Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-j5f2-m9hq-3w98 | Rejected reason: This CVE id was assigned but later discarded. | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-ghj7-pch2-m5m6 | In the Linux kernel, the following vulnerability has been resolved: spi: tegra210-quad: Fix timeou… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-99pp-v74j-jmgv | In the Linux kernel, the following vulnerability has been resolved: bpf: Free special fields when … | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-98rv-gpf2-fj42 | In the Linux kernel, the following vulnerability has been resolved: mshv: Fix create memory region… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-8phj-p75x-7gv8 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix race condition… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-348v-47hf-22wr | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF on kernel… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-ww8h-qfvw-pj5m | In the Linux kernel, the following vulnerability has been resolved: arm64/pageattr: Propagate retu… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-pxr4-9wxh-g3jr | In the Linux kernel, the following vulnerability has been resolved: landlock: Fix handling of disc… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-mjw3-rr6r-w9h2 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix improper fr… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-jvhg-r77c-vccf | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix invalid prog->stats a… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-cqpf-ph48-g563 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Prevent potential… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-c6v5-xpx3-j3vp | In the Linux kernel, the following vulnerability has been resolved: ima: Handle error code returne… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-826h-4v2p-vwp5 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: fix null p… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-4mp2-rpmv-4xrr | In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: hisi: Fix potent… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-xh2f-j4vc-q8qj | In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-mgqh-xx5m-2h5f | In the Linux kernel, the following vulnerability has been resolved: usb: mtu3: fix kernel panic at… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-jqh6-r2gj-x2xp | In the Linux kernel, the following vulnerability has been resolved: f2fs: Fix system crash due to … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-jfm8-wf93-6c4c | In the Linux kernel, the following vulnerability has been resolved: firmware: arm_sdei: Fix sleep … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-hxpg-6jhj-qw4q | In the Linux kernel, the following vulnerability has been resolved: can: j1939: prevent deadlock b… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-hr7g-x38j-56v5 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Move representor ne… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-hqhr-cmq5-2w3r | In the Linux kernel, the following vulnerability has been resolved: binder: fix UAF of alloc->vma … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-g4x6-vrjg-m8w6 | In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix an out of bounds … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-crmq-c99h-f986 | In the Linux kernel, the following vulnerability has been resolved: btrfs: don't free qgroup space… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-969x-jvv9-7j58 | In the Linux kernel, the following vulnerability has been resolved: ext4: turn quotas off if mount… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-7j7j-rcvh-xpm2 | In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix null-ptr-deref in… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-6qcc-hqxv-5rww | In the Linux kernel, the following vulnerability has been resolved: sfc: fix crash when reading st… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-4vh9-h9jw-r347 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-4jvp-69v8-wvq5 | In the Linux kernel, the following vulnerability has been resolved: net: core: remove unnecessary … | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-35f8-m7gp-7vmp | In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Fix target… | 2025-12-24T15:30:40Z | 2025-12-24T15:30:40Z |
| ghsa-wg2w-8j36-3rqh | In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68603 | N/A | WordPress Editorial Calendar plugin <= 3.8.8 - Broken … |
Marketing Fire |
Editorial Calendar |
2025-12-24T13:10:47.744Z | 2025-12-24T19:27:16.669Z |
| cve-2025-68605 | N/A | WordPress Post Grid and Gutenberg Blocks plugin <= 2.3… |
PickPlugins |
Post Grid and Gutenberg Blocks |
2025-12-24T13:10:48.261Z | 2025-12-24T19:27:09.736Z |
| cve-2025-68606 | N/A | WordPress PostX plugin <= 5.0.3 - Sensitive Data Expos… |
WPXPO |
PostX |
2025-12-24T13:10:48.784Z | 2025-12-24T19:27:01.170Z |
| cve-2025-7425 | 7.8 (v3.1) | Libxslt: heap use-after-free in libxslt caused by atyp… |
GNOME |
libxml2 |
2025-07-10T13:53:37.295Z | 2025-12-24T17:47:31.672Z |
| cve-2025-7424 | 7.8 (v3.1) | Libxslt: type confusion in xmlnode.psvi between styles… |
GNOME |
libxslt |
2025-07-10T14:05:41.808Z | 2025-12-24T17:32:54.864Z |
| cve-2025-2515 | 7.2 (v3.1) | Bluechi: privilege escalation in bluechi via unrestric… |
Eclipse Foundation |
BlueChi |
2025-12-24T16:21:54.365Z | 2025-12-24T16:48:19.891Z |
| cve-2025-60935 | N/A | An open redirect vulnerability in the login endpo… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:46:21.881Z |
| cve-2024-35322 | N/A | MyNET up to v26.08 was discovered to contain a re… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:45:02.195Z |
| cve-2025-13407 | N/A | GravityForms < 2.9.23.1 - Unauthenticated Arbitrary Fi… |
Unknown |
Gravity Forms |
2025-12-24T06:00:04.578Z | 2025-12-24T16:39:08.316Z |
| cve-2025-57840 | 2.2 (v3.1) | Privilege Bypass in ADB |
Honor |
Magic OS |
2025-12-24T06:55:53.538Z | 2025-12-24T16:38:01.522Z |
| cve-2025-13767 | 4.3 (v3.1) | Unauthorized Read Access to Private Channel Posts via … |
Mattermost |
Mattermost |
2025-12-24T08:01:27.157Z | 2025-12-24T16:36:22.999Z |
| cve-2025-64641 | 4.1 (v3.1) | Mattermost Jira plugin crafted action leaks Jira issue… |
Mattermost |
Mattermost |
2025-12-24T08:02:55.476Z | 2025-12-24T16:35:17.618Z |
| cve-2025-14498 | 7.8 (v3.0) | TradingView Desktop Electron Uncontrolled Search Path … |
TradingView |
Desktop |
2025-12-23T21:18:10.145Z | 2025-12-24T16:30:51.250Z |
| cve-2025-14494 | 7.8 (v3.0) | RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:17.387Z | 2025-12-24T16:29:53.279Z |
| cve-2025-14920 | 7.8 (v3.0) | Hugging Face Transformers Perceiver Model Deserializat… |
Hugging Face |
Transformers |
2025-12-23T21:04:36.809Z | 2025-12-24T16:29:05.697Z |
| cve-2025-13709 | 7.8 (v3.0) | Tencent TFace restore_checkpoint Deserialization of Un… |
Tencent |
TFace |
2025-12-23T21:34:10.530Z | 2025-12-24T16:28:02.367Z |
| cve-2025-14926 | 7.8 (v3.0) | Hugging Face Transformers SEW convert_config Code Inje… |
Hugging Face |
Transformers |
2025-12-23T21:04:32.162Z | 2025-12-24T16:26:53.253Z |
| cve-2025-14927 | 7.8 (v3.0) | Hugging Face Transformers SEW-D convert_config Code In… |
Hugging Face |
Transformers |
2025-12-23T21:04:28.008Z | 2025-12-24T16:26:02.865Z |
