Recent vulnerabilities
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2023-32246 | N/A | ksmbd: call rcu_barrier() in ksmbd_server_exit() |
Linux |
Linux |
2025-08-16T13:22:09.212Z | 2025-08-16T13:22:09.212Z |
cve-2025-38552 | N/A | mptcp: plug races between subflow fail and subflow creation |
Linux |
Linux |
2025-08-16T11:34:20.455Z | 2025-08-16T11:34:20.455Z |
cve-2025-38551 | N/A | virtio-net: fix recursived rtnl_lock() during probe() |
Linux |
Linux |
2025-08-16T11:34:19.544Z | 2025-08-16T11:34:19.544Z |
cve-2025-38550 | N/A | ipv6: mcast: Delay put pmc->idev in mld_del_delrec() |
Linux |
Linux |
2025-08-16T11:34:18.619Z | 2025-08-16T11:34:18.619Z |
cve-2025-38549 | N/A | efivarfs: Fix memory leak of efivarfs_fs_info in fs_co… |
Linux |
Linux |
2025-08-16T11:34:17.699Z | 2025-08-16T11:34:17.699Z |
cve-2025-38548 | N/A | hwmon: (corsair-cpro) Validate the size of the receive… |
Linux |
Linux |
2025-08-16T11:34:16.889Z | 2025-08-16T11:34:16.889Z |
cve-2025-38547 | N/A | iio: adc: axp20x_adc: Add missing sentinel to AXP717 A… |
Linux |
Linux |
2025-08-16T11:34:15.905Z | 2025-08-16T11:34:15.905Z |
cve-2025-38546 | N/A | atm: clip: Fix memory leak of struct clip_vcc. |
Linux |
Linux |
2025-08-16T11:22:20.477Z | 2025-08-16T11:22:20.477Z |
cve-2025-38545 | N/A | net: ethernet: ti: am65-cpsw-nuss: Fix skb size by acc… |
Linux |
Linux |
2025-08-16T11:22:19.459Z | 2025-08-16T11:22:19.459Z |
cve-2025-38544 | N/A | rxrpc: Fix bug due to prealloc collision |
Linux |
Linux |
2025-08-16T11:22:18.541Z | 2025-08-16T11:22:18.541Z |
cve-2025-38543 | N/A | drm/tegra: nvdec: Fix dma_alloc_coherent error check |
Linux |
Linux |
2025-08-16T11:22:17.619Z | 2025-08-16T11:22:17.619Z |
cve-2025-38542 | N/A | net: appletalk: Fix device refcount leak in atrtr_create() |
Linux |
Linux |
2025-08-16T11:22:16.689Z | 2025-08-16T11:22:16.689Z |
cve-2025-38541 | N/A | wifi: mt76: mt7925: Fix null-ptr-deref in mt7925_therm… |
Linux |
Linux |
2025-08-16T11:22:15.776Z | 2025-08-16T11:22:15.776Z |
cve-2025-38540 | N/A | HID: quirks: Add quirk for 2 Chicony Electronics HP 5M… |
Linux |
Linux |
2025-08-16T11:22:14.773Z | 2025-08-16T11:22:14.773Z |
cve-2025-38539 | N/A | tracing: Add down_write(trace_event_sem) when adding t… |
Linux |
Linux |
2025-08-16T11:12:31.678Z | 2025-08-16T11:12:31.678Z |
cve-2025-38538 | N/A | dmaengine: nbpfaxi: Fix memory corruption in probe() |
Linux |
Linux |
2025-08-16T11:12:30.878Z | 2025-08-16T11:12:30.878Z |
cve-2025-38537 | N/A | net: phy: Don't register LEDs for genphy |
Linux |
Linux |
2025-08-16T11:12:29.432Z | 2025-08-16T11:12:29.432Z |
cve-2025-38536 | N/A | net: airoha: fix potential use-after-free in airoha_np… |
Linux |
Linux |
2025-08-16T11:12:28.627Z | 2025-08-16T11:12:28.627Z |
cve-2025-38535 | N/A | phy: tegra: xusb: Fix unbalanced regulator disable in … |
Linux |
Linux |
2025-08-16T11:12:27.873Z | 2025-08-16T11:12:27.873Z |
cve-2025-38534 | N/A | netfs: Fix copy-to-cache so that it performs collectio… |
Linux |
Linux |
2025-08-16T11:12:27.014Z | 2025-08-16T11:12:27.014Z |
cve-2025-38533 | N/A | net: libwx: fix the using of Rx buffer DMA |
Linux |
Linux |
2025-08-16T11:12:25.978Z | 2025-08-16T11:12:25.978Z |
cve-2025-38532 | N/A | net: libwx: properly reset Rx ring descriptor |
Linux |
Linux |
2025-08-16T11:12:25.161Z | 2025-08-16T11:12:25.161Z |
cve-2025-38531 | N/A | iio: common: st_sensors: Fix use of uninitialize devic… |
Linux |
Linux |
2025-08-16T11:12:24.405Z | 2025-08-16T11:12:24.405Z |
cve-2025-38530 | N/A | comedi: pcl812: Fix bit shift out of bounds |
Linux |
Linux |
2025-08-16T11:12:23.368Z | 2025-08-16T11:12:23.368Z |
cve-2025-38529 | N/A | comedi: aio_iiro_16: Fix bit shift out of bounds |
Linux |
Linux |
2025-08-16T11:12:22.447Z | 2025-08-16T11:12:22.447Z |
cve-2025-38528 | N/A | bpf: Reject %p% format string in bprintf-like helpers |
Linux |
Linux |
2025-08-16T11:12:21.667Z | 2025-08-16T11:12:21.667Z |
cve-2025-38527 | N/A | smb: client: fix use-after-free in cifs_oplock_break |
Linux |
Linux |
2025-08-16T11:12:20.843Z | 2025-08-16T11:12:20.843Z |
cve-2025-38526 | N/A | ice: add NULL check in eswitch lag check |
Linux |
Linux |
2025-08-16T11:12:20.036Z | 2025-08-16T11:12:20.036Z |
cve-2025-38525 | N/A | rxrpc: Fix irq-disabled in local_bh_enable() |
Linux |
Linux |
2025-08-16T11:12:19.191Z | 2025-08-16T11:12:19.191Z |
cve-2025-38524 | N/A | rxrpc: Fix recv-recv race of completed call |
Linux |
Linux |
2025-08-16T11:12:18.314Z | 2025-08-16T11:12:18.314Z |
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2025-38516 | N/A | pinctrl: qcom: msm: mark certain pins as invalid for i… |
Linux |
Linux |
2025-08-16T10:55:03.161Z | 2025-08-16T10:55:03.161Z |
cve-2025-38515 | N/A | drm/sched: Increment job count before swapping tail sp… |
Linux |
Linux |
2025-08-16T10:55:02.173Z | 2025-08-16T10:55:02.173Z |
cve-2025-38514 | N/A | rxrpc: Fix oops due to non-existence of prealloc backl… |
Linux |
Linux |
2025-08-16T10:55:01.150Z | 2025-08-16T10:55:01.150Z |
cve-2025-38513 | N/A | wifi: zd1211rw: Fix potential NULL pointer dereference… |
Linux |
Linux |
2025-08-16T10:55:00.254Z | 2025-08-16T10:55:00.254Z |
cve-2025-38512 | N/A | wifi: prevent A-MSDU attacks in mesh networks |
Linux |
Linux |
2025-08-16T10:54:54.285Z | 2025-08-16T10:54:54.285Z |
cve-2025-38511 | N/A | drm/xe/pf: Clear all LMTT pages on alloc |
Linux |
Linux |
2025-08-16T10:54:53.346Z | 2025-08-16T10:54:53.346Z |
cve-2025-38510 | N/A | kasan: remove kasan_find_vm_area() to prevent possible… |
Linux |
Linux |
2025-08-16T10:54:52.438Z | 2025-08-16T10:54:52.438Z |
cve-2025-38509 | N/A | wifi: mac80211: reject VHT opmode for unsupported chan… |
Linux |
Linux |
2025-08-16T10:54:46.493Z | 2025-08-16T10:54:46.493Z |
cve-2025-38508 | N/A | x86/sev: Use TSC_FACTOR for Secure TSC frequency calculation |
Linux |
Linux |
2025-08-16T10:54:45.567Z | 2025-08-16T10:54:45.567Z |
cve-2025-38507 | N/A | HID: nintendo: avoid bluetooth suspend/resume stalls |
Linux |
Linux |
2025-08-16T10:54:44.663Z | 2025-08-16T10:54:44.663Z |
cve-2025-38506 | N/A | KVM: Allow CPU to reschedule while setting per-page me… |
Linux |
Linux |
2025-08-16T10:54:43.826Z | 2025-08-16T10:54:43.826Z |
cve-2025-38505 | N/A | wifi: mwifiex: discard erroneous disassoc frames on ST… |
Linux |
Linux |
2025-08-16T10:54:42.909Z | 2025-08-16T10:54:42.909Z |
cve-2025-38504 | N/A | io_uring/zcrx: fix pp destruction warnings |
Linux |
Linux |
2025-08-16T10:54:42.086Z | 2025-08-16T10:54:42.086Z |
cve-2025-38503 | N/A | btrfs: fix assertion when building free space tree |
Linux |
Linux |
2025-08-16T10:54:41.004Z | 2025-08-16T10:54:41.004Z |
cve-2025-8885 | 6.3 (v4.0) | Possible DOS in processing specially formed ASN.1 Obje… |
Legion of the Bouncy Castle Inc. |
Bouncy Castle for Java |
2025-08-12T09:13:42.770Z | 2025-08-16T09:34:27.644Z |
cve-2025-38502 | N/A | bpf: Fix oob access in cgroup local storage |
Linux |
Linux |
2025-08-16T09:34:25.135Z | 2025-08-16T09:34:25.135Z |
cve-2025-8719 | Translate This - Google Translate Web Element Shortcod… |
reubenthiessen |
Translate This gTranslate Shortcode |
2025-08-16T08:27:06.935Z | 2025-08-16T08:27:06.935Z | |
cve-2025-8464 | Drag and Drop Multiple File Upload for Contact Form 7 … |
glenwpcoder |
Drag and Drop Multiple File Upload for Contact Form 7 |
2025-08-16T07:25:28.619Z | 2025-08-16T07:25:28.619Z | |
cve-2025-7499 | BetterDocs <= 4.1.1 - Missing Authorization to Privat… |
wpdevteam |
BetterDocs – Advanced AI-Driven Documentation, FAQ & Knowledge Base Tool for Elementor & Gutenberg with Encyclopedia, AI Support, Instant Answers |
2025-08-16T07:25:29.205Z | 2025-08-16T07:25:29.205Z | |
