Recent vulnerabilities
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2025-9097 | Euro Information CIC banque et compte en ligne App com… |
Euro Information |
CIC banque et compte en ligne App |
2025-08-18T00:02:05.870Z | 2025-08-18T00:02:05.870Z | |
cve-2025-9096 | ExpressGateway express-gateway REST Endpoint apps.js c… |
ExpressGateway |
express-gateway |
2025-08-17T23:32:05.435Z | 2025-08-17T23:32:05.435Z | |
cve-2025-7342 | 7.5 (v3.1) | VM images built with Kubernetes Image Builder Nutanix … |
Kubernetes |
Image Builder |
2025-08-17T23:03:56.571Z | 2025-08-17T23:03:56.571Z |
cve-2025-9095 | ExpressGateway express-gateway REST Endpoint users.js … |
ExpressGateway |
express-gateway |
2025-08-17T23:02:07.148Z | 2025-08-17T23:02:07.148Z | |
cve-2025-9094 | ThingsBoard Add Gateway special elements used in a tem… |
n/a |
ThingsBoard |
2025-08-17T22:32:05.887Z | 2025-08-17T22:32:05.887Z | |
cve-2025-9093 | BuzzFeed App com.buzzfeed.android AndroidManifest.xml … |
n/a |
BuzzFeed App |
2025-08-17T22:02:06.368Z | 2025-08-17T22:02:06.368Z | |
cve-2025-8671 | N/A | CVE-2025-8671 |
SUSE Linux |
Enterprise Module for Development Tools |
2025-08-13T12:03:37.167Z | 2025-08-17T14:26:49.121Z |
cve-2025-45770 | N/A | jwt v5.4.3 was discovered to contain weak encrypt… |
n/a |
n/a |
2025-07-31T00:00:00.000Z | 2025-08-17T04:00:19.045Z |
cve-2025-45769 | N/A | php-jwt v6.11.0 was discovered to contain weak en… |
n/a |
n/a |
2025-07-31T00:00:00.000Z | 2025-08-17T03:59:12.347Z |
cve-2025-45766 | N/A | poco v1.14.1-release was discovered to contain we… |
n/a |
n/a |
2025-08-06T00:00:00.000Z | 2025-08-17T03:57:24.360Z |
cve-2025-9091 | Tenda AC20 shadow hard-coded credentials |
Tenda |
AC20 |
2025-08-17T02:32:09.136Z | 2025-08-17T02:32:09.136Z | |
cve-2025-9090 | Tenda AC20 Telnet Service telnet websFormDefine comman… |
Tenda |
AC20 |
2025-08-17T02:02:07.488Z | 2025-08-17T02:02:07.488Z | |
cve-2025-36005 | 5.9 (v3.1) | IBM MQ Operator information disclosure |
IBM |
MQ Operator |
2025-07-24T14:52:53.238Z | 2025-08-17T01:24:38.369Z |
cve-2024-49828 | 6.5 (v3.1) | IBM Db2 for Linux, UNIX and Windows denial of service |
IBM |
Db2 |
2025-07-29T19:04:20.976Z | 2025-08-17T01:23:37.630Z |
cve-2024-52894 | 4.9 (v3.1) | IBM Db2 for Linux, UNIX and Windows denial of service |
IBM |
Db2 |
2025-07-29T19:00:12.910Z | 2025-08-17T01:23:03.366Z |
cve-2024-51473 | 6.5 (v3.1) | IBM Db2 for Linux, UNIX and Windows denial of service |
IBM |
Db2 |
2025-07-29T19:02:40.346Z | 2025-08-17T01:21:55.841Z |
cve-2023-37405 | 6.5 (v3.1) | IBM Cloud Pak System information disclosure |
IBM |
Cloud Pak System |
2025-03-27T17:20:04.260Z | 2025-08-17T01:14:54.449Z |
cve-2023-38272 | 5.9 (v3.1) | IBM Cloud Pak System information disclosure |
IBM |
Cloud Pak System |
2025-03-27T17:21:08.596Z | 2025-08-17T01:11:50.459Z |
cve-2023-38007 | 5.4 (v3.1) | IBM Cloud Pak System HTML injection |
IBM |
Cloud Pak System |
2025-06-27T14:48:28.581Z | 2025-08-17T00:24:09.866Z |
cve-2023-47160 | 8.2 (v3.1) | IBM Cognos Controller XML external entity injection |
IBM |
Cognos Controller |
2025-02-19T16:20:09.058Z | 2025-08-17T00:10:00.333Z |
cve-2023-42007 | 5.4 (v3.1) | IBM Sterling Control Center cross-site scripting |
IBM |
Sterling Control Center |
2025-04-10T13:24:46.308Z | 2025-08-17T00:09:35.887Z |
cve-2023-27272 | 3.1 (v3.1) | IBM Aspera Console weak password requirements |
IBM |
Aspera Console |
2025-04-14T20:38:20.988Z | 2025-08-17T00:08:48.731Z |
cve-2023-35894 | 5.4 (v3.1) | IBM Control Center HOST header injection |
IBM |
Control Center |
2025-03-07T16:47:52.841Z | 2025-08-17T00:08:13.891Z |
cve-2023-43035 | 4 (v3.1) | IBM Sterling Control Center information disclosure |
IBM |
Sterling Control Center |
2025-04-10T13:26:44.672Z | 2025-08-17T00:05:25.920Z |
cve-2023-43039 | 6.1 (v3.1) | IBM OpenPages with Watson cross-site scripting |
IBM |
OpenPages with Watson |
2025-07-08T18:25:54.730Z | 2025-08-17T00:04:37.335Z |
cve-2023-43029 | 6.8 (v3.1) | IBM Storage Virtualize vSphere Remote Plug-in informat… |
IBM |
Storage Virtualize vSphere Remote Plug-in |
2025-03-21T15:33:51.807Z | 2025-08-17T00:03:33.951Z |
cve-2023-43037 | 6.5 (v3.1) | IBM Maximo Application Suite improper access control |
IBM |
Maximo Application Suite |
2025-04-10T13:19:47.338Z | 2025-08-16T23:43:52.116Z |
cve-2023-43052 | 5.3 (v3.1) | IBM Control Center external service interaction |
IBM |
Control Center |
2025-03-07T16:55:51.661Z | 2025-08-16T23:43:09.959Z |
cve-2023-33861 | 6.5 (v3.1) | IBM Security ReaQta improper certificate validation |
IBM |
Security ReaQta EDR |
2025-05-20T14:51:23.748Z | 2025-08-16T23:42:45.090Z |
cve-2023-33844 | 5.4 (v3.1) | IBM Security Verify Governance cross-site scripting |
IBM |
Security Verify Governance |
2025-04-09T14:03:58.894Z | 2025-08-16T23:42:11.334Z |
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2025-9097 | Euro Information CIC banque et compte en ligne App com… |
Euro Information |
CIC banque et compte en ligne App |
2025-08-18T00:02:05.870Z | 2025-08-18T00:02:05.870Z | |
cve-2025-9096 | ExpressGateway express-gateway REST Endpoint apps.js c… |
ExpressGateway |
express-gateway |
2025-08-17T23:32:05.435Z | 2025-08-17T23:32:05.435Z | |
cve-2025-9095 | ExpressGateway express-gateway REST Endpoint users.js … |
ExpressGateway |
express-gateway |
2025-08-17T23:02:07.148Z | 2025-08-17T23:02:07.148Z | |
cve-2025-9094 | ThingsBoard Add Gateway special elements used in a tem… |
n/a |
ThingsBoard |
2025-08-17T22:32:05.887Z | 2025-08-17T22:32:05.887Z | |
cve-2025-7342 | 7.5 (v3.1) | VM images built with Kubernetes Image Builder Nutanix … |
Kubernetes |
Image Builder |
2025-08-17T23:03:56.571Z | 2025-08-17T23:03:56.571Z |
cve-2025-9093 | BuzzFeed App com.buzzfeed.android AndroidManifest.xml … |
n/a |
BuzzFeed App |
2025-08-17T22:02:06.368Z | 2025-08-17T22:02:06.368Z | |
cve-2025-8671 | N/A | CVE-2025-8671 |
SUSE Linux |
Enterprise Module for Development Tools |
2025-08-13T12:03:37.167Z | 2025-08-17T14:26:49.121Z |
cve-2025-45770 | N/A | jwt v5.4.3 was discovered to contain weak encrypt… |
n/a |
n/a |
2025-07-31T00:00:00.000Z | 2025-08-17T04:00:19.045Z |
cve-2025-45769 | N/A | php-jwt v6.11.0 was discovered to contain weak en… |
n/a |
n/a |
2025-07-31T00:00:00.000Z | 2025-08-17T03:59:12.347Z |
cve-2025-45766 | N/A | poco v1.14.1-release was discovered to contain we… |
n/a |
n/a |
2025-08-06T00:00:00.000Z | 2025-08-17T03:57:24.360Z |
cve-2025-9091 | Tenda AC20 shadow hard-coded credentials |
Tenda |
AC20 |
2025-08-17T02:32:09.136Z | 2025-08-17T02:32:09.136Z | |
cve-2025-9090 | Tenda AC20 Telnet Service telnet websFormDefine comman… |
Tenda |
AC20 |
2025-08-17T02:02:07.488Z | 2025-08-17T02:02:07.488Z | |
cve-2025-9089 | Tenda AC20 SetIpMacBind sub_48E628 stack-based overflow |
Tenda |
AC20 |
2025-08-16T23:32:07.804Z | 2025-08-16T23:32:07.804Z | |
cve-2023-43029 | 6.8 (v3.1) | IBM Storage Virtualize vSphere Remote Plug-in informat… |
IBM |
Storage Virtualize vSphere Remote Plug-in |
2025-03-21T15:33:51.807Z | 2025-08-17T00:03:33.951Z |
cve-2025-9088 | Tenda AC20 formSetVirtualSer save_virtualser_data stac… |
Tenda |
AC20 |
2025-08-16T23:02:07.777Z | 2025-08-16T23:02:07.777Z | |
cve-2025-9087 | Tenda AC20 SetNetControlList Endpoint set_qosMib_list … |
Tenda |
AC20 |
2025-08-16T22:32:07.366Z | 2025-08-16T22:32:07.366Z | |
cve-2025-23266 | 9 (v3.1) | NVIDIA Container Toolkit for all platforms contai… |
NVIDIA |
Container Toolkit |
2025-07-17T19:08:21.352Z | 2025-08-16T21:33:32.242Z |
cve-2023-4515 | N/A | ksmbd: validate command request size |
Linux |
Linux |
2025-08-16T13:25:50.562Z | 2025-08-16T13:25:50.562Z |
cve-2023-4130 | N/A | ksmbd: fix wrong next length validation of ea buffer i… |
Linux |
Linux |
2025-08-16T13:27:58.227Z | 2025-08-16T13:27:58.227Z |
cve-2023-3867 | N/A | ksmbd: fix out of bounds read in smb2_sess_setup |
Linux |
Linux |
2025-08-16T13:29:51.946Z | 2025-08-16T13:29:51.946Z |
cve-2023-3866 | N/A | ksmbd: validate session id and tree id in the compound… |
Linux |
Linux |
2025-08-16T13:27:57.332Z | 2025-08-16T13:27:57.332Z |
cve-2023-3865 | N/A | ksmbd: fix out-of-bound read in smb2_write |
Linux |
Linux |
2025-08-16T13:27:56.403Z | 2025-08-16T13:27:56.403Z |
cve-2023-32249 | N/A | ksmbd: not allow guest user on multichannel |
Linux |
Linux |
2025-08-16T13:25:49.645Z | 2025-08-16T13:25:49.645Z |
cve-2023-32246 | N/A | ksmbd: call rcu_barrier() in ksmbd_server_exit() |
Linux |
Linux |
2025-08-16T13:22:09.212Z | 2025-08-16T13:22:09.212Z |
cve-2025-8878 | Paid Membership Plugin, Ecommerce, User Registration F… |
properfraction |
Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress |
2025-08-16T11:11:24.022Z | 2025-08-16T11:11:24.022Z | |
cve-2025-8143 | Soledad <= 8.6.7 - Authenticated (Contributor+) Stored… |
pencidesign |
Soledad |
2025-08-16T11:11:24.852Z | 2025-08-16T11:11:24.852Z | |
cve-2025-8142 | Soledad <= 8.6.7 - Authenticated (Contributor+) Local … |
pencidesign |
Soledad |
2025-08-16T11:11:23.436Z | 2025-08-16T11:11:23.436Z | |
cve-2025-8105 | Soledad <= 8.6.7 - Unauthenticated Arbitrary Shortcode… |
pencidesign |
Soledad |
2025-08-16T11:11:24.459Z | 2025-08-16T11:11:24.459Z | |
cve-2025-38552 | N/A | mptcp: plug races between subflow fail and subflow creation |
Linux |
Linux |
2025-08-16T11:34:20.455Z | 2025-08-16T11:34:20.455Z |
cve-2025-38551 | N/A | virtio-net: fix recursived rtnl_lock() during probe() |
Linux |
Linux |
2025-08-16T11:34:19.544Z | 2025-08-16T11:34:19.544Z |
ID | Description | Published | Updated |
---|---|---|---|
fkie_cve-2025-9095 | A flaw has been found in ExpressGateway express-gateway up to 1.16.10. This issue affects some unkn… | 2025-08-17T23:15:28.010 | 2025-08-17T23:15:28.010 |
fkie_cve-2025-9094 | A vulnerability was detected in ThingsBoard 4.1. This vulnerability affects unknown code of the com… | 2025-08-17T23:15:27.747 | 2025-08-17T23:15:27.747 |
fkie_cve-2025-7342 | A security issue was discovered in the Kubernetes Image Builder where default credentials are enabl… | 2025-08-17T23:15:26.860 | 2025-08-17T23:15:26.860 |
fkie_cve-2025-9093 | A security vulnerability has been detected in BuzzFeed App 2024.9 on Android. This affects an unkno… | 2025-08-17T22:15:25.897 | 2025-08-17T22:15:25.897 |
fkie_cve-2025-8671 | A mismatch caused by client-triggered server-sent stream resets between HTTP/2 specifications and t… | 2025-08-13T13:15:34.790 | 2025-08-17T15:15:25.687 |
fkie_cve-2025-45770 | jwt v5.4.3 was discovered to contain weak encryption. NOTE: this issue has been disputed on the bas… | 2025-07-31T20:15:33.280 | 2025-08-17T04:15:40.680 |
fkie_cve-2025-45769 | php-jwt v6.11.0 was discovered to contain weak encryption. NOTE: this issue has been disputed on th… | 2025-07-31T20:15:33.150 | 2025-08-17T04:15:39.083 |
fkie_cve-2025-45766 | poco v1.14.1-release was discovered to contain weak encryption. NOTE: this issue has been disputed … | 2025-08-06T20:15:28.953 | 2025-08-17T04:15:33.243 |
fkie_cve-2025-9091 | A security flaw has been discovered in Tenda AC20 16.03.08.12. Affected by this vulnerability is an… | 2025-08-17T03:15:27.650 | 2025-08-17T03:15:27.650 |
fkie_cve-2025-9090 | A vulnerability was identified in Tenda AC20 16.03.08.12. Affected is the function websFormDefine o… | 2025-08-17T03:15:26.527 | 2025-08-17T03:15:26.527 |
fkie_cve-2025-9089 | A vulnerability was determined in Tenda AC20 16.03.08.12. This issue affects the function sub_48E62… | 2025-08-17T00:15:27.517 | 2025-08-17T00:15:27.517 |
fkie_cve-2023-43029 | IBM Storage Virtualize vSphere Remote Plug-in 1.0 and 1.1 could allow a remote user to obtain sensi… | 2025-03-21T16:15:17.240 | 2025-08-17T00:15:26.160 |
fkie_cve-2025-9088 | A vulnerability was found in Tenda AC20 16.03.08.12. This vulnerability affects the function save_v… | 2025-08-16T23:15:26.523 | 2025-08-16T23:15:26.523 |
fkie_cve-2025-9087 | A vulnerability has been found in Tenda AC20 16.03.08.12. This affects the function set_qosMib_list… | 2025-08-16T23:15:26.257 | 2025-08-16T23:15:26.257 |
fkie_cve-2025-23266 | NVIDIA Container Toolkit for all platforms contains a vulnerability in some hooks used to initializ… | 2025-07-17T20:15:28.693 | 2025-08-16T22:15:25.613 |
fkie_cve-2023-4515 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate command reques… | 2025-08-16T14:15:27.780 | 2025-08-16T14:15:27.780 |
fkie_cve-2023-4130 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix wrong next length v… | 2025-08-16T14:15:27.640 | 2025-08-16T14:15:27.640 |
fkie_cve-2023-3867 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out of bounds read … | 2025-08-16T14:15:27.510 | 2025-08-16T14:15:27.510 |
fkie_cve-2023-3866 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate session id and… | 2025-08-16T14:15:27.383 | 2025-08-16T14:15:27.383 |
fkie_cve-2023-3865 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out-of-bound read i… | 2025-08-16T14:15:27.250 | 2025-08-16T14:15:27.250 |
fkie_cve-2023-32249 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: not allow guest user on… | 2025-08-16T14:15:27.123 | 2025-08-16T14:15:27.123 |
fkie_cve-2023-32246 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: call rcu_barrier() in k… | 2025-08-16T14:15:26.393 | 2025-08-16T14:15:26.393 |
fkie_cve-2025-8878 | The The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restr… | 2025-08-16T12:15:32.127 | 2025-08-16T12:15:32.127 |
fkie_cve-2025-8143 | The Soledad theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pcsml_smartli… | 2025-08-16T12:15:31.930 | 2025-08-16T12:15:31.930 |
fkie_cve-2025-8142 | The Soledad theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and in… | 2025-08-16T12:15:31.740 | 2025-08-16T12:15:31.740 |
fkie_cve-2025-8105 | The The Soledad theme for WordPress is vulnerable to arbitrary shortcode execution in all versions … | 2025-08-16T12:15:31.537 | 2025-08-16T12:15:31.537 |
fkie_cve-2025-38552 | In the Linux kernel, the following vulnerability has been resolved: mptcp: plug races between subf… | 2025-08-16T12:15:31.400 | 2025-08-16T12:15:31.400 |
fkie_cve-2025-38551 | In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix recursived rtn… | 2025-08-16T12:15:31.267 | 2025-08-16T12:15:31.267 |
fkie_cve-2025-38550 | In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->id… | 2025-08-16T12:15:31.137 | 2025-08-16T12:15:31.137 |
fkie_cve-2025-38549 | In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of e… | 2025-08-16T12:15:31.003 | 2025-08-16T12:15:31.003 |
ID | Description | Published | Updated |
---|---|---|---|
ghsa-x5w2-r7p8-rfh5 | A vulnerability was identified in Tenda AC20 16.03.08.12. Affected is the function websFormDefine o… | 2025-08-17T03:30:31Z | 2025-08-17T03:30:31Z |
ghsa-vq2h-cfxr-pp9q | A security flaw has been discovered in Tenda AC20 16.03.08.12. Affected by this vulnerability is an… | 2025-08-17T03:30:31Z | 2025-08-17T03:30:31Z |
ghsa-vmg3-7v43-9g23 | NVIDIA Container Toolkit for all platforms contains a vulnerability in some hooks used to initializ… | 2025-07-17T21:32:15Z | 2025-08-17T00:31:16Z |
ghsa-pfjv-frc7-c4fm | A vulnerability was determined in Tenda AC20 16.03.08.12. This issue affects the function sub_48E62… | 2025-08-17T00:31:16Z | 2025-08-17T00:31:16Z |
ghsa-9jpq-fvjm-jmvc | A vulnerability has been found in Tenda AC20 16.03.08.12. This affects the function set_qosMib_list… | 2025-08-17T00:31:16Z | 2025-08-17T00:31:16Z |
ghsa-4mwr-r297-936c | A vulnerability was found in Tenda AC20 16.03.08.12. This vulnerability affects the function save_v… | 2025-08-17T00:31:16Z | 2025-08-17T00:31:16Z |
ghsa-xv7h-524v-h227 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: not allow guest user on… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-pm54-8x3h-h6h9 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out of bounds read … | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-mr68-gqxj-cfm9 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out-of-bound read i… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-j2x9-qg6q-8wg7 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate command reques… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-hwfv-6r5j-7xm3 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate session id and… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-75h4-6q93-6c34 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: call rcu_barrier() in k… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-3ccm-2cr5-453p | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix wrong next length v… | 2025-08-16T15:30:30Z | 2025-08-16T15:30:30Z |