| cve-2025-14921 | 7.8 (v3.0) | Hugging Face Transformers Transformer-XL Model Deseria… |
Hugging Face |
Transformers |
2025-12-23T21:04:23.187Z | 2025-12-24T16:25:13.340Z |
| cve-2025-14929 | 7.8 (v3.0) | Hugging Face Transformers X-CLIP Checkpoint Conversion… |
Hugging Face |
Transformers |
2025-12-23T21:04:15.474Z | 2025-12-24T16:24:34.136Z |
| cve-2025-2154 | 5.4 (v3.1) | Stored XSS in EchoCCS's Specto CM |
Echo Call Center Services Trade and Industry Inc. |
Specto CM |
2025-12-24T14:26:47.561Z | 2025-12-24T16:23:09.149Z |
| cve-2025-2155 | 8.8 (v3.1) | Arbitrary File Upload in EchoCCS's Specto CM |
Echo Call Center Services Trade and Industry Inc. |
Specto CM |
2025-12-24T14:31:07.708Z | 2025-12-24T16:22:27.231Z |
| cve-2025-43875 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:19:19.145Z | 2025-12-24T16:21:31.227Z |
| cve-2025-43876 | 8.7 (v4.0) | iSTAR Ultra, Ultra SE, Ultra G2, Ultra G2 SE, iSTAR Ed… |
Johnson Controls |
iSTAR Ultra, iSTAR Ultra SE |
2025-12-24T15:27:06.898Z | 2025-12-24T16:20:55.776Z |
| cve-2025-13715 | 7.8 (v3.0) | Tencent FaceDetection-DSFD resnet Deserialization of U… |
Tencent |
FaceDetection-DSFD |
2025-12-23T21:38:56.096Z | 2025-12-24T16:12:54.598Z |
| cve-2025-13698 | 4.5 (v3.0) | Deciso OPNsense diag_backup.php filename Directory Tra… |
Deciso |
OPNsense |
2025-12-23T21:40:13.580Z | 2025-12-24T16:11:29.726Z |
| cve-2025-13699 | 7 (v3.0) | MariaDB mariadb-dump Utility Directory Traversal Remot… |
MariaDB |
MariaDB |
2025-12-23T21:40:56.956Z | 2025-12-24T16:10:43.525Z |
| cve-2025-61258 | N/A | Outsystems Platform Server 11.18.1.37828 allows a… |
n/a |
n/a |
2025-12-09T00:00:00.000Z | 2025-12-24T16:06:47.086Z |
| cve-2025-12838 | 7.3 (v3.0) | MSP360 Free Backup Link Following Local Privilege Esca… |
MSP360 |
Free Backup |
2025-12-23T21:41:11.250Z | 2025-12-24T16:06:22.818Z |
| cve-2025-12495 | 7.8 (v3.0) | Academy Software Foundation OpenEXR EXR File Parsing H… |
Academy Software Foundation |
OpenEXR |
2025-12-23T21:41:27.753Z | 2025-12-24T16:05:06.561Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2019-25229 | 8.7 (v4.0) 8.8 (v3.1) | Kentico Xperience <= 12.0.29 MVC Forms Unrestricted Fi… |
Kentico |
Xperience |
2025-12-18T19:53:24.336Z | 2025-12-18T21:48:34.976Z |
| cve-2020-36889 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 12.0.90 Administration Interface … |
Kentico |
Xperience |
2025-12-18T19:53:25.212Z | 2025-12-18T21:48:24.696Z |
| cve-2019-25230 | 5.3 (v4.0) 4.3 (v3.1) | Kentico Xperience <= 12.0.0 User Widget Information Di… |
Kentico |
Xperience |
2025-12-18T19:53:24.782Z | 2025-12-18T21:48:29.671Z |
| cve-2020-36890 | 8.6 (v4.0) 7.2 (v3.1) | Kentico Xperience <= 10 Administrator Access Control Bypass |
Kentico |
Xperience |
2025-12-18T19:53:25.672Z | 2025-12-18T21:48:19.613Z |
| cve-2020-36891 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 12.0.49 File Upload Stored XSS |
Kentico |
Xperience |
2025-12-18T19:53:26.107Z | 2025-12-18T21:48:14.482Z |
| cve-2021-47711 | 8.7 (v4.0) 8.8 (v3.1) | Kentico Xperience <= 13.0.52 Online Marketing Macros S… |
Kentico |
Xperience |
2025-12-18T19:53:26.564Z | 2025-12-18T21:48:09.105Z |
| cve-2021-47712 | 6.9 (v4.0) 7.5 (v3.1) | Kentico Xperience <= 12.0.102 URL Hashing Cryptography… |
Kentico |
Xperience |
2025-12-18T19:53:26.971Z | 2025-12-18T21:48:02.746Z |
| cve-2023-53887 | 5.1 (v4.0) | Zomplog 3.9 Cross-Site Scripting Vulnerability via Pag… |
Zomplog |
Zomplog |
2025-12-15T20:28:22.198Z | 2025-12-15T21:46:43.279Z |
| cve-2023-53888 | 7.2 (v4.0) | Zomplog 3.9 Remote Code Execution via Authenticated Fi… |
Zomplog |
Zomplog |
2025-12-15T20:28:22.684Z | 2025-12-15T21:46:37.310Z |
| cve-2023-53918 | 5.1 (v4.0) 5.4 (v3.1) | PodcastGenerator Stored Cross-Site Scripting via Episo… |
Podcastgenerator |
PodcastGenerator |
2025-12-17T22:44:51.638Z | 2025-12-18T15:03:27.411Z |
| cve-2023-53920 | 5.1 (v4.0) 4.6 (v3.1) | PodcastGenerator Stored Cross-Site Scripting via Podca… |
Podcastgenerator |
PodcastGenerator |
2025-12-17T22:44:52.702Z | 2025-12-18T15:03:10.601Z |
| cve-2023-53919 | 5.1 (v4.0) 4.6 (v3.1) | PodcastGenerator Stored Cross-Site Scripting via Freeb… |
Podcastgenerator |
PodcastGenerator |
2025-12-17T22:44:52.167Z | 2025-12-18T15:03:20.230Z |
| cve-2023-53910 | 5.1 (v4.0) 5.4 (v3.1) | WBCE CMS 1.6.1 Stored Cross-Site Scripting via Page Content |
wbce-cms |
WBCE CMS |
2025-12-17T22:44:47.417Z | 2025-12-18T15:04:35.359Z |
| cve-2023-53909 | 5.1 (v4.0) 5.4 (v3.1) | WBCE CMS 1.6.1 SVG File Content Cross-Site Scripting |
wbce-cms |
WBCE CMS |
2025-12-17T22:44:46.920Z | 2025-12-18T15:04:44.354Z |
| cve-2023-53915 | 5.1 (v4.0) 5.4 (v3.1) | Zenphoto 1.6 Stored Cross-Site Scripting via Album Des… |
Zenphoto |
Zenphoto |
2025-12-17T22:44:50.087Z | 2025-12-18T15:03:47.757Z |
| cve-2023-53916 | 5.1 (v4.0) 5.4 (v3.1) | Zenphoto 1.6 Stored Cross-Site Scripting via User Post… |
Zenphoto |
Zenphoto |
2025-12-17T22:44:50.590Z | 2025-12-18T15:03:37.772Z |
| cve-2023-53926 | 8.7 (v4.0) 9.8 (v3.1) | PHPJabbers Simple CMS 5.0 SQL Injection via Column Parameter |
PHPJabbers |
Simple CMS |
2025-12-17T22:44:55.873Z | 2025-12-18T15:02:39.849Z |
| cve-2023-53927 | 5.1 (v4.0) 8.8 (v3.1) | PHPJabbers Simple CMS 5.0 Stored Cross-Site Scripting … |
PHPJabbers |
Simple CMS |
2025-12-17T22:44:56.392Z | 2025-12-18T15:02:32.305Z |
| cve-2025-34288 | 8.6 (v4.0) | Nagios XI Privilege Escalation via Writable PHP Includ… |
Nagios Enterprises |
Nagios XI |
2025-12-16T22:17:02.004Z | 2025-12-18T04:55:16.774Z |
| cve-2023-53913 | 6.2 (v4.0) 8.8 (v3.1) | Rukovoditel 3.3.1 CSV Injection via User Account Export |
Rukovoditel |
Rukovoditel |
2025-12-17T22:44:48.985Z | 2025-12-18T15:04:08.565Z |
| cve-2023-53903 | 5.1 (v4.0) 5.4 (v3.1) | WebsiteBaker 2.13.3 Stored Cross-Site Scripting via SV… |
websitebaker |
WebsiteBaker |
2025-12-16T17:03:48.887Z | 2025-12-16T21:44:03.498Z |
| cve-2023-53981 | 8.6 (v4.0) 8.8 (v3.1) | PhotoShow 3.0 Remote Code Execution via Exiftran Path … |
thibaud-rohmer |
PhotoShow |
2025-12-22T21:35:36.734Z | 2025-12-22T22:03:56.782Z |
| cve-2025-60935 | N/A | An open redirect vulnerability in the login endpo… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:46:21.881Z |
| cve-2025-2515 | 7.2 (v3.1) | Bluechi: privilege escalation in bluechi via unrestric… |
Eclipse Foundation |
BlueChi |
2025-12-24T16:21:54.365Z | 2025-12-24T16:48:19.891Z |
| cve-2025-13407 | N/A | GravityForms < 2.9.23.1 - Unauthenticated Arbitrary Fi… |
Unknown |
Gravity Forms |
2025-12-24T06:00:04.578Z | 2025-12-24T16:39:08.316Z |
| cve-2024-35322 | N/A | MyNET up to v26.08 was discovered to contain a re… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:45:02.195Z |
| cve-2023-53896 | 8.7 (v4.0) 7.5 (v3.1) | D-Link DAP-1325 Hardware A1 Unauthenticated Configurat… |
D-Link |
DAP-1325 |
2025-12-16T17:06:19.762Z | 2025-12-16T21:44:51.912Z |
| cve-2023-53914 | 9.3 (v4.0) 9.8 (v3.1) | UliCMS 2023.1 Authentication Bypass via Mass Assignmen… |
ulicms |
Ulicms |
2025-12-17T22:44:49.556Z | 2025-12-18T15:03:56.460Z |
| cve-2022-50680 | 5.1 (v4.0) 4.6 (v3.1) | Kentico Xperience <= 13.0.92 Email Marketing Stored XSS |
Kentico |
Xperience |
2025-12-18T19:53:27.435Z | 2025-12-18T21:47:54.940Z |
| cve-2022-50681 | 5.1 (v4.0) 5.4 (v3.1) | Kentico Xperience <= 13.0.88 Rich Text Editor Reflected XSS |
Kentico |
Xperience |
2025-12-18T19:53:27.828Z | 2025-12-18T21:47:49.877Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53887 | Zomplog 3.9 contains a cross-site scripting vulnerability that allows authenticated users to inject… | 2025-12-15T21:15:51.833 | 2025-12-24T18:13:07.030 |
| fkie_cve-2023-53888 | Zomplog 3.9 contains a remote code execution vulnerability that allows authenticated attackers to i… | 2025-12-15T21:15:51.973 | 2025-12-24T18:11:46.850 |
| fkie_cve-2023-53918 | PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the episode title fi… | 2025-12-17T23:15:50.610 | 2025-12-24T18:11:03.593 |
| fkie_cve-2023-53920 | PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the podcast title fi… | 2025-12-17T23:15:50.933 | 2025-12-24T18:10:52.043 |
| fkie_cve-2023-53919 | PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the Freebox content … | 2025-12-17T23:15:50.760 | 2025-12-24T18:08:33.050 |
| fkie_cve-2023-53910 | WBCE CMS 1.6.1 contains a stored cross-site scripting vulnerability that allows authenticated attac… | 2025-12-17T23:15:49.347 | 2025-12-24T18:08:07.400 |
| fkie_cve-2023-53909 | WBCE CMS 1.6.1 contains a stored cross-site scripting vulnerability that allows authenticated attac… | 2025-12-17T23:15:49.193 | 2025-12-24T18:07:50.490 |
| fkie_cve-2023-53915 | Zenphoto 1.6 contains a stored cross-site scripting vulnerability that allows authenticated attacke… | 2025-12-17T23:15:50.137 | 2025-12-24T18:06:39.670 |
| fkie_cve-2023-53916 | Zenphoto 1.6 contains a stored cross-site scripting vulnerability in the user postal code field acc… | 2025-12-17T23:15:50.297 | 2025-12-24T18:04:15.907 |
| fkie_cve-2023-53926 | PHPJabbers Simple CMS 5.0 contains a SQL injection vulnerability in the 'column' parameter that all… | 2025-12-17T23:15:51.873 | 2025-12-24T18:03:04.240 |
| fkie_cve-2023-53927 | PHPJabbers Simple CMS 5.0 contains a stored cross-site scripting vulnerability that allows authenti… | 2025-12-17T23:15:52.027 | 2025-12-24T18:02:56.877 |
| fkie_cve-2025-34288 | Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe … | 2025-12-16T23:15:44.720 | 2025-12-24T17:57:41.600 |
| fkie_cve-2023-53913 | Rukovoditel 3.3.1 contains a CSV injection vulnerability that allows authenticated users to inject … | 2025-12-17T23:15:49.830 | 2025-12-24T17:55:18.900 |
| fkie_cve-2023-53903 | WebsiteBaker 2.13.3 contains a stored cross-site scripting vulnerability that allows authenticated … | 2025-12-16T17:16:02.700 | 2025-12-24T17:54:34.197 |
| fkie_cve-2023-53981 | PhotoShow 3.0 contains a remote code execution vulnerability that allows authenticated administrato… | 2025-12-22T22:16:03.903 | 2025-12-24T17:54:11.960 |
| fkie_cve-2025-60935 | An open redirect vulnerability in the login endpoint of Blitz Panel v1.17.0 allows attackers to red… | 2025-12-24T15:16:01.860 | 2025-12-24T17:15:47.620 |
| fkie_cve-2025-2515 | A vulnerability was found in BlueChi, a multi-node systemd service controller used in RHIVOS. This … | 2025-12-24T17:15:47.293 | 2025-12-24T17:15:47.293 |
| fkie_cve-2025-13407 | The Gravity Forms WordPress plugin before 2.9.23.1 does not properly prevent users from uploading d… | 2025-12-24T06:15:43.973 | 2025-12-24T17:15:46.577 |
| fkie_cve-2024-35322 | MyNET up to v26.08 was discovered to contain a reflected cross-site scripting (XSS) vulnerability v… | 2025-12-24T16:15:46.653 | 2025-12-24T17:15:45.267 |
| fkie_cve-2023-53896 | D-Link DAP-1325 firmware version 1.01 contains a broken access control vulnerability that allows un… | 2025-12-16T18:16:06.537 | 2025-12-24T17:15:32.207 |
| fkie_cve-2023-53914 | UliCMS 2023.1 contains an authentication bypass vulnerability that allows unauthenticated attackers… | 2025-12-17T23:15:49.983 | 2025-12-24T17:04:53.853 |
| fkie_cve-2022-50680 | A stored cross-site scripting vulnerability in Kentico Xperience allows administration users to inj… | 2025-12-18T20:15:49.980 | 2025-12-24T17:03:39.167 |
| fkie_cve-2022-50681 | A reflected cross-site scripting vulnerability in Kentico Xperience allows attackers to inject mali… | 2025-12-18T20:15:50.133 | 2025-12-24T17:03:32.390 |
| fkie_cve-2022-50682 | A CRLF injection vulnerability in Kentico Xperience allows attackers to manipulate URL query string… | 2025-12-18T20:15:50.287 | 2025-12-24T17:03:26.313 |
| fkie_cve-2022-50683 | A stored cross-site scripting vulnerability in Kentico Xperience allows attackers to inject malicio… | 2025-12-18T20:15:50.437 | 2025-12-24T17:03:14.683 |
| fkie_cve-2022-50684 | An HTML injection vulnerability in Kentico Xperience allows attackers to inject malicious HTML valu… | 2025-12-18T20:15:50.593 | 2025-12-24T17:03:08.677 |
| fkie_cve-2022-50685 | A stored cross-site scripting vulnerability in Kentico Xperience allows authenticated users to inje… | 2025-12-18T20:15:50.753 | 2025-12-24T17:02:58.607 |
| fkie_cve-2022-50686 | An information disclosure vulnerability in Kentico Xperience allows attackers to view sensitive sta… | 2025-12-18T20:15:50.897 | 2025-12-24T17:02:48.187 |
| fkie_cve-2023-53736 | A reflected cross-site scripting vulnerability in Kentico Xperience allows authenticated users to i… | 2025-12-18T20:15:51.060 | 2025-12-24T17:02:18.263 |
| fkie_cve-2023-53737 | A stored cross-site scripting vulnerability in Kentico Xperience allows global administrators to in… | 2025-12-18T20:15:51.213 | 2025-12-24T17:02:10.700 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2023-270 | A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… | glance | 2023-03-06T23:15:00Z | 2024-11-25T22:26:00.352650Z |
| pysec-2022-43071 | api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … | api-res-py | 2022-06-08T20:15:00Z | 2024-11-25T22:25:53.019921Z |
| pysec-2022-43069 | Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to v… | apache-iotdb | 2022-09-05T10:15:00Z | 2024-11-25T22:25:52.941293Z |
| pysec-2022-43174 | WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | wmagent | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43163 | WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | reqmon | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43151 | Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | pypatchelf | 2022-12-19T22:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43136 | WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | global-workqueue | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43134 | The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor… | exotel | 2022-08-27T20:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2019-243 | Designate does not enforce the DNS protocol limit concerning record set sizes | designate | 2019-11-22T15:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2017-114 | Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… | designate | 2017-08-31T22:29:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2006-4 | Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… | extractor | 2006-05-18T23:02:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2024-153 | Streamlit is a data oriented application development framework for python. Snowflake Stre… | streamlit | 2024-08-12T17:15:17+00:00 | 2024-11-25T21:22:50.933853+00:00 |
| pysec-2024-152 | aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… | aiocpa | 2024-11-25T19:30:00+00:00 | |
| pysec-2023-302 | An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… | upydev | 2023-11-20T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-289 | An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… | plone | 2023-02-17T18:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-276 | An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… | mayan-edms | 2023-02-07T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43154 | WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. | pywasm3 | 2022-05-20T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43152 | A flaw was found in the python-scciclient when making an HTTPS connection to a server whe… | python-scciclient | 2022-09-01T18:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43146 | py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord ve… | py-cord | 2022-08-18T15:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43145 | libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… | pillow | 2022-05-25T12:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43144 | Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | patchelf | 2022-12-19T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43140 | A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… | lief | 2022-11-17T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43139 | A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… | lief | 2022-09-30T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43138 | A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… | lief | 2022-10-03T13:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43135 | FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… | freetakserver | 2022-03-11T00:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2021-890 | Buffer overflow in ajaxsoundstudio.com Pyo < and 1.03 in the Server_jack_init function.… | pyo | 2021-12-17T21:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2021-889 | A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-contr… | plone | 2021-03-24T15:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2019-252 | In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … | pyboolector | 2019-02-07T07:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2018-154 | An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… | pg-query | 2018-10-18T18:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2018-152 | An authorization-check flaw was discovered in federation configurations of the OpenStack … | keystone | 2018-07-19T13:29:00Z | 2024-11-25T18:35:18.357593Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33795 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.332784Z |
| gsd-2024-33681 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.329529Z |
| gsd-2024-33731 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.328794Z |
| gsd-2024-33765 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.328589Z |
| gsd-2024-33726 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.327193Z |
| gsd-2024-33831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.326184Z |
| gsd-2024-33817 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.323149Z |
| gsd-2024-33782 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322441Z |
| gsd-2024-33775 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322245Z |
| gsd-2024-33783 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322051Z |
| gsd-2024-33742 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.321372Z |
| gsd-2024-33678 | Cross-Site Request Forgery (CSRF) vulnerability in ClickCease ClickCease Click Fraud Prot… | 2024-04-27T05:02:18.319802Z |
| gsd-2024-33757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.319530Z |
| gsd-2024-33811 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.319336Z |
| gsd-2024-33825 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.318128Z |
| gsd-2024-33698 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.315544Z |
| gsd-2024-33836 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.309729Z |
| gsd-2024-33796 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.308365Z |
| gsd-2024-33780 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.307884Z |
| gsd-2024-33750 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.304976Z |
| gsd-2024-33725 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.300660Z |
| gsd-2024-33832 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.298682Z |
| gsd-2024-33804 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.298401Z |
| gsd-2024-33778 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.295751Z |
| gsd-2024-33815 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.295529Z |
| gsd-2024-33694 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.294663Z |
| gsd-2024-33806 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.291234Z |
| gsd-2024-33677 | Cross-Site Request Forgery (CSRF) vulnerability in Renzo Johnson Contact Form 7 Extension… | 2024-04-27T05:02:18.290583Z |
| gsd-2024-33842 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.286185Z |
| gsd-2024-33737 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.285475Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192798 | Malicious code in flagstealer (npm) | 2025-12-23T08:14:04Z | 2025-12-24T00:53:17Z |
| mal-2025-192797 | Malicious code in fe-cdnpath-transform (npm) | 2025-12-23T08:13:47Z | 2025-12-24T00:53:17Z |
| mal-2025-192796 | Malicious code in estree-util (npm) | 2025-12-23T08:12:35Z | 2025-12-24T00:53:17Z |
| mal-2025-192747 | Malicious code in excluder-mcp-package (npm) | 2025-12-23T18:19:20Z | 2025-12-24T00:53:17Z |
| mal-2025-192746 | Malicious code in excluder-mcp (npm) | 2025-12-23T18:19:20Z | 2025-12-24T00:53:17Z |
| mal-2025-192744 | Malicious code in huangmingming-demo (npm) | 2025-12-23T16:56:23Z | 2025-12-24T00:53:17Z |
| mal-2025-192795 | Malicious code in elf-stats-whimsical-satchel-586 (npm) | 2025-12-23T08:11:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192794 | Malicious code in elf-stats-whimsical-cocoa-613 (npm) | 2025-12-23T08:11:33Z | 2025-12-24T00:53:16Z |
| mal-2025-192793 | Malicious code in elf-stats-whimsical-cocoa-243 (npm) | 2025-12-23T08:11:32Z | 2025-12-24T00:53:16Z |
| mal-2025-192792 | Malicious code in elf-stats-velvet-sparkler-555 (npm) | 2025-12-23T08:11:31Z | 2025-12-24T00:53:16Z |
| mal-2025-192791 | Malicious code in elf-stats-velvet-bow-244 (npm) | 2025-12-23T08:11:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192790 | Malicious code in elf-stats-sprucey-giftbox-118 (npm) | 2025-12-23T08:10:50Z | 2025-12-24T00:53:16Z |
| mal-2025-192789 | Malicious code in elf-stats-sprucey-cookie-492 (npm) | 2025-12-23T08:10:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192788 | Malicious code in elf-stats-sparkly-train-831 (npm) | 2025-12-23T08:10:48Z | 2025-12-24T00:53:16Z |
| mal-2025-192787 | Malicious code in elf-stats-sparkly-toolkit-703 (npm) | 2025-12-23T08:10:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192786 | Malicious code in elf-stats-sparkly-sled-484 (npm) | 2025-12-23T08:10:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192785 | Malicious code in elf-stats-sleighing-hammer-902 (npm) | 2025-12-23T08:10:05Z | 2025-12-24T00:53:16Z |
| mal-2025-192784 | Malicious code in elf-stats-silvered-toolkit-914 (npm) | 2025-12-23T08:10:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192783 | Malicious code in elf-stats-silvered-bow-679 (npm) | 2025-12-23T08:09:51Z | 2025-12-24T00:53:16Z |
| mal-2025-192782 | Malicious code in elf-stats-shimmering-fir-491 (npm) | 2025-12-23T08:09:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192781 | Malicious code in elf-stats-rooftop-pinecone-887 (npm) | 2025-12-23T08:09:47Z | 2025-12-24T00:53:16Z |
| mal-2025-192780 | Malicious code in elf-stats-rooftop-mitten-324 (npm) | 2025-12-23T08:09:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192779 | Malicious code in elf-stats-piney-train-884 (npm) | 2025-12-23T08:09:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192778 | Malicious code in elf-stats-nutmeg-fir-716 (npm) | 2025-12-23T08:09:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192777 | Malicious code in elf-stats-mistletoe-muffin-976 (npm) | 2025-12-23T08:09:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192776 | Malicious code in elf-stats-mistletoe-cookie-256 (npm) | 2025-12-23T08:09:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192775 | Malicious code in elf-stats-merry-sparkler-797 (npm) | 2025-12-23T08:09:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192774 | Malicious code in elf-stats-joyous-saddlebag-967 (npm) | 2025-12-23T08:08:33Z | 2025-12-24T00:53:16Z |
| mal-2025-192773 | Malicious code in elf-stats-jolly-snowglobe-266 (npm) | 2025-12-23T08:08:32Z | 2025-12-24T00:53:16Z |
| mal-2025-192772 | Malicious code in elf-stats-holly-fir-593 (npm) | 2025-12-23T08:08:29Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1703 | WebKitGTK: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1665 | Linux Kernel: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1653 | Linux Kernel: Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1646 | Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1575 | vim (.tar and .zip): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-07-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1502 | AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1463 | Redis: Mehrere Schwachstellen | 2025-07-06T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1339 | PAM: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1333 | Erlang/OTP: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-16T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1201 | Linux Kernel: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0922 | Linux Kernel: Mehrere Schwachstellen | 2025-05-01T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0877 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0861 | Linux Kernel: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0844 | Linux Kernel: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0837 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0831 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0728 | WebKitGTK und WPE WebKit: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0625 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2025-03-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0607 | WebKitGTK and WPE WebKit: Mehrere Schwachstellen | 2025-03-20T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0542 | Webkit/Apple : Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-03-11T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0499 | Linux Kernel: Mehrere Schwachstellen | 2025-03-06T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0461 | Linux Kernel: Mehrere Schwachstellen | 2025-02-27T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0453 | Linux Kernel: Mehrere Schwachstellen | 2025-02-26T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0411 | Linux Kernel: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0396 | Grub: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0362 | Linux Kernel: Mehrere Schwachstellen | 2025-02-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0309 | Linux Kernel: Mehrere Schwachstellen | 2025-02-10T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0232 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-30T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0119 | Linux Kernel: Mehrere Schwachstellen | 2025-01-19T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0047 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-384652 | SSA-384652: Cross-Site Request Forgery (CSRF) Vulnerability in RUGGEDCOM ROX II | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-264815 | SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products | 2023-08-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-264814 | SSA-264814: Timing Based Side Channel Vulnerability in the OpenSSL RSA Decryption in SIMATIC Products | 2023-08-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-128393 | SSA-128393: Firmware Decryption Vulnerability in SICAM A8000 CP-8031 and CP-8050 | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-042050 | SSA-042050: Know-How Protection Mechanism Failure in TIA Portal | 2023-06-13T00:00:00Z | 2024-12-10T00:00:00Z |
| SSA-097435 | SSA-097435: Usernames Disclosure Vulnerability in Mendix Runtime | 2024-09-10T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-354569 | SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| SSA-354569 | SSA-354569: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| ssa-824503 | SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 | 2024-11-18T00:00:00Z | 2024-11-18T00:00:00Z |
| SSA-824503 | SSA-824503: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation Before V2302.0018 and V2404.0007 | 2024-11-18T00:00:00Z | 2024-11-18T00:00:00Z |
| ssa-472448 | SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video | 2024-11-13T00:00:00Z | 2024-11-13T00:00:00Z |
| SSA-472448 | SSA-472448: Security Bypass Vulnerability in the SQL Client-Server Communication in Siveillance Video | 2024-11-13T00:00:00Z | 2024-11-13T00:00:00Z |
| ssa-915275 | SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-883918 | SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC | 2024-07-09T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-654798 | SSA-654798: Incorrect Authorization Vulnerability in SIMATIC CP 1543-1 Devices | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-616032 | SSA-616032: Local Privilege Escalation Vulnerability in Spectrum Power 7 Before V24Q3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-454789 | SSA-454789: Deserialization Vulnerability in TeleControl Server Basic V3.1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-354112 | SSA-354112: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-351178 | SSA-351178: Multiple Vulnerabilities in Solid Edge Before SE2024 Update 9 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-331112 | SSA-331112: Multiple Vulnerabilities in SINEC NMS Before V3.0 SP1 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-230445 | SSA-230445: Stored XSS Vulnerability in OZW Web Servers Before V5.2 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-064257 | SSA-064257: Privilege Escalation Vulnerability in SIPORT Before V3.4.0 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-000297 | SSA-000297: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.6 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-962515 | SSA-962515: Out of Bounds Read Vulnerability in Industrial Products | 2024-05-14T00:00:00Z | 2024-12-10T00:00:00Z |
| SSA-915275 | SSA-915275: Multiple Vulnerabilities in SINEC INS Before V1.0 SP2 Update 3 | 2024-11-12T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-914892 | SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime | 2024-11-12T00:00:00Z | 2025-08-12T00:00:00Z |
| SSA-883918 | SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC | 2024-07-09T00:00:00Z | 2024-11-12T00:00:00Z |
| SSA-876787 | SSA-876787: Open Redirect Vulnerability in SIMATIC S7-1500 and S7-1200 CPUs | 2024-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-871035 | SSA-871035: Session-Memory Deserialization Vulnerability in Siemens Engineering Platforms Before V19 | 2024-11-12T00:00:00Z | 2025-01-14T00:00:00Z |
| SSA-773256 | SSA-773256: Impact of Socket.IO CVE-2024-38355 on Siemens Industrial Products | 2024-09-10T00:00:00Z | 2025-01-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:0577 | Red Hat Security Advisory: Red Hat multicluster global hub 1.3.2 enhancements and container updates | 2025-01-22T01:32:21+00:00 | 2025-11-29T06:52:35+00:00 |
| rhsa-2025:0576 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.6 bug fixes and container updates | 2025-01-22T03:22:29+00:00 | 2025-11-29T06:52:34+00:00 |
| rhsa-2025:0560 | Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.1 bug fixes and container updates | 2025-01-21T21:22:09+00:00 | 2025-11-29T06:52:33+00:00 |
| rhsa-2025:0552 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.7 security updates and bug fixes | 2025-01-21T23:12:13+00:00 | 2025-11-29T06:52:32+00:00 |
| rhsa-2025:0536 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T16:57:37+00:00 | 2025-11-29T06:52:32+00:00 |
| rhsa-2025:0535 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T16:56:55+00:00 | 2025-11-29T06:52:31+00:00 |
| rhsa-2025:0522 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2025-01-21T15:04:18+00:00 | 2025-11-29T06:52:30+00:00 |
| rhsa-2025:0485 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T05:59:40+00:00 | 2025-11-29T06:52:30+00:00 |
| rhsa-2025:0445 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 | 2025-01-20T21:49:53+00:00 | 2025-11-29T06:52:29+00:00 |
| rhsa-2025:0444 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 | 2025-01-20T21:35:36+00:00 | 2025-11-29T06:52:28+00:00 |
| rhsa-2025:0390 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release | 2025-01-16T17:44:29+00:00 | 2025-11-29T06:52:28+00:00 |
| rhsa-2025:0386 | Red Hat Security Advisory: VolSync 0.10.2 for RHEL 9 | 2025-01-16T18:36:58+00:00 | 2025-11-29T06:52:28+00:00 |
| rhsa-2025:0385 | Red Hat Security Advisory: VolSync 0.11.1 for RHEL 9 | 2025-01-16T18:08:53+00:00 | 2025-11-29T06:52:26+00:00 |
| rhsa-2025:0370 | Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release | 2025-01-16T11:44:17+00:00 | 2025-11-29T06:52:26+00:00 |
| rhsa-2024:6121 | Red Hat Security Advisory: OpenShift Container Platform 4.18.1 security and extras update | 2025-02-25T02:32:04+00:00 | 2025-11-29T06:52:23+00:00 |
| rhsa-2024:11038 | Red Hat Security Advisory: OpenShift Container Platform 4.19.0 bug fix and security update | 2025-06-17T16:44:54+00:00 | 2025-11-29T06:52:18+00:00 |
| rhsa-2024:11037 | Red Hat Security Advisory: OpenShift Container Platform 4.19.0 security and extras update | 2025-06-17T16:07:37+00:00 | 2025-11-29T06:52:16+00:00 |
| rhsa-2025:4240 | Red Hat Security Advisory: Updated 6.1 container image is now available in the Red Hat Ecosystem Catalog. | 2025-04-28T05:29:21+00:00 | 2025-11-29T06:52:07+00:00 |
| rhsa-2025:0832 | Red Hat Security Advisory: OpenShift Container Platform 4.12.72 bug fix and security update | 2025-02-06T00:45:40+00:00 | 2025-11-29T06:52:06+00:00 |
| rhsa-2025:0014 | Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update | 2025-01-09T02:15:46+00:00 | 2025-11-29T06:52:04+00:00 |
| rhsa-2024:6755 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.2 security and bug fix update | 2024-09-18T11:56:25+00:00 | 2025-11-29T06:52:04+00:00 |
| rhsa-2024:4631 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release | 2024-07-18T17:11:22+00:00 | 2025-11-29T06:52:03+00:00 |
| rhsa-2024:4118 | Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update | 2024-06-26T10:05:24+00:00 | 2025-11-29T06:52:03+00:00 |
| rhsa-2024:3927 | Red Hat Security Advisory: Red Hat Ceph Storage 7.1 container image security, and bug fix update | 2024-06-13T14:24:58+00:00 | 2025-11-29T06:52:02+00:00 |
| rhsa-2024:1770 | Red Hat Security Advisory: OpenShift Container Platform 4.15.9 bug fix and security update | 2024-04-16T14:52:58+00:00 | 2025-11-29T06:52:00+00:00 |
| rhsa-2024:1765 | Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update | 2024-04-18T11:58:59+00:00 | 2025-11-29T06:51:59+00:00 |
| rhsa-2024:1572 | Red Hat Security Advisory: OpenShift Container Platform 4.12.54 bug fix and security update | 2024-04-03T06:57:46+00:00 | 2025-11-29T06:51:59+00:00 |
| rhsa-2024:1464 | Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update | 2024-03-27T19:51:20+00:00 | 2025-11-29T06:51:58+00:00 |
| rhsa-2024:1454 | Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update | 2024-03-27T00:32:17+00:00 | 2025-11-29T06:51:58+00:00 |
| rhsa-2024:1458 | Red Hat Security Advisory: OpenShift Container Platform 4.14.18 bug fix and security update | 2024-03-27T00:25:36+00:00 | 2025-11-29T06:51:57+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68307 | can: gs_usb: gs_usb_xmit_callback(): fix handling of failed transmitted URBs | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:42.000Z |
| msrc_cve-2025-68322 | parisc: Avoid crash due to unaligned access in unwinder | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:37.000Z |
| msrc_cve-2025-68297 | ceph: fix crash in process_v2_sparse_read() for encrypted directories | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:32.000Z |
| msrc_cve-2025-68283 | libceph: replace BUG_ON with bounds check for map->max_osd | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:26.000Z |
| msrc_cve-2025-68285 | libceph: fix potential use-after-free in have_mon_and_osd_map() | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:21.000Z |
| msrc_cve-2025-38375 | virtio-net: ensure the received length does not exceed allocated size | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:15.000Z |
| msrc_cve-2025-38371 | drm/v3d: Disable interrupts before resetting the GPU | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:11.000Z |
| msrc_cve-2025-38363 | drm/tegra: Fix a possible null pointer dereference | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:04.000Z |
| msrc_cve-2025-38362 | drm/amd/display: Add null pointer check for get_first_active_display() | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:59.000Z |
| msrc_cve-2025-38350 | net/sched: Always pass notifications when child class becomes empty | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:55.000Z |
| msrc_cve-2025-38335 | Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:49.000Z |
| msrc_cve-2025-38334 | x86/sgx: Prevent attempts to reclaim poisoned pages | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:44.000Z |
| msrc_cve-2025-38097 | espintcp: remove encap socket caching to avoid reference leak | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:39.000Z |
| msrc_cve-2025-38095 | dma-buf: insert memory barrier before updating num_fences | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:35.000Z |
| msrc_cve-2025-37968 | iio: light: opt3001: fix deadlock due to concurrent flag access | 2025-05-02T00:00:00.000Z | 2025-12-18T01:01:29.000Z |
| msrc_cve-2025-37961 | ipvs: fix uninit-value for saddr in do_output_route4 | 2025-05-02T00:00:00.000Z | 2025-12-18T01:01:24.000Z |
| msrc_cve-2025-37959 | bpf: Scrub packet on bpf_redirect_peer | 2025-05-02T00:00:00.000Z | 2025-12-18T01:01:19.000Z |
| msrc_cve-2025-68282 | usb: gadget: udc: fix use-after-free in usb_gadget_state_work | 2025-12-02T00:00:00.000Z | 2025-12-18T01:01:13.000Z |
| msrc_cve-2025-12385 | Improper validation of <img> tag size in Text component parser | 2025-12-02T00:00:00.000Z | 2025-12-17T14:37:05.000Z |
| msrc_cve-2025-66293 | LIBPNG has an out-of-bounds read in png_image_read_composite | 2025-12-02T00:00:00.000Z | 2025-12-17T14:36:58.000Z |
| msrc_cve-2025-12969 | CVE-2025-12969 | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:34.000Z |
| msrc_cve-2025-12977 | CVE-2025-12977 | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:28.000Z |
| msrc_cve-2025-31133 | runc container escape via "masked path" abuse due to mount race conditions | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:21.000Z |
| msrc_cve-2025-64324 | KubeVirt Vulnerable to Arbitrary Host File Read and Write | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:11.000Z |
| msrc_cve-2025-62564 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| msrc_cve-2025-62562 | Microsoft Outlook Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| msrc_cve-2025-62561 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| msrc_cve-2025-62560 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| msrc_cve-2025-62559 | Microsoft Word Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| msrc_cve-2025-62558 | Microsoft Word Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-17T08:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-252-05 | Rockwell Automation FactoryTalk Activation Manager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-04 | Rockwell Automation FactoryTalk Optix | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-03 | Rockwell Automation Stratix IOS | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-01 | Rockwell Automation ThinManager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-233-01 | Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module (Update A) | 2025-08-21T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-219-07 | EG4 Electronics EG4 Inverters (Update B) | 2025-08-07T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-058-01 | Schneider Electric communication modules for Modicon M580 and Quantum controllers (Update B) | 2025-02-27T07:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-24-296-01 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update A) | 2024-10-22T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-02 | ABB Cylon Aspect BMS/BAS | 2025-09-09T05:00:00.000000Z | 2025-09-09T05:00:00.000000Z |
| icsa-25-266-03 | Schneider Electric SESU | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-08 | Schneider Electric EcoStruxure | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-035-07 | Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) | 2025-01-14T00:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-06 | Siemens Industrial Edge Management | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-05 | Siemens Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-04 | Siemens SINEC OS | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-03 | Siemens SINAMICS Drives | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-02 | Siemens SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-01 | Siemens SIMOTION Tools | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-226-05 | Siemens WIBU CodeMeter Runtime | 2025-08-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-135-01 | Siemens RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-072-03 | Siemens SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-24-074-11 | Siemens Fortigate NGFW before V7.4.1 on RUGGEDCOM APE1808 devices | 2024-03-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-105-07 | Delta Electronics COMMGR (Update A) | 2025-04-15T06:00:00.000000Z | 2025-09-04T06:00:00.000000Z |
| icsa-25-217-01 | Mitsubishi Electric Iconics Digital Solutions Multiple Products (Update A) | 2025-08-05T05:00:00.000000Z | 2025-09-04T05:00:00.000000Z |
| icsa-25-245-03 | SunPower PVS6 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-02 | Fuji Electric FRENIC-Loader 4 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-01 | Delta Electronics EIP Builder | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-240-06 | GE Vernova CIMPLICITY | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-05 | Delta Electronics COMMGR | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-04 | Delta Electronics CNCSoft-G2 | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-auth-bypass-bbrf7mke | Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-auth-bypass-BBRf7mkE | Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-imp-inf-disc-cupkua5n | Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-imp-inf-disc-cUPKuA5n | Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-esa-wsa-sma-xss-zym3f49n | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-esa-wsa-sma-xss-zYm3f49n | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-yyf2zkxs | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-yyf2zkXs | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ece-dos-oqb9ufev | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ece-dos-Oqb9uFEv | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-svckmmw | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-SVCkMMW | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cmm-info-disc-9zemahga | Cisco Meeting Management Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cmm-info-disc-9ZEMAhGA | Cisco Meeting Management Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ccmp-sxss-qbtdbzdd | Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ccmp-sxss-qBTDBZDD | Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-backhaul-ap-cmdinj-r7e28ecs | Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-backhaul-ap-cmdinj-R7E28Ecs | Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-3550-acl-bypass-mhskzc2q | Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-3550-acl-bypass-mhskZc2q | Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-asaftd-acl-bypass-vvnlnkqf | Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T21:19:17+00:00 |
| cisco-sa-asaftd-acl-bypass-VvnLNKqf | Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T21:19:17+00:00 |
| cisco-sa-fmc-xss-infodisc-rl4mjfer | Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T11:52:38+00:00 |
| cisco-sa-fmc-xss-infodisc-RL4mJFer | Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T11:52:38+00:00 |
| cisco-sa-ata19x-multi-rdteqrsy | Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities | 2024-10-16T16:00:00+00:00 | 2024-10-24T11:47:37+00:00 |
| cisco-sa-ata19x-multi-RDTEqRsy | Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities | 2024-10-16T16:00:00+00:00 | 2024-10-24T11:47:37+00:00 |
| cisco-sa-snort-rf-bypass-OY8f3pnM | Multiple Cisco Products Snort Rate Filter Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2025-01-13T16:44:31+00:00 |
| cisco-sa-snort-bypass-ptry37fx | Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-snort-bypass-PTry37fX | Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort-fw-bcjtzpmu | Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201107-0125 | The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, a… | 2024-11-29T22:19:57.692000Z |