cve-2025-8898 | Taxi Booking Manager for Woocommerce | E-cab <= 1.3.0 … |
magepeopleteam |
E-cab Taxi Booking Manager for Woocommerce |
2025-08-16T06:39:23.123Z | 2025-08-16T06:39:23.123Z | |
cve-2025-8896 | User Profile Builder – Beautiful User Registration For… |
cozmoslabs |
User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor |
2025-08-16T06:39:22.024Z | 2025-08-16T06:39:22.024Z | |
cve-2025-8089 | Advanced iFrame <= 2025.6 - Authenticated (Contributor… |
mdempfle |
Advanced iFrame |
2025-08-16T06:39:22.690Z | 2025-08-16T06:39:22.690Z | |
cve-2025-8113 | N/A | Ebook Store < 5.8015 - Reflected XSS via $_SERVER['REQ… |
Unknown |
Ebook Store |
2025-08-16T06:00:05.425Z | 2025-08-16T06:00:05.425Z |
cve-2025-38501 | N/A | ksmbd: limit repeated connections from clients with th… |
Linux |
Linux |
2025-08-16T05:30:09.138Z | 2025-08-16T05:30:09.138Z |
cve-2025-8293 | Intl DateTime Calendar <= 1.0.1 - Authenticated (Contr… |
Theerawat Patthawee |
Intl DateTime Calendar |
2025-08-16T03:38:53.213Z | 2025-08-16T03:38:53.213Z | |
cve-2025-7686 | weichuncai(WP伪春菜) <= 1.5 - Cross-Site Request Forgery … |
lmyoaoa |
weichuncai(WP伪春菜) |
2025-08-16T03:38:53.603Z | 2025-08-16T03:38:53.603Z | |
cve-2025-7684 | Last.fm Recent Album Artwork <= 1.0.2 - Cross-Site Req… |
remysharp |
Last.fm Recent Album Artwork |
2025-08-16T03:38:48.319Z | 2025-08-16T03:38:48.319Z | |
cve-2025-7683 | LatestCheckins <= 1 - Cross-Site Request Forgery to St… |
janyksteenbeek |
LatestCheckins |
2025-08-16T03:38:51.686Z | 2025-08-16T03:38:51.686Z | |
cve-2025-7668 | Linux Promotional Plugin <= 1.4 - Cross-Site Request F… |
timothyja |
Linux Promotional Plugin |
2025-08-16T03:38:50.955Z | 2025-08-16T03:38:50.955Z | |
cve-2025-7664 | Al Pack <= 1.0.2 - Missing Authorization to Unauthenti… |
loword |
AL Pack |
2025-08-16T03:38:50.580Z | 2025-08-16T03:38:50.580Z |
ID | Description | Published | Updated |
---|---|---|---|
fkie_cve-2025-38513 | In the Linux kernel, the following vulnerability has been resolved: wifi: zd1211rw: Fix potential … | 2025-08-16T11:15:44.383 | 2025-08-16T11:15:44.383 |
fkie_cve-2025-38512 | In the Linux kernel, the following vulnerability has been resolved: wifi: prevent A-MSDU attacks i… | 2025-08-16T11:15:44.263 | 2025-08-16T11:15:44.263 |
fkie_cve-2025-38511 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/pf: Clear all LMTT page… | 2025-08-16T11:15:44.140 | 2025-08-16T11:15:44.140 |
fkie_cve-2025-38510 | In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… | 2025-08-16T11:15:44.010 | 2025-08-16T11:15:44.010 |
fkie_cve-2025-38509 | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject VHT opm… | 2025-08-16T11:15:43.893 | 2025-08-16T11:15:43.893 |
fkie_cve-2025-38508 | In the Linux kernel, the following vulnerability has been resolved: x86/sev: Use TSC_FACTOR for Se… | 2025-08-16T11:15:43.773 | 2025-08-16T11:15:43.773 |
fkie_cve-2025-38507 | In the Linux kernel, the following vulnerability has been resolved: HID: nintendo: avoid bluetooth… | 2025-08-16T11:15:43.653 | 2025-08-16T11:15:43.653 |
fkie_cve-2025-38506 | In the Linux kernel, the following vulnerability has been resolved: KVM: Allow CPU to reschedule w… | 2025-08-16T11:15:43.527 | 2025-08-16T11:15:43.527 |
fkie_cve-2025-38505 | In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: discard erroneo… | 2025-08-16T11:15:43.407 | 2025-08-16T11:15:43.407 |
fkie_cve-2025-38504 | In the Linux kernel, the following vulnerability has been resolved: io_uring/zcrx: fix pp destruct… | 2025-08-16T11:15:43.293 | 2025-08-16T11:15:43.293 |
fkie_cve-2025-38503 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… | 2025-08-16T11:15:42.373 | 2025-08-16T11:15:42.373 |
fkie_cve-2025-8885 | Allocation of Resources Without Limits or Throttling vulnerability in Legion of the Bouncy Castle I… | 2025-08-12T10:15:26.963 | 2025-08-16T10:15:26.723 |
fkie_cve-2025-38502 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … | 2025-08-16T10:15:25.653 | 2025-08-16T10:15:25.653 |
fkie_cve-2025-8719 | The Translate This gTranslate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scr… | 2025-08-16T09:15:26.387 | 2025-08-16T09:15:26.387 |
fkie_cve-2025-8464 | The Drag and Drop Multiple File Upload for Contact Form 7 plugin for WordPress is vulnerable to Dir… | 2025-08-16T08:15:27.493 | 2025-08-16T08:15:27.493 |
fkie_cve-2025-7499 | The BetterDocs – Advanced AI-Driven Documentation, FAQ & Knowledge Base Tool for Elementor & Gutenb… | 2025-08-16T08:15:26.400 | 2025-08-16T08:15:26.400 |
fkie_cve-2025-8898 | The Taxi Booking Manager for Woocommerce | E-cab plugin for WordPress is vulnerable to privilege es… | 2025-08-16T07:15:28.160 | 2025-08-16T07:15:28.160 |
fkie_cve-2025-8896 | The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plug… | 2025-08-16T07:15:27.960 | 2025-08-16T07:15:27.960 |
fkie_cve-2025-8089 | The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'addi… | 2025-08-16T07:15:27.700 | 2025-08-16T07:15:27.700 |
fkie_cve-2025-8113 | The Ebook Store WordPress plugin before 5.8015 does not escape the $_SERVER['REQUEST_URI'] paramete… | 2025-08-16T06:15:29.733 | 2025-08-16T06:15:29.733 |
fkie_cve-2025-38501 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: limit repeated connecti… | 2025-08-16T06:15:27.923 | 2025-08-16T06:15:27.923 |
fkie_cve-2025-8293 | The Intl DateTime Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via th… | 2025-08-16T04:16:08.863 | 2025-08-16T04:16:08.863 |
fkie_cve-2025-7686 | The weichuncai(WP伪春菜) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versi… | 2025-08-16T04:16:08.650 | 2025-08-16T04:16:08.650 |
fkie_cve-2025-7684 | The Last.fm Recent Album Artwork plugin for WordPress is vulnerable to Cross-Site Request Forgery i… | 2025-08-16T04:16:08.437 | 2025-08-16T04:16:08.437 |
fkie_cve-2025-7683 | The LatestCheckins plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions… | 2025-08-16T04:16:07.460 | 2025-08-16T04:16:07.460 |
fkie_cve-2025-7668 | The Linux Promotional Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in al… | 2025-08-16T04:16:06.500 | 2025-08-16T04:16:06.500 |
fkie_cve-2025-7664 | The AL Pack plugin for WordPress is vulnerable to unauthorized access due to a missing capability c… | 2025-08-16T04:16:06.283 | 2025-08-16T04:16:06.283 |
fkie_cve-2025-7651 | The Earnware Connect plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plug… | 2025-08-16T04:16:06.050 | 2025-08-16T04:16:06.050 |
fkie_cve-2025-7649 | The Surbma | Recent Comments Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scri… | 2025-08-16T04:16:05.627 | 2025-08-16T04:16:05.627 |
fkie_cve-2025-7441 | The StoryChief plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, … | 2025-08-16T04:16:04.523 | 2025-08-16T04:16:04.523 |
ID | Description | Published | Updated |
---|---|---|---|
ghsa-3f8h-fgg5-j8hm | In the Linux kernel, the following vulnerability has been resolved: pinctrl: qcom: msm: mark certa… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-2chp-rwm6-cjcw | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject VHT opm… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-xr23-2f93-v94h | The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plug… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-qr8j-v7vj-gmpj | The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'addi… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-gpf2-24q6-m32m | The Translate This gTranslate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scr… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-794g-99g6-6855 | The BetterDocs – Advanced AI-Driven Documentation, FAQ & Knowledge Base Tool for Elementor & Gutenb… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-6mmg-mf85-q9vr | The Taxi Booking Manager for Woocommerce | E-cab plugin for WordPress is vulnerable to privilege es… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-5972-7qfm-hj76 | The Drag and Drop Multiple File Upload for Contact Form 7 plugin for WordPress is vulnerable to Dir… | 2025-08-16T09:31:32Z | 2025-08-16T09:31:32Z |
