Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-qmjj-fxxg-fgwx | There is a Denial of Service(DoS)vulnerability in the ZTE MC889A Pro product. Due to insufficient v… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-pwq3-3mqr-rh4q | A vulnerability was determined in code-projects Online Event Judging System 1.0. This impacts an un… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-mhv2-m4qh-c3x9 | A vulnerability was detected in Zytec Dalian Zhuoyun Technology Central Authentication Service up t… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-mhc8-7fjc-p56x | A vulnerability was identified in code-projects Online Event Judging System 1.0. Affected is an unk… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-g83h-p55w-5p3r | A weakness has been identified in Tenda CH22 1.0.0.1. Affected by this issue is the function fromVi… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-f3f3-gmr7-3cfx | A security flaw has been discovered in Wisencode up to 20251012. Affected by this vulnerability is … | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-cmm7-277p-6ggm | A vulnerability was found in CodeAstro Gym Management System 1.0. This affects an unknown function … | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-8gmh-6p83-rx7h | A flaw has been found in TOTOLINK A3300R 17.0.0cu.557_B20221024. The affected element is the functi… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-5f4f-x6x3-qpw3 | A vulnerability has been found in TOTOLINK A3300R 17.0.0cu.557_B20221024. The impacted element is t… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-4wcf-9hgj-h49w | A flaw has been found in abhicodebox ModernShop 20250922. This issue affects some unknown processin… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:51Z |
| ghsa-4328-hwx7-x644 | An attacker that gains SSH access to an unprivileged account may be able to disrupt services (inclu… | 2025-10-27T12:32:51Z | 2025-10-27T12:32:52Z |
| ghsa-r3pv-fgpr-qhc5 | A weakness has been identified in code-projects Online Event Judging System 1.0. This vulnerability… | 2025-10-27T12:32:50Z | 2025-10-27T12:32:50Z |
| ghsa-jxjv-q5pr-4jwv | A vulnerability was detected in TOTOLINK A3300R 17.0.0cu.557_B20221024. Impacted is the function se… | 2025-10-27T12:32:50Z | 2025-10-27T12:32:51Z |
| ghsa-36m4-pcqv-xcxp | The device is running an outdated operating system, which may be susceptible to known vulnerabilities. | 2025-10-27T12:32:50Z | 2025-10-27T12:32:50Z |
| ghsa-242v-g9r8-2j37 | A security vulnerability has been detected in SourceCodester Online Student Result System 1.0. This… | 2025-10-27T12:32:50Z | 2025-10-27T12:32:50Z |
| ghsa-qxmp-vwjw-x542 | Stored cross-site scripting (XSS) vulnerability in the LMT Dashboard of the Perx Customer Engagemen… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-mqw5-rf2x-2m89 | A weakness has been identified in TOTOLINK A3300R 17.0.0cu.557_B20221024. The impacted element is t… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-j778-wm83-8cf7 | A security vulnerability has been detected in TOTOLINK A3300R 17.0.0cu.557_B20221024. This affects … | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-hgg8-54gw-8v33 | A vulnerability was identified in chatwoot up to 4.7.0. This vulnerability affects the function ini… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-gjvx-9qg7-hc38 | A vulnerability was detected in Axosoft Scrum and Bug Tracking 22.1.1.11545. The impacted element i… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-gg6g-g43m-8hwr | On Wear OS devices, when Google Messages is configured as the default SMS/MMS/RCS application, the … | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-fr43-hcrj-cr49 | A flaw has been found in OpenWGA 7.11.12 Build 737. This affects an unknown function of the file WG… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-c9q5-452h-g92p | A vulnerability was identified in projectworlds Advanced Library Management System 1.0. Impacted is… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-c3ch-6g3h-vwxw | A vulnerability was identified in code-projects Online Event Judging System 1.0. Affected by this i… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-8pv5-qj88-7mx6 | A security flaw has been discovered in chatwoot up to 4.7.0. This issue affects some unknown proces… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-8m33-8c75-28hv | A vulnerability was found in code-projects Client Details System 1.0. Affected by this issue is som… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-7wr9-fcqj-58wj | A weakness has been identified in Hasleo Backup Suite up to 5.2. Impacted is an unknown function of… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-7g5g-7gpg-qrm6 | A vulnerability was determined in AMTT Hotel Broadband Operation System 1.0. Affected by this vulne… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-5mfc-h58q-mjg2 | A vulnerability was detected in TOTOLINK A3300R 17.0.0cu.557_B20221024. This impacts the function s… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ghsa-5jrg-m7mc-r2h4 | A vulnerability has been found in CodeAstro Gym Management System 1.0. Affected by this vulnerabili… | 2025-10-27T09:30:16Z | 2025-10-27T09:30:16Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-12263 | code-projects Online Event Judging System edit_judge.p… |
code-projects |
Online Event Judging System |
2025-10-27T10:32:08.484Z | 2025-10-27T12:46:44.143Z | |
| cve-2025-12262 | code-projects Online Event Judging System edit_criteri… |
code-projects |
Online Event Judging System |
2025-10-27T10:32:05.934Z | 2025-10-27T13:22:24.941Z | |
| cve-2025-59463 | 4.3 (v3.1) | Denial-of-service (DoS) via chunk size mismatch |
SICK AG |
TLOC100-100 all Firmware versions |
2025-10-27T10:14:31.607Z | 2025-10-27T18:05:28.122Z |
| cve-2025-59462 | 6.5 (v3.1) | Denial-of-service (DoS) via delayed or missing client … |
SICK AG |
TLOC100-100 all Firmware versions |
2025-10-27T10:12:55.225Z | 2025-10-27T18:07:30.977Z |
| cve-2025-59461 | 7.6 (v3.1) | API does not require authentication |
SICK AG |
TLOC100-100 all Firmware versions |
2025-10-27T10:11:46.163Z | 2025-10-27T18:08:15.868Z |
| cve-2025-59460 | 7.5 (v3.1) | Unsecure access configuration |
SICK AG |
TLOC100-100 with Firmware <7.1.1 |
2025-10-27T10:10:31.105Z | 2025-10-27T18:10:18.984Z |
| cve-2025-59459 | 5.5 (v3.1) | Denial-of-service (DoS) via resource consumption |
SICK AG |
TLOC100-100 with Firmware <7.1.1 |
2025-10-27T10:09:03.229Z | 2025-10-27T13:20:18.768Z |
| cve-2025-8432 | 8.4 (v3.1) | CentreonBI user account on the MBI server can execute … |
Centreon |
Infra Monitoring |
2025-10-27T10:08:33.662Z | 2025-10-30T13:51:12.045Z |
| cve-2025-12261 | CodeAstro Gym Management System remove-announcement.ph… |
CodeAstro |
Gym Management System |
2025-10-27T10:02:14.597Z | 2025-10-27T13:23:02.540Z | |
| cve-2025-12260 | TOTOLINK A3300R POST Parameter cstecgi.cgi setSyslogCf… |
TOTOLINK |
A3300R |
2025-10-27T10:02:11.656Z | 2025-10-27T20:13:58.026Z | |
| cve-2025-12259 | TOTOLINK A3300R POST Parameter cstecgi.cgi setSchedule… |
TOTOLINK |
A3300R |
2025-10-27T10:02:08.097Z | 2025-10-27T20:13:39.307Z | |
| cve-2025-10561 | N/A | {'providerMetadata': {'orgId': 'a6863dd2-93fc-443d-bef1-79f0b5020988', 'shortName': 'SICK AG', 'dateUpdated': '2025-11-11T08:33:26.172Z'}, 'rejectedReasons': [{'lang': 'en', 'supportingMedia': [{'base64': False, 'type': 'text/html', 'value': 'This CVE ID was assigned in error.<br>\nThe End-of-Life status of a component, by itself, does not constitute a vulnerability under the CVE Program’s rules.<br>\nThis condition represents a security weakness (CWE-1104: Use of Unmaintained Third-Party Components) rather than a specific vulnerability instance.'}], 'value': 'This CVE ID was assigned in error.\n\nThe End-of-Life status of a component, by itself, does not constitute a vulnerability under the CVE Program’s rules.\n\nThis condition represents a security weakness (CWE-1104: Use of Unmaintained Third-Party Components) rather than a specific vulnerability instance.'}], 'x_generator': {'engine': 'Vulnogram 0.1.0-dev'}} | N/A | N/A | 2025-10-27T10:00:07.715Z | 2025-11-11T08:33:26.172Z |