| var-200809-0182 | ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… | 2024-11-29T22:19:21.774000Z |
| var-201805-0963 | Systems with microprocessors utilizing speculative execution and speculative execution of… | 2024-11-29T22:19:19.544000Z |
| var-201707-1176 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-11-29T22:19:19.328000Z |
| var-200701-0320 | The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other … | 2024-11-29T22:19:14.485000Z |
| var-201110-0394 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-11-29T22:19:11.437000Z |
| var-201904-1407 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-11-29T22:19:01.226000Z |
| var-201912-0609 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:19:00.851000Z |
| var-201912-0637 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T22:19:00.529000Z |
| var-201211-0364 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-11-29T22:18:59.708000Z |
| var-200704-0737 | Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont bef… | 2024-11-29T22:18:59.411000Z |
| var-201306-0226 | mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 wri… | 2024-11-29T22:18:59.318000Z |
| var-201508-0620 | The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … | 2024-11-29T22:18:58.634000Z |
| var-200611-0417 | Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… | 2024-11-29T22:18:54.194000Z |
| var-200609-1049 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-11-29T22:18:53.748000Z |
| var-201504-0060 | The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows… | 2024-11-29T22:18:53.258000Z |
| var-201801-0826 | Systems with microprocessors utilizing speculative execution and indirect branch predicti… | 2024-11-29T22:18:52.979000Z |
| var-201606-0382 | Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified … | 2024-11-29T22:18:52.802000Z |
| var-201806-1460 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-11-29T22:18:52.291000Z |
| var-201605-0078 | The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… | 2024-11-29T22:18:45.868000Z |
| var-201911-1410 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… | 2024-11-29T22:18:41.031000Z |
| var-200609-1376 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-11-29T22:18:37.372000Z |
| var-201509-0003 | buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remo… | 2024-11-29T22:18:33.563000Z |
| var-200609-0868 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-11-29T22:18:33.492000Z |
| var-201410-1143 | snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote a… | 2024-11-29T22:18:32.174000Z |
| var-201106-0192 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.… | 2024-11-29T22:18:00.622000Z |
| var-201710-1404 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-11-29T22:17:58.715000Z |
| var-202004-2201 | A memory consumption issue was addressed with improved memory handling. This issue is fix… | 2024-11-29T22:17:58.051000Z |
| var-200609-1553 | Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … | 2024-11-29T22:17:30.763000Z |
| var-201306-0238 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T22:17:30.498000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000120 | "Kura Sushi Official App Produced by EPARK" for Android uses a hard-coded cryptographic key | 2024-11-20T13:56+09:00 | 2024-11-20T13:56+09:00 |
| jvndb-2024-000119 | Multiple vulnerabilities in FitNesse | 2024-11-15T13:37+09:00 | 2024-11-20T11:18+09:00 |
| jvndb-2024-012941 | Multiple vulnerabilities in Rakuten Turbo 5G | 2024-11-19T10:41+09:00 | 2024-11-19T10:41+09:00 |
| jvndb-2024-000118 | WordPress Plugin "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2024-11-13T13:50+09:00 | 2024-11-13T13:50+09:00 |
| jvndb-2024-009481 | Insecure initial password configuration issue in SEIKO EPSON Web Config | 2024-10-01T14:14+09:00 | 2024-11-12T10:25+09:00 |
| jvndb-2024-000109 | baserCMS plugin "BurgerEditor" vulnerable to directory listing | 2024-10-10T14:57+09:00 | 2024-11-06T14:45+09:00 |
| jvndb-2024-012017 | Trend Micro Deep Security 20 Agent for Windows vulnerable to improper access control | 2024-11-06T11:00+09:00 | 2024-11-06T11:00+09:00 |
| jvndb-2024-011833 | Incorrect authorization vulnerability in OMRON Sysmac Studio | 2024-11-05T15:29+09:00 | 2024-11-05T15:29+09:00 |
| jvndb-2024-011747 | Command injection vulnerability in Trend Micro Cloud Edge | 2024-11-01T14:28+09:00 | 2024-11-01T14:28+09:00 |
| jvndb-2024-011744 | REST-APIs unintentionally enabled in Century Systems FutureNet NXR series routers | 2024-11-01T13:49+09:00 | 2024-11-01T13:49+09:00 |
| jvndb-2024-000116 | Hikvision network camera security enhancement to prevent cleartext transmission of Dynamic DNS credentials | 2024-10-30T15:07+09:00 | 2024-10-30T15:07+09:00 |
| jvndb-2024-011256 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-10-28T17:33+09:00 | 2024-10-28T17:33+09:00 |
| jvndb-2024-000115 | Chatwork Desktop Application (Windows) uses a potentially dangerous function | 2024-10-28T14:29+09:00 | 2024-10-28T14:29+09:00 |
| jvndb-2024-000112 | MUSASI version 3 performing authentication on client-side | 2024-10-18T14:40+09:00 | 2024-10-25T16:55+09:00 |
| jvndb-2024-000113 | N-LINE vulnerable to HTML injection | 2024-10-18T14:48+09:00 | 2024-10-25T16:48+09:00 |
| jvndb-2024-004623 | Multiple products from Check Point Software Technologies vulnerable to information disclosure | 2024-07-29T10:23+09:00 | 2024-10-24T16:37+09:00 |
| jvndb-2024-000111 | SHIRASAGI vulnerable to path traversal | 2024-10-16T14:12+09:00 | 2024-10-23T17:35+09:00 |
| jvndb-2024-010802 | Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector | 2024-10-22T13:02+09:00 | 2024-10-22T13:02+09:00 |
| jvndb-2024-000102 | Multiple NTT EAST Home GateWay/Hikari Denwa routers fail to restrict access permissions | 2024-09-24T16:00+09:00 | 2024-10-18T11:02+09:00 |
| jvndb-2024-000110 | Multiple vulnerabilities in Exment | 2024-10-11T14:13+09:00 | 2024-10-11T14:13+09:00 |
| jvndb-2024-000104 | MF Teacher Performance Management System vulnerable to cross-site scripting | 2024-09-27T15:00+09:00 | 2024-10-10T11:14+09:00 |
| jvndb-2024-009667 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2024-10-03T13:42+09:00 | 2024-10-03T13:42+09:00 |
| jvndb-2024-000108 | Apache Tomcat improper handling of TLS handshake process data | 2024-10-01T17:51+09:00 | 2024-10-01T17:51+09:00 |
| jvndb-2024-009498 | Vulnerability in Cosminexus | 2024-10-01T16:01+09:00 | 2024-10-01T16:01+09:00 |
| jvndb-2024-000107 | RevoWorks Cloud vulnerable to unintended process execution | 2024-09-30T15:17+09:00 | 2024-09-30T15:17+09:00 |
| jvndb-2024-003932 | File Permissions Vulnerability in Hitachi Ops Center Common Services | 2024-09-30T14:15+09:00 | 2024-09-30T14:15+09:00 |
| jvndb-2024-000105 | Multiple vulnerabilities in Smart-tab | 2024-09-30T14:14+09:00 | 2024-09-30T14:14+09:00 |
| jvndb-2024-009396 | SNMP service is enabled by default in Sharp NEC Display Solutions projectors | 2024-09-30T12:46+09:00 | 2024-09-30T12:46+09:00 |
| jvndb-2024-003049 | Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 | 2024-04-01T12:31+09:00 | 2024-09-25T13:51+09:00 |
| jvndb-2024-000089 | WindLDR and WindO/I-NV4 store sensitive information in cleartext | 2024-08-29T15:08+09:00 | 2024-09-24T17:14+09:00 |
| ID | Description | Updated |
|---|