Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20971 |
7.3 (4.0)
|
Use After Free in PROCA driver prior to SMR Jan-2… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:15.202Z | 2026-01-10T04:55:50.367Z |
| CVE-2026-20970 |
6.8 (4.0)
|
Improper access control in SLocation prior to SMR… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:03.983Z | 2026-01-10T04:55:49.126Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-20968 |
6.7 (4.0)
|
Use after free in DualDAR prior to SMR Jan-2026 R… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:41.575Z | 2026-01-10T04:55:52.762Z |
| CVE-2025-14803 |
6.8 (3.1)
|
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… |
Unknown |
NEX-Forms |
2026-01-09T06:00:13.484Z | 2026-01-09T15:16:05.818Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-14886 |
5.3 (3.1)
|
Japanized for WooCommerce <= 2.7.17 - Missing Authoriz… |
shoheitanaka |
Japanized for WooCommerce |
2026-01-09T04:31:05.133Z | 2026-01-09T18:17:33.884Z |
| CVE-2025-66315 |
4.3 (3.1)
|
ZTE MF258K Pro Version Server has a Configuration Defe… |
ZTE |
MF258K |
2026-01-09T02:24:58.971Z | 2026-01-09T14:49:28.116Z |
| CVE-2026-22712 |
2.3 (4.0)
|
ApprovedRevs allows bypassing the inline CSS sanitizer |
The Wikimedia Foundation |
Mediawiki - ApprovedRevs Extension |
2026-01-09T00:06:22.430Z | 2026-01-09T19:15:28.083Z |
| CVE-2026-22713 |
2.3 (4.0)
|
Stored XSS through edit summaries in GrowthExperiments |
The Wikimedia Foundation |
Mediawiki - GrowthExperiments Extension |
2026-01-09T00:00:57.596Z | 2026-01-09T19:17:27.530Z |
| CVE-2025-70161 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:37.524Z |
| CVE-2025-69542 |
9.8 (3.1)
|
A Command Injection Vulnerability has been discov… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:30.945Z |
| CVE-2025-67811 |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:24:45.228Z |
| CVE-2025-67810 |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attack… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:26:03.111Z |
| CVE-2025-67282 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:10:18.983Z |
| CVE-2025-67281 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:12:30.357Z |
| CVE-2025-67280 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:14:06.098Z |
| CVE-2025-67279 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:18:38.474Z |
| CVE-2025-67278 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:19:40.921Z |
| CVE-2025-67133 |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allow… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:20:43.180Z |
| CVE-2025-67070 |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:27:17.401Z |
| CVE-2025-67004 |
6.5 (3.1)
|
An Information Disclosure vulnerability in CouchC… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:24.173Z |
| CVE-2025-66744 |
7.5 (3.1)
|
In Yonyou YonBIP v3 and before, the LoginWithV8 i… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:18.143Z |
| CVE-2025-66715 |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS … |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:23:37.893Z |
| CVE-2025-60538 |
6.5 (3.1)
|
A lack of rate limiting in the login page of shio… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:21:49.698Z |
| CVE-2025-56225 |
7.5 (3.1)
|
fluidsynth-2.4.6 and earlier versions is vulnerab… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:43.733Z |
| CVE-2025-51626 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 v… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:20:33.076Z |
| CVE-2026-22714 |
2.3 (4.0)
|
i18n XSS, DoS and config SQLI in Monaco |
The Wikimedia Foundation |
Mediawiki - Monaco Skin |
2026-01-08T23:56:07.135Z | 2026-01-09T19:17:41.872Z |
| CVE-2026-22710 |
2.3 (4.0)
|
Stored XSS through autocomment system messages in Wikibase |
The Wikimedia Foundation |
Mediawiki - Wikibase Extension |
2026-01-08T23:48:51.645Z | 2026-01-09T19:16:54.193Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13753 |
4.3 (3.1)
|
WP Table Builder <= 2.0.19 - Incorrect Authorization t… |
wptb |
WP Table Builder – Drag & Drop Table Builder |
2026-01-09T07:22:12.280Z | 2026-01-09T18:09:45.205Z |
| CVE-2025-13628 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:10.781Z | 2026-01-09T19:11:27.064Z |
| CVE-2026-20976 |
5.1 (4.0)
|
Improper input validation in Galaxy Store prior t… |
Samsung Mobile |
Galaxy Store |
2026-01-09T06:17:10.980Z | 2026-01-09T19:10:00.532Z |
| CVE-2026-20975 |
2.1 (4.0)
|
Improper handling of insufficient permission in S… |
Samsung Mobile |
Samsung Cloud |
2026-01-09T06:16:59.823Z | 2026-01-09T19:09:53.391Z |
| CVE-2026-20974 |
5.2 (4.0)
|
Improper input validation in data related to netw… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:48.700Z | 2026-01-09T19:09:42.100Z |
| CVE-2026-20973 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prio… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:37.517Z | 2026-01-09T19:09:34.314Z |
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20971 |
7.3 (4.0)
|
Use After Free in PROCA driver prior to SMR Jan-2… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:15.202Z | 2026-01-10T04:55:50.367Z |
| CVE-2026-20970 |
6.8 (4.0)
|
Improper access control in SLocation prior to SMR… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:03.983Z | 2026-01-10T04:55:49.126Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-20968 |
6.7 (4.0)
|
Use after free in DualDAR prior to SMR Jan-2026 R… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:41.575Z | 2026-01-10T04:55:52.762Z |
| CVE-2026-0563 |
6.4 (3.1)
|
WP Google Street View (with 360° virtual tour) & Googl… |
pagup |
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO |
2026-01-09T06:34:53.735Z | 2026-01-09T19:10:11.929Z |
| CVE-2025-70974 |
10 (3.1)
|
Fastjson before 1.2.48 mishandles autoType becaus… |
Alibaba |
Fastjson |
2026-01-09T06:43:23.584Z | 2026-01-09T21:37:10.756Z |
| CVE-2025-15057 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.004Z | 2026-01-09T19:10:42.287Z |
| CVE-2025-15055 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.531Z | 2026-01-09T19:10:52.576Z |
| CVE-2025-15019 |
6.4 (3.1)
|
BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) … |
pagup |
Bulk Auto Image Alt Text (Alt tag, Alt attribute) optimizer (image SEO) |
2026-01-09T06:34:52.347Z | 2026-01-09T18:25:18.891Z |
| CVE-2025-14980 |
6.5 (3.1)
|
BetterDocs <= 4.3.3 - Authenticated (Contributor+) Sen… |
wpdevteam |
BetterDocs – Knowledge Base Documentation & FAQ Solution for Elementor & Block Editor |
2026-01-09T06:34:52.906Z | 2026-01-09T18:24:39.427Z |
| CVE-2025-14893 |
6.4 (3.1)
|
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… |
indieweb |
IndieWeb |
2026-01-09T06:34:55.949Z | 2026-01-09T19:11:03.370Z |
| CVE-2025-14782 |
5.3 (3.1)
|
Forminator Forms – Contact Form, Payment Form & Custom… |
wpmudev |
Forminator Forms – Contact Form, Payment Form & Custom Form Builder |
2026-01-09T06:34:53.334Z | 2026-01-09T18:21:33.203Z |
| CVE-2025-14736 |
9.8 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.25 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T06:34:51.712Z | 2026-01-09T17:05:30.168Z |
| CVE-2025-14720 |
5.3 (3.1)
|
Booking for Appointments and Events Calendar – Amelia … |
ameliabooking |
Booking for Appointments and Events Calendar – Amelia |
2026-01-09T06:34:54.137Z | 2026-01-09T19:10:22.011Z |
| CVE-2025-14718 |
5.4 (3.1)
|
Schedule Post Changes With PublishPress Future: Unpubl… |
publishpress |
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories |
2026-01-09T06:34:54.542Z | 2026-01-09T19:10:31.382Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2025-14803 |
6.8 (3.1)
|
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… |
Unknown |
NEX-Forms |
2026-01-09T06:00:13.484Z | 2026-01-09T15:16:05.818Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-14886 |
5.3 (3.1)
|
Japanized for WooCommerce <= 2.7.17 - Missing Authoriz… |
shoheitanaka |
Japanized for WooCommerce |
2026-01-09T04:31:05.133Z | 2026-01-09T18:17:33.884Z |
| CVE-2026-22636 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:05.415Z | |
| CVE-2026-22635 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:05.931Z | |
| CVE-2026-22634 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:06.408Z | |
| CVE-2026-22633 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:06.913Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-h5cw-625j-3rxh |
6.5 (3.1)
|
React Router has CSRF issue in Action/Server Action Request Processing | 2026-01-08T20:57:09Z | 2026-01-11T14:54:18Z |
| ghsa-2w69-qvjg-hvjx |
8.0 (3.1)
|
React Router vulnerable to XSS via Open Redirects | 2026-01-08T20:54:18Z | 2026-01-11T14:54:13Z |
| ghsa-8v8x-cx79-35w7 |
8.2 (3.1)
|
React Router SSR XSS in ScrollRestoration | 2026-01-08T20:50:05Z | 2026-01-11T14:54:08Z |
| ghsa-9jcx-v3wj-wh4m |
6.5 (3.1)
|
React Router has unexpected external redirect via untrusted paths | 2026-01-08T20:48:21Z | 2026-01-11T14:54:02Z |
| ghsa-9583-h5hc-x8cw |
9.1 (3.1)
|
React Router has Path Traversal in File Session Storage | 2026-01-08T20:45:07Z | 2026-01-11T14:53:54Z |
| ghsa-3cgp-3xvw-98x8 |
7.6 (3.1)
|
React Router has XSS Vulnerability | 2026-01-08T20:42:20Z | 2026-01-11T14:53:48Z |
| ghsa-xgr5-qc6w-vcg9 |
5.7 (4.0)
|
RustFS has IAM deny_only Short-Circuit that Allows Privilege Escalation via Service Account Minting | 2026-01-08T20:40:06Z | 2026-01-08T20:40:06Z |
| ghsa-vcwh-pff9-64cc |
5.7 (4.0)
|
RustFS has IAM Incorrect Authorization in ImportIam that Allows Privilege Escalation | 2026-01-08T20:36:17Z | 2026-01-08T20:36:17Z |
| ghsa-4j78-4xrm-cr2f |
5.8 (4.0)
|
Kirby is missing permission checks in the content changes API | 2026-01-08T20:32:05Z | 2026-01-08T20:32:05Z |
| ghsa-mp55-g7pj-rvm2 |
5.3 (3.1)
|
NiceGUI has Redis connection leak via tab storage causes service degradation | 2026-01-08T20:27:41Z | 2026-01-08T20:27:41Z |
| ghsa-mhpg-c27v-6mxr |
7.2 (3.1)
|
NiceGUI apps which use `ui.sub_pages` vulnerable to zero-click XSS | 2026-01-08T20:16:41Z | 2026-01-08T20:16:41Z |
| ghsa-527x-5wrf-22m2 |
6.6 (4.0)
|
CoreDNS gRPC/HTTPS/HTTP3 servers lack resource limits, enabling DoS via unbounded connections and o… | 2026-01-08T20:12:58Z | 2026-01-08T20:12:58Z |
| ghsa-m7j5-rq9j-6jj9 |
6.1 (3.1)
|
NiceGUI apps are vulnerable to XSS which uses `ui.sub_pages` and render arbitrary user-provided links | 2026-01-08T20:08:42Z | 2026-01-08T20:08:42Z |
| ghsa-7grm-h62g-5m97 |
6.1 (3.1)
|
NiceGUI is vulnerable to XSS via Unescaped URL in ui.navigate.history.push() / replace() | 2026-01-08T20:00:29Z | 2026-01-08T20:00:29Z |
| ghsa-87hc-h4r5-73f7 |
6.3 (4.0)
|
Werkzeug safe_join() allows Windows special device names with compound extensions | 2026-01-08T19:51:21Z | 2026-01-08T21:36:59Z |
| ghsa-xp5p-5cr9-v76h |
6.1 (3.1)
|
Cross-Site Scripting (XSS) is present on the LoginID parameter on the /PSP/app/web/reg/reg_display.… | 2026-01-08T18:30:50Z | 2026-01-08T21:30:34Z |
| ghsa-xgp7-wwhw-7q3c |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript as a comment in the "Estimat… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:51Z |
| ghsa-xgf4-g8fr-fcv9 |
4.3 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Wptexture Image Slider Slideshow … | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-x8xj-f5m5-qr25 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-wf77-qcj8-w36g |
5.4 (3.1)
|
Missing Authorization vulnerability in niklaslindemann Bulk Landing Page Creator for WordPress LPag… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-w644-m557-r6g2 |
5.4 (3.1)
|
Missing Authorization vulnerability in Passionate Brains GA4WP: Google Analytics for WordPress allo… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-v7w8-9cgx-wgv4 |
7.5 (3.1)
8.7 (4.0)
|
OPEXUS eComplaint before version 9.0.45.0 allows an attacker to visit the the 'DocumentOpen.aspx' e… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-rw5g-57c7-74m2 |
9.8 (3.1)
9.3 (4.0)
|
OPEXUS eCasePortal before version 9.0.45.0 allows an unauthenticated attacker to navigate to the 'A… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-r83q-64h3-fghq |
6.5 (3.1)
|
Missing Authorization vulnerability in Munir Kamal Block Slider allows Exploiting Incorrectly Confi… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-r4j5-j8m6-jr6p |
9.8 (3.1)
|
An issue was discovered in Nitro PDF Pro for Windows before 14.42.0.34. In certain cases, it displa… | 2026-01-08T18:30:50Z | 2026-01-09T21:31:35Z |
| ghsa-p898-wg6q-9r89 |
5.4 (3.1)
|
Cross-Site Scripting (XSS) is present on the ctl00_Content01_fieldValue parameters on the /psp/appN… | 2026-01-08T18:30:50Z | 2026-01-08T21:30:34Z |
| ghsa-mj74-6q5x-phrf |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript in the "A or SIC Number" fie… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-mc6v-g8qv-fwmp |
7.6 (3.1)
7.2 (4.0)
|
OPEXUS eCASE Audit allows an authenticated attacker to modify client-side JavaScript or craft HTTP … | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-m92x-4jg5-v4px |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-fqvg-3mcf-p6g9 |
5.3 (3.1)
|
Missing Authorization vulnerability in IdeaBox Creations Dashboard Welcome for Beaver Builder allow… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-38 |
7.5 (3.1)
|
FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python ty… | fastapi | 2024-02-05T15:15:00+00:00 | 2024-02-16T18:22:32.607118+00:00 |
| pysec-2024-148 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. When calls … | vyper | 2024-02-02T17:15:00+00:00 | 2024-11-21T14:23:02.917464+00:00 |
| pysec-2024-35 |
5.4 (3.1)
|
Versions of the package dash-core-components before 2.13.0; all versions of the package d… | dash | 2024-02-02T05:15:00+00:00 | 2024-02-10T07:18:43.563257+00:00 |
| pysec-2024-149 |
9.8 (3.1)
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2024-02-01T17:15:00+00:00 | 2024-11-21T14:23:02.970591+00:00 |
| pysec-2024-29 |
4.9 (3.1)
|
OctoPrint is a web interface for 3D printer.s OctoPrint versions up until and including 1… | octoprint | 2024-01-31T18:15:00+00:00 | 2024-02-08T07:19:40.535297+00:00 |
| pysec-2024-127 |
5.3 (3.1)
|
Label Studio is a popular open source data labeling tool. The vulnerability affects all v… | label-studio | 2024-01-31T17:15:00+00:00 | 2024-11-21T14:22:53.294472+00:00 |
| pysec-2024-151 |
5.3 (3.1)
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Vyper compi… | vyper | 2024-01-30T21:15:00+00:00 | 2024-11-21T14:23:03.091183+00:00 |
| pysec-2024-34 |
9.8 (3.1)
|
The vantage6 technology enables to manage and deploy privacy enhancing technologies like … | vantage6-server | 2024-01-30T16:15:00+00:00 | 2024-02-08T20:20:16.896186+00:00 |
| pysec-2024-33 |
9.8 (3.1)
|
The vantage6 technology enables to manage and deploy privacy enhancing technologies like … | vantage6-node | 2024-01-30T16:15:00+00:00 | 2024-02-08T20:20:16.842528+00:00 |
| pysec-2024-32 |
4.3 (3.1)
|
The vantage6 technology enables to manage and deploy privacy enhancing technologies like … | vantage6 | 2024-01-30T16:15:00+00:00 | 2024-02-08T18:22:28.342089+00:00 |
| pysec-2024-31 |
3.7 (3.1)
|
The vantage6 technology enables to manage and deploy privacy enhancing technologies like … | vantage6 | 2024-01-30T16:15:00+00:00 | 2024-02-08T18:22:28.276390+00:00 |
| pysec-2024-30 |
8.8 (3.1)
|
The vantage6 technology enables to manage and deploy privacy enhancing technologies like … | vantage6 | 2024-01-30T16:15:00+00:00 | 2024-02-08T18:22:28.210087+00:00 |
| pysec-2024-25 |
9.8 (3.1)
|
DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extensio… | duckdb | 2024-01-30T01:16:00+00:00 | 2024-02-06T00:25:51.550516+00:00 |
| pysec-2024-27 |
9.8 (3.1)
|
CrateDB 5.5.1 is contains an authentication bypass vulnerability in the Admin UI componen… | crate | 2024-01-30T01:15:00Z | 2025-01-30T22:47:57.847403Z |
| pysec-2024-26 |
6.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Security-… | aiohttp | 2024-01-29T23:15:00+00:00 | 2024-02-06T20:20:18.162431+00:00 |
| pysec-2024-24 |
7.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When usin… | aiohttp | 2024-01-29T23:15:00+00:00 | 2024-02-05T20:20:47.716944+00:00 |
| pysec-2024-21 |
8.8 (3.1)
|
A vulnerability classified as critical was found in van_der_Schaar LAB TemporAI 0.0.3. Af… | temporai | 2024-01-26T17:15:00+00:00 | 2024-02-01T18:22:23.971296+00:00 |
| pysec-2024-14 |
|
Apache Airflow, versions before 2.8.1, have a vulnerability that allows an authenticated … | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.416385+00:00 |
| pysec-2024-13 |
|
Apache Airflow, versions before 2.8.1, have a vulnerability that allows a potential attac… | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.352530+00:00 |
| pysec-2024-128 |
6.1 (3.1)
|
Label Studio, an open source data labeling tool had a remote import feature allowed users… | label-studio | 2024-01-24T00:15:00+00:00 | 2024-11-21T14:22:53.406222+00:00 |
| pysec-2024-126 |
5.4 (3.1)
|
Label Studio is an a popular open source data labeling tool. Versions prior to 1.9.2 have… | label-studio | 2024-01-23T23:15:00+00:00 | 2024-11-21T14:22:53.235341+00:00 |
| pysec-2024-23 |
5.3 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limite… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-02-02T07:18:33.382718+00:00 |
| pysec-2024-22 |
6.1 (3.1)
|
TuiTse-TsuSin is a package for organizing the comparative corpus of Taiwanese Chinese cha… | tuitse-tsusin | 2024-01-23T18:15:00+00:00 | 2024-02-01T22:21:01.486817+00:00 |
| pysec-2024-20 |
9.8 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions prior to 0.8.4, the `eleme… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-30T18:22:32.803340+00:00 |
| pysec-2024-19 |
6.1 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `elem… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.226431+00:00 |
| pysec-2024-18 |
9.8 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `wind… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.170723+00:00 |
| pysec-2024-16 |
5.4 (3.1)
|
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2024-01-23T00:15:00+00:00 | 2024-01-29T20:20:58.065227+00:00 |
| pysec-2024-9 |
|
MetaGPT through 0.6.4 allows the QaEngineer role to execute arbitrary code because RunCod… | metagpt | 2024-01-22T01:15:00+00:00 | 2024-01-22T07:20:28.329958+00:00 |
| pysec-2024-12 |
|
LlamaIndex (aka llama_index) through 0.9.34 allows SQL injection via the Text-to-SQL feat… | llama-index | 2024-01-22T01:15:00Z | 2024-02-10T01:22:25.611009Z |
| pysec-2024-8 |
|
The JSON loader in Embedchain before 0.1.57 allows a ReDoS (regular expression denial of … | embedchain | 2024-01-21T17:15:00+00:00 | 2024-01-21T20:21:00.544327+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192972 | Malicious code in react-devtools-shared (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:30Z |
| mal-2025-192971 | Malicious code in react-devtools-extensions (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:30Z |
| mal-2025-192967 | Malicious code in eb-csr (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:27Z |
| mal-2025-192966 | Malicious code in cdd-plugin-for-datawarrior (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:26Z |
| mal-2025-192965 | Malicious code in awsmcc (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:26Z |
| mal-2025-192968 | Malicious code in express-js-web (npm) | 2025-12-30T16:12:03Z | 2026-01-02T21:37:27Z |
| mal-2025-192964 | Malicious code in @peter_wilson12091/internal-json-test-parser (npm) | 2025-12-30T16:12:03Z | 2026-01-02T21:37:26Z |
| mal-2025-192978 | Malicious code in tailwindcss-typography-style (npm) | 2025-12-30T16:05:07Z | 2026-01-02T21:37:30Z |
| mal-2025-192969 | Malicious code in pepsico-ds (npm) | 2025-12-30T15:57:26Z | 2026-01-02T21:37:29Z |
| mal-2025-192963 | Malicious code in @bugdtest/test1 (npm) | 2025-12-30T15:57:26Z | 2026-01-02T21:37:25Z |
| mal-2025-192962 | Malicious code in rippling-cli (PyPI) | 2025-12-30T09:52:01Z | 2025-12-31T02:45:15Z |
| mal-2025-192961 | Malicious code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-31T02:45:15Z |
| mal-2025-192960 | Malicious code in kcheck (npm) | 2025-12-29T15:45:39Z | 2026-01-08T05:25:35Z |
| mal-2025-192959 | Malicious code in intl-tel-input-utils (npm) | 2025-12-29T15:00:48Z | 2026-01-06T03:48:32Z |
| mal-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| mal-2025-192957 | Malicious code in crypto-trade-analyzer (npm) | 2025-12-29T07:45:42Z | 2026-01-02T21:37:27Z |
| mal-2025-192956 | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-31T02:45:15Z |
| mal-2025-192955 | Malicious code in eslint-config-pexip-engage (npm) | 2025-12-28T17:50:47Z | 2026-01-02T21:37:27Z |
| mal-2025-192954 | Malicious code in api-umbrella-admin-ui (npm) | 2025-12-28T15:05:48Z | 2026-01-06T03:48:30Z |
| mal-2025-192953 | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-31T02:45:15Z |
| mal-2025-192952 | Malicious code in eslint-config-sdk (npm) | 2025-12-27T20:20:29Z | 2026-01-02T21:37:27Z |
| mal-2025-192951 | Malicious code in ugc-kit (npm) | 2025-12-27T17:21:21Z | 2026-01-06T03:48:35Z |
| mal-2025-192949 | Malicious code in ing-feat-malware-detection (npm) | 2025-12-27T17:11:12Z | 2026-01-06T03:48:32Z |
| mal-2025-192950 | Malicious code in ing-feat-ui-image (npm) | 2025-12-27T17:11:08Z | 2026-01-06T03:48:32Z |
| mal-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| mal-2025-192947 | Malicious code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-31T02:45:15Z |
| mal-2025-192946 | Malicious code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-31T02:45:15Z |
| mal-2025-192945 | Malicious code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-31T02:45:15Z |
| mal-2025-192944 | Malicious code in backstage-plugin-glean (npm) | 2025-12-27T02:51:04Z | 2026-01-08T05:25:33Z |
| mal-2025-192942 | Malicious code in telebot-bot (PyPI) | 2025-12-26T20:04:06Z | 2026-01-12T23:37:18Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2695 | Devolutions Server: Mehrere Schwachstellen | 2025-11-27T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2694 | MariaDB: Schwachstelle ermöglicht Codeausführung | 2025-11-27T23:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2693 | CUPS: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-27T23:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2691 | NCP Secure Enterprise Client: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2690 | MISP: Schwachstelle ermöglicht Offenlegung von Informationen und potenziell Manipulation von Dateien | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2689 | Angular: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2688 | Microsoft Azure, SharePoint, Defender, Dynamics: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2687 | Apache CloudStack: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2686 | Red Hat JBoss Enterprise Application Platform (Eclipse JGit): Schwachstelle ermöglicht Denial of Service | 2025-11-26T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2685 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2684 | GitLab: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2683 | Splunk Enterprise (Add-on für Palo Alto Networks): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2682 | Tinyproxy: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-26T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2681 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2680 | OpenSearch: Schwachstelle ermöglicht Denial of Service | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2679 | Contao: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2678 | Foreman: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2677 | OPNsense: Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-25T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2676 | GeoServer: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2675 | OpenBao: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2674 | Lenovo PGX Workstation (ThinkStation): Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2673 | Red Hat OpenShift (Trusted Artifact Signer): Schwachstelle ermöglicht Codeausführung | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2672 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-24T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2671 | D-LINK Router: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2670 | Fluent Bit: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2669 | MongoDB: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2668 | Red Hat Enterprise Linux (CivetWeb library): Schwachstelle ermöglicht Denial of Service | 2025-11-24T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2667 | Janitza UMG 96-PA und UMG 96-PA-MID+: Schwachstelle ermöglicht Denial of Service | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2666 | vllm und PyTorch: Schwachstelle ermöglicht DoS und potenzielle Codeausführung | 2025-11-23T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2665 | Hashicorp Terraform (Enterprise, Vault Provider): Mehrere Schwachstellen | 2025-11-23T23:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0139 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-04-25T09:35:24.276801Z | 2025-04-25T09:35:24.276801Z |
| ncsc-2025-0138 | Kwetsbaarheid verholpen in Commvault Command Center | 2025-04-24T13:09:08.399556Z | 2025-05-06T06:55:31.232567Z |
| ncsc-2025-0137 | Kwetsbaarheid verholpen in Erlang/OTP SSH-server | 2025-04-18T05:33:40.823978Z | 2025-04-18T05:33:40.823978Z |
| ncsc-2025-0136 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-04-17T07:19:14.228835Z | 2025-04-17T07:19:14.228835Z |
| ncsc-2025-0135 | Kwetsbaarheden verholpen in Siemens TeleControl Server | 2025-04-17T07:14:24.584624Z | 2025-04-17T07:14:24.584624Z |
| ncsc-2025-0134 | Kwetsbaarheid verholpen in Cisco Webex App | 2025-04-17T07:11:41.369333Z | 2025-04-17T07:11:41.369333Z |
| ncsc-2025-0133 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-04-16T15:13:33.586832Z | 2025-04-16T15:13:33.586832Z |
| ncsc-2025-0132 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-04-16T15:11:43.357092Z | 2025-04-16T15:11:43.357092Z |
| ncsc-2025-0131 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-04-16T15:10:06.149204Z | 2025-04-16T15:10:06.149204Z |
| ncsc-2025-0130 | Kwetsbaarheden verholpen in Oracle Java | 2025-04-16T15:04:40.041941Z | 2025-04-16T15:04:40.041941Z |
| ncsc-2025-0129 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-04-16T15:02:22.596981Z | 2025-04-16T15:02:22.596981Z |
| ncsc-2025-0128 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-04-16T15:01:24.587426Z | 2025-04-16T15:01:24.587426Z |
| ncsc-2025-0127 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-04-16T15:00:12.952979Z | 2025-04-16T15:00:12.952979Z |
| ncsc-2025-0126 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-04-16T14:59:13.973935Z | 2025-04-16T14:59:13.973935Z |
| ncsc-2025-0125 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-04-16T14:58:05.867499Z | 2025-04-16T14:58:05.867499Z |
| ncsc-2025-0124 | Kwetsbaarheden verholpen in Oracle Communications | 2025-04-16T08:39:55.217751Z | 2025-04-16T08:39:55.217751Z |
| ncsc-2025-0123 | Kwetsbaarheden verholpen in Oracle Database Producten | 2025-04-16T08:37:39.412900Z | 2025-04-16T08:37:39.412900Z |
| ncsc-2025-0122 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-04-14T11:29:22.815190Z | 2025-04-14T11:29:22.815190Z |
| ncsc-2025-0121 | Kwetsbaarheid verholpen in Gladinet CentreStack | 2025-04-10T11:53:42.018541Z | 2025-04-10T11:53:42.018541Z |
| ncsc-2025-0120 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-04-09T14:41:41.327208Z | 2025-04-09T14:41:41.327208Z |
| ncsc-2025-0119 | Kwetsbaarheden verholpen in SAP-producten | 2025-04-09T09:12:05.705017Z | 2025-04-30T13:12:27.070565Z |
| ncsc-2025-0118 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-04-09T08:14:16.645915Z | 2025-04-09T08:14:16.645915Z |
| ncsc-2025-0117 | Kwetsbaarheden verholpen in Adobe Animate | 2025-04-09T08:12:45.041685Z | 2025-04-09T08:12:45.041685Z |
| ncsc-2025-0116 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-04-09T08:09:40.474635Z | 2025-04-09T08:09:40.474635Z |
| ncsc-2025-0115 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-04-09T08:08:15.866613Z | 2025-04-09T08:08:15.866613Z |
| ncsc-2025-0114 | Kwetsbaarheden verholpen in Adobe After Effects | 2025-04-09T08:05:51.653949Z | 2025-04-09T08:05:51.653949Z |
| ncsc-2025-0113 | Kwetsbaarheid verholpen in FortiSwitch | 2025-04-09T06:49:51.895137Z | 2025-04-09T06:49:51.895137Z |
| ncsc-2025-0112 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-04-08T18:57:53.660384Z | 2025-04-08T18:57:53.660384Z |
| ncsc-2025-0111 | Kwetsbaarheid verholpen in Microsoft Dynamics | 2025-04-08T18:56:16.386532Z | 2025-04-08T18:56:16.386532Z |
| ncsc-2025-0110 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-04-08T18:54:30.631706Z | 2025-04-08T18:54:30.631706Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22695 | Red Hat Security Advisory: OpenShift Container