| cve-2025-12258 | TOTOLINK A3300R POST Parameter cstecgi.cg setOpModeCfg… |
TOTOLINK |
A3300R |
2025-10-27T09:32:11.829Z | 2025-10-27T13:23:42.434Z | |
| cve-2025-12257 | SourceCodester Online Student Result System view_resul… |
SourceCodester |
Online Student Result System |
2025-10-27T09:32:08.633Z | 2025-10-27T14:16:39.217Z | |
| cve-2025-12256 | code-projects Online Event Judging System edit_contest… |
code-projects |
Online Event Judging System |
2025-10-27T09:32:05.563Z | 2025-10-27T14:17:19.226Z | |
| cve-2025-46583 | 5.3 (v3.1) | DOS Vulnerability in ZTE MC889A Pro product |
ZTE |
MC889A Pro |
2025-10-27T09:23:38.328Z | 2025-10-27T15:47:46.207Z |
| cve-2025-12255 | code-projects Online Event Judging System add_contesta… |
code-projects |
Online Event Judging System |
2025-10-27T09:02:11.193Z | 2025-10-27T15:48:22.191Z | |
| cve-2025-12254 | code-projects Online Event Judging System add_judge.ph… |
code-projects |
Online Event Judging System |
2025-10-27T09:02:08.635Z | 2025-10-27T15:48:44.221Z | |
| cve-2025-12253 | AMTT Hotel Broadband Operation System get_expiredtime.… |
AMTT |
Hotel Broadband Operation System |
2025-10-27T09:02:06.044Z | 2025-10-27T15:50:37.182Z | |
| cve-2025-12080 | 6.9 (v4.0) | Intent Abuse in Google Messages for Wear OS for Silent… |
Google |
WearOS |
2025-10-27T08:45:52.604Z | 2025-10-27T15:53:29.322Z |
| cve-2025-46582 | 7.7 (v3.1) | Private Key Disclosure Vulnerability in ZTE ZXMP M721 … |
ZTE |
ZXMP M721 |
2025-10-27T08:44:49.704Z | 2025-10-27T15:58:25.984Z |
| cve-2025-12252 | code-projects Online Event Judging System action.php s… |
code-projects |
Online Event Judging System |
2025-10-27T08:32:11.065Z | 2025-10-27T16:41:35.083Z | |
| cve-2025-12251 | OpenWGA Admin UI cross site scripting |
n/a |
OpenWGA |
2025-10-27T08:32:08.551Z | 2025-10-27T16:51:52.053Z | |
| cve-2025-12250 | OpenWGA TMLScript API WGA.File path traversal |
n/a |
OpenWGA |
2025-10-27T08:32:06.054Z | 2025-10-27T16:56:19.544Z | |
| cve-2025-12249 | Axosoft Scrum and Bug Tracking Edit Ticket csv injection |
Axosoft |
Scrum and Bug Tracking |
2025-10-27T08:02:11.492Z | 2025-10-27T17:00:37.799Z | |
| cve-2025-12248 | CLTPHP search.html sql injection |
n/a |
CLTPHP |
2025-10-27T08:02:08.742Z | 2025-10-27T17:02:36.711Z | |
| cve-2025-12247 | Hasleo Backup Suite HasleoImageMountService/HasleoBack… |
Hasleo |
Backup Suite |
2025-10-27T08:02:06.216Z | 2025-10-27T17:17:57.573Z | |
| cve-2025-11682 | 7.1 (v4.0) | Stored Cross-Site Scripting in Perx Customer Engagemen… |
Perx Technologies |
Customer Engagement & Loyalty Platform |
2025-10-27T07:39:54.263Z | 2025-10-27T17:25:18.430Z |
| cve-2025-12246 | chatwoot Admin IframeLoader.vue cross site scripting |
n/a |
chatwoot |
2025-10-27T07:32:09.692Z | 2025-10-27T17:55:14.601Z | |
| cve-2025-12245 | chatwoot Widget IFrameHelper.js initPostMessageCommuni… |
n/a |
chatwoot |
2025-10-27T07:32:07.544Z | 2025-10-27T18:25:56.142Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-55754 | Apache Tomcat: console manipulation via escape sequenc… |
Apache Software Foundation |
Apache Tomcat |
2025-10-27T17:29:50.756Z | 2025-11-04T21:13:16.888Z | |
| cve-2025-55752 | Apache Tomcat: Directory traversal via rewrite with po… |
Apache Software Foundation |
Apache Tomcat |
2025-10-27T17:29:56.060Z | 2025-11-10T21:38:09.790Z | |
| cve-2025-54965 | N/A | An XSS issue was discovered in BAE SOCET GXP befo… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T18:47:15.098Z |
| cve-2025-12364 | 10 (v4.0) | Weak Password Policy |
Azure Access Technology |
BLU-IC2 |
2025-10-27T18:09:07.677Z | 2025-10-27T18:19:59.291Z |
| cve-2025-12363 | 10 (v4.0) | Email Password Disclosure |
Azure Access Technology |
BLU-IC2 |
2025-10-27T18:04:44.909Z | 2025-10-27T18:21:58.672Z |
| cve-2025-12303 | PHPGurukul Curfew e-Pass Management System admin-profi… |
PHPGurukul |
Curfew e-Pass Management System |
2025-10-27T18:02:11.761Z | 2025-10-27T18:50:39.152Z | |
| cve-2025-12302 | code-projects Simple Food Ordering System editproduct.… |
code-projects |
Simple Food Ordering System |
2025-10-27T18:02:06.307Z | 2025-10-27T19:06:09.730Z | |
| cve-2025-12301 | code-projects Simple Food Ordering System editproduct.… |
code-projects |
Simple Food Ordering System |
2025-10-27T17:32:08.574Z | 2025-10-27T19:07:17.223Z | |
| cve-2025-12300 | code-projects Simple Food Ordering System addcategory.… |
code-projects |
Simple Food Ordering System |
2025-10-27T17:32:05.932Z | 2025-10-27T20:34:02.804Z | |
| cve-2025-54970 | N/A | An issue was discovered in BAE SOCET GXP before 4… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-28T13:35:46.325Z |
| cve-2025-54969 | N/A | An issue was discovered in BAE SOCET GXP before 4… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T18:49:53.421Z |
| cve-2025-54968 | N/A | An issue was discovered in BAE SOCET GXP before 4… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-28T13:33:49.684Z |
| cve-2025-54967 | N/A | An issue was discovered in BAE SOCET GXP before 4… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-28T13:40:46.429Z |
| cve-2025-27225 | N/A | TRUfusion Enterprise through 7.10.4.0 exposes the… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T18:51:30.552Z |
| cve-2025-27224 | N/A | TRUfusion Enterprise through 7.10.4.0 uses the /t… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-28T13:38:42.792Z |
| cve-2025-27223 | N/A | TRUfusion Enterprise through 7.10.4.0 exposes the… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-28T13:43:04.209Z |
| cve-2025-27222 | N/A | TRUfusion Enterprise through 7.10.4.0 uses the /t… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T20:24:10.653Z |
| cve-2025-12299 | code-projects Simple Food Ordering System addproduct.p… |
code-projects |
Simple Food Ordering System |
2025-10-27T17:02:09.143Z | 2025-10-27T17:20:34.973Z | |
| cve-2025-12298 | code-projects Simple Food Ordering System editcategory… |
code-projects |
Simple Food Ordering System |
2025-10-27T17:02:06.443Z | 2025-10-27T17:23:52.692Z | |
| cve-2025-12297 | atjiu pybbs UserApiController.java information disclosure |
atjiu |
pybbs |
2025-10-27T16:32:14.311Z | 2025-10-27T17:26:20.100Z | |
| cve-2025-12296 | D-Link DAP-2695 Firmware Update sub_4174B0 os command … |
D-Link |
DAP-2695 |
2025-10-27T16:32:09.223Z | 2025-10-30T14:17:17.330Z | |
| cve-2025-12295 | D-Link DAP-2695 Firmware Update sub_40C6B8 signature v… |
D-Link |
DAP-2695 |
2025-10-27T16:32:06.340Z | 2025-10-27T17:44:26.651Z | |
| cve-2025-61247 | N/A | indieka900 online-shopping-system-php 1.0 is vuln… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T19:48:51.540Z |
| cve-2025-60791 | N/A | Easywork Enterprise 2.1.3.354 is vulnerable to Cl… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T19:56:13.426Z |
| cve-2025-60425 | N/A | Nagios Fusion v2024R1.2 and v2024R2 does not inva… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T19:52:37.137Z |
| cve-2025-60424 | N/A | A lack of rate limiting in the OTP verification c… |
n/a |
n/a |
2025-10-27T00:00:00.000Z | 2025-10-27T15:48:28.679Z |
| cve-2025-34133 | 7 (v4.0) | Wimi Teamwork < v7.38.17 CSRF |
Cloud Solutions SAS |
Wimi Teamwork |
2025-10-27T15:13:06.704Z | 2025-10-27T15:32:02.819Z |
| cve-2025-12294 | SourceCodester Point of Sales delete_category.php sql … |
SourceCodester |
Point of Sales |
2025-10-27T16:02:10.885Z | 2025-10-27T20:31:41.606Z | |
| cve-2025-12293 | SourceCodester Point of Sales category.php sql injection |
SourceCodester |
Point of Sales |
2025-10-27T16:02:07.688Z | 2025-10-27T20:31:16.208Z | |
| cve-2025-12292 | SourceCodester Point of Sales index.php sql injection |
SourceCodester |
Point of Sales |
2025-10-27T15:32:09.216Z | 2025-10-30T14:16:59.817Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-187952 | Malicious code in mdx-development-elara-stratosphere (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187951 | Malicious code in mdx-coronalmassejection-tardigrade-paleobotany (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187950 | Malicious code in mdx-cluster-oberon-terser (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187949 | Malicious code in mdx-callisto-multiverse-achernar (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187948 | Malicious code in materialize-stop-quasar-outercore (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187947 | Malicious code in materialize-repository-dione-aquarius (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187946 | Malicious code in materialize-prosthetics-petrology-resonance (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187945 | Malicious code in materialize-pegasus-typeorm-ursa (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187944 | Malicious code in materialize-magnetar-paleontology-cosmochemistry (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187943 | Malicious code in materialize-framework-electron-builder-enceladus (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187942 | Malicious code in materialize-dotenv-safe-sublimation-meteor (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187941 | Malicious code in materialize-docusaurus-oauth-centaurus (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187940 | Malicious code in materialize-cache-neptune-cosmogenic (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187939 | Malicious code in markdownlint-subscription-changelog-socketio (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187938 | Malicious code in markdownlint-rollup-loglevel-toml (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187937 | Malicious code in markdown-relay-optimize-css-assets-webpack-plugin-neutrino (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187936 | Malicious code in markdown-proxima-markdown-geckodriver (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187935 | Malicious code in markdown-prettier-frontend-avior (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187934 | Malicious code in markdown-pdf-mdx-build-config (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187933 | Malicious code in markdown-pdf-jsonp-brane-cross-env (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187932 | Malicious code in markdown-pdf-draco-kuiperbelt-tethys (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187931 | Malicious code in markdown-pdf-boson-magnetosphere-paleontology (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187930 | Malicious code in markdown-pdf-auth-neptune-optimize-css-assets-webpack-plugin (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187929 | Malicious code in markdown-paleontology-antares-quantum (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187928 | Malicious code in markdown-nconf-string-xerxes (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187927 | Malicious code in markdown-multiverse-vuepress-geoarchaeology (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187926 | Malicious code in markdown-less-loader-joviology-fetch (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187925 | Malicious code in markdown-electron-europa-markdownlint (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187924 | Malicious code in markdown-dotenv-whitedwarf-decoherence (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| mal-2025-187923 | Malicious code in markdown-cz-conventional-changelog-link-proxima (npm) | 2025-11-13T03:23:14Z | 2025-11-13T03:23:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:1802 | Red Hat Security Advisory: tuned security update | 2025-02-25T11:35:07+00:00 | 2025-11-08T07:17:26+00:00 |
| rhsa-2025:1793 | Red Hat Security Advisory: python3.11-urllib3 security update | 2025-02-25T11:31:57+00:00 | 2025-11-14T10:12:00+00:00 |
| rhsa-2025:1813 | Red Hat Security Advisory: python3.11-urllib3 security update | 2025-02-25T11:30:52+00:00 | 2025-11-14T10:12:00+00:00 |
| rhsa-2025:1829 | Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update | 2025-02-25T09:15:15+00:00 | 2025-11-15T08:45:01+00:00 |
| rhsa-2025:1824 | Red Hat Security Advisory: RHODF-4.17-RHEL-9 security update | 2025-02-25T07:50:02+00:00 | 2025-11-15T08:44:59+00:00 |
| rhsa-2025:1785 | Red Hat Security Advisory: tuned security update | 2025-02-25T07:26:06+00:00 | 2025-11-08T07:17:26+00:00 |
| rhsa-2024:6122 | Red Hat Security Advisory: OpenShift Container Platform 4.18.1 bug fix and security update | 2025-02-25T04:38:13+00:00 | 2025-11-15T00:16:24+00:00 |
| rhsa-2024:6121 | Red Hat Security Advisory: OpenShift Container Platform 4.18.1 security and extras update | 2025-02-25T02:32:04+00:00 | 2025-11-15T08:43:30+00:00 |
| rhsa-2025:1767 | Red Hat Security Advisory: mysql security update | 2025-02-24T13:31:44+00:00 | 2025-11-06T23:24:01+00:00 |
| rhsa-2025:1766 | Red Hat Security Advisory: mysql:8.0 security update | 2025-02-24T13:18:54+00:00 | 2025-11-06T23:24:01+00:00 |
| rhba-2025:1597 | Red Hat Bug Fix Advisory: Red Hat Quay v3.9.10 bug fix release | 2025-02-24T06:54:10+00:00 | 2025-11-06T23:51:30+00:00 |
| rhsa-2025:1757 | Red Hat Security Advisory: mysql:8.0 security update | 2025-02-24T06:26:38+00:00 | 2025-11-06T23:24:00+00:00 |
| rhsa-2025:1756 | Red Hat Security Advisory: mysql security update | 2025-02-24T04:57:13+00:00 | 2025-11-06T23:24:00+00:00 |
| rhba-2025:1600 | Red Hat Bug Fix Advisory: Red Hat Quay v3.10.9 bug fix release | 2025-02-24T04:48:51+00:00 | 2025-11-06T23:51:32+00:00 |
| rhsa-2025:1755 | Red Hat Security Advisory: mysql security update | 2025-02-24T04:37:43+00:00 | 2025-11-06T23:24:00+00:00 |
| rhba-2025:1599 | Red Hat Bug Fix Advisory: Red Hat Quay v3.11.9 bug fix release | 2025-02-24T04:06:56+00:00 | 2025-11-06T23:51:31+00:00 |
| rhba-2025:1598 | Red Hat Bug Fix Advisory: Red Hat Quay v3.12.8 bug fix release | 2025-02-24T03:44:11+00:00 | 2025-11-06T23:51:31+00:00 |
| rhba-2025:1079 | Red Hat Bug Fix Advisory: Red Hat Quay v3.13.4 bug fix release | 2025-02-24T03:42:46+00:00 | 2025-11-06T23:51:30+00:00 |
| rhsa-2025:1750 | Red Hat Security Advisory: python3 security update | 2025-02-24T01:20:08+00:00 | 2025-11-06T23:23:59+00:00 |
| rhsa-2025:1747 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.12 security update | 2025-02-24T00:08:38+00:00 | 2025-11-16T02:39:59+00:00 |
| rhsa-2025:1746 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 security update | 2025-02-24T00:08:27+00:00 | 2025-11-16T02:39:59+00:00 |
| rhsa-2025:1745 | Red Hat Security Advisory: libpq security update | 2025-02-20T17:50:21+00:00 | 2025-10-27T20:13:59+00:00 |
| rhsa-2025:1739 | Red Hat Security Advisory: postgresql:15 security update | 2025-02-20T17:33:00+00:00 | 2025-10-27T20:13:56+00:00 |
| rhsa-2025:1744 | Red Hat Security Advisory: libpq security update | 2025-02-20T17:27:20+00:00 | 2025-10-27T20:13:59+00:00 |
| rhsa-2025:1740 | Red Hat Security Advisory: postgresql:16 security update | 2025-02-20T17:16:10+00:00 | 2025-10-27T20:13:58+00:00 |
| rhsa-2025:1741 | Red Hat Security Advisory: postgresql:15 security update | 2025-02-20T17:11:30+00:00 | 2025-10-27T20:13:59+00:00 |
| rhsa-2025:1743 | Red Hat Security Advisory: postgresql:16 security update | 2025-02-20T17:10:30+00:00 | 2025-10-27T20:13:58+00:00 |
| rhsa-2025:1736 | Red Hat Security Advisory: postgresql:13 security update | 2025-02-20T17:10:10+00:00 | 2025-10-27T20:13:56+00:00 |
| rhsa-2025:1742 | Red Hat Security Advisory: postgresql security update | 2025-02-20T17:08:50+00:00 | 2025-10-27T20:13:58+00:00 |
| rhsa-2025:1737 | Red Hat Security Advisory: libpq security update | 2025-02-20T17:06:02+00:00 | 2025-10-27T20:13:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-50028 | thermal: core: Reference count the zone in thermal_zone_get_by_id() | 2024-10-01T07:00:00.000Z | 2025-09-03T22:48:40.000Z |
| msrc_cve-2024-50027 | thermal: core: Free tzp copy along with the thermal zone | 2024-10-01T07:00:00.000Z | 2025-09-03T22:29:21.000Z |
| msrc_cve-2024-50026 | scsi: wd33c93: Don't use stale scsi_pointer value | 2024-10-01T07:00:00.000Z | 2024-11-09T00:00:00.000Z |
| msrc_cve-2024-50024 | net: Fix an unsafe loop on the list | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50023 | net: phy: Remove LED entry from LEDs list on unregister | 2024-10-01T07:00:00.000Z | 2024-11-09T00:00:00.000Z |
| msrc_cve-2024-50022 | device-dax: correct pgoff align in dax_set_mapping() | 2024-10-01T07:00:00.000Z | 2024-11-09T00:00:00.000Z |
| msrc_cve-2024-50019 | kthread: unpark only parked kthread | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50017 | x86/mm/ident_map: Use gbpages only where full GB page should be mapped. | 2024-10-01T07:00:00.000Z | 2025-09-03T21:43:19.000Z |
| msrc_cve-2024-50016 | drm/amd/display: Avoid overflow assignment in link_dp_cts | 2024-10-01T07:00:00.000Z | 2025-05-10T00:00:00.000Z |
| msrc_cve-2024-50015 | ext4: dax: fix overflowing extents beyond inode size when partially writing | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50014 | ext4: fix access to uninitialised lock in fc replay path | 2024-10-01T07:00:00.000Z | 2025-09-03T20:23:54.000Z |
| msrc_cve-2024-50013 | exfat: fix memory leak in exfat_load_bitmap() | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50012 | cpufreq: Avoid a bad reference count on CPU node | 2024-10-01T07:00:00.000Z | 2024-11-12T00:00:00.000Z |
| msrc_cve-2024-50010 | exec: don't WARN for racy path_noexec check | 2024-10-01T07:00:00.000Z | 2025-09-03T19:41:26.000Z |
| msrc_cve-2024-50009 | cpufreq: amd-pstate: add check for cpufreq_cpu_get's return value | 2024-10-01T07:00:00.000Z | 2025-09-03T23:06:55.000Z |
| msrc_cve-2024-50008 | wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50007 | ALSA: asihpi: Fix potential OOB array access | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50006 | ext4: fix i_data_sem unlock order in ext4_ind_migrate() | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50005 | mac802154: Fix potential RCU dereference issue in mac802154_scan_worker | 2024-10-01T07:00:00.000Z | 2024-11-12T00:00:00.000Z |
| msrc_cve-2024-50003 | drm/amd/display: Fix system hang while resume with TBT monitor | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50002 | static_call: Handle module init failure correctly in static_call_del_module() | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50001 | net/mlx5: Fix error path in multi-packet WQE transmit | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-50000 | net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-49998 | net: dsa: improve shutdown sequence | 2024-10-01T07:00:00.000Z | 2025-09-03T21:42:42.000Z |
| msrc_cve-2024-49997 | net: ethernet: lantiq_etop: fix memory disclosure | 2024-10-01T07:00:00.000Z | 2024-12-12T00:00:00.000Z |
| msrc_cve-2024-49996 | cifs: Fix buffer overflow when parsing NFS reparse points | 2024-10-01T07:00:00.000Z | 2024-11-12T00:00:00.000Z |
| msrc_cve-2024-49995 | tipc: guard against string buffer overrun | 2024-10-01T07:00:00.000Z | 2025-04-24T00:00:00.000Z |
| msrc_cve-2024-49994 | block: fix integer overflow in BLKSECDISCARD | 2024-10-01T07:00:00.000Z | 2025-09-03T23:03:34.000Z |
| msrc_cve-2024-49993 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2024-10-01T07:00:00.000Z | 2024-11-12T00:00:00.000Z |
| msrc_cve-2024-49992 | drm/stm: Avoid use-after-free issues with crtc and plane | 2024-10-01T07:00:00.000Z | 2024-11-12T00:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2010-001874 | Denial of Service (DoS) Vulnerability in Cosminexus | 2010-09-01T14:11+09:00 | 2010-09-01T14:11+09:00 |
| jvndb-2010-000034 | moobbs2 vulnerable to cross-site scripting | 2010-08-31T14:16+09:00 | 2010-08-31T14:16+09:00 |
| jvndb-2010-000033 | moobbs vulnerable to cross-site scripting | 2010-08-31T14:16+09:00 | 2010-08-31T14:16+09:00 |
| jvndb-2010-000032 | SEIL/X Series and SEIL/B1 IPv6 Unicast RPF vulnerability | 2010-08-25T13:54+09:00 | 2010-08-25T13:54+09:00 |
| jvndb-2010-000030 | Winny vulnerable to buffer overflow | 2010-08-20T17:18+09:00 | 2010-08-20T17:18+09:00 |
| jvndb-2010-000029 | Winny vulnerable to buffer overflow | 2010-08-20T17:18+09:00 | 2010-08-20T17:18+09:00 |
| jvndb-2010-000028 | Winny node information processing vulnerability | 2010-08-20T17:17+09:00 | 2010-08-20T17:17+09:00 |
| jvndb-2010-000027 | Winny BBS information processing vulnerability | 2010-08-20T17:17+09:00 | 2010-08-20T17:17+09:00 |
| jvndb-2010-000031 | Microsoft Windows denial of service (DoS) vulnerability | 2010-08-13T18:44+09:00 | 2010-08-13T18:44+09:00 |
| jvndb-2010-001762 | Arbitrary Code Execution Vulnerability in JP1/Cm2/Network Node Manager | 2010-08-10T12:14+09:00 | 2010-08-10T12:14+09:00 |
| jvndb-2010-001761 | Denial of Service (DoS) Vulnerability in HiRDB | 2010-08-10T12:13+09:00 | 2010-08-10T12:13+09:00 |
| jvndb-2010-001719 | Internet Navigware Server Information Disclosure Vulnerability | 2010-07-28T18:14+09:00 | 2010-07-28T18:14+09:00 |
| jvndb-2010-001545 | Forced Shutdown or Restart with JP1/ServerConductor/Deployment Manager | 2010-06-29T15:35+09:00 | 2010-06-29T15:35+09:00 |
| jvndb-2010-000026 | Explzh buffer overflow vulnerability | 2010-06-22T16:37+09:00 | 2010-06-22T16:37+09:00 |
| jvndb-2010-001534 | Cross-Site Scripting Vulnerability in Interstage Portalworks and Interstage Interaction Manager Portal Function | 2010-06-22T11:24+09:00 | 2010-06-22T11:24+09:00 |
| jvndb-2010-001520 | Groupmax World Wide Web Desktop Cross-Site Scripting Vulnerability | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-001519 | Improper Authentication Vulnerability in Handling of Revoked Certificate in Hitachi Web Server SSL Client Authentication | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-001518 | TP1/Message Control Denial of Service (DoS) Vulnerability | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-000025 | Multiple vulnerabilities in ActiveGeckoBrowser | 2010-06-17T19:50+09:00 | 2010-06-17T19:50+09:00 |
| jvndb-2010-001495 | Stack-Based Buffer Overflow Vulnerability in Collaboration Common Utility | 2010-06-08T14:03+09:00 | 2010-06-08T14:03+09:00 |
| jvndb-2010-001494 | Arbitrary Code Execution Vulnerability in CA ARCserve Backup and BrightStor ARCserve Backup | 2010-06-08T14:03+09:00 | 2010-06-08T14:03+09:00 |
| jvndb-2010-000023 | e-Pares vulnerable to session fixation | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-000022 | e-Pares vulnerable to cross-site request forgery | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-000021 | e-Pares vulnerable to cross-site scripting | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-000024 | Ichitaro series vulnerable to arbitrary code execution | 2010-06-01T17:37+09:00 | 2010-06-01T17:37+09:00 |
| jvndb-2010-001427 | XMAP3 Arbitrary Code Execution Vulnerability | 2010-05-18T11:34+09:00 | 2010-05-18T11:34+09:00 |
| jvndb-2010-001395 | Several EUR Form/EUR Products Arbitrary Code Execution Vulnerability | 2010-05-18T11:33+09:00 | 2010-05-18T11:33+09:00 |
| jvndb-2010-000020 | CapsSuite Small Edition PatchMeister vulnerable to denial of service | 2010-05-17T16:43+09:00 | 2010-05-17T16:43+09:00 |
| jvndb-2010-000019 | WebSAM DeploymentManager vulnerable to denial of service | 2010-05-17T16:42+09:00 | 2010-05-17T16:42+09:00 |
| jvndb-2010-000018 | Interstage Application Server vulnerable in request processing | 2010-05-17T16:42+09:00 | 2010-05-17T16:42+09:00 |
| ID | Description | Updated |
|---|