Recent vulnerabilities


Vulnerabilities are sorted by update time (recent to old).
ID CVSS Description Vendor Product Published Updated
cve-2025-49738 7.8 (v3.1) Microsoft PC Manager Elevation of Privilege Vulnerability Microsoft
Microsoft PC Manager
2025-07-08T16:58:15.207Z 2025-08-18T17:51:39.719Z
cve-2025-49737 7 (v3.1) Microsoft Teams Elevation of Privilege Vulnerability Microsoft
Microsoft Teams for Mac
2025-07-08T16:58:14.537Z 2025-08-18T17:51:39.225Z
cve-2025-47999 6.8 (v3.1) Windows Hyper-V Denial of Service Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:58:13.876Z 2025-08-18T17:51:38.655Z
cve-2025-49733 7.8 (v3.1) Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:58:13.363Z 2025-08-18T17:51:38.079Z
cve-2025-49732 7.8 (v3.1) Windows Graphics Component Elevation of Privilege Vuln… Microsoft
Windows 10 Version 1809
2025-07-08T16:58:12.687Z 2025-08-18T17:51:37.486Z
cve-2025-49730 7.8 (v3.1) Microsoft Windows QoS Scheduler Driver Elevation of Pr… Microsoft
Windows 10 Version 1809
2025-07-08T16:58:12.139Z 2025-08-18T17:51:36.990Z
cve-2025-49729 8.8 (v3.1) Windows Routing and Remote Access Service (RRAS) Remot… Microsoft
Windows Server 2019
2025-07-08T16:58:11.564Z 2025-08-18T17:51:36.409Z
cve-2025-49727 7 (v3.1) Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:58:10.984Z 2025-08-18T17:51:35.840Z
cve-2025-49725 7.8 (v3.1) Windows Notification Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:58:10.468Z 2025-08-18T17:51:35.242Z
cve-2025-49724 8.8 (v3.1) Windows Connected Devices Platform Service Remote Code… Microsoft
Windows 10 Version 1809
2025-07-08T16:58:09.859Z 2025-08-18T17:51:34.622Z
cve-2025-49722 5.7 (v3.1) Windows Print Spooler Denial of Service Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:58:09.241Z 2025-08-18T17:51:34.002Z
cve-2025-49718 7.5 (v3.1) Microsoft SQL Server Information Disclosure Vulnerability Microsoft
Microsoft SQL Server 2019 (GDR)
2025-07-08T16:58:08.668Z 2025-08-18T17:51:33.331Z
cve-2025-49714 7.8 (v3.1) Visual Studio Code Python Extension Remote Code Execut… Microsoft
Python extension for Visual Studio Code
2025-07-08T16:58:08.064Z 2025-08-18T17:51:32.801Z
cve-2025-49706 6.5 (v3.1) Microsoft SharePoint Server Spoofing Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-07-08T16:58:07.343Z 2025-08-18T17:51:32.166Z
cve-2025-49705 7.8 (v3.1) Microsoft PowerPoint Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:06.601Z 2025-08-18T17:51:31.607Z
cve-2025-49704 8.8 (v3.1) Microsoft SharePoint Remote Code Execution Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-07-08T16:58:05.908Z 2025-08-18T17:51:30.909Z
cve-2025-49703 7.8 (v3.1) Microsoft Word Remote Code Execution Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-07-08T16:58:05.341Z 2025-08-18T17:51:30.299Z
cve-2025-49702 7.8 (v3.1) Microsoft Office Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:04.566Z 2025-08-18T17:51:29.803Z
cve-2025-49701 8.8 (v3.1) Microsoft SharePoint Remote Code Execution Vulnerability Microsoft
Microsoft SharePoint Enterprise Server 2016
2025-07-08T16:58:04.067Z 2025-08-18T17:51:29.225Z
cve-2025-49700 7.8 (v3.1) Microsoft Word Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:03.377Z 2025-08-18T17:51:28.709Z
cve-2025-49699 7 (v3.1) Microsoft Office Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:02.775Z 2025-08-18T17:51:28.076Z
cve-2025-49698 7.8 (v3.1) Microsoft Word Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:02.245Z 2025-08-18T17:51:27.359Z
cve-2025-49697 8.4 (v3.1) Microsoft Office Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:01.602Z 2025-08-18T17:51:26.771Z
cve-2025-49696 8.4 (v3.1) Microsoft Office Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:01.025Z 2025-08-18T17:51:26.139Z
cve-2025-49695 8.4 (v3.1) Microsoft Office Remote Code Execution Vulnerability Microsoft
Microsoft Office 2019
2025-07-08T16:58:00.316Z 2025-08-18T17:51:25.392Z
cve-2025-49693 7.8 (v3.1) Microsoft Brokering File System Elevation of Privilege… Microsoft
Windows 11 version 22H2
2025-07-08T16:57:59.554Z 2025-08-18T17:51:24.628Z
cve-2025-49685 7 (v3.1) Windows Search Service Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2025-07-08T16:57:58.835Z 2025-08-18T17:51:24.069Z
cve-2025-49684 5.5 (v3.1) Windows Storage Port Driver Information Disclosure Vul… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:58.263Z 2025-08-18T17:51:23.488Z
cve-2025-49683 7.8 (v3.1) Microsoft Virtual Hard Disk Remote Code Execution Vuln… Microsoft
Windows 10 Version 1809
2025-07-08T16:57:57.673Z 2025-08-18T17:51:22.900Z
cve-2025-49682 7.3 (v3.1) Windows Media Elevation of Privilege Vulnerability Microsoft
Windows Server 2022
2025-07-08T16:57:57.091Z 2025-08-18T17:51:22.418Z
Vulnerabilities are sorted by update time (recent to old).
ID CVSS Description Vendor Product Published Updated
cve-2024-49785 5.4 (v3.1) IBM watsonx.ai cross-site scripting IBM
watsonx.ai
2025-01-12T01:10:43.851Z 2025-01-13T15:16:25.499Z
cve-2025-49797 7.8 (v3.0) 8.5 (v4.0) Multiple Brother driver installers for Windows co… BROTHER INDUSTRIES, LTD.
Multiple driver installers for Windows
2025-06-25T09:25:53.381Z 2025-08-19T06:48:21.242Z
cve-2025-7867 Portabilis i-Educar Agenda agenda.php cross site scripting Portabilis
i-Educar
2025-07-20T04:02:05.977Z 2025-08-19T05:47:19.745Z
cve-2025-38349 N/A eventpoll: don't decrement ep refcount while still hol… Linux
Linux
2025-07-18T07:53:16.434Z 2025-08-19T06:05:12.677Z
cve-2025-8734 GNU Bison scan-code.c code_free double free GNU
Bison
2025-08-08T18:02:07.827Z 2025-08-19T04:27:39.163Z
cve-2025-8733 GNU Bison obprintf.c __obstack_vprintf_internal assertion GNU
Bison
2025-08-08T17:32:06.798Z 2025-08-19T04:27:16.223Z
cve-2025-57725 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:04.968Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:04.968Z
cve-2025-57724 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:05.509Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:05.509Z
cve-2025-57723 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:06.006Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:06.006Z
cve-2025-57722 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:06.450Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:06.450Z
cve-2025-57721 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:06.916Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:06.916Z
cve-2025-57720 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:07.410Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:07.410Z
cve-2025-57719 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:07.902Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:07.902Z
cve-2025-57718 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:08.540Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:08.540Z
cve-2025-57717 N/A {'providerMetadata': {'orgId': '6abe59d8-c742-4dff-8ce8-9b0ca1073da8', 'shortName': 'fortinet', 'dateUpdated': '2025-08-19T02:55:09.001Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Not used'}]} N/A N/A 2025-08-19T02:55:09.001Z
cve-2025-54939 LiteSpeed QUIC (LSQUIC) Library before 4.3.1 has … litespeedtech
LSQUIC
2025-08-01T00:00:00.000Z 2025-08-19T02:35:28.631Z
cve-2024-3094 10 (v3.1) Xz: malicious code in distributed source

2024-03-29T16:51:12.588Z 2025-08-19T01:03:12.439Z
cve-2025-54948 9.4 (v3.1) A vulnerability in Trend Micro Apex One (on-premi… Trend Micro, Inc.
Trend Micro Apex One
2025-08-05T13:00:19.905Z 2025-08-18T16:20:23.791Z
cve-2025-3277 6.9 (v4.0) An integer overflow can be triggered in SQLite’s … SQLite
sqlite
2025-04-14T16:50:48.902Z 2025-05-27T14:42:04.019Z
cve-2025-55586 N/A TOTOLINK A3002R v4.0.0-B20230531.1404 was discove… n/a
n/a
2025-08-18T00:00:00.000Z 2025-08-18T20:11:59.249Z
cve-2025-55585 N/A TOTOLINK A3002R v4.0.0-B20230531.1404 was discove… n/a
n/a
2025-08-18T00:00:00.000Z 2025-08-18T20:14:15.914Z
cve-2025-55584 N/A TOTOLINK A3002R v4.0.0-B20230531.1404 was discove… n/a
n/a
2025-08-18T00:00:00.000Z 2025-08-18T20:16:15.976Z
cve-2025-53192 Apache Commons OGNL: Expression Injection leading to RCE Apache Software Foundation
Apache Commons OGNL
2025-08-18T20:09:31.206Z 2025-08-18T20:29:30.515Z
cve-2025-32992 N/A Thermo Fisher Scientific ePort through 3.0.0 has … n/a
n/a
2025-08-18T00:00:00.000Z 2025-08-18T20:25:51.680Z
cve-2024-9500 7.8 (v3.1) Autodesk ADP Desktop SDK Privilege Escalation Vulnerability Autodesk
Installer
2024-11-15T21:24:22.732Z 2025-08-18T20:17:29.594Z
cve-2024-7995 7.8 (v3.1) Autodesk VRED Design Privilege Escalation Vulnerability Autodesk
VRED Design
2024-11-05T20:06:43.521Z 2025-08-18T20:16:47.010Z
cve-2024-11268 5.5 (v3.1) PDF File Parsing Vulnerability in Autodesk Revit Autodesk
Revit
2024-12-09T17:42:15.362Z 2025-08-18T20:16:08.459Z
cve-2023-7298 4.4 (v3.1) Out-of-Bounds Write Vulnerability in in Autodesk Deskt… Autodesk
Autodesk FBX SDK
2024-12-09T15:09:34.167Z 2025-08-18T20:14:57.902Z
cve-2011-10019 10 (v4.0) Spreecommerce < 0.60.2 Search Parameter RCE Spreecommerce
Spreecommerce
2025-08-13T20:53:33.577Z 2025-08-18T20:43:52.885Z
cve-2025-5998 N/A PPWP < 1.9.11 - Subscriber+ Access Bypass via REST API Unknown
PPWP – Password Protect Pages
2025-08-14T08:48:54.861Z 2025-08-14T14:49:42.824Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
fkie_cve-2025-57720 Rejected reason: Not used 2025-08-19T03:15:28.753 2025-08-19T03:15:28.753
fkie_cve-2025-57719 Rejected reason: Not used 2025-08-19T03:15:28.680 2025-08-19T03:15:28.680
fkie_cve-2025-57718 Rejected reason: Not used 2025-08-19T03:15:28.600 2025-08-19T03:15:28.600
fkie_cve-2025-57717 Rejected reason: Not used 2025-08-19T03:15:28.487 2025-08-19T03:15:28.487
fkie_cve-2025-54939 LiteSpeed QUIC (LSQUIC) Library before 4.3.1 has an lsquic_engine_packet_in memory leak. 2025-08-01T06:15:28.860 2025-08-19T03:15:28.270
fkie_cve-2024-3094 Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Throug… 2024-03-29T17:15:21.150 2025-08-19T01:15:57.407
fkie_cve-2025-54948 A vulnerability in Trend Micro Apex One (on-premise) management console could allow a pre-authentic… 2025-08-05T13:15:28.487 2025-08-19T01:00:02.773
fkie_cve-2025-3277 An integer overflow can be triggered in SQLite’s `concat_ws()` function. The resulting, truncated i… 2025-04-14T17:15:27.297 2025-08-18T21:28:16.380
fkie_cve-2025-55586 TOTOLINK A3002R v4.0.0-B20230531.1404 was discovered to contain a buffer overflow in the url parame… 2025-08-18T20:15:30.713 2025-08-18T21:15:31.407
fkie_cve-2025-55585 TOTOLINK A3002R v4.0.0-B20230531.1404 was discovered to contain an eval injection vulnerability via… 2025-08-18T20:15:30.590 2025-08-18T21:15:31.197
fkie_cve-2025-55584 TOTOLINK A3002R v4.0.0-B20230531.1404 was discovered to contain insecure credentials for the telnet… 2025-08-18T20:15:30.467 2025-08-18T21:15:31.010
fkie_cve-2025-53192 ** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Expression/Command Delimiters vulnerabil… 2025-08-18T20:15:29.630 2025-08-18T21:15:30.600
fkie_cve-2025-32992 Thermo Fisher Scientific ePort through 3.0.0 has Incorrect Access Control. 2025-08-18T20:15:29.200 2025-08-18T21:15:30.130
fkie_cve-2024-9500 A maliciously crafted DLL file when placed in temporary files and folders that are leveraged by the… 2024-11-15T22:15:16.580 2025-08-18T21:15:29.927
fkie_cve-2024-7995 A maliciously crafted binary file when downloaded could lead to escalation of privileges to NT AUTH… 2024-11-05T20:15:15.423 2025-08-18T21:15:29.723
fkie_cve-2024-11268 A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Read… 2024-12-09T18:15:22.120 2025-08-18T21:15:29.513
fkie_cve-2023-7298 A maliciously crafted FBX file, when parsed through Autodesk FBX SDK, may force an Out-of-Bounds Wr… 2024-12-09T15:15:11.333 2025-08-18T21:15:29.227
fkie_cve-2011-10019 Spreecommerce versions prior to 0.60.2 contains a remote command execution vulnerability in its sea… 2025-08-13T21:15:29.543 2025-08-18T21:15:28.570
fkie_cve-2025-5998 The PPWP – Password Protect Pages WordPress plugin before version 1.9.11 allows to put the site con… 2025-08-14T09:15:26.887 2025-08-18T20:17:50.680
fkie_cve-2025-9109 A security flaw has been discovered in Portabilis i-Diario up to 1.5.0. Affected by this vulnerabil… 2025-08-18T06:15:30.250 2025-08-18T20:16:28.750
fkie_cve-2025-9108 Affected is an unknown function of the component Login Page. The manipulation leads to improper res… 2025-08-18T06:15:29.907 2025-08-18T20:16:28.750
fkie_cve-2025-9107 A vulnerability was determined in Portabilis i-Diario up to 1.5.0. This impacts an unknown function… 2025-08-18T05:15:29.780 2025-08-18T20:16:28.750
fkie_cve-2025-9106 A vulnerability was found in Portabilis i-Diario up to 1.5.0. This affects an unknown function of t… 2025-08-18T05:15:28.730 2025-08-18T20:16:28.750
fkie_cve-2025-9105 A vulnerability has been found in Portabilis i-Diario up to 1.5.0. The impacted element is an unkno… 2025-08-18T04:15:46.850 2025-08-18T20:16:28.750
fkie_cve-2025-9104 A flaw has been found in Portabilis i-Diario up to 1.5.0. The affected element is an unknown functi… 2025-08-18T04:15:43.123 2025-08-18T20:16:28.750
fkie_cve-2025-9103 A vulnerability was detected in ZenCart 2.1.0. Affected by this vulnerability is an unknown functio… 2025-08-18T04:15:39.453 2025-08-18T20:16:28.750
fkie_cve-2025-9102 A security vulnerability has been detected in 1&1 Mail & Media mail.com App 8.8.0 on Android. Affec… 2025-08-18T03:15:28.670 2025-08-18T20:16:28.750
fkie_cve-2025-9101 A weakness has been identified in zhenfeng13 My-Blog up to 1.0.0. This issue affects some unknown p… 2025-08-18T03:15:28.420 2025-08-18T20:16:28.750
fkie_cve-2025-9100 A security flaw has been discovered in zhenfeng13 My-Blog 1.0.0. This vulnerability affects unknown… 2025-08-18T02:15:27.770 2025-08-18T20:16:28.750
fkie_cve-2025-9099 A vulnerability was identified in Acrel Environmental Monitoring Cloud Platform up to 20250804. Thi… 2025-08-18T01:15:30.880 2025-08-18T20:16:28.750
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ghsa-jgp9-rwc2-m645 In the Linux kernel, the following vulnerability has been resolved: tracing: Add down_write(trace_… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-j928-v9rj-pq95 In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->id… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-hfm8-q4mr-mf9f In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix recursived rtn… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-h9hh-vjgw-q6wq In the Linux kernel, the following vulnerability has been resolved: mptcp: plug races between subf… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-gvwq-wr3v-v8jg In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanc… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-gp4f-7pr4-w93j In the Linux kernel, the following vulnerability has been resolved: iio: adc: axp20x_adc: Add miss… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-ffcm-x32p-2f7m The Soledad theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and in… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-f6c4-25w9-79f8 In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix memory leak of … 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-cr65-c8fq-xhfg The The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restr… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-cgrx-9qvf-wh88 In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of e… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-9w4m-fr9r-hh23 In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_allo… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-9m7r-fq3j-mfwq In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-7jx7-g6pm-43wc In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw-n… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-6x9m-mw8m-fq7f In the Linux kernel, the following vulnerability has been resolved: net: airoha: fix potential use… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-646r-2h84-3p3v In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-4c9q-7835-998j In the Linux kernel, the following vulnerability has been resolved: net: libwx: properly reset Rx … 2025-08-16T12:30:32Z 2025-08-16T12:30:33Z
ghsa-459r-g93g-c5wc In the Linux kernel, the following vulnerability has been resolved: HID: quirks: Add quirk for 2 C… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-446v-48hm-jgwm The Soledad theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pcsml_smartli… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-2fgf-j87m-qgrf In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix bug due to prealloc… 2025-08-16T12:30:33Z 2025-08-16T12:30:33Z
ghsa-x96j-4m6x-jcvx In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-vjcw-7f57-9vvv In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-vcxg-6r55-jcpr In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: discard erroneo… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-vc22-mx78-4mgj In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-qmw3-6h2f-2gvh In the Linux kernel, the following vulnerability has been resolved: net: libwx: fix the using of R… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-q44j-p422-qjh5 In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string … 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-pm7p-wjq9-6m43 In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-p2wm-x2jh-86vj In the Linux kernel, the following vulnerability has been resolved: x86/sev: Use TSC_FACTOR for Se… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-mvcj-x699-wrp4 In the Linux kernel, the following vulnerability has been resolved: mm/damon: fix divide by zero i… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-jqcq-x2c2-xp7j In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit s… 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
ghsa-j2mv-rj6m-hq85 In the Linux kernel, the following vulnerability has been resolved: comedi: pcl812: Fix bit shift … 2025-08-16T12:30:32Z 2025-08-16T12:30:32Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Package Published Updated
pysec-2022-43071 api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … api-res-py 2022-06-08T20:15:00Z 2024-11-25T22:25:53.019921Z
pysec-2022-43069 Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to v… apache-iotdb 2022-09-05T10:15:00Z 2024-11-25T22:25:52.941293Z
pysec-2022-43174 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… wmagent 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43163 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… reqmon 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43151 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… pypatchelf 2022-12-19T22:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43136 WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… global-workqueue 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43134 The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor… exotel 2022-08-27T20:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2019-243 Designate does not enforce the DNS protocol limit concerning record set sizes designate 2019-11-22T15:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2017-114 Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… designate 2017-08-31T22:29:00Z 2024-11-25T22:09:33.909779Z
pysec-2006-4 Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… extractor 2006-05-18T23:02:00Z 2024-11-25T22:09:33.909779Z
pysec-2024-153 Streamlit is a data oriented application development framework for python. Snowflake Stre… streamlit 2024-08-12T17:15:17+00:00 2024-11-25T21:22:50.933853+00:00
pysec-2024-152 aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… aiocpa 2024-11-25T19:30:00+00:00
pysec-2023-302 An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… upydev 2023-11-20T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-289 An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… plone 2023-02-17T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2023-276 An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… mayan-edms 2023-02-07T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43154 WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. pywasm3 2022-05-20T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43152 A flaw was found in the python-scciclient when making an HTTPS connection to a server whe… python-scciclient 2022-09-01T18:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43146 py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord ve… py-cord 2022-08-18T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43145 libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… pillow 2022-05-25T12:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43144 Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… patchelf 2022-12-19T22:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43140 A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… lief 2022-11-17T23:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43139 A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… lief 2022-09-30T19:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43138 A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… lief 2022-10-03T13:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43135 FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… freetakserver 2022-03-11T00:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-890 Buffer overflow in ajaxsoundstudio.com Pyo &lt and 1.03 in the Server_jack_init function.… pyo 2021-12-17T21:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2021-889 A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-contr… plone 2021-03-24T15:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2019-252 In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … pyboolector 2019-02-07T07:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-154 An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… pg-query 2018-10-18T18:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-152 An authorization-check flaw was discovered in federation configurations of the OpenStack … keystone 2018-07-19T13:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-149 The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of In… galaxy-app 2018-06-26T16:29:00Z 2024-11-25T18:35:18.357593Z
Vulnerabilities are sorted by update time (recent to old).
ID Description
gsd-2024-33795 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33681 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33731 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33765 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33726 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33831 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33817 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33782 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33775 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33783 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33742 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33678 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33757 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33811 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33825 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33698 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33836 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33796 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33780 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33750 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33725 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33832 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33804 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33778 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33815 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33694 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33806 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33677 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33842 The format of the source doesn't require a description, click on the link for more details
gsd-2024-33737 The format of the source doesn't require a description, click on the link for more details
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
mal-2025-6037 Malicious code in @toptal/davinci-monorepo (npm) 2025-07-20T16:41:31Z 2025-07-20T16:41:31Z
mal-2025-6038 Malicious code in @toptal/picasso (npm) 2025-07-20T16:40:42Z 2025-07-20T16:40:42Z
mal-2025-6084 Malicious code in creator-portal-web (npm) 2025-07-20T16:39:05Z 2025-07-20T16:39:05Z
mal-2025-6136 Malicious code in wc (npm) 2025-07-20T16:38:25Z 2025-07-20T16:38:25Z
mal-2025-6010 Malicious code in ruamel-poc (PyPI) 2025-07-20T08:05:43Z 2025-07-20T08:08:21Z
mal-2025-6113 Malicious code in one-fixed-dep-bins (npm) 2025-07-19T21:26:51Z 2025-07-19T21:26:51Z
mal-2025-6099 Malicious code in ipp-auth-service-tools (npm) 2025-07-19T21:25:25Z 2025-07-19T21:25:25Z
mal-2025-6133 Malicious code in uid2-ssportal (npm) 2025-07-19T21:22:06Z 2025-07-19T21:22:06Z
mal-2025-6004 Malicious code in winston-compose (npm) 2025-07-17T23:44:45Z 2025-07-19T00:39:51Z
mal-2025-6003 Malicious code in sol-validator (npm) 2025-07-17T23:54:52Z 2025-07-19T00:39:51Z
mal-2025-6001 Malicious code in react-hook-form-ui (npm) 2025-07-17T23:44:45Z 2025-07-19T00:39:51Z
mal-2025-5999 Malicious code in nodemailer-helper (npm) 2025-07-17T23:45:25Z 2025-07-19T00:39:51Z
mal-2025-5645 Malicious code in notificationsandbox (npm) 2025-07-06T13:34:46Z 2025-07-19T00:39:51Z
mal-2025-5639 Malicious code in print-vault-node (npm) 2025-07-05T16:47:36Z 2025-07-19T00:39:51Z
mal-2025-5998 Malicious code in eth-validator (npm) 2025-07-17T23:54:52Z 2025-07-19T00:39:50Z
mal-2025-5996 Malicious code in @jssrv/template (npm) 2025-07-17T20:50:43Z 2025-07-19T00:39:50Z
mal-2025-5835 Malicious code in @lensapp/eslint-config (npm) 2025-07-11T17:25:41Z 2025-07-19T00:39:50Z
mal-2025-5813 Malicious code in glean-mcp-server (npm) 2025-07-05T13:50:21Z 2025-07-19T00:39:50Z
mal-2025-5648 Malicious code in jenkins-for-jira-ui (npm) 2025-07-06T15:09:18Z 2025-07-19T00:39:50Z
mal-2025-5643 Malicious code in eth-multisig-v4 (npm) 2025-07-06T12:11:27Z 2025-07-19T00:39:50Z
mal-2025-5637 Malicious code in mttdocs (npm) 2025-07-05T15:32:48Z 2025-07-19T00:39:50Z
mal-2025-5631 Malicious code in canonical-bridge-ui (npm) 2025-07-05T12:31:21Z 2025-07-19T00:39:50Z
mal-2025-5630 Malicious code in iwf-typescript-sdk (npm) 2025-07-05T10:39:43Z 2025-07-19T00:39:50Z
mal-2025-6009 Malicious code in protolab (npm) 2025-07-18T17:21:27Z 2025-07-18T17:21:27Z
mal-2025-5817 Malicious code in os-apps-ui-portal (npm) 2025-07-10T19:22:41Z 2025-07-18T16:08:33Z
mal-2025-5757 Malicious code in os-apps-ui-traffic-manager (npm) 2025-07-10T13:15:57Z 2025-07-18T16:08:33Z
mal-2025-6008 Malicious code in os-apps-ui-curvelibrary1 (npm) 2025-07-18T15:22:39Z 2025-07-18T15:22:39Z
mal-2025-6070 Malicious code in ably-realtime (npm) 2025-07-18T13:22:29Z 2025-07-18T13:22:29Z
mal-2025-6007 Malicious code in groq-mcp (PyPI) 2025-07-18T12:26:01Z 2025-07-18T12:48:22Z
mal-2025-6118 Malicious code in privmx-crypto (npm) 2025-07-18T03:25:04Z 2025-07-18T03:25:04Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
wid-sec-w-2024-1888 Linux Kernel: Mehrere Schwachstellen 2024-08-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1800 PostgreSQL: Schwachstelle ermöglicht Privilegieneskalation 2024-08-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1736 cURL und libcurl: Schwachstelle ermöglicht Denial of Service 2024-07-30T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1722 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-07-29T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1625 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-07-16T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1529 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-07-04T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1505 Golang Go: Schwachstelle ermöglicht Denial of Service 2024-07-02T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1469 OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2024-06-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1451 Linux Kernel: Mehrere Schwachstellen 2024-06-25T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1422 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-06-20T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1386 wget: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-06-16T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1287 Golang Go: Mehrere Schwachstellen 2024-06-04T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1235 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-05-26T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1197 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-05-21T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-1079 PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen 2024-05-09T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0813 OpenSSL: Schwachstelle ermöglicht Denial of Service 2024-04-08T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0778 X.Org X Server und Xming: Mehrere Schwachstellen 2024-04-03T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0722 Linux Kernel: Mehrere Schwachstellen 2024-03-26T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0687 Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS 2024-03-20T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0278 expat: Mehrere Schwachstellen ermöglichen Denial of Service 2024-02-04T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0233 GNOME: Schwachstelle ermöglicht Denial of Service und Code-Ausführung 2024-01-28T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2024-0127 X.Org X11: Mehrere Schwachstellen 2024-01-16T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-3131 X.Org X11: Mehrere Schwachstellen 2023-12-12T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-2749 X.Org X11: Mehrere Schwachstellen 2023-10-25T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-2599 Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen 2023-10-09T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-0793 X.Org X11: Schwachstelle ermöglicht Privilegieneskalation oder Codeausführung 2023-03-29T22:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2023-0293 X.Org X11: Schwachstelle ermöglicht Privilegieneskalation 2023-02-06T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2022-2312 X.Org X11: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2022-12-13T23:00:00.000+00:00 2025-08-04T22:00:00.000+00:00
wid-sec-w-2025-1685 HP LaserJet: Schwachstelle ermöglicht Offenlegung von Informationen 2025-07-30T22:00:00.000+00:00 2025-07-30T22:00:00.000+00:00
wid-sec-w-2025-1684 Drupal: Mehrere Schwachstellen 2025-07-30T22:00:00.000+00:00 2025-07-30T22:00:00.000+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ncsc-2025-0056 Kwetsbaarheden verholpen in Schneider Electric ASCO 2025-02-13T09:07:55.191514Z 2025-02-13T09:07:55.191514Z
ncsc-2025-0055 Kwetsbaarheid verholpen in CrowdStrike Falcon sensor 2025-02-13T08:22:07.880125Z 2025-02-13T08:22:07.880125Z
ncsc-2025-0054 Kwetsbaarheden verholpen in Adobe Commerce en Magento 2025-02-13T06:46:08.560650Z 2025-02-13T06:46:08.560650Z
ncsc-2025-0052 Kwetsbaarheden verholpen in Ivanti Connect Secure en Ivanti Policy Secure 2025-02-12T09:35:30.260596Z 2025-02-12T09:35:30.260596Z
ncsc-2025-0051 Kwetsbaarheden verholpen in Siemens producten 2025-02-11T19:40:34.993264Z 2025-02-11T19:40:34.993264Z
ncsc-2025-0050 Kwetsbaarheden verholpen in Microsoft Office 2025-02-11T19:19:24.863294Z 2025-02-11T19:19:24.863294Z
ncsc-2025-0049 Kwetsbaarheden verholpen in Microsoft Visual Studio 2025-02-11T19:17:58.768578Z 2025-02-11T19:17:58.768578Z
ncsc-2025-0048 Kwetsbaarheden verholpen in Microsoft Azure 2025-02-11T19:17:03.555400Z 2025-02-11T19:17:03.555400Z
ncsc-2025-0047 Kwetsbaarheden verholpen in Microsoft Windows 2025-02-11T19:16:04.610648Z 2025-02-11T19:16:04.610648Z
ncsc-2025-0046 Kwetsbaarheid verholpen in Apple iOS en iPadOS 2025-02-11T09:54:03.266145Z 2025-02-11T09:54:03.266145Z
ncsc-2025-0045 Kwetsbaarheden verholpen in SAP producten 2025-02-11T09:08:48.427126Z 2025-02-11T09:08:48.427126Z
ncsc-2025-0043 Kwetsbaarheden verholpen in Cisco IOS, IOS XE en IOS XR Software 2025-02-07T07:44:34.306225Z 2025-02-11T06:53:00.177478Z
ncsc-2025-0041 Kwetsbaarheden verholpen in F5 BIG-IP 2025-02-07T07:38:11.981975Z 2025-02-11T06:51:17.629249Z
ncsc-2025-0044 Kwetsbaarheden verholpen in Cisco Identity Services Engine 2025-02-07T07:50:13.796001Z 2025-02-07T07:50:13.796001Z
ncsc-2025-0042 Kwetsbaarheden verholpen in Cisco AsyncOS Software 2025-02-07T07:41:10.612134Z 2025-02-07T07:41:10.612134Z
ncsc-2025-0040 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-02-07T07:33:40.643635Z 2025-02-07T07:33:40.643635Z
ncsc-2025-0039 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-02-04T09:13:08.342699Z 2025-02-04T09:13:08.342699Z
ncsc-2025-0038 Kwetsbaarheden verholpen in Zimbra Collaboration 2025-02-04T09:10:55.525420Z 2025-02-04T09:10:55.525420Z
ncsc-2025-0037 Kwetsbaarheden verholpen in VMware Aria Operations 2025-01-31T12:25:21.454904Z 2025-01-31T12:25:21.454904Z
ncsc-2025-0036 Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk 2025-01-29T10:35:51.164484Z 2025-01-29T10:35:51.164484Z
ncsc-2025-0035 Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk 2025-01-29T10:32:40.594073Z 2025-01-29T10:32:40.594073Z
ncsc-2025-0034 Kwetsbaarheden verholpen in Apple iPadOS en iOS 2025-01-28T11:31:14.861619Z 2025-01-28T11:31:14.861619Z
ncsc-2025-0033 Kwetsbaarheden verholpen in Oracle E-Business Suite 2025-01-28T10:43:20.128933Z 2025-01-28T10:43:20.128933Z
ncsc-2025-0009 Kwetsbaarheid verholpen in FortiNet FortiOS en FortiProxy 2025-01-14T14:58:02.272504Z 2025-01-28T10:42:03.747650Z
ncsc-2025-0032 Kwetsbaarheden verholpen in Apple macOS 2025-01-28T10:37:38.942515Z 2025-01-28T10:37:38.942515Z
ncsc-2025-0031 Kwetsbaarheid verholpen in Cisco Meeting Management 2025-01-23T13:56:01.391387Z 2025-01-23T13:56:01.391387Z
ncsc-2025-0030 Kwetsbaarheid verholpen in Cisco BroadWorks 2025-01-23T13:53:16.250734Z 2025-01-23T13:53:16.250734Z
ncsc-2025-0029 Kwetsbaarheid verholpen in SonicWall SMA1000 Appliance 2025-01-23T13:50:32.719670Z 2025-01-23T13:50:32.719670Z
ncsc-2025-0028 Kwetsbaarheden verholpen in Oracle Analytics 2025-01-22T13:36:58.196605Z 2025-01-22T13:36:58.196605Z
ncsc-2025-0027 Kwetsbaarheden verholpen in Oracle Fusion Middleware 2025-01-22T13:36:27.908718Z 2025-01-22T13:36:27.908718Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
ssa-753746 SSA-753746: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2024-02-13T00:00:00Z 2024-09-10T00:00:00Z
ssa-721642 SSA-721642: Injection Vulnerability in SCALANCE W700 802.11 AX Family Before V2.4 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-691715 SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products 2023-04-11T00:00:00Z 2024-09-10T00:00:00Z
ssa-566905 SSA-566905: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products 2023-04-11T00:00:00Z 2024-09-10T00:00:00Z
ssa-427715 SSA-427715: Stack-Based Buffer Overflow Vulnerability in Tecnomatix Plant Simulation 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-423808 SSA-423808: Multiple NULL Pointer Dereference Vulnerabilities in Industrial Products 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-417159 SSA-417159: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP2 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-359713 SSA-359713: Authorization Bypass Vulnerability in Industrial Edge Management 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-342438 SSA-342438: Privilege Escalation Vulnerability in SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-293562 SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products 2017-05-08T00:00:00Z 2024-09-10T00:00:00Z
ssa-280603 SSA-280603: Denial of Service Vulnerability in SINUMERIK ONE and SINUMERIK MC 2023-12-12T00:00:00Z 2024-09-10T00:00:00Z
ssa-097786 SSA-097786: Insertion of Sensitive Information into Log File Vulnerability in SINUMERIK systems 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-088132 SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products 2024-07-09T00:00:00Z 2024-09-10T00:00:00Z
ssa-857368 SSA-857368: Multiple Vulnerabilities in Omnivise T3000 2024-08-02T00:00:00Z 2024-08-13T00:00:00Z
ssa-856475 SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-813746 SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families 2023-04-11T00:00:00Z 2024-08-13T00:00:00Z
ssa-784301 SSA-784301: Multiple Vulnerabilities in SINEC NMS Before V3.0 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-771940 SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-06-11T00:00:00Z 2024-08-13T00:00:00Z
ssa-750499 SSA-750499: Weak Encryption Vulnerability in SIPROTEC 5 Devices 2024-07-09T00:00:00Z 2024-08-13T00:00:00Z
ssa-722010 SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go 2024-07-09T00:00:00Z 2024-08-13T00:00:00Z
ssa-720392 SSA-720392: Multiple Vulnerabilities in Third-Party Components in Location Intelligence Before V4.4 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-716317 SSA-716317: Multiple Vulnerability in SINEC Traffic Analyzer Before V2.0 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-659443 SSA-659443: Local Code Execution Vulnerabilities in COMOS Before V10.5 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-640968 SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server 2023-02-14T00:00:00Z 2024-08-13T00:00:00Z
ssa-625850 SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager 2023-11-14T00:00:00Z 2024-08-13T00:00:00Z
ssa-417547 SSA-417547: Multiple Vulnerabilities in INTRALOG WMS Before V4 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-407785 SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization 2023-08-08T00:00:00Z 2024-08-13T00:00:00Z
ssa-357412 SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ssa-180704 SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 2023-12-12T00:00:00Z 2024-08-13T00:00:00Z
ssa-116924 SSA-116924: Path Traversal Vulnerability in TIA Portal 2023-04-11T00:00:00Z 2024-08-13T00:00:00Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
rhsa-2023:6179 Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update 2023-10-30T13:03:06+00:00 2025-08-19T09:22:58+00:00
rhsa-2023:6248 Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update 2023-11-01T14:42:20+00:00 2025-08-19T09:22:57+00:00
rhsa-2023:6846 Red Hat Security Advisory: OpenShift Container Platform 4.13.22 bug fix and security update 2023-11-15T01:45:54+00:00 2025-08-19T09:22:56+00:00
rhsa-2023:6786 Red Hat Security Advisory: Fence Agents Remediation Operator 0.2.1 security update 2023-11-08T01:46:23+00:00 2025-08-19T09:22:55+00:00
rhsa-2023:6781 Red Hat Security Advisory: openshift-pipelines-client security update 2023-11-08T01:10:46+00:00 2025-08-19T09:22:55+00:00
rhsa-2023:6130 Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update 2023-10-30T13:49:24+00:00 2025-08-19T09:22:55+00:00
rhsa-2023:6251 Red Hat Security Advisory: OpenShift Virtualization 4.11.7 Images security and bug fix update 2023-11-01T16:14:42+00:00 2025-08-19T09:22:48+00:00
rhsa-2023:6115 Red Hat Security Advisory: OpenShift API for Data Protection security update 2023-10-25T14:01:58+00:00 2025-08-19T09:22:48+00:00
rhsa-2023:6172 Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update 2023-10-30T11:24:00+00:00 2025-08-19T09:22:47+00:00
rhsa-2023:6785 Red Hat Security Advisory: Machine Deletion Remediation Operator 0.2.1 security update 2023-11-08T01:37:29+00:00 2025-08-19T09:22:46+00:00
rhsa-2023:6305 Red Hat Security Advisory: Migration Toolkit for Applications security update 2023-11-06T11:24:51+00:00 2025-08-19T09:22:46+00:00
rhsa-2023:6129 Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update 2023-10-30T12:59:18+00:00 2025-08-19T09:22:45+00:00
rhsa-2023:6832 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.0 security, enhancement & bug fix update 2023-11-08T18:49:17+00:00 2025-08-19T09:22:44+00:00
rhsa-2023:6240 Red Hat Security Advisory: OpenShift Container Platform 4.13 low-latency extras security update 2023-11-01T13:41:55+00:00 2025-08-19T09:22:40+00:00
rhsa-2023:6118 Red Hat Security Advisory: OpenShift API for Data Protection security update 2023-10-25T14:23:36+00:00 2025-08-19T09:22:39+00:00
rhsa-2023:6783 Red Hat Security Advisory: Node Health Check Operator 0.4.1 2023-11-08T01:18:25+00:00 2025-08-19T09:22:38+00:00
rhsa-2023:6298 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.30.2 security update 2023-11-03T08:48:21+00:00 2025-08-19T09:22:36+00:00
rhsa-2023:6171 Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update 2023-10-30T11:10:10+00:00 2025-08-19T09:22:36+00:00
rhsa-2023:6148 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.9 security and bug fix updates 2023-10-26T19:18:44+00:00 2025-08-19T09:22:35+00:00
rhsa-2023:6243 Red Hat Security Advisory: openshift-gitops-kam security update 2023-11-01T14:08:03+00:00 2025-08-19T09:22:30+00:00
rhsa-2023:6116 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.14 security and bug fix update 2023-10-25T14:16:47+00:00 2025-08-19T09:22:30+00:00
rhsa-2023:6782 Red Hat Security Advisory: openshift-gitops-kam security update 2023-11-08T01:10:45+00:00 2025-08-19T09:22:28+00:00
rhsa-2023:6165 Red Hat Security Advisory: skupper-cli and skupper-router security update 2023-10-30T08:22:15+00:00 2025-08-19T09:22:27+00:00
rhsa-2023:6048 Red Hat Security Advisory: ACS 4.2 enhancement and security update 2023-10-23T20:24:48+00:00 2025-08-19T09:22:26+00:00
rhsa-2023:6296 Red Hat Security Advisory: Release of OpenShift Serverless 1.30.2 2023-11-02T19:16:02+00:00 2025-08-19T09:22:24+00:00
rhsa-2023:6145 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes 2023-10-26T18:17:34+00:00 2025-08-19T09:22:24+00:00
rhsa-2023:6235 Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update 2023-11-01T12:04:35+00:00 2025-08-19T09:22:21+00:00
rhsa-2023:6085 Red Hat Security Advisory: Red Hat OpenShift distributed tracing security update 2023-10-24T15:32:35+00:00 2025-08-19T09:22:21+00:00
rhsa-2023:6161 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update 2023-10-30T02:16:18+00:00 2025-08-19T09:22:18+00:00
rhsa-2023:6057 Red Hat Security Advisory: toolbox security update 2023-10-23T21:13:36+00:00 2025-08-19T09:22:16+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
cisco-sa-ios-webui-hfwnrgk Cisco IOS and IOS XE Software Web UI Cross-Site Request Forgery Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-httpsrvr-dos-yozthut Cisco IOS XE Software HTTP Server Telephony Services Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-dnac-ssh-e4uodasj Cisco Catalyst Center Static SSH Host Key Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-cpp-vfr-dos-nhhkggo Cisco IOS XE Software IPv4 Fragmentation Reassembly Denial of Service Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-c9800-cwa-acl-npsbhsna Cisco IOS XE Software for Wireless Controllers CWA Pre-Authentication ACL Bypass Vulnerability 2024-09-25T16:00:00+00:00 2024-09-25T16:00:00+00:00
cisco-sa-nso-auth-bypass-qnteesp Multiple Cisco Products Web-Based Management Interface Privilege Escalation Vulnerability 2024-09-11T16:00:00+00:00 2024-09-25T13:05:54+00:00
cisco-sa-cucm-xss-9zmfhyz Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-08-21T16:00:00+00:00 2024-09-20T15:48:56+00:00
cisco-sa-nxos-cmd-injection-xd9ohyop Cisco NX-OS Software CLI Command Injection Vulnerability 2024-07-01T16:00:00+00:00 2024-09-17T18:05:20+00:00
cisco-sa-openssh-rce-2024 Remote Unauthenticated Code Execution Vulnerability in OpenSSH Server (regreSSHion): July 2024 2024-07-02T16:00:00+00:00 2024-09-13T14:43:44+00:00
cisco-sa-pak-mem-exhst-3ke9fefy Cisco IOS XR Software UDP Packet Memory Exhaustion Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-l2services-2mvhdnuc Cisco IOS XR Software Network Convergence System Denial of Service Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-isis-xehpbvne Cisco IOS XR Software Segment Routing for Intermediate System-to-Intermediate System Denial of Service Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-iosxr-xml-tcpdos-zexvru2s Cisco IOS XR Software Dedicated XML Agent TCP Denial of Service Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-iosxr-shellutil-hcb278wd Cisco IOS XR Software CLI Arbitrary File Read Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-iosxr-priv-esc-crg5vhcq Cisco IOS XR Software CLI Privilege Escalation Vulnerability 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-iosxr-ponctlr-ci-ohchmsfl Cisco Routed Passive Optical Network Controller Vulnerabilities 2024-09-11T16:00:00+00:00 2024-09-11T16:00:00+00:00
cisco-sa-ise-info-exp-vdf8jbyk Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability 2024-08-21T16:00:00+00:00 2024-09-05T13:14:02+00:00
cisco-sa-meraki-agent-dll-hj-ptn7ptke Cisco Meraki Systems Manager Agent for Windows Privilege Escalation Vulnerability 2024-09-04T16:00:00+00:00 2024-09-04T16:00:00+00:00
cisco-sa-ise-injection-6kn9tsxm Cisco Identity Services Engine Command Injection Vulnerability 2024-09-04T16:00:00+00:00 2024-09-04T16:00:00+00:00
cisco-sa-expressway-auth-kdfrcz2j Cisco Expressway Edge Improper Authorization Vulnerability 2024-09-04T16:00:00+00:00 2024-09-04T16:00:00+00:00
cisco-sa-duo-epic-info-sdlv6h8y Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability 2024-09-04T16:00:00+00:00 2024-09-04T16:00:00+00:00
cisco-sa-radius-spoofing-july-2024-87ccdwz3 RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS): July 2024 2024-07-10T16:00:00+00:00 2024-09-03T14:10:25+00:00
cisco-sa-multi-vuln-finesse-qp6gbuo2 Multiple Cisco Products OpenSocial Gadget Editor Vulnerabilities 2021-01-13T16:00:00+00:00 2024-09-03T13:04:54+00:00
cisco-sa-nxos-psbe-ce-yvbtn5du Cisco NX-OS Software Python Sandbox Escape Vulnerabilities 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-nxos-dhcp6-relay-dos-zneaa6xn Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-nxos-cmdinj-lq6jszhh Cisco NX-OS Software Command Injection Vulnerability 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-nxos-bshacepe-bapehsx7 Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-capic-priv-esc-uyqjjnuu Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-apic-cousmo-ubpbygbq Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability 2024-08-28T16:00:00+00:00 2024-08-28T16:00:00+00:00
cisco-sa-curl-libcurl-d9ds39cv cURL and libcurl Vulnerability Affecting Cisco Products: October 2023 2023-10-12T16:00:00+00:00 2024-08-27T18:06:16+00:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
msrc_cve-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48816 HID Class Driver Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48808 Windows Kernel Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48804 BitLocker Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48802 Windows SMB Server Spoofing Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48800 BitLocker Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48799 Windows Update Service Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48003 BitLocker Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48002 Windows Hyper-V Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48001 BitLocker Security Feature Bypass Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47999 Windows Hyper-V Denial of Service Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47994 Microsoft Office Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47993 Microsoft PC Manager Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47991 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47988 Azure Monitor Agent Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
msrc_cve-2025-47984 Windows GDI Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-07-08T07:00:00.000Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
jvndb-2024-000073 Assimp vulnerable to heap-based buffer overflow 2024-07-18T13:44+09:00 2024-07-18T13:44+09:00
jvndb-2024-000072 Cybozu Garoon vulnerable to cross-site scripting 2024-07-16T16:14+09:00 2024-07-16T16:14+09:00
jvndb-2024-000071 FUJITSU Network Edgiot GW1500 vulnerable to path traversal 2024-07-16T14:41+09:00 2024-07-16T14:41+09:00
jvndb-2023-007150 Multiple vulnerabilities in First Corporation's DVRs 2023-11-17T17:31+09:00 2024-07-11T17:05+09:00
jvndb-2023-000094 Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 2023-09-22T13:51+09:00 2024-07-11T16:49+09:00
jvndb-2024-000007 Multiple Dahua Technology products vulnerable to authentication bypass 2024-01-18T13:43+09:00 2024-07-11T16:10+09:00
jvndb-2024-001882 Sharp NEC Display Solutions' public displays vulnerable to local file inclusion 2024-02-07T14:25+09:00 2024-07-11T14:27+09:00
jvndb-2024-000070 Out-of-bounds write vulnerability in Ricoh MFPs and printers 2024-07-10T14:16+09:00 2024-07-10T14:16+09:00
jvndb-2024-000059 Multiple vulnerabilities in multiple Webmin products 2024-07-09T14:27+09:00 2024-07-09T14:27+09:00
jvndb-2024-000069 Cleartext transmission issue in TONE store App to TONE store 2024-07-08T13:43+09:00 2024-07-08T13:43+09:00
jvndb-2024-000068 JP1/Extensible SNMP Agent fails to restrict access permissions 2024-07-03T14:57+09:00 2024-07-03T14:57+09:00
jvndb-2017-000194 WSR-300HP vulnerable to arbitrary code execution 2017-08-08T18:07+09:00 2024-07-02T17:55+09:00
jvndb-2024-003831 Multiple TP-Link products vulnerable to OS command injection 2024-06-28T17:38+09:00 2024-06-28T17:38+09:00
jvndb-2024-000067 "Piccoma" App uses a hard-coded API key for an external service 2024-06-28T13:18+09:00 2024-06-28T13:18+09:00
jvndb-2016-002299 SaAT Netizen fails to properly verify downloaded installation and update files 2016-12-05T13:52+09:00 2024-06-27T13:59+09:00
jvndb-2022-000080 Android App "IIJ SmartKey" vulnerable to information disclosure 2022-10-14T13:57+09:00 2024-06-27T13:40+09:00
jvndb-2023-001774 Multiple vulnerabilities in SolarView Compact 2023-05-09T16:09+09:00 2024-06-27T13:30+09:00
jvndb-2024-000017 Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) 2024-02-06T13:25+09:00 2024-06-27T13:28+09:00
jvndb-2024-000066 WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery 2024-06-26T14:25+09:00 2024-06-26T14:25+09:00
jvndb-2022-000026 WordPress Plugin "MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership" vulnerable to cross-site request forgery 2022-04-15T13:15+09:00 2024-06-25T18:04+09:00
jvndb-2024-003699 LINE client for iOS vulnerable to universal cross-site scripting 2024-06-24T11:05+09:00 2024-06-24T11:05+09:00
jvndb-2022-001372 Trend Micro Antivirus for MAC vulnerable to privilege escalation 2022-02-18T14:55+09:00 2024-06-21T18:04+09:00
jvndb-2022-001381 Multiple vulnerabilities in Trend Micro ServerProtect 2022-03-03T14:42+09:00 2024-06-21T17:58+09:00
jvndb-2022-000015 EC-CUBE improperly handles HTTP Host header values 2022-02-22T14:22+09:00 2024-06-21T17:39+09:00
jvndb-2022-000013 EC-CUBE plugin "Mail Magazine Management Plugin" vulnerable to cross-site request forgery 2022-02-22T14:09+09:00 2024-06-21T14:05+09:00
jvndb-2022-000023 WordPress Plugin "Advanced Custom Fields" vulnerable to missing authorization 2022-03-30T15:23+09:00 2024-06-21T12:25+09:00
jvndb-2022-000020 Multiple vulnerabilities in pfSense 2022-03-15T14:58+09:00 2024-06-21T11:59+09:00
jvndb-2022-000022 AttacheCase may insecurely load Dynamic Link Libraries 2022-03-30T14:00+09:00 2024-06-21T11:42+09:00
jvndb-2022-001387 Installer of WPS Office for Windows misconfigures the ACL for the installation directory 2022-03-09T12:30+09:00 2024-06-21T11:37+09:00
jvndb-2022-001384 Multiple vulnerabilities in OMRON CX-Programmer 2022-03-08T15:56+09:00 2024-06-21T11:32+09:00
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
suse-su-2025:20504-1 Security update 5.0.5 for Multi-Linux Manager Client Tools, Salt and Salt Bundle 2025-07-23T13:34:01Z 2025-07-23T13:34:01Z
suse-su-2025:02502-1 Security update for salt 2025-07-23T12:48:03Z 2025-07-23T12:48:03Z
suse-su-2025:02501-1 Security update for salt 2025-07-23T12:47:18Z 2025-07-23T12:47:18Z
suse-su-2025:02500-1 Security update for salt 2025-07-23T12:46:43Z 2025-07-23T12:46:43Z
suse-su-2025:02499-1 Security update 5.0.5 for Multi-Linux Manager Salt Bundle 2025-07-23T12:46:00Z 2025-07-23T12:46:00Z
suse-su-2025:02492-1 Security update 5.0.5 for Multi-Linux Manager Salt Bundle 2025-07-23T12:43:53Z 2025-07-23T12:43:53Z
suse-su-2025:02491-1 Security update 5.0.5 for Multi-Linux Manager Salt Bundle 2025-07-23T12:43:13Z 2025-07-23T12:43:13Z
suse-su-2025:02478-1 Security update 5.0.5 for Multi-Linux Manager Server 2025-07-23T12:39:24Z 2025-07-23T12:39:24Z
suse-su-2025:02476-1 Security update 4.3.16 for Multi-Linux Manager Server 2025-07-23T12:37:12Z 2025-07-23T12:37:12Z
suse-su-2025:02475-1 Security update 4.3.16 for Multi-Linux Manager Server 2025-07-23T12:36:44Z 2025-07-23T12:36:44Z
suse-su-2025:02474-1 Security update for php8 2025-07-23T12:03:54Z 2025-07-23T12:03:54Z
suse-su-2025:02473-1 Security update for php7 2025-07-23T12:02:59Z 2025-07-23T12:02:59Z
suse-su-2025:02472-1 Security update for gstreamer-plugins-base 2025-07-23T11:18:56Z 2025-07-23T11:18:56Z
suse-su-2025:02471-1 Security update for xen 2025-07-22T22:58:21Z 2025-07-22T22:58:21Z
suse-su-2025:02470-1 Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) 2025-07-22T20:04:04Z 2025-07-22T20:04:04Z
suse-su-2025:02469-1 Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) 2025-07-22T19:03:55Z 2025-07-22T19:03:55Z
suse-su-2025:02468-1 Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) 2025-07-22T18:33:43Z 2025-07-22T18:33:43Z
suse-su-2025:02467-1 Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) 2025-07-22T15:04:18Z 2025-07-22T15:04:18Z
suse-su-2025:02464-1 Security update for libgcrypt 2025-07-22T11:40:21Z 2025-07-22T11:40:21Z
suse-su-2025:02463-1 Security update for php8 2025-07-22T08:42:55Z 2025-07-22T08:42:55Z
suse-su-2025:02462-1 Security update for php8 2025-07-22T08:41:03Z 2025-07-22T08:41:03Z
suse-su-2025:02460-1 Security update for python 2025-07-22T05:48:26Z 2025-07-22T05:48:26Z
suse-su-2025:02459-1 Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) 2025-07-22T05:04:25Z 2025-07-22T05:04:25Z
suse-su-2025:02456-1 Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) 2025-07-21T21:18:35Z 2025-07-21T21:18:35Z
suse-su-2025:02455-1 Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP4) 2025-07-21T19:33:42Z 2025-07-21T19:33:42Z
suse-su-2025:01783-2 Security update for postgresql17 2025-07-21T19:31:41Z 2025-07-21T19:31:41Z
suse-su-2025:02454-1 Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) 2025-07-21T19:03:58Z 2025-07-21T19:03:58Z
suse-su-2025:02451-1 Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) 2025-07-21T17:33:48Z 2025-07-21T17:33:48Z
suse-su-2025:02449-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-07-21T15:33:47Z 2025-07-21T15:33:47Z
suse-su-2025:02448-1 Security update for python-oslo.utils 2025-07-21T14:46:13Z 2025-07-21T14:46:13Z
Vulnerabilities are sorted by update time (recent to old).
ID Description Published Updated
opensuse-su-2025:15251-1 nova-3.11.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15250-1 corepack22-22.15.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15249-1 nodejs-electron-35.6.0-1.2 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15248-1 nix-2.29.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15247-1 moarvm-2025.05-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15246-1 mirrorsorcerer-0.1.3~1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15245-1 ggml-devel-5699-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15244-1 libtpms-devel-0.10.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15243-1 libssh-config-0.11.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15242-1 libsoup-2_4-1-2.74.3-12.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15241-1 libsoup-3_0-0-3.6.5-6.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15240-1 libQt5Bootstrap-devel-static-32bit-5.15.17+kde122-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15239-1 libgcrypt-devel-1.11.1-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15238-1 libetebase-devel-0.5.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15237-1 libbd_btrfs-devel-3.1.1-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15236-1 kubernetes1.32-apiserver-1.32.6-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15235-1 kubernetes1.31-apiserver-1.31.10-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15234-1 kubernetes1.30-apiserver-1.30.14-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15233-1 jq-1.8.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15232-1 jgit-5.11.0-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15231-1 java-1_8_0-openj9-1.8.0.452-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15230-1 icu-77.1-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15229-1 himmelblau-0.9.17+git.0.4a97692-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15228-1 helm-3.18.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15227-1 grype-0.94.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15226-1 grafana-11.6.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15225-1 govulncheck-vulndb-0.0.20250612T141001-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15224-1 go1.24-1.24.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15223-1 go1.23-1.23.10-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15222-1 glibc-2.41-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z