Vulnerabilities

Security vulnerabilities disclosed

CVE Date Updated Description
CVE-2025-38675 2025-08-22 16:04:12 Linux In the Linux kernel, the...
CVE-2025-7965 2025-08-11 06:00:02 WPScan The CBX Restaurant Booking WordPress...
CVE-2025-8281 2025-08-22 06:00:03 WPScan The WP Talroo WordPress plugin...
CVE-2025-7195 2025-08-07 19:05:08 redhat Early versions of Operator-SDK provided...
CVE-2025-9173 2025-08-20 11:02:06 VulDB ...
CVE-2025-8419 2025-08-06 17:10:02 redhat A vulnerability was found in...
CVE-2025-34158 2025-08-21 13:43:30 mitre Plex Media Server (PMS) 1.41.7.x...
CVE-2025-38668 2025-08-22 16:02:59 Linux In the Linux kernel, the...
CVE-2025-38624 2025-08-22 16:00:32 Linux In the Linux kernel, the...
CVE-2025-38623 2025-08-22 16:00:32 Linux In the Linux kernel, the...
CVE-2025-38576 2025-08-19 17:02:59 Linux In the Linux kernel, the...
CVE-2025-38560 2025-08-19 17:02:37 Linux In the Linux kernel, the...
CVE-2025-38540 2025-08-16 11:22:14 Linux In the Linux kernel, the...
CVE-2025-38531 2025-08-16 11:12:24 Linux In the Linux kernel, the...
CVE-2025-38514 2025-08-16 10:55:01 Linux In the Linux kernel, the...
CVE-2025-38512 2025-08-16 10:54:54 Linux In the Linux kernel, the...
CVE-2025-38503 2025-08-16 10:54:41 Linux In the Linux kernel, the...
CVE-2025-6205 2025-08-04 09:14:42 3DS A missing authorization vulnerability affecting...
CVE-2025-6204 2025-08-04 09:14:08 3DS An Improper Control of Generation...
CVE-2025-50952 2025-08-07 00:00:00 mitre openjpeg v 2.5.0 was discovered...
CVE-2025-8415 2025-08-20 16:14:33 redhat A vulnerability was found in...
CVE-2025-8067 2025-08-28 14:47:08 redhat A flaw was found in...
CVE-2025-38670 2025-08-22 16:03:01 Linux In the Linux kernel, the...
CVE-2025-5417 2025-08-19 04:28:08 redhat An insufficient access control vulnerability...
CVE-2025-9162 2025-08-21 15:40:25 redhat A flaw was found in...
CVE-2025-8941 2025-08-13 14:42:37 redhat A flaw was found in...
CVE-2025-40759 2025-08-12 11:17:10 siemens A vulnerability has been identified...
CVE-2025-30033 2025-08-12 11:16:56 siemens The affected setup component is...
CVE-2024-54678 2025-08-12 11:16:53 siemens A vulnerability has been identified...
CVE-2025-38593 2025-08-19 17:03:18 Linux In the Linux kernel, the...
CVE-2025-38556 2025-08-19 17:02:34 Linux In the Linux kernel, the...
CVE-2025-9491 2025-08-26 16:25:15 zdi Microsoft Windows LNK File UI...
CVE-2025-7969 2025-08-21 16:40:05 Fluid Attacks Improper Neutralization of Input During...
CVE-2024-44373 2025-08-19 00:00:00 mitre A Path Traversal vulnerability in...
CVE-2024-32640 2025-08-11 20:38:56 GitHub_M MASA CMS is an Enterprise...
CVE-2025-48709 2025-08-07 00:00:00 mitre BMC Control-M/Server 9.0.21.300 displays cleartext...
CVE-2025-34152 2025-08-07 16:44:59 VulnCheck An unauthenticated OS command injection...
CVE-2025-34151 2025-08-07 16:45:06 VulnCheck A command injection vulnerability exists...
CVE-2025-34150 2025-08-07 16:45:11 VulnCheck The PPPoE configuration interface of...
CVE-2025-34149 2025-08-07 16:45:18 VulnCheck A command injection vulnerability affects...
CVE-2025-34148 2025-08-07 16:45:26 VulnCheck An unauthenticated OS command injection...
CVE-2025-34147 2025-08-04 17:34:59 VulnCheck An unauthenticated OS command injection...
CVE-2025-45778 2025-08-01 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-38643 2025-08-22 16:00:49 Linux In the Linux kernel, the...
CVE-2025-38627 2025-08-22 16:00:35 Linux In the Linux kernel, the...
CVE-2024-13979 2025-08-27 21:27:15 VulnCheck A SQL injection vulnerability exists...
CVE-2023-7308 2025-08-27 21:26:35 VulnCheck SecGate3600, a network firewall product...
CVE-2013-10044 2025-08-01 20:46:45 VulnCheck An authenticated SQL injection vulnerability...
CVE-2025-43300 2025-08-21 00:27:21 apple An out-of-bounds write issue was...
CVE-2011-10026 2025-08-20 15:41:40 VulnCheck Spreecommerce versions prior to 0.50.x...
CVE-2025-50860 2025-08-21 00:00:00 mitre SQL Injection in the listdomains...
CVE-2025-54956 2025-08-03 00:00:00 mitre The gh package before 1.5.0...
CVE-2012-10027 2025-08-05 20:06:43 VulnCheck WP-Property plugin for WordPress through...
CVE-2012-10026 2025-08-05 20:06:23 VulnCheck The WordPress plugin Asset-Manager version...
CVE-2012-10061 2025-08-20 15:39:57 VulnCheck Sockso Music Host Server versions...
CVE-2011-10013 2025-08-13 20:54:16 VulnCheck Traq versions 2.0 through 2.3...
CVE-2010-20120 2025-08-21 20:12:54 VulnCheck Maple versions up to and...
CVE-2009-20009 2025-08-30 13:43:21 VulnCheck Belkin Bulldog Plus version 4.0.2...
CVE-2008-20001 2025-08-30 13:42:39 VulnCheck activePDF WebGrabber version 3.8.2.0 contains...
CVE-2018-25115 2025-08-27 21:24:23 VulnCheck Multiple D-Link DIR-series routers, including...
CVE-2025-50165 2025-08-12 17:10:03 microsoft Untrusted pointer dereference in Microsoft...
CVE-2014-125113 2025-08-05 19:58:17 VulnCheck An unrestricted file upload vulnerability...
CVE-2013-10069 2025-08-05 20:01:04 VulnCheck The web interface of multiple...
CVE-2013-10068 2025-08-05 20:01:26 VulnCheck Foxit Reader Plugin version 2.2.1.530,...
CVE-2013-10066 2025-08-05 20:02:54 VulnCheck An unauthenticated arbitrary file upload...
CVE-2013-10065 2025-08-05 20:05:06 VulnCheck A denial-of-service vulnerability exists in Sysax...
CVE-2013-10064 2025-08-05 19:58:41 VulnCheck A stack-based buffer overflow vulnerability...
CVE-2013-10063 2025-08-01 20:46:21 VulnCheck A path traversal vulnerability exists...
CVE-2013-10062 2025-08-01 20:44:28 VulnCheck A directory traversal vulnerability exists...
CVE-2013-10061 2025-08-01 20:45:34 VulnCheck An authenticated OS command injection...
CVE-2013-10060 2025-08-01 20:45:59 VulnCheck An authenticated OS command injection...
CVE-2013-10059 2025-08-01 20:38:13 VulnCheck An authenticated OS command injection...
CVE-2013-10058 2025-08-01 20:44:51 VulnCheck An authenticated OS command injection...
CVE-2013-10055 2025-08-01 20:39:41 VulnCheck An unauthenticated arbitrary file upload...
CVE-2013-10053 2025-08-01 20:49:05 VulnCheck A remote command execution vulnerability...
CVE-2013-10052 2025-08-04 18:03:58 VulnCheck ZPanel includes a helper binary...
CVE-2013-10051 2025-08-01 20:41:38 VulnCheck A remote PHP code execution...
CVE-2013-10050 2025-08-01 20:39:00 VulnCheck An OS command injection vulnerability...
CVE-2013-10048 2025-08-01 20:39:20 VulnCheck An OS command injection vulnerability...
CVE-2013-10047 2025-08-01 20:45:12 VulnCheck An unrestricted file upload vulnerability...
CVE-2012-10062 2025-08-30 13:57:30 VulnCheck A vulnerability in XAMPP, developed...
CVE-2012-10060 2025-08-13 20:53:55 VulnCheck Sysax Multi Server versions prior...
CVE-2012-10059 2025-08-13 20:33:50 VulnCheck Dolibarr ERP/CRM versions <= 3.1.1...
CVE-2012-10054 2025-08-13 20:54:39 VulnCheck Umbraco CMS versions prior to...
CVE-2012-10051 2025-08-08 18:11:52 VulnCheck Photodex ProShow Producer version 5.0.3256...
CVE-2012-10048 2025-08-08 18:14:38 VulnCheck Zenoss Core 3.x contains a...
CVE-2012-10040 2025-08-11 14:56:01 VulnCheck Openfiler v2.x contains a command...
CVE-2012-10039 2025-08-11 14:55:52 VulnCheck ZEN Load Balancer versions 2.0...
CVE-2012-10036 2025-08-08 18:12:12 VulnCheck Project Pier 0.8.8 and earlier...
CVE-2012-10034 2025-08-05 20:00:40 VulnCheck ClanSphere 2011.3 is vulnerable to...
CVE-2012-10030 2025-08-05 20:01:46 VulnCheck FreeFloat FTP Server contains multiple...
CVE-2012-10028 2025-08-05 20:04:20 VulnCheck Netwin SurgeFTP version 23c8 and...
CVE-2012-10023 2025-08-05 20:02:08 VulnCheck A stack-based buffer overflow vulnerability...
CVE-2025-4877 2025-08-20 12:19:18 redhat Theres a vulnerability in the...
CVE-2025-7777 2025-08-20 11:38:59 redhat The mirror-registry doesnt properly sanitize...
CVE-2025-4437 2025-08-20 12:19:18 redhat Theres a vulnerability in the...
CVE-2023-32255 2025-08-02 22:25:45 redhat A flaw was found in...
CVE-2023-32253 2025-08-02 22:26:05 redhat A flaw was found in...
CVE-2024-13982 2025-08-27 21:26:56 VulnCheck SPON IP Network Broadcast System,...
CVE-2025-34520 2025-08-27 21:19:43 VulnCheck An authentication bypass vulnerability in...
CVE-2025-34521 2025-08-27 21:19:38 VulnCheck A reflected cross-site scripting (XSS)...
CVE-2025-34522 2025-08-27 21:19:33 VulnCheck A heap-based buffer overflow vulnerability...
CVE-2025-34523 2025-08-27 21:19:26 VulnCheck A heap-based buffer overflow vulnerability...
CVE-2023-32256 2025-08-01 17:37:15 redhat A flaw was found in...
CVE-2011-10030 2025-08-20 15:33:20 VulnCheck Foxit PDF Reader <  4.3.1.0218...
CVE-2011-10018 2025-08-13 20:35:31 VulnCheck myBB version 1.6.4 was distributed...
CVE-2011-10019 2025-08-13 20:53:33 VulnCheck Spreecommerce versions prior to 0.60.2...
CVE-2011-10029 2025-08-20 15:40:31 VulnCheck Solar FTP Server fails to...
CVE-2011-10028 2025-08-20 15:39:11 VulnCheck The RealNetworks RealArcade platform includes...
CVE-2011-10012 2025-08-13 20:35:59 VulnCheck NetOp (now part of Impero...
CVE-2011-10011 2025-08-13 20:55:07 VulnCheck WeBid 1.0.2 contains a remote...
CVE-2010-20122 2025-08-21 20:16:17 VulnCheck Xftp FTP Client version up...
CVE-2010-20121 2025-08-21 20:10:20 VulnCheck EasyFTP Server versions up to...
CVE-2010-20123 2025-08-21 20:14:21 VulnCheck Steinberg MyMP3Player version 3.0 (build...
CVE-2010-20103 2025-08-20 15:38:46 VulnCheck A malicious backdoor was embedded...
CVE-2010-20113 2025-08-21 20:10:42 VulnCheck EasyFTP Server 1.7.0.11 and earlier...
CVE-2010-20109 2025-08-21 20:09:03 VulnCheck Barracuda products, confirmed in Spam...
CVE-2010-20059 2025-08-20 15:35:08 VulnCheck FreeNAS 0.7.2 prior to revision...
CVE-2010-20010 2025-08-20 16:34:48 VulnCheck Foxit PDF Reader before 4.2.0.0928...
CVE-2009-10006 2025-08-22 14:07:20 VulnCheck UFO: Alien Invasion versions up...
CVE-2025-34153 2025-08-13 16:51:26 VulnCheck Hyland OnBase versions prior to...
CVE-2025-34157 2025-08-27 16:48:03 VulnCheck Coolify versions prior to v4.0.0-beta.420.6...
CVE-2025-34159 2025-08-27 16:47:54 VulnCheck Coolify versions prior to v4.0.0-beta.420.6...
CVE-2025-34160 2025-08-27 21:22:12 VulnCheck AnyShare contains a critical unauthenticated...
CVE-2025-34161 2025-08-27 16:47:45 VulnCheck Coolify versions prior to v4.0.0-beta.420.7...
CVE-2024-13986 2025-08-28 15:49:46 VulnCheck Nagios XI < 2024R1.3.2 contains...
CVE-2012-10029 2025-08-05 20:03:35 VulnCheck Nagios XI Network Monitor prior...
CVE-2010-10013 2025-08-08 18:09:40 VulnCheck An unauthenticated remote command execution...
CVE-2025-47444 2025-08-12 06:37:11 Patchstack Insertion of Sensitive Information Into...
CVE-2025-49736 2025-08-12 17:10:48 microsoft The ui performs the wrong...
CVE-2025-49712 2025-08-12 17:10:48 microsoft Deserialization of untrusted data in...
CVE-2025-49707 2025-08-12 17:10:47 microsoft Improper access control in Azure...
CVE-2025-55231 2025-08-21 19:50:40 microsoft Concurrent execution using shared resource...
CVE-2025-49755 2025-08-12 17:10:47 microsoft User interface (ui) misrepresentation of...
CVE-2025-55229 2025-08-21 19:50:40 microsoft Improper verification of cryptographic signature...
CVE-2025-53787 2025-08-07 21:01:04 microsoft Microsoft 365 Copilot BizChat Information...
CVE-2025-53767 2025-08-07 21:01:02 microsoft Azure OpenAI Elevation of Privilege...
CVE-2025-53774 2025-08-07 21:01:03 microsoft Microsoft 365 Copilot BizChat Information...
CVE-2025-53792 2025-08-07 21:01:01 microsoft Azure Portal Elevation of Privilege...
CVE-2025-48807 2025-08-12 17:10:44 microsoft Improper restriction of communication channel...
CVE-2025-53793 2025-08-12 17:10:43 microsoft Improper authentication in Azure Stack...
CVE-2025-53788 2025-08-12 17:10:42 microsoft Time-of-check time-of-use (toctou) race condition...
CVE-2025-53789 2025-08-12 17:10:42 microsoft Missing authentication for critical function...
CVE-2025-53784 2025-08-12 17:10:41 microsoft Use after free in Microsoft...
CVE-2025-53779 2025-08-12 17:10:40 microsoft Relative path traversal in Windows...
CVE-2025-53783 2025-08-12 17:10:41 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-53778 2025-08-12 17:10:39 microsoft Improper authentication in Windows NTLM...
CVE-2025-50155 2025-08-12 17:10:39 microsoft Access of resource using incompatible...
CVE-2025-50157 2025-08-12 17:10:38 microsoft Use of uninitialized resource in...
CVE-2025-53766 2025-08-12 17:10:37 microsoft Heap-based buffer overflow in Windows...
CVE-2025-53769 2025-08-12 17:10:38 microsoft External control of file name...
CVE-2025-53765 2025-08-12 17:10:37 microsoft Exposure of private personal information...
CVE-2025-53739 2025-08-12 17:10:36 microsoft Access of resource using incompatible...
CVE-2025-53740 2025-08-12 17:10:36 microsoft Use after free in Microsoft...
CVE-2025-53738 2025-08-12 17:10:35 microsoft Use after free in Microsoft...
CVE-2025-53737 2025-08-12 17:10:34 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-53736 2025-08-12 17:10:34 microsoft Buffer over-read in Microsoft Office...
CVE-2025-53735 2025-08-12 17:10:33 microsoft Use after free in Microsoft...
CVE-2025-53733 2025-08-12 17:10:32 microsoft Incorrect conversion between numeric types...
CVE-2025-53734 2025-08-12 17:10:32 microsoft Use after free in Microsoft...
CVE-2025-53732 2025-08-12 17:10:31 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-47954 2025-08-12 17:10:30 microsoft Improper neutralization of special elements...
CVE-2025-53731 2025-08-12 17:10:31 microsoft Use after free in Microsoft...
CVE-2025-53726 2025-08-12 17:10:29 microsoft Access of resource using incompatible...
CVE-2025-53728 2025-08-12 17:10:30 microsoft Exposure of sensitive information to...
CVE-2025-53724 2025-08-12 17:10:28 microsoft Access of resource using incompatible...
CVE-2025-53725 2025-08-12 17:10:28 microsoft Access of resource using incompatible...
CVE-2025-53723 2025-08-12 17:10:27 microsoft Numeric truncation error in Windows...
CVE-2025-53722 2025-08-12 17:10:27 microsoft Uncontrolled resource consumption in Windows...
CVE-2025-53721 2025-08-12 17:10:26 microsoft Use after free in Windows...
CVE-2025-53720 2025-08-12 17:10:25 microsoft Heap-based buffer overflow in Windows...
CVE-2025-53719 2025-08-12 17:10:25 microsoft Use of uninitialized resource in...
CVE-2025-53718 2025-08-12 17:10:24 microsoft Use after free in Windows...
CVE-2025-53716 2025-08-12 17:10:24 microsoft Null pointer dereference in Windows...
CVE-2025-53156 2025-08-12 17:10:23 microsoft Exposure of sensitive information to...
CVE-2025-53155 2025-08-12 17:10:23 microsoft Heap-based buffer overflow in Windows...
CVE-2025-53154 2025-08-12 17:10:22 microsoft Null pointer dereference in Windows...
CVE-2025-53153 2025-08-12 17:10:21 microsoft Use of uninitialized resource in...
CVE-2025-53152 2025-08-12 17:10:21 microsoft Use after free in Desktop...
CVE-2025-53151 2025-08-12 17:10:20 microsoft Use after free in Windows...
CVE-2025-53148 2025-08-12 17:10:19 microsoft Use of uninitialized resource in...
CVE-2025-53149 2025-08-12 17:10:20 microsoft Heap-based buffer overflow in Kernel...
CVE-2025-53147 2025-08-12 17:10:18 microsoft Use after free in Windows...
CVE-2025-53145 2025-08-12 17:10:18 microsoft Access of resource using incompatible...
CVE-2025-53144 2025-08-12 17:10:17 microsoft Access of resource using incompatible...
CVE-2025-53143 2025-08-12 17:10:17 microsoft Access of resource using incompatible...
CVE-2025-53142 2025-08-12 17:10:16 microsoft Use after free in Microsoft...
CVE-2025-53140 2025-08-12 17:10:15 microsoft Use after free in Kernel...
CVE-2025-53141 2025-08-12 17:10:15 microsoft Null pointer dereference in Windows...
CVE-2025-53138 2025-08-12 17:10:14 microsoft Use of uninitialized resource in...
CVE-2025-53137 2025-08-12 17:10:14 microsoft Use after free in Windows...
CVE-2025-53136 2025-08-12 17:10:13 microsoft Exposure of sensitive information to...
CVE-2025-53135 2025-08-12 17:10:13 microsoft Concurrent execution using shared resource...
CVE-2025-53133 2025-08-12 17:10:12 microsoft Use after free in Windows...
CVE-2025-53134 2025-08-12 17:10:12 microsoft Concurrent execution using shared resource...
CVE-2025-53131 2025-08-12 17:10:10 microsoft Heap-based buffer overflow in Windows...
CVE-2025-53132 2025-08-12 17:10:11 microsoft Concurrent execution using shared resource...
CVE-2025-50176 2025-08-12 17:10:09 microsoft Access of resource using incompatible...
CVE-2025-50177 2025-08-12 17:10:10 microsoft Use after free in Windows...
CVE-2025-50172 2025-08-12 17:10:08 microsoft Allocation of resources without limits...
CVE-2025-50173 2025-08-12 17:10:08 microsoft Weak authentication in Windows Installer...
CVE-2025-50171 2025-08-12 17:10:07 microsoft Missing authorization in Remote Desktop...
CVE-2025-50169 2025-08-12 17:10:06 microsoft Concurrent execution using shared resource...
CVE-2025-50170 2025-08-12 17:10:07 microsoft Improper handling of insufficient permissions...
CVE-2025-50168 2025-08-12 17:10:05 microsoft Access of resource using incompatible...
CVE-2025-50167 2025-08-12 17:10:05 microsoft Concurrent execution using shared resource...
CVE-2025-50166 2025-08-12 17:10:04 microsoft Integer overflow or wraparound in...
CVE-2025-50164 2025-08-12 17:10:03 microsoft Heap-based buffer overflow in Windows...
CVE-2025-50163 2025-08-12 17:10:02 microsoft Heap-based buffer overflow in Windows...
CVE-2025-50162 2025-08-12 17:10:02 microsoft Heap-based buffer overflow in Windows...
CVE-2025-50161 2025-08-12 17:10:01 microsoft Heap-based buffer overflow in Windows...
CVE-2025-50160 2025-08-12 17:10:00 microsoft Heap-based buffer overflow in Windows...
CVE-2025-50159 2025-08-12 17:10:00 microsoft Use after free in Remote...
CVE-2025-50156 2025-08-12 17:09:58 microsoft Use of uninitialized resource in...
CVE-2025-50158 2025-08-12 17:09:59 microsoft Time-of-check time-of-use (toctou) race condition...
CVE-2025-50154 2025-08-12 17:09:58 microsoft Exposure of sensitive information to...
CVE-2025-50153 2025-08-12 17:09:57 microsoft Use after free in Desktop...
CVE-2025-49762 2025-08-12 17:09:57 microsoft Concurrent execution using shared resource...
CVE-2025-49761 2025-08-12 17:09:56 microsoft Use after free in Windows...
CVE-2025-49759 2025-08-12 17:09:55 microsoft Improper neutralization of special elements...
CVE-2025-49757 2025-08-12 17:09:55 microsoft Heap-based buffer overflow in Windows...
CVE-2025-49743 2025-08-12 17:09:54 microsoft Concurrent execution using shared resource...
CVE-2025-25006 2025-08-12 17:09:53 microsoft Improper handling of additional special...
CVE-2025-25007 2025-08-12 17:09:53 microsoft Improper validation of syntactic correctness...
CVE-2025-25005 2025-08-12 17:09:52 microsoft Improper input validation in Microsoft...
CVE-2025-55230 2025-08-21 19:49:44 microsoft Untrusted pointer dereference in Windows...
CVE-2025-53795 2025-08-21 19:49:43 microsoft Improper authorization in Microsoft PC...
CVE-2025-53786 2025-08-06 16:02:05 microsoft On April 18th 2025, Microsoft...
CVE-2025-53763 2025-08-21 19:49:42 microsoft Improper access control in Azure...
CVE-2025-53781 2025-08-12 17:09:51 microsoft Exposure of sensitive information to...
CVE-2025-53772 2025-08-12 17:09:50 microsoft Deserialization of untrusted data in...
CVE-2025-53773 2025-08-12 17:09:51 microsoft Improper neutralization of special elements...
CVE-2025-24999 2025-08-12 17:09:49 microsoft Improper access control in SQL...
CVE-2025-53761 2025-08-12 17:09:49 microsoft Use after free in Microsoft...
CVE-2025-53760 2025-08-12 17:09:48 microsoft Server-side request forgery (ssrf) in...
CVE-2025-53759 2025-08-12 17:09:47 microsoft Use of uninitialized resource in...
CVE-2025-53741 2025-08-12 17:09:47 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-53730 2025-08-12 17:09:45 microsoft Use after free in Microsoft...
CVE-2025-33051 2025-08-12 17:09:45 microsoft Exposure of sensitive information to...
CVE-2025-53729 2025-08-12 17:09:44 microsoft Improper access control in Azure...
CVE-2025-53727 2025-08-12 17:09:43 microsoft Improper neutralization of special elements...
CVE-2025-49758 2025-08-12 17:09:42 microsoft Improper neutralization of special elements...
CVE-2025-49745 2025-08-12 17:09:42 microsoft Improper neutralization of input during...
CVE-2025-49751 2025-08-12 17:09:41 microsoft Missing synchronization in Windows Hyper-V...
CVE-2025-5988 2025-08-04 15:16:43 redhat A flaw was found in...
CVE-2025-8556 2025-08-06 08:48:17 redhat A flaw was found in...
CVE-2025-54574 2025-08-01 18:02:19 GitHub_M Squid is a caching proxy...
CVE-2025-9229 2025-08-20 08:36:57 TRO Information disclosure vulnerability in error...
CVE-2025-9228 2025-08-20 08:24:33 TRO MiR software versions prior to...
CVE-2025-9225 2025-08-20 07:26:01 TRO Stored cross-site scripting (XSS) in...
CVE-2025-8749 2025-08-08 11:46:16 TRO Path Traversal vulnerability in API...
CVE-2025-8748 2025-08-08 11:09:17 TRO MiR software versions prior to...
CVE-2025-2611 2025-08-05 15:00:32 VulnCheck The ICTBroadcast application unsafely passes...
CVE-2025-34154 2025-08-13 21:04:24 VulnCheck UnForm Server Manager versions prior...
CVE-2025-55188 2025-08-08 00:00:00 mitre 7-Zip before 25.01 does not...
CVE-2025-54988 2025-08-20 20:08:49 apache Critical XXE in Apache Tika...
CVE-2025-53399 2025-08-01 00:00:00 mitre In Sipwise rtpengine before 13.4.1.1,...
CVE-2025-8671 2025-08-13 12:03:37 certcc A mismatch caused by client-triggered...
CVE-2025-7342 2025-08-17 23:03:56 kubernetes A security issue was discovered...
CVE-2025-58047 2025-08-28 17:10:58 GitHub_M Volto is a React based...
CVE-2025-55675 2025-08-14 13:18:53 apache Apache Superset contains an improper...
CVE-2025-55674 2025-08-14 13:18:10 apache A bypass of the DISALLOWED_SQL_FUNCTIONS...
CVE-2025-55673 2025-08-14 13:16:27 apache When a guest user accesses...
CVE-2025-55672 2025-08-14 13:17:33 apache A stored Cross-Site Scripting (XSS)...
CVE-2025-55668 2025-08-13 13:21:35 apache Session Fixation vulnerability in Apache...
CVE-2025-55163 2025-08-13 14:17:36 GitHub_M Netty is an asynchronous, event-driven...
CVE-2025-55014 2025-08-04 00:00:00 mitre The YouDao plugin for StarDict,...
CVE-2025-54813 2025-08-22 18:45:42 apache Improper Output Neutralization for Logs...
CVE-2025-54812 2025-08-22 18:46:46 apache Improper Output Neutralization for Logs...
CVE-2025-54472 2025-08-14 09:05:38 apache Unlimited memory allocation in redis...
CVE-2025-54466 2025-08-15 14:13:52 apache Improper Control of Generation of...
CVE-2025-54409 2025-08-14 15:52:24 GitHub_M AIDE is an advanced intrusion...
CVE-2025-54389 2025-08-14 15:53:42 GitHub_M AIDE is an advanced intrusion...
CVE-2025-53859 2025-08-13 14:46:55 f5 NGINX Open Source and NGINX...
CVE-2025-53606 2025-08-08 09:22:55 apache Deserialization of Untrusted Data vulnerability...
CVE-2025-53192 2025-08-18 20:09:31 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2025-5115 2025-08-20 19:07:11 eclipse In Eclipse Jetty, versions <=9.4.57,...
CVE-2025-48989 2025-08-13 12:11:26 apache Improper Resource Shutdown or Release...
CVE-2025-48913 2025-08-08 09:21:22 apache If untrusted users are allowed...
CVE-2025-47907 2025-08-07 15:25:30 Go Cancelling a query (e.g. by...
CVE-2025-40920 2025-08-11 20:19:57 CPANSec Catalyst::Authentication::Credential::HTTP versions 1.018 and earlier...
CVE-2025-40779 2025-08-27 20:23:29 isc If a DHCPv4 client sends...
CVE-2025-38501 2025-08-16 05:30:09 Linux In the Linux kernel, the...
CVE-2024-52279 2025-08-03 10:02:05 apache Improper Input Validation vulnerability in...
CVE-2024-51775 2025-08-03 10:13:17 apache Missing Origin Validation in WebSockets...
CVE-2024-48988 2025-08-22 18:24:22 apache SQL Injection vulnerability in Apache...
CVE-2024-41177 2025-08-03 10:09:43 apache Incomplete Blacklist to Cross-Site Scripting...
CVE-2025-8734 2025-08-08 18:02:07 VulDB ...
CVE-2025-8733 2025-08-08 17:32:06 VulDB ...
CVE-2025-7954 2025-08-06 07:16:09 SEC-VLab A race condition vulnerability has...
CVE-2025-6078 2025-08-02 02:15:55 certcc Partner Softwares Partner Software application...
CVE-2025-6077 2025-08-02 02:15:45 certcc Partner Softwares Partner Software Product...
CVE-2025-6076 2025-08-02 02:15:31 certcc Partner Softwares Partner Software application...
CVE-2025-54798 2025-08-07 00:04:35 GitHub_M tmp is a temporary file...
CVE-2025-54500 2025-08-13 14:46:55 f5 An HTTP/2 implementation flaw allows...
CVE-2025-52361 2025-08-01 00:00:00 mitre Insecure permissions in the script...
CVE-2025-47152 2025-08-05 14:49:25 talos An out-of-bounds read vulnerability exists...
CVE-2025-44963 2025-08-04 00:00:00 mitre RUCKUS Network Director (RND) before...
CVE-2025-44962 2025-08-04 00:00:00 mitre RUCKUS SmartZone (SZ) before 6.1.2p3...
CVE-2025-44961 2025-08-04 00:00:00 mitre In RUCKUS SmartZone (SZ) before...
CVE-2025-44960 2025-08-04 00:00:00 mitre RUCKUS SmartZone (SZ) before 6.1.2p3...
CVE-2025-44958 2025-08-04 00:00:00 mitre RUCKUS Network Director (RND) before...
CVE-2025-44957 2025-08-04 00:00:00 mitre Ruckus SmartZone (SZ) before 6.1.2p3...
CVE-2025-44955 2025-08-04 00:00:00 mitre RUCKUS Network Director (RND) before...
CVE-2025-43268 2025-08-29 00:28:49 apple A permissions issue was addressed...
CVE-2025-43255 2025-08-29 00:28:48 apple An out-of-bounds read was addressed...
CVE-2025-43187 2025-08-29 00:28:52 apple This issue was addressed by...
CVE-2025-36047 2025-08-14 15:38:11 ibm IBM WebSphere Application Server Liberty...
CVE-2025-32451 2025-08-13 13:37:18 talos A memory corruption vulnerability exists...
CVE-2025-31355 2025-08-20 13:09:10 talos A firmware update vulnerability exists...
CVE-2024-8244 2025-08-06 15:32:27 Go The filepath.Walk and filepath.WalkDir functions...
CVE-2025-27931 2025-08-05 14:49:26 talos An out-of-bounds read vulnerability exists...
CVE-2025-26065 2025-08-04 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-45438 2025-08-21 00:00:00 mitre An issue was discovered in...
CVE-2024-45062 2025-08-19 13:54:01 talos A stack based buffer overflow...
CVE-2025-9287 2025-08-20 21:43:56 harborist Improper Input Validation vulnerability in...
CVE-2025-9288 2025-08-20 21:59:44 harborist Improper Input Validation vulnerability in...
CVE-2025-9185 2025-08-19 20:33:55 mozilla Memory safety bugs present in...
CVE-2025-9181 2025-08-19 20:33:55 mozilla Uninitialized memory in the JavaScript...
CVE-2025-9180 2025-08-19 20:33:54 mozilla Same-origin policy bypass in the...
CVE-2025-9179 2025-08-19 20:33:53 mozilla An attacker was able to...
CVE-2025-58068 2025-08-29 21:12:24 GitHub_M Eventlet is a concurrent networking...
CVE-2025-57804 2025-08-25 21:04:52 GitHub_M h2 is a pure-Python implementation...
CVE-2025-57803 2025-08-26 17:25:59 GitHub_M ImageMagick is free and open-source...
CVE-2025-55212 2025-08-26 16:43:15 GitHub_M ImageMagick is free and open-source...
CVE-2025-55298 2025-08-26 17:20:17 GitHub_M ImageMagick is free and open-source...
CVE-2025-55154 2025-08-13 14:00:28 GitHub_M ImageMagick is free and open-source...
CVE-2025-54989 2025-08-15 15:04:19 GitHub_M Firebird is a relational database....
CVE-2025-54571 2025-08-05 23:39:40 GitHub_M ModSecurity is an open source,...
CVE-2025-54494 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54493 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54492 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54491 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54490 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54489 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54488 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54487 2025-08-25 13:53:46 talos A stack-based buffer overflow vulnerability...
CVE-2025-54486 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54485 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54484 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54483 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54482 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54481 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54480 2025-08-25 13:53:45 talos A stack-based buffer overflow vulnerability...
CVE-2025-54462 2025-08-25 13:53:35 talos A heap-based buffer overflow vulnerability...
CVE-2025-54350 2025-08-03 00:00:00 mitre In iperf before 3.19.1, iperf_auth.c...
CVE-2025-54349 2025-08-03 00:00:00 mitre In iperf before 3.19.1, iperf_auth.c...
CVE-2025-53853 2025-08-25 13:53:49 talos A heap-based buffer overflow vulnerability...
CVE-2025-53557 2025-08-25 13:53:43 talos A heap-based buffer overflow vulnerability...
CVE-2025-53511 2025-08-25 13:53:39 talos A heap-based buffer overflow vulnerability...
CVE-2025-53518 2025-08-25 13:53:51 talos An integer overflow vulnerability exists...
CVE-2025-53510 2025-08-25 14:17:41 talos A memory corruption vulnerability exists...
CVE-2025-53085 2025-08-25 14:17:40 talos A memory corruption vulnerability exists...
CVE-2025-52930 2025-08-25 14:17:36 talos A memory corruption vulnerability exists...
CVE-2025-52581 2025-08-25 13:53:48 talos An integer overflow vulnerability exists...
CVE-2025-52461 2025-08-25 13:53:37 talos An out-of-bounds read vulnerability exists...
CVE-2025-52456 2025-08-25 14:17:35 talos A memory corruption vulnerability exists...
CVE-2025-50129 2025-08-25 14:17:38 talos A memory corruption vulnerability exists...
CVE-2025-48005 2025-08-25 13:53:34 talos A heap-based buffer overflow vulnerability...
CVE-2025-46411 2025-08-25 13:53:41 talos A stack-based buffer overflow vulnerability...
CVE-2025-46407 2025-08-25 14:17:47 talos A memory corruption vulnerability exists...
CVE-2025-32468 2025-08-25 14:17:45 talos A memory corruption vulnerability exists...
CVE-2025-35984 2025-08-25 14:17:43 talos A memory corruption vulnerability exists...
CVE-2025-32010 2025-08-20 13:09:04 talos A stack-based buffer overflow vulnerability...
CVE-2025-30256 2025-08-20 13:09:06 talos A denial of service vulnerability...
CVE-2025-27129 2025-08-20 13:09:07 talos An authentication bypass vulnerability exists...
CVE-2025-24496 2025-08-20 13:09:08 talos An information disclosure vulnerability exists...
CVE-2025-24322 2025-08-20 13:09:08 talos An unsafe default authentication vulnerability...
CVE-2024-13978 2025-08-01 21:32:07 VulDB A vulnerability was found in...
CVE-2025-54995 2025-08-28 15:08:04 GitHub_M Asterisk is an open source...
CVE-2025-54119 2025-08-05 00:12:52 GitHub_M ADOdb is a PHP database...
CVE-2025-38677 2025-08-30 09:19:02 Linux In the Linux kernel, the...
CVE-2025-38676 2025-08-26 13:07:48 Linux In the Linux kernel, the...
CVE-2025-38671 2025-08-22 16:03:02 Linux In the Linux kernel, the...
CVE-2025-38666 2025-08-22 16:02:58 Linux In the Linux kernel, the...
CVE-2025-38665 2025-08-22 16:02:57 Linux In the Linux kernel, the...
CVE-2025-38664 2025-08-22 16:02:56 Linux In the Linux kernel, the...
CVE-2025-38663 2025-08-22 16:02:55 Linux In the Linux kernel, the...
CVE-2025-38653 2025-08-22 16:00:57 Linux In the Linux kernel, the...
CVE-2025-38652 2025-08-22 16:00:56 Linux In the Linux kernel, the...
CVE-2025-38650 2025-08-22 16:00:54 Linux In the Linux kernel, the...
CVE-2025-38645 2025-08-22 16:00:50 Linux In the Linux kernel, the...
CVE-2025-38644 2025-08-22 16:00:49 Linux In the Linux kernel, the...
CVE-2025-38639 2025-08-22 16:00:45 Linux In the Linux kernel, the...
CVE-2025-38635 2025-08-22 16:00:43 Linux In the Linux kernel, the...
CVE-2025-38634 2025-08-22 16:00:42 Linux In the Linux kernel, the...
CVE-2025-38630 2025-08-22 16:00:38 Linux In the Linux kernel, the...
CVE-2025-38622 2025-08-22 16:00:31 Linux In the Linux kernel, the...
CVE-2025-38618 2025-08-22 13:01:24 Linux In the Linux kernel, the...
CVE-2025-38617 2025-08-22 13:01:23 Linux In the Linux kernel, the...
CVE-2025-38614 2025-08-19 17:03:56 Linux In the Linux kernel, the...
CVE-2025-38612 2025-08-19 17:03:54 Linux In the Linux kernel, the...
CVE-2025-38610 2025-08-19 17:03:53 Linux In the Linux kernel, the...
CVE-2025-38609 2025-08-19 17:03:52 Linux In the Linux kernel, the...
CVE-2025-38608 2025-08-19 17:03:51 Linux In the Linux kernel, the...
CVE-2025-38604 2025-08-19 17:03:43 Linux In the Linux kernel, the...
CVE-2025-38602 2025-08-19 17:03:41 Linux In the Linux kernel, the...
CVE-2025-38601 2025-08-19 17:03:35 Linux In the Linux kernel, the...
CVE-2025-38588 2025-08-19 17:03:09 Linux In the Linux kernel, the...
CVE-2025-38587 2025-08-19 17:03:08 Linux In the Linux kernel, the...
CVE-2025-38583 2025-08-19 17:03:05 Linux In the Linux kernel, the...
CVE-2025-38581 2025-08-19 17:03:03 Linux In the Linux kernel, the...
CVE-2025-38579 2025-08-19 17:03:02 Linux In the Linux kernel, the...
CVE-2025-38578 2025-08-19 17:03:01 Linux In the Linux kernel, the...
CVE-2025-38577 2025-08-19 17:03:00 Linux In the Linux kernel, the...
CVE-2025-38574 2025-08-19 17:02:53 Linux In the Linux kernel, the...
CVE-2025-38572 2025-08-19 17:02:52 Linux In the Linux kernel, the...
CVE-2025-38569 2025-08-19 17:02:49 Linux In the Linux kernel, the...
CVE-2025-38565 2025-08-19 17:02:41 Linux In the Linux kernel, the...
CVE-2025-38563 2025-08-19 17:02:40 Linux In the Linux kernel, the...
CVE-2025-38562 2025-08-19 17:02:39 Linux In the Linux kernel, the...
CVE-2025-38561 2025-08-19 17:02:38 Linux In the Linux kernel, the...
CVE-2025-38555 2025-08-19 17:02:34 Linux In the Linux kernel, the...
CVE-2025-38553 2025-08-19 06:06:53 Linux In the Linux kernel, the...
CVE-2025-38552 2025-08-16 11:34:20 Linux In the Linux kernel, the...
CVE-2025-38550 2025-08-16 11:34:18 Linux In the Linux kernel, the...
CVE-2025-38548 2025-08-16 11:34:16 Linux In the Linux kernel, the...
CVE-2025-38546 2025-08-16 11:22:20 Linux In the Linux kernel, the...
CVE-2025-38543 2025-08-16 11:22:17 Linux In the Linux kernel, the...
CVE-2025-38542 2025-08-16 11:22:16 Linux In the Linux kernel, the...
CVE-2025-38539 2025-08-16 11:12:31 Linux In the Linux kernel, the...
CVE-2025-38538 2025-08-16 11:12:30 Linux In the Linux kernel, the...
CVE-2025-38535 2025-08-16 11:12:27 Linux In the Linux kernel, the...
CVE-2025-38530 2025-08-16 11:12:23 Linux In the Linux kernel, the...
CVE-2025-38529 2025-08-16 11:12:22 Linux In the Linux kernel, the...
CVE-2025-38528 2025-08-16 11:12:21 Linux In the Linux kernel, the...
CVE-2025-38527 2025-08-16 11:12:20 Linux In the Linux kernel, the...
CVE-2025-38516 2025-08-16 10:55:03 Linux In the Linux kernel, the...
CVE-2025-38520 2025-08-16 10:55:07 Linux In the Linux kernel, the...
CVE-2025-38515 2025-08-16 10:55:02 Linux In the Linux kernel, the...
CVE-2025-38513 2025-08-16 10:55:00 Linux In the Linux kernel, the...
CVE-2025-38510 2025-08-16 10:54:52 Linux In the Linux kernel, the...
CVE-2025-38502 2025-08-16 09:34:25 Linux In the Linux kernel, the...
CVE-2025-38500 2025-08-12 16:02:42 Linux In the Linux kernel, the...
CVE-2025-38499 2025-08-11 16:01:08 Linux In the Linux kernel, the...
CVE-2025-32086 2025-08-12 16:59:38 intel Improperly implemented security check for...
CVE-2025-26403 2025-08-12 16:59:17 intel Out-of-bounds write in the memory...
CVE-2025-24305 2025-08-12 16:58:50 intel Insufficient control flow management in...
CVE-2025-22889 2025-08-12 16:58:40 intel Improper handling of overlap between...
CVE-2025-22840 2025-08-12 16:58:37 intel Sequence of processor instructions leads...
CVE-2025-22839 2025-08-12 16:58:36 intel Insufficient granularity of access control...
CVE-2025-21090 2025-08-12 16:58:26 intel Missing reference to active allocated...
CVE-2025-20109 2025-08-12 16:58:18 intel Improper Isolation or Compartmentalization in...
CVE-2025-20053 2025-08-12 16:58:03 intel Improper buffer restrictions for some...
CVE-2024-58240 2025-08-28 09:40:33 Linux In the Linux kernel, the...
CVE-2025-34164 2025-08-29 23:27:51 VulnCheck A heap-based buffer overflow vulnerability...
CVE-2025-8516 2025-08-04 15:32:07 VulDB A security vulnerability has been...
CVE-2023-41471 2025-08-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-55029 2025-08-19 20:52:50 mozilla Malicious scripts could bypass the...
CVE-2025-55028 2025-08-19 20:52:49 mozilla Malicious scripts utilizing repetitive JavaScript...
CVE-2025-55030 2025-08-19 20:52:48 mozilla Firefox for iOS would not...
CVE-2025-9187 2025-08-19 20:33:57 mozilla Memory safety bugs present in...
CVE-2025-9186 2025-08-19 20:33:56 mozilla Spoofing issue in the Address...
CVE-2025-55031 2025-08-19 20:52:49 mozilla Malicious pages could use Firefox...
CVE-2025-55033 2025-08-19 20:52:51 mozilla Dragging JavaScript links to the...
CVE-2025-55032 2025-08-19 20:52:50 mozilla Focus for iOS would not...
CVE-2025-9184 2025-08-19 20:33:58 mozilla Memory safety bugs present in...
CVE-2025-9183 2025-08-19 20:33:57 mozilla Spoofing issue in the Address...
CVE-2025-9182 2025-08-19 20:33:56 mozilla Denial-of-service due to out-of-memory in...
CVE-2022-50233 2025-08-09 14:30:51 Linux In the Linux kernel, the...
CVE-2025-8515 2025-08-04 10:32:05 VulDB A weakness has been identified...
CVE-2025-8735 2025-08-08 18:32:06 VulDB A vulnerability classified as problematic...
CVE-2025-9341 2025-08-22 09:09:17 bcorg Uncontrolled Resource Consumption vulnerability in...
CVE-2025-6203 2025-08-28 19:36:09 HashiCorp A malicious user may submit...
CVE-2025-9727 2025-08-31 11:32:06 VulDB A weakness has been identified...
CVE-2025-5947 2025-08-01 03:24:46 Wordfence The Service Finder Bookings plugin...
CVE-2025-36020 2025-08-06 14:28:45 ibm IBM Guardium Data Protection could...
CVE-2025-25735 2025-08-26 00:00:00 mitre Kapsch TrafficCom RIS-9160 & RIS-9260...
CVE-2025-25734 2025-08-26 00:00:00 mitre Kapsch TrafficCom RIS-9160 & RIS-9260...
CVE-2025-25736 2025-08-26 00:00:00 mitre Kapsch TrafficCom RIS-9260 RSU LEO...
CVE-2025-25737 2025-08-26 00:00:00 mitre Kapsch TrafficCom RIS-9160 & RIS-9260...
CVE-2025-25733 2025-08-26 00:00:00 mitre Incorrect access control in the...
CVE-2025-25732 2025-08-26 00:00:00 mitre Incorrect access control in the...
CVE-2025-54948 2025-08-05 13:00:19 trendmicro A vulnerability in Trend Micro...
CVE-2025-54253 2025-08-05 16:53:40 adobe Adobe Experience Manager versions 6.5.23...
CVE-2025-8088 2025-08-08 11:11:41 ESET A path traversal vulnerability affecting...
CVE-2025-8875 2025-08-14 14:56:11 N-able Deserialization of Untrusted Data vulnerability...
CVE-2025-8876 2025-08-14 14:53:55 N-able Improper Input Validation vulnerability in...
CVE-2025-7775 2025-08-26 12:56:53 Citrix Memory overflow vulnerability leading to...
CVE-2025-57819 2025-08-28 16:45:18 GitHub_M FreePBX is an open-source web-based...
CVE-2025-55177 2025-08-29 15:50:28 facebook Incomplete authorization of linked device...
CVE-2025-9377 2025-08-29 17:30:33 TPLink The authenticated remote command execution...
CVE-2024-40588 2025-08-12 18:59:11 fortinet Multiple relative path traversal vulnerabilities...
CVE-2025-8904 2025-08-13 17:06:29 AMZN Amazon EMR Secret Agent creates...
CVE-2025-40584 2025-08-12 11:17:02 siemens A vulnerability has been identified...
CVE-2025-9723 2025-08-31 09:02:06 VulDB A vulnerability was found in...
CVE-2025-9722 2025-08-31 08:02:06 VulDB A vulnerability has been found...
CVE-2025-9721 2025-08-31 07:32:06 VulDB A flaw has been found...
CVE-2025-9720 2025-08-31 07:02:06 VulDB A vulnerability was detected in...
CVE-2025-8452 2025-08-12 15:23:00 AHA By using the "uscan" protocol...
CVE-2025-58124 2025-08-28 12:59:28 Checkmk Improper Certificate Validation in Checkmk...
CVE-2025-36604 2025-08-04 14:00:05 dell Dell Unity, version(s) 5.5 and...
CVE-2025-54234 2025-08-18 16:43:51 adobe ColdFusion versions 2025.1, 2023.13, 2021.19...
CVE-2025-9165 2025-08-19 20:02:13 VulDB A flaw has been found...
CVE-2025-38660 2025-08-22 16:01:03 Linux In the Linux kernel, the...
CVE-2025-38659 2025-08-22 16:01:02 Linux In the Linux kernel, the...
CVE-2025-38658 2025-08-22 16:01:01 Linux In the Linux kernel, the...
CVE-2025-38657 2025-08-22 16:01:00 Linux In the Linux kernel, the...
CVE-2025-38655 2025-08-22 16:00:58 Linux In the Linux kernel, the...
CVE-2025-38654 2025-08-22 16:00:58 Linux In the Linux kernel, the...
CVE-2025-38651 2025-08-22 16:00:55 Linux In the Linux kernel, the...
CVE-2025-38649 2025-08-22 16:00:53 Linux In the Linux kernel, the...
CVE-2025-38648 2025-08-22 16:00:52 Linux In the Linux kernel, the...
CVE-2025-38647 2025-08-22 16:00:52 Linux In the Linux kernel, the...
CVE-2025-38646 2025-08-22 16:00:51 Linux In the Linux kernel, the...
CVE-2025-38642 2025-08-22 16:00:48 Linux In the Linux kernel, the...
CVE-2025-38641 2025-08-22 16:00:47 Linux In the Linux kernel, the...
CVE-2025-38640 2025-08-22 16:00:46 Linux In the Linux kernel, the...
CVE-2025-38638 2025-08-22 16:00:44 Linux In the Linux kernel, the...
CVE-2025-38636 2025-08-22 16:00:43 Linux In the Linux kernel, the...
CVE-2025-38633 2025-08-22 16:00:41 Linux In the Linux kernel, the...
CVE-2025-38632 2025-08-22 16:00:40 Linux In the Linux kernel, the...
CVE-2025-38631 2025-08-22 16:00:39 Linux In the Linux kernel, the...
CVE-2025-38629 2025-08-22 16:00:37 Linux In the Linux kernel, the...
CVE-2025-38628 2025-08-22 16:00:36 Linux In the Linux kernel, the...
CVE-2025-38626 2025-08-22 16:00:34 Linux In the Linux kernel, the...
CVE-2025-38625 2025-08-22 16:00:33 Linux In the Linux kernel, the...
CVE-2025-38621 2025-08-22 16:00:30 Linux In the Linux kernel, the...
CVE-2025-38620 2025-08-22 16:00:24 Linux In the Linux kernel, the...
CVE-2025-38619 2025-08-22 16:00:23 Linux In the Linux kernel, the...
CVE-2025-38616 2025-08-22 13:01:23 Linux In the Linux kernel, the...
CVE-2025-38615 2025-08-19 17:03:57 Linux In the Linux kernel, the...
CVE-2025-38613 2025-08-19 17:03:55 Linux In the Linux kernel, the...
CVE-2025-38607 2025-08-19 17:03:50 Linux In the Linux kernel, the...
CVE-2025-38606 2025-08-19 17:03:50 Linux In the Linux kernel, the...
CVE-2025-38605 2025-08-19 17:03:49 Linux In the Linux kernel, the...
CVE-2025-38600 2025-08-19 17:03:34 Linux In the Linux kernel, the...
CVE-2025-38599 2025-08-19 17:03:34 Linux In the Linux kernel, the...
CVE-2025-38598 2025-08-19 17:03:33 Linux In the Linux kernel, the...
CVE-2025-38597 2025-08-19 17:03:32 Linux In the Linux kernel, the...
CVE-2025-38596 2025-08-19 17:03:26 Linux In the Linux kernel, the...
CVE-2025-38595 2025-08-19 17:03:25 Linux In the Linux kernel, the...
CVE-2025-38594 2025-08-19 17:03:19 Linux In the Linux kernel, the...
CVE-2025-38592 2025-08-19 17:03:18 Linux In the Linux kernel, the...
CVE-2025-38591 2025-08-19 17:03:12 Linux In the Linux kernel, the...
CVE-2025-38590 2025-08-19 17:03:11 Linux In the Linux kernel, the...
CVE-2025-38589 2025-08-19 17:03:10 Linux In the Linux kernel, the...
CVE-2025-38586 2025-08-19 17:03:08 Linux In the Linux kernel, the...
CVE-2025-38585 2025-08-19 17:03:07 Linux In the Linux kernel, the...
CVE-2025-38584 2025-08-19 17:03:06 Linux In the Linux kernel, the...
CVE-2025-38582 2025-08-19 17:03:04 Linux In the Linux kernel, the...
CVE-2025-38580 2025-08-19 17:03:03 Linux In the Linux kernel, the...
CVE-2025-38573 2025-08-19 17:02:53 Linux In the Linux kernel, the...
CVE-2025-38571 2025-08-19 17:02:51 Linux In the Linux kernel, the...
CVE-2025-38570 2025-08-19 17:02:50 Linux In the Linux kernel, the...
CVE-2025-38568 2025-08-19 17:02:49 Linux In the Linux kernel, the...
CVE-2025-38567 2025-08-19 17:02:48 Linux In the Linux kernel, the...
CVE-2025-38566 2025-08-19 17:02:42 Linux In the Linux kernel, the...
CVE-2025-38564 2025-08-19 17:02:40 Linux In the Linux kernel, the...
CVE-2025-38559 2025-08-19 17:02:37 Linux In the Linux kernel, the...
CVE-2025-38558 2025-08-19 17:02:36 Linux In the Linux kernel, the...
CVE-2025-38557 2025-08-19 17:02:35 Linux In the Linux kernel, the...
CVE-2025-38554 2025-08-19 17:02:33 Linux In the Linux kernel, the...
CVE-2025-54874 2025-08-05 14:33:17 GitHub_M OpenJPEG is an open-source JPEG...
CVE-2025-50817 2025-08-14 00:00:00 mitre A vulnerability in the Python-Future...
CVE-2025-5048 2025-08-15 14:38:22 autodesk A maliciously crafted DGN file,...
CVE-2025-5047 2025-08-15 14:37:49 autodesk A maliciously crafted DGN file,...
CVE-2025-5046 2025-08-15 14:37:20 autodesk A maliciously crafted DGN file,...
CVE-2025-9074 2025-08-20 13:28:35 Docker A vulnerability was identified in...
CVE-2025-9738 2025-08-31 17:02:06 VulDB A flaw has been found...
CVE-2024-47853 2025-08-26 00:00:00 mitre An issue was discovered in...
CVE-2025-50383 2025-08-25 00:00:00 mitre alextselegidis Easy!Appointments v1.5.1 was discovered...
CVE-2024-58238 2025-08-09 14:31:47 Linux In the Linux kernel, the...
CVE-2025-55107 2025-08-21 19:29:59 Esri There is a stored ...
CVE-2025-50891 2025-08-19 00:00:00 mitre The server-side backend for Adform...
CVE-2025-43750 2025-08-20 12:12:19 Liferay Liferay Portal 7.4.0 through 7.4.3.132,...
CVE-2025-6791 2025-08-22 18:56:28 Centreon In the monitoring event logs...
CVE-2025-47188 2025-08-07 00:00:00 mitre A vulnerability in the Mitel...
CVE-2025-9135 2025-08-19 11:02:06 VulDB A vulnerability was detected in...
CVE-2025-55192 2025-08-14 16:40:33 GitHub_M HomeAssistant-Tapo-Control offers Control for Tapo...
CVE-2025-50989 2025-08-27 00:00:00 mitre OPNsense before 25.1.8 contains an...
CVE-2025-8916 2025-08-13 09:31:21 bcorg Allocation of Resources Without Limits...
CVE-2025-8885 2025-08-12 09:13:42 bcorg Allocation of Resources Without Limits...
CVE-2025-42957 2025-08-12 02:09:53 sap SAP S/4HANA allows an attacker...
CVE-2025-50518 2025-08-14 00:00:00 mitre A use-after-free vulnerability exists in...
CVE-2025-47184 2025-08-21 00:00:00 mitre An XML external entities (XXE)...
CVE-2025-43490 2025-08-15 18:40:52 hp A potential security vulnerability has...
CVE-2025-9236 2025-08-20 17:32:06 VulDB A vulnerability has been found...
CVE-2025-55625 2025-08-22 00:00:00 mitre An open redirect vulnerability in...
CVE-2025-55631 2025-08-22 00:00:00 mitre Reolink Smart 2K+ Plug-in Wi-Fi...
CVE-2025-57790 2025-08-20 03:22:10 mitre A security vulnerability has been...
CVE-2025-57788 2025-08-20 00:00:00 mitre A vulnerability in a known...
CVE-2025-41376 2025-08-01 12:29:59 INCIBE CRLF Injection vulnerability in Limesurvey...
CVE-2025-41375 2025-08-01 12:29:48 INCIBE SQL Injection vulnerability in Limesurvey...
CVE-2025-57789 2025-08-20 03:22:08 mitre During the brief window between...
CVE-2025-57791 2025-08-20 03:22:12 mitre A security vulnerability has been...
CVE-2025-8448 2025-08-20 13:58:53 schneider CWE-200: Exposure of Sensitive Information...
CVE-2025-8449 2025-08-20 13:55:34 schneider CWE-400: Uncontrolled Resource Consumption vulnerability...
CVE-2025-50434 2025-08-19 00:00:00 mitre A security issue has been...
CVE-2025-55103 2025-08-21 19:25:13 Esri There is a stored Cross-site...
CVE-2025-8109 2025-08-04 13:14:20 imaginationtech Software installed and run as...
CVE-2025-52586 2025-08-08 16:00:43 icscert The MOD3 command traffic between...
CVE-2025-7677 2025-08-11 18:36:23 ABB A denial-of-service (DoS) attack is...
CVE-2025-38611 2025-08-19 17:03:53 Linux ...
CVE-2025-9434 2025-08-26 01:02:14 VulDB A vulnerability was determined in...
CVE-2025-9474 2025-08-26 05:02:09 VulDB A vulnerability was detected in...
CVE-2025-36729 2025-08-26 16:26:08 tenable A non-primary administrator user with...
CVE-2025-8497 2025-08-03 03:32:16 VulDB A weakness has been identified...
CVE-2025-8498 2025-08-03 04:02:05 VulDB A security vulnerability has been...
CVE-2025-38603 2025-08-19 17:03:42 Linux ...
CVE-2025-55621 2025-08-22 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2025-50971 2025-08-26 00:00:00 mitre Directory traversal vulnerability in AbanteCart...
CVE-2025-53187 2025-08-11 17:50:01 ABB Due to an issue in...
CVE-2025-7679 2025-08-11 18:36:26 ABB The ASPECT system allows users...
CVE-2025-20127 2025-08-14 16:28:07 cisco A vulnerability in the TLS...
CVE-2025-9674 2025-08-29 20:32:07 VulDB A flaw has been found...
CVE-2025-9675 2025-08-29 20:32:09 VulDB A vulnerability was determined in...
CVE-2025-9676 2025-08-29 21:02:05 VulDB A vulnerability was identified in...
CVE-2023-32249 2025-08-16 13:25:49 Linux In the Linux kernel, the...
CVE-2023-32246 2025-08-16 13:22:09 Linux In the Linux kernel, the...
CVE-2025-0165 2025-08-30 12:47:56 ibm IBM watsonx Orchestrate Cartridge for...
CVE-2010-10016 2025-08-30 13:44:22 VulnCheck BS.Player version 2.57 (build 1051)...
CVE-2025-31100 2025-08-31 03:48:27 Patchstack Unrestricted Upload of File with...
CVE-2025-5083 2025-08-31 04:25:48 Wordfence The Amministrazione Trasparente plugin for...
CVE-2005-10004 2025-08-30 13:45:16 VulnCheck Cacti versions prior to 0.8.6-d...
CVE-2009-20011 2025-08-30 13:46:00 VulnCheck ContentKeeper Web Appliance (now maintained...
CVE-2009-20010 2025-08-30 13:47:04 VulnCheck Dogfood CRM version 2.0.10 contains...
CVE-2009-20008 2025-08-30 13:47:42 VulnCheck Green Dam Youth Escort version...
CVE-2011-10032 2025-08-30 13:48:28 VulnCheck Sunway ForceControl version 6.1 SP3...
CVE-2010-10017 2025-08-30 13:49:28 VulnCheck WM Downloader version 3.1.2.2 is...
CVE-2024-32589 2025-08-31 03:46:56 Patchstack Missing Authorization vulnerability in UkrSolution...
CVE-2024-32832 2025-08-31 03:47:28 Patchstack Missing Authorization vulnerability in Hamid...
CVE-2025-47696 2025-08-31 03:48:03 Patchstack Improper Control of Filename for...
CVE-2025-9618 2025-08-30 01:45:53 Wordfence The Related Posts Lite plugin...
CVE-2025-34165 2025-08-29 23:31:18 VulnCheck A stack-based buffer overflow vulnerability...
CVE-2025-58159 2025-08-29 22:15:12 GitHub_M WeGIA is a Web manager...
CVE-2025-57752 2025-08-29 22:06:27 GitHub_M Next.js is a React framework...
CVE-2025-55173 2025-08-29 22:00:05 GitHub_M Next.js is a React framework...
CVE-2025-58156 2025-08-29 21:40:16 GitHub_M Centurion ERP is an ERP...
CVE-2025-55579 2025-08-29 00:00:00 mitre SolidInvoice version 2.3.7 is vulnerable...
CVE-2025-55580 2025-08-29 00:00:00 mitre SolidInvoice version 2.3.7 is vulnerable...
CVE-2025-54945 2025-08-30 03:50:54 ZUSO ART An external control of file...
CVE-2025-54944 2025-08-30 03:45:58 ZUSO ART An unrestricted upload of file...
CVE-2025-54943 2025-08-30 03:42:00 ZUSO ART A missing authorization vulnerability in...
CVE-2025-54942 2025-08-30 03:37:02 ZUSO ART A missing authentication for critical...
CVE-2025-4956 2025-08-30 01:49:20 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2025-57822 2025-08-29 21:33:15 GitHub_M Next.js is a React framework...
CVE-2025-54946 2025-08-30 03:58:59 ZUSO ART A SQL injection vulnerability in...
CVE-2025-9677 2025-08-29 21:02:07 VulDB A security flaw has been...
CVE-2025-9678 2025-08-29 21:32:07 VulDB A weakness has been identified...
CVE-2025-9679 2025-08-30 04:32:06 VulDB A security vulnerability has been...
CVE-2025-9680 2025-08-30 07:02:06 VulDB A vulnerability was detected in...
CVE-2025-9681 2025-08-30 08:32:07 VulDB A flaw has been found...
CVE-2025-9682 2025-08-30 09:32:07 VulDB A vulnerability has been found...
CVE-2025-9683 2025-08-30 10:02:06 VulDB A vulnerability was found in...
CVE-2025-9684 2025-08-30 10:32:06 VulDB A vulnerability was determined in...
CVE-2025-9685 2025-08-30 11:02:06 VulDB A vulnerability was identified in...
CVE-2025-9686 2025-08-30 11:32:06 VulDB A security flaw has been...
CVE-2025-9687 2025-08-30 12:02:06 VulDB A weakness has been identified...
CVE-2025-9688 2025-08-30 12:32:07 VulDB A security vulnerability has been...
CVE-2025-9689 2025-08-30 13:02:07 VulDB A vulnerability was detected in...
CVE-2025-9690 2025-08-30 13:32:07 VulDB A flaw has been found...
CVE-2025-9691 2025-08-30 14:02:06 VulDB A vulnerability has been found...
CVE-2025-9692 2025-08-30 14:32:07 VulDB A vulnerability was found in...
CVE-2025-9694 2025-08-30 15:02:07 VulDB A vulnerability was determined in...
CVE-2025-9695 2025-08-30 15:32:06 VulDB A vulnerability was identified in...
CVE-2025-9699 2025-08-30 16:32:06 VulDB A vulnerability was detected in...
CVE-2025-9700 2025-08-30 17:32:07 VulDB A flaw has been found...
CVE-2025-9701 2025-08-30 18:02:07 VulDB A vulnerability was determined in...
CVE-2025-9702 2025-08-30 19:02:07 VulDB A vulnerability was identified in...
CVE-2025-9704 2025-08-30 20:02:07 VulDB A security flaw has been...
CVE-2025-9705 2025-08-30 21:02:06 VulDB A weakness has been identified...
CVE-2025-9706 2025-08-30 22:02:06 VulDB A security vulnerability has been...
CVE-2025-9715 2025-08-31 00:02:06 VulDB A vulnerability was found in...
CVE-2025-9716 2025-08-31 04:32:05 VulDB A vulnerability was determined in...
CVE-2025-9717 2025-08-31 05:02:06 VulDB A vulnerability was identified in...
CVE-2025-9718 2025-08-31 05:32:06 VulDB A security flaw has been...
CVE-2025-9719 2025-08-31 06:02:06 VulDB A weakness has been identified...
CVE-2025-9724 2025-08-31 09:32:06 VulDB A vulnerability was determined in...
CVE-2025-9725 2025-08-31 10:02:06 VulDB A vulnerability was identified in...
CVE-2025-9726 2025-08-31 11:02:06 VulDB A security flaw has been...
CVE-2025-9728 2025-08-31 12:02:07 VulDB A security vulnerability has been...
CVE-2025-9729 2025-08-31 12:32:07 VulDB A vulnerability was detected in...
CVE-2025-9730 2025-08-31 13:02:06 VulDB A vulnerability was found in...
CVE-2025-9731 2025-08-31 13:32:07 VulDB A vulnerability was determined in...
CVE-2025-9732 2025-08-31 14:02:06 VulDB A vulnerability was identified in...
CVE-2025-9733 2025-08-31 14:32:06 VulDB A security flaw has been...
CVE-2025-9734 2025-08-31 15:02:06 VulDB A security flaw has been...
CVE-2025-9499 2025-08-30 04:25:05 Wordfence The Ocean Extra plugin for...
CVE-2025-9735 2025-08-31 15:32:06 VulDB A weakness has been identified...
CVE-2025-9736 2025-08-31 16:02:06 VulDB A security vulnerability has been...
CVE-2025-9737 2025-08-31 16:32:06 VulDB A vulnerability was detected in...
CVE-2025-9739 2025-08-31 17:32:07 VulDB A vulnerability has been found...
CVE-2025-9740 2025-08-31 18:02:06 VulDB A vulnerability was found in...
CVE-2025-9741 2025-08-31 18:32:06 VulDB A vulnerability was determined in...
CVE-2025-9742 2025-08-31 19:02:07 VulDB A vulnerability was identified in...
CVE-2025-9743 2025-08-31 19:32:07 VulDB A security flaw has been...
CVE-2025-9744 2025-08-31 20:02:08 VulDB A weakness has been identified...
CVE-2025-9745 2025-08-31 20:32:07 VulDB A security vulnerability has been...
CVE-2025-9746 2025-08-31 21:02:06 VulDB A vulnerability was detected in...
CVE-2025-9747 2025-08-31 21:32:07 VulDB A vulnerability has been found...
CVE-2025-9748 2025-08-31 22:02:07 VulDB A vulnerability was determined in...
CVE-2025-9749 2025-08-31 22:32:06 VulDB A vulnerability was identified in...
CVE-2025-9750 2025-08-31 23:02:07 VulDB A security flaw has been...
CVE-2025-9751 2025-08-31 23:32:06 VulDB A weakness has been identified...
CVE-2025-9500 2025-08-30 04:25:06 Wordfence The TablePress plugin for WordPress...
CVE-2025-58157 2025-08-29 21:21:35 GitHub_M gnark is a zero-knowledge proof...
CVE-2025-58160 2025-08-29 21:28:22 GitHub_M tracing is a framework for...
CVE-2025-58066 2025-08-29 20:54:13 GitHub_M nptd-rs is a tool for...
CVE-2025-58067 2025-08-29 21:05:22 GitHub_M Basecamps Google Sign-In adds Google...
CVE-2025-55622 2025-08-22 00:00:00 mitre Reolink v4.54.0.4.20250526 was discovered to...
CVE-2025-53419 2025-08-26 07:02:43 Deltaww Delta Electronics COMMGR has Code...
CVE-2024-13987 2025-08-29 07:20:21 synology Improper neutralization of input during...
CVE-2025-9405 2025-08-25 03:02:08 VulDB A security flaw has been...
CVE-2025-52856 2025-08-29 17:17:20 qnap An improper authentication vulnerability has...
CVE-2025-30264 2025-08-29 17:15:53 qnap A command injection vulnerability has...
CVE-2025-49405 2025-08-28 12:37:15 Patchstack Improper Control of Filename for...
CVE-2025-9139 2025-08-19 13:02:06 VulDB A vulnerability was determined in...
CVE-2025-9653 2025-08-29 14:32:08 VulDB A vulnerability was identified in...
CVE-2025-9652 2025-08-29 14:32:06 VulDB A vulnerability was determined in...
CVE-2025-9672 2025-08-29 20:02:06 VulDB A security vulnerability has been...
CVE-2025-9673 2025-08-29 20:02:08 VulDB A vulnerability was detected in...
CVE-2025-56577 2025-08-29 00:00:00 mitre An issue in Evope Core...
CVE-2025-8450 2025-08-19 18:01:14 Fortra Improper Access Control issue in...
CVE-2025-9671 2025-08-29 19:32:07 VulDB A weakness has been identified...
CVE-2024-46484 2025-08-29 00:00:00 mitre TRENDnet TV-IP410 vA1.0R was discovered...
CVE-2024-42048 2025-08-07 00:00:00 mitre OpenOrange Business Framework version 1.15.5...
CVE-2025-9669 2025-08-29 19:02:06 VulDB A vulnerability has been found...
CVE-2025-9670 2025-08-29 19:02:08 VulDB A security flaw has been...
CVE-2025-43773 2025-08-29 18:59:52 Liferay Liferay Portal 7.4.0 through...
CVE-2025-9667 2025-08-29 18:32:08 VulDB A vulnerability was detected in...
CVE-2025-35113 2025-08-26 22:17:50 cisa-cg Agiloft Release 28 does not...
CVE-2025-35114 2025-08-26 22:18:12 cisa-cg Agiloft Release 28 contains several...
CVE-2025-35115 2025-08-26 22:18:30 cisa-cg Agiloft Release 28 downloads critical...
CVE-2025-35112 2025-08-26 22:19:20 cisa-cg Agiloft Release 28 contains an...
CVE-2025-50428 2025-08-27 00:00:00 mitre In RaspAP raspap-webgui 3.3.2 and...
CVE-2025-29874 2025-08-29 17:04:43 qnap A NULL pointer dereference vulnerability...
CVE-2025-29875 2025-08-29 17:05:24 qnap A NULL pointer dereference vulnerability...
CVE-2025-29878 2025-08-29 17:06:15 qnap A NULL pointer dereference vulnerability...
CVE-2025-29879 2025-08-29 17:06:28 qnap A NULL pointer dereference vulnerability...
CVE-2025-29882 2025-08-29 17:14:18 qnap A NULL pointer dereference vulnerability...
CVE-2025-29886 2025-08-29 17:14:25 qnap A NULL pointer dereference vulnerability...
CVE-2025-29887 2025-08-29 17:14:32 qnap A command injection vulnerability has...
CVE-2025-29888 2025-08-29 17:14:39 qnap A NULL pointer dereference vulnerability...
CVE-2025-29889 2025-08-29 17:14:45 qnap A NULL pointer dereference vulnerability...
CVE-2025-29890 2025-08-29 17:14:52 qnap An allocation of resources without...
CVE-2025-29893 2025-08-29 17:14:59 qnap An SQL injection vulnerability has...
CVE-2025-29894 2025-08-29 17:15:06 qnap An SQL injection vulnerability has...
CVE-2025-29898 2025-08-29 17:15:12 qnap An uncontrolled resource consumption vulnerability...
CVE-2025-29899 2025-08-29 17:15:20 qnap An allocation of resources without...
CVE-2025-29900 2025-08-29 17:15:26 qnap An allocation of resources without...
CVE-2025-30260 2025-08-29 17:15:33 qnap An allocation of resources without...
CVE-2025-30261 2025-08-29 17:15:40 qnap An allocation of resources without...
CVE-2025-30262 2025-08-29 17:15:44 qnap A NULL pointer dereference vulnerability...
CVE-2025-30263 2025-08-29 17:15:49 qnap A NULL pointer dereference vulnerability...
CVE-2025-30265 2025-08-29 17:15:58 qnap A buffer overflow vulnerability has...
CVE-2025-30267 2025-08-29 17:16:03 qnap A NULL pointer dereference vulnerability...
CVE-2025-47909 2025-08-29 15:55:08 Go Hosts listed in TrustedOrigins implicitly...
CVE-2025-30268 2025-08-29 17:16:08 qnap A NULL pointer dereference vulnerability...
CVE-2025-30270 2025-08-29 17:16:13 qnap A path traversal vulnerability has...
CVE-2025-30271 2025-08-29 17:16:18 qnap A path traversal vulnerability has...
CVE-2025-30272 2025-08-29 17:16:22 qnap A NULL pointer dereference vulnerability...
CVE-2025-30273 2025-08-29 17:16:27 qnap An out-of-bounds write vulnerability has...
CVE-2025-30274 2025-08-29 17:16:31 qnap A NULL pointer dereference vulnerability...
CVE-2025-30275 2025-08-29 17:16:36 qnap A NULL pointer dereference vulnerability...
CVE-2025-30277 2025-08-29 17:16:41 qnap An improper certificate validation vulnerability...
CVE-2025-30278 2025-08-29 17:16:46 qnap An improper certificate validation vulnerability...
CVE-2025-33032 2025-08-29 17:16:51 qnap A path traversal vulnerability has...
CVE-2025-33033 2025-08-29 17:16:56 qnap A path traversal vulnerability has...
CVE-2025-33036 2025-08-29 17:17:00 qnap A path traversal vulnerability has...
CVE-2025-33037 2025-08-29 17:17:05 qnap A path traversal vulnerability has...
CVE-2025-33038 2025-08-29 17:17:11 qnap A path traversal vulnerability has...
CVE-2025-44015 2025-08-29 17:17:15 qnap A command injection vulnerability has...
CVE-2025-9666 2025-08-29 18:02:09 VulDB A security vulnerability has been...
CVE-2025-9665 2025-08-29 17:32:09 VulDB A weakness has been identified...
CVE-2025-58158 2025-08-29 17:44:31 GitHub_M Harness Open Source is an...
CVE-2025-43746 2025-08-20 18:37:43 Liferay A reflected cross-site scripting (XSS)...
CVE-2025-52861 2025-08-29 17:17:26 qnap A path traversal vulnerability has...
CVE-2025-44033 2025-08-29 00:00:00 mitre SQL injection vulnerability in oa_system...
CVE-2024-46917 2025-08-29 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2024-46916 2025-08-29 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2025-9663 2025-08-29 17:02:09 VulDB A vulnerability was identified in...
CVE-2025-9664 2025-08-29 17:02:14 VulDB A security flaw has been...
CVE-2024-12923 2025-08-29 17:02:32 qnap A cross-site scripting (XSS) vulnerability...
CVE-2025-22483 2025-08-29 17:04:00 qnap A cross-site scripting (XSS) vulnerability...
CVE-2025-58323 2025-08-29 01:41:14 naver NAVER MYBOX Explorer for Windows...
CVE-2025-9589 2025-08-28 21:32:07 VulDB A vulnerability was determined in...
CVE-2025-55763 2025-08-29 00:00:00 mitre Buffer Overflow in the URI...
CVE-2025-9658 2025-08-29 16:02:06 VulDB A flaw has been found...
CVE-2025-9659 2025-08-29 16:02:08 VulDB A vulnerability has been found...
CVE-2025-9660 2025-08-29 16:32:06 VulDB A vulnerability was found in...
CVE-2025-9662 2025-08-29 16:32:11 VulDB A vulnerability was determined in...
CVE-2025-9592 2025-08-28 22:02:09 VulDB A vulnerability was detected in...
CVE-2025-9599 2025-08-29 00:32:06 VulDB A weakness has been identified...
CVE-2025-9600 2025-08-29 00:32:09 VulDB A security vulnerability has been...
CVE-2025-8858 2025-08-29 03:36:21 twcert Clinic Image System developed by...
CVE-2025-9639 2025-08-29 03:39:35 twcert The QbiCRMGateway developed by Ai3...
CVE-2025-9619 2025-08-29 04:02:06 VulDB A security flaw has been...
CVE-2025-8150 2025-08-29 08:25:54 Wordfence The Events Addon for Elementor...
CVE-2025-5819 2025-08-13 17:26:45 GitLab An issue has been discovered...
CVE-2025-55750 2025-08-29 15:53:51 GitHub_M Gitpod is a developer platform...
CVE-2025-9656 2025-08-29 15:32:07 VulDB A security vulnerability has been...
CVE-2025-9657 2025-08-29 15:32:09 VulDB A vulnerability was detected in...
CVE-2025-55202 2025-08-29 15:35:35 GitHub_M Opencast is a free, open-source...
CVE-2025-5808 2025-08-29 15:38:49 OpenText Improper Input Validation vulnerability in...
CVE-2025-9654 2025-08-29 15:02:08 VulDB A security flaw has been...
CVE-2025-9655 2025-08-29 15:02:10 VulDB A weakness has been identified...
CVE-2025-55304 2025-08-29 15:00:05 GitHub_M Exiv2 is a C++ library...
CVE-2025-54877 2025-08-29 15:07:54 GitHub_M Tuleap is an Open Source...
CVE-2025-54336 2025-08-19 00:00:00 mitre In Plesk Obsidian 18.0.70, _isAdminPasswordValid...
CVE-2025-54080 2025-08-29 14:50:17 GitHub_M Exiv2 is a C++ library...
CVE-2025-9650 2025-08-29 14:02:06 VulDB A vulnerability has been found...
CVE-2025-9602 2025-08-29 01:02:10 VulDB A vulnerability was found in...
CVE-2025-9601 2025-08-29 01:02:08 VulDB A vulnerability was detected in...
CVE-2025-9598 2025-08-29 00:02:11 VulDB A security flaw has been...
CVE-2025-9597 2025-08-29 00:02:07 VulDB A vulnerability was identified in...
CVE-2025-9651 2025-08-29 14:02:09 VulDB A vulnerability was found in...
CVE-2025-54142 2025-08-29 00:00:00 mitre Akamai Ghost before 2025-07-21 allows...
CVE-2025-9603 2025-08-29 01:32:05 VulDB A vulnerability was determined in...
CVE-2025-55582 2025-08-27 00:00:00 mitre D-Link DCS-825L firmware v1.08.01 contains...
CVE-2025-9649 2025-08-29 13:32:07 VulDB A security vulnerability has been...
CVE-2025-7383 2025-08-29 09:19:01 NCSC.ch Padding oracle attack vulnerability in...
CVE-2025-9647 2025-08-29 13:02:13 VulDB A weakness has been identified...
CVE-2025-9071 2025-08-29 09:19:59 NCSC.ch Erroneously using an all-zero seed...
CVE-2024-44271 2025-08-29 00:28:50 apple The issue was addressed with...
CVE-2025-43284 2025-08-29 00:28:51 apple An out-of-bounds read was addressed...
CVE-2025-9646 2025-08-29 13:02:06 VulDB A security flaw has been...
CVE-2025-40708 2025-08-29 11:18:03 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-54554 2025-08-29 00:28:53 apple This issue was addressed with...
CVE-2025-9645 2025-08-29 12:32:11 VulDB A vulnerability was identified in...
CVE-2025-9644 2025-08-29 12:32:07 VulDB A vulnerability was determined in...
CVE-2025-9643 2025-08-29 12:02:07 VulDB A vulnerability was found in...
CVE-2025-9610 2025-08-29 03:32:08 VulDB A vulnerability was determined in...
CVE-2025-9609 2025-08-29 03:32:06 VulDB A vulnerability was found in...
CVE-2025-9608 2025-08-29 03:02:09 VulDB A vulnerability has been found...
CVE-2025-9607 2025-08-29 03:02:06 VulDB A flaw has been found...
CVE-2025-9596 2025-08-28 23:32:10 VulDB A vulnerability was determined in...
CVE-2025-9604 2025-08-29 01:32:09 VulDB A vulnerability was identified in...
CVE-2025-9595 2025-08-28 23:32:07 VulDB A vulnerability was found in...
CVE-2025-39245 2025-08-29 01:38:46 hikvision There is a CSV Injection...
CVE-2025-9594 2025-08-28 23:02:07 VulDB A vulnerability has been found...
CVE-2025-39246 2025-08-29 01:39:53 hikvision There is an Unquoted Service...
CVE-2025-9593 2025-08-28 22:32:07 VulDB A flaw has been found...
CVE-2025-39247 2025-08-29 01:40:31 hikvision There is an Access Control...
CVE-2025-9591 2025-08-28 22:02:06 VulDB A security vulnerability has been...
CVE-2025-9605 2025-08-29 02:02:08 VulDB A security vulnerability has been...
CVE-2025-9590 2025-08-28 21:32:09 VulDB A vulnerability was identified in...
CVE-2025-9586 2025-08-28 21:02:05 VulDB A vulnerability was identified in...
CVE-2025-9585 2025-08-28 20:32:06 VulDB A vulnerability was determined in...
CVE-2025-8857 2025-08-29 03:33:20 twcert Clinic Image System developed by...
CVE-2025-8861 2025-08-29 03:28:07 twcert TSA developed by Changing has...
CVE-2025-58062 2025-08-28 22:14:01 GitHub_M LSTM-Kirigayas openmcp-client is a vscode...
CVE-2025-58061 2025-08-28 22:03:35 GitHub_M OpenEBS Local PV RawFile allows...
CVE-2025-58058 2025-08-28 21:54:05 GitHub_M xz is a pure golang...
CVE-2025-40927 2025-08-29 00:10:07 CPANSec CGI::Simple versions before 1.282 for...
CVE-2025-48979 2025-08-28 23:07:04 hackerone An Improper Input Validation in...
CVE-2024-54568 2025-08-29 00:28:51 apple The issue was addressed with...
CVE-2025-9606 2025-08-29 02:32:07 VulDB A vulnerability was detected in...
CVE-2025-7071 2025-08-29 09:18:06 NCSC.ch Padding oracle attack vulnerability in...
CVE-2025-53507 2025-08-29 04:13:58 jpcert Multiple products provided by iND...
CVE-2025-53508 2025-08-29 04:14:39 jpcert Multiple products provided by iND...
CVE-2025-8147 2025-08-29 04:25:28 Wordfence The LWSCache plugin for WordPress...
CVE-2025-9374 2025-08-29 04:25:28 Wordfence The Ultimate Tag Warrior Importer...
CVE-2025-8619 2025-08-29 04:25:29 Wordfence The OSM Map Widget for...
CVE-2025-8290 2025-08-29 04:25:29 Wordfence The List Subpages plugin for...
CVE-2025-9441 2025-08-29 04:25:30 Wordfence The iATS Online Forms plugin...
CVE-2025-54777 2025-08-29 06:16:38 jpcert Uncaught exception issue exists in...
CVE-2025-4643 2025-08-29 10:01:09 CERT-PL Payload uses JSON Web Tokens...
CVE-2025-4644 2025-08-29 10:01:13 CERT-PL A Session Fixation vulnerability existed...
CVE-2025-40709 2025-08-29 11:18:17 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-13342 2025-08-29 10:54:01 Wordfence The Booster for WooCommerce plugin...
CVE-2025-9217 2025-08-29 10:54:02 Wordfence The Slider Revolution plugin for...
CVE-2025-40702 2025-08-29 11:16:32 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-40703 2025-08-29 11:16:53 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-40704 2025-08-29 11:17:06 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-40705 2025-08-29 11:17:17 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-40706 2025-08-29 11:17:27 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-40707 2025-08-29 11:17:41 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-58334 2025-08-28 16:48:56 JetBrains In JetBrains IDE Services before...
CVE-2025-25010 2025-08-28 15:52:08 elastic Incorrect authorization in Kibana can...
CVE-2025-9578 2025-08-28 14:01:46 Acronis Local privilege escalation due to...
CVE-2025-48963 2025-08-28 09:49:57 Acronis Local privilege escalation due to...
CVE-2025-24000 2025-08-07 16:58:28 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-58322 2025-08-28 08:02:35 naver NAVER MYBOX Explorer for Windows...
CVE-2025-57220 2025-08-28 00:00:00 mitre An input validation flaw in...
CVE-2025-57215 2025-08-28 00:00:00 mitre Tenda AC10 v4.0 firmware v16.03.10.20...
CVE-2025-9583 2025-08-28 20:02:06 VulDB A vulnerability has been found...
CVE-2025-9584 2025-08-28 20:02:08 VulDB A vulnerability was found in...
CVE-2024-48908 2025-08-28 14:56:43 GitHub_M lychee link checking action checks...
CVE-2025-51967 2025-08-28 00:00:00 mitre A Reflected Cross-site Scripting (XSS)...
CVE-2025-57218 2025-08-28 00:00:00 mitre Tenda AC10 v4.0 firmware v16.03.10.09_multi_TDE01...
CVE-2025-57217 2025-08-28 00:00:00 mitre Tenda AC10 v4.0 firmware v16.03.10.09_multi_TDE01...
CVE-2025-51643 2025-08-28 00:00:00 mitre Meitrack T366G-L GPS Tracker devices...
CVE-2025-29364 2025-08-28 00:00:00 mitre spimsimulator spim v9.1.24 and before...
CVE-2025-9582 2025-08-28 19:32:07 VulDB A flaw has been found...
CVE-2025-56236 2025-08-28 00:00:00 mitre FormCms v0.5.5 contains a stored...
CVE-2025-52054 2025-08-28 00:00:00 mitre An issue was discovered in...
CVE-2025-9581 2025-08-28 19:02:10 VulDB A vulnerability was detected in...
CVE-2025-51969 2025-08-28 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2025-51968 2025-08-28 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2025-9580 2025-08-28 19:02:06 VulDB A security vulnerability has been...
CVE-2025-57219 2025-08-28 00:00:00 mitre Incorrect access control in the...
CVE-2025-34163 2025-08-27 21:24:43 VulnCheck Dongsheng Logistics Software exposes an...
CVE-2025-34162 2025-08-27 21:22:34 VulnCheck An unauthenticated SQL injection vulnerability...
CVE-2024-13985 2025-08-27 21:23:37 VulnCheck A command injection vulnerability in...
CVE-2024-13984 2025-08-27 21:25:52 VulnCheck QiAnXin TianQing Management Center versions...
CVE-2024-13981 2025-08-27 21:25:29 VulnCheck LiveBOS, an object-oriented business architecture...
CVE-2024-13980 2025-08-27 21:25:05 VulnCheck H3C Intelligent Management Center (IMC)...
CVE-2023-7307 2025-08-27 21:26:14 VulnCheck Sangfor Behavior Management System (also...
CVE-2023-7309 2025-08-27 21:23:59 VulnCheck A path traversal vulnerability exists...
CVE-2025-48347 2025-08-28 12:37:01 Patchstack Improper Neutralization of Input During...
CVE-2025-48348 2025-08-28 12:37:02 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-49404 2025-08-28 12:37:15 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49407 2025-08-28 12:37:16 Patchstack Improper Neutralization of Input During...
CVE-2025-48320 2025-08-28 12:36:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48343 2025-08-28 12:37:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52761 2025-08-28 12:37:17 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-53215 2025-08-28 12:37:18 Patchstack Improper Neutralization of Input During...
CVE-2025-9579 2025-08-28 18:32:09 VulDB A weakness has been identified...
CVE-2025-53216 2025-08-28 12:37:18 Patchstack Improper Control of Filename for...
CVE-2025-9577 2025-08-28 18:32:07 VulDB A security flaw has been...
CVE-2025-53576 2025-08-28 12:37:30 Patchstack Improper Control of Filename for...
CVE-2025-54710 2025-08-28 12:37:34 Patchstack Missing Authorization vulnerability in bPlugins...
CVE-2025-9195 2025-08-28 18:01:40 Solidigm Improper input validation in firmware...
CVE-2025-9575 2025-08-28 18:02:06 VulDB A vulnerability was determined in...
CVE-2025-54714 2025-08-28 12:37:35 Patchstack Missing Authorization vulnerability in Dylan...
CVE-2025-54716 2025-08-28 12:37:35 Patchstack Improper Control of Filename for...
CVE-2025-54720 2025-08-28 12:37:36 Patchstack Improper Neutralization of Special Elements...
CVE-2025-9576 2025-08-28 18:02:08 VulDB A vulnerability was identified in...
CVE-2025-54724 2025-08-28 12:37:36 Patchstack Improper Neutralization of Input During...
CVE-2025-31971 2025-08-28 18:04:17 HCL AIML Solutions for HCL SX...
CVE-2025-54725 2025-08-28 12:37:37 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-58048 2025-08-28 17:31:19 GitHub_M Paymenter is a free and...
CVE-2025-58049 2025-08-28 17:43:39 GitHub_M XWiki Platform is a generic...
CVE-2025-58059 2025-08-28 17:50:50 GitHub_M Valtimo is a platform for...
CVE-2025-9513 2025-08-27 05:32:10 VulDB A flaw has been found...
CVE-2025-48318 2025-08-28 12:36:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48319 2025-08-28 12:36:56 Patchstack Improper Neutralization of Input During...
CVE-2025-57756 2025-08-28 16:31:40 GitHub_M Contao is an Open Source...
CVE-2025-57757 2025-08-28 16:32:03 GitHub_M Contao is an Open Source...
CVE-2025-48349 2025-08-28 12:37:02 Patchstack Improper Neutralization of Input During...
CVE-2025-48350 2025-08-28 12:37:03 Patchstack Missing Authorization vulnerability in Neuralabz...
CVE-2025-48351 2025-08-28 12:37:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48352 2025-08-28 12:37:04 Patchstack Improper Neutralization of Input During...
CVE-2025-48353 2025-08-28 12:37:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-57758 2025-08-28 16:32:38 GitHub_M Contao is an Open Source...
CVE-2025-57759 2025-08-28 16:32:59 GitHub_M Contao is an Open Source...
CVE-2025-9140 2025-08-19 13:32:06 VulDB A vulnerability was identified in...
CVE-2025-58335 2025-08-28 16:48:57 JetBrains In JetBrains Junie before 252.284.66, 251.284.66, 243.284.66, 252.284.61, 251.284.61, 243.284.61, 252.284.50, 252.284.54, 251.284.54, 251.284.50, 243.284.54, 243.284.50...
CVE-2025-31972 2025-08-28 16:50:07 HCL HCL BigFix SM is affected...
CVE-2025-31977 2025-08-28 17:00:13 HCL HCL BigFix SM is affected...
CVE-2025-31979 2025-08-28 17:06:31 HCL A File Upload Validation Bypass...
CVE-2025-57767 2025-08-28 15:33:00 GitHub_M Asterisk is an open source...
CVE-2025-8879 2025-08-13 02:43:43 Chrome Heap buffer overflow in libaom...
CVE-2025-8901 2025-08-13 02:43:44 Chrome Out of bounds write in...
CVE-2025-9478 2025-08-26 18:51:35 Chrome Use after free in ANGLE...
CVE-2025-52353 2025-08-26 00:00:00 mitre An arbitrary code execution vulnerability...
CVE-2025-48354 2025-08-28 12:37:05 Patchstack Improper Neutralization of Input During...
CVE-2025-48356 2025-08-28 12:37:06 Patchstack Improper Neutralization of Input During...
CVE-2025-49387 2025-08-28 12:37:13 Patchstack Unrestricted Upload of File with...
CVE-2025-49388 2025-08-28 12:37:13 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-49402 2025-08-28 12:37:14 Patchstack Missing Authorization vulnerability in favethemes...
CVE-2025-9344 2025-08-28 01:46:29 Wordfence The UsersWP – Front-end login...
CVE-2025-53220 2025-08-28 12:37:19 Patchstack Improper Neutralization of Input During...
CVE-2025-55583 2025-08-28 00:00:00 mitre D-Link DIR-868L B1 router firmware...
CVE-2025-53247 2025-08-28 12:37:24 Patchstack Improper Control of Filename for...
CVE-2025-9352 2025-08-28 01:46:28 Wordfence The Pronamic Google Maps plugin...
CVE-2025-8603 2025-08-28 03:42:44 Wordfence The Unlimited Elements For Elementor...
CVE-2024-9648 2025-08-28 03:42:44 Wordfence The WP ULike Pro plugin...
CVE-2025-9346 2025-08-28 03:42:44 Wordfence The Booking Calendar plugin for...
CVE-2025-9345 2025-08-28 03:42:45 Wordfence The File Manager, Code Editor,...
CVE-2025-8977 2025-08-28 04:24:10 Wordfence The Simple Download Monitor plugin...
CVE-2025-7955 2025-08-28 05:24:51 Wordfence The RingCentral Communications plugin for...
CVE-2024-13807 2025-08-28 05:24:51 Wordfence The Xagio SEO plugin for...
CVE-2025-7956 2025-08-28 05:24:52 Wordfence The Ajax Search Lite plugin...
CVE-2025-8073 2025-08-28 06:42:34 Wordfence The Dynamic AJAX Product Filters...
CVE-2025-6255 2025-08-28 06:42:35 Wordfence The Dynamic AJAX Product Filters...
CVE-2025-53248 2025-08-28 12:37:24 Patchstack Improper Control of Filename for...
CVE-2025-9376 2025-08-28 11:16:21 Wordfence The Block Bad Bots and...
CVE-2025-39496 2025-08-28 11:41:43 Patchstack Improper Neutralization of Special Elements...
CVE-2025-48100 2025-08-28 12:36:45 Patchstack Improper Control of Generation of...
CVE-2025-48109 2025-08-28 12:36:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48110 2025-08-28 12:36:47 Patchstack Improper Neutralization of Input During...
CVE-2025-48309 2025-08-28 12:36:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48310 2025-08-28 12:36:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48311 2025-08-28 12:36:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48313 2025-08-28 12:36:53 Patchstack Improper Neutralization of Input During...
CVE-2025-53250 2025-08-28 12:37:25 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-48314 2025-08-28 12:36:53 Patchstack Improper Neutralization of Input During...
CVE-2024-49790 2025-08-28 14:09:59 ibm IBM Watson Studio on Cloud...
CVE-2025-48315 2025-08-28 12:36:54 Patchstack Improper Neutralization of Input During...
CVE-2025-48316 2025-08-28 12:36:55 Patchstack Improper Neutralization of Input During...
CVE-2025-48321 2025-08-28 12:36:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48322 2025-08-28 12:36:58 Patchstack Improper Neutralization of Input During...
CVE-2025-48323 2025-08-28 12:36:58 Patchstack Improper Neutralization of Input During...
CVE-2025-48324 2025-08-28 12:36:59 Patchstack Improper Neutralization of Input During...
CVE-2025-48325 2025-08-28 12:36:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48357 2025-08-28 12:37:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48358 2025-08-28 12:37:07 Patchstack Improper Neutralization of Input During...
CVE-2025-48359 2025-08-28 12:37:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48360 2025-08-28 12:37:08 Patchstack Improper Neutralization of Input During...
CVE-2025-48361 2025-08-28 12:37:09 Patchstack Insertion of Sensitive Information Into...
CVE-2025-48362 2025-08-28 12:37:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48363 2025-08-28 12:37:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48364 2025-08-28 12:37:11 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-38656 2025-08-22 16:00:59 Linux In the Linux kernel, the...
CVE-2025-53289 2025-08-28 12:37:26 Patchstack Improper Neutralization of Input During...
CVE-2025-53326 2025-08-28 12:37:27 Patchstack Improper Control of Filename for...
CVE-2025-51971 2025-08-28 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2025-58205 2025-08-27 17:45:46 Patchstack Improper Neutralization of Input During...
CVE-2025-8897 2025-08-28 01:46:29 Wordfence The Beaver Builder – WordPress...
CVE-2025-51972 2025-08-28 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2025-48365 2025-08-28 12:37:11 Patchstack Improper Neutralization of Input During...
CVE-2025-49383 2025-08-28 12:37:12 Patchstack Improper Control of Filename for...
CVE-2025-53223 2025-08-28 12:37:20 Patchstack Improper Neutralization of Input During...
CVE-2025-7812 2025-08-28 01:46:29 Wordfence The Video Share VOD –...
CVE-2025-53224 2025-08-28 12:37:20 Patchstack Improper Neutralization of Input During...
CVE-2025-53225 2025-08-28 12:37:21 Patchstack Improper Neutralization of Input During...
CVE-2025-53227 2025-08-28 12:37:21 Patchstack Improper Control of Filename for...
CVE-2025-53230 2025-08-28 12:37:22 Patchstack Missing Authorization vulnerability in honzat...
CVE-2025-53243 2025-08-28 12:37:23 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-53244 2025-08-28 12:37:23 Patchstack Improper Control of Filename for...
CVE-2025-53578 2025-08-28 12:37:30 Patchstack Improper Control of Filename for...
CVE-2025-53579 2025-08-28 12:37:31 Patchstack Improper Neutralization of Input During...
CVE-2025-53583 2025-08-28 12:37:32 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-53584 2025-08-28 12:37:32 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-53588 2025-08-28 12:37:33 Patchstack Improper Limitation of a Pathname...
CVE-2025-36003 2025-08-28 02:07:51 ibm IBM Security Verify Governance Identity...
CVE-2025-54029 2025-08-28 12:37:33 Patchstack Improper Limitation of a Pathname...
CVE-2025-0951 2025-08-28 03:42:43 Wordfence Multiple plugins and/or themes for...
CVE-2025-53328 2025-08-28 12:37:27 Patchstack Improper Control of Filename for...
CVE-2025-46409 2025-08-28 08:27:44 jpcert Inadequate encryption strength issue exists...
CVE-2025-52460 2025-08-28 08:27:52 jpcert Files or directories accessible to...
CVE-2025-50977 2025-08-27 00:00:00 mitre A template injection vulnerability leading...
CVE-2025-53970 2025-08-28 08:28:07 jpcert SS1 Ver.16.0.0.10 and earlier (Media...
CVE-2025-53396 2025-08-28 08:27:58 jpcert Incorrect permission assignment for critical...
CVE-2025-54762 2025-08-28 08:28:14 jpcert SS1 Ver.16.0.0.10 and earlier (Media...
CVE-2025-48304 2025-08-28 12:36:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48305 2025-08-28 12:36:48 Patchstack Improper Neutralization of Input During...
CVE-2025-53334 2025-08-28 12:37:28 Patchstack Improper Control of Filename for...
CVE-2025-53337 2025-08-28 12:37:28 Patchstack Missing Authorization vulnerability in Ashan...
CVE-2025-53572 2025-08-28 12:37:29 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-54731 2025-08-28 12:37:37 Patchstack Improper Control of Generation of...
CVE-2025-48306 2025-08-28 12:36:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-54819 2025-08-28 08:28:24 jpcert Improper limitation of a pathname...
CVE-2025-58072 2025-08-28 08:28:33 jpcert Improper limitation of a pathname...
CVE-2025-58081 2025-08-28 08:28:38 jpcert Use of hard-coded password issue/vulnerability...
CVE-2025-54733 2025-08-28 12:37:38 Patchstack Missing Authorization vulnerability in Miles...
CVE-2025-54540 2025-08-28 10:12:29 CERT-PL QuickCMS is vulnerable to Reflected...
CVE-2025-54541 2025-08-28 10:12:31 CERT-PL QuickCMS is vulnerable to Cross-Site...
CVE-2025-54542 2025-08-28 10:12:38 CERT-PL QuickCMS sends password and login...
CVE-2025-54734 2025-08-28 12:37:39 Patchstack Missing Authorization vulnerability in bPlugins...
CVE-2025-54543 2025-08-28 10:12:40 CERT-PL QuickCMS is vulnerable to Stored...
CVE-2025-54544 2025-08-28 10:12:42 CERT-PL QuickCMS is vulnerable to Stored...
CVE-2025-55175 2025-08-28 10:12:44 CERT-PL QuickCMS is vulnerable to Reflected...
CVE-2025-54738 2025-08-28 12:37:39 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-54742 2025-08-28 12:37:40 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-48307 2025-08-28 12:36:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48308 2025-08-28 12:36:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-48312 2025-08-28 12:36:52 Patchstack Improper Neutralization of Input During...
CVE-2025-48327 2025-08-28 12:37:00 Patchstack Missing Authorization vulnerability in inkthemes...
CVE-2025-58123 2025-08-28 12:59:25 Checkmk Improper Certificate Validation in Checkmk...
CVE-2025-58125 2025-08-28 12:59:31 Checkmk Improper Certificate Validation in Checkmk...
CVE-2025-58126 2025-08-28 12:59:33 Checkmk Improper Certificate Validation in Checkmk...
CVE-2025-58127 2025-08-28 12:59:36 Checkmk Improper Certificate Validation in Checkmk...
CVE-2025-9532 2025-08-27 14:02:06 VulDB A flaw has been found...
CVE-2025-9531 2025-08-27 13:32:09 VulDB A vulnerability was detected in...
CVE-2025-20295 2025-08-27 16:23:29 cisco A vulnerability in the CLI...
CVE-2025-20294 2025-08-27 16:23:27 cisco Multiple vulnerabilities in the CLI...
CVE-2025-20344 2025-08-27 16:22:59 cisco A vulnerability in the backup...
CVE-2025-5187 2025-08-27 16:20:56 kubernetes A vulnerability exists in the...
CVE-2025-43729 2025-08-27 14:02:47 dell Dell ThinOS 10, versions prior...
CVE-2025-43730 2025-08-27 13:57:39 dell Dell ThinOS 10, versions prior...
CVE-2025-43882 2025-08-27 13:51:40 dell Dell ThinOS 10, versions prior...
CVE-2025-43728 2025-08-27 13:44:25 dell Dell ThinOS 10, versions prior...
CVE-2025-22412 2025-08-26 22:48:56 google_android In multiple functions of sdp_server.cc,...
CVE-2025-22411 2025-08-26 22:48:55 google_android In process_service_attr_rsp of sdp_discovery.cc, there...
CVE-2025-22409 2025-08-26 22:48:53 google_android In rfc_send_buf_uih of rfc_ts_frames.cc, there...
CVE-2025-9277 2025-08-26 22:26:50 Wordfence The SiteSEO – SEO Simplified...
CVE-2025-57820 2025-08-26 22:33:19 GitHub_M Svelte devalue is a utility...
CVE-2025-55618 2025-08-27 00:00:00 mitre In Hyundai Navigation App STD5W.EUR.HMC.230516.afa908d,...
CVE-2025-58204 2025-08-27 17:45:45 Patchstack URL Redirection to Untrusted Site...
CVE-2025-3601 2025-08-27 19:33:50 GitLab An issue has been discovered...
CVE-2025-5101 2025-08-27 19:33:36 GitLab An issue has been discovered...
CVE-2025-4225 2025-08-27 19:33:45 GitLab An issue has been discovered...
CVE-2025-2246 2025-08-27 19:34:00 GitLab An issue has been discovered...
CVE-2024-37777 2025-08-27 00:00:00 mitre O2OA v9.0.3 was discovered to...
CVE-2025-8490 2025-08-26 23:22:40 Wordfence The All-in-One WP Migration and...
CVE-2025-50984 2025-08-27 00:00:00 mitre diskover-web v2.3.0 Community Edition is...
CVE-2025-55495 2025-08-27 00:00:00 mitre Tenda AC6 V15.03.06.23_multi was discovered...
CVE-2025-58208 2025-08-27 17:45:46 Patchstack Improper Neutralization of Input During...
CVE-2025-58050 2025-08-27 18:47:35 GitHub_M The PCRE2 library is a...
CVE-2025-58209 2025-08-27 17:45:47 Patchstack Improper Neutralization of Input During...
CVE-2025-58202 2025-08-27 17:45:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-58193 2025-08-27 17:45:39 Patchstack Missing Authorization vulnerability in Uncanny...
CVE-2025-57821 2025-08-27 16:32:36 GitHub_M Basecamps Google Sign-In adds Google...
CVE-2025-58211 2025-08-27 17:45:48 Patchstack Improper Neutralization of Input During...
CVE-2025-20317 2025-08-27 16:23:18 cisco A vulnerability in the Virtual...
CVE-2025-54598 2025-08-27 00:00:00 mitre The Bevy Event service through...
CVE-2025-58195 2025-08-27 17:45:40 Patchstack Improper Neutralization of Input During...
CVE-2025-58212 2025-08-27 17:45:48 Patchstack Improper Neutralization of Input During...
CVE-2025-58194 2025-08-27 17:45:39 Patchstack Improper Neutralization of Input During...
CVE-2025-58196 2025-08-27 17:45:41 Patchstack Improper Neutralization of Input During...
CVE-2025-58192 2025-08-27 17:45:38 Patchstack Missing Authorization vulnerability in Xylus...
CVE-2025-58197 2025-08-27 17:45:41 Patchstack Improper Neutralization of Input During...
CVE-2025-58198 2025-08-27 17:45:42 Patchstack Missing Authorization vulnerability in Xpro...
CVE-2025-58201 2025-08-27 17:45:43 Patchstack Missing Authorization vulnerability in AfterShip...
CVE-2025-58203 2025-08-27 17:45:44 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-20292 2025-08-27 16:23:35 cisco A vulnerability in the CLI...
CVE-2025-50979 2025-08-27 00:00:00 mitre NodeBB v4.3.0 is vulnerable to...
CVE-2025-20290 2025-08-27 16:23:46 cisco A vulnerability in the logging...
CVE-2025-20262 2025-08-27 16:23:46 cisco A vulnerability in the Protocol...
CVE-2025-20241 2025-08-27 16:23:55 cisco A vulnerability in the Intermediate...
CVE-2025-58213 2025-08-27 17:45:49 Patchstack Improper Neutralization of Input During...
CVE-2025-58216 2025-08-27 17:45:50 Patchstack Improper Neutralization of Input During...
CVE-2025-58217 2025-08-27 17:45:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-58218 2025-08-27 17:45:51 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-55422 2025-08-27 00:00:00 mitre In FoxCMS 1.2.6, there is...
CVE-2025-51667 2025-08-27 00:00:00 mitre An issue was discovered in...
CVE-2025-20347 2025-08-27 16:22:59 cisco A vulnerability in the REST...
CVE-2025-20348 2025-08-27 16:23:01 cisco A vulnerability in the REST...
CVE-2025-20296 2025-08-27 16:23:09 cisco A vulnerability in the web-based...
CVE-2025-20342 2025-08-27 16:23:18 cisco A vulnerability in the Virtual...
CVE-2025-50972 2025-08-27 00:00:00 mitre SQL Injection vulnerability in AbanteCart...
CVE-2025-9145 2025-08-19 15:32:07 VulDB A security vulnerability has been...
CVE-2017-20199 2025-08-15 23:32:08 VulDB A vulnerability was found in...
CVE-2025-50978 2025-08-27 00:00:00 mitre In Gitblit v1.7.1, a reflected...
CVE-2024-47192 2025-08-26 00:00:00 mitre An issue was discovered in...
CVE-2025-30036 2025-08-27 10:19:41 CERT-PL Stored XSS vulnerability exists in...
CVE-2025-50976 2025-08-26 00:00:00 mitre IPFire 2.29 DNS management interface...
CVE-2025-2313 2025-08-27 10:18:51 CERT-PL In the Print.pl service, the...
CVE-2025-50974 2025-08-26 00:00:00 mitre The Calamaris log exporter CGI...
CVE-2021-4459 2025-08-27 08:00:35 CERTVDE An authorized remote attacker can...
CVE-2025-52184 2025-08-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-9492 2025-08-26 22:02:07 VulDB A vulnerability was determined in...
CVE-2025-30037 2025-08-27 10:20:18 CERT-PL The system exposes several endpoints,...
CVE-2025-30038 2025-08-27 10:20:35 CERT-PL The vulnerability consists of a...
CVE-2025-49035 2025-08-27 03:26:16 Patchstack Improper Neutralization of Input During...
CVE-2025-9504 2025-08-27 03:32:06 VulDB A vulnerability was detected in...
CVE-2025-9533 2025-08-27 14:32:11 VulDB A vulnerability has been found...
CVE-2025-57425 2025-08-26 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2025-50983 2025-08-27 00:00:00 mitre SQL Injection vulnerability exists in...
CVE-2025-9505 2025-08-27 03:32:09 VulDB A flaw has been found...
CVE-2025-50985 2025-08-27 00:00:00 mitre diskover-web v2.3.0 Community Edition is...
CVE-2025-9506 2025-08-27 04:02:07 VulDB A vulnerability has been found...
CVE-2025-50986 2025-08-27 00:00:00 mitre diskover-web v2.3.0 Community Edition suffers...
CVE-2025-9507 2025-08-27 04:02:10 VulDB A weakness has been identified...
CVE-2025-52450 2025-08-22 20:18:19 Salesforce Improper Limitation of a Pathname...
CVE-2025-53105 2025-08-27 14:40:36 GitHub_M GLPI, which stands for Gestionnaire...
CVE-2025-6188 2025-08-25 20:14:23 Arista On affected platforms running Arista...
CVE-2025-57846 2025-08-27 05:28:42 jpcert Multiple i-フィルター products contain an...
CVE-2025-50975 2025-08-26 00:00:00 mitre IPFire 2.29 web-based firewall interface...
CVE-2025-0082 2025-08-26 22:48:41 google_android In multiple functions of StatusHint.java...
CVE-2025-52122 2025-08-27 00:00:00 mitre Freeform 5.0.0 to before 5.10.16,...
CVE-2025-7776 2025-08-26 13:03:42 Citrix Memory overflow vulnerability leading to...
CVE-2025-56694 2025-08-27 00:00:00 mitre Client-side password validation (CWE-602) in...
CVE-2025-9511 2025-08-27 05:32:07 VulDB A vulnerability was identified in...
CVE-2025-50753 2025-08-26 00:00:00 mitre Mitrastar GPT-2741GNAC-N2 devices are provided...
CVE-2025-55526 2025-08-26 00:00:00 mitre n8n-workflows Main Commit ee25413 allows...
CVE-2025-29992 2025-08-26 00:00:00 mitre Mahara before 24.04.9 exposes database...
CVE-2024-39335 2025-08-26 00:00:00 mitre Supported versions of Mahara 24.04...
CVE-2023-21125 2025-08-26 22:48:27 google_android In btif_hh_hsdata_rpt_copy_cb of bta_hh.cc, there...
CVE-2025-0074 2025-08-26 22:48:35 google_android In process_service_attr_rsp of sdp_discovery.cc, there...
CVE-2025-0075 2025-08-26 22:48:36 google_android In process_service_search_attr_req of sdp_server.cc, there...
CVE-2025-52217 2025-08-26 00:00:00 mitre SelectZero Data Observability Platform before...
CVE-2025-0081 2025-08-26 22:48:40 google_android In dng_lossless_decoder::HuffDecode of dng_lossless_jpeg.cpp, there...
CVE-2025-57797 2025-08-27 05:43:18 jpcert Incorrect privilege assignment vulnerability exists...
CVE-2025-26417 2025-08-26 22:48:58 google_android In checkWhetherCallingAppHasAccess of DownloadProvider.java, there...
CVE-2025-52218 2025-08-26 00:00:00 mitre SelectZero Data Observability Platform before...
CVE-2025-22413 2025-08-26 22:48:57 google_android In multiple functions of hyp-main.c,...
CVE-2025-0084 2025-08-26 22:48:43 google_android In multiple locations, there is...
CVE-2025-0086 2025-08-26 22:48:44 google_android In onResult of AccountManagerService.java, there...
CVE-2025-7732 2025-08-27 01:46:48 Wordfence The Lazy Load for Videos...
CVE-2025-9514 2025-08-27 06:02:06 VulDB A vulnerability has been found...
CVE-2025-8424 2025-08-26 13:11:10 Citrix Improper access control on the...
CVE-2025-22410 2025-08-26 22:48:54 google_android In multiple locations, there is...
CVE-2025-22408 2025-08-26 22:48:52 google_android In rfc_check_send_cmd of rfc_utils.cc, there...
CVE-2025-55443 2025-08-26 00:00:00 mitre Telpo MDM 1.4.6 thru 1.4.9...
CVE-2025-22407 2025-08-26 22:48:51 google_android In hidd_check_config_done of hidd_conn.cc, there...
CVE-2025-22406 2025-08-26 22:48:50 google_android In bnepu_check_send_packet of bnep_utils.cc, there...
CVE-2025-22405 2025-08-26 22:48:49 google_android In multiple locations, there is...
CVE-2025-22404 2025-08-26 22:48:48 google_android In avct_lcb_msg_ind of avct_lcb_act.cc, there...
CVE-2025-22403 2025-08-26 22:48:47 google_android In sdp_snd_service_search_req of sdp_discovery.cc, there...
CVE-2025-9502 2025-08-27 02:32:12 VulDB A weakness has been identified...
CVE-2025-9503 2025-08-27 03:02:06 VulDB A security vulnerability has been...
CVE-2025-0083 2025-08-26 22:48:42 google_android In multiple locations, there is...
CVE-2025-30057 2025-08-27 10:23:38 CERT-PL In UHCRTFDoc, the filename parameter...
CVE-2024-35203 2025-08-26 00:00:00 mitre Mahara before 22.10.6, 23.04.6, and...
CVE-2025-49040 2025-08-27 03:24:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-0093 2025-08-26 22:48:46 google_android In handleBondStateChanged of AdapterService.java, there...
CVE-2025-49039 2025-08-27 03:25:25 Patchstack Improper Neutralization of Input During...
CVE-2025-9508 2025-08-27 04:32:07 VulDB A vulnerability was detected in...
CVE-2025-0092 2025-08-26 22:48:45 google_android In handleBondStateChanged of AdapterService.java, there...
CVE-2024-49740 2025-08-26 22:48:34 google_android In multiple locations, there is...
CVE-2025-9509 2025-08-27 04:32:10 VulDB A security flaw has been...
CVE-2025-0078 2025-08-26 22:48:37 google_android In main of main.cpp, there...
CVE-2025-30058 2025-08-27 10:24:03 CERT-PL In the PatientService.pl service, the...
CVE-2025-9529 2025-08-27 13:32:07 VulDB A weakness has been identified...
CVE-2025-0079 2025-08-26 22:48:38 google_android In multiple locations, there is...
CVE-2025-0080 2025-08-26 22:48:39 google_android In multiple locations, there is...
CVE-2025-9510 2025-08-27 05:02:06 VulDB A security vulnerability has been...
CVE-2025-30059 2025-08-27 10:24:27 CERT-PL In the PrepareCDExportJSON.pl service, the...
CVE-2025-48081 2025-08-27 05:03:53 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2025-30039 2025-08-27 10:20:57 CERT-PL Unauthenticated access to the "/cgi-bin/CliniNET.prd/GetActiveSessions.pl"...
CVE-2025-30060 2025-08-27 10:24:45 CERT-PL In the ReturnUserUnitsXML.pl service, the...
CVE-2025-30061 2025-08-27 10:24:56 CERT-PL In the "utils/Reporter/OpenReportWindow.pl" service, there...
CVE-2025-30063 2025-08-27 10:25:02 CERT-PL The configuration file containing database...
CVE-2025-9527 2025-08-27 13:02:06 VulDB A vulnerability was found in...
CVE-2025-9528 2025-08-27 13:02:08 VulDB A vulnerability was determined in...
CVE-2025-30064 2025-08-27 10:25:20 CERT-PL An insufficiently secured internal function...
CVE-2025-30040 2025-08-27 10:21:17 CERT-PL The vulnerability allows unauthenticated users...
CVE-2025-30041 2025-08-27 10:21:41 CERT-PL The paths "/cgi-bin/CliniNET.prd/utils/userlogstat.pl", "/cgi-bin/CliniNET.prd/utils/usrlogstat.pl", and...
CVE-2025-30048 2025-08-27 10:22:14 CERT-PL The "serverConfig" endpoint, which returns...
CVE-2025-30055 2025-08-27 10:22:41 CERT-PL The "system" function receives untrusted...
CVE-2025-30056 2025-08-27 10:23:17 CERT-PL The RunCommand function accepts any...
CVE-2025-9523 2025-08-27 10:32:07 VulDB A vulnerability was detected in...
CVE-2025-9525 2025-08-27 12:32:07 VulDB A flaw has been found...
CVE-2025-9526 2025-08-27 12:32:09 VulDB A vulnerability has been found...
CVE-2025-9028 2025-08-15 10:32:06 VulDB A flaw has been found...
CVE-2025-23315 2025-08-26 18:30:49 nvidia NVIDIA NeMo Framework for all...
CVE-2025-23314 2025-08-26 18:30:29 nvidia NVIDIA NeMo Framework for all...
CVE-2025-23313 2025-08-26 18:30:10 nvidia NVIDIA NeMo Framework for all...
CVE-2025-23312 2025-08-26 18:29:30 nvidia NVIDIA NeMo Framework for all...
CVE-2025-23307 2025-08-26 18:25:04 nvidia NVIDIA NeMo Curator for all...
CVE-2025-57704 2025-08-26 06:16:12 Deltaww Delta Electronics EIP Builder version...
CVE-2025-57813 2025-08-26 16:06:41 GitHub_M traQ is a messenger application...
CVE-2025-9433 2025-08-26 01:02:12 VulDB A vulnerability was found in...
CVE-2025-9432 2025-08-26 00:32:09 VulDB A vulnerability has been found...
CVE-2025-9431 2025-08-26 00:02:15 VulDB A flaw has been found...
CVE-2025-9430 2025-08-26 00:02:10 VulDB A vulnerability was detected in...
CVE-2025-9429 2025-08-25 23:32:10 VulDB A security vulnerability has been...
CVE-2025-9426 2025-08-25 23:02:10 VulDB A weakness has been identified...
CVE-2025-57809 2025-08-25 21:22:00 GitHub_M XGrammar is an open-source library...
CVE-2025-57818 2025-08-26 17:52:43 GitHub_M Firecrawl turns entire websites into...
CVE-2025-9418 2025-08-25 20:32:07 VulDB A security vulnerability has been...
CVE-2025-9475 2025-08-26 05:32:07 VulDB A flaw has been found...
CVE-2025-9476 2025-08-26 06:02:07 VulDB A vulnerability has been found...
CVE-2025-41702 2025-08-26 06:10:57 CERTVDE The JWT secret key is...
CVE-2025-53418 2025-08-26 06:54:44 Deltaww Delta Electronics COMMGR has Stack-based...
CVE-2024-8860 2025-08-26 07:06:03 Wordfence The Tourfic plugin for WordPress...
CVE-2025-9419 2025-08-25 21:02:07 VulDB A vulnerability was detected in...
CVE-2025-57805 2025-08-25 21:15:50 GitHub_M The Scratch Channel is a...
CVE-2025-9438 2025-08-26 01:32:06 VulDB A security flaw has been...
CVE-2025-8062 2025-08-23 04:25:47 Wordfence The WS Theme Addons plugin...
CVE-2025-54049 2025-08-20 08:02:55 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-45764 2025-08-06 00:00:00 mitre jsrsasign v11.1.0 was discovered to...
CVE-2025-50422 2025-08-04 00:00:00 mitre Cairo through 1.18.4, as used...
CVE-2025-29517 2025-08-25 00:00:00 mitre D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230...
CVE-2025-8447 2025-08-26 01:42:37 GitHub_P An improper access control vulnerability...
CVE-2025-9439 2025-08-26 02:02:06 VulDB A weakness has been identified...
CVE-2025-1494 2025-08-26 16:45:35 ibm IBM Cognos Command Center 10.2.4.1...
CVE-2025-2697 2025-08-26 16:47:25 ibm IBM Cognos Command Center 10.2.4.1...
CVE-2025-1994 2025-08-26 16:49:03 ibm IBM Cognos Command Center 10.2.4.1...
CVE-2025-9473 2025-08-26 05:02:07 VulDB A security vulnerability has been...
CVE-2025-52219 2025-08-26 00:00:00 mitre SelectZero SelectZero Data Observability Platform...
CVE-2025-56432 2025-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-29520 2025-08-25 00:00:00 mitre Incorrect access control in the...
CVE-2025-29521 2025-08-25 00:00:00 mitre Insecure default credentials for the...
CVE-2025-29522 2025-08-25 00:00:00 mitre D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230...
CVE-2025-57810 2025-08-26 15:37:28 GitHub_M jsPDF is a library to...
CVE-2025-29524 2025-08-25 00:00:00 mitre Incorrect access control in the...
CVE-2025-29525 2025-08-25 00:00:00 mitre DASAN GPON ONU H660WM OS...
CVE-2024-46412 2025-08-25 00:00:00 mitre Incorrect access control in the...
CVE-2025-44179 2025-08-25 00:00:00 mitre Hitron CGNF-TWN 3.1.1.43-TWN-pre3 contains a...
CVE-2025-56215 2025-08-25 00:00:00 mitre phpgurukul Hospital Management System 4.0...
CVE-2025-29421 2025-08-25 00:00:00 mitre PerfreeBlog v4.0.11 has an arbitrary...
CVE-2025-5931 2025-08-26 05:07:47 Wordfence The Dokan Pro plugin for...
CVE-2025-6247 2025-08-26 09:06:08 Wordfence The WordPress Automatic Plugin plugin...
CVE-2025-29901 2025-08-26 09:35:52 qnap A NULL pointer dereference vulnerability...
CVE-2025-48108 2025-08-26 09:41:50 Patchstack Missing Authorization vulnerability in Mojoomla...
CVE-2025-52130 2025-08-25 00:00:00 mitre File upload vulnerability in WebErpMesv2...
CVE-2024-45753 2025-08-26 00:00:00 mitre In Mahara 23.04.8 and 24.04.4,...
CVE-2025-52035 2025-08-26 00:00:00 mitre A vulnerability in NotesCMS and...
CVE-2025-52036 2025-08-26 00:00:00 mitre A vulnerability has been found...
CVE-2025-52037 2025-08-26 00:00:00 mitre A vulnerability has been found...
CVE-2024-46413 2025-08-25 00:00:00 mitre Rebuild v3.7.7 was discovered to...
CVE-2025-29519 2025-08-25 00:00:00 mitre A command injection vulnerability in...
CVE-2025-1501 2025-08-26 10:25:47 Nozomi An access control vulnerability was...
CVE-2025-8891 2025-08-13 03:42:03 Wordfence The OceanWP theme for WordPress...
CVE-2025-9137 2025-08-19 12:02:06 VulDB A vulnerability has been found...
CVE-2025-6366 2025-08-26 14:26:53 Wordfence The Event List plugin for...
CVE-2025-9483 2025-08-26 14:02:06 VulDB A flaw has been found...
CVE-2025-36157 2025-08-24 01:14:41 ibm IBM Jazz Foundation 7.0.2 to...
CVE-2025-9482 2025-08-26 13:32:11 VulDB A vulnerability was detected in...
CVE-2025-9481 2025-08-26 13:32:09 VulDB A security vulnerability has been...
CVE-2025-57814 2025-08-25 21:48:09 GitHub_M request-filtering-agent is an http(s).Agent implementation...
CVE-2025-44002 2025-08-26 11:05:22 TV Race Condition in the Directory...
CVE-2025-9420 2025-08-25 21:32:07 VulDB A flaw has been found...
CVE-2025-9356 2025-08-22 21:02:09 VulDB A vulnerability was determined in...
CVE-2025-9421 2025-08-25 22:02:07 VulDB A vulnerability has been found...
CVE-2025-9422 2025-08-25 22:02:10 VulDB A vulnerability was found in...
CVE-2025-9423 2025-08-25 22:32:07 VulDB A vulnerability was determined in...
CVE-2025-9424 2025-08-25 22:32:10 VulDB A vulnerability was identified in...
CVE-2025-9425 2025-08-25 23:02:07 VulDB A security flaw has been...
CVE-2025-50674 2025-08-22 00:00:00 mitre An issue was discovered in...
CVE-2025-9440 2025-08-26 02:02:08 VulDB A security vulnerability has been...
CVE-2025-29366 2025-08-22 00:00:00 mitre In mupen64plus v2.6.0 there is...
CVE-2025-52095 2025-08-22 00:00:00 mitre An issue in PDQ Smart...
CVE-2025-55599 2025-08-22 00:00:00 mitre D-Link DIR-619L 2.06B01 is vulnerable...
CVE-2025-50733 2025-08-22 00:00:00 mitre NextChat contains a cross-site scripting...
CVE-2025-52094 2025-08-22 00:00:00 mitre Insecure Permissions vulnerability in PDQ...
CVE-2025-55602 2025-08-22 00:00:00 mitre D-Link DIR-619L 2.06B01 is vulnerable...
CVE-2025-55605 2025-08-22 00:00:00 mitre Tenda AX3 V16.03.12.10_CN is vulnerable...
CVE-2025-55611 2025-08-22 00:00:00 mitre D-Link DIR-619L 2.06B01 is vulnerable...
CVE-2025-55603 2025-08-22 00:00:00 mitre Tenda AX3 V16.03.12.10_CN is vulnerable...
CVE-2025-55606 2025-08-22 00:00:00 mitre Tenda AX3 V16.03.12.10_CN is vulnerable...
CVE-2025-57105 2025-08-22 00:00:00 mitre The DI-7400G+ router has a...
CVE-2024-50644 2025-08-22 00:00:00 mitre zhisheng17 blog 3.0.1-SNAPSHOT has an...
CVE-2025-55398 2025-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-53494 2025-08-22 00:00:00 mitre Incorrect access control in the...
CVE-2025-55619 2025-08-22 00:00:00 mitre Reolink v4.54.0.4.20250526 was discovered to...
CVE-2024-53499 2025-08-22 00:00:00 mitre Jeewms v3.7 was discovered to...
CVE-2025-52085 2025-08-22 00:00:00 mitre An SQL injection vulnerability in...
CVE-2025-50858 2025-08-22 00:00:00 mitre Reflected Cross-Site Scripting in the...
CVE-2025-50859 2025-08-22 00:00:00 mitre Reflected Cross-Site Scripting in the...
CVE-2022-45134 2025-08-22 00:00:00 mitre Mahara 21.10 before 21.10.6, 22.04...
CVE-2025-51092 2025-08-22 00:00:00 mitre The LogIn-SignUp project by VishnuSivadasVS...
CVE-2025-55454 2025-08-22 00:00:00 mitre An authenticated arbitrary file upload...
CVE-2025-43759 2025-08-22 19:07:09 Liferay Liferay Portal 7.4.0 through 7.4.3.132,...
CVE-2025-53811 2025-08-26 12:22:55 CERT-PL The configuration of Mosh-Pro on...
CVE-2025-9443 2025-08-26 02:32:08 VulDB A flaw has been found...
CVE-2025-53813 2025-08-26 12:22:57 CERT-PL The configuration of Nozbe on...
CVE-2025-9444 2025-08-26 03:02:06 VulDB A vulnerability has been found...
CVE-2025-9190 2025-08-26 12:22:59 CERT-PL The configuration of Cursor on...
CVE-2025-8597 2025-08-26 12:23:01 CERT-PL MacVims configuration on macOS, specifically...
CVE-2025-8700 2025-08-26 12:23:04 CERT-PL Invoice Ninjas configuration on macOS,...
CVE-2025-54364 2025-08-20 00:00:00 mitre Microsoft Knack 0.12.0 allows Regular...
CVE-2025-9461 2025-08-26 03:02:08 VulDB A weakness has been identified...
CVE-2025-50900 2025-08-25 00:00:00 mitre An issue was discovered in...
CVE-2025-56212 2025-08-25 00:00:00 mitre phpgurukul Hospital Management System 4.0...
CVE-2025-9172 2025-08-26 03:24:49 Wordfence The Vibes plugin for WordPress...
CVE-2025-56214 2025-08-25 00:00:00 mitre phpgurukul Hospital Management System 4.0...
CVE-2025-55575 2025-08-25 00:00:00 mitre SQL Injection vulnerability in SMM...
CVE-2025-29420 2025-08-25 00:00:00 mitre PerfreeBlog v4.0.11 has a directory...
CVE-2025-9468 2025-08-26 03:32:07 VulDB A security vulnerability has been...
CVE-2025-9469 2025-08-26 03:32:10 VulDB A vulnerability was detected in...
CVE-2025-9470 2025-08-26 04:02:06 VulDB A flaw has been found...
CVE-2025-9471 2025-08-26 04:02:09 VulDB A vulnerability has been found...
CVE-2025-9472 2025-08-26 04:32:07 VulDB A vulnerability was found in...
CVE-2025-8627 2025-08-25 21:17:04 TPLink The TP-Link KP303 Smartplug can be...
CVE-2025-47206 2025-08-18 08:27:55 qnap An out-of-bounds write vulnerability has...
CVE-2025-5514 2025-08-25 05:55:32 Mitsubishi Improper Handling of Length Parameter...
CVE-2025-36174 2025-08-24 01:21:41 ibm IBM Integrated Analytics System 1.0.0.0...
CVE-2025-26467 2025-08-25 14:06:28 apache Privilege Defined With Unsafe Actions...
CVE-2025-26496 2025-08-22 20:10:41 Salesforce Access of Resource Using Incompatible...
CVE-2025-4609 2025-08-22 21:05:46 Chrome Incorrect handle provided in unspecified...
CVE-2025-8066 2025-08-15 16:10:41 Fluid Attacks URL Redirection to Untrusted Site...
CVE-2025-26497 2025-08-22 20:13:13 Salesforce Unrestricted Upload of File with...
CVE-2025-26498 2025-08-22 20:16:04 Salesforce Unrestricted Upload of File with...
CVE-2023-47799 2025-08-25 00:00:00 mitre Mahara before 22.10.4 and 23.x...
CVE-2024-39923 2025-08-25 00:00:00 mitre An issue was discovered in...
CVE-2025-9412 2025-08-25 17:32:07 VulDB A vulnerability was detected in...
CVE-2025-9411 2025-08-25 17:02:06 VulDB A security vulnerability has been...
CVE-2025-57772 2025-08-25 17:00:20 GitHub_M DataEase is an open source...
CVE-2025-57773 2025-08-25 16:42:11 GitHub_M DataEase is an open source...
CVE-2025-9410 2025-08-25 16:32:06 VulDB A weakness has been identified...
CVE-2025-57760 2025-08-25 16:22:17 GitHub_M Langflow is a tool for...
CVE-2025-6737 2025-08-25 16:17:42 rapid7 Securden’s Unified PAM Remote Vendor...
CVE-2025-53119 2025-08-25 16:09:19 rapid7 An unauthenticated unrestricted file upload...
CVE-2025-53118 2025-08-25 16:06:03 rapid7 An authentication bypass vulnerability exists...
CVE-2025-3456 2025-08-25 20:02:48 Arista On affected platforms running Arista...
CVE-2025-9409 2025-08-25 16:02:07 VulDB A security flaw has been...
CVE-2025-9417 2025-08-25 20:02:07 VulDB A weakness has been identified...
CVE-2025-9402 2025-08-25 01:32:07 VulDB A vulnerability was found in...
CVE-2025-9401 2025-08-25 01:02:08 VulDB A vulnerability has been found...
CVE-2025-9400 2025-08-25 00:32:06 VulDB A flaw has been found...
CVE-2025-9399 2025-08-25 00:02:05 VulDB A vulnerability was detected in...
CVE-2025-9398 2025-08-24 23:32:06 VulDB A security vulnerability has been...
CVE-2025-9397 2025-08-24 23:02:06 VulDB A weakness has been identified...
CVE-2025-9386 2025-08-24 11:02:07 VulDB A vulnerability has been found...
CVE-2025-9385 2025-08-24 10:32:06 VulDB A flaw has been found...
CVE-2025-9384 2025-08-24 10:02:07 VulDB A vulnerability was detected in...
CVE-2025-9383 2025-08-24 09:32:07 VulDB A security vulnerability has been...
CVE-2025-9381 2025-08-24 07:32:06 VulDB A security flaw has been...
CVE-2025-9380 2025-08-24 07:02:07 VulDB A vulnerability was identified in...
CVE-2025-9379 2025-08-24 06:32:06 VulDB A vulnerability was determined in...
CVE-2025-29516 2025-08-25 00:00:00 mitre D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230...
CVE-2025-29515 2025-08-25 00:00:00 mitre Incorrect access control in the...
CVE-2025-9416 2025-08-25 19:32:06 VulDB A security flaw has been...
CVE-2025-9415 2025-08-25 19:02:06 VulDB A vulnerability was identified in...
CVE-2025-9355 2025-08-22 21:02:07 VulDB A vulnerability was found in...
CVE-2025-29514 2025-08-25 00:00:00 mitre Incorrect access control in the...
CVE-2025-50722 2025-08-25 00:00:00 mitre Insecure Permissions vulnerability in sparkshop...
CVE-2025-44178 2025-08-25 00:00:00 mitre DASAN GPON ONU H660WM H660WMR210825...
CVE-2025-53120 2025-08-25 16:11:38 rapid7 A path traversal vulnerability in...
CVE-2025-9414 2025-08-25 18:32:07 VulDB A vulnerability was found in...
CVE-2025-43765 2025-08-23 04:32:39 Liferay A Stored cross-site scripting vulnerability...
CVE-2025-43764 2025-08-23 04:49:59 Liferay Self-ReDoS (Regular expression Denial of...
CVE-2025-7813 2025-08-23 05:48:19 Wordfence The Events Calendar, Event Booking,...
CVE-2025-9387 2025-08-24 12:02:06 VulDB A vulnerability was found in...
CVE-2025-9388 2025-08-24 12:32:08 VulDB A vulnerability was determined in...
CVE-2025-9389 2025-08-24 13:02:07 VulDB A vulnerability was identified in...
CVE-2025-9390 2025-08-24 14:02:09 VulDB A security flaw has been...
CVE-2025-9391 2025-08-24 14:32:10 VulDB A weakness has been identified...
CVE-2025-9357 2025-08-23 06:02:05 VulDB A vulnerability was identified in...
CVE-2025-5821 2025-08-23 06:43:35 Wordfence The Case Theme User plugin...
CVE-2025-5060 2025-08-23 06:43:36 Wordfence The Bravis User plugin for...
CVE-2025-5352 2025-08-23 06:56:09 @huntr_ai A critical stored Cross-Site Scripting...
CVE-2025-41242 2025-08-18 08:47:07 vmware Spring Framework MVC applications can...
CVE-2025-9358 2025-08-23 07:32:06 VulDB A security flaw has been...
CVE-2025-9359 2025-08-23 09:32:06 VulDB A weakness has been identified...
CVE-2025-9413 2025-08-25 18:02:08 VulDB A flaw has been found...
CVE-2025-9360 2025-08-23 10:32:06 VulDB A security vulnerability has been...
CVE-2025-9361 2025-08-23 12:02:06 VulDB A vulnerability was detected in...
CVE-2025-57811 2025-08-25 17:52:07 GitHub_M Craft is a platform for...
CVE-2025-9362 2025-08-23 13:32:06 VulDB A flaw has been found...
CVE-2025-9363 2025-08-23 14:02:06 VulDB A vulnerability has been found...
CVE-2025-9407 2025-08-25 10:32:11 VulDB A flaw has been found...
CVE-2025-43770 2025-08-23 01:03:40 Liferay A reflected cross-site scripting (XSS)...
CVE-2025-43769 2025-08-23 02:49:52 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2025-43768 2025-08-23 03:04:06 Liferay Liferay Portal 7.4.0 through 7.4.3.131,...
CVE-2025-57802 2025-08-25 17:39:06 GitHub_M Airlinks Daemon interfaces with Docker...
CVE-2025-43767 2025-08-23 03:41:34 Liferay Open Redirect vulnerability in /c/portal/edit_info_item...
CVE-2025-43766 2025-08-23 04:17:29 Liferay The Liferay Portal 7.4.0 through...
CVE-2025-7642 2025-08-23 04:25:44 Wordfence The Simpler Checkout plugin for...
CVE-2025-9131 2025-08-23 04:25:45 Wordfence The Ogulo – 360° Tour...
CVE-2025-9392 2025-08-24 15:02:06 VulDB A security vulnerability has been...
CVE-2025-7827 2025-08-23 04:25:46 Wordfence The Ni WooCommerce Customer Product...
CVE-2025-9048 2025-08-23 04:25:46 Wordfence The Wptobe-memberships plugin for WordPress...
CVE-2025-9393 2025-08-24 15:32:06 VulDB A vulnerability was detected in...
CVE-2025-7842 2025-08-23 04:25:47 Wordfence The Silencesoft RSS Reader plugin...
CVE-2025-7839 2025-08-23 04:25:47 Wordfence The Restore Permanently delete Post...
CVE-2025-7828 2025-08-23 04:25:48 Wordfence The WP Filter & Combine...
CVE-2025-9394 2025-08-24 16:02:07 VulDB A flaw has been found...
CVE-2025-9395 2025-08-24 22:02:05 VulDB A vulnerability was identified in...
CVE-2025-9396 2025-08-24 22:32:07 VulDB A security flaw has been...
CVE-2025-9403 2025-08-25 02:02:07 VulDB A vulnerability was determined in...
CVE-2025-7821 2025-08-23 04:25:48 Wordfence The WC Plus plugin for...
CVE-2025-9404 2025-08-25 02:32:06 VulDB A vulnerability was identified in...
CVE-2025-7841 2025-08-23 04:25:48 Wordfence The Sertifier Certificate & Badge...
CVE-2025-55574 2025-08-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-55301 2025-08-25 15:38:34 GitHub_M The Scratch Channel is a...
CVE-2025-55455 2025-08-22 00:00:00 mitre DooTask v1.0.51 was dicovered to...
CVE-2025-3478 2025-08-25 15:46:27 OpenText A Stored Cross-Site Scripting (XSS)...
CVE-2025-29523 2025-08-25 00:00:00 mitre D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230...
CVE-2022-45133 2025-08-22 00:00:00 mitre Mahara 21.10 before 21.10.6, 22.04...
CVE-2025-55409 2025-08-25 00:00:00 mitre FoxCMS 1.2.6, there is a...
CVE-2025-5302 2025-08-25 15:03:18 @huntr_ai A denial of service vulnerability...
CVE-2025-9406 2025-08-25 03:32:06 VulDB A weakness has been identified...
CVE-2025-56216 2025-08-25 00:00:00 mitre phpgurukul Hospital Management System 4.0...
CVE-2025-51281 2025-08-25 00:00:00 mitre D-Link DI-8100 16.07.26A1 is vulnerable...
CVE-2025-7957 2025-08-23 04:25:49 Wordfence The ShortcodeHub plugin for WordPress...
CVE-2025-8678 2025-08-22 07:24:56 Wordfence The WP Crontrol plugin for...
CVE-2025-54370 2025-08-25 14:08:58 GitHub_M PhpOffice/PhpSpreadsheet is a pure PHP...
CVE-2025-6722 2025-08-02 09:23:31 Wordfence The BitFire Security – Firewall,...
CVE-2025-45968 2025-08-25 00:00:00 mitre An issue in System PDV...
CVE-2025-8997 2025-08-25 06:30:24 OpenText An Information Exposure vulnerability has...
CVE-2025-54301 2025-08-25 06:54:43 Joomla A stored XSS vulnerability in...
CVE-2025-54300 2025-08-25 06:54:47 Joomla A stored XSS vulnerability in...
CVE-2025-9118 2025-08-25 07:05:31 GoogleCloud A path traversal vulnerability in...
CVE-2025-5191 2025-08-25 08:01:11 Moxa An Unquoted Search Path vulnerability...
CVE-2025-7426 2025-08-25 08:52:47 NCSC.ch Information disclosure and exposure of...
CVE-2025-9382 2025-08-24 08:02:06 VulDB A weakness has been identified...
CVE-2025-43960 2025-08-25 00:00:00 mitre Adminer 4.8.1, when using Monolog...
CVE-2025-8208 2025-08-24 05:27:08 Wordfence The Spexo Addons for Elementor...
CVE-2025-8562 2025-08-25 09:23:49 Wordfence The Custom Query Shortcode plugin...
CVE-2025-48303 2025-08-25 10:10:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-41689 2025-08-19 08:07:01 CERTVDE An unauthenticated remote attacker can...
CVE-2025-8961 2025-08-14 12:02:08 VulDB A weakness has been identified...
CVE-2025-9144 2025-08-19 15:02:08 VulDB A weakness has been identified...
CVE-2025-9143 2025-08-19 15:02:06 VulDB A security flaw has been...
CVE-2025-9138 2025-08-19 12:32:06 VulDB A vulnerability was found in...
CVE-2025-33120 2025-08-22 14:54:02 ibm IBM QRadar SIEM 7.5 through...
CVE-2025-52451 2025-08-22 20:20:12 Salesforce Improper Input Validation vulnerability in...
CVE-2025-43761 2025-08-22 20:25:46 Liferay A reflected cross-site scripting (XSS)...
CVE-2022-43110 2025-08-22 00:00:00 mitre Voltronic Power ViewPower through 1.04-21353...
CVE-2022-31491 2025-08-22 00:00:00 mitre Voltronic Power ViewPower through 1.04-24215,...
CVE-2025-57801 2025-08-22 19:54:05 GitHub_M gnark is a zero-knowledge proof...
CVE-2025-57770 2025-08-22 16:50:35 GitHub_M The open-source identity infrastructure software...
CVE-2025-57771 2025-08-22 16:35:47 GitHub_M Roo Code is an AI-powered...
CVE-2025-55745 2025-08-22 16:14:33 GitHub_M UnoPim is an open-source Product...
CVE-2025-55626 2025-08-22 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2025-55624 2025-08-22 00:00:00 mitre An intent redirection vulnerability in...
CVE-2025-43762 2025-08-22 18:43:08 Liferay Liferay Portal 7.4.0 through 7.4.3.132,...
CVE-2025-4650 2025-08-22 18:50:42 Centreon User with high privileges is...
CVE-2025-52287 2025-08-22 00:00:00 mitre OperaMasks SDK ELite Script Engine...
CVE-2025-43758 2025-08-22 18:18:59 Liferay Liferay Portal 7.4.0 through 7.4.3.132,...
CVE-2025-55581 2025-08-22 00:00:00 mitre D-Link DCS-825L firmware version 1.08.01...
CVE-2025-55627 2025-08-22 00:00:00 mitre Insufficient privilege verification in Reolink...
CVE-2025-55629 2025-08-22 00:00:00 mitre Insecure permissions in Reolink Smart...
CVE-2025-55630 2025-08-22 00:00:00 mitre A discrepancy in the error...
CVE-2025-43760 2025-08-22 17:34:51 Liferay A reflected cross-site scripting (XSS)...
CVE-2024-53496 2025-08-22 00:00:00 mitre Incorrect access control in the...
CVE-2025-55634 2025-08-22 00:00:00 mitre Incorrect access control in the...
CVE-2025-55637 2025-08-22 00:00:00 mitre Reolink Smart 2K+ Plug-in Wi-Fi...
CVE-2025-55623 2025-08-22 00:00:00 mitre An issue in the lock...
CVE-2024-52786 2025-08-22 00:00:00 mitre An authentication bypass vulnerability in...
CVE-2024-50645 2025-08-22 00:00:00 mitre MallChat v1.0-SNAPSHOT has an authentication...
CVE-2025-55620 2025-08-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-51825 2025-08-22 00:00:00 mitre JeecgBoot versions from 3.4.3 up...
CVE-2025-55613 2025-08-22 00:00:00 mitre Tenda O3V2 1.0.0.12(3880) is vulnerable...
CVE-2025-50691 2025-08-22 00:00:00 mitre MCSManager 10.5.3 daemon process runs...
CVE-2025-57800 2025-08-22 17:02:04 GitHub_M Audiobookshelf is an open-source self-hosted...
CVE-2025-54254 2025-08-05 16:53:39 adobe Adobe Experience Manager versions 6.5.23...
CVE-2025-49557 2025-08-12 17:55:09 adobe Adobe Commerce versions 2.4.9-alpha1, 2.4.8-p1,...
CVE-2025-43751 2025-08-22 15:58:36 Liferay User enumeration vulnerability in Liferay...
CVE-2025-55741 2025-08-22 16:04:51 GitHub_M UnoPim is an open-source Product...
CVE-2011-10020 2025-08-20 15:35:41 VulnCheck Kaillera Server version 0.86 is...
CVE-2010-20049 2025-08-20 15:36:11 VulnCheck LeapFTP < 3.1.x contains a stack-based...
CVE-2011-10021 2025-08-20 15:36:31 VulnCheck Magix Musik Maker 16 is...
CVE-2011-10024 2025-08-20 15:37:02 VulnCheck MJM Core Player (likely now...
CVE-2011-10023 2025-08-20 15:37:52 VulnCheck MJM QuickPlayer (likely now referred...
CVE-2025-29365 2025-08-22 00:00:00 mitre spimsimulator spim v9.1.24 and before...
CVE-2010-10014 2025-08-20 15:38:23 VulnCheck Odin Secure FTP <= 4.1...
CVE-2025-51605 2025-08-22 00:00:00 mitre An issue was discovered in...
CVE-2025-38674 2025-08-22 16:03:04 Linux In the Linux kernel, the...
CVE-2025-38673 2025-08-22 16:03:03 Linux In the Linux kernel, the...
CVE-2025-38672 2025-08-22 16:03:02 Linux In the Linux kernel, the...
CVE-2025-38669 2025-08-22 16:03:00 Linux In the Linux kernel, the...
CVE-2025-38667 2025-08-22 16:02:58 Linux In the Linux kernel, the...
CVE-2025-38662 2025-08-22 16:02:55 Linux In the Linux kernel, the...
CVE-2025-38661 2025-08-22 16:02:54 Linux In the Linux kernel, the...
CVE-2025-51818 2025-08-21 00:00:00 mitre MCCMS 2.7.0 is vulnerable to...
CVE-2025-53363 2025-08-22 15:18:01 GitHub_M dpanel is an open source...
CVE-2025-27721 2025-08-21 19:33:03 icscert Unauthorized users can access INFINITT...
CVE-2025-3128 2025-08-21 19:37:28 icscert A remote unauthenticated attacker who...
CVE-2010-20112 2025-08-21 20:08:12 VulnCheck Amlib’s NetOpacs webquery.dll contains a...
CVE-2010-10015 2025-08-21 20:08:37 VulnCheck AOL versions up to and...
CVE-2010-20107 2025-08-21 20:11:09 VulnCheck A stack-based buffer overflow exists...
CVE-2010-20108 2025-08-21 20:11:33 VulnCheck FTPPad <= 1.2.0 contains a...
CVE-2009-20004 2025-08-21 20:11:57 VulnCheck gAlan 0.2.1, a modular audio...
CVE-2010-20034 2025-08-21 20:12:22 VulnCheck Gekko Manager FTP Client <=...
CVE-2009-20002 2025-08-21 20:13:17 VulnCheck Millenium MP3 Studio versions up...
CVE-2010-20007 2025-08-21 20:13:54 VulnCheck Seagull FTP Client <= v3.3...
CVE-2025-36042 2025-08-22 14:55:01 ibm IBM QRadar SIEM 7.5 through...
CVE-2025-55573 2025-08-22 00:00:00 mitre QuantumNous new-api v.0.8.5.2 is vulnerable...
CVE-2024-56179 2025-08-22 00:00:00 mitre In MindManager Windows versions prior...
CVE-2010-20119 2025-08-21 20:09:27 VulnCheck CommuniCrypt Mail versions up to...
CVE-2010-20111 2025-08-21 20:09:54 VulnCheck Digital Music Pad v8.2.3.3.4 contains...
CVE-2025-9331 2025-08-22 11:14:00 Wordfence The Spacious theme for WordPress...
CVE-2025-51606 2025-08-21 00:00:00 mitre hippo4j 1.0.0 to 1.5.0, uses...
CVE-2025-51989 2025-08-21 00:00:00 mitre HTML injection vulnerability in the...
CVE-2025-9257 2025-08-22 11:41:36 twcert WebITR developed by Uniong has...
CVE-2025-9258 2025-08-22 11:43:44 twcert WebITR developed by Uniong has...
CVE-2025-9259 2025-08-22 11:46:53 twcert WebITR developed by Uniong has...
CVE-2025-57885 2025-08-22 11:59:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-57884 2025-08-22 11:59:52 Patchstack Missing Authorization vulnerability in wpsoul...
CVE-2025-57886 2025-08-22 11:59:53 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-57887 2025-08-22 11:59:54 Patchstack Improper Neutralization of Input During...
CVE-2024-58239 2025-08-22 13:01:17 Linux In the Linux kernel, the...
CVE-2025-57888 2025-08-22 11:59:55 Patchstack Exposure of Sensitive System Information...
CVE-2025-57890 2025-08-22 11:59:55 Patchstack Improper Neutralization of Input During...
CVE-2025-57891 2025-08-22 11:59:56 Patchstack Improper Neutralization of Input During...
CVE-2025-57892 2025-08-22 11:59:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-57893 2025-08-22 11:59:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-57894 2025-08-22 11:59:58 Patchstack Missing Authorization vulnerability in ollybach...
CVE-2025-57895 2025-08-22 11:59:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-57896 2025-08-22 12:00:03 Patchstack Missing Authorization vulnerability in andy_moyle...
CVE-2025-9193 2025-08-20 00:02:07 VulDB A flaw has been found...
CVE-2025-9256 2025-08-22 11:34:04 twcert WebITR developed by Uniong has...
CVE-2025-9255 2025-08-22 11:25:34 twcert WebITR developed by Uniong has...
CVE-2025-9254 2025-08-22 11:21:29 twcert WebITR developed by Uniong has...
CVE-2025-55297 2025-08-21 15:05:06 GitHub_M ESF-IDF is the Espressif Internet...
CVE-2025-9306 2025-08-21 15:32:08 VulDB A vulnerability was detected in...
CVE-2025-43753 2025-08-21 22:23:13 Liferay A reflected cross-site scripting (XSS)...
CVE-2025-43752 2025-08-22 00:00:45 Liferay Liferay Portal 7.4.0 through 7.4.3.132,...
CVE-2025-41451 2025-08-22 02:40:46 Danfoss Improper neutralization of alarm-to-mail configuration...
CVE-2025-41452 2025-08-22 02:40:53 Danfoss Post-authenticated external control of system...
CVE-2025-57699 2025-08-22 06:37:41 jpcert Western Digital Kitfox for Windows...
CVE-2025-9340 2025-08-22 09:39:47 bcorg Out-of-bounds Write vulnerability in Legion...
CVE-2025-53251 2025-08-21 14:43:32 Patchstack Unrestricted Upload of File with...
CVE-2025-38742 2025-08-21 18:42:34 dell Dell iDRAC Service Module (iSM),...
CVE-2025-38743 2025-08-21 18:46:41 dell Dell iDRAC Service Module (iSM),...
CVE-2025-43748 2025-08-20 14:28:21 Liferay Insufficient CSRF protection for omni-administrator...
CVE-2025-7051 2025-08-21 17:34:31 N-able On N-central, it is possible...
CVE-2025-24285 2025-08-21 00:01:24 hackerone Multiple Improper Input Validation vulnerabilities...
CVE-2010-20114 2025-08-21 20:14:47 VulnCheck VariCAD EN up to and...
CVE-2010-20115 2025-08-21 20:15:15 VulnCheck Arcane Software’s Vermillion FTP Daemon...
CVE-2025-43747 2025-08-21 20:23:20 Liferay A server-side request forgery (SSRF)...
CVE-2009-20003 2025-08-21 20:15:39 VulnCheck Xenorate versions up to and...
CVE-2025-55105 2025-08-21 19:29:01 Esri There is a stored Cross-site...
CVE-2025-41415 2025-08-21 19:57:26 icscert The vulnerability, if exploited, could...
CVE-2025-54460 2025-08-21 20:00:11 icscert The vulnerability, if exploited, could...
CVE-2025-24489 2025-08-21 19:44:18 icscert An attacker could exploit this...
CVE-2025-27714 2025-08-21 19:42:59 icscert An attacker could exploit this...
CVE-2025-55106 2025-08-21 19:29:37 Esri There is a stored Cross-site...
CVE-2025-55104 2025-08-21 19:28:43 Esri A stored cross-site scripting (XSS)...
CVE-2025-52351 2025-08-21 00:00:00 mitre Aikaan IoT management platform v3.25.0325-5-g2e9c59796...
CVE-2025-57768 2025-08-21 17:20:35 GitHub_M Phproject is a high performance...
CVE-2025-43754 2025-08-21 17:10:45 Liferay Username enumeration vulnerability in Liferay...
CVE-2025-55744 2025-08-21 15:51:43 GitHub_M UnoPim is an open-source Product...
CVE-2025-55743 2025-08-21 15:45:32 GitHub_M UnoPim is an open-source Product...
CVE-2025-55742 2025-08-21 15:36:07 GitHub_M UnoPim is an open-source Product...
CVE-2025-9304 2025-08-21 15:02:07 VulDB A weakness has been identified...
CVE-2025-52194 2025-08-21 00:00:00 mitre A buffer overflow vulnerability exists...
CVE-2025-52352 2025-08-21 00:00:00 mitre Aikaan IoT management platform v3.25.0325-5-g2e9c59796...
CVE-2025-55371 2025-08-21 00:00:00 mitre Incorrect access control in the...
CVE-2025-55367 2025-08-21 00:00:00 mitre Incorrect access control in the...
CVE-2025-55366 2025-08-21 00:00:00 mitre Incorrect access control in the...
CVE-2025-55523 2025-08-21 00:00:00 mitre An issue in the component...
CVE-2025-55522 2025-08-21 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2024-50641 2025-08-21 00:00:00 mitre An authentication bypass vulnerability in...
CVE-2025-55521 2025-08-21 00:00:00 mitre An issue in the component...
CVE-2025-57751 2025-08-21 18:27:04 GitHub_M pyLoad is the free and...
CVE-2025-55524 2025-08-21 00:00:00 mitre Insecure permissions in Agent-Zero v0.8.*...
CVE-2025-55564 2025-08-21 00:00:00 mitre Tenda AC15 v15.03.05.19_multi_TD01 has a...
CVE-2025-9307 2025-08-21 16:02:09 VulDB A flaw has been found...
CVE-2025-9308 2025-08-21 16:02:12 VulDB A vulnerability has been found...
CVE-2025-57753 2025-08-21 16:03:04 GitHub_M vite-plugin-static-copy is rollup-plugin-copy for Vite...
CVE-2025-57754 2025-08-21 16:14:29 GitHub_M eslint-ban-moment is an Eslint plugin...
CVE-2025-43756 2025-08-21 16:19:41 Liferay