ghsa-wpqf-xvqm-p9f4 | The Ebook Store WordPress plugin before 5.8015 does not escape the $_SERVER['REQUEST_URI'] paramete… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-p82h-93f3-cqp9 | The LatestCheckins plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-mj46-j4m6-65v5 | The Last.fm Recent Album Artwork plugin for WordPress is vulnerable to Cross-Site Request Forgery i… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-hjqq-3q3w-h4mq | The Linux Promotional Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in al… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-fvp4-h7hv-jq2c | The StoryChief plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, … | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-fqgh-5c7q-pggp | The weichuncai(WP伪春菜) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versi… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-c8h6-mhjw-v23v | The Earnware Connect plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plug… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-7xvx-4wc4-h5hm | The Surbma | Recent Comments Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scri… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-54w6-m43p-jffg | In the Linux kernel, the following vulnerability has been resolved: ksmbd: limit repeated connecti… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-4967-wx89-39jm | The Intl DateTime Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via th… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-4546-m8q9-wx28 | The Anber Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-2vwh-54r8-6xwg | The AL Pack plugin for WordPress is vulnerable to unauthorized access due to a missing capability c… | 2025-08-16T06:30:21Z | 2025-08-16T06:30:21Z |
ghsa-w3gp-xx7h-m2cw | Anber Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the $an… | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-qpwv-9gc5-mvv4 | The School Management System for Wordpress plugin for WordPress is vulnerable to SQL Injection via … | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-fq3m-q53p-r6x8 | The Woocommerce Blocks – Woolook plugin for WordPress is vulnerable to Local File Inclusion in all … | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-c8wx-4wq9-q767 | The School Management System for Wordpress plugin for WordPress is vulnerable to arbitrary file upl… | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-c47r-8wr5-7656 | The WPGYM - Wordpress Gym Management System plugin for WordPress is vulnerable to unauthorized admi… | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-9r6m-h5j6-rx6g | The Embed Bokun plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ p… | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-24xx-mgc5-v24w | The WPGYM - Wordpress Gym Management System plugin for WordPress is vulnerable to Local File Inclus… | 2025-08-16T06:30:20Z | 2025-08-16T06:30:20Z |
ghsa-xwf4-mvc8-9xvx | Cross-Site Request Forgery (CSRF) vulnerability in iThemes ServerBuddy by PluginBuddy.Com allows Ob… | 2025-08-16T03:30:31Z | 2025-08-16T03:30:31Z |
ghsa-rc2h-jcr9-jm85 | A vulnerability in the RADIUS subsystem implementation of Cisco Secure Firewall Management Center (… | 2025-08-14T18:31:30Z | 2025-08-16T03:30:31Z |
ghsa-52mg-rfhf-g94x | The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to B… | 2025-08-16T03:30:31Z | 2025-08-16T03:30:31Z |
ID | Description | Package | Published | Updated |
---|---|---|---|---|
pysec-2024-244 | A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… | mlflow | 2024-05-16T09:15:14+00:00 | 2025-04-08T10:23:25.092581+00:00 |
pysec-2024-243 | mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… | mlflow | 2024-04-16T00:15:12+00:00 | 2025-04-08T10:23:25.044416+00:00 |
pysec-2024-242 | A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … | mlflow | 2024-06-06T19:15:55+00:00 | 2025-04-08T10:23:24.995743+00:00 |
pysec-2024-241 | Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untru… | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.946136+00:00 |
pysec-2024-240 | Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe. This … | mlflow | 2024-02-23T22:15:55+00:00 | 2025-04-08T10:23:24.900947+00:00 |
pysec-2024-239 | A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… | mlflow | 2024-06-06T19:15:51+00:00 | 2025-04-08T10:23:24.852109+00:00 |
pysec-2025-12 | CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2025-01-21T15:15:13+00:00 | 2025-04-08T10:23:23.899726+00:00 |
pysec-2024-238 | CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-11-06T15:15:11+00:00 | 2025-04-08T10:23:23.857960+00:00 |
pysec-2025-11 | A vulnerability in the `KnowledgeBaseWebReader` class of the run-llama/llama_index reposi… | llama-index | 2025-03-20T10:15:31+00:00 | 2025-04-01T23:22:47.294256+00:00 |
pysec-2025-10 | A vulnerability in the `download_model` function of the onnx/onnx framework, before and i… | onnx | 2025-03-20T10:15:37+00:00 | 2025-03-26T19:21:38.843396+00:00 |
pysec-2025-9 | A remote code execution vulnerability exists in invoke-ai/invokeai versions 5.3.1 through… | invokeai | 2025-03-20T10:15:26+00:00 | 2025-03-20T11:21:37.872971+00:00 |
pysec-2025-8 | The `pygments-style-solarized` project was removed from PyPI by its owner on 2021-08-26. … | pygments-style-solarized | 2025-03-17T16:35:37+00:00 | |
pysec-2024-237 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-05-14T16:17:12+00:00 | 2025-03-05T17:22:29.121263+00:00 |
pysec-2024-236 | Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… | jupyter-server-proxy | 2024-06-11T22:15:09+00:00 | 2025-02-26T23:22:41.524251+00:00 |
pysec-2025-7 | Published in 2021, the imblog package is a Python library that scrapes data from a blog p… | imblog | 2025-02-26T21:19:19+00:00 | |
pysec-2025-6 | Published in 2021, the colabrun package is a Python library that exfiltrates user cookies… | colabrun | 2025-02-26T20:59:48+00:00 | |
pysec-2025-5 | Published in 2020, the autodzee package is a Python library that bypasses Deezer API rest… | browsercmdhbt2 | 2025-02-26T20:57:11+00:00 | |
pysec-2025-3 | Published in 2019, the autodzee package is a Python library that bypasses Deezer API rest… | autodzee | 2025-02-26T20:54:20+00:00 | |
pysec-2025-4 | Published in 2019, the automslc package is a Python library that bypasses Deezer API rest… | automslc | 2025-02-26T19:26:49+00:00 | |
pysec-2024-235 | With the following crawler configuration: ```python from bs4 import BeautifulSoup as Sou… | langchain-exa | 2024-02-26T16:27:49+00:00 | 2025-02-26T02:48:56.937312+00:00 |
pysec-2023-194 | langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and exe… | langchain-experimental | 2023-10-09T20:15:00Z | 2025-02-23T07:46:11Z |
pysec-2024-234 | Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… | jupyter-server-proxy | 2024-03-20T20:15:08+00:00 | 2025-02-21T18:23:35.992501+00:00 |
pysec-2023-163 | An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… | numexpr | 2023-09-01T16:15:00Z | 2025-02-20T09:11:38.521949Z |
pysec-2024-233 | python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.511369+00:00 |
pysec-2024-232 | python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… | python-jose | 2024-04-26T00:15:09+00:00 | 2025-02-18T19:20:15.468012+00:00 |
pysec-2024-231 | LightGBM Remote Code Execution Vulnerability | lightgbm | 2024-11-12T18:15:28+00:00 | 2025-02-15T07:20:34.246161+00:00 |
pysec-2024-230 | Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2024-07-05T19:15:10+00:00 | 2025-02-12T21:21:51.559667+00:00 |
pysec-2024-229 | Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.499413+00:00 |
pysec-2024-228 | Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.449105+00:00 |
pysec-2024-227 | Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execu… | transformers | 2024-11-22T22:15:06+00:00 | 2025-02-10T23:22:41.399021+00:00 |
ID | Description |
---|---|
gsd-2024-33822 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33773 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33769 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33794 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33818 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33793 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33833 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33835 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33744 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33789 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33760 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33702 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33797 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33684 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33827 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33810 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33729 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33807 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33688 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33685 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33713 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33768 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33720 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33809 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33727 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33770 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33732 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33829 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33714 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33693 | The format of the source doesn't require a description, click on the link for more details |
ID | Description | Published | Updated |
---|---|---|---|
mal-2025-6139 | Malicious code in @jaswanthlanka/mcp-proxy (npm) | 2025-07-22T02:16:05Z | 2025-07-22T02:16:05Z |
mal-2025-6145 | Malicious code in adspaces (npm) | 2025-07-22T02:07:53Z | 2025-07-22T02:07:54Z |
mal-2025-6154 | Malicious code in cloudmedia (npm) | 2025-07-22T02:04:46Z | 2025-07-22T02:04:46Z |
mal-2025-6189 | Malicious code in nodemailer-enhancer (npm) | 2025-07-22T02:03:30Z | 2025-07-22T02:03:31Z |
mal-2025-6188 | Malicious code in nodemail-lite (npm) | 2025-07-22T02:03:31Z | 2025-07-22T02:03:31Z |
mal-2025-6190 | Malicious code in obvbd (npm) | 2025-07-22T02:00:20Z | 2025-07-22T02:00:20Z |
mal-2025-6157 | Malicious code in dc-dependencyv (npm) | 2025-07-22T01:53:44Z | 2025-07-22T01:53:45Z |
mal-2025-6170 | Malicious code in json-cookie-csv (npm) | 2025-07-22T01:52:10Z | 2025-07-22T01:52:15Z |
mal-2025-6169 | Malicious code in internallib_v866 (npm) | 2025-07-22T01:51:15Z | 2025-07-22T01:51:20Z |
mal-2025-6183 | Malicious code in navigation-service (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:45Z |
mal-2025-6180 | Malicious code in mydealer-configuration-service (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:45Z |
mal-2025-6204 | Malicious code in user-interaction-service (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:39Z |
mal-2025-6191 | Malicious code in partnersservices-payoneer (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:39Z |
mal-2025-6182 | Malicious code in mydealer-service (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:39Z |
mal-2025-6181 | Malicious code in mydealer-content-service (npm) | 2025-07-22T01:50:39Z | 2025-07-22T01:50:39Z |
mal-2025-6149 | Malicious code in api-key-provider (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:39Z |
mal-2025-6186 | Malicious code in nf-cons-log (npm) | 2025-07-22T01:50:37Z | 2025-07-22T01:50:38Z |
mal-2025-6178 | Malicious code in monosize-bundler-rsbuild (npm) | 2025-07-22T01:50:37Z | 2025-07-22T01:50:38Z |
mal-2025-6164 | Malicious code in googleapis-node (npm) | 2025-07-22T01:50:37Z | 2025-07-22T01:50:38Z |
mal-2025-6151 | Malicious code in aspida-lsd (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:38Z |
mal-2025-6150 | Malicious code in apple-psh (npm) | 2025-07-22T01:50:37Z | 2025-07-22T01:50:38Z |
mal-2025-6144 | Malicious code in adaptivecards-extras (npm) | 2025-07-22T01:50:38Z | 2025-07-22T01:50:38Z |
mal-2025-6161 | Malicious code in firefox-puppeteer (npm) | 2025-07-22T01:50:36Z | 2025-07-22T01:50:37Z |
mal-2025-6160 | Malicious code in firefox-profiler (npm) | 2025-07-22T01:50:36Z | 2025-07-22T01:50:37Z |
mal-2025-6166 | Malicious code in internal-plugin-telemetry-backend (npm) | 2025-07-22T01:50:18Z | 2025-07-22T01:50:25Z |
mal-2025-6199 | Malicious code in sha256-validator-pack (npm) | 2025-07-22T01:44:35Z | 2025-07-22T01:44:36Z |
mal-2025-6198 | Malicious code in sha256-pack (npm) | 2025-07-22T01:44:35Z | 2025-07-22T01:44:36Z |
mal-2025-6185 | Malicious code in nestjs-io-helper (npm) | 2025-07-22T01:43:01Z | 2025-07-22T01:43:02Z |
mal-2025-6176 | Malicious code in kiwi-shared (npm) | 2025-07-22T01:42:24Z | 2025-07-22T01:42:25Z |
mal-2025-6173 | Malicious code in kiwi-module-recommendations (npm) | 2025-07-22T01:42:25Z | 2025-07-22T01:42:25Z |
ID | Description | Published | Updated |
---|---|---|---|
wid-sec-w-2024-1721 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-28T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2024-0773 | Linux Kernel: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2024-0527 | Linux Kernel: Mehrere Schwachstellen | 2024-02-29T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2023-3182 | OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2023-12-19T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
wid-sec-w-2025-1756 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-11T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
wid-sec-w-2025-1753 | vim: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-10T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
wid-sec-w-2025-0668 | Apple macOS: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
wid-sec-w-2025-0279 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
wid-sec-w-2024-2041 | Kemp LoadMaster: Schwachstelle ermöglicht Ausführen von beliebigen Kommandos | 2024-09-03T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
wid-sec-w-2025-1749 | win.rar WinRAR: Schwachstelle ermöglicht Codeausführung | 2025-08-10T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
wid-sec-w-2025-1744 | OpenJPEG: Schwachstelle ermöglicht Denial of Service | 2025-08-07T22:00:00.000+00:00 | 2025-08-07T22:00:00.000+00:00 |
wid-sec-w-2025-1731 | Eaton Power Distribution Unit: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1725 | IBM Tivoli Monitoring: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1718 | Red Hat Enterprise Linux (gdk-pixbuf): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1699 | Red Hat Enterprise Linux (requests): Schwachstelle ermöglicht das Ausspähen von Informationen | 2025-08-03T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1646 | Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1637 | GNU libc: Schwachstelle ermöglicht unspezifischen Angriff | 2025-07-23T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1591 | IBM WebSphere Application Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-17T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1546 | Red Hat Enterprise Linux (GLib): Schwachstelle ermöglicht Denial of Service | 2025-07-14T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1485 | Microsoft Developer Tools und git: Mehrere Schwachstellen | 2025-07-08T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1480 | Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1466 | Red Hat Enterprise Linux (socat): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-06T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1450 | poppler: Schwachstelle ermöglicht Denial of Service | 2025-07-02T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1433 | Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung | 2025-06-30T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1428 | sudo: Mehrere Schwachstellen | 2025-06-30T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1398 | IBM WebSphere Application Server: Schwachstelle ermöglicht Codeausführung | 2025-06-25T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1339 | PAM: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1328 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1318 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-12T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1312 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-11T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
ncsc-2025-0174 | Kwetsbaarheden verholpen in Cisco Unified Intelligence Center | 2025-05-22T08:14:14.245836Z | 2025-05-22T08:14:14.245836Z |
ncsc-2025-0173 | Kwetsbaarheid verholpen in Cisco Identity Services Engine | 2025-05-22T08:14:06.046824Z | 2025-05-22T08:14:06.046824Z |
ncsc-2025-0172 | Kwetsbaarheden verholpen in Cisco Webex | 2025-05-22T08:13:51.228348Z | 2025-05-22T08:13:51.228348Z |
ncsc-2025-0171 | Kwetsbaarheden verholpen in VMware producten | 2025-05-21T13:08:22.714183Z | 2025-05-21T13:08:22.714183Z |
ncsc-2025-0170 | Kwetsbaarheden verholpen in VMware Cloud Foundation | 2025-05-21T09:12:05.676292Z | 2025-05-21T09:12:05.676292Z |
ncsc-2025-0169 | Kwetsbaarheden verholpen in Google Chrome | 2025-05-16T12:41:47.685095Z | 2025-05-16T12:41:47.685095Z |
ncsc-2025-0152 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager Mobile (EPMM, voormalig MobileIron) | 2025-05-13T15:35:45.784542Z | 2025-05-16T09:42:15.822544Z |
ncsc-2025-0168 | Kwetsbaarheid verholpen in FortiVoice | 2025-05-14T13:50:54.001151Z | 2025-05-14T13:50:54.001151Z |
ncsc-2025-0167 | Kwetsbaarheden verholpen in Zoho ManageEngine | 2025-05-14T13:19:58.768414Z | 2025-05-14T13:19:58.768414Z |
ncsc-2025-0166 | Kwetsbaarheden verholpen in Fortinet producten | 2025-05-14T08:41:08.980708Z | 2025-05-14T08:41:08.980708Z |
ncsc-2025-0165 | Kwetsbaarheid verholpen in Adobe Illustrator | 2025-05-14T08:25:17.869407Z | 2025-05-14T08:25:17.869407Z |
ncsc-2025-0164 | Kwetsbaarheden verholpen in Adobe Photoshop | 2025-05-14T08:24:02.186984Z | 2025-05-14T08:24:02.186984Z |
ncsc-2025-0163 | Kwetsbaarheden verholpen in Adobe Animate | 2025-05-14T08:21:49.917725Z | 2025-05-14T08:21:49.917725Z |
ncsc-2025-0162 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-05-14T08:18:54.775740Z | 2025-05-14T08:18:54.775740Z |
ncsc-2025-0161 | Kwetsbaarheid verholpen in Ivanti Neurons for ITSM | 2025-05-14T08:16:04.867590Z | 2025-05-14T08:16:04.867590Z |
ncsc-2025-0160 | Kwetsbaarheden verholpen in Siemens producten | 2025-05-14T07:13:32.957900Z | 2025-05-14T07:13:32.957900Z |
ncsc-2025-0159 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-05-13T19:47:12.555983Z | 2025-05-13T19:47:12.555983Z |
ncsc-2025-0158 | Kwetsbaarheden verholpen in Microsoft Edge | 2025-05-13T19:17:52.478234Z | 2025-05-13T19:17:52.478234Z |
ncsc-2025-0157 | Kwetsbaarheden verholpen in Microsoft Defender | 2025-05-13T19:14:25.545635Z | 2025-05-13T19:14:25.545635Z |
ncsc-2025-0156 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-05-13T19:10:10.012472Z | 2025-05-13T19:10:10.012472Z |
ncsc-2025-0155 | Kwetsbaarheden verholpen in Microsoft Office | 2025-05-13T18:58:56.989073Z | 2025-05-13T18:58:56.989073Z |
ncsc-2025-0154 | Kwetsbaarheden verholpen in Microsoft Dynamics Dataverse | 2025-05-13T18:44:03.290810Z | 2025-05-13T18:44:03.290810Z |
ncsc-2025-0153 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-05-13T18:35:28.760017Z | 2025-05-13T18:35:28.760017Z |
ncsc-2025-0151 | Kwetsbaarheden verholpen in Apple macOS | 2025-05-13T09:19:37.094950Z | 2025-05-13T09:19:37.094950Z |
ncsc-2025-0150 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2025-05-13T09:14:44.606584Z | 2025-05-13T09:14:44.606584Z |
ncsc-2025-0149 | Kwetsbaarheden verholpen in SAP producten | 2025-05-13T09:05:38.110295Z | 2025-05-13T09:05:38.110295Z |
ncsc-2025-0148 | Kwetsbaarheden verholpen in ASUS DriverHub | 2025-05-12T13:22:18.034442Z | 2025-05-12T13:22:18.034442Z |
ncsc-2025-0147 | Kwetsbaarheden verholpen in F5 BIG-IP | 2025-05-09T08:07:32.002935Z | 2025-05-09T08:07:32.002935Z |
ncsc-2025-0146 | Kwetsbaarheden verholpen in Cisco IOS XE Software | 2025-05-08T08:43:57.415709Z | 2025-05-08T08:43:57.415709Z |
ncsc-2025-0145 | Kwetsbaarheden verholpen in SonicWall SMA100 | 2025-05-08T08:40:26.301646Z | 2025-05-08T08:40:26.301646Z |
ID | Description | Published | Updated |
---|---|---|---|
ssa-552330 | SSA-552330: System Configuration Password Reset in Siveillance Video V2024 R1 | 2025-05-14T00:00:00Z | 2025-05-14T00:00:00Z |
ssa-935500 | SSA-935500: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2022-10-11T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-901508 | SSA-901508: Multiple Vulnerabilities in INTRALOG WMS Before V5 | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-832273 | SSA-832273: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.3 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-828116 | SSA-828116: Denial of Service Vulnerability in BACnet ATEC Devices | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-819629 | SSA-819629: Weak Authentication Vulnerability in Industrial Edge Device Kit | 2025-04-08T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-718393 | SSA-718393: Partial Denial of Service Vulnerability in APOGEE PXC and TALON TC Series (BACnet) Devices | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-673996 | SSA-673996: Buffer Overflow Vulnerability in Third-Party Component in SICAM and SITIPE Products | 2024-09-10T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-668154 | SSA-668154: Denial of Service Vulnerability in MS/TP Point Pickup Module | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-542540 | SSA-542540: Out of Bounds Read Vulnerability in Teamcenter Visualization | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-523418 | SSA-523418: Information Disclosure Vulnerability in Desigo CC | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-455250 | SSA-455250: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.2-h3 | 2024-04-09T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-373591 | SSA-373591: Buffer Overflow Vulnerability in RUGGEDCOM ROS Devices | 2021-07-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-339086 | SSA-339086: Insufficient Session Expiration Vulnerability in SIMATIC PCS neo | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-222768 | SSA-222768: Multiple Vulnerabilities in SIRIUS 3SK2 Safety Relays and 3RK3 Modular Safety Systems | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-162255 | SSA-162255: Multiple Vulnerabilities in Polarion Before V2410 | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-103653 | SSA-103653: Denial-of-Service Vulnerability in Automation License Manager | 2024-09-10T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-047424 | SSA-047424: Code Execution and SQL Injection Vulnerabilities in OZW Web Servers | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-039007 | SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-09-10T00:00:00Z | 2025-05-13T00:00:00Z |
ssa-443402 | SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
ssa-395348 | SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
ssa-913875 | SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 | 2021-07-13T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-817234 | SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-686975 | SSA-686975: IPU 2022.3 Vulnerabilities in Siemens Industrial Products using Intel CPUs | 2023-02-14T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-672923 | SSA-672923: Out of Bounds Write Vulnerability in Solid Edge | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-525431 | SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-503939 | SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-369369 | SSA-369369: Weak Registry Permission Vulnerability in SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-306654 | SSA-306654: Insyde BIOS Vulnerabilities in Siemens Industrial Products | 2022-02-22T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-277137 | SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ID | Description | Published | Updated |
---|---|---|---|
rhsa-2023:7827 | Red Hat Security Advisory: OpenShift Container Platform 4.13.z security update | 2024-01-04T14:22:05+00:00 | 2025-08-18T08:53:32+00:00 |
rhsa-2023:7470 | Red Hat Security Advisory: OpenShift Container Platform 4.14.4 bug fix and security update | 2023-11-29T11:36:57+00:00 | 2025-08-18T08:53:30+00:00 |
rhsa-2024:0306 | Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update | 2024-01-24T20:54:46+00:00 | 2025-08-18T08:53:29+00:00 |
rhsa-2023:7687 | Red Hat Security Advisory: OpenShift Container Platform 4.13.26 bug fix and security update | 2023-12-13T00:13:20+00:00 | 2025-08-18T08:53:29+00:00 |
rhsa-2023:7469 | Red Hat Security Advisory: OpenShift Container Platform 4.14.4 security and extras update | 2023-11-29T10:27:24+00:00 | 2025-08-18T08:53:29+00:00 |
rhsa-2023:7198 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 bug fix and security update | 2024-02-27T20:49:10+00:00 | 2025-08-18T08:53:25+00:00 |
rhsa-2024:0777 | Red Hat Security Advisory: jenkins and jenkins-2-plugins security update | 2024-02-12T10:27:23+00:00 | 2025-08-18T08:53:19+00:00 |
rhsa-2023:7831 | Red Hat Security Advisory: OpenShift Container Platform 4.14.7 bug fix and security update | 2024-01-03T20:04:32+00:00 | 2025-08-18T08:53:18+00:00 |
rhsa-2023:7682 | Red Hat Security Advisory: OpenShift Container Platform 4.14.6 bug fix and security update | 2023-12-12T09:48:40+00:00 | 2025-08-18T08:53:18+00:00 |
rhsa-2023:7479 | Red Hat Security Advisory: OpenShift Container Platform 4.11.54 bug fix and security update | 2023-11-29T01:40:41+00:00 | 2025-08-18T08:53:18+00:00 |
rhsa-2023:7323 | Red Hat Security Advisory: OpenShift Container Platform 4.13.23 bug fix and security update | 2023-11-21T11:27:12+00:00 | 2025-08-18T08:53:18+00:00 |
rhsa-2024:0290 | Red Hat Security Advisory: OpenShift Container Platform 4.14.10 bug fix and security update | 2024-01-23T20:26:08+00:00 | 2025-08-18T08:53:14+00:00 |
rhsa-2023:7741 | Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancements, and bug fix update | 2023-12-12T13:55:37+00:00 | 2025-08-18T08:53:10+00:00 |
rhsa-2023:7699 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.10.6 release and security update | 2023-12-07T14:26:32+00:00 | 2025-08-18T08:53:10+00:00 |
rhsa-2023:6839 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security update | 2023-11-16T05:56:26+00:00 | 2025-08-18T08:53:10+00:00 |
rhsa-2023:7315 | Red Hat Security Advisory: OpenShift Container Platform 4.14.3 bug fix and security update | 2023-11-21T11:26:31+00:00 | 2025-08-18T08:53:06+00:00 |
rhsa-2023:7201 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 packages and security update | 2024-02-27T22:34:13+00:00 | 2025-08-18T08:53:06+00:00 |
rhsa-2023:7475 | Red Hat Security Advisory: OpenShift Container Platform 4.13.24 bug fix and security update | 2023-11-29T01:47:09+00:00 | 2025-08-18T08:53:05+00:00 |
rhsa-2024:0682 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 bug fix and security update | 2024-02-08T18:42:42+00:00 | 2025-08-18T08:53:01+00:00 |
rhsa-2024:0198 | Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update | 2024-01-17T18:20:55+00:00 | 2025-08-18T08:52:59+00:00 |
rhsa-2023:7710 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 7.2.0 security update | 2023-12-11T00:20:04+00:00 | 2025-08-18T08:52:59+00:00 |
rhsa-2023:7608 | Red Hat Security Advisory: OpenShift Container Platform 4.12.45 bug fix and security update | 2023-12-06T17:55:11+00:00 | 2025-08-18T08:52:59+00:00 |
rhsa-2023:6836 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security and extras update | 2023-11-15T00:47:45+00:00 | 2025-08-18T08:52:59+00:00 |
rhsa-2023:7478 | Red Hat Security Advisory: OpenShift Container Platform 4.11.54 security and extras update | 2023-11-29T00:44:58+00:00 | 2025-08-18T08:52:54+00:00 |
rhsa-2023:7200 | Red Hat Security Advisory: OpenShift Container Platform 4.15.z security update | 2024-02-27T22:49:18+00:00 | 2025-08-18T08:52:54+00:00 |
rhsa-2023:7607 | Red Hat Security Advisory: OpenShift Container Platform 4.12.45 security and extras update | 2023-12-06T16:54:41+00:00 | 2025-08-18T08:52:51+00:00 |
rhsa-2023:7704 | Red Hat Security Advisory: OpenShift Virtualization 4.14.1 security and bug fix update | 2023-12-07T15:00:28+00:00 | 2025-08-18T08:52:50+00:00 |
rhsa-2023:6837 | Red Hat Security Advisory: OpenShift Container Platform 4.14.2 bug fix and security update | 2023-11-15T04:22:30+00:00 | 2025-08-18T08:52:48+00:00 |
rhsa-2024:0664 | Red Hat Security Advisory: OpenShift Container Platform 4.12.49 bug fix update and security update | 2024-02-08T19:31:18+00:00 | 2025-08-18T08:52:47+00:00 |
rhsa-2024:0273 | Red Hat Security Advisory: OpenShift Virtualization 4.12.9 Images security and bug fix update | 2024-01-17T08:29:36+00:00 | 2025-08-18T08:52:47+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
cisco-sa-nxos-image-sig-bypas-pqdrqvjl | Cisco NX-OS Software Image Verification Bypass Vulnerability | 2024-12-04T16:00:00+00:00 | 2025-04-07T16:43:32+00:00 |
cisco-sa-cslu-7ghmzwmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
cisco-sa-meraki-mx-vpn-dos-vnrpdvfb | Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
cisco-sa-epnmpi-sxss-gsscpgy4 | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
cisco-sa-ece-dos-tc6m9gz8 | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
cisco-sa-webex-credexp-xmn85y6 | Cisco Webex for BroadWorks Credential Exposure Vulnerability | 2025-03-04T16:00:00+00:00 | 2025-04-01T13:40:00+00:00 |
cisco-sa-sdwan-xss-zq4kpvyd | Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability | 2024-09-25T16:00:00+00:00 | 2025-03-28T18:38:53+00:00 |
cisco-sa-dnac-api-nbpzcjcm | Cisco Catalyst Center Unauthenticated API Access Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-03-26T16:00:00+00:00 |
cisco-sa-xrike-9wygprgq | Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-xr792-bwfvdpy | Cisco IOS XR Software Release 7.9.2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-sb-lkm-znerzjbz | Cisco IOS XR Software Secure Boot Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-ncs-hybridacl-crmzffkq | Cisco IOS XR Software Hybrid Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-multicast-ermrsvq7 | Cisco IOS XR Software for ASR 9000 Series Routers Layer 3 Multicast Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-modular-acl-u5mepxmm | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-ipv4uni-lfm3cfbu | Cisco IOS XR Software for ASR 9000 Series Routers IPv4 Unicast Packets Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-iosxr-priv-esc-gfqjxvof | Cisco IOS XR Software CLI Privilege Escalation Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-iosxr-bgp-dos-o7stephx | Cisco IOS XR Software Border Gateway Protocol Confederation Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-ios-xr-verii-bypass-hhpwqrvx | Cisco IOS XR Software Image Verification Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
cisco-sa-snmp-dos-sdxnsucw | Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-03-12T15:22:33+00:00 |
cisco-sa-sbr042-multi-vuln-ej76pke5 | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2025-03-07T17:33:55+00:00 |
cisco-sa-tms-xss-vuln-wbtcywxg | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:44:57+00:00 |
cisco-sa-secure-dll-injection-aoyzeqsg | Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:00:00+00:00 |
cisco-sa-nxos-ici-dpojbwxk | Cisco Nexus 3000 and 9000 Series Switches Command Injection Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
cisco-sa-n3kn9k-healthdos-eoqswk4g | Cisco Nexus 3000 and 9000 Series Switches Health Monitoring Diagnostics Denial of Service Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
cisco-sa-apic-multi-vulns-9ummtg5 | Cisco Application Policy Infrastructure Controller Vulnerabilities | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
cisco-sa-phone-info-disc-yyxswstk | Cisco Video Phone 8875 and Desk Phone 9800 Series Information Disclosure Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
cisco-sa-esa-mailpol-bypass-5nvcjzmw | Cisco Secure Email Gateway Email Filter Bypass Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
cisco-sa-broadworks-xss-gdpgj58p | Cisco BroadWorks Application Delivery Platform Cross-Site Scripting Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
cisco-sa-ise-multivuls-ftw9aoxf | Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-10T20:23:50+00:00 |
cisco-sa-esa-sma-wsa-multi-ykujhs34 | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-07T19:21:57+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
msrc_cve-2025-49759 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49758 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49757 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49755 | Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49751 | Windows Hyper-V Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49745 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49743 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49736 | Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49712 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-49707 | Azure Virtual Machines Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-48807 | Windows Hyper-V Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-47954 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-33051 | Microsoft Exchange Server Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-25007 | Microsoft Exchange Server Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-25006 | Microsoft Exchange Server Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-25005 | Microsoft Exchange Server Tampering Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-24999 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
msrc_cve-2025-53792 | Azure Portal Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
msrc_cve-2025-53787 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
msrc_cve-2025-53774 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
msrc_cve-2025-53767 | Azure OpenAI Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
msrc_cve-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-06T07:00:00.000Z |
msrc_cve-2025-49719 | Microsoft SQL Server Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-03T07:00:00.000Z |
msrc_cve-2025-53771 | Microsoft SharePoint Server Spoofing Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-31T07:00:00.000Z |
msrc_cve-2025-49706 | Microsoft SharePoint Server Spoofing Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-31T07:00:00.000Z |
msrc_cve-2025-49733 | Win32k Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-23T07:00:00.000Z |
msrc_cve-2025-29819 | Windows Admin Center in Azure Portal Information Disclosure Vulnerability | 2025-04-08T07:00:00.000Z | 2025-07-22T07:00:00.000Z |
msrc_cve-2022-44693 | Microsoft SharePoint Server Remote Code Execution Vulnerability | 2022-12-13T08:00:00.000Z | 2025-07-22T07:00:00.000Z |
msrc_cve-2025-53762 | Microsoft Purview Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
msrc_cve-2025-49747 | Azure Machine Learning Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
ID | Description | Published | Updated |
---|---|---|---|
jvndb-2025-001562 | Out-of-bounds read vulnerability in OMRON CX-Programmer | 2025-02-18T16:24+09:00 | 2025-02-18T16:24+09:00 |
jvndb-2024-000114 | Multiple vulnerabilities in baserCMS | 2024-10-25T15:07+09:00 | 2025-02-18T15:35+09:00 |
jvndb-2025-001548 | Out-of-bounds read vulnerability in Cente middleware | 2025-02-17T18:22+09:00 | 2025-02-17T18:22+09:00 |
jvndb-2025-000012 | Multiple vulnerabilities in The LuxCal Web Calendar | 2025-02-17T13:43+09:00 | 2025-02-17T13:43+09:00 |
jvndb-2025-000013 | acmailer CGI and acmailer DB vulnerable to OS command injection | 2025-02-14T16:39+09:00 | 2025-02-14T16:39+09:00 |
jvndb-2025-000002 | Multiple vulnerabilities in NEC Aterm series (NV25-003) | 2025-02-14T15:48+09:00 | 2025-02-14T15:48+09:00 |
jvndb-2023-002797 | Multiple vulnerabilities in ELECOM and LOGITEC network devices | 2023-08-15T11:54+09:00 | 2025-02-13T15:21+09:00 |
jvndb-2024-001061 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-01-24T17:16+09:00 | 2025-02-13T14:31+09:00 |
jvndb-2025-000011 | Multiple vulnerabilities in FileMegane | 2025-02-13T13:39+09:00 | 2025-02-13T13:39+09:00 |
jvndb-2025-000010 | acmailer vulnerable to cross-site scripting | 2025-02-12T15:05+09:00 | 2025-02-12T15:05+09:00 |
jvndb-2024-000078 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2024-07-30T15:34+09:00 | 2025-02-12T14:34+09:00 |
jvndb-2025-001017 | Multiple vulnerabilities in STEALTHONE D220/D340/D440 | 2025-02-06T18:27+09:00 | 2025-02-06T18:27+09:00 |
jvndb-2025-001018 | Improper restriction of XML external entity reference (XXE) vulnerability in OMRON NB-Designer | 2025-02-06T18:26+09:00 | 2025-02-06T18:26+09:00 |
jvndb-2025-000008 | Multiple vulnerabilities in Defense Platform Home Edition | 2025-02-05T14:06+09:00 | 2025-02-05T14:06+09:00 |
jvndb-2025-000009 | WordPress Plugin "Activity Log WinterLock" vulnerable to cross-site request forgery | 2025-02-04T13:58+09:00 | 2025-02-04T13:58+09:00 |
jvndb-2025-001244 | Clickjacking Vulnerability in JP1/ServerConductor/Deployment Manager | 2025-01-30T18:19+09:00 | 2025-01-30T18:19+09:00 |
jvndb-2025-000007 | SXF Common Library vulnerable to improper input data handling | 2025-01-29T14:57+09:00 | 2025-01-29T14:57+09:00 |
jvndb-2025-000006 | WordPress Plugin "Simple Image Sizes" vulnerable to cross-site scripting | 2025-01-28T13:44+09:00 | 2025-01-28T13:44+09:00 |
jvndb-2025-000005 | EXIF Viewer Classic vulnerable to cross-site scripting | 2025-01-27T14:25+09:00 | 2025-01-27T14:25+09:00 |
jvndb-2025-000003 | FortiWeb vulnerable to SQL injection | 2025-01-21T15:59+09:00 | 2025-01-21T15:59+09:00 |
jvndb-2025-001027 | Linux Ratfor vulnerable to stack-based buffer overflow | 2025-01-16T13:27+09:00 | 2025-01-16T13:27+09:00 |
jvndb-2025-000001 | PLANEX COMMUNICATIONS MZK-DP300N vulnerable to cross-site scripting | 2025-01-08T17:08+09:00 | 2025-01-08T17:08+09:00 |
jvndb-2024-015471 | Trend Micro Deep Security 20.0 Agent (for Windows) vulnerable to uncontrolled search path element | 2024-12-25T11:28+09:00 | 2024-12-25T11:28+09:00 |
jvndb-2024-015393 | Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024) | 2024-12-23T12:52+09:00 | 2024-12-23T12:52+09:00 |
jvndb-2024-000125 | Multiple vulnerabilities in I-O DATA routers UD-LT1 and UD-LT1/EX | 2024-12-04T15:22+09:00 | 2024-12-18T15:20+09:00 |
jvndb-2024-014918 | Authentication Bypass Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2024-12-17T15:23+09:00 | 2024-12-17T15:23+09:00 |
jvndb-2024-000128 | Multiple vulnerabilities in SHARP routers | 2024-12-17T07:54+09:00 | 2024-12-17T07:54+09:00 |
jvndb-2024-000127 | "Shonen Jump+" App for Android fails to restrict custom URL schemes properly | 2024-12-16T15:07+09:00 | 2024-12-16T15:07+09:00 |
jvndb-2024-014825 | WordPress Plugin "My WP Customize Admin/Frontend" vulnerable to cross-site scripting | 2024-12-16T13:57+09:00 | 2024-12-16T13:57+09:00 |
jvndb-2024-014793 | Multiple vulnerabilities in FXC AE1021 and AE1021PE | 2024-12-16T11:51+09:00 | 2024-12-16T11:51+09:00 |
ID | Description | Published | Updated |
---|---|---|---|
suse-su-2025:02682-1 | Security update for apache2 | 2025-08-04T15:06:31Z | 2025-08-04T15:06:31Z |
suse-su-2025:02681-1 | Security update for redis | 2025-08-04T15:04:37Z | 2025-08-04T15:04:37Z |
suse-su-2025:02680-1 | Security update for redis | 2025-08-04T15:04:09Z | 2025-08-04T15:04:09Z |
suse-su-2025:02679-1 | Security update for redis | 2025-08-04T15:03:05Z | 2025-08-04T15:03:05Z |
suse-su-2025:02677-1 | Security update for cairo | 2025-08-04T14:31:26Z | 2025-08-04T14:31:26Z |
suse-su-2025:02675-1 | Security update for systemd | 2025-08-04T13:59:35Z | 2025-08-04T13:59:35Z |
suse-su-2025:02673-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-08-04T13:34:07Z | 2025-08-04T13:34:07Z |
suse-su-2025:02672-1 | Security update for sqlite3 | 2025-08-04T13:06:36Z | 2025-08-04T13:06:36Z |
suse-su-2025:02671-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-08-04T12:38:45Z | 2025-08-04T12:38:45Z |
suse-su-2025:02676-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-08-04T12:38:28Z | 2025-08-04T12:38:28Z |
suse-su-2025:02667-1 | Security update for java-17-openjdk | 2025-08-04T12:37:26Z | 2025-08-04T12:37:26Z |
suse-su-2025:02666-1 | Security update for java-11-openjdk | 2025-08-04T12:35:33Z | 2025-08-04T12:35:33Z |
suse-su-2025:02657-1 | Security update for java-21-openjdk | 2025-08-04T10:34:34Z | 2025-08-04T10:34:34Z |
suse-su-2025:02652-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-08-04T10:05:39Z | 2025-08-04T10:05:39Z |
suse-su-2025:02647-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-08-04T09:34:29Z | 2025-08-04T09:34:29Z |
suse-su-2025:02648-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-08-04T09:05:39Z | 2025-08-04T09:05:39Z |
suse-su-2025:02636-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-08-04T09:04:46Z | 2025-08-04T09:04:46Z |
suse-su-2025:02637-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-08-04T08:35:40Z | 2025-08-04T08:35:40Z |
suse-su-2025:02632-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-08-04T08:35:30Z | 2025-08-04T08:35:30Z |
suse-su-2025:02627-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-08-04T08:34:47Z | 2025-08-04T08:34:47Z |
suse-su-2025:02626-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-08-04T08:05:31Z | 2025-08-04T08:05:31Z |
suse-su-2025:02638-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-08-04T08:05:16Z | 2025-08-04T08:05:16Z |
suse-su-2025:02621-1 | Security update for libxml2 | 2025-08-04T07:43:41Z | 2025-08-04T07:43:41Z |
suse-su-2025:02620-1 | Security update for libxml2 | 2025-08-04T07:43:06Z | 2025-08-04T07:43:06Z |
suse-su-2025:02619-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-08-04T07:34:31Z | 2025-08-04T07:34:31Z |
suse-su-2025:02618-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-08-04T07:34:19Z | 2025-08-04T07:34:19Z |
suse-su-2025:02617-1 | Security update for libxml2 | 2025-08-04T07:05:10Z | 2025-08-04T07:05:10Z |
suse-su-2025:02611-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-03T16:34:14Z | 2025-08-03T16:34:14Z |
suse-su-2025:02610-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-08-03T09:34:07Z | 2025-08-03T09:34:07Z |
suse-su-2025:02608-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-02T23:34:25Z | 2025-08-02T23:34:25Z |
ID | Description | Published | Updated |
---|---|---|---|
opensuse-su-2025:15366-1 | python312-3.12.11-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15365-1 | python311-3.11.13-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15364-1 | libexslt0-1.1.43-2.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15363-1 | libxml2-2-2.13.8-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15362-1 | java-21-openjdk-21.0.8.0-1.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15361-1 | busybox-1.37.0-5.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15360-1 | apache2-2.4.64-1.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
opensuse-su-2025:15359-1 | valkey-8.1.3-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15358-1 | java-24-openjdk-24.0.2.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15357-1 | java-17-openjdk-17.0.16.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15356-1 | java-11-openjdk-11.0.28.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15355-1 | cosign-2.5.3-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15354-1 | bind-9.20.11-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
opensuse-su-2025:15353-1 | rustup-1.28.2~0-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15352-1 | kubelogin-0.2.10-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15351-1 | fractal-12.beta+14-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15350-1 | chromedriver-138.0.7204.157-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15349-1 | ImageMagick-7.1.2.0-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15348-1 | FastCGI-2.4.6-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
opensuse-su-2025:15347-1 | apache-commons-lang3-3.18.0-1.1 on GA media | 2025-07-16T00:00:00Z | 2025-07-16T00:00:00Z |
opensuse-su-2025:15346-1 | keylime-ima-policy-0.2.7+117-1.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
opensuse-su-2025:15345-1 | libQt6Concurrent6-6.9.1-2.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
opensuse-su-2025:15344-1 | mailman3-3.3.10-2.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
opensuse-su-2025:15343-1 | ggml-devel-5889-1.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
opensuse-su-2025:15342-1 | xen-4.20.1_02-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15341-1 | trivy-0.64.1-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15340-1 | php8-8.4.10-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15339-1 | liboqs-devel-0.14.0-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15338-1 | k9s-0.50.7-2.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15337-1 | git-2.50.1-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |