Recent vulnerabilities


Vulnerabilities are sorted by update time (recent to old).
ID CVSS Description Vendor Product Published Updated
cve-2025-48815 7.8 (v3.1) Windows Simple Search and Discovery Protocol (SSDP) Se… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:43.250Z 2025-08-18T17:51:08.030Z
cve-2025-48814 7.5 (v3.1) Remote Desktop Licensing Service Security Feature Bypa… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:42.675Z 2025-08-18T17:51:07.416Z
cve-2025-48811 6.7 (v3.1) Windows Virtualization-Based Security (VBS) Enclave El… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:42.075Z 2025-08-18T17:51:06.777Z
cve-2025-48810 5.5 (v3.1) Windows Secure Kernel Mode Information Disclosure Vuln… Microsoft
Windows Server 2025 (Server Core installation)
2025-07-08T16:57:41.496Z 2025-08-18T17:51:06.222Z
cve-2025-48809 5.5 (v3.1) Windows Secure Kernel Mode Information Disclosure Vuln… Microsoft
Windows Server 2025 (Server Core installation)
2025-07-08T16:57:40.982Z 2025-08-18T17:51:05.659Z
cve-2025-48808 5.5 (v3.1) Windows Kernel Information Disclosure Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:40.307Z 2025-08-18T17:51:05.165Z
cve-2025-48806 7.8 (v3.1) Microsoft MPEG-2 Video Extension Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:39.720Z 2025-08-18T17:51:04.565Z
cve-2025-48805 7.8 (v3.1) Microsoft MPEG-2 Video Extension Remote Code Execution… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:39.071Z 2025-08-18T17:51:04.039Z
cve-2025-48804 6.8 (v3.1) BitLocker Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:38.543Z 2025-08-18T17:51:03.538Z
cve-2025-48803 6.7 (v3.1) Windows Virtualization-Based Security (VBS) Elevation … Microsoft
Windows 10 Version 1809
2025-07-08T16:57:37.872Z 2025-08-18T17:51:02.954Z
cve-2025-48802 6.5 (v3.1) Windows SMB Server Spoofing Vulnerability Microsoft
Windows Server 2022
2025-07-08T16:57:37.352Z 2025-08-18T17:51:02.289Z
cve-2025-48800 6.8 (v3.1) BitLocker Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:36.690Z 2025-08-18T17:51:01.623Z
cve-2025-48799 7.8 (v3.1) Windows Update Service Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:36.120Z 2025-08-18T17:51:01.099Z
cve-2025-48003 6.8 (v3.1) BitLocker Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:35.495Z 2025-08-18T17:51:00.465Z
cve-2025-48002 5.7 (v3.1) Windows Hyper-V Information Disclosure Vulnerability Microsoft
Windows Server 2025 (Server Core installation)
2025-07-08T16:57:34.902Z 2025-08-18T17:50:59.550Z
cve-2025-48001 6.8 (v3.1) BitLocker Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:34.406Z 2025-08-18T17:50:58.902Z
cve-2025-48000 7.8 (v3.1) Windows Connected Devices Platform Service Elevation o… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:33.814Z 2025-08-18T17:50:58.318Z
cve-2025-47998 8.8 (v3.1) Windows Routing and Remote Access Service (RRAS) Remot… Microsoft
Windows Server 2019
2025-07-08T16:57:33.221Z 2025-08-18T17:50:57.678Z
cve-2025-47996 7.8 (v3.1) Windows MBT Transport Driver Elevation of Privilege Vu… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:32.556Z 2025-08-18T17:50:57.110Z
cve-2025-47982 7.8 (v3.1) Windows Storage VSP Driver Elevation of Privilege Vuln… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:31.899Z 2025-08-18T17:50:56.530Z
cve-2025-47981 9.8 (v3.1) SPNEGO Extended Negotiation (NEGOEX) Security Mechanis… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:31.364Z 2025-08-18T17:50:56.017Z
cve-2025-47980 6.2 (v3.1) Windows Imaging Component Information Disclosure Vulne… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:30.699Z 2025-08-18T17:50:55.353Z
cve-2025-47978 6.5 (v3.1) Windows Kerberos Denial of Service Vulnerability Microsoft
Windows Server 2022
2025-07-08T16:57:30.190Z 2025-08-18T17:50:54.778Z
cve-2025-47975 7 (v3.1) Windows Simple Search and Discovery Protocol (SSDP) Se… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:29.542Z 2025-08-18T17:50:54.133Z
cve-2025-47973 7.8 (v3.1) Microsoft Virtual Hard Disk Elevation of Privilege Vul… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:28.952Z 2025-08-18T17:50:53.472Z
cve-2025-53771 6.5 (v3.1) Microsoft SharePoint Server Spoofing Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-07-20T22:16:52.203Z 2025-08-18T17:50:52.982Z
cve-2025-49760 3.5 (v3.1) Windows Storage Spoofing Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:28.291Z 2025-08-18T17:50:52.336Z
cve-2025-49756 3.3 (v3.1) Office Developer Platform Security Feature Bypass Vuln… Microsoft
Microsoft 365 Apps for Enterprise
2025-07-08T16:57:27.411Z 2025-08-18T17:50:51.771Z
cve-2025-49753 8.8 (v3.1) Windows Routing and Remote Access Service (RRAS) Remot… Microsoft
Windows Server 2019
2025-07-08T16:57:26.829Z 2025-08-18T17:50:51.181Z
cve-2025-49713 8.8 (v3.1) Microsoft Edge (Chromium-based) Remote Code Execution … Microsoft
Microsoft Edge (Chromium-based)
2025-07-02T17:18:21.557Z 2025-08-18T17:50:50.537Z
Vulnerabilities are sorted by update time (recent to old).
ID CVSS Description Vendor Product Published Updated
cve-2025-38544 N/A rxrpc: Fix bug due to prealloc collision Linux
Linux
2025-08-16T11:22:18.541Z 2025-08-16T11:22:18.541Z
cve-2025-38543 N/A drm/tegra: nvdec: Fix dma_alloc_coherent error check Linux
Linux
2025-08-16T11:22:17.619Z 2025-08-16T11:22:17.619Z
cve-2025-38542 N/A net: appletalk: Fix device refcount leak in atrtr_create() Linux
Linux
2025-08-16T11:22:16.689Z 2025-08-16T11:22:16.689Z
cve-2025-38541 N/A wifi: mt76: mt7925: Fix null-ptr-deref in mt7925_therm… Linux
Linux
2025-08-16T11:22:15.776Z 2025-08-16T11:22:15.776Z
cve-2025-38540 N/A HID: quirks: Add quirk for 2 Chicony Electronics HP 5M… Linux
Linux
2025-08-16T11:22:14.773Z 2025-08-16T11:22:14.773Z
cve-2025-38539 N/A tracing: Add down_write(trace_event_sem) when adding t… Linux
Linux
2025-08-16T11:12:31.678Z 2025-08-16T11:12:31.678Z
cve-2025-38538 N/A dmaengine: nbpfaxi: Fix memory corruption in probe() Linux
Linux
2025-08-16T11:12:30.878Z 2025-08-16T11:12:30.878Z
cve-2025-38537 N/A net: phy: Don't register LEDs for genphy Linux
Linux
2025-08-16T11:12:29.432Z 2025-08-16T11:12:29.432Z
cve-2025-38536 N/A net: airoha: fix potential use-after-free in airoha_np… Linux
Linux
2025-08-16T11:12:28.627Z 2025-08-16T11:12:28.627Z
cve-2025-38535 N/A phy: tegra: xusb: Fix unbalanced regulator disable in … Linux
Linux
2025-08-16T11:12:27.873Z 2025-08-16T11:12:27.873Z
cve-2025-38534 N/A netfs: Fix copy-to-cache so that it performs collectio… Linux
Linux
2025-08-16T11:12:27.014Z 2025-08-16T11:12:27.014Z
cve-2025-38533 N/A net: libwx: fix the using of Rx buffer DMA Linux
Linux
2025-08-16T11:12:25.978Z 2025-08-16T11:12:25.978Z
cve-2025-38532 N/A net: libwx: properly reset Rx ring descriptor Linux
Linux
2025-08-16T11:12:25.161Z 2025-08-16T11:12:25.161Z
cve-2025-38531 N/A iio: common: st_sensors: Fix use of uninitialize devic… Linux
Linux
2025-08-16T11:12:24.405Z 2025-08-16T11:12:24.405Z
cve-2025-38530 N/A comedi: pcl812: Fix bit shift out of bounds Linux
Linux
2025-08-16T11:12:23.368Z 2025-08-16T11:12:23.368Z
cve-2025-38529 N/A comedi: aio_iiro_16: Fix bit shift out of bounds Linux
Linux
2025-08-16T11:12:22.447Z 2025-08-16T11:12:22.447Z
cve-2025-38528 N/A bpf: Reject %p% format string in bprintf-like helpers Linux
Linux
2025-08-16T11:12:21.667Z 2025-08-16T11:12:21.667Z
cve-2025-38527 N/A smb: client: fix use-after-free in cifs_oplock_break Linux
Linux
2025-08-16T11:12:20.843Z 2025-08-16T11:12:20.843Z
cve-2025-38526 N/A ice: add NULL check in eswitch lag check Linux
Linux
2025-08-16T11:12:20.036Z 2025-08-16T11:12:20.036Z
cve-2025-38525 N/A rxrpc: Fix irq-disabled in local_bh_enable() Linux
Linux
2025-08-16T11:12:19.191Z 2025-08-16T11:12:19.191Z
cve-2025-38524 N/A rxrpc: Fix recv-recv race of completed call Linux
Linux
2025-08-16T11:12:18.314Z 2025-08-16T11:12:18.314Z
cve-2025-38523 N/A cifs: Fix the smbd_response slab to allow usercopy Linux
Linux
2025-08-16T11:12:17.254Z 2025-08-16T11:12:17.254Z
cve-2025-38522 N/A sched/ext: Prevent update_locked_rq() calls with NULL rq Linux
Linux
2025-08-16T11:12:11.304Z 2025-08-16T11:12:11.304Z
cve-2025-38521 N/A drm/imagination: Fix kernel crash when hard resetting … Linux
Linux
2025-08-16T10:55:08.373Z 2025-08-16T10:55:08.373Z
cve-2025-38520 N/A drm/amdkfd: Don't call mmput from MMU notifier callback Linux
Linux
2025-08-16T10:55:07.114Z 2025-08-16T10:55:07.114Z
cve-2025-38519 N/A mm/damon: fix divide by zero in damon_get_intervals_score() Linux
Linux
2025-08-16T10:55:06.083Z 2025-08-16T10:55:06.083Z
cve-2025-38518 N/A x86/CPU/AMD: Disable INVLPGB on Zen2 Linux
Linux
2025-08-16T10:55:05.039Z 2025-08-16T10:55:05.039Z
cve-2025-38517 N/A lib/alloc_tag: do not acquire non-existent lock in all… Linux
Linux
2025-08-16T10:55:04.217Z 2025-08-16T10:55:04.217Z
cve-2025-38516 N/A pinctrl: qcom: msm: mark certain pins as invalid for i… Linux
Linux
2025-08-16T10:55:03.161Z 2025-08-16T10:55:03.161Z
cve-2025-38515 N/A drm/sched: Increment job count before swapping tail sp… Linux
Linux
2025-08-16T10:55:02.173Z 2025-08-16T10:55:02.173Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
fkie_cve-2025-38541 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925: Fix null-p… 2025-08-16T12:15:29.957 2025-08-18T20:16:28.750
fkie_cve-2025-38540 In the Linux kernel, the following vulnerability has been resolved: HID: quirks: Add quirk for 2 C… 2025-08-16T12:15:29.830 2025-08-18T20:16:28.750
fkie_cve-2025-38539 In the Linux kernel, the following vulnerability has been resolved: tracing: Add down_write(trace_… 2025-08-16T12:15:29.717 2025-08-18T20:16:28.750
fkie_cve-2025-38538 In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory… 2025-08-16T12:15:29.593 2025-08-18T20:16:28.750
fkie_cve-2025-38537 In the Linux kernel, the following vulnerability has been resolved: net: phy: Don't register LEDs … 2025-08-16T12:15:29.467 2025-08-18T20:16:28.750
fkie_cve-2025-38536 In the Linux kernel, the following vulnerability has been resolved: net: airoha: fix potential use… 2025-08-16T12:15:29.347 2025-08-18T20:16:28.750
fkie_cve-2025-38535 In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanc… 2025-08-16T12:15:29.217 2025-08-18T20:16:28.750
fkie_cve-2025-38534 In the Linux kernel, the following vulnerability has been resolved: netfs: Fix copy-to-cache so th… 2025-08-16T12:15:29.087 2025-08-18T20:16:28.750
fkie_cve-2025-38533 In the Linux kernel, the following vulnerability has been resolved: net: libwx: fix the using of R… 2025-08-16T12:15:28.957 2025-08-18T20:16:28.750
fkie_cve-2025-38532 In the Linux kernel, the following vulnerability has been resolved: net: libwx: properly reset Rx … 2025-08-16T12:15:28.823 2025-08-18T20:16:28.750
fkie_cve-2025-38531 In the Linux kernel, the following vulnerability has been resolved: iio: common: st_sensors: Fix u… 2025-08-16T12:15:28.693 2025-08-18T20:16:28.750
fkie_cve-2025-38530 In the Linux kernel, the following vulnerability has been resolved: comedi: pcl812: Fix bit shift … 2025-08-16T12:15:28.570 2025-08-18T20:16:28.750
fkie_cve-2025-38529 In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit s… 2025-08-16T12:15:28.443 2025-08-18T20:16:28.750
fkie_cve-2025-38528 In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string … 2025-08-16T12:15:28.313 2025-08-18T20:16:28.750
fkie_cve-2025-38527 In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-fre… 2025-08-16T12:15:28.183 2025-08-18T20:16:28.750
fkie_cve-2025-38526 In the Linux kernel, the following vulnerability has been resolved: ice: add NULL check in eswitch… 2025-08-16T12:15:28.060 2025-08-18T20:16:28.750
fkie_cve-2025-38525 In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix irq-disabled in loc… 2025-08-16T12:15:27.933 2025-08-18T20:16:28.750
fkie_cve-2025-38524 In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix recv-recv race of c… 2025-08-16T12:15:27.800 2025-08-18T20:16:28.750
fkie_cve-2025-38523 In the Linux kernel, the following vulnerability has been resolved: cifs: Fix the smbd_response sl… 2025-08-16T12:15:27.667 2025-08-18T20:16:28.750
fkie_cve-2025-38522 In the Linux kernel, the following vulnerability has been resolved: sched/ext: Prevent update_lock… 2025-08-16T12:15:27.523 2025-08-18T20:16:28.750
fkie_cve-2025-38521 In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Fix kernel cr… 2025-08-16T11:15:45.413 2025-08-18T20:16:28.750
fkie_cve-2025-38520 In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Don't call mmput f… 2025-08-16T11:15:45.283 2025-08-18T20:16:28.750
fkie_cve-2025-38519 In the Linux kernel, the following vulnerability has been resolved: mm/damon: fix divide by zero i… 2025-08-16T11:15:45.160 2025-08-18T20:16:28.750
fkie_cve-2025-38518 In the Linux kernel, the following vulnerability has been resolved: x86/CPU/AMD: Disable INVLPGB o… 2025-08-16T11:15:45.020 2025-08-18T20:16:28.750
fkie_cve-2025-38517 In the Linux kernel, the following vulnerability has been resolved: lib/alloc_tag: do not acquire … 2025-08-16T11:15:44.897 2025-08-18T20:16:28.750
fkie_cve-2025-38516 In the Linux kernel, the following vulnerability has been resolved: pinctrl: qcom: msm: mark certa… 2025-08-16T11:15:44.763 2025-08-18T20:16:28.750
fkie_cve-2025-38515 In the Linux kernel, the following vulnerability has been resolved: drm/sched: Increment job count… 2025-08-16T11:15:44.637 2025-08-18T20:16:28.750
fkie_cve-2025-38514 In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… 2025-08-16T11:15:44.510 2025-08-18T20:16:28.750
fkie_cve-2025-38513 In the Linux kernel, the following vulnerability has been resolved: wifi: zd1211rw: Fix potential … 2025-08-16T11:15:44.383 2025-08-18T20:16:28.750
fkie_cve-2025-38512 In the Linux kernel, the following vulnerability has been resolved: wifi: prevent A-MSDU attacks i… 2025-08-16T11:15:44.263 2025-08-18T20:16:28.750
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ghsa-8mcg-xrhw-92v3 In the Linux kernel, the following vulnerability has been resolved: KVM: Allow CPU to reschedule w… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-864c-jv4g-gp7q In the Linux kernel, the following vulnerability has been resolved: lib/alloc_tag: do not acquire … 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-7gjj-mw46-368m In the Linux kernel, the following vulnerability has been resolved: HID: nintendo: avoid bluetooth… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-6x2c-jc67-wp74 In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix irq-disabled in loc… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-6wqf-m4v2-8ppm In the Linux kernel, the following vulnerability has been resolved: drm/sched: Increment job count… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-6rpm-59f8-4x64 In the Linux kernel, the following vulnerability has been resolved: netfs: Fix copy-to-cache so th… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-6fwg-c2rw-7c32 In the Linux kernel, the following vulnerability has been resolved: io_uring/zcrx: fix pp destruct… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-59vp-pw3x-2g3w In the Linux kernel, the following vulnerability has been resolved: drm/xe/pf: Clear all LMTT page… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-569j-76w5-38vw In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix recv-recv race of c… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-4x9v-h3r3-c3mf In the Linux kernel, the following vulnerability has been resolved: cifs: Fix the smbd_response sl… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-3f8h-fgg5-j8hm In the Linux kernel, the following vulnerability has been resolved: pinctrl: qcom: msm: mark certa… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-2chp-rwm6-cjcw In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject VHT opm… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-xr23-2f93-v94h The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plug… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-qr8j-v7vj-gmpj The Advanced iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'addi… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-gpf2-24q6-m32m The Translate This gTranslate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scr… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-794g-99g6-6855 The BetterDocs – Advanced AI-Driven Documentation, FAQ & Knowledge Base Tool for Elementor & Gutenb… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-6mmg-mf85-q9vr The Taxi Booking Manager for Woocommerce | E-cab plugin for WordPress is vulnerable to privilege es… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-5972-7qfm-hj76 The Drag and Drop Multiple File Upload for Contact Form 7 plugin for WordPress is vulnerable to Dir… 2025-08-16T09:31:32Z 2025-08-16T09:31:32Z
ghsa-p82h-93f3-cqp9 The LatestCheckins plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-mj46-j4m6-65v5 The Last.fm Recent Album Artwork plugin for WordPress is vulnerable to Cross-Site Request Forgery i… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-hjqq-3q3w-h4mq The Linux Promotional Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in al… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-fvp4-h7hv-jq2c The StoryChief plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, … 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-fqgh-5c7q-pggp The weichuncai(WP伪春菜) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versi… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-c8h6-mhjw-v23v The Earnware Connect plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plug… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-7xvx-4wc4-h5hm The Surbma | Recent Comments Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scri… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-54w6-m43p-jffg In the Linux kernel, the following vulnerability has been resolved: ksmbd: limit repeated connecti… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-4967-wx89-39jm The Intl DateTime Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via th… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-4546-m8q9-wx28 The Anber Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-2vwh-54r8-6xwg The AL Pack plugin for WordPress is vulnerable to unauthorized access due to a missing capability c… 2025-08-16T06:30:21Z 2025-08-16T06:30:21Z
ghsa-w3gp-xx7h-m2cw Anber Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the $an… 2025-08-16T06:30:20Z 2025-08-16T06:30:20Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Package Published Updated
pysec-2024-169 An improper authorization vulnerability exists in the zenml-io/zenml repository, specific… zenml 2024-06-06T19:15:53+00:00 2025-01-18T19:19:08.205431+00:00
pysec-2024-168 Taipy is an open-source Python library for easy, end-to-end application development for d… taipy 2024-10-09T19:15:14+00:00 2025-01-18T19:19:07.718423+00:00
pysec-2024-167 NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python… nltk 2024-06-27T22:15:10+00:00 2025-01-18T19:19:06.317325+00:00
pysec-2024-166 Nautobot is a Network Source of Truth and Network Automation Platform. A user with permis… nautobot 2024-05-28T23:15:17+00:00 2025-01-18T19:19:06.277166+00:00
pysec-2024-165 The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on W… jupyter-server 2024-06-06T16:15:11+00:00 2025-01-18T19:19:04.842426+00:00
pysec-2024-164 Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. If an exces… vyper 2024-02-26T20:19:05+00:00 2025-01-16T21:21:41.436934+00:00
pysec-2025-1 An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2… django 2025-01-14T19:15:32+00:00 2025-01-14T21:22:18.665005+00:00
pysec-2024-163 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… vyper 2024-04-25T18:15:09+00:00 2025-01-14T05:22:23.036505+00:00
pysec-2024-162 A Regular Expression Denial of Service (ReDoS) vulnerability exists in the XMLFeedSpider … scrapy 2024-02-28T00:15:53+00:00 2025-01-14T05:22:21.870348+00:00
pysec-2024-161 Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R packag… pyarrow 2024-11-28T17:15:48+00:00 2025-01-14T05:22:20.554292+00:00
pysec-2024-160 lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.cle… lxml-html-clean 2024-11-19T22:15:21+00:00 2025-01-14T05:22:17.244267+00:00
pysec-2024-159 Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Arc… luigi 2024-12-10T05:15:07+00:00 2025-01-14T05:22:17.204098+00:00
pysec-2024-158 Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when … djoser 2024-12-13T05:15:07+00:00 2025-01-14T05:22:11.856636+00:00
pysec-2024-157 An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:18+00:00 2025-01-14T05:22:11.817473+00:00
pysec-2024-156 An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:17+00:00 2025-01-14T05:22:11.736011+00:00
pysec-2024-155 cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) … cbor2 2024-02-19T23:15:07+00:00 2025-01-14T05:22:09.226388+00:00
pysec-2019-255 data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex userna… tautulli 2019-02-19T16:29:00Z 2025-01-12T05:34:20.550037Z
pysec-2019-254 In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote m… tautulli 2019-12-18T18:15:00Z 2025-01-12T05:34:20.505254Z
pysec-2022-43131 diplib v3.0.0 is vulnerable to Double Free. diplib 2022-11-04T17:15:00Z 2024-12-27T22:48:17.996707Z
pysec-2022-43162 Redis v7.0 was discovered to contain a memory leak via the component streamGetEdgeID. redis 2022-06-23T17:15:00Z 2024-12-23T11:33:23.546447Z
pysec-2019-253 Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutab… tahoe-lafs 2019-11-07T18:15:00Z 2024-12-19T05:47:49.035329Z
pysec-2020-343 blosc2.c in Blosc C-Blosc2 through 2.0.0.beta.5 has a heap-based buffer overflow when the… blosc2 2020-11-27T20:15:00Z 2024-12-12T14:22:45.450508Z
pysec-2024-154 Ultralytics has identified a supply chain attack affecting affecting multiple versions of… ultralytics 2024-12-10T19:20:27.097505+00:00
pysec-2015-42 providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… ipsilon 2015-11-17T15:59:00Z 2024-12-05T09:35:27.751929Z
pysec-2015-41 providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… ipsilon 2015-11-17T15:59:00Z 2024-12-05T09:35:27.711043Z
pysec-2021-125 A flaw was found in Ansible where the secret information present in async_files are getti… ansible 2021-06-09T12:15:00Z 2024-12-03T18:23:29.400148Z
pysec-2019-251 The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Inject… modoboa 2019-12-10T20:15:00Z 2024-12-02T10:49:36.349040Z
pysec-2023-298 isInList in the safeurl-python package before 1.2 for Python has an insufficiently restri… safeurl-python 2023-01-30T05:15:00Z 2024-11-25T22:26:07.130924Z
pysec-2011-25 Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as … Plone 2011-07-19T20:55:00Z 2024-11-25T22:26:05.519360Z
pysec-2023-270 A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… glance 2023-03-06T23:15:00Z 2024-11-25T22:26:00.352650Z
Vulnerabilities are sorted by update time (recent to old).
ID Description
gsd-2024-33844 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33728 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33754 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33837 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33746 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33691 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33828 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33826 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33800 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33716 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33751 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33803 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33812 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33771 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33762 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33723 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33718 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33821 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33846 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33819 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33823 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33764 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33798 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33736 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33739 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33719 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33802 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33763 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33820 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33834 The format of the source doesn't require a description, click on the link for more details
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
mal-2025-6063 Malicious code in @toptal/picasso-slider (npm) 2025-07-20T16:45:15Z 2025-07-20T16:45:15Z
mal-2025-6061 Malicious code in @toptal/picasso-select (npm) 2025-07-20T16:45:09Z 2025-07-20T16:45:09Z
mal-2025-6053 Malicious code in @toptal/picasso-link (npm) 2025-07-20T16:45:01Z 2025-07-20T16:45:01Z
mal-2025-6064 Malicious code in @toptal/picasso-switch (npm) 2025-07-20T16:44:55Z 2025-07-20T16:44:55Z
mal-2025-6036 Malicious code in @toptal/davinci-graphql-codegen-extensions (npm) 2025-07-20T16:44:49Z 2025-07-20T16:44:49Z
mal-2025-6047 Malicious code in @toptal/picasso-form (npm) 2025-07-20T16:44:44Z 2025-07-20T16:44:44Z
mal-2025-6056 Malicious code in @toptal/picasso-popper (npm) 2025-07-20T16:44:40Z 2025-07-20T16:44:40Z
mal-2025-6041 Malicious code in @toptal/picasso-button (npm) 2025-07-20T16:44:35Z 2025-07-20T16:44:35Z
mal-2025-6040 Malicious code in @toptal/picasso-alert (npm) 2025-07-20T16:44:31Z 2025-07-20T16:44:31Z
mal-2025-6045 Malicious code in @toptal/picasso-dropdown (npm) 2025-07-20T16:44:16Z 2025-07-20T16:44:16Z
mal-2025-6039 Malicious code in @toptal/picasso-accordion (npm) 2025-07-20T16:44:11Z 2025-07-20T16:44:11Z
mal-2025-6054 Malicious code in @toptal/picasso-logo (npm) 2025-07-20T16:44:07Z 2025-07-20T16:44:07Z
mal-2025-6055 Malicious code in @toptal/picasso-paper (npm) 2025-07-20T16:44:02Z 2025-07-20T16:44:02Z
mal-2025-6059 Malicious code in @toptal/picasso-radio (npm) 2025-07-20T16:43:51Z 2025-07-20T16:43:51Z
mal-2025-6051 Malicious code in @toptal/picasso-image (npm) 2025-07-20T16:43:47Z 2025-07-20T16:43:47Z
mal-2025-6066 Malicious code in @toptal/picasso-typography (npm) 2025-07-20T16:43:42Z 2025-07-20T16:43:42Z
mal-2025-6049 Malicious code in @toptal/picasso-grid (npm) 2025-07-20T16:43:31Z 2025-07-20T16:43:31Z
mal-2025-6050 Malicious code in @toptal/picasso-icons (npm) 2025-07-20T16:43:27Z 2025-07-20T16:43:27Z
mal-2025-6046 Malicious code in @toptal/picasso-dropzone (npm) 2025-07-20T16:43:22Z 2025-07-20T16:43:22Z
mal-2025-6044 Malicious code in @toptal/picasso-container (npm) 2025-07-20T16:43:17Z 2025-07-20T16:43:17Z
mal-2025-6042 Malicious code in @toptal/picasso-calendar (npm) 2025-07-20T16:43:01Z 2025-07-20T16:43:01Z
mal-2025-6035 Malicious code in @toptal/davinci-cloudflare-requests-handler (npm) 2025-07-20T16:42:56Z 2025-07-20T16:42:56Z
mal-2025-6069 Malicious code in @xene/core (npm) 2025-07-20T16:42:44Z 2025-07-20T16:42:44Z
mal-2025-6057 Malicious code in @toptal/picasso-provider (npm) 2025-07-20T16:42:17Z 2025-07-20T16:42:17Z
mal-2025-6060 Malicious code in @toptal/picasso-rich-text-editor (npm) 2025-07-20T16:42:12Z 2025-07-20T16:42:12Z
mal-2025-6062 Malicious code in @toptal/picasso-shared (npm) 2025-07-20T16:42:08Z 2025-07-20T16:42:08Z
mal-2025-6065 Malicious code in @toptal/picasso-tailwind (npm) 2025-07-20T16:41:57Z 2025-07-20T16:41:57Z
mal-2025-6052 Malicious code in @toptal/picasso-lab (npm) 2025-07-20T16:41:52Z 2025-07-20T16:41:52Z
mal-2025-6048 Malicious code in @toptal/picasso-forms (npm) 2025-07-20T16:41:48Z 2025-07-20T16:41:48Z
mal-2025-6043 Malicious code in @toptal/picasso-charts (npm) 2025-07-20T16:41:36Z 2025-07-20T16:41:36Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
wid-sec-w-2025-1656 Red Hat Enterprise Linux (unbound): Schwachstelle ermöglicht Manipulation von Daten 2025-07-27T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1611 Dell Avamar: Schwachstelle ermöglicht Offenlegung von Informationen 2025-07-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1592 Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Offenlegung von Informationen 2025-07-17T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1472 Ruby: Schwachstelle ermöglicht Denial of Service 2025-07-07T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1468 Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-07T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1463 Redis: Mehrere Schwachstellen 2025-07-06T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1460 PHP: Mehrere Schwachstellen 2025-07-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-0932 Linux Kernel: Mehrere Schwachstellen 2025-05-04T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-0679 Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-01T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-0225 Dell PowerProtect Data Domain: Mehrere Schwachstellen 2025-01-30T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3566 Samsung Exynos: Mehrere Schwachstellen 2024-12-01T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3493 Red Hat Enterprise Linux (pam): Schwachstelle ermöglicht Offenlegung von Informationen 2024-11-18T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3377 Dell PowerProtect Data Domain: Mehrere Schwachstellen 2024-11-07T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3342 cURL: Schwachstelle ermöglicht Denial of Service 2024-11-05T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3300 X.Org X11 und Xming: Schwachstelle ermöglicht Privilegieneskalation 2024-10-29T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3270 Python: Schwachstelle ermöglicht Codeausführung 2024-10-24T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3251 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-10-21T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3230 OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung 2024-10-16T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3069 CUPS: Schwachstelle ermöglicht Denial of Service 2024-10-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-3050 Linux Kernel: Mehrere Schwachstellen 2024-09-29T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2240 CUPS: Mehrere Schwachstellen ermöglichen Ausführung von beliebigem Programmcode 2024-09-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2117 Intel Prozessor: Mehrere Schwachstellen 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2114 cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2112 Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Denial of Service 2024-09-10T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2075 OpenSC: Schwachstelle ermöglicht Codeausführung 2024-09-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-2047 Python: Schwachstelle ermöglicht Denial of Service 2024-09-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1969 OpenSC: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2024-09-02T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1951 expat: Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-29T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1945 Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-28T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1889 Python: Schwachstelle ermöglicht Denial of Service 2024-08-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ncsc-2025-0084 Kwetsbaarheden verholpen in Adobe Acrobat Reader 2025-03-12T10:56:00.883114Z 2025-03-12T10:56:00.883114Z
ncsc-2025-0083 Kwetsbaarheden verholpen in Fortinet FortiSandbox 2025-03-12T10:51:18.487649Z 2025-03-12T10:51:18.487649Z
ncsc-2025-0082 Kwetsbaarheden verholpen in FortiOS, FortiProxy, FortiPAM, FortiSRA en FortiWeb. 2025-03-12T10:46:38.451715Z 2025-03-12T10:46:38.451715Z
ncsc-2025-0081 Kwetsbaarheden verholpen in Microsoft Azure 2025-03-11T18:45:19.628300Z 2025-03-11T18:45:19.628300Z
ncsc-2025-0080 Kwetsbaarheden verholpen in Microsoft Office 2025-03-11T18:44:43.336447Z 2025-03-11T18:44:43.336447Z
ncsc-2025-0079 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-03-11T18:44:07.766518Z 2025-03-11T18:44:07.766518Z
ncsc-2025-0078 Kwetsbaarheden verholpen in Microsoft Windows 2025-03-11T18:43:14.505624Z 2025-03-11T18:43:14.505624Z
ncsc-2025-0077 Kwetsbaarheden verholpen in Siemens producten 2025-03-11T12:30:29.277759Z 2025-03-11T12:30:29.277759Z
ncsc-2025-0076 Kwetsbaarheden verholpen in SAP software 2025-03-11T12:20:06.258896Z 2025-03-11T12:20:06.258896Z
ncsc-2025-0075 Kwetsbaarheid verholpen in Elastic Kibana 2025-03-07T13:51:51.509917Z 2025-03-07T13:51:51.509917Z
ncsc-2025-0074 Kwetsbaarheden verholpen in IBM Storage producten 2025-03-04T14:14:48.398751Z 2025-03-04T14:14:48.398751Z
ncsc-2025-0073 Kwetsbaarheden verholpen in VMware producten 2025-03-04T14:11:56.959153Z 2025-03-04T14:11:56.959153Z
ncsc-2025-0072 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-03-04T10:15:32.203439Z 2025-03-04T10:15:32.203439Z
ncsc-2025-0071 Kwetsbaarheid verholpen in Zohocorp ManageEngine ADSelfService Plus 2025-03-03T14:11:46.709999Z 2025-03-03T14:11:46.709999Z
ncsc-2025-0070 Kwetsbaarheden verholpen in GitLab 2025-03-03T14:10:30.120360Z 2025-03-03T14:10:30.120360Z
ncsc-2025-0069 Kwetsbaarheid verholpen in MITRE Caldera 2025-02-25T07:42:48.535179Z 2025-02-25T07:42:48.535179Z
ncsc-2025-0068 Kwetsbaarheden verholpen in Mattermost 2025-02-24T12:04:19.392654Z 2025-02-24T12:04:19.392654Z
ncsc-2025-0067 Kwetsbaarheid verholpen in Exim 2025-02-21T12:54:32.376733Z 2025-02-21T12:54:32.376733Z
ncsc-2025-0066 Kwetsbaarheid verholpen in XWiki 2025-02-21T12:33:24.503983Z 2025-02-21T12:33:24.503983Z
ncsc-2025-0065 Kwetsbaarheden verholpen in Nagios XI 2025-02-21T12:32:41.120020Z 2025-02-21T12:32:41.120020Z
ncsc-2025-0064 Kwetsbaarheden verholpen in IBM Cognos Controller 2025-02-21T08:40:26.849797Z 2025-02-21T08:40:26.849797Z
ncsc-2025-0058 Kwetsbaarheden verholpen in Palo Alto Networks PAN-OS 2025-02-13T09:28:54.459828Z 2025-02-21T08:08:58.513404Z
ncsc-2025-0063 Kwetsbaarheid verholpen in PostgreSQL 2025-02-19T09:11:55.511966Z 2025-02-19T09:11:55.511966Z
ncsc-2025-0062 Kwetsbaarheid verholpen in Juniper Session Smart Router 2025-02-18T14:25:56.916762Z 2025-02-18T14:25:56.916762Z
ncsc-2025-0053 Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy 2025-02-12T12:39:02.366846Z 2025-02-18T08:09:48.619964Z
ncsc-2025-0004 Kwetsbaarheden verholpen in SonicWall SonicOS 2025-01-08T09:57:24.409437Z 2025-02-18T08:09:28.652034Z
ncsc-2025-0061 Kwetsbaarheden verholpen in Siemens producten 2025-02-14T08:46:28.240775Z 2025-02-14T08:46:28.240775Z
ncsc-2025-0060 Kwetsbaarheid verholpen in Veeam 2025-02-13T09:48:03.729080Z 2025-02-13T09:48:03.729080Z
ncsc-2025-0059 Kwetsbaarheid verholpen in Fortinet FortiOS 2025-02-13T09:29:35.625977Z 2025-02-13T09:29:35.625977Z
ncsc-2025-0057 Kwetsbaarheden verholpen in GitLab CE/EE 2025-02-13T09:09:26.087113Z 2025-02-13T09:09:26.087113Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ssa-883918 SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC 2024-07-09T00:00:00Z 2024-11-12T00:00:00Z
ssa-654798 SSA-654798: Incorrect Authorization Vulnerability in SIMATIC CP 1543-1 Devices 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-616032 SSA-616032: Local Privilege Escalation Vulnerability in Spectrum Power 7 Before V24Q3 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-454789 SSA-454789: Deserialization Vulnerability in TeleControl Server Basic V3.1 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-354112 SSA-354112: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.2 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-351178 SSA-351178: Multiple Vulnerabilities in Solid Edge Before SE2024 Update 9 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-331112 SSA-331112: Multiple Vulnerabilities in SINEC NMS Before V3.0 SP1 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-230445 SSA-230445: Stored XSS Vulnerability in OZW Web Servers Before V5.2 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-064257 SSA-064257: Privilege Escalation Vulnerability in SIPORT Before V3.4.0 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-000297 SSA-000297: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.6 2024-11-12T00:00:00Z 2024-11-12T00:00:00Z
ssa-333468 SSA-333468: Multiple Vulnerabilities in InterMesh Subscriber Devices 2024-10-23T00:00:00Z 2024-10-23T00:00:00Z
ssa-438590 SSA-438590: Buffer Overflow Vulnerability in Siveillance Video Camera Drivers 2024-10-10T00:00:00Z 2024-10-10T00:00:00Z
ssa-959281 SSA-959281: XML File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-955858 SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices 2022-10-11T00:00:00Z 2024-10-08T00:00:00Z
ssa-921449 SSA-921449: Plaintext Storage of a Password Vulnerability in LOGO! V8.3 BM Devices 2024-08-13T00:00:00Z 2024-10-08T00:00:00Z
ssa-852501 SSA-852501: Multiple Memory Corruption Vulnerabilities in Simcenter Nastran Before 2406.5000 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-850560 SSA-850560: Use of 4-Digit PIN in SENTRON PAC3200 Devices 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-844582 SSA-844582: Electromagnetic Fault Injection in LOGO! V8.3 BM Devices Results in Broken LOGO! V8.3 Product CA 2023-12-12T00:00:00Z 2024-10-08T00:00:00Z
ssa-783481 SSA-783481: Denial-of-Service Vulnerability in LOGO! 8 BM 2021-03-09T00:00:00Z 2024-10-08T00:00:00Z
ssa-626178 SSA-626178: Stack-Based Buffer Overflow Vulnerability in JT2Go Before V2406.0003 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-540493 SSA-540493: Kiosk Mode Escape Vulnerability in HiMed Cockpit Devices Before V11.6.2 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-430425 SSA-430425: Multiple Vulnerabilities in SINEC Security Monitor before V4.9.0 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-368868 SSA-368868: Multiple Vulnerabilities in WibuKey for Windows 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-321292 SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products 2022-05-10T00:00:00Z 2024-10-08T00:00:00Z
ssa-254396 SSA-254396: Vulnerability in Nozomi Guardian/CMC Before 24.3.1 on RUGGEDCOM APE1808 Devices 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-148641 SSA-148641: XPath Constraint Vulnerability in Mendix Runtime 2022-03-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-969738 SSA-969738: Denial of Service Vulnerability in SIMATIC S7-200 SMART Devices 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-869574 SSA-869574: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP2 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-792319 SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices 2024-03-12T00:00:00Z 2024-09-10T00:00:00Z
ssa-765405 SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
rhsa-2023:5976 Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update 2023-10-20T17:18:33+00:00 2025-08-19T09:21:28+00:00
rhsa-2023:6040 Red Hat Security Advisory: Node Maintenance Operator 5.2.1 security update 2023-10-23T18:30:57+00:00 2025-08-19T09:21:27+00:00
rhsa-2023:5009 Red Hat Security Advisory: OpenShift Container Platform 4.14.0 security update 2023-10-31T14:06:15+00:00 2025-08-19T09:21:27+00:00
rhsa-2023:6059 Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.12.1 release and security update 2023-10-23T21:20:26+00:00 2025-08-19T09:21:24+00:00
rhsa-2023:5947 Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.0.1 security update 2023-10-26T00:47:43+00:00 2025-08-19T09:21:22+00:00
rhsa-2023:5863 Red Hat Security Advisory: grafana security update 2023-10-18T23:01:34+00:00 2025-08-19T09:21:20+00:00
rhsa-2023:6044 Red Hat Security Advisory: Cost Management security update 2023-10-23T19:21:34+00:00 2025-08-19T09:21:19+00:00
rhsa-2023:5971 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (director-operator) security update 2023-10-20T14:56:06+00:00 2025-08-19T09:21:18+00:00
rhsa-2023:5542 Red Hat Security Advisory: Logging Subsystem 5.5.17 - Red Hat OpenShift security update 2023-10-24T12:02:15+00:00 2025-08-19T09:21:16+00:00
rhsa-2023:5933 Red Hat Security Advisory: Openshift Secondary Scheduler Operator 1.1.3 security update 2023-10-26T01:04:37+00:00 2025-08-19T09:21:13+00:00
rhsa-2023:5864 Red Hat Security Advisory: grafana security update 2023-10-18T22:56:50+00:00 2025-08-19T09:21:09+00:00
rhsa-2023:5982 Red Hat Security Advisory: Red Hat Satellite Client security and bug fix update 2023-10-20T22:28:07+00:00 2025-08-19T09:21:07+00:00
rhsa-2023:5979 Red Hat Security Advisory: Satellite 6.12.5.2 Async Security Update 2023-10-20T18:45:24+00:00 2025-08-19T09:21:06+00:00
rhsa-2023:5541 Red Hat Security Advisory: Logging Subsystem 5.6.12 - Red Hat OpenShift security update 2023-10-20T04:11:50+00:00 2025-08-19T09:21:06+00:00
rhsa-2023:5895 Red Hat Security Advisory: OpenShift Container Platform 4.12.40 security and extras update 2023-10-25T00:59:06+00:00 2025-08-19T09:21:01+00:00
rhsa-2023:5851 Red Hat Security Advisory: RHACS 4.1 enhancement and security update 2023-10-18T16:23:22+00:00 2025-08-19T09:20:58+00:00
rhsa-2023:5006 Red Hat Security Advisory: OpenShift Container Platform 4.14.0 bug fix and security update 2023-10-31T12:54:17+00:00 2025-08-19T09:20:58+00:00
rhsa-2023:5530 Red Hat Security Advisory: Logging Subsystem 5.7.7 - Red Hat OpenShift security update 2023-10-20T05:04:43+00:00 2025-08-19T09:20:56+00:00
rhsa-2023:5980 Red Hat Security Advisory: Satellite 6.11.5.6 async security update 2023-10-20T18:46:14+00:00 2025-08-19T09:20:55+00:00
rhsa-2023:5964 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) security update 2023-10-20T14:54:29+00:00 2025-08-19T09:20:55+00:00
rhsa-2023:5951 Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.3.8 security update 2023-10-19T22:22:22+00:00 2025-08-19T09:20:51+00:00
rhsa-2023:5835 Red Hat Security Advisory: rhc-worker-script enhancement and security update 2023-10-18T07:59:41+00:00 2025-08-19T09:20:48+00:00
rhsa-2023:5007 Red Hat Security Advisory: OpenShift Container Platform 4.14.0 security update 2023-10-31T13:31:47+00:00 2025-08-19T09:20:48+00:00
rhsa-2023:5967 Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update 2023-10-20T14:51:43+00:00 2025-08-19T09:20:43+00:00
rhsa-2023:5697 Red Hat Security Advisory: OpenShift Container Platform 4.11.52 bug fix and security update 2023-10-18T14:47:28+00:00 2025-08-19T09:20:43+00:00
rhsa-2023:5950 Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update 2023-10-19T22:22:20+00:00 2025-08-19T09:20:42+00:00
rhsa-2023:5005 Red Hat Security Advisory: OpenShift Container Platform 4.14.0 security and extras update 2023-10-31T10:41:03+00:00 2025-08-19T09:20:39+00:00
rhsa-2023:5805 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2023-10-17T17:43:43+00:00 2025-08-19T09:20:38+00:00
rhsa-2023:5970 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) security update 2023-10-20T14:51:03+00:00 2025-08-19T09:20:33+00:00
rhsa-2023:5935 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 security update 2023-10-19T16:50:07+00:00 2025-08-19T09:20:33+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
cisco-sa-asa-vpn-czf8gt Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-vpn-4gyewmkg Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-tls-cwy6zxb Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-rce-graupeuf Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ssh-dos-eedwu5rm Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-asa-ftd-priv-esc-hbs9gnwq Cisco Adaptive Security Appliance and Firepower Threat Defense Software FXOS CLI Root Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-fmc-code-inj-wshrgz8l Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability 2023-11-01T16:00:00+00:00 2024-10-23T15:57:47+00:00
cisco-sa-ucsc-bkpsky-tgj5f73j Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
cisco-sa-ccmpdm-rxss-tax76u3k Cisco Unified Contact Center Management Portal Reflected Cross-Site Scripting Vulnerability 2024-10-16T16:00:00+00:00 2024-10-16T16:00:00+00:00
cisco-sa-vlan-dos-27pur5rt Cisco Catalyst 9000 Series Switches Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-10-04T21:53:25+00:00
cisco-sa-sb-rv04x_rv32x_vulns-yj2osdhv Cisco Small Business RV042, RV042G, RV320, and RV325 Routers Denial of Service and Remote Code Execution Vulnerabilities 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-rv34x-privesc-rce-qe33tcms Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Privilege Escalation and Remote Command Execution Vulnerabilities 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndo-tlsvld-fduf3cpw Cisco Nexus Dashboard Orchestrator SSL/TLS Certificate Validation Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndhs-uaapi-jh4v6zpn Cisco Nexus Dashboard and Nexus Dashboard Fabric Controller Unauthorized REST API Vulnerabilities 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndhs-idv-bk8vqedc Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndfc-raci-t46k3jnn Cisco Nexus Dashboard Fabric Controller REST API Command Injection Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndfc-ptrce-bushlbp Cisco Nexus Dashboard Fabric Controller Remote Code Execution Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndfc-cmdinj-uvyzrkfr Cisco Nexus Dashboard Fabric Controller Arbitrary Command Execution Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ndfc-cidv-xvyx2wlj Cisco Nexus Dashboard Fabric Controller Configuration Backup Information Disclosure Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-ise-info-disc-zyf2neex Cisco Identity Services Engine Information Disclosure Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-expw-escalation-3bkz77bd Cisco Expressway Series Privilege Escalation Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-cimc-redfish-cominj-sbkv5zz Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability 2024-10-02T16:00:00+00:00 2024-10-02T16:00:00+00:00
cisco-sa-webui-csrf-ycuyxkko Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-utd-snort3-dos-bypas-b4ouewxd Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-sdwan-utd-dos-hdatqxs Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-sdw-vedos-kqffhps3 Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-rsvp-dos-oypvgvzf Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-repacl-9exgnbpd Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-pim-apbvfysj Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-ios-xe-sda-edge-dos-mbcbg9k Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
msrc_cve-2025-49680 Windows Performance Recorder (WPR) Denial of Service Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49679 Windows Shell Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49678 NTFS Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49677 Microsoft Brokering File System Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49671 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49666 Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49665 Workspace Broker Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49660 Windows Event Tracing Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48823 Windows Cryptographic Services Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48818 BitLocker Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
jvndb-2024-007002 Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow 2024-09-02T14:57+09:00 2024-09-02T14:57+09:00
jvndb-2024-000091 IPCOM vulnerable to information disclosure 2024-08-30T14:56+09:00 2024-08-30T14:56+09:00
jvndb-2024-000092 Multiple vulnerabilities in WordPress plugin "Carousel Slider" 2024-08-30T13:58+09:00 2024-08-30T13:58+09:00
jvndb-2024-006787 xfpt vulnerable to stack-based buffer overflow 2024-08-29T14:07+09:00 2024-08-29T14:07+09:00
jvndb-2024-000086 Multiple Safie products vulnerable to improper server certificate verification 2024-08-22T13:51+09:00 2024-08-29T12:23+09:00
jvndb-2024-006646 Authentication Bypass Vulnerability in Hitachi Ops Center Common Services 2024-08-27T12:01+09:00 2024-08-27T12:01+09:00
jvndb-2024-006367 Unquoted Service Path in Hitachi Device Manager 2024-08-26T16:27+09:00 2024-08-26T16:27+09:00
jvndb-2024-000087 BUFFALO wireless LAN routers and wireless LAN repeaters vulnerable to OS command injection 2024-08-23T14:17+09:00 2024-08-23T14:17+09:00
jvndb-2020-007305 Installer of Trend Micro Security 2020 (Consumer) may insecurely load Dynamic Link Libraries 2024-08-22T11:33+09:00 2024-08-22T11:33+09:00
jvndb-2017-009536 Packetbeat vulnerable to denial-of-service (DoS) 2024-08-21T17:54+09:00 2024-08-21T17:54+09:00
jvndb-2018-009127 Multiple vulnerabilities in LogonTracer 2024-08-21T17:37+09:00 2024-08-21T17:37+09:00
jvndb-2020-002957 A vulnerability in TOYOTA MOTOR's DCU (Display Control Unit) 2024-08-20T18:12+09:00 2024-08-20T18:12+09:00
jvndb-2020-007306 Trend Micro Security (Consumer) Driver vulnerable to Out-of-bounds Read 2024-08-20T17:52+09:00 2024-08-20T17:52+09:00
jvndb-2024-000085 "Rakuten Ichiba App" fails to restrict custom URL schemes properly 2024-08-20T16:56+09:00 2024-08-20T16:56+09:00
jvndb-2024-005167 EL Injection Vulnerability in Hitachi Tuning Manager 2024-08-15T09:38+09:00 2024-08-15T09:38+09:00
jvndb-2016-000124 WAON service app for Android fails to verify SSL server certificates 2024-08-15T09:36+09:00 2024-08-15T09:36+09:00
jvndb-2024-000083 Firmware update for RICOH JavaTM Platform resets the TLS configuration 2024-08-06T15:13+09:00 2024-08-06T15:13+09:00
jvndb-2024-000079 Cybozu Office vulnerable to bypass browsing restrictions in Custom App 2024-08-06T14:59+09:00 2024-08-06T14:59+09:00
jvndb-2024-000082 Pimax Play and PiTool accept WebSocket connections from unintended endpoints 2024-08-05T13:58+09:00 2024-08-05T13:58+09:00
jvndb-2024-000084 Multiple vulnerabilities in ZEXELON ZWX-2000CSW2-HN 2024-08-05T13:46+09:00 2024-08-05T13:46+09:00
jvndb-2024-000074 Multiple vulnerabilities in SKYSEA Client View 2024-07-29T15:28+09:00 2024-07-31T14:12+09:00
jvndb-2024-000077 FFRI AMC vulnerable to OS command injection 2024-07-30T16:40+09:00 2024-07-30T16:40+09:00
jvndb-2024-000081 EC-CUBE plugin (for EC-CUBE 4 series) "EC-CUBE Web API Plugin" vulnerable to stored cross-site scripting 2024-07-30T14:06+09:00 2024-07-30T14:06+09:00
jvndb-2024-000080 EC-CUBE 4 Series improper input validation when installing plugins 2024-07-30T13:56+09:00 2024-07-30T13:56+09:00
jvndb-2024-000028 Multiple vulnerabilities in SKYSEA Client View 2024-03-07T16:09+09:00 2024-07-29T18:13+09:00
jvndb-2024-000076 SDoP contains a stack-based buffer overflow vulnerability. 2024-07-29T17:24+09:00 2024-07-29T17:24+09:00
jvndb-2024-003242 OMRON NJ/NX series vulnerable to insufficient verification of data authenticity 2024-05-28T12:28+09:00 2024-07-26T16:27+09:00
jvndb-2021-000105 PowerCMS XMLRPC API vulnerable to OS command injection 2021-11-24T15:47+09:00 2024-07-26T15:22+09:00
jvndb-2024-000075 ORC vulnerable to stack-based buffer overflow 2024-07-26T13:55+09:00 2024-07-26T13:55+09:00
jvndb-2022-000030 Multiple vulnerabilities in Operation management interface of FUJITSU Network IPCOM 2022-05-09T15:02+09:00 2024-07-18T16:30+09:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
suse-su-2025:20535-1 Security update for docker 2025-07-29T14:01:53Z 2025-07-29T14:01:53Z
suse-su-2025:02544-1 Security update for python-starlette 2025-07-29T13:47:48Z 2025-07-29T13:47:48Z
suse-su-2025:20511-1 Security update for grub2 2025-07-29T08:20:21Z 2025-07-29T08:20:21Z
suse-su-2025:02538-1 Security update for the Linux Kernel 2025-07-28T15:10:31Z 2025-07-28T15:10:31Z
suse-su-2025:02537-1 Security update for the Linux Kernel 2025-07-28T15:09:33Z 2025-07-28T15:09:33Z
suse-su-2025:20533-1 Security update for pam-config 2025-07-28T14:36:18Z 2025-07-28T14:36:18Z
suse-su-2025:20532-1 Security update for perl 2025-07-28T14:35:09Z 2025-07-28T14:35:09Z
suse-su-2025:20510-1 Security update for docker 2025-07-28T14:33:11Z 2025-07-28T14:33:11Z
suse-su-2025:20509-1 Security update for jbigkit 2025-07-28T14:28:22Z 2025-07-28T14:28:22Z
suse-su-2025:02534-1 Security update for salt 2025-07-28T12:45:29Z 2025-07-28T12:45:29Z
suse-su-2025:02531-1 Security update for MozillaFirefox 2025-07-28T06:04:33Z 2025-07-28T06:04:33Z
suse-su-2025:02530-1 Security update for qemu 2025-07-25T22:20:33Z 2025-07-25T22:20:33Z
suse-su-2025:02529-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE 2025-07-25T17:35:29Z 2025-07-25T17:35:29Z
suse-su-2025:02528-1 Security update for polkit 2025-07-25T14:36:19Z 2025-07-25T14:36:19Z
suse-su-2025:02527-1 Security update for polkit 2025-07-25T14:34:26Z 2025-07-25T14:34:26Z
suse-su-2025:02525-1 Security update for polkit 2025-07-25T13:28:46Z 2025-07-25T13:28:46Z
suse-su-2025:02523-1 Security update for python 2025-07-25T09:47:46Z 2025-07-25T09:47:46Z
suse-su-2025:02522-1 Security update for libarchive 2025-07-25T09:04:20Z 2025-07-25T09:04:20Z
suse-su-2025:02521-1 Security update for gnutls 2025-07-25T09:04:14Z 2025-07-25T09:04:14Z
suse-su-2025:02520-1 Security update for gnutls 2025-07-25T09:04:08Z 2025-07-25T09:04:08Z
suse-su-2025:02516-1 Security update for ovmf 2025-07-24T20:17:11Z 2025-07-24T20:17:11Z
suse-su-2025:02514-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) 2025-07-24T18:04:14Z 2025-07-24T18:04:14Z
suse-su-2025:20508-1 Security update for glib2 2025-07-24T11:51:08Z 2025-07-24T11:51:08Z
suse-su-2025:20507-1 Security update for gstreamer-plugins-base 2025-07-24T11:46:58Z 2025-07-24T11:46:58Z
suse-su-2025:20506-1 Security update for jq 2025-07-24T11:41:34Z 2025-07-24T11:41:34Z
suse-su-2025:20531-1 Security update for python-requests 2025-07-24T11:31:28Z 2025-07-24T11:31:28Z
suse-su-2025:02511-1 Security update for ImageMagick 2025-07-24T09:10:14Z 2025-07-24T09:10:14Z
suse-su-2025:02510-1 Security update for ImageMagick 2025-07-24T09:10:02Z 2025-07-24T09:10:02Z
suse-su-2025:02507-1 Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) 2025-07-24T06:50:40Z 2025-07-24T06:50:40Z
suse-su-2025:20487-1 Security update for salt 2025-07-23T13:41:15Z 2025-07-23T13:41:15Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
opensuse-su-2025:15276-1 jupyter-nbdime-7.0.2-20.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15275-1 jupyter-nbclassic-1.3.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15274-1 jupyter-jupyterlab-templates-0.5.2-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15273-1 python311-jupyter-ydoc-3.1.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15272-1 python311-jupyter-core-5.8.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15271-1 jupyter-matplotlib-0.11.4-15.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15270-1 python-furo-doc-2024.8.6-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15269-1 jupyter-bqplot-jupyterlab-0.5.44-10.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15268-1 python311-Django4-4.2.22-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15267-1 python311-Django-5.2.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15266-1 pure-ftpd-1.0.51-5.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15265-1 libprotobuf-lite31_1_0-31.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15264-1 postgresql-jdbc-42.7.7-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15263-1 polaris-9.6.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15262-1 podman-5.5.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15261-1 perl-YAML-LibYAML-0.904.0-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15260-1 perl-File-Find-Rule-0.350.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15259-1 perl-CryptX-0.87.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15258-1 perl-32bit-5.40.2-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15257-1 pam_pkcs11-0.6.13-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15256-1 pam-1.7.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15255-1 ovmf-202505-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15254-1 openbao-2.3.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15253-1 opa-1.6.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15252-1 oci-cli-3.61.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15251-1 nova-3.11.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15250-1 corepack22-22.15.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15249-1 nodejs-electron-35.6.0-1.2 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15248-1 nix-2.29.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15247-1 moarvm-2025.05-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z