Recent vulnerabilities
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2025-49697 | 8.4 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-07-08T16:58:01.602Z | 2025-08-18T17:51:26.771Z |
cve-2025-49696 | 8.4 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-07-08T16:58:01.025Z | 2025-08-18T17:51:26.139Z |
cve-2025-49695 | 8.4 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-07-08T16:58:00.316Z | 2025-08-18T17:51:25.392Z |
cve-2025-49693 | 7.8 (v3.1) | Microsoft Brokering File System Elevation of Privilege… |
Microsoft |
Windows 11 version 22H2 |
2025-07-08T16:57:59.554Z | 2025-08-18T17:51:24.628Z |
cve-2025-49685 | 7 (v3.1) | Windows Search Service Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:58.835Z | 2025-08-18T17:51:24.069Z |
cve-2025-49684 | 5.5 (v3.1) | Windows Storage Port Driver Information Disclosure Vul… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:58.263Z | 2025-08-18T17:51:23.488Z |
cve-2025-49683 | 7.8 (v3.1) | Microsoft Virtual Hard Disk Remote Code Execution Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:57.673Z | 2025-08-18T17:51:22.900Z |
cve-2025-49682 | 7.3 (v3.1) | Windows Media Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2022 |
2025-07-08T16:57:57.091Z | 2025-08-18T17:51:22.418Z |
cve-2025-49681 | 6.5 (v3.1) | Windows Routing and Remote Access Service (RRAS) Infor… |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:56.519Z | 2025-08-18T17:51:21.906Z |
cve-2025-49680 | 7.3 (v3.1) | Windows Performance Recorder (WPR) Denial of Service V… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:55.939Z | 2025-08-18T17:51:21.334Z |
cve-2025-49679 | 7.8 (v3.1) | Windows Shell Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:55.356Z | 2025-08-18T17:51:20.800Z |
cve-2025-49678 | 7 (v3.1) | NTFS Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:54.784Z | 2025-08-18T17:51:20.253Z |
cve-2025-49675 | 7.8 (v3.1) | Kernel Streaming WOW Thunk Service Driver Elevation of… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:54.217Z | 2025-08-18T17:51:19.577Z |
cve-2025-49673 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:53.634Z | 2025-08-18T17:51:18.897Z |
cve-2025-49669 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:53.133Z | 2025-08-18T17:51:18.384Z |
cve-2025-49668 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:52.554Z | 2025-08-18T17:51:17.738Z |
cve-2025-8464 | Drag and Drop Multiple File Upload for Contact Form 7 … |
glenwpcoder |
Drag and Drop Multiple File Upload for Contact Form 7 |
2025-08-16T07:25:28.619Z | 2025-08-18T17:51:17.240Z | |
cve-2025-49667 | 7.8 (v3.1) | Windows Win32 Kernel Subsystem Elevation of Privilege … |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:52.064Z | 2025-08-18T17:51:17.087Z |
cve-2025-49666 | 7.2 (v3.1) | Windows Server Setup and Boot Event Collection Remote … |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:51.436Z | 2025-08-18T17:51:16.415Z |
cve-2025-49665 | 7.8 (v3.1) | Workspace Broker Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:50.790Z | 2025-08-18T17:51:15.741Z |
cve-2025-49664 | 5.5 (v3.1) | Windows User-Mode Driver Framework Host Information Di… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:50.107Z | 2025-08-18T17:51:14.999Z |
cve-2025-49663 | 8.8 (v3.1) | Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows Server 2019 |
2025-07-08T16:57:49.488Z | 2025-08-18T17:51:14.320Z |
cve-2025-49660 | 7.8 (v3.1) | Windows Event Tracing Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:48.980Z | 2025-08-18T17:51:13.748Z |
cve-2025-49659 | 7.8 (v3.1) | Windows Transport Driver Interface (TDI) Translation D… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:48.483Z | 2025-08-18T17:51:13.249Z |
cve-2025-48823 | 5.9 (v3.1) | Windows Cryptographic Services Information Disclosure … |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:47.917Z | 2025-08-18T17:51:12.673Z |
cve-2025-48822 | 8.6 (v3.1) | Windows Hyper-V Discrete Device Assignment (DDA) Remot… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:47.268Z | 2025-08-18T17:51:12.180Z |
cve-2025-48821 | 7.1 (v3.1) | Windows Universal Plug and Play (UPnP) Device Host Ele… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:46.690Z | 2025-08-18T17:51:11.611Z |
cve-2025-48820 | 7.8 (v3.1) | Windows AppX Deployment Service Elevation of Privilege… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:46.106Z | 2025-08-18T17:51:11.032Z |
cve-2025-48819 | 7.1 (v3.1) | Windows Universal Plug and Play (UPnP) Device Host Ele… |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:45.451Z | 2025-08-18T17:51:10.374Z |
cve-2025-48818 | 6.8 (v3.1) | BitLocker Security Feature Bypass Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-07-08T16:57:44.799Z | 2025-08-18T17:51:09.775Z |
ID | CVSS | Description | Vendor | Product | Published | Updated |
---|---|---|---|---|---|---|
cve-2025-55207 | @astrojs/node's trailing slash handling causes open re… |
withastro |
astro |
2025-08-15T15:13:08.214Z | 2025-08-15T19:10:33.451Z | |
cve-2025-55205 | Capsule tenant owners with "patch namespace" permissio… |
projectcapsule |
capsule |
2025-08-18T16:28:51.317Z | 2025-08-18T17:39:07.476Z | |
cve-2025-55203 | Plane Stored XSS in Add Work Item Functionality |
makeplane |
plane |
2025-08-15T15:06:00.636Z | 2025-08-15T19:09:18.212Z | |
cve-2025-55201 | Copier safe template has arbitrary filesystem read/wri… |
copier-org |
copier |
2025-08-18T16:21:25.576Z | 2025-08-18T17:37:53.420Z | |
cve-2025-54989 | Firebird XDR Message Parsing NULL Pointer Dereference … |
FirebirdSQL |
firebird |
2025-08-15T15:04:19.097Z | 2025-08-15T19:08:38.587Z | |
cve-2025-54466 | Apache OFBiz: RCE Vulnerability in scrum plugin |
Apache Software Foundation |
Apache OFBiz |
2025-08-15T14:13:52.584Z | 2025-08-15T19:04:47.346Z | |
cve-2025-54421 | NamelessMC allows Stored Cross Site Scripting (XSS) in… |
NamelessMC |
Nameless |
2025-08-18T16:01:30.994Z | 2025-08-18T17:36:09.856Z | |
cve-2025-54234 | 2.2 (v3.1) | ColdFusion | Server-Side Request Forgery (SSRF) (CWE-918) |
Adobe |
ColdFusion |
2025-08-18T16:43:51.605Z | 2025-08-18T19:48:23.836Z |
cve-2025-54118 | NamelessMC allows sensitive information disclosure in … |
NamelessMC |
Nameless |
2025-08-18T15:59:15.837Z | 2025-08-18T17:34:51.775Z | |
cve-2025-54117 | NamelessMC allows Stored Cross-Site Scripting (XSS) in… |
NamelessMC |
Nameless |
2025-08-18T16:02:48.176Z | 2025-08-18T17:37:06.341Z | |
cve-2025-5296 | 7 (v4.0) 7.3 (v3.1) | CWE-59: Improper Link Resolution Before File Acce… |
Schneider Electric |
SESU |
2025-08-18T07:22:05.013Z | 2025-08-18T12:22:22.123Z |
cve-2025-52621 | 5.3 (v3.1) | HCL BigFix SaaS Authentication Service is vulnerable t… |
HCL Software |
BigFix SaaS Remediate |
2025-08-15T22:45:55.628Z | 2025-08-18T19:00:48.752Z |
cve-2025-52620 | 4.3 (v3.1) | HCL BigFix SaaS Authentication Service is affected by … |
HCL Software |
BigFix SaaS Remediate |
2025-08-15T22:47:49.433Z | 2025-08-18T14:52:13.448Z |
cve-2025-52619 | 5.3 (v3.1) | HCL BigFix SaaS Authentication Service is affected by … |
HCL Software |
BigFix SaaS Remediate |
2025-08-15T22:48:40.096Z | 2025-08-18T14:51:20.516Z |
cve-2025-52618 | 4.3 (v3.1) | HCL BigFix SaaS Authentication Service is affected by … |
HCL Software |
BigFix SaaS Remediate |
2025-08-15T22:49:23.810Z | 2025-08-18T14:50:10.917Z |
cve-2025-5048 | 7.8 (v3.1) | DGN File Parsing Memory Corruption Vulnerability |
Autodesk |
AutoCAD |
2025-08-15T14:38:22.151Z | 2025-08-16T03:55:55.060Z |
cve-2025-5047 | 7.8 (v3.1) | DGN File Parsing Uninitialized Variable Vulnerability |
Autodesk |
AutoCAD |
2025-08-15T14:37:49.550Z | 2025-08-16T03:55:52.738Z |
cve-2025-5046 | 7.8 (v3.1) | DGN File Parsing Out-of-Bounds Read Vulnerability |
Autodesk |
AutoCAD |
2025-08-15T14:37:20.897Z | 2025-08-16T03:55:53.889Z |
cve-2025-49898 | 5.9 (v3.1) | WordPress Dropshix plugin <= 4.0.14 - Cross Site Scrip… |
Xolluteon |
Dropshix |
2025-08-15T15:41:55.857Z | 2025-08-15T19:12:09.967Z |
cve-2025-49897 | 8.5 (v3.1) | WordPress Vertical scroll slideshow gallery v2 plugin … |
gopiplus |
Vertical scroll slideshow gallery v2 |
2025-08-15T15:13:13.206Z | 2025-08-15T19:11:03.781Z |
cve-2025-49895 | 8.8 (v3.1) | WordPress ServerBuddy by PluginBuddy.com plugin <= 1.0… |
iThemes |
ServerBuddy by PluginBuddy.com |
2025-08-16T02:34:50.784Z | 2025-08-18T13:56:29.650Z |
cve-2025-4962 | IDOR Vulnerability in Template Creation via `projectId… |
lunary-ai |
lunary-ai/lunary |
2025-08-18T13:27:49.397Z | 2025-08-18T14:00:49.792Z | |
cve-2025-49432 | 5.3 (v3.1) | WordPress Ultimate Video Player Plugin <= 10.1 - Broke… |
FWDesign |
Ultimate Video Player |
2025-08-15T15:13:13.782Z | 2025-08-15T19:11:39.065Z |
cve-2025-47206 | 7.1 (v4.0) | File Station 5 |
QNAP Systems Inc. |
File Station 5 |
2025-08-18T08:27:55.068Z | 2025-08-18T12:22:00.271Z |
cve-2025-43733 | 2.3 (v4.0) | A reflected cross-site scripting (XSS) vulnerabil… |
Liferay |
Portal |
2025-08-18T12:06:07.560Z | 2025-08-18T18:59:43.029Z |
cve-2025-43732 | 4.8 (v4.0) | Liferay Portal 7.4.0 through 7.4.3.132, and Lifer… |
Liferay |
Portal |
2025-08-18T13:20:46.217Z | 2025-08-18T18:59:36.168Z |
cve-2025-43731 | 6.9 (v4.0) | A reflected cross-site scripting (XSS) vulnerabil… |
Liferay |
Portal |
2025-08-18T18:20:16.319Z | 2025-08-18T18:37:51.534Z |
cve-2025-4371 | 7 (v4.0) 6.8 (v3.1) | A potential vulnerability was reported in the Len… |
Lenovo |
510 FHD Webcam |
2025-08-18T20:04:19.300Z | 2025-08-18T20:18:05.856Z |
cve-2025-43490 | 4.8 (v4.0) | HP Hotkey Support – Escalation of Privilege |
HP, Inc. |
HP Hotkey Support Software |
2025-08-15T18:40:52.220Z | 2025-08-15T18:57:39.501Z |
cve-2025-43201 | N/A | This issue was addressed with improved checks. Th… |
Apple |
Apple Music Classical for Android |
2025-08-15T21:58:14.676Z | 2025-08-18T12:31:01.332Z |
ID | Description | Published | Updated |
---|---|---|---|
fkie_cve-2025-5296 | CWE-59: Improper Link Resolution Before File Access ('Link Following') vulnerability exists that co… | 2025-08-18T08:15:27.820 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-52621 | HCL BigFix SaaS Authentication Service is vulnerable to cache poisoning. The BigFix SaaS's HTTP r… | 2025-08-15T23:15:26.670 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-52620 | HCL BigFix SaaS Authentication Service is affected by a Cross-Site Scripting (XSS) vulnerability. … | 2025-08-15T23:15:26.503 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-52619 | HCL BigFix SaaS Authentication Service is affected by a sensitive information disclosure. Under ce… | 2025-08-15T23:15:26.343 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-52618 | HCL BigFix SaaS Authentication Service is affected by a SQL injection vulnerability. The vulnerabi… | 2025-08-15T23:15:26.120 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-5048 | A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory C… | 2025-08-15T15:15:33.327 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-5047 | A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Va… | 2025-08-15T15:15:33.153 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-5046 | A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-… | 2025-08-15T15:15:32.973 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-49898 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-08-15T16:15:29.957 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-49897 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-08-15T16:15:29.770 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-49895 | Cross-Site Request Forgery (CSRF) vulnerability in iThemes ServerBuddy by PluginBuddy.Com allows Ob… | 2025-08-16T03:15:25.677 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-4962 | An Insecure Direct Object Reference (IDOR) vulnerability was identified in the `POST /v1/templates`… | 2025-08-18T14:15:30.050 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-49432 | Missing Authorization vulnerability in FWDesign Ultimate Video Player allows Exploiting Incorrectly… | 2025-08-15T16:15:29.563 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-47206 | An out-of-bounds write vulnerability has been reported to affect File Station 5. If a remote attack… | 2025-08-18T09:15:28.840 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-43733 | A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.3.132, and Liferay D… | 2025-08-18T13:15:29.160 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-43732 | Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2025.Q1.0 through 2025.Q1.10, 2024.Q4.0 thr… | 2025-08-18T14:15:29.497 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-43731 | A reflected cross-site scripting (XSS) vulnerability in the Liferay Portal 7.4.0 through 7.4.3.132,… | 2025-08-18T19:15:26.947 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-4371 | A potential vulnerability was reported in the Lenovo 510 FHD and Performance FHD web cameras that c… | 2025-08-18T20:15:29.407 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-43490 | A potential security vulnerability has been identified in the HPAudioAnalytics service included in … | 2025-08-15T19:15:33.183 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-43201 | This issue was addressed with improved checks. This issue is fixed in Apple Music Classical 2.3 for… | 2025-08-15T22:15:31.930 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-41242 | Spring Framework MVC applications can be vulnerable to a “Path Traversal Vulnerability” when deploy… | 2025-08-18T09:15:28.637 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38552 | In the Linux kernel, the following vulnerability has been resolved: mptcp: plug races between subf… | 2025-08-16T12:15:31.400 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38551 | In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix recursived rtn… | 2025-08-16T12:15:31.267 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38550 | In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->id… | 2025-08-16T12:15:31.137 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38549 | In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of e… | 2025-08-16T12:15:31.003 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38548 | In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate… | 2025-08-16T12:15:30.880 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38547 | In the Linux kernel, the following vulnerability has been resolved: iio: adc: axp20x_adc: Add miss… | 2025-08-16T12:15:30.757 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38546 | In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix memory leak of … | 2025-08-16T12:15:30.620 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38545 | In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw-n… | 2025-08-16T12:15:30.500 | 2025-08-18T20:16:28.750 |
fkie_cve-2025-38544 | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix bug due to prealloc… | 2025-08-16T12:15:30.373 | 2025-08-18T20:16:28.750 |
ID | Description | Published | Updated |
---|---|---|---|
ghsa-ffcm-x32p-2f7m | The Soledad theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and in… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-f6c4-25w9-79f8 | In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix memory leak of … | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-cr65-c8fq-xhfg | The The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restr… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-cgrx-9qvf-wh88 | In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of e… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-9w4m-fr9r-hh23 | In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_allo… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-9m7r-fq3j-mfwq | In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-7jx7-g6pm-43wc | In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw-n… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-6x9m-mw8m-fq7f | In the Linux kernel, the following vulnerability has been resolved: net: airoha: fix potential use… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-646r-2h84-3p3v | In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-4c9q-7835-998j | In the Linux kernel, the following vulnerability has been resolved: net: libwx: properly reset Rx … | 2025-08-16T12:30:32Z | 2025-08-16T12:30:33Z |
ghsa-459r-g93g-c5wc | In the Linux kernel, the following vulnerability has been resolved: HID: quirks: Add quirk for 2 C… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-446v-48hm-jgwm | The Soledad theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pcsml_smartli… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-2fgf-j87m-qgrf | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix bug due to prealloc… | 2025-08-16T12:30:33Z | 2025-08-16T12:30:33Z |
ghsa-x96j-4m6x-jcvx | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-vjcw-7f57-9vvv | In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-vcxg-6r55-jcpr | In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: discard erroneo… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-vc22-mx78-4mgj | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-v6cf-mv9h-c8mc | Uncontrolled Resource Consumption vulnerability in Legion of the Bouncy Castle Inc. Bouncy Castle f… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-qmw3-6h2f-2gvh | In the Linux kernel, the following vulnerability has been resolved: net: libwx: fix the using of R… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-q44j-p422-qjh5 | In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string … | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-pm7p-wjq9-6m43 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-p2wm-x2jh-86vj | In the Linux kernel, the following vulnerability has been resolved: x86/sev: Use TSC_FACTOR for Se… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-mvcj-x699-wrp4 | In the Linux kernel, the following vulnerability has been resolved: mm/damon: fix divide by zero i… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-jqcq-x2c2-xp7j | In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit s… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-j2mv-rj6m-hq85 | In the Linux kernel, the following vulnerability has been resolved: comedi: pcl812: Fix bit shift … | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-hxq3-8p4p-wv7w | In the Linux kernel, the following vulnerability has been resolved: wifi: prevent A-MSDU attacks i… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-hm6q-hprh-4f22 | In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-fre… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-h6rm-fwmf-3cqc | In the Linux kernel, the following vulnerability has been resolved: wifi: zd1211rw: Fix potential … | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-f2wc-6g38-9vmc | In the Linux kernel, the following vulnerability has been resolved: ice: add NULL check in eswitch… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ghsa-f266-g682-96xf | In the Linux kernel, the following vulnerability has been resolved: iio: common: st_sensors: Fix u… | 2025-08-16T12:30:32Z | 2025-08-16T12:30:32Z |
ID | Description | Package | Published | Updated |
---|---|---|---|---|
pysec-2024-226 | Pymatgen (Python Materials Genomics) is an open-source Python library for materials analy… | pymatgen | 2024-02-21T17:15:09+00:00 | 2025-02-06T00:34:28.734730+00:00 |
pysec-2024-225 | cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2024-02-21T17:15:09+00:00 | 2025-02-06T00:34:24.427679+00:00 |
pysec-2024-224 | Excessive directory permissions in MLflow leads to local privilege escalation when using … | mlflow | 2024-11-25T14:15:06+00:00 | 2025-02-03T16:23:40.409646+00:00 |
pysec-2024-27 | CrateDB 5.5.1 is contains an authentication bypass vulnerability in the Admin UI componen… | crate | 2024-01-30T01:15:00Z | 2025-01-30T22:47:57.847403Z |
pysec-2019-242 | Capstone 3.0.4 has an out-of-bounds vulnerability (SEGV caused by a read memory access) i… | capstone | 2019-05-15T14:29:00Z | 2025-01-28T17:34:08.578134Z |
pysec-2025-2 | uniapi version 1.0.7 introduces code that would execute on import of the module and downl… | uniapi | 2025-01-24T19:56:53+00:00 | |
pysec-2024-223 | Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds … | onnx | 2024-02-23T18:15:50+00:00 | 2025-01-22T16:23:22.060512+00:00 |
pysec-2024-222 | Versions of the package onnx before and including 1.15.0 are vulnerable to Directory Trav… | onnx | 2024-02-23T18:15:50+00:00 | 2025-01-22T16:23:21.994731+00:00 |
pysec-2024-221 | aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio. aiosmtpd i… | aiosmtpd | 2024-03-12T21:15:58+00:00 | 2025-01-22T16:23:18.042465+00:00 |
pysec-2024-220 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.972580+00:00 |
pysec-2024-219 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.897787+00:00 |
pysec-2024-218 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.803143+00:00 |
pysec-2024-217 | Gradio is an open-source Python package designed for quick prototyping. This is a **data … | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.723816+00:00 |
pysec-2024-216 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.549944+00:00 |
pysec-2024-215 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:11+00:00 | 2025-01-19T22:22:23.471780+00:00 |
pysec-2024-214 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.399444+00:00 |
pysec-2024-213 | Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.310301+00:00 |
pysec-2024-212 | Apache Airflow versions before 2.10.1 have a vulnerability that allows DAG authors to add… | apache-airflow | 2024-09-07T08:15:11+00:00 | 2025-01-19T22:22:22.289672+00:00 |
pysec-2024-211 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. When a remote clien… | waitress | 2024-10-29T15:15:12+00:00 | 2025-01-19T19:19:01.852094+00:00 |
pysec-2024-210 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. A remote client may… | waitress | 2024-10-29T15:15:11+00:00 | 2025-01-19T19:19:01.811922+00:00 |
pysec-2024-209 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:09+00:00 | 2025-01-19T19:19:01.689044+00:00 |
pysec-2024-208 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.647736+00:00 |
pysec-2024-207 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.605918+00:00 |
pysec-2024-206 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | vyper | 2024-04-25T18:15:08+00:00 | 2025-01-19T19:19:01.566553+00:00 |
pysec-2024-205 | Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. When using … | vyper | 2024-02-26T20:19:05+00:00 | 2025-01-19T19:19:01.519824+00:00 |
pysec-2024-204 | TorchGeo Remote Code Execution Vulnerability | torchgeo | 2024-11-12T18:15:45+00:00 | 2025-01-19T19:19:01.299352+00:00 |
pysec-2024-203 | DuckDB is a SQL database management system. In versions 1.0.0 and prior, content in files… | duckdb | 2024-07-24T18:15:05+00:00 | 2025-01-19T19:18:58.299130+00:00 |
pysec-2024-202 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-11-05T19:15:07+00:00 | 2025-01-19T16:22:59.212853+00:00 |
pysec-2024-201 | OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-11-05T19:15:05+00:00 | 2025-01-19T16:22:59.154645+00:00 |
pysec-2024-200 | JupyterHub is software that allows one to create a multi-user server for Jupyter notebook… | jupyterhub | 2024-08-08T15:15:17+00:00 | 2025-01-19T16:22:58.171761+00:00 |
ID | Description |
---|---|
gsd-2024-33766 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33779 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33792 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33704 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33758 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33710 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33707 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33781 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33679 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33777 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33743 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33791 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33747 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33774 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33734 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33740 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33801 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33682 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33709 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33745 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33690 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33808 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33767 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33805 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33711 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33790 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33759 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33680 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33715 | The format of the source doesn't require a description, click on the link for more details |
gsd-2024-33748 | The format of the source doesn't require a description, click on the link for more details |
ID | Description | Published | Updated |
---|---|---|---|
mal-2025-6172 | Malicious code in kiwi-module-cdp (npm) | 2025-07-22T01:42:24Z | 2025-07-22T01:42:25Z |
mal-2025-6171 | Malicious code in kiwi-module-browse (npm) | 2025-07-22T01:42:24Z | 2025-07-22T01:42:25Z |
mal-2025-6175 | Malicious code in kiwi-module-seo-featured (npm) | 2025-07-22T01:42:24Z | 2025-07-22T01:42:24Z |
mal-2025-6174 | Malicious code in kiwi-module-search (npm) | 2025-07-22T01:42:24Z | 2025-07-22T01:42:24Z |
mal-2025-6168 | Malicious code in internallib_v730 (npm) | 2025-07-22T01:40:50Z | 2025-07-22T01:40:50Z |
mal-2025-6167 | Malicious code in internallib_v687 (npm) | 2025-07-22T01:40:50Z | 2025-07-22T01:40:50Z |
mal-2025-6162 | Malicious code in fxa-setting (npm) | 2025-07-22T01:40:13Z | 2025-07-22T01:40:20Z |
mal-2025-6158 | Malicious code in dependabot-auto-triage (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:53Z |
mal-2025-6197 | Malicious code in scenes-testing (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6196 | Malicious code in scenes-e2e (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6195 | Malicious code in scenes-devtools (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6194 | Malicious code in scenes-core (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6177 | Malicious code in lint-pr-title (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6165 | Malicious code in grafana-scenes-ml (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6163 | Malicious code in get-latest-workflow-artifact (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6152 | Malicious code in aws-iot-twinmaker-grafana-utils (npm) | 2025-07-22T01:38:42Z | 2025-07-22T01:38:52Z |
mal-2025-6202 | Malicious code in tfjs-backend-nodegl (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:57Z |
mal-2025-6200 | Malicious code in simple-line-icons-webpack (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:57Z |
mal-2025-6146 | Malicious code in airbnb-api-resource (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:57Z |
mal-2025-6142 | Malicious code in @verge-vcl-react/data-grid (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:57Z |
mal-2025-6203 | Malicious code in tfjs-vis (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:48Z |
mal-2025-6143 | Malicious code in @verge-vcl-react/empty-state (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:48Z |
mal-2025-6201 | Malicious code in taxify-business-portal (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6193 | Malicious code in ppsdkconstants (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6187 | Malicious code in nf-graph-examples (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6179 | Malicious code in mozilla-l10n-docs-linter (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6159 | Malicious code in fathom-fox (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6155 | Malicious code in community-pass-react-native-wrapper (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6148 | Malicious code in airbnb-shims (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
mal-2025-6147 | Malicious code in airbnb-javascript (npm) | 2025-07-22T01:37:47Z | 2025-07-22T01:37:47Z |
ID | Description | Published | Updated |
---|---|---|---|
wid-sec-w-2025-1269 | Apache Kafka: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1266 | libarchive: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-09T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1265 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1252 | GNU libc: Mehrere Schwachstellen ermöglichen Manipulation von Daten | 2025-06-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1165 | Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1089 | GNU libc: Schwachstelle ermöglicht Codeausführung | 2025-05-18T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1056 | IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1055 | Node.js: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-1022 | Red Hat OpenStack (python-h11): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-13T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0998 | IBM App Connect Enterprise Certified Container: Mehrere Schwachstellen | 2025-05-11T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0987 | Eclipse Jetty: Mehrere Schwachstellen | 2025-05-08T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0895 | Apache Tomcat: Mehrere Schwachstellen | 2025-04-28T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0837 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0815 | Oracle Java SE: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0718 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht DoS und Codeausführung | 2025-04-06T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0469 | libarchive: Schwachstelle ermöglicht Denial of Service und weitere nicht spezifizierte Angriffe | 2025-03-02T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0302 | GnuTLS: Schwachstelle ermöglicht Denial of Service | 2025-02-09T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0294 | libtasn1: Schwachstelle ermöglicht Denial of Service | 2025-02-06T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0285 | Red Hat Enterprise Linux (Quarkus und Netty): Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0128 | Apache CXF: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0097 | git: Mehrere Schwachstellen ermöglichen Manipulation | 2025-01-14T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2025-0047 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3728 | Golang Go (x/net/html): Schwachstelle ermöglicht Denial of Service | 2024-12-18T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3558 | GNU Emacs und Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung | 2024-11-27T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3528 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-21T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3509 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-19T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3497 | Linux Kernel: Mehrere Schwachstellen | 2024-11-18T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3496 | Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-18T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
wid-sec-w-2024-3436 | GNOME: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
ncsc-2025-0144 | Kwetsbaarheden verholpen in SysAid On-Prem | 2025-05-08T06:56:21.378830Z | 2025-05-08T06:56:21.378830Z |
ncsc-2025-0143 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-05-07T11:19:50.517092Z | 2025-05-07T11:19:50.517092Z |
ncsc-2025-0142 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-05-06T08:01:05.582708Z | 2025-05-06T08:01:05.582708Z |
ncsc-2025-0141 | Kwetsbaarheden verholpen in Keycloak | 2025-05-06T07:12:42.075830Z | 2025-05-06T07:12:42.075830Z |
ncsc-2025-0138 | Kwetsbaarheid verholpen in Commvault Command Center | 2025-04-24T13:09:08.399556Z | 2025-05-06T06:55:31.232567Z |
ncsc-2025-0119 | Kwetsbaarheden verholpen in SAP-producten | 2025-04-09T09:12:05.705017Z | 2025-04-30T13:12:27.070565Z |
ncsc-2025-0140 | Kwetsbaarheden verholpen in Apple AirPlay zoals gebruikt door macOS, iOS en iPadOS | 2025-04-30T08:45:31.426155Z | 2025-04-30T08:45:31.426155Z |
ncsc-2025-0139 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-04-25T09:35:24.276801Z | 2025-04-25T09:35:24.276801Z |
ncsc-2025-0137 | Kwetsbaarheid verholpen in Erlang/OTP SSH-server | 2025-04-18T05:33:40.823978Z | 2025-04-18T05:33:40.823978Z |
ncsc-2025-0136 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-04-17T07:19:14.228835Z | 2025-04-17T07:19:14.228835Z |
ncsc-2025-0135 | Kwetsbaarheden verholpen in Siemens TeleControl Server | 2025-04-17T07:14:24.584624Z | 2025-04-17T07:14:24.584624Z |
ncsc-2025-0134 | Kwetsbaarheid verholpen in Cisco Webex App | 2025-04-17T07:11:41.369333Z | 2025-04-17T07:11:41.369333Z |
ncsc-2025-0133 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-04-16T15:13:33.586832Z | 2025-04-16T15:13:33.586832Z |
ncsc-2025-0132 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-04-16T15:11:43.357092Z | 2025-04-16T15:11:43.357092Z |
ncsc-2025-0131 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-04-16T15:10:06.149204Z | 2025-04-16T15:10:06.149204Z |
ncsc-2025-0130 | Kwetsbaarheden verholpen in Oracle Java | 2025-04-16T15:04:40.041941Z | 2025-04-16T15:04:40.041941Z |
ncsc-2025-0129 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-04-16T15:02:22.596981Z | 2025-04-16T15:02:22.596981Z |
ncsc-2025-0128 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-04-16T15:01:24.587426Z | 2025-04-16T15:01:24.587426Z |
ncsc-2025-0127 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-04-16T15:00:12.952979Z | 2025-04-16T15:00:12.952979Z |
ncsc-2025-0126 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-04-16T14:59:13.973935Z | 2025-04-16T14:59:13.973935Z |
ncsc-2025-0125 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-04-16T14:58:05.867499Z | 2025-04-16T14:58:05.867499Z |
ncsc-2025-0124 | Kwetsbaarheden verholpen in Oracle Communications | 2025-04-16T08:39:55.217751Z | 2025-04-16T08:39:55.217751Z |
ncsc-2025-0123 | Kwetsbaarheden verholpen in Oracle Database Producten | 2025-04-16T08:37:39.412900Z | 2025-04-16T08:37:39.412900Z |
ncsc-2025-0122 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-04-14T11:29:22.815190Z | 2025-04-14T11:29:22.815190Z |
ncsc-2025-0121 | Kwetsbaarheid verholpen in Gladinet CentreStack | 2025-04-10T11:53:42.018541Z | 2025-04-10T11:53:42.018541Z |
ncsc-2025-0120 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-04-09T14:41:41.327208Z | 2025-04-09T14:41:41.327208Z |
ncsc-2025-0118 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-04-09T08:14:16.645915Z | 2025-04-09T08:14:16.645915Z |
ncsc-2025-0117 | Kwetsbaarheden verholpen in Adobe Animate | 2025-04-09T08:12:45.041685Z | 2025-04-09T08:12:45.041685Z |
ncsc-2025-0116 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-04-09T08:09:40.474635Z | 2025-04-09T08:09:40.474635Z |
ncsc-2025-0115 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-04-09T08:08:15.866613Z | 2025-04-09T08:08:15.866613Z |
ID | Description | Published | Updated |
---|---|---|---|
ssa-277137 | SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-195895 | SSA-195895: User Enumeration Vulnerability in the Webserver of SIMATIC Products | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-187636 | SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
ssa-920092 | SSA-920092: Memory Corruption Vulnerability in Simcenter Femap | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
ssa-787280 | SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-620288 | SSA-620288: Multiple Vulnerabilities (NUCLEUS:13) in Capital Embedded AR Classic | 2021-12-14T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-615740 | SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-515903 | SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-507653 | SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-434032 | SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS | 2019-11-12T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-280834 | SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-248289 | SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS | 2021-04-13T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-194557 | SSA-194557: Improper Limitation of Filesystem Access through Web Server Vulnerability in SIPROTEC 5 | 2025-01-14T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-075201 | SSA-075201: Multiple Vulnerabilities in SCALANCE LPE9403 Before V4.0 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-073066 | SSA-073066: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-050438 | SSA-050438: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
ssa-992434 | SSA-992434: Directory Traversal Vulnerability in Third-Party Component in SiPass integrated | 2025-02-17T00:00:00Z | 2025-02-17T00:00:00Z |
ssa-246355 | SSA-246355: Multiple Vulnerabilities in Tableau Server Component of Opcenter Intelligence | 2025-02-11T00:00:00Z | 2025-02-14T00:00:00Z |
ssa-769027 | SSA-769027: Multiple Vulnerabilities fixed in SCALANCE W700 IEEE 802.11ax devices before V3.0.0 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-712929 | SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products | 2022-06-14T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-697140 | SSA-697140: Denial of Service Vulnerability in the TCP Event Service of SCALANCE and RUGGEDCOM Products | 2022-10-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-647005 | SSA-647005: Memory Corruption Vulnerability in OpenV2G | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-637914 | SSA-637914: Local Code Execution Vulnerability in Questa and ModelSim Before V2025.1 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-615116 | SSA-615116: Multiple Vulnerabilities in Apogee PXC and Talon TC Devices | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-349422 | SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-342348 | SSA-342348: Insufficient Session Expiration Vulnerability in Siemens Products | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-224824 | SSA-224824: Denial of Service Vulnerabilities in SIMATIC S7-1200 CPU Family Before V4.7 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-196737 | SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V1.2 | 2024-06-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-111547 | SSA-111547: Cleartext Storage of Sensitive Information Vulnerability in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
ssa-404759 | SSA-404759: Information Disclosure Vulnerability in Siveillance Video Camera Drivers | 2025-01-14T00:00:00Z | 2025-01-15T00:00:00Z |
ID | Description | Published | Updated |
---|---|---|---|
rhsa-2023:6202 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates | 2023-10-30T20:13:48+00:00 | 2025-08-19T03:29:29+00:00 |
rhsa-2023:6256 | Red Hat Security Advisory: OpenShift Container Platform 4.13.21 security and extras update | 2023-11-08T08:40:09+00:00 | 2025-08-19T03:29:28+00:00 |
rhsa-2023:6154 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.2.0 | 2023-11-01T00:30:41+00:00 | 2025-08-19T03:29:28+00:00 |
rhsa-2023:6280 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2023-11-02T10:25:06+00:00 | 2025-08-19T03:29:26+00:00 |
rhsa-2023:6115 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:01:58+00:00 | 2025-08-19T03:29:25+00:00 |
rhsa-2023:6248 | Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update | 2023-11-01T14:42:20+00:00 | 2025-08-19T03:29:18+00:00 |
rhsa-2023:6200 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes | 2023-10-30T18:15:21+00:00 | 2025-08-19T03:29:18+00:00 |
rhsa-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | 2023-10-30T13:49:24+00:00 | 2025-08-19T03:29:15+00:00 |
rhsa-2023:6118 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:23:36+00:00 | 2025-08-19T03:29:15+00:00 |
rhsa-2023:6251 | Red Hat Security Advisory: OpenShift Virtualization 4.11.7 Images security and bug fix update | 2023-11-01T16:14:42+00:00 | 2025-08-19T03:29:09+00:00 |
rhsa-2023:6179 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2023-10-30T13:03:06+00:00 | 2025-08-19T03:29:09+00:00 |
rhsa-2023:6048 | Red Hat Security Advisory: ACS 4.2 enhancement and security update | 2023-10-23T20:24:48+00:00 | 2025-08-19T03:29:08+00:00 |
rhsa-2023:6129 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update | 2023-10-30T12:59:18+00:00 | 2025-08-19T03:29:05+00:00 |
rhsa-2023:6116 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.14 security and bug fix update | 2023-10-25T14:16:47+00:00 | 2025-08-19T03:29:05+00:00 |
rhsa-2023:6240 | Red Hat Security Advisory: OpenShift Container Platform 4.13 low-latency extras security update | 2023-11-01T13:41:55+00:00 | 2025-08-19T03:28:59+00:00 |
rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2025-08-19T03:28:59+00:00 |
rhsa-2023:6057 | Red Hat Security Advisory: toolbox security update | 2023-10-23T21:13:36+00:00 | 2025-08-19T03:28:59+00:00 |
rhsa-2023:5974 | Red Hat Security Advisory: Network Observability security update | 2023-10-20T16:49:58+00:00 | 2025-08-19T03:28:59+00:00 |
rhsa-2023:6156 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update | 2023-10-30T00:25:10+00:00 | 2025-08-19T03:28:56+00:00 |
rhsa-2023:6121 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.1 security and bug fix update | 2023-10-25T15:56:00+00:00 | 2025-08-19T03:28:56+00:00 |
rhsa-2023:6243 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-01T14:08:03+00:00 | 2025-08-19T03:28:50+00:00 |
rhsa-2023:6171 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update | 2023-10-30T11:10:10+00:00 | 2025-08-19T03:28:50+00:00 |
rhsa-2023:5976 | Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update | 2023-10-20T17:18:33+00:00 | 2025-08-19T03:28:50+00:00 |
rhsa-2023:6059 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.12.1 release and security update | 2023-10-23T21:20:26+00:00 | 2025-08-19T03:28:49+00:00 |
rhsa-2023:6148 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.9 security and bug fix updates | 2023-10-26T19:18:44+00:00 | 2025-08-19T03:28:47+00:00 |
rhsa-2023:6085 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing security update | 2023-10-24T15:32:35+00:00 | 2025-08-19T03:28:47+00:00 |
rhsa-2023:6235 | Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update | 2023-11-01T12:04:35+00:00 | 2025-08-19T03:28:41+00:00 |
rhsa-2023:6165 | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2023-10-30T08:22:15+00:00 | 2025-08-19T03:28:40+00:00 |
rhsa-2023:6031 | Red Hat Security Advisory: Cryostat security update | 2023-10-23T14:24:36+00:00 | 2025-08-19T03:28:40+00:00 |
rhsa-2023:5980 | Red Hat Security Advisory: Satellite 6.11.5.6 async security update | 2023-10-20T18:46:14+00:00 | 2025-08-19T03:28:40+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
cisco-sa-swa-range-bypass-2bsehysu | Cisco Secure Web Appliance Range Request Bypass Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
cisco-sa-ise-xss-42tgsdmg | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
cisco-sa-expressway-xss-uexuzrew | Cisco Expressway Series Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
cisco-sa-esa-sma-xss-wck2wcug | Cisco Secure Email and Web Manager and Secure Email Gateway Cross-Site Scripting Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
cisco-sa-esa-sma-wsa-snmp-inf-fqpvl8sx | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance SNMP Polling Information Disclosure Vulnerability | 2025-02-05T16:00:00+00:00 | 2025-02-05T16:00:00+00:00 |
cisco-sa-cmm-privesc-uy2vf8pc | Cisco Meeting Management REST API Privilege Escalation Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
cisco-sa-clamav-ole2-h549rpha | ClamAV OLE2 File Format Decryption Denial of Service Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
cisco-sa-bw-sip-dos-msysbrmt | Cisco BroadWorks SIP Denial of Service Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
cisco-sa-thousandeyes-cert-pqtjuv9n | Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability | 2025-01-08T16:00:00+00:00 | 2025-01-13T22:15:18+00:00 |
cisco-sa-snort-rf-bypass-oy8f3pnm | Multiple Cisco Products Snort Rate Filter Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2025-01-13T16:44:31+00:00 |
cisco-sa-xwork-xss-kccg7wwu | Cisco Crosswork Network Controller Stored Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
cisco-sa-cspc-xss-cdojzyh | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
cisco-sa-ap-dos-capwap-ddmczs4m | Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability | 2023-09-27T16:00:00+00:00 | 2024-12-12T12:27:21+00:00 |
cisco-sa-swa-priv-esc-7uhpzscc | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-11-22T17:13:56+00:00 |
cisco-sa-iosxr-load-infodisc-9rdor5fq | Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability | 2023-03-08T16:00:00+00:00 | 2024-11-13T15:00:06+00:00 |
cisco-sa-phone-infodisc-sbyqqvbg | Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ndfc-sqli-cyppaxrl | Cisco Nexus Dashboard Fabric Controller SQL Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-mpp-xss-8tav2tvf | Cisco 6800, 7800, 8800, and 9800 Series Phones with Multiplatform Firmware Stored Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ise-multi-vulns-af544ed5 | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ise-multi-vuln-dbqdwry | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ise-auth-bypass-bbrf7mke | Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-imp-inf-disc-cupkua5n | Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-esa-wsa-sma-xss-zym3f49n | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-epnmpi-sxss-yyf2zkxs | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ece-dos-oqb9ufev | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-cucm-xss-svckmmw | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-cmm-info-disc-9zemahga | Cisco Meeting Management Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-ccmp-sxss-qbtdbzdd | Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-backhaul-ap-cmdinj-r7e28ecs | Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
cisco-sa-3550-acl-bypass-mhskzc2q | Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
ID | Description | Published | Updated |
---|---|---|---|
msrc_cve-2025-49747 | Azure Machine Learning Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
msrc_cve-2025-49746 | Azure Machine Learning Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
msrc_cve-2025-47995 | Azure Machine Learning Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
msrc_cve-2025-47158 | Azure DevOps Server Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
msrc_cve-2025-49735 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-17T07:00:00.000Z |
msrc_cve-2025-49711 | Microsoft Excel Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49705 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49703 | Microsoft Word Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49702 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49699 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49698 | Microsoft Word Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49697 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49696 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-49695 | Microsoft Office Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-48812 | Microsoft Excel Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-47956 | Windows Security App Spoofing Vulnerability | 2025-06-10T07:00:00.000Z | 2025-07-15T07:00:00.000Z |
msrc_cve-2025-26684 | Microsoft Defender Elevation of Privilege Vulnerability | 2025-05-13T07:00:00.000Z | 2025-07-14T07:00:00.000Z |
msrc_cve-2025-49717 | Microsoft SQL Server Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-11T07:00:00.000Z |
msrc_cve-2025-49718 | Microsoft SQL Server Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-10T07:00:00.000Z |
msrc_cve-2024-49000 | SQL Server Native Client Remote Code Execution Vulnerability | 2024-11-12T08:00:00.000Z | 2025-07-10T07:00:00.000Z |
msrc_cve-2024-21302 | Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 2024-08-13T07:00:00.000Z | 2025-07-10T07:00:00.000Z |
msrc_cve-2023-24932 | Secure Boot Security Feature Bypass Vulnerability | 2023-05-09T07:00:00.000Z | 2025-07-10T07:00:00.000Z |
msrc_cve-2025-49689 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-09T07:00:00.000Z |
msrc_cve-2025-33069 | Windows App Control for Business Security Feature Bypass Vulnerability | 2025-06-10T07:00:00.000Z | 2025-07-09T07:00:00.000Z |
msrc_cve-2025-49760 | Windows Storage Spoofing Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
msrc_cve-2025-49756 | Office Developer Platform Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
msrc_cve-2025-49753 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
msrc_cve-2025-49744 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
msrc_cve-2025-49742 | Windows Graphics Component Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
msrc_cve-2025-49740 | Windows SmartScreen Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
ID | Description | Published | Updated |
---|---|---|---|
jvndb-2024-014079 | Trend Micro Deep Security Agent for Windows and Deep Security Notifier on DSVA vulnerable to OS command injection | 2024-12-06T12:11+09:00 | 2024-12-06T12:11+09:00 |
jvndb-2023-000085 | "Skylark" App fails to restrict custom URL schemes properly | 2023-08-24T13:34+09:00 | 2024-12-03T15:51+09:00 |
jvndb-2024-000124 | Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers | 2024-12-02T16:38+09:00 | 2024-12-02T16:38+09:00 |
jvndb-2024-000123 | Multiple FCNT Android devices vulnerable to authentication bypass | 2024-11-29T15:30+09:00 | 2024-11-29T15:30+09:00 |
jvndb-2024-013702 | Multiple vulnerabilities in FUJI ELECTRIC products | 2024-11-29T14:42+09:00 | 2024-11-29T14:42+09:00 |
jvndb-2024-002831 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-02-22T08:15+09:00 | 2024-11-27T14:45+09:00 |
jvndb-2024-000122 | HAProxy vulnerable to HTTP request/response smuggling | 2024-11-27T14:36+09:00 | 2024-11-27T14:36+09:00 |
jvndb-2024-003025 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2024-03-27T14:26+09:00 | 2024-11-27T14:34+09:00 |
jvndb-2024-012461 | Multiple vulnerabilities in SoftBank Mesh Wi-Fi router RP562B | 2024-11-13T14:26+09:00 | 2024-11-26T16:11+09:00 |
jvndb-2024-000020 | Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater | 2024-02-20T14:14+09:00 | 2024-11-26T15:26+09:00 |
jvndb-2024-000088 | Multiple vulnerabilities in ELECOM wireless LAN routers and access points | 2024-08-27T14:40+09:00 | 2024-11-26T15:17+09:00 |
jvndb-2024-000121 | WordPress Plugin "WP Admin UI Customize" vulnerable to cross-site scripting | 2024-11-26T13:57+09:00 | 2024-11-26T13:57+09:00 |
jvndb-2024-013260 | Multiple vulnerabilities in Edgecross Basic Software for Windows | 2024-11-22T10:59+09:00 | 2024-11-22T10:59+09:00 |
jvndb-2024-000106 | Multiple vulnerabilities in AIPHONE IX SYSTEM, IXG SYSTEM, and System Support Software | 2024-10-21T11:58+09:00 | 2024-11-21T11:37+09:00 |
jvndb-2024-000120 | "Kura Sushi Official App Produced by EPARK" for Android uses a hard-coded cryptographic key | 2024-11-20T13:56+09:00 | 2024-11-20T13:56+09:00 |
jvndb-2024-000119 | Multiple vulnerabilities in FitNesse | 2024-11-15T13:37+09:00 | 2024-11-20T11:18+09:00 |
jvndb-2024-012941 | Multiple vulnerabilities in Rakuten Turbo 5G | 2024-11-19T10:41+09:00 | 2024-11-19T10:41+09:00 |
jvndb-2024-000118 | WordPress Plugin "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2024-11-13T13:50+09:00 | 2024-11-13T13:50+09:00 |
jvndb-2024-009481 | Insecure initial password configuration issue in SEIKO EPSON Web Config | 2024-10-01T14:14+09:00 | 2024-11-12T10:25+09:00 |
jvndb-2024-000109 | baserCMS plugin "BurgerEditor" vulnerable to directory listing | 2024-10-10T14:57+09:00 | 2024-11-06T14:45+09:00 |
jvndb-2024-012017 | Trend Micro Deep Security 20 Agent for Windows vulnerable to improper access control | 2024-11-06T11:00+09:00 | 2024-11-06T11:00+09:00 |
jvndb-2024-011833 | Incorrect authorization vulnerability in OMRON Sysmac Studio | 2024-11-05T15:29+09:00 | 2024-11-05T15:29+09:00 |
jvndb-2024-011747 | Command injection vulnerability in Trend Micro Cloud Edge | 2024-11-01T14:28+09:00 | 2024-11-01T14:28+09:00 |
jvndb-2024-011744 | REST-APIs unintentionally enabled in Century Systems FutureNet NXR series routers | 2024-11-01T13:49+09:00 | 2024-11-01T13:49+09:00 |
jvndb-2024-000116 | Hikvision network camera security enhancement to prevent cleartext transmission of Dynamic DNS credentials | 2024-10-30T15:07+09:00 | 2024-10-30T15:07+09:00 |
jvndb-2024-011256 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-10-28T17:33+09:00 | 2024-10-28T17:33+09:00 |
jvndb-2024-000115 | Chatwork Desktop Application (Windows) uses a potentially dangerous function | 2024-10-28T14:29+09:00 | 2024-10-28T14:29+09:00 |
jvndb-2024-000112 | MUSASI version 3 performing authentication on client-side | 2024-10-18T14:40+09:00 | 2024-10-25T16:55+09:00 |
jvndb-2024-000113 | N-LINE vulnerable to HTML injection | 2024-10-18T14:48+09:00 | 2024-10-25T16:48+09:00 |
jvndb-2024-004623 | Multiple products from Check Point Software Technologies vulnerable to information disclosure | 2024-07-29T10:23+09:00 | 2024-10-24T16:37+09:00 |
ID | Description | Published | Updated |
---|---|---|---|
suse-su-2025:02607-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-08-02T20:34:16Z | 2025-08-02T20:34:16Z |
suse-su-2025:02606-1 | Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) | 2025-08-02T16:34:09Z | 2025-08-02T16:34:09Z |
suse-su-2025:02604-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-08-02T13:04:50Z | 2025-08-02T13:04:50Z |
suse-su-2025:02602-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-08-02T06:06:06Z | 2025-08-02T06:06:06Z |
suse-su-2025:02601-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-02T05:34:36Z | 2025-08-02T05:34:36Z |
suse-su-2025:02600-1 | Security update for nvidia-open-driver-G06-signed | 2025-08-01T20:15:45Z | 2025-08-01T20:15:45Z |
suse-su-2025:02350-1 | Security update for kubernetes1.28 | 2025-08-01T16:07:53Z | 2025-08-01T16:07:53Z |
suse-su-2025:02350-2 | Security update for kubernetes1.28 | 2025-08-01T16:07:50Z | 2025-08-01T16:07:50Z |
suse-su-2025:02597-1 | Security update for python310 | 2025-08-01T15:14:29Z | 2025-08-01T15:14:29Z |
suse-su-2025:02595-1 | Security update for gnutls | 2025-08-01T15:14:01Z | 2025-08-01T15:14:01Z |
suse-su-2025:02594-1 | Security update for valkey | 2025-08-01T15:13:19Z | 2025-08-01T15:13:19Z |
suse-su-2025:02593-1 | Security update for valkey | 2025-08-01T15:13:06Z | 2025-08-01T15:13:06Z |
suse-su-2025:02592-1 | Security update for cosign | 2025-08-01T14:44:01Z | 2025-08-01T14:44:01Z |
suse-su-2025:02589-1 | Security update for gnutls | 2025-08-01T13:06:31Z | 2025-08-01T13:06:31Z |
suse-su-2025:02588-1 | Security update for the Linux Kernel | 2025-08-01T12:35:26Z | 2025-08-01T12:35:26Z |
suse-su-2025:20539-1 | Security update for python311 | 2025-08-01T10:15:51Z | 2025-08-01T10:15:51Z |
suse-su-2025:20530-1 | Security update for opensc | 2025-08-01T09:26:53Z | 2025-08-01T09:26:53Z |
suse-su-2025:02464-2 | Security update for libgcrypt | 2025-08-01T09:17:59Z | 2025-08-01T09:17:59Z |
suse-su-2025:02586-1 | Security update for rav1e | 2025-08-01T08:49:06Z | 2025-08-01T08:49:06Z |
suse-su-2025:20543-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20542-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20541-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20529-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20528-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20527-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
suse-su-2025:20540-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
suse-su-2025:20526-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
suse-su-2025:20525-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
suse-su-2025:20548-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-01T07:30:37Z | 2025-08-01T07:30:37Z |
suse-su-2025:20524-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-01T07:30:37Z | 2025-08-01T07:30:37Z |
ID | Description | Published | Updated |
---|---|---|---|
opensuse-su-2025:15336-1 | cmctl-2.3.0-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15335-1 | afterburn-5.8.2-3.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
opensuse-su-2025:15334-1 | libraptor-devel-2.0.16-5.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15333-1 | libmruby3_4_0-3.4.0-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15332-1 | avif-tools-1.3.0-3.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15331-1 | helm-3.18.4-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15330-1 | go1.25-1.25rc2-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15329-1 | go1.24-1.24.5-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15328-1 | go1.23-1.23.11-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15327-1 | coreutils-9.7-3.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15326-1 | chmlib-devel-0.40-26.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15325-1 | MozillaFirefox-140.0.2-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
opensuse-su-2025:15324-1 | python311-pycares-4.9.0-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15323-1 | libpoppler-cpp2-25.06.0-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15322-1 | libPocoActiveRecord112-1.14.2-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15321-1 | libxml2-2-2.13.8-2.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15320-1 | avif-tools-1.3.0-2.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15319-1 | djvulibre-3.5.29-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
opensuse-su-2025:15318-1 | redis-8.0.3-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
opensuse-su-2025:15317-1 | incus-6.14-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
opensuse-su-2025:15316-1 | python311-Pillow-11.3.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
opensuse-su-2025:15315-1 | libmozjs-128-0-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
opensuse-su-2025:15314-1 | dpkg-1.22.21-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
opensuse-su-2025:15313-1 | apache2-mod_security2-2.9.11-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
opensuse-su-2025:15312-1 | MozillaThunderbird-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
opensuse-su-2025:15311-1 | xwayland-24.1.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
opensuse-su-2025:15310-1 | xorg-x11-server-21.1.15-6.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
opensuse-su-2025:15309-1 | libwx_gtk2u_adv-suse16_0_0-3.2.8-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
opensuse-su-2025:15308-1 | libwireshark18-4.4.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
opensuse-su-2025:15307-1 | velociraptor-0.7.0.4.git163.87ee3570-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |