Recent vulnerabilities


ID Description Published Updated
ghsa-g8jh-vg5j-4h3f Apollo Router Improperly Enforces Renamed Access Control Directives 2025-11-06T15:45:34Z 2025-11-07T20:31:54Z
ghsa-x4qj-2f4q-r4rx Parse Server Vulnerable to Server-Side Request Forgery (SSRF) in File Upload via URI Format 2025-11-05T19:52:27Z 2025-11-07T20:31:43Z
ghsa-2qfp-q593-8484 Scrapy with Brotli is vulnerable to a denial of service (DoS) attack due to decompression 2025-10-31T00:30:35Z 2025-11-07T19:11:50Z
ghsa-46xp-26xh-hpqh KubeVirt Vulnerable to Arbitrary Host File Read and Write 2025-11-07T18:46:09Z 2025-11-07T18:46:09Z
ghsa-x34q-4vc5-pwfp Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in GE … 2025-11-07T18:30:30Z 2025-11-07T18:30:31Z
ghsa-w24c-cvfw-wmxx Cross-Site Scripting (XSS) vulnerability in SourceCodester User Account Generator 1.0 allows remote… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-rhj9-2v59-8ccx The SourceCodester Leads Manager Tool v1.0 is vulnerable to Cross-Site Request Forgery (CSRF) attac… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-ggfg-472r-q46h Cross-Site Scripting (XSS) vulnerability in SourceCodester "MatchMaster" 1.0 allows remote attacker… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-g79x-4qm3-4xp7 A security flaw has been discovered in Campcodes School File Management 1.0. This affects an unknow… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-745r-657p-6h6w A SQL injection vulnerability exists in the SourceCodester PQMS (Patient Queue Management System) 1… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-49f9-rcrj-v5wp A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Memory C… 2025-11-07T18:30:31Z 2025-11-07T18:30:31Z
ghsa-rmvm-jpvw-wv6p A cross-site request forgery (CSRF) vulnerability has been reported to affect QuLog Center. The rem… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-r4cg-5xmx-26h7 An Open Redirect vulnerability exists in the OAuth callback handler in file onlook/apps/web/client/… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-pqvw-whxm-qq5j A path traversal vulnerability has been reported to affect Qsync Central. If a remote attacker gain… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-p9v7-8x2v-h926 A relative path traversal vulnerability has been reported to affect QuMagie. If a remote attacker, … 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-mrvf-43v7-86fr Improper Authentication vulnerability in GE Vernova Smallworld on Windows, Linux allows Authenticat… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-g6vp-qx8j-gqr4 A cross-site scripting (XSS) vulnerability has been reported to affect Download Station. If a remot… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-f2mq-8pqx-fqh5 A DOM-based Cross-Site Scripting (XSS) vulnerability exists in the text editor feature of the Onloo… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-cc6p-pmxf-h4wh A relative path traversal vulnerability has been reported to affect Download Station. If a remote a… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-9m86-pmxw-268g A vulnerability was identified in projectworlds Online Notes Sharing Platform 1.0. Affected by this… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-662x-h9f2-q6cg A Broken Object Level Authorization (BOLA) vulnerability was discovered in the tRPC project mutatio… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-4wvp-cwq3-wg7g There is an arbitrary file download vulnerability in GuoMinJim PersonManage thru commit 5a02b1ab208… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-3xhw-hf92-cgv2 Multiple SQL injection vulnerabilitites in ycf1998 money-pos system before commit 11f276bd20a41f089… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-2qv6-8qcf-2852 An issue was discovered in rymcu forest thru commit f782e85 (2025-09-04) in function doBefore in fi… 2025-11-07T18:30:30Z 2025-11-07T18:30:30Z
ghsa-xxj3-2v78-2rpq A NULL pointer dereference vulnerability has been reported to affect File Station 5. If a remote at… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ghsa-rxrq-fx2p-jjc3 A NULL pointer dereference vulnerability has been reported to affect several product versions. If a… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ghsa-rp6p-wfxv-r42f A cross-site scripting (XSS) vulnerability has been reported to affect Notification Center. If a re… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ghsa-qgw9-46r7-vc44 A cross-site scripting (XSS) vulnerability has been reported to affect QuLog Center. If a remote at… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ghsa-pm6h-6rwh-xxg7 An allocation of resources without limits or throttling vulnerability has been reported to affect F… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ghsa-pgj4-857c-6p22 An allocation of resources without limits or throttling vulnerability has been reported to affect F… 2025-11-07T18:30:29Z 2025-11-07T18:30:29Z
ID CVSS Description Vendor Product Published Updated
cve-2024-8612 3.8 (v3.1) Qemu-kvm: information leak in virtio devices

2024-09-20T17:50:21.635Z 2025-11-08T08:56:18.036Z
cve-2024-8354 5.5 (v3.1) Qemu-kvm: usb: assertion failure in usb_ep_get()

2024-09-19T10:45:06.191Z 2025-11-08T08:56:17.010Z
cve-2023-5215 5.3 (v3.1) Libnbd: crash or misbehaviour when nbd server returns … Red Hat
Red Hat Enterprise Linux 9
2023-09-28T13:55:32.462Z 2025-11-08T08:55:24.112Z
cve-2024-1441 5.5 (v3.1) Libvirt: off-by-one error in udevlistinterfacesbystatus()

2024-03-11T13:37:54.724Z 2025-11-08T08:05:37.056Z
cve-2023-39417 7.5 (v3.1) Postgresql: extension script @substitutions@ within qu… Red Hat
Red Hat Advanced Cluster Security 4.2
2023-08-11T12:19:15.108Z 2025-11-08T08:05:25.592Z
cve-2025-47712 4.3 (v3.1) Nbd: nbdkit: integer overflow triggers an assertion re…

2025-06-09T05:58:41.198Z 2025-11-08T07:16:28.855Z
cve-2025-47711 4.3 (v3.1) Nbdkit: nbdkit-server: off-by-one error when processin…

2025-06-09T06:03:47.063Z 2025-11-08T07:16:25.135Z
cve-2024-52337 5.5 (v3.1) Tuned: improper sanitization of `instance_name` parame…

2024-11-26T15:21:17.538Z 2025-11-08T07:14:22.907Z
cve-2024-8235 6.2 (v3.1) Libvirt: crash of virtinterfaced via virconnectlistint…

2024-08-30T16:16:57.214Z 2025-11-08T07:13:57.335Z
cve-2024-7383 7.4 (v3.1) Libnbd: nbd server improper certificate validation

2024-08-05T13:19:13.933Z 2025-11-08T07:13:53.292Z
cve-2024-6505 6.8 (v3.1) Qemu-kvm: virtio-net: queue index out-of-bounds access…

2024-07-05T13:51:38.241Z 2025-11-08T07:13:50.565Z
cve-2024-4418 6.2 (v3.1) Libvirt: stack use-after-free in virnetclientioeventloop()

2024-05-08T03:03:05.135Z 2025-11-08T07:13:49.167Z
cve-2024-4693 5.5 (v3.1) Qemu-kvm: virtio-pci: improper release of configure ve…

2024-05-10T12:57:41.445Z 2025-11-08T07:13:46.427Z
cve-2024-10306 5.4 (v3.1) Mod_proxy_cluster: mod_proxy_cluster unauthorized mcmp…

2025-04-23T09:59:49.150Z 2025-11-08T07:11:48.337Z
cve-2024-2182 6.5 (v3.1) Ovn: insufficient validation of bfd packets may lead t…

2024-03-12T16:18:31.829Z 2025-11-08T07:11:46.026Z
cve-2023-42755 6.5 (v3.1) Kernel: rsvp: out-of-bounds read in rsvp_classify() Red Hat
Red Hat Enterprise Linux 8
2023-10-05T18:25:23.117Z 2025-11-08T07:10:59.010Z
cve-2023-39192 6.7 (v3.1) Kernel: netfilter: xtables out-of-bounds read in u32_m… Red Hat
Red Hat Enterprise Linux 8
2023-10-09T17:57:48.959Z 2025-11-08T07:10:41.834Z
cve-2023-6841 7.5 (v3.1) Keycloak: amount of attributes per object is not limit…

2024-09-10T16:15:32.639Z 2025-11-08T07:10:39.283Z
cve-2023-6683 6.5 (v3.1) Qemu: vnc: null pointer dereference in qemu_clipboard_… Red Hat
Red Hat Enterprise Linux 8
2024-01-12T19:01:25.542Z 2025-11-08T07:10:34.148Z
cve-2023-6610 7.1 (v3.1) Kernel: oob access in smb2_dump_detail Red Hat
Red Hat Enterprise Linux 8
2023-12-08T16:58:09.963Z 2025-11-08T07:10:28.228Z
cve-2023-6606 7.1 (v3.1) Kernel: out-of-bounds read vulnerability in smbcalcsize Red Hat
Red Hat Enterprise Linux 8
2023-12-08T16:58:08.746Z 2025-11-08T07:10:24.326Z
cve-2023-6240 6.5 (v3.1) Kernel: marvin vulnerability side-channel leakage in t… Red Hat
Red Hat Enterprise Linux 8
2024-02-04T14:11:17.824Z 2025-11-08T07:10:21.775Z
cve-2023-5090 6 (v3.1) Kernel: kvm: svm: improper check in svm_set_x2apic_msr… Red Hat
Red Hat Enterprise Linux 8
2023-11-06T10:56:57.062Z 2025-11-08T07:10:11.332Z
cve-2024-3567 5.5 (v3.1) Qemu-kvm: net: assertion failure in update_sctp_checksum()

2024-04-10T14:32:02.343Z 2025-11-08T06:49:51.437Z
cve-2024-2496 5 (v3.1) Libvirt: null pointer dereference in udevconnectlistal…

2024-03-18T12:54:17.647Z 2025-11-08T06:49:39.207Z
cve-2024-2494 6.2 (v3.1) Libvirt: negative g_new0 length can lead to unbounded …

2024-03-21T13:39:08.847Z 2025-11-08T06:49:30.806Z
cve-2025-12498 EventPrime – Events Calendar, Bookings and Tickets <= … metagauss
EventPrime – Events Calendar, Bookings and Tickets
2025-11-08T06:39:56.156Z 2025-11-08T06:39:56.156Z
cve-2023-3750 6.5 (v3.1) Libvirt: improper locking in virstoragepoolobjlistsear… Red Hat
Red Hat Enterprise Linux 9
2023-07-24T15:19:22.512Z 2025-11-08T06:30:27.187Z
cve-2023-3255 6.5 (v3.1) Qemu: vnc: infinite loop in inflate_buffer() leads to … Red Hat
Red Hat Enterprise Linux 8
2023-09-13T16:12:52.294Z 2025-11-08T06:30:19.755Z
cve-2025-9334 Better Find and Replace <= 1.7.7 - Authenticated (Subs… codesolz
Better Find and Replace – AI-Powered Suggestions
2025-11-08T05:52:43.249Z 2025-11-08T05:52:43.249Z
ID CVSS Description Vendor Product Published Updated
cve-2025-63453 N/A Car-Booking-System-PHP v.1.0 is vulnerable to SQL… n/a
n/a
2025-11-03T00:00:00.000Z 2025-11-04T15:17:10.366Z
cve-2025-63447 N/A Water Management System v1.0 is vulnerable to Cro… n/a
n/a
2025-11-03T00:00:00.000Z 2025-11-03T15:40:14.731Z
cve-2025-63448 N/A Water Management System v1.0 is vulnerable to Cro… n/a
n/a
2025-11-03T00:00:00.000Z 2025-11-03T15:36:31.559Z
cve-2025-63449 N/A Water Management System v1.0 is vulnerable to Cro… n/a
n/a
2025-11-03T00:00:00.000Z 2025-11-03T15:46:02.916Z
cve-2025-58719 4.7 (v3.1) Windows Connected Devices Platform Service Elevation o… Microsoft
Windows 11 Version 25H2
2025-10-14T17:00:25.357Z 2025-11-04T20:02:29.754Z
cve-2025-58720 7.8 (v3.1) Windows Cryptographic Services Information Disclosure … Microsoft
Windows 11 Version 25H2
2025-10-14T17:01:16.728Z 2025-11-04T20:03:20.554Z
cve-2025-58722 7.8 (v3.1) Microsoft DWM Core Library Elevation of Privilege Vuln… Microsoft
Windows 11 Version 25H2
2025-10-14T17:00:25.939Z 2025-11-04T20:02:30.270Z
cve-2025-12001 10 (v4.0) Incorrect Content-Type Header Azure Access Technology
BLU-IC2
2025-10-20T21:53:26.517Z 2025-10-26T16:15:53.557Z
cve-2025-63640 N/A Sourcecodester Medicine Reminder App v1.0 is vuln… n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-07T20:04:03.155Z
cve-2025-63639 N/A The chat feature in the application Sourcecodeste… n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-07T20:05:36.270Z
cve-2025-63638 N/A Sourcecodester AI-Powered To-Do List App v1.0 is … n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-07T19:51:24.031Z
cve-2025-61261 N/A A reflected cross-site scripting (XSS) vulnerabil… n/a
n/a
2025-11-07T00:00:00.000Z 2025-11-07T19:28:12.951Z
cve-2025-53585 N/A WordPress WeMusic theme <= 1.9.1 - Cross Site Scriptin… NooTheme
WeMusic
2025-11-06T15:54:12.787Z 2025-11-07T19:41:15.613Z
cve-2025-49372 N/A WordPress HAPPY plugin <= 1.0.7 - Remote Code Executio… VillaTheme
HAPPY
2025-11-06T15:53:50.181Z 2025-11-07T19:36:21.511Z
cve-2025-12862 projectworlds Online Notes Sharing Platform userprofil… projectworlds
Online Notes Sharing Platform
2025-11-07T16:32:06.297Z 2025-11-07T19:16:42.717Z
cve-2025-12861 DedeBIZ spec_add.php sql injection n/a
DedeBIZ
2025-11-07T16:02:05.050Z 2025-11-07T19:25:27.663Z
cve-2025-10230 10 (v3.1) Samba: command injection in wins server hook script

2025-11-07T19:42:06.624Z 2025-11-08T04:55:22.163Z
cve-2025-12031 5.3 (v4.0) HTTP Security Misconfiguration - Lacking Secure and HT… Azure Access Technology
BLU-IC2
2025-10-21T17:22:36.176Z 2025-10-21T18:17:10.703Z
cve-2025-60790 N/A ProcessWire CMS 3.0.246 allows a low-privileged u… n/a
n/a
2025-10-21T00:00:00.000Z 2025-10-27T15:39:25.887Z
cve-2025-12104 10 (v4.0) Incorrect Content-Type Header Azure Access Technology
BLU-IC2
2025-10-23T03:56:26.769Z 2025-10-23T15:23:46.521Z
cve-2025-46705 A denial of service vulnerability exists in the g… Entr'ouvert
Lasso
2025-11-05T14:56:55.535Z 2025-11-05T22:36:34.501Z
cve-2025-46784 A denial of service vulnerability exists in the l… Entr'ouvert
Lasso
2025-11-05T14:56:57.782Z 2025-11-05T22:34:21.323Z
cve-2025-47151 A type confusion vulnerability exists in the lass… Entr'ouvert
Lasso
2025-11-05T14:57:01.436Z 2025-11-05T22:35:15.897Z
cve-2025-63601 N/A Snipe-IT before version 8.3.3 contains a remote c… n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-05T15:58:17.374Z
cve-2025-57244 N/A OpenKM Community Edition 6.3.12 is vulnerable to … n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-05T19:57:23.140Z
cve-2025-63416 N/A ** exclusively-hosted-service ** A Stored Cross-S… n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-05T19:08:09.280Z
cve-2025-63417 N/A A Stored Cross-Site Scripting (XSS) vulnerability… n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-06T16:58:11.284Z
cve-2025-63418 N/A A DOM-based Cross-Site Scripting (XSS) vulnerabil… n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-06T16:56:12.356Z
cve-2022-49809 N/A net/x25: Fix skb leak in x25_lapb_receive_frame() Linux
Linux
2025-05-01T14:09:34.853Z 2025-05-04T12:45:15.015Z
cve-2019-16759 N/A vBulletin 5.x through 5.5.4 allows remote command… n/a
n/a
2019-09-24T21:01:49.000Z 2025-10-21T23:45:30.090Z
ID Description Published Updated
fkie_cve-2025-63601 Snipe-IT before version 8.3.3 contains a remote code execution vulnerability that allows an authent… 2025-11-05T16:15:40.897 2025-11-07T19:52:07.887
fkie_cve-2025-57244 OpenKM Community Edition 6.3.12 is vulnerable to stored cross-site scripting (XSS) in the user acco… 2025-11-05T17:15:44.543 2025-11-07T19:48:25.477
fkie_cve-2025-63416 ** exclusively-hosted-service ** A Stored Cross-Site Scripting (XSS) vulnerability in the chat func… 2025-11-05T19:16:02.677 2025-11-07T19:47:41.363
fkie_cve-2025-63417 A Stored Cross-Site Scripting (XSS) vulnerability in the chat functionality of the SelfBest platfor… 2025-11-05T19:16:04.407 2025-11-07T19:46:48.183
fkie_cve-2025-63418 A DOM-based Cross-Site Scripting (XSS) vulnerability in the SelfBest platform 2023.3 allows attacke… 2025-11-05T19:16:04.533 2025-11-07T19:45:54.290
fkie_cve-2022-49809 In the Linux kernel, the following vulnerability has been resolved: net/x25: Fix skb leak in x25_l… 2025-05-01T15:16:04.237 2025-11-07T19:37:53.680
fkie_cve-2019-16759 vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in… 2019-09-24T22:15:13.183 2025-11-07T19:37:43.873
fkie_cve-2019-16920 Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652… 2019-09-27T12:15:10.017 2025-11-07T19:37:32.660
fkie_cve-2019-16928 Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-1584… 2019-09-27T21:15:10.017 2025-11-07T19:37:28.287
fkie_cve-2019-17621 The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows a… 2019-12-30T17:15:19.857 2025-11-07T19:37:24.870
fkie_cve-2019-18935 Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerabil… 2019-12-11T13:15:11.767 2025-11-07T19:37:21.263
fkie_cve-2019-18988 TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the sam… 2020-02-07T16:15:10.033 2025-11-07T19:37:12.660
fkie_cve-2019-19356 Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router … 2020-02-07T23:15:10.013 2025-11-07T19:37:08.490
fkie_cve-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… 2019-12-27T14:15:12.070 2025-11-07T19:37:02.870
fkie_cve-2019-20085 TVT NVMS-1000 devices allow GET /.. Directory Traversal 2019-12-30T03:15:10.663 2025-11-07T19:36:57.263
fkie_cve-2019-20500 D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability v… 2020-03-05T15:15:11.253 2025-11-07T19:36:53.087
fkie_cve-2019-6340 Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 … 2019-02-21T21:29:00.343 2025-11-07T19:36:49.270
fkie_cve-2019-7609 Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion vi… 2019-03-25T19:29:02.147 2025-11-07T19:36:46.077
fkie_cve-2019-8394 Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload … 2019-02-17T04:29:00.330 2025-11-07T19:36:40.770
fkie_cve-2019-9082 ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command … 2019-02-24T18:29:00.207 2025-11-07T19:36:36.643
fkie_cve-2025-7626 A vulnerability has been found in YiJiuSmile kkFileViewOfficeEdit up to 5fbc57c48e8fe6c1b91e0e7995e… 2025-07-14T17:15:39.243 2025-11-07T19:36:24.987
fkie_cve-2019-9874 Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitec… 2019-05-31T21:29:06.123 2025-11-07T19:36:12.820
fkie_cve-2019-9875 Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authent… 2019-05-31T21:29:06.187 2025-11-07T19:36:07.503
fkie_cve-2022-49801 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix memory leak in tr… 2025-05-01T15:16:03.407 2025-11-07T19:34:49.877
fkie_cve-2019-9978 The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php… 2019-03-24T15:29:00.243 2025-11-07T19:33:51.637
fkie_cve-2020-10181 goform/formEMR30 in Sumavision Enhanced Multimedia Router (EMR) 3.0.4.27 allows creation of arbitra… 2020-03-11T16:15:12.007 2025-11-07T19:33:47.293
fkie_cve-2020-10189 Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deseriali… 2020-03-06T17:15:12.383 2025-11-07T19:33:43.150
fkie_cve-2020-10199 Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2). 2020-04-01T19:15:14.393 2025-11-07T19:33:38.540
fkie_cve-2020-10221 lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows remote attackers to execute arb… 2020-03-08T22:15:11.120 2025-11-07T19:33:35.000
fkie_cve-2022-49800 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix memory leak in te… 2025-05-01T15:16:03.303 2025-11-07T19:33:15.817
ID Description Package Published Updated
pysec-2023-270 A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… glance 2023-03-06T23:15:00Z 2024-11-25T22:26:00.352650Z
pysec-2022-43071 api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … api-res-py 2022-06-08T20:15:00Z 2024-11-25T22:25:53.019921Z
pysec-2022-43069 Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to v… apache-iotdb 2022-09-05T10:15:00Z 2024-11-25T22:25:52.941293Z
pysec-2022-43174 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… wmagent 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43163 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… reqmon 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43151 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… pypatchelf 2022-12-19T22:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43136 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… global-workqueue 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43134 The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor… exotel 2022-08-27T20:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2019-243 Designate does not enforce the DNS protocol limit concerning record set sizes designate 2019-11-22T15:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2017-114 Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… designate 2017-08-31T22:29:00Z 2024-11-25T22:09:33.909779Z
pysec-2006-4 Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… extractor 2006-05-18T23:02:00Z 2024-11-25T22:09:33.909779Z
pysec-2024-153 Streamlit is a data oriented application development framework for python. Snowflake Stre… streamlit 2024-08-12T17:15:17+00:00 2024-11-25T21:22:50.933853+00:00
pysec-2024-152 aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… aiocpa 2024-11-25T19:30:00+00:00
pysec-2023-302 An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… upydev 2023-11-20T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-289 An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… plone 2023-02-17T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-276 An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… mayan-edms 2023-02-07T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43154 WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. pywasm3 2022-05-20T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43152 A flaw was found in the python-scciclient when making an HTTPS connection to a server whe… python-scciclient 2022-09-01T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43146 py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord ve… py-cord 2022-08-18T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43145 libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… pillow 2022-05-25T12:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43144 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… patchelf 2022-12-19T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43140 A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… lief 2022-11-17T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43139 A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… lief 2022-09-30T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43138 A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… lief 2022-10-03T13:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43135 FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… freetakserver 2022-03-11T00:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-890 Buffer overflow in ajaxsoundstudio.com Pyo &lt and 1.03 in the Server_jack_init function.… pyo 2021-12-17T21:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-889 A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-contr… plone 2021-03-24T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2019-252 In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … pyboolector 2019-02-07T07:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-154 An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… pg-query 2018-10-18T18:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-152 An authorization-check flaw was discovered in federation configurations of the OpenStack … keystone 2018-07-19T13:29:00Z 2024-11-25T18:35:18.357593Z
ID Description Updated
gsd-2024-33795 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.332784Z
gsd-2024-33681 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.329529Z
gsd-2024-33731 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.328794Z
gsd-2024-33765 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.328589Z
gsd-2024-33726 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.327193Z
gsd-2024-33831 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.326184Z
gsd-2024-33817 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.323149Z
gsd-2024-33782 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322441Z
gsd-2024-33775 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322245Z
gsd-2024-33783 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.322051Z
gsd-2024-33742 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.321372Z
gsd-2024-33678 Cross-Site Request Forgery (CSRF) vulnerability in ClickCease ClickCease Click Fraud Prot… 2024-04-27T05:02:18.319802Z
gsd-2024-33757 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319530Z
gsd-2024-33811 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319336Z
gsd-2024-33825 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.318128Z
gsd-2024-33698 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.315544Z
gsd-2024-33836 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.309729Z
gsd-2024-33796 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.308365Z
gsd-2024-33780 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.307884Z
gsd-2024-33750 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.304976Z
gsd-2024-33725 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.300660Z
gsd-2024-33832 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298682Z
gsd-2024-33804 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298401Z
gsd-2024-33778 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295751Z
gsd-2024-33815 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295529Z
gsd-2024-33694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.294663Z
gsd-2024-33806 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.291234Z
gsd-2024-33677 Cross-Site Request Forgery (CSRF) vulnerability in Renzo Johnson Contact Form 7 Extension… 2024-04-27T05:02:18.290583Z
gsd-2024-33842 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.286185Z
gsd-2024-33737 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.285475Z
ID Description Published Updated
mal-2025-54818 Malicious code in sari-pisang47-riris (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54817 Malicious code in sari-pecel69-sukiwir (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54816 Malicious code in sari-ongol-ongol62-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54815 Malicious code in sari-ongol-ongol49-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54814 Malicious code in sari-nasi94-ruro (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54813 Malicious code in sari-mieayam63-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54812 Malicious code in sari-mieaceh100-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54811 Malicious code in sari-martabak8-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54810 Malicious code in sari-mangut86-sukiwir (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54809 Malicious code in sari-mangga72-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54808 Malicious code in sari-lodeh33-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54807 Malicious code in sari-lapis93-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54806 Malicious code in sari-kue58-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54805 Malicious code in sari-kue47-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54804 Malicious code in sari-kue10-riris (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54803 Malicious code in sari-kripik46-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54802 Malicious code in sari-kripik44-riris (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54801 Malicious code in sari-klipo13-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54800 Malicious code in sari-ketan21-apidev (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54799 Malicious code in sari-keraktelor68-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54798 Malicious code in sari-keraktelor14-riris (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54797 Malicious code in sari-kembang62-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54796 Malicious code in sari-kacang40-ruro (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54795 Malicious code in sari-getuk86-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54794 Malicious code in sari-getas7-breki (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54793 Malicious code in sari-getas64-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54792 Malicious code in sari-getas49-tititugel (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54791 Malicious code in sari-getas11-miaww (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54790 Malicious code in sari-gembus94-sukiwir (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
mal-2025-54789 Malicious code in sari-gembus25-sluey (npm) 2025-11-10T05:18:00Z 2025-11-10T05:18:00Z
ID Description Published Updated
wid-sec-w-2025-1810 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-12T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-1740 Golang Go: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2025-08-06T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-1679 Linux Kernel: Schwachstelle ermöglicht Manipulation und Dos 2025-07-29T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-1620 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-07-21T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-0900 docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-06-02T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-2947 Docker und Kubernetes: Schwachstelle ermöglicht Privilegieneskalation 2020-12-03T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-2716 docker: Mehrere Schwachstellen 2021-02-02T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-1751 systemd: Schwachstelle ermöglicht Manipulation von Einträgen 2023-07-13T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-1183 docker: Mehrere Schwachstellen 2023-05-09T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-1124 docker: Mehrere Schwachstellen 2021-10-04T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-0157 Red Hat OpenShift: Mehrere Schwachstellen 2023-01-19T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-0152 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-01-18T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-0089 Python: Schwachstelle ermöglicht Denial of Service 2023-01-12T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2023-0066 sudo: Schwachstelle ermöglicht Privilegieneskalation 2021-01-26T23:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2022-0417 Red Hat OpenShift Service Mesh: Mehrere Schwachstellen 2022-05-05T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2022-0243 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-06-27T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2022-0242 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-26T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2022-0214 Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-07-21T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-2157 Apple iOS, iPadOS and macOS (Font Parser): Schwachstelle ermöglicht Denial of Service 2025-09-29T22:00:00.000+00:00 2025-09-30T22:00:00.000+00:00
wid-sec-w-2025-1428 sudo: Mehrere Schwachstellen 2025-06-30T22:00:00.000+00:00 2025-09-29T22:00:00.000+00:00
wid-sec-w-2025-2140 GitLab: Mehrere Schwachstellen 2025-09-25T22:00:00.000+00:00 2025-09-28T22:00:00.000+00:00
wid-sec-w-2025-2133 Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode 2025-09-25T22:00:00.000+00:00 2025-09-25T22:00:00.000+00:00
wid-sec-w-2025-2117 Google Chrome / Microsoft Edge: Mehrere Schwachstellen 2025-09-23T22:00:00.000+00:00 2025-09-25T22:00:00.000+00:00
wid-sec-w-2025-2119 Cisco Industrial Ethernet Switches: Schwachstelle ermöglicht Denial of Service 2025-09-24T22:00:00.000+00:00 2025-09-24T22:00:00.000+00:00
wid-sec-w-2025-1989 SAP Patchday September 2025: Mehrere Schwachstellen 2025-09-08T22:00:00.000+00:00 2025-09-23T22:00:00.000+00:00
wid-sec-w-2025-2074 Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
wid-sec-w-2025-2007 Xen: Mehrere Schwachstellen 2025-09-09T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
wid-sec-w-2025-1987 Keycloak: Mehrere Schwachstellen 2025-09-07T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
wid-sec-w-2025-1961 Django (FilteredRelation): Schwachstelle ermöglicht SQL injection 2025-09-03T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
wid-sec-w-2025-1933 Linux Kernel: Eine Schwachstelle ermöglicht einen Denial of Service 2025-08-31T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
ID Description Published Updated
SSA-832273 SSA-832273: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.3 on RUGGEDCOM APE1808 Devices 2024-03-12T00:00:00Z 2024-09-10T00:00:00Z
SSA-792319 SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices 2024-03-12T00:00:00Z 2024-09-10T00:00:00Z
SSA-765405 SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-753746 SSA-753746: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2024-02-13T00:00:00Z 2024-09-10T00:00:00Z
SSA-721642 SSA-721642: Injection Vulnerability in SCALANCE W700 802.11 AX Family Before V2.4 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-691715 SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products 2023-04-11T00:00:00Z 2025-09-09T00:00:00Z
SSA-690517 SSA-690517: Multiple Vulnerabilities in SCALANCE W700 802.11 AX Family 2024-06-11T00:00:00Z 2024-09-10T00:00:00Z
SSA-673996 SSA-673996: Buffer Overflow Vulnerability in Third-Party Component in SICAM and SITIPE Products 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-566905 SSA-566905: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products 2023-04-11T00:00:00Z 2024-09-10T00:00:00Z
SSA-446545 SSA-446545: Impact of RegreSSHion (CVE-2024-6387) in Siemens Industrial Products 2024-09-10T00:00:00Z 2025-07-08T00:00:00Z
SSA-427715 SSA-427715: Stack-Based Buffer Overflow Vulnerability in Tecnomatix Plant Simulation 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-423808 SSA-423808: Multiple NULL Pointer Dereference Vulnerabilities in Industrial Products 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-417159 SSA-417159: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP2 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-359713 SSA-359713: Authorization Bypass Vulnerability in Industrial Edge Management 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-349422 SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices 2019-10-08T00:00:00Z 2024-09-10T00:00:00Z
SSA-342438 SSA-342438: Privilege Escalation Vulnerability in SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-293562 SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products 2017-05-08T00:00:00Z 2024-09-10T00:00:00Z
SSA-280603 SSA-280603: Denial of Service Vulnerability in SINUMERIK ONE and SINUMERIK MC 2023-12-12T00:00:00Z 2024-09-10T00:00:00Z
SSA-103653 SSA-103653: Denial-of-Service Vulnerability in Automation License Manager 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-097786 SSA-097786: Insertion of Sensitive Information into Log File Vulnerability in SINUMERIK systems 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
SSA-088132 SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products 2024-07-09T00:00:00Z 2024-09-10T00:00:00Z
ssa-981975 SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs 2023-09-12T00:00:00Z 2024-08-13T00:00:00Z
ssa-857368 SSA-857368: Multiple Vulnerabilities in Omnivise T3000 2024-08-02T00:00:00Z 2024-08-13T00:00:00Z
ssa-856475 SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-822518 SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW Before V11.0.1 on RUGGEDCOM APE1808 Devices 2024-04-09T00:00:00Z 2024-08-13T00:00:00Z
ssa-813746 SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families 2023-04-11T00:00:00Z 2024-08-13T00:00:00Z
ssa-784301 SSA-784301: Multiple Vulnerabilities in SINEC NMS Before V3.0 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-771940 SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-06-11T00:00:00Z 2024-08-13T00:00:00Z
ssa-750499 SSA-750499: Weak Encryption Vulnerability in SIPROTEC 5 Devices 2024-07-09T00:00:00Z 2024-08-13T00:00:00Z
ssa-722010 SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go 2024-07-09T00:00:00Z 2024-08-13T00:00:00Z
ID Description Published Updated
rhsa-2025:0014 Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update 2025-01-09T02:15:46+00:00 2025-11-10T13:01:27+00:00
rhsa-2024:4631 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release 2024-07-18T17:11:22+00:00 2025-11-10T13:01:27+00:00
rhsa-2024:4118 Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update 2024-06-26T10:05:24+00:00 2025-11-10T13:01:27+00:00
rhsa-2024:1458 Red Hat Security Advisory: OpenShift Container Platform 4.14.18 bug fix and security update 2024-03-27T00:25:36+00:00 2025-11-10T13:01:26+00:00
rhsa-2024:3927 Red Hat Security Advisory: Red Hat Ceph Storage 7.1 container image security, and bug fix update 2024-06-13T14:24:58+00:00 2025-11-10T13:01:25+00:00
rhsa-2024:1770 Red Hat Security Advisory: OpenShift Container Platform 4.15.9 bug fix and security update 2024-04-16T14:52:58+00:00 2025-11-10T13:01:25+00:00
rhsa-2024:1765 Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update 2024-04-18T11:58:59+00:00 2025-11-10T13:01:25+00:00
rhsa-2024:1572 Red Hat Security Advisory: OpenShift Container Platform 4.12.54 bug fix and security update 2024-04-03T06:57:46+00:00 2025-11-10T13:01:24+00:00
rhsa-2024:1464 Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update 2024-03-27T19:51:20+00:00 2025-11-10T13:01:23+00:00
rhsa-2024:1454 Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update 2024-03-27T00:32:17+00:00 2025-11-10T13:01:22+00:00
rhsa-2024:1449 Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update 2024-03-27T11:18:26+00:00 2025-11-10T13:01:22+00:00
rhsa-2024:10813 Red Hat Security Advisory: OpenShift Container Platform 4.13.54 bug fix and security update 2024-12-12T02:08:06+00:00 2025-11-10T13:01:22+00:00
rhsa-2024:10523 Red Hat Security Advisory: OpenShift Container Platform 4.14.42 bug fix and security update 2024-12-05T00:33:01+00:00 2025-11-10T13:01:20+00:00
rhsa-2024:1052 Red Hat Security Advisory: OpenShift Container Platform 4.12.51 bug fix and security update 2024-03-06T00:38:22+00:00 2025-11-10T13:01:20+00:00
rhsa-2024:1037 Red Hat Security Advisory: OpenShift Container Platform 4.13.36 bug fix and security update 2024-03-06T14:46:43+00:00 2025-11-10T13:01:20+00:00
rhsa-2024:10142 Red Hat Security Advisory: OpenShift Container Platform 4.15.39 bug fix and security update 2024-11-26T11:17:01+00:00 2025-11-10T13:01:18+00:00
rhsa-2024:0954 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.0 security update 2024-02-27T15:16:25+00:00 2025-11-10T13:01:18+00:00
rhsa-2024:0946 Red Hat Security Advisory: OpenShift Container Platform 4.13.35 security update 2024-02-28T14:03:56+00:00 2025-11-10T13:01:18+00:00
rhsa-2024:0941 Red Hat Security Advisory: OpenShift Container Platform 4.14.14 bug fix and security update 2024-02-28T00:21:13+00:00 2025-11-10T13:01:18+00:00
rhsa-2024:0837 Red Hat Security Advisory: OpenShift Container Platform 4.14.13 security update 2024-02-20T15:27:06+00:00 2025-11-10T13:01:17+00:00
rhsa-2024:0833 Red Hat Security Advisory: OpenShift Container Platform 4.12.50 bug fix and security update 2024-02-21T01:44:15+00:00 2025-11-10T13:01:16+00:00
rhsa-2024:0777 Red Hat Security Advisory: jenkins and jenkins-2-plugins security update 2024-02-12T10:27:23+00:00 2025-11-10T13:01:16+00:00
rhsa-2024:0766 Red Hat Security Advisory: OpenShift Container Platform 4.15.0 security update 2024-02-28T08:10:56+00:00 2025-11-10T13:01:16+00:00
rhsa-2024:0741 Red Hat Security Advisory: OpenShift Container Platform 4.13.33 bug fix and security update 2024-02-14T06:34:01+00:00 2025-11-10T13:01:15+00:00
rhsa-2024:0682 Red Hat Security Advisory: OpenShift Container Platform 4.11.58 bug fix and security update 2024-02-08T18:42:42+00:00 2025-11-10T13:01:14+00:00
rhsa-2024:0664 Red Hat Security Advisory: OpenShift Container Platform 4.12.49 bug fix update and security update 2024-02-08T19:31:18+00:00 2025-11-10T13:01:13+00:00
rhsa-2024:0306 Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update 2024-01-24T20:54:46+00:00 2025-11-10T13:01:13+00:00
rhsa-2024:0290 Red Hat Security Advisory: OpenShift Container Platform 4.14.10 bug fix and security update 2024-01-23T20:26:08+00:00 2025-11-10T13:01:12+00:00
rhsa-2024:0660 Red Hat Security Advisory: OpenShift Container Platform 4.13.32 bug fix and security update 2024-02-07T15:07:37+00:00 2025-11-10T13:01:11+00:00
rhsa-2024:0642 Red Hat Security Advisory: OpenShift Container Platform 4.14.11 bug fix and security update 2024-02-07T17:36:34+00:00 2025-11-10T13:01:11+00:00
ID Description Published Updated
msrc_cve-2025-59257 Windows Local Session Manager (LSM) Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59255 Windows DWM Core Library Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59254 Microsoft DWM Core Library Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59253 Windows Search Service Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59250 JDBC Driver for SQL Server Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59249 Microsoft Exchange Server Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59248 Microsoft Exchange Server Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59244 NTLM Hash Disclosure Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59243 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59242 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59241 Windows Health and Optimized Experiences Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59238 Microsoft PowerPoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59236 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59235 Microsoft Excel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59234 Microsoft Office Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59232 Microsoft Excel Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59231 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59230 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59229 Microsoft Office Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59228 Microsoft SharePoint Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59226 Microsoft Office Visio Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59225 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59224 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59223 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59222 Microsoft Word Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59221 Microsoft Word Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59214 Microsoft Windows File Explorer Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59213 Configuration Manager Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59211 Windows Push Notification Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Published Updated
icsa-25-219-04 Rockwell Automation Arena 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-03 Burk Technology ARC Solo 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-01 Delta Electronics DIAView 2025-08-07T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-148-04 Instantel Micromate (Update A) 2025-05-29T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-24-123-01 CyberPower PowerPanel Business 2024-05-02T06:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-24-032-01 Gessler GmbH WEB-MASTER 2024-02-01T07:00:00.000000Z 2025-08-07T06:00:00.000000Z
icsa-25-219-06 Dreame Technology iOS and Android Mobile Applications 2025-08-07T04:00:00.000000Z 2025-08-07T04:00:00.000000Z
va-25-219-01 Tyler Technologies ERP Pro 9 2025-08-07T00:00:00Z 2025-08-07T00:00:00Z
icsa-25-247-01 Honeywell OneWireless Wireless Device Manager (WDM) 2025-08-04T06:00:00.000000Z 2025-08-04T06:00:00.000000Z
icsa-25-205-03 Honeywell Experion PKS (Update A) 2025-07-24T06:00:00.000000Z 2025-08-04T06:00:00.000000Z
icsa-25-212-02 Rockwell Automation Lifecycle Services with VMware 2025-07-31T06:00:00.000000Z 2025-07-31T06:00:00.000000Z
icsa-25-210-03 Delta Electronics DTN Soft 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-210-02 Samsung HVAC DMS 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-210-01 National Instruments LabVIEW 2025-07-29T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-24-338-06 Fuji Electric Tellus Lite V-Simulator (Update A) 2024-12-03T07:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-24-158-04 Johnson Controls Software House iStar Door Controller (Update A) 2024-06-06T06:00:00.000000Z 2025-07-29T06:00:00.000000Z
icsa-25-273-03 Festo CPX-CEC-C1 and CPX-CMXX 2022-09-20T10:00:00.000000Z 2025-07-28T10:00:00.000000Z
icsa-25-205-04 LG Innotek Camera Model LNV5110R 2025-07-25T05:00:00.000000Z 2025-07-25T05:00:00.000000Z
icsma-25-205-01 Medtronic MyCareLink Patient Monitor 2025-07-24T06:00:00.000000Z 2025-07-24T06:00:00.000000Z
icsa-25-205-02 Network Thermostat X-Series WiFi Thermostats 2025-07-24T06:00:00.000000Z 2025-07-24T06:00:00.000000Z
icsa-25-205-01 Mitsubishi Electric CNC Series 2025-07-24T06:00:00.000000Z 2025-07-24T06:00:00.000000Z
icsa-22-202-04 ICONICS Suite and Mitsubishi Electric MC Works64 Products (Update A) 2022-07-26T06:00:00.000000Z 2025-07-24T06:00:00.000000Z
icsa-25-203-04 Schneider Electric EcoStruxure Power Operation 2025-07-22T06:00:00.000000Z 2025-07-22T06:00:00.000000Z
icsa-25-203-02 Lantronix Provisioning Manager 2025-07-22T06:00:00.000000Z 2025-07-22T06:00:00.000000Z
icsa-25-203-01 DuraComm DP-10iN-100-MU 2025-07-22T06:00:00.000000Z 2025-07-22T06:00:00.000000Z
icsa-24-151-02 Fuji Electric Monitouch V-SFT (Update A) 2024-05-30T06:00:00.000000Z 2025-07-18T06:00:00.000000Z
icsma-25-198-01 Panoramic Corporation Digital Imaging Software 2025-07-17T06:00:00.000000Z 2025-07-17T06:00:00.000000Z
icsa-25-198-01 Leviton AcquiSuite and Energy Monitoring Hub 2025-07-17T06:00:00.000000Z 2025-07-17T06:00:00.000000Z
icsa-24-191-05 Johnson Controls Inc. Software House C●CURE 9000 (Update B) 2024-07-09T06:00:00.000000Z 2025-07-17T06:00:00.000000Z
icsa-25-196-03 LITEON IC48A and IC80A EV Chargers 2025-07-15T06:00:00.000000Z 2025-07-15T06:00:00.000000Z
ID Description Published Updated
cisco-sa-epnmpi-sxss-yyf2zkXs Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ece-dos-oqb9ufev Cisco Enterprise Chat and Email Denial of Service Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ece-dos-Oqb9uFEv Cisco Enterprise Chat and Email Denial of Service Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cucm-xss-svckmmw Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cucm-xss-SVCkMMW Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cmm-info-disc-9zemahga Cisco Meeting Management Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cmm-info-disc-9ZEMAhGA Cisco Meeting Management Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ccmp-sxss-qbtdbzdd Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ccmp-sxss-qBTDBZDD Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-backhaul-ap-cmdinj-r7e28ecs Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-backhaul-ap-cmdinj-R7E28Ecs Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-3550-acl-bypass-mhskzc2q Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-3550-acl-bypass-mhskZc2q Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-asaftd-acl-bypass-vvnlnkqf Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T21:19:17+00:00
cisco-sa-asaftd-acl-bypass-VvnLNKqf Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T21:19:17+00:00
cisco-sa-fmc-xss-infodisc-rl4mjfer Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T11:52:38+00:00
cisco-sa-fmc-xss-infodisc-RL4mJFer Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T11:52:38+00:00
cisco-sa-ata19x-multi-rdteqrsy Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities 2024-10-16T16:00:00+00:00 2024-10-24T11:47:37+00:00
cisco-sa-ata19x-multi-RDTEqRsy Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities 2024-10-16T16:00:00+00:00 2024-10-24T11:47:37+00:00
cisco-sa-snort-rf-bypass-OY8f3pnM Multiple Cisco Products Snort Rate Filter Bypass Vulnerability 2024-10-23T16:00:00+00:00 2025-01-13T16:44:31+00:00
cisco-sa-snort-bypass-ptry37fx Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-snort-bypass-PTry37fX Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-sa-ftd-snort-fw-bcjtzpmu Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-sa-ftd-snort-fw-BCJTZPMu Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd2100-snort-dos-m9humt75 Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd2100-snort-dos-M9HuMt75 Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-vdb-snort-djj4cnbr Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-vdb-snort-djj4cnbR Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-tls-dos-qxye5ufy Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-tls-dos-QXYE5Ufy Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
ID Description Updated
var-201107-0125 The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, a… 2024-11-29T22:19:57.692000Z
var-200809-0182 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2024-11-29T22:19:21.774000Z
var-201805-0963 Systems with microprocessors utilizing speculative execution and speculative execution of… 2024-11-29T22:19:19.544000Z
var-201707-1176 An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … 2024-11-29T22:19:19.328000Z
var-200701-0320 The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other … 2024-11-29T22:19:14.485000Z
var-201110-0394 Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… 2024-11-29T22:19:11.437000Z
var-201904-1407 A use after free issue was addressed with improved memory management. This issue affected… 2024-11-29T22:19:01.226000Z
var-201912-0609 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:19:00.851000Z
var-201912-0637 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-11-29T22:19:00.529000Z
var-201211-0364 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2024-11-29T22:18:59.708000Z
var-200704-0737 Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont bef… 2024-11-29T22:18:59.411000Z
var-201306-0226 mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 wri… 2024-11-29T22:18:59.318000Z
var-201508-0620 The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … 2024-11-29T22:18:58.634000Z
var-200611-0417 Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… 2024-11-29T22:18:54.194000Z
var-200609-1049 WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… 2024-11-29T22:18:53.748000Z
var-201504-0060 The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows… 2024-11-29T22:18:53.258000Z
var-201801-0826 Systems with microprocessors utilizing speculative execution and indirect branch predicti… 2024-11-29T22:18:52.979000Z
var-201606-0382 Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified … 2024-11-29T22:18:52.802000Z
var-201806-1460 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2024-11-29T22:18:52.291000Z
var-201605-0078 The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… 2024-11-29T22:18:45.868000Z
var-201911-1410 Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… 2024-11-29T22:18:41.031000Z
var-200609-1376 The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… 2024-11-29T22:18:37.372000Z
var-201509-0003 buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remo… 2024-11-29T22:18:33.563000Z
var-200609-0868 The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … 2024-11-29T22:18:33.492000Z
var-201410-1143 snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote a… 2024-11-29T22:18:32.174000Z
var-201106-0192 The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.… 2024-11-29T22:18:00.622000Z
var-201710-1404 An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… 2024-11-29T22:17:58.715000Z
var-202004-2201 A memory consumption issue was addressed with improved memory handling. This issue is fix… 2024-11-29T22:17:58.051000Z
var-200609-1553 Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … 2024-11-29T22:17:30.763000Z
var-201306-0238 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-11-29T22:17:30.498000Z
ID Description Published Updated
jvndb-2024-000108 Apache Tomcat improper handling of TLS handshake process data 2024-10-01T17:51+09:00 2024-10-01T17:51+09:00
jvndb-2024-009498 Vulnerability in Cosminexus 2024-10-01T16:01+09:00 2024-10-01T16:01+09:00
jvndb-2024-000107 RevoWorks Cloud vulnerable to unintended process execution 2024-09-30T15:17+09:00 2024-09-30T15:17+09:00
jvndb-2024-003932 File Permissions Vulnerability in Hitachi Ops Center Common Services 2024-09-30T14:15+09:00 2024-09-30T14:15+09:00
jvndb-2024-000105 Multiple vulnerabilities in Smart-tab 2024-09-30T14:14+09:00 2024-09-30T14:14+09:00
jvndb-2024-009396 SNMP service is enabled by default in Sharp NEC Display Solutions projectors 2024-09-30T12:46+09:00 2024-09-30T12:46+09:00
jvndb-2024-003049 Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 2024-04-01T12:31+09:00 2024-09-25T13:51+09:00
jvndb-2024-000089 WindLDR and WindO/I-NV4 store sensitive information in cleartext 2024-08-29T15:08+09:00 2024-09-24T17:14+09:00
jvndb-2024-000103 The installer of e-Tax software(common program) vulnerable to privilege escalation 2024-09-24T16:12+09:00 2024-09-24T16:12+09:00
jvndb-2024-000101 Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices 2024-09-24T15:26+09:00 2024-09-24T15:26+09:00
jvndb-2024-003068 Multiple vulnerabilities in Cente middleware 2024-04-05T15:36+09:00 2024-09-24T15:00+09:00
jvndb-2024-008391 Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders 2024-09-19T14:07+09:00 2024-09-19T14:07+09:00
jvndb-2024-000100 Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 2024-09-18T14:34+09:00 2024-09-18T14:34+09:00
jvndb-2024-000099 Assimp vulnerable to heap-based buffer overflow 2024-09-18T14:20+09:00 2024-09-18T14:20+09:00
jvndb-2020-018328 Falsification and eavesdropping of contents across multiple websites via Web Rehosting services 2024-09-12T12:23+09:00 2024-09-12T12:23+09:00
jvndb-2023-027250 Security Problem in Web Browser Permission Mechanism 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2020-018327 Malleability attack against executables encrypted by CBC mode with no integrity check 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2024-000095 Multiple Alps System Integration products and the OEM products vulnerable to cross-site request forgery 2024-09-09T16:40+09:00 2024-09-09T16:40+09:00
jvndb-2024-000096 Pgpool-II vulnerable to information disclosure 2024-09-09T14:58+09:00 2024-09-09T14:58+09:00
jvndb-2024-000094 "@cosme" App fails to restrict custom URL schemes properly 2024-09-09T14:20+09:00 2024-09-09T14:20+09:00
jvndb-2024-000097 WordPress Plugin "Forminator" vulnerable to cross-site scripting 2024-09-09T13:51+09:00 2024-09-09T13:51+09:00
jvndb-2024-000098 Multiple products from KINGSOFT JAPAN vulnerable to path traversal 2024-09-06T15:07+09:00 2024-09-06T15:07+09:00
jvndb-2024-000090 Secure Boot bypass Vulnerability in PRIMERGY 2024-09-06T14:39+09:00 2024-09-06T14:39+09:00
jvndb-2024-000093 WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting 2024-09-04T13:01+09:00 2024-09-04T13:01+09:00
jvndb-2024-007002 Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow 2024-09-02T14:57+09:00 2024-09-02T14:57+09:00
jvndb-2024-000091 IPCOM vulnerable to information disclosure 2024-08-30T14:56+09:00 2024-08-30T14:56+09:00
jvndb-2024-000092 Multiple vulnerabilities in WordPress plugin "Carousel Slider" 2024-08-30T13:58+09:00 2024-08-30T13:58+09:00
jvndb-2024-006787 xfpt vulnerable to stack-based buffer overflow 2024-08-29T14:07+09:00 2024-08-29T14:07+09:00
jvndb-2024-000086 Multiple Safie products vulnerable to improper server certificate verification 2024-08-22T13:51+09:00 2024-08-29T12:23+09:00
jvndb-2024-006646 Authentication Bypass Vulnerability in Hitachi Ops Center Common Services 2024-08-27T12:01+09:00 2024-08-27T12:01+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated