Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-60722 | 6.5 (v3.1) | Microsoft OneDrive for Android Elevation of Privilege … |
Microsoft |
OneDrive for Android |
2025-11-11T17:59:30.528Z | 2025-11-18T17:36:42.245Z |
| cve-2025-60719 | 7 (v3.1) | Windows Ancillary Function Driver for WinSock Elevatio… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:29.947Z | 2025-11-18T17:36:41.694Z |
| cve-2025-62216 | 7.8 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft 365 Apps for Enterprise |
2025-11-11T17:59:29.420Z | 2025-11-18T17:36:41.222Z |
| cve-2025-62210 | 8.7 (v3.1) | Dynamics 365 Field Service (online) Spoofing Vulnerability |
Microsoft |
Dynamics 365 Field Service (online) |
2025-11-11T17:59:28.905Z | 2025-11-18T17:36:40.625Z |
| cve-2025-62206 | 6.5 (v3.1) | Microsoft Dynamics 365 (On-Premises) Information Discl… |
Microsoft |
Microsoft Dynamics 365 (on-premises) version 9.1 |
2025-11-11T17:59:28.307Z | 2025-11-18T17:36:39.995Z |
| cve-2025-62199 | 7.8 (v3.1) | Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2016 |
2025-11-11T17:59:27.802Z | 2025-11-18T17:36:39.385Z |
| cve-2025-60728 | 4.3 (v3.1) | Microsoft Excel Information Disclosure Vulnerability |
Microsoft |
Microsoft 365 Apps for Enterprise |
2025-11-11T17:59:27.234Z | 2025-11-18T17:36:38.888Z |
| cve-2025-60727 | 7.8 (v3.1) | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Office Online Server |
2025-11-11T17:59:26.677Z | 2025-11-18T17:36:38.353Z |
| cve-2025-60726 | 7.1 (v3.1) | Microsoft Excel Information Disclosure Vulnerability |
Microsoft |
Office Online Server |
2025-11-11T17:59:26.052Z | 2025-11-18T17:36:37.816Z |
| cve-2025-60710 | 7.8 (v3.1) | Host Process for Windows Tasks Elevation of Privilege … |
Microsoft |
Windows 11 Version 25H2 |
2025-11-11T17:59:25.479Z | 2025-11-18T17:36:37.185Z |
| cve-2025-60709 | 7.8 (v3.1) | Windows Common Log File System Driver Elevation of Pri… |
Microsoft |
Windows 11 Version 25H2 |
2025-11-11T17:59:24.882Z | 2025-11-18T17:36:36.558Z |
| cve-2025-60708 | 6.5 (v3.1) | Storvsp.sys Driver Denial of Service Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:24.021Z | 2025-11-18T17:36:35.954Z |
| cve-2025-60707 | 7.8 (v3.1) | Multimedia Class Scheduler Service (MMCSS) Driver Elev… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:22.870Z | 2025-11-18T17:36:35.484Z |
| cve-2025-60706 | 5.5 (v3.1) | Windows Hyper-V Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:22.264Z | 2025-11-18T17:36:34.953Z |
| cve-2025-60705 | 7.8 (v3.1) | Windows Client-Side Caching Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:21.653Z | 2025-11-18T17:36:34.343Z |
| cve-2025-60704 | 7.5 (v3.1) | Windows Kerberos Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:21.068Z | 2025-11-18T17:36:33.790Z |
| cve-2025-60703 | 7.8 (v3.1) | Windows Remote Desktop Services Elevation of Privilege… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:20.382Z | 2025-11-18T17:36:33.233Z |
| cve-2025-59513 | 5.5 (v3.1) | Windows Bluetooth RFCOM Protocol Driver Information Di… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:19.799Z | 2025-11-18T17:36:32.687Z |
| cve-2025-59512 | 7.8 (v3.1) | Customer Experience Improvement Program (CEIP) Elevati… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:19.195Z | 2025-11-18T17:36:32.055Z |
| cve-2025-59511 | 7.8 (v3.1) | Windows WLAN Service Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:18.514Z | 2025-11-18T17:36:31.405Z |
| cve-2025-59510 | 5.5 (v3.1) | Windows Routing and Remote Access Service (RRAS) Denia… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:17.642Z | 2025-11-18T17:36:30.802Z |
| cve-2025-59509 | 5.5 (v3.1) | Windows Speech Recognition Information Disclosure Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:17.048Z | 2025-11-18T17:36:30.204Z |
| cve-2025-59508 | 7 (v3.1) | Windows Speech Recognition Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:16.400Z | 2025-11-18T17:36:29.397Z |
| cve-2025-59507 | 7 (v3.1) | Windows Speech Runtime Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:15.696Z | 2025-11-18T17:36:28.781Z |
| cve-2025-59506 | 7 (v3.1) | DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:14.652Z | 2025-11-18T17:36:27.801Z |
| cve-2025-59505 | 7.8 (v3.1) | Windows Smart Card Reader Elevation of Privilege Vulne… |
Microsoft |
Windows 10 Version 1809 |
2025-11-11T17:59:13.264Z | 2025-11-18T17:36:27.063Z |
| cve-2025-59504 | 7.3 (v3.1) | Azure Monitor Agent Remote Code Execution Vulnerability |
Microsoft |
Azure Monitor |
2025-11-11T17:59:11.909Z | 2025-11-18T17:36:26.194Z |
| cve-2024-3566 | N/A | Command injection vulnerability in programing language… |
Node.js |
Node.js |
2024-04-10T15:22:56.099Z | 2025-11-18T17:35:41.547Z |
| cve-2025-63828 | N/A | Host Header Injection vulnerability in Backdrop C… |
n/a |
n/a |
2025-11-18T00:00:00.000Z | 2025-11-18T17:28:17.080Z |
| cve-2025-63514 | N/A | kishan0725 Hospital Management System has a Cross… |
n/a |
n/a |
2025-11-18T00:00:00.000Z | 2025-11-18T17:26:33.418Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000054 | Apache Jena Fuseki vulnerable to path traversal | 2025-07-30T14:17+09:00 | 2025-07-30T14:17+09:00 |
| jvndb-2025-000053 | "SwitchBot" App vulnerable to insertion of sensitive information into log file | 2025-07-29T13:44+09:00 | 2025-07-29T13:44+09:00 |
| jvndb-2025-010056 | TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection | 2025-07-28T17:53+09:00 | 2025-07-28T17:53+09:00 |
| jvndb-2025-000052 | TP-Link Archer C1200 vulnerable to clickjacking | 2025-07-24T14:16+09:00 | 2025-07-24T14:16+09:00 |
| jvndb-2025-000051 | Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input | 2025-07-23T13:54+09:00 | 2025-07-23T13:54+09:00 |
| jvndb-2025-009576 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-07-23T11:13+09:00 | 2025-07-23T11:13+09:00 |
| jvndb-2025-000050 | "region PAY" App for Android vulnerable to insertion of sensitive information into log file | 2025-07-22T13:33+09:00 | 2025-07-22T13:33+09:00 |
| jvndb-2025-009150 | Security updates for Trend Micro products (June 2025) | 2025-07-17T17:03+09:00 | 2025-07-17T17:03+09:00 |
| jvndb-2025-000030 | Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2025-05-12T18:00+09:00 | 2025-07-17T10:06+09:00 |
| jvndb-2025-000049 | ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials | 2025-07-16T13:54+09:00 | 2025-07-16T13:54+09:00 |
| jvndb-2025-008881 | Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers | 2025-07-15T15:54+09:00 | 2025-07-15T15:54+09:00 |
| jvndb-2025-008783 | Firebox T15 contains an issue with hidden functionality | 2025-07-14T17:22+09:00 | 2025-07-14T17:22+09:00 |
| jvndb-2025-008145 | Epson Web Installer for Mac vulnerable to missing authentication for critical function | 2025-07-08T14:08+09:00 | 2025-07-08T14:08+09:00 |
| jvndb-2025-008106 | Heap-based buffer overflow vulnerability in V-SFT and TELLUS | 2025-07-07T16:26+09:00 | 2025-07-07T16:26+09:00 |
| jvndb-2025-008105 | Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) | 2025-07-07T16:04+09:00 | 2025-07-07T16:04+09:00 |
| jvndb-2025-000047 | Multiple vulnerabilities in Nimesa Backup and Recovery | 2025-07-07T15:26+09:00 | 2025-07-07T15:26+09:00 |
| jvndb-2025-007978 | Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) | 2025-07-04T13:28+09:00 | 2025-07-04T13:28+09:00 |
| jvndb-2025-000045 | Multiple vulnerabilities in Active! mail | 2025-07-02T14:13+09:00 | 2025-07-02T14:13+09:00 |
| jvndb-2025-007754 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2025-07-02T11:31+09:00 | 2025-07-02T11:31+09:00 |
| jvndb-2025-007607 | Pass-Back Attack vulnerability in Konica Minorta bizhub series | 2025-07-01T14:09+09:00 | 2025-07-01T14:09+09:00 |
| jvndb-2025-007595 | Multiple vulnerabilities in Web Connection of Konica Minolta MFPs | 2025-07-01T14:02+09:00 | 2025-07-01T14:02+09:00 |
| jvndb-2025-000046 | SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting | 2025-06-30T15:45+09:00 | 2025-06-30T15:45+09:00 |
| jvndb-2025-007552 | Multiple vulnerabilities in TB-eye network recorders and AHD recorders | 2025-06-30T14:45+09:00 | 2025-06-30T14:45+09:00 |
| jvndb-2024-004595 | Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series | 2024-07-29T17:51+09:00 | 2025-06-30T09:56+09:00 |
| jvndb-2025-000043 | Multiple vulnerabilities in iroha Board | 2025-06-26T15:13+09:00 | 2025-06-26T15:13+09:00 |
| jvndb-2025-000042 | Inefficient regular expressions in GROWI | 2025-06-24T15:25+09:00 | 2025-06-24T15:25+09:00 |
| jvndb-2025-000041 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-06-24T14:50+09:00 | 2025-06-24T14:50+09:00 |
| jvndb-2025-007390 | Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) | 2025-06-24T11:18+09:00 | 2025-06-24T11:18+09:00 |
| jvndb-2025-000040 | KCM3100 vulnerable to authentication bypass using an alternate path or channel | 2025-06-18T13:42+09:00 | 2025-06-18T13:42+09:00 |
| jvndb-2025-000039 | Multiple vulnerabilities in RICOH Streamline NX PC Client | 2025-06-13T16:09+09:00 | 2025-06-13T16:09+09:00 |