ghsa-xq4m-w85j-23vg | The The Soledad theme for WordPress is vulnerable to arbitrary shortcode execution in all versions … | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-wcfp-94c7-jmv4 | In the Linux kernel, the following vulnerability has been resolved: net: phy: Don't register LEDs … | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-vq2f-jgxp-899c | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925: Fix null-p… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-m82r-6669-cm5x | In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix device ref… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-jgp9-rwc2-m645 | In the Linux kernel, the following vulnerability has been resolved: tracing: Add down_write(trace_… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-j928-v9rj-pq95 | In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->id… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-hfm8-q4mr-mf9f | In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix recursived rtn… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-h9hh-vjgw-q6wq | In the Linux kernel, the following vulnerability has been resolved: mptcp: plug races between subf… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-gvwq-wr3v-v8jg | In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanc… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-gp4f-7pr4-w93j | In the Linux kernel, the following vulnerability has been resolved: iio: adc: axp20x_adc: Add miss… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-ffcm-x32p-2f7m | The Soledad theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and in… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-f6c4-25w9-79f8 | In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix memory leak of … | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-cr65-c8fq-xhfg | The The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restr… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-cgrx-9qvf-wh88 | In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of e… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-9w4m-fr9r-hh23 | In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_allo… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-9m7r-fq3j-mfwq | In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-7jx7-g6pm-43wc | In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw-n… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ID | Description | Package | Published | Updated |
---|---|---|---|---|
pysec-2025-72 | The `num2words` project was compromised via a phishing attack and two new versions were u… | num2words | 2025-07-31T14:34:47+00:00 | |
pysec-2024-85 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-07-29T11:49:14.499807Z |
pysec-2024-84 | Deserialization of untrusted data can occur in versions 23.10.3.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-07-29T11:49:14.438929Z |
pysec-2024-83 | Deserialization of untrusted data can occur in versions 23.10.2.0 and newer of the MindsD… | mindsdb | 2024-09-12T13:15:00Z | 2025-07-29T11:49:14.377608Z |
pysec-2024-82 | Deserialization of untrusted data can occur in versions 23.3.2.0 and newer of the MindsDB… | mindsdb | 2024-09-12T13:15:00Z | 2025-07-29T11:49:14.315064Z |
pysec-2023-278 | MindsDB connects artificial intelligence models to real time data. Versions prior to 23.1… | mindsdb | 2023-12-11T21:15:00Z | 2025-07-29T11:49:14.173940Z |
pysec-2025-71 | Cadwyn creates production-ready community-driven modern Stripe-like API versioning in Fas… | cadwyn | 2025-07-21T21:15:25+00:00 | 2025-07-23T15:24:03.825615+00:00 |
pysec-2025-70 | A Server-Side Request Forgery (SSRF) vulnerability exists in the RequestsToolkit componen… | langchain-community | 2025-06-23T21:15:25+00:00 | 2025-07-16T21:23:40.211079+00:00 |
pysec-2024-259 | In PyTorch <=2.4.1, the RemoteModule has Deserialization RCE. NOTE: this is disputed by m… | torch | 2024-10-29T21:15:04+00:00 | 2025-07-16T03:09:57.748865+00:00 |
pysec-2024-258 | In scrapy/scrapy, an issue was identified where the Authorization header is not removed d… | scrapy | 2024-05-20T08:15:08+00:00 | 2025-07-15T17:37:50.051730+00:00 |
pysec-2025-69 | In Roundup before 2.5.0, XSS can occur via interaction between URLs and issue tracker tem… | roundup | 2025-07-13T20:15:25+00:00 | 2025-07-13T21:23:01.161315+00:00 |
pysec-2025-68 | A vulnerability, which was classified as critical, has been found in Upsonic up to 0.55.6… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.449399+00:00 |
pysec-2025-67 | A vulnerability classified as critical was found in Upsonic up to 0.55.6. This vulnerabil… | upsonic | 2025-06-19T21:15:27+00:00 | 2025-07-08T19:22:27.385619+00:00 |
pysec-2025-66 | Improper privilege management in a REST interface allowed registered users to access unau… | streampipes | 2025-03-03T11:15:11+00:00 | 2025-07-08T15:23:46.628375+00:00 |
pysec-2025-65 | A path traversal vulnerability exists in run-llama/llama_index versions 0.12.27 through 0… | llama-index | 2025-07-07T13:15:28+00:00 | 2025-07-07T15:23:42.730681+00:00 |
pysec-2025-61 | Pillow is a Python imaging library. In versions 11.2.0 to before 11.3.0, there is a heap … | pillow | 2025-07-01T19:15:27Z | 2025-07-07T14:12:46.226030Z |
pysec-2025-64 | A vulnerability classified as critical has been found in themanojdesai python-a2a up to 0… | python-a2a | 2025-06-17T07:15:18+00:00 | 2025-07-02T21:23:13.806273+00:00 |
pysec-2025-63 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Whe… | vllm | 2025-03-19T16:15:32+00:00 | 2025-07-01T23:22:49.176005+00:00 |
pysec-2025-62 | vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Mal… | vllm | 2025-02-07T20:15:34+00:00 | 2025-07-01T23:22:49.083695+00:00 |
pysec-2025-60 | Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Inform… | apache-iotdb | 2025-05-14T11:16:28+00:00 | 2025-07-01T21:22:47.232036+00:00 |
pysec-2025-59 | Remote Code Execution with untrusted URI of UDF vulnerability in Apache IoTDB. The attack… | apache-iotdb | 2025-05-14T11:15:47+00:00 | 2025-07-01T21:22:47.177405+00:00 |
pysec-2024-257 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-03-22T23:15:07+00:00 | 2025-06-30T15:23:50.085549+00:00 |
pysec-2025-58 | vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py impl… | vllm | 2025-01-27T18:15:41+00:00 | 2025-06-27T21:22:36.583615+00:00 |
pysec-2025-57 | A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthent… | zenml | 2025-03-20T10:15:48+00:00 | 2025-06-27T17:22:55.175431+00:00 |
pysec-2025-56 | OctoPrint provides a web interface for controlling consumer 3D printers. In versions up t… | octoprint | 2025-04-22T18:15:59+00:00 | 2025-06-27T17:22:53.513680+00:00 |
pysec-2024-256 | Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-12-03T16:15:24+00:00 | 2025-06-27T17:22:53.325430+00:00 |
pysec-2025-55 | vLLM is an inference and serving engine for large language models (LLMs). Version 0.8.0 u… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.407481+00:00 |
pysec-2025-54 | vLLM is an inference and serving engine for large language models (LLMs). In versions 0.8… | vllm | 2025-05-30T19:15:30+00:00 | 2025-06-26T21:23:06.319321+00:00 |
pysec-2025-53 | vLLM is an inference and serving engine for large language models (LLMs). Prior to versio… | vllm | 2025-05-29T17:15:21+00:00 | 2025-06-26T21:23:06.231251+00:00 |
pysec-2025-52 | gateway_proxy_handler in MLflow before 3.1.0 lacks gateway_path validation. | mlflow | 2025-06-23T15:15:29+00:00 | 2025-06-26T21:23:04.639900+00:00 |
ID | Description | Type |
---|---|---|
tid-412 | Some devices will allow for the forwarding of packets to other connected devices (e.g., r… | networking |
tid-411 | The device utilizes a weak or insecure cryptographic protocol or algorithm that can be br… | networking |
tid-410 | While encrypting data can prevent a threat actor from directly obtaining the plaintext co… | networking |
tid-408 | Some devices do not adequately encrypt communications that includes operational or manage… | networking |
tid-407 | Threat actors may be able to replay a message to a device to cause an unwanted function, … | networking |
tid-406 | Some devices operate using protocols that have no capacity for network-level authenticati… | networking |
tid-405 | Remote connections and communications can consume various device resources (e.g., network… | networking |
tid-404 | Some devices will have operating modes that put the device in an inoperable state. Device… | networking |
tid-401 | Some devices may support proprietary protocols, or may add proprietary functionality to o… | networking |
tid-330 | Algorithms or code implementations of cryptographic processes will sometimes leak informa… | application-software |
tid-329 | If a device stores passwords in an unsafe manner (e.g., in a cleartext file with no read … | application-software |
tid-328 | Hardcoded credentials typically cannot be changed by end-users and are often undocumented… | application-software |
tid-327 | If an application does not properly restrict data writes to allocated memory locations, a… | application-software |
tid-326 | Many object-oriented languages use serialization to convert class objects into byte strin… | application-software |
tid-325 | The device uses HTTP headers that are unencrypted, not-validated, and/or unauthenticated.… | application-software |
tid-324 | If a device does not properly authenticate all HTTP requests, a threat actor can directly… | application-software |
tid-323 | A threat actor can send requests for files or content that resides in different directori… | application-software |
tid-322 | If a threat actor can include malicious JavaScript within a page viewed by a legitimate d… | application-software |
tid-321 | A threat actor can hijack an insufficiently protected HTTP session token to gain unauthor… | application-software |
tid-320 | The device does not property restrict, filter, or validate the content of web-based reque… | application-software |
tid-319 | The device does not properly restrict, filter, or validate the content of web-based reque… | application-software |
tid-318 | The device uses a cryptographic library or implementation that either introduces an addit… | application-software |
tid-317 | If the device does not generate sufficiently random cryptographic primitives, a threat ac… | application-software |
tid-316 | Certificate-based authentication depends on the correct parsing and validation of an X.50… | application-software |
tid-315 | If the device includes a password retrieval mechanism, a threat actor could use that mech… | application-software |
tid-314 | A threat actor could gain unauthorized access by continually guessing passwords. This cou… | application-software |
tid-313 | A threat actor can change or reset a password or credential without being authenticated. … | application-software |
tid-312 | A device’s credential change mechanisms can be abused to lock out users from their own de… | application-software |
tid-311 | Devices often include default credentials from the vendor. Default credentials can be cha… | application-software |
tid-310 | If an application does not authenticate all connections from a remote device or system, a… | application-software |
ID | Description |
---|---|
gsd-2024-33884 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33901 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33887 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33895 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33894 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33902 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33888 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33885 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33891 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33899 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33889 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33893 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33892 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33890 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33896 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33903 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33900 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33898 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33886 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33897 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33883 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4303 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4300 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4297 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4301 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4296 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4299 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4302 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-4298 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33876 | The format of the source doesn't require a description, click on the link for more details |
ID | Description | Published | Updated |
---|---|---|---|
mal-2025-6192 | Malicious code in paypal-invoicing (npm) | 2025-07-15T07:54:04Z | 2025-07-23T05:49:42Z |
mal-2025-6209 | Malicious code in marcom-ac-console (npm) | 2025-07-17T19:28:06Z | 2025-07-23T02:45:10Z |
mal-2025-6208 | Malicious code in lspushpage (npm) | 2025-07-13T12:45:17Z | 2025-07-23T02:45:10Z |
mal-2025-6184 | Malicious code in nbastatsleftnav (npm) | 2025-07-10T17:01:03Z | 2025-07-23T02:45:10Z |
mal-2025-6119 | Malicious code in pro-rhr-container (npm) | 2025-07-16T20:16:33Z | 2025-07-23T02:45:10Z |
mal-2025-6093 | Malicious code in groq-link2 (npm) | 2025-07-11T19:20:50Z | 2025-07-23T02:45:10Z |
mal-2025-5992 | Malicious code in ngx-satoris (npm) | 2025-07-17T13:55:56Z | 2025-07-23T02:45:10Z |
mal-2025-5989 | Malicious code in target_user_list (npm) | 2025-07-13T11:12:52Z | 2025-07-23T02:45:10Z |
mal-2025-5824 | Malicious code in securityresearchpocaplmalpkg (npm) | 2025-07-06T23:33:05Z | 2025-07-23T02:45:10Z |
mal-2025-5818 | Malicious code in playwright-e2e-testing (npm) | 2025-07-08T20:02:53Z | 2025-07-23T02:45:10Z |
mal-2025-6205 | Malicious code in catalyst_lib (npm) | 2025-07-16T00:42:12Z | 2025-07-23T02:45:09Z |
mal-2025-6156 | Malicious code in cookiefunctions (npm) | 2025-07-10T18:30:52Z | 2025-07-23T02:45:09Z |
mal-2025-6029 | Malicious code in @isfront/locale (npm) | 2025-07-13T16:04:10Z | 2025-07-23T02:45:09Z |
mal-2025-6028 | Malicious code in @company-internal/logger (npm) | 2025-07-17T15:02:32Z | 2025-07-23T02:45:09Z |
mal-2025-5839 | Malicious code in @platform-clientextensions/rum-web (npm) | 2025-07-09T22:55:43Z | 2025-07-23T02:45:09Z |
mal-2025-5806 | Malicious code in com.razer.chromasdk (npm) | 2025-07-02T10:00:49Z | 2025-07-23T02:45:09Z |
mal-2025-5801 | Malicious code in @rupahealth/design (npm) | 2025-07-06T19:47:49Z | 2025-07-23T02:45:09Z |
mal-2025-5674 | Malicious code in caglass (npm) | 2025-07-04T09:15:56Z | 2025-07-23T02:45:09Z |
mal-2025-5673 | Malicious code in ca-ui-carbon-toolkit (npm) | 2025-07-04T09:17:47Z | 2025-07-23T02:45:09Z |
mal-2025-5669 | Malicious code in baglass (npm) | 2025-07-04T09:16:07Z | 2025-07-23T02:45:09Z |
mal-2025-5536 | Malicious code in @frontend-clients/core (npm) | 2025-07-02T20:30:27Z | 2025-07-23T02:45:09Z |
mal-2025-5356 | Malicious code in agoda.cronos.activities.client-side (npm) | 2025-06-24T14:29:22Z | 2025-07-23T02:45:09Z |
mal-2025-6137 | Malicious code in yarn-test-git-repo (npm) | 2025-07-19T21:25:59Z | 2025-07-23T00:41:11Z |
mal-2025-6127 | Malicious code in spl-token-v2 (npm) | 2025-07-12T04:16:41Z | 2025-07-23T00:41:11Z |
mal-2025-6019 | Malicious code in websyncer (npm) | 2025-07-21T03:31:41Z | 2025-07-23T00:41:11Z |
mal-2025-6018 | Malicious code in vite-lightsparse (npm) | 2025-07-21T03:36:42Z | 2025-07-23T00:41:11Z |
mal-2025-5846 | Malicious code in yandex-metrica (npm) | 2025-07-14T17:25:55Z | 2025-07-23T00:41:11Z |
mal-2025-5841 | Malicious code in xpvnsulc (npm) | 2025-07-13T14:07:36Z | 2025-07-23T00:41:11Z |
mal-2025-5827 | Malicious code in textlocal-messenger (npm) | 2025-07-08T20:02:59Z | 2025-07-23T00:41:11Z |
mal-2025-5762 | Malicious code in vault-wallet-toolkit (npm) | 2025-07-08T20:34:20Z | 2025-07-23T00:41:11Z |
ID | Description | Published | Updated |
---|---|---|---|
wid-sec-w-2025-1837 | Gitea: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1836 | Flowise: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1833 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1831 | Kubernetes: Schwachstelle ermöglicht Manipulation von Dateien | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1827 | Dell PowerEdge BIOS: Mehrere Schwachstellen | 2025-08-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1812 | Google Chrome: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1799 | Intel Rapid Storage Technology: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-12T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1748 | libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-08-07T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1723 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1664 | Python: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1644 | QEMU: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-07-24T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1537 | ImageMagick: Mehrere Schwachstellen | 2025-07-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1529 | Apache HTTP Server: Mehrere Schwachstellen | 2025-07-10T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1470 | Python (CPython): Schwachstelle ermöglicht Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1205 | Golang Go: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1171 | GStreamer: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1118 | OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-0853 | libxml2: Schwachstelle ermöglicht Denial of Service | 2025-04-21T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-0754 | Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-0730 | libxml2: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-07T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-0562 | expat: Schwachstelle ermöglicht Denial of Service | 2025-03-13T23:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2024-3463 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-13T23:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2023-0965 | pgAdmin: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-04-13T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
wid-sec-w-2025-1817 | NGINX: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-13T22:00:00.000+00:00 | 2025-08-13T22:00:00.000+00:00 |
wid-sec-w-2025-1772 | Siemens SICAM: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1771 | Mehrere Siemens-Produkte: Schwachstelle ermöglicht Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1770 | AMD Prozessoren: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1769 | Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1768 | Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1767 | AMD Radeon Graphics Products: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
ncsc-2025-0264 | Kwetsbaarheden verholpen in Cisco Secure Firewall Software | 2025-08-15T08:52:41.012811Z | 2025-08-15T08:52:41.012811Z |
ncsc-2025-0263 | Kwetsbaarheden verholpen in N-able N-Central | 2025-08-14T12:38:27.349283Z | 2025-08-14T12:38:27.349283Z |
ncsc-2025-0262 | Kwetsbaarheden verholpen in Xerox FreeFlow Core | 2025-08-14T07:00:50.843871Z | 2025-08-14T07:00:50.843871Z |
ncsc-2025-0261 | Kwetsbaarheden verholpen in Adobe InCopy | 2025-08-13T10:13:59.220398Z | 2025-08-13T10:13:59.220398Z |
ncsc-2025-0260 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-08-13T10:12:35.130811Z | 2025-08-13T10:12:35.130811Z |
ncsc-2025-0259 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-08-13T10:11:22.733287Z | 2025-08-13T10:11:22.733287Z |
ncsc-2025-0258 | Kwetsbaarheden verholpen in Adobe InDesign | 2025-08-13T10:05:31.442414Z | 2025-08-13T10:05:31.442414Z |
ncsc-2025-0257 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-08-13T10:00:18.181867Z | 2025-08-13T10:00:18.181867Z |
ncsc-2025-0256 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-08-13T09:59:45.240348Z | 2025-08-13T09:59:45.240348Z |
ncsc-2025-0255 | Kwetsbaarheden verholpen in Fortinet producten | 2025-08-13T09:16:29.067287Z | 2025-08-13T09:35:40.587034Z |
ncsc-2025-0254 | Kwetsbaarheden verholpen in Zoom | 2025-08-13T09:09:21.491424Z | 2025-08-13T09:09:21.491424Z |
ncsc-2025-0253 | Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-08-13T09:06:58.420498Z | 2025-08-13T09:06:58.420498Z |
ncsc-2025-0252 | Kwetsbaarheden verholpen in Microsoft Exchange Server | 2025-08-13T07:29:24.639524Z | 2025-08-13T07:29:24.639524Z |
ncsc-2025-0251 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-08-13T07:25:08.789693Z | 2025-08-13T07:25:08.789693Z |
ncsc-2025-0250 | Kwetsbaarheden verholpen in Microsoft Office | 2025-08-13T07:23:56.395786Z | 2025-08-13T07:23:56.395786Z |
ncsc-2025-0249 | Kwetsbaarheden verholpen in Azure-producten | 2025-08-13T07:22:17.432067Z | 2025-08-13T07:22:17.432067Z |
ncsc-2025-0248 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-08-13T07:21:52.836899Z | 2025-08-13T07:21:52.836899Z |
ncsc-2025-0247 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-08-13T07:19:19.911308Z | 2025-08-13T07:19:19.911308Z |
ncsc-2025-0246 | Kwetsbaarheden verholpen in Siemens producten | 2025-08-12T13:03:08.211775Z | 2025-08-12T13:03:08.211775Z |
ncsc-2025-0245 | Kwetsbaarheden verholpen in SAP producten | 2025-08-12T11:10:21.111816Z | 2025-08-12T11:10:21.111816Z |
ncsc-2025-0244 | Kwetsbaarheid verholpen in WinRAR | 2025-08-11T07:36:12.848669Z | 2025-08-11T07:36:12.848669Z |
ncsc-2025-0243 | Kwetsbaarheid verholpen in Microsoft Exchange | 2025-08-07T09:15:22.461434Z | 2025-08-07T09:15:22.461434Z |
ncsc-2025-0242 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2025-08-06T13:21:03.156432Z | 2025-08-06T13:21:03.156432Z |
ncsc-2025-0241 | Kwetsbaarheden verholpen in Adobe Experience Manager | 2025-08-06T12:11:46.234849Z | 2025-08-06T12:11:46.234849Z |
ncsc-2025-0240 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-08-06T07:55:23.705278Z | 2025-08-06T07:55:23.705278Z |
ncsc-2025-0239 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-07-31T11:12:42.653547Z | 2025-07-31T11:12:42.653547Z |
ncsc-2025-0238 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-07-30T13:02:51.663320Z | 2025-07-30T13:02:51.663320Z |
ncsc-2025-0237 | Kwetsbaarheden verholpen in Autodesk AutoCAD | 2025-07-30T08:04:31.603165Z | 2025-07-30T08:04:31.603165Z |
ncsc-2025-0236 | Kwetsbaarheden verholpen in Salesforce Tableau Server | 2025-07-28T07:52:42.872259Z | 2025-07-28T07:52:42.872259Z |
ncsc-2025-0233 | Zeroday-kwetsbaarheden ontdekt in Microsoft SharePoint Server | 2025-07-20T08:34:22.645952Z | 2025-07-23T15:31:20.529389Z |
ID | Description | Published | Updated |
---|---|---|---|
ssa-395458 | SSA-395458: Account Hijacking Vulnerability in Mendix SAML Module | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
ssa-201595 | SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
ssa-028723 | SSA-028723: Multiple OpenSSL Vulnerabilities in BFCClient Before V2.17 | 2025-08-12T00:00:00Z | 2025-08-13T00:00:00Z |
ssa-994087 | SSA-994087: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.7 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-978177 | SSA-978177: Vulnerability in Nozomi Guardian/CMC on RUGGEDCOM APE1808 Devices | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-914892 | SSA-914892: Race Condition Vulnerability in Basic Authentication Implementation of Mendix Runtime | 2024-11-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-908185 | SSA-908185: Mirror Port Isolation Vulnerability in RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-894058 | SSA-894058: Improper Bandwidth Limitation of Network Packets Over Local USB Port Vulnerability in SIPROTEC 5 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-864900 | SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-856721 | SSA-856721: Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices | 2017-09-28T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-840800 | SSA-840800: Code Injection Vulnerability in RUGGEDCOM ROS | 2022-07-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-800126 | SSA-800126: Deserialization Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-794185 | SSA-794185: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SIPROTEC, SICAM and Related Products | 2025-05-13T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-787941 | SSA-787941: Denial of Service Vulnerability in RUGGEDCOM ROS devices | 2022-11-08T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-770902 | SSA-770902: Denial of Service Vulnerability in the Web Server of RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-770770 | SSA-770770: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.7 on RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-769791 | SSA-769791: Local Arbitrary Code Execution Vulnerability in COMOS Before V10.6 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-767615 | SSA-767615: Information Disclosure Vulnerability in SIPROTEC 5 Devices | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-764417 | SSA-764417: Weak Encryption Vulnerability in RUGGEDCOM ROS Devices | 2022-03-08T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-707630 | SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-693808 | SSA-693808: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-687955 | SSA-687955: Accessible Development Shell via Physical Interface in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-674084 | SSA-674084: File Parsing Vulnerabilities in Simcenter Femap Before V2506 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-665108 | SSA-665108: Arbitrary File Upload Vulnerability in RUGGEDCOM ROX II | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-613116 | SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-529291 | SSA-529291: Information Disclosure Vulnerabilities in SICAM Q100/Q200 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-517338 | SSA-517338: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V3.0 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-493787 | SSA-493787: Arbitrary Code Execution Vulnerability in SIMATIC RTLS Locating Manager Before V3.2 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-493396 | SSA-493396: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
ssa-460466 | SSA-460466: Denial of Service Vulnerability in TIA Project-Server and TIA Portal | 2025-07-08T00:00:00Z | 2025-08-12T00:00:00Z |
ID | Description | Published | Updated |
---|---|---|---|
rhsa-2025:13940 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-08-18T00:52:32+00:00 | 2025-08-18T00:59:01+00:00 |
rhsa-2025:13941 | Red Hat Security Advisory: golang security update | 2025-08-18T00:42:23+00:00 | 2025-08-18T00:58:49+00:00 |
rhsa-2023:3158 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 security update | 2023-05-17T01:04:39+00:00 | 2025-08-18T00:58:31+00:00 |
rhsa-2025:13939 | Red Hat Security Advisory: golang security update | 2025-08-18T00:24:18+00:00 | 2025-08-18T00:57:40+00:00 |
rhsa-2024:4631 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.15.0 release | 2024-07-18T17:11:22+00:00 | 2025-08-17T21:56:11+00:00 |
rhsa-2025:0014 | Red Hat Security Advisory: OpenShift Container Platform 4.12.71 bug fix and security update | 2025-01-09T02:15:46+00:00 | 2025-08-17T21:24:36+00:00 |
rhsa-2024:6755 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.2 security and bug fix update | 2024-09-18T11:56:25+00:00 | 2025-08-17T21:24:24+00:00 |
rhsa-2024:0766 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 security update | 2024-02-28T08:10:56+00:00 | 2025-08-17T21:23:40+00:00 |
rhsa-2024:10813 | Red Hat Security Advisory: OpenShift Container Platform 4.13.54 bug fix and security update | 2024-12-12T02:08:06+00:00 | 2025-08-17T21:23:36+00:00 |
rhsa-2024:0302 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update | 2024-03-06T13:33:21+00:00 | 2025-08-17T21:23:36+00:00 |
rhsa-2024:0833 | Red Hat Security Advisory: OpenShift Container Platform 4.12.50 bug fix and security update | 2024-02-21T01:44:15+00:00 | 2025-08-17T21:23:26+00:00 |
rhsa-2024:4118 | Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security, bug fix, and enhancement update | 2024-06-26T10:05:24+00:00 | 2025-08-17T21:23:24+00:00 |
rhsa-2024:0269 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.0 for RHEL 9 | 2024-02-28T00:20:04+00:00 | 2025-08-17T21:23:24+00:00 |
rhsa-2024:10523 | Red Hat Security Advisory: OpenShift Container Platform 4.14.42 bug fix and security update | 2024-12-05T00:33:01+00:00 | 2025-08-17T21:23:22+00:00 |
rhsa-2024:3927 | Red Hat Security Advisory: Red Hat Ceph Storage 7.1 container image security, and bug fix update | 2024-06-13T14:24:58+00:00 | 2025-08-17T21:23:13+00:00 |
rhsa-2024:0837 | Red Hat Security Advisory: OpenShift Container Platform 4.14.13 security update | 2024-02-20T15:27:06+00:00 | 2025-08-17T21:23:13+00:00 |
rhsa-2024:0484 | Red Hat Security Advisory: OpenShift Container Platform 4.13.31 bug fix and security update | 2024-02-01T19:01:48+00:00 | 2025-08-17T21:23:11+00:00 |
rhsa-2024:10142 | Red Hat Security Advisory: OpenShift Container Platform 4.15.39 bug fix and security update | 2024-11-26T11:17:01+00:00 | 2025-08-17T21:23:08+00:00 |
rhsa-2024:1765 | Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update | 2024-04-18T11:58:59+00:00 | 2025-08-17T21:23:00+00:00 |
rhsa-2024:0741 | Red Hat Security Advisory: OpenShift Container Platform 4.13.33 bug fix and security update | 2024-02-14T06:34:01+00:00 | 2025-08-17T21:23:00+00:00 |
rhsa-2025:4240 | Red Hat Security Advisory: Updated 6.1 container image is now available in the Red Hat Ecosystem Catalog. | 2025-04-28T05:29:21+00:00 | 2025-08-17T21:22:57+00:00 |
rhsa-2024:0306 | Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update | 2024-01-24T20:54:46+00:00 | 2025-08-17T21:22:57+00:00 |
rhsa-2024:1449 | Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update | 2024-03-27T11:18:26+00:00 | 2025-08-17T21:22:56+00:00 |
rhsa-2024:1770 | Red Hat Security Advisory: OpenShift Container Platform 4.15.9 bug fix and security update | 2024-04-16T14:52:58+00:00 | 2025-08-17T21:22:49+00:00 |
rhsa-2024:0777 | Red Hat Security Advisory: jenkins and jenkins-2-plugins security update | 2024-02-12T10:27:23+00:00 | 2025-08-17T21:22:49+00:00 |
rhsa-2025:1746 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 security update | 2025-02-24T00:08:27+00:00 | 2025-08-17T21:22:46+00:00 |
rhsa-2024:1454 | Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update | 2024-03-27T00:32:17+00:00 | 2025-08-17T21:22:44+00:00 |
rhsa-2024:0290 | Red Hat Security Advisory: OpenShift Container Platform 4.14.10 bug fix and security update | 2024-01-23T20:26:08+00:00 | 2025-08-17T21:22:41+00:00 |
rhsa-2024:1572 | Red Hat Security Advisory: OpenShift Container Platform 4.12.54 bug fix and security update | 2024-04-03T06:57:46+00:00 | 2025-08-17T21:22:36+00:00 |
rhsa-2024:0682 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 bug fix and security update | 2024-02-08T18:42:42+00:00 | 2025-08-17T21:22:36+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
cisco-sa-ftd-ravpn-geobypass-9h38m37z | Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-ftd-dos-svkhtjgt | Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fp2k-ipsec-dos-tjwgdzco | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-xss-jtnmcusp | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-xpathinj-corthdmb | Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-radius-rce-tnbkf79 | Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-html-inj-mqjrzrny | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-ftd-cmdinj-phe7kmt | Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-cmd-inj-hcrlpfyn | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-fmc-authz-bypass-m7xhnau | Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-vpn-dos-mfpeka6e | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-ssltls-dos-ehw76vze | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-nat-dns-dos-bqhynhtm | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-http-file-huyx2jl4 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-dhcp-qj7ngs4n | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asaftd-cmdinj-vehfezq3 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asa-ftd-ios-dos-doeshwhy | Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asa-ftd-acl-bypass-mtpze9yh | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-asa-buffer-overflow-pyruhwbc | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-3100_4200_tlsdos-2ynscd54 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
cisco-sa-webex-join-ynxfqhk4 | Cisco Webex Meeting Client Join Certificate Validation Vulnerability | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
cisco-sa-ise_xss_acc_cont-ysr4ut4u | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
cisco-sa-20170629-snmp | SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software | 2017-06-29T16:00:00+00:00 | 2025-07-30T16:27:06+00:00 |
cisco-sa-ise-unauth-rce-zad2gnj6 | Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities | 2025-06-25T16:00:00+00:00 | 2025-07-24T23:30:31+00:00 |
cisco-sa-piepnm-bsi-25jjqsbb | Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
cisco-sa-ise-multi-3vpsxoxo | Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
cisco-sa-cuis-ssrf-jsudjev | Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
cisco-sa-cuis-file-upload-uhnetstm | Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
cisco-sa-spaces-conn-privesc-kgd2ccdu | Cisco Spaces Connector Privilege Escalation Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
sca-2025-0009 | Vulnerabilities affecting SICK TDC-E210GC | 2025-08-01T13:00:00.000Z | 2025-08-01T13:00:00.000Z |
sca-2025-0008 | Multiple vulnerabilities in Endress+Hauser MEAC300-FNADE4 | 2025-07-03T13:00:00.000Z | 2025-07-03T13:00:00.000Z |
sca-2025-0007 | Multiple vulnerabilities in SICK Field Analytics and SICK Media Server | 2025-06-12T13:00:00.000Z | 2025-06-12T13:00:00.000Z |
sca-2025-0003 | FreeRTOS Vulnerabilities have no impact on SICK Products | 2025-02-28T00:00:00.000Z | 2025-05-20T11:00:00.000Z |
sca-2025-0006 | Vulnerability affecting picoScan and multiScan | 2025-04-28T13:00:00.000Z | 2025-04-28T13:00:00.000Z |
sca-2025-0005 | Vulnerabilities in SICK Flexi Compact | 2025-04-28T10:00:00.000Z | 2025-04-28T10:00:00.000Z |
sca-2025-0004 | Critical vulnerabilities in SICK DL100-2xxxxxxx | 2025-03-14T11:00:00.000Z | 2025-03-14T11:00:00.000Z |
sca-2025-0001 | Multiple vulnerabilities in SICK MEAC300 | 2025-02-14T14:00:00.000Z | 2025-02-21T14:00:00.000Z |
sca-2025-0002 | Vulnerability in SICK Lector8xx and SICK InspectorP8xx | 2025-02-14T10:19:00.000Z | 2025-02-14T10:19:00.000Z |
sca-2024-0007 | Vulnerability in SICK OLM | 2024-12-31T00:00:00.000Z | 2024-12-31T00:00:00.000Z |
sca-2024-0006 | Critical vulnerabilities in SICK InspectorP61x, InspectorP62x and TiM3xx | 2024-12-06T00:00:00.000Z | 2024-12-06T00:00:00.000Z |
sca-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
sca-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
sca-2024-0003 | Critical vulnerability in multiple SICK products | 2024-10-17T13:00:00.000Z | 2024-10-17T13:00:00.000Z |
sca-2024-0002 | Vulnerability in SICK MSC800 | 2024-09-11T23:00:00.000Z | 2024-09-11T23:00:00.000Z |
sca-2024-0001 | Vulnerability in SICK Logistics Analytics Products and SICK Field Analytics | 2024-01-29T00:00:00.000Z | 2024-01-29T00:00:00.000Z |
sca-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
sca-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
sca-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
sca-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
sca-2023-0007 | Vulnerabilities in SICK LMS5xx | 2023-08-25T11:00:00.000Z | 2023-08-25T11:00:00.000Z |
sca-2023-0006 | Vulnerabilities in SICK ICR890-4 | 2023-07-10T13:00:00.000Z | 2023-07-10T13:00:00.000Z |
sca-2023-0005 | Vulnerabilities in SICK EventCam App | 2023-06-19T11:00:00.000Z | 2023-06-19T11:00:00.000Z |
sca-2023-0004 | Vulnerabilities in SICK FTMg | 2023-05-11T13:00:00.000Z | 2023-05-11T13:00:00.000Z |
sca-2023-0003 | Vulnerability in SICK Flexi Soft and Flexi Classic Gateways | 2023-05-03T13:00:00.000Z | 2023-05-03T13:00:00.000Z |
sca-2023-0002 | Use of Telnet in multiple SICK Flexi Soft and Flexi Classic Gateways | 2023-04-11T10:00:00.000Z | 2023-04-11T10:00:00.000Z |
sca-2023-0001 | Bootloader mode vulnerability in Flexi Soft Gateways v3 | 2023-02-20T14:00:00.000Z | 2023-02-20T14:00:00.000Z |
sca-2022-0015 | Use of a Broken or Risky Cryptographic Algorithm in SICK RFU6xx RADIO FREQUEN. SENSOR | 2022-12-08T16:00:00.000Z | 2022-12-08T16:00:00.000Z |
sca-2022-0013 | Password recovery vulnerability affects multiple SICK SIMs | 2022-10-21T13:00:00.000Z | 2022-11-04T14:00:00.000Z |
sca-2022-0014 | SICK FlexiCompact affected by Denial of Service vulnerability | 2022-10-31T11:00:00.000Z | 2022-10-31T11:00:00.000Z |
ID | Description | Published | Updated |
---|---|---|---|
oxas-adv-2025-0001 | OX App Suite Security Advisory OXAS-ADV-2025-0001 | 2025-01-27T00:00:00+01:00 | 2025-04-07T00:00:00+00:00 |
oxdc-adv-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
oxdc-adv-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
oxas-adv-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
oxdc-adv-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
oxas-adv-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
oxas-adv-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
oxas-adv-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
oxas-adv-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
oxas-adv-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
oxas-adv-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
oxas-adv-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
msrc_cve-2025-53786 | Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-13T07:00:00.000Z |
msrc_cve-2025-53760 | Microsoft SharePoint Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-13T07:00:00.000Z |
msrc_cve-2025-53793 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53789 | Windows StateRepository API Server file Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53788 | Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53784 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53781 | Azure Virtual Machines Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53779 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53778 | Windows NTLM Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53773 | GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53772 | Web Deploy Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53769 | Windows Security App Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53766 | GDI+ Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53765 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53761 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53759 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53741 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53740 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53739 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53738 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53737 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53736 | Microsoft Word Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53735 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53734 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53733 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53732 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53731 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53730 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53729 | Microsoft Azure File Sync Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
ID | Description | Published | Updated |
---|---|---|---|
jvndb-2025-000059 | Seagate Toolkit registers a Windows service with an unquoted file path | 2025-08-14T12:32+09:00 | 2025-08-14T12:32+09:00 |
jvndb-2025-000058 | WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection | 2025-08-08T15:29+09:00 | 2025-08-08T15:29+09:00 |
jvndb-2025-010972 | Multiple SEIKO EPSON products use weak initial passwords | 2025-08-08T14:50+09:00 | 2025-08-08T14:50+09:00 |
jvndb-2025-000057 | Multiple vulnerabilities in Mubit Powered BLUE 870 | 2025-08-08T14:47+09:00 | 2025-08-08T14:47+09:00 |
jvndb-2025-010854 | Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection | 2025-08-07T12:25+09:00 | 2025-08-07T12:25+09:00 |
jvndb-2025-000056 | Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series | 2025-08-06T16:38+09:00 | 2025-08-06T16:38+09:00 |
jvndb-2025-010603 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs | 2025-08-05T11:29+09:00 | 2025-08-05T11:29+09:00 |
jvndb-2025-010408 | Multiple vulnerabilities in PowerCMS | 2025-08-01T12:05+09:00 | 2025-08-01T12:05+09:00 |
jvndb-2025-000055 | ZXHN-F660T and ZXHN-F660A use a common credential for all installations | 2025-07-31T15:12+09:00 | 2025-07-31T15:12+09:00 |
jvndb-2025-000054 | Apache Jena Fuseki vulnerable to path traversal | 2025-07-30T14:17+09:00 | 2025-07-30T14:17+09:00 |
jvndb-2025-000053 | "SwitchBot" App vulnerable to insertion of sensitive information into log file | 2025-07-29T13:44+09:00 | 2025-07-29T13:44+09:00 |
jvndb-2025-010056 | TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection | 2025-07-28T17:53+09:00 | 2025-07-28T17:53+09:00 |
jvndb-2025-000052 | TP-Link Archer C1200 vulnerable to clickjacking | 2025-07-24T14:16+09:00 | 2025-07-24T14:16+09:00 |
jvndb-2025-000051 | Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input | 2025-07-23T13:54+09:00 | 2025-07-23T13:54+09:00 |
jvndb-2025-009576 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-07-23T11:13+09:00 | 2025-07-23T11:13+09:00 |
jvndb-2025-000050 | "region PAY" App for Android vulnerable to insertion of sensitive information into log file | 2025-07-22T13:33+09:00 | 2025-07-22T13:33+09:00 |
jvndb-2025-009150 | Security updates for Trend Micro products (June 2025) | 2025-07-17T17:03+09:00 | 2025-07-17T17:03+09:00 |
jvndb-2025-000030 | Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2025-05-12T18:00+09:00 | 2025-07-17T10:06+09:00 |
jvndb-2025-000049 | ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials | 2025-07-16T13:54+09:00 | 2025-07-16T13:54+09:00 |
jvndb-2025-008881 | Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers | 2025-07-15T15:54+09:00 | 2025-07-15T15:54+09:00 |
jvndb-2025-008783 | Firebox T15 contains an issue with hidden functionality | 2025-07-14T17:22+09:00 | 2025-07-14T17:22+09:00 |
jvndb-2025-008145 | Epson Web Installer for Mac vulnerable to missing authentication for critical function | 2025-07-08T14:08+09:00 | 2025-07-08T14:08+09:00 |
jvndb-2025-008106 | Heap-based buffer overflow vulnerability in V-SFT and TELLUS | 2025-07-07T16:26+09:00 | 2025-07-07T16:26+09:00 |
jvndb-2025-008105 | Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) | 2025-07-07T16:04+09:00 | 2025-07-07T16:04+09:00 |
jvndb-2025-000047 | Multiple vulnerabilities in Nimesa Backup and Recovery | 2025-07-07T15:26+09:00 | 2025-07-07T15:26+09:00 |
jvndb-2025-007978 | Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) | 2025-07-04T13:28+09:00 | 2025-07-04T13:28+09:00 |
jvndb-2025-000045 | Multiple vulnerabilities in Active! mail | 2025-07-02T14:13+09:00 | 2025-07-02T14:13+09:00 |
jvndb-2025-007754 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2025-07-02T11:31+09:00 | 2025-07-02T11:31+09:00 |
jvndb-2025-007607 | Pass-Back Attack vulnerability in Konica Minorta bizhub series | 2025-07-01T14:09+09:00 | 2025-07-01T14:09+09:00 |
jvndb-2025-007595 | Multiple vulnerabilities in Web Connection of Konica Minolta MFPs | 2025-07-01T14:02+09:00 | 2025-07-01T14:02+09:00 |
ID | Description |
---|---|
ts-2025-005 | TS-2025-005 |
ts-2025-004 | TS-2025-004 |
ts-2025-003 | TS-2025-003 |
ts-2025-002 | TS-2025-002 |
ts-2025-001 | TS-2025-001 |
ts-2024-013 | TS-2024-013 |
ts-2024-012 | TS-2024-012 |
ts-2024-011 | TS-2024-011 |
ts-2024-010 | TS-2024-010 |
ts-2024-009 | TS-2024-009 |
ts-2024-008 | TS-2024-008 |
ts-2024-007 | TS-2024-007 |
ts-2024-006 | TS-2024-006 |
ts-2024-005 | TS-2024-005 |
ts-2024-004 | TS-2024-004 |
ts-2024-003 | TS-2024-003 |
ts-2024-002 | TS-2024-002 |
ts-2024-001 | TS-2024-001 |
ts-2023-009 | TS-2023-009 |
ts-2023-008 | TS-2023-008 |
ts-2023-007 | TS-2023-007 |
ts-2023-006 | TS-2023-006 |
ts-2023-005 | TS-2023-005 |
ts-2023-004 | TS-2023-004 |
ts-2023-003 | TS-2023-003 |
ts-2023-002 | TS-2023-002 |
ts-2023-001 | TS-2023-001 |
ts-2022-005 | TS-2022-005 |
ts-2022-004 | TS-2022-004 |
ts-2022-003 | TS-2022-003 |
ID | Description | Published | Updated |
---|---|---|---|
suse-su-2025:02818-1 | Security update for apache-commons-lang3 | 2025-08-15T12:56:26Z | 2025-08-15T12:56:26Z |
suse-su-2025:02817-1 | Security update for libavif | 2025-08-15T12:55:59Z | 2025-08-15T12:55:59Z |
suse-su-2025:02816-1 | Security update for libavif | 2025-08-15T12:55:45Z | 2025-08-15T12:55:45Z |
suse-su-2025:02815-1 | Security update for tiff | 2025-08-15T12:55:19Z | 2025-08-15T12:55:19Z |
suse-su-2025:02814-1 | Security update for ruby2.5 | 2025-08-15T12:53:23Z | 2025-08-15T12:53:23Z |
suse-su-2025:02813-1 | Recommended update for grub2 | 2025-08-15T12:53:14Z | 2025-08-15T12:53:14Z |
suse-su-2025:02812-1 | Security update for go1.23-openssl | 2025-08-15T12:52:43Z | 2025-08-15T12:52:43Z |
suse-su-2025:02811-1 | Security update for rust-keylime | 2025-08-15T12:51:54Z | 2025-08-15T12:51:54Z |
suse-su-2025:02810-1 | Security update for rust-keylime | 2025-08-15T12:51:47Z | 2025-08-15T12:51:47Z |
suse-su-2025:02809-1 | Security update for rust-keylime | 2025-08-15T12:51:37Z | 2025-08-15T12:51:37Z |
suse-su-2025:02808-1 | Security update for podman | 2025-08-15T12:51:16Z | 2025-08-15T12:51:16Z |
suse-su-2025:02807-1 | Security update for podman | 2025-08-15T12:50:56Z | 2025-08-15T12:50:56Z |
suse-su-2025:02806-1 | Security update for podman | 2025-08-15T12:50:23Z | 2025-08-15T12:50:23Z |
suse-su-2025:02803-1 | Security update for Mesa | 2025-08-14T16:33:50Z | 2025-08-14T16:33:50Z |
suse-su-2025:02802-1 | Security update for python3 | 2025-08-14T15:10:00Z | 2025-08-14T15:10:00Z |
suse-su-2025:02801-1 | Security update for ImageMagick | 2025-08-14T15:09:24Z | 2025-08-14T15:09:24Z |
suse-su-2025:02797-1 | Security update for iputils | 2025-08-14T14:35:58Z | 2025-08-14T14:35:58Z |
suse-su-2025:02796-1 | Security update for gstreamer-plugins-base | 2025-08-14T14:35:43Z | 2025-08-14T14:35:43Z |
suse-su-2025:02795-1 | Security update for cairo | 2025-08-14T14:35:33Z | 2025-08-14T14:35:33Z |
suse-su-2025:01326-1 | Security update for pgadmin4 | 2025-08-14T13:03:13Z | 2025-08-14T13:03:13Z |
suse-su-2025:02383-2 | Security update for kubernetes1.26 | 2025-08-14T13:03:07Z | 2025-08-14T13:03:07Z |
suse-su-2025:01940-2 | Security update for kubernetes1.23 | 2025-08-14T13:02:12Z | 2025-08-14T13:02:12Z |
suse-su-2025:02791-1 | Security update for poppler | 2025-08-13T12:53:59Z | 2025-08-13T12:53:59Z |
suse-su-2025:02790-1 | Security update for poppler | 2025-08-13T12:53:34Z | 2025-08-13T12:53:34Z |
suse-su-2025:02789-1 | Security update for poppler | 2025-08-13T12:52:45Z | 2025-08-13T12:52:45Z |
suse-su-2025:02788-1 | Security update for poppler | 2025-08-13T12:52:10Z | 2025-08-13T12:52:10Z |
suse-su-2025:02787-1 | Security update for python3 | 2025-08-13T11:51:30Z | 2025-08-13T11:51:30Z |
suse-su-2025:02786-1 | Security update for apache-commons-lang3 | 2025-08-13T11:51:16Z | 2025-08-13T11:51:16Z |
suse-su-2025:02785-1 | Security update for apache-commons-lang3 | 2025-08-13T11:50:54Z | 2025-08-13T11:50:54Z |
suse-su-2025:02783-1 | Security update for icinga2 | 2025-08-13T08:53:45Z | 2025-08-13T08:53:45Z |
ID | Description | Published | Updated |
---|---|---|---|
opensuse-su-2025:15456-1 | libecpg6-17.6-1.1 on GA media | 2025-08-16T00:00:00Z | 2025-08-16T00:00:00Z |
opensuse-su-2025:15455-1 | trivy-0.65.0-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15454-1 | postgresql16-16.10-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15453-1 | postgresql15-15.14-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15452-1 | postgresql14-14.19-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15451-1 | postgresql13-13.22-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15450-1 | nginx-1.29.1-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15449-1 | lighttpd-1.4.80-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15448-1 | jasper-4.2.8-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15447-1 | gstreamer-plugins-rs-1.26.5+git11.949807a4-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15446-1 | gstreamer-devtools-1.26.5-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15445-1 | framework_tool-0.4.5-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15444-1 | chromedriver-139.0.7258.127-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
opensuse-su-2025:15443-1 | tomcat11-11.0.9-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
opensuse-su-2025:15442-1 | tomcat10-10.1.43-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
opensuse-su-2025:15441-1 | tomcat-9.0.107-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
opensuse-su-2025:15440-1 | python311-pypdf-6.0.0-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
opensuse-su-2025:15439-1 | fractal-12.0-2.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
opensuse-su-2025:15438-1 | rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
opensuse-su-2025:15437-1 | qemu-10.0.3-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
opensuse-su-2025:15436-1 | matrix-synapse-1.136.0-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
opensuse-su-2025:15435-1 | libunbound8-1.23.1-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
opensuse-su-2025:15434-1 | govulncheck-vulndb-0.0.20250811T192933-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
opensuse-su-2025:15433-1 | framework-inputmodule-control-0.2.0-3.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
opensuse-su-2025:15432-1 | gio-branding-upstream-2.84.4-1.1 on GA media | 2025-08-11T00:00:00Z | 2025-08-11T00:00:00Z |
opensuse-su-2025:15431-1 | nvidia-open-driver-G06-signed-default-devel-570.172.08-2.1 on GA media | 2025-08-10T00:00:00Z | 2025-08-10T00:00:00Z |
opensuse-su-2025:15430-1 | texmaker-6.0.1-2.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
opensuse-su-2025:15429-1 | python311-uv-0.8.8-1.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
opensuse-su-2025:15428-1 | net-tools-2.10-4.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
opensuse-su-2025:15427-1 | ffmpeg-4-4.4.6-5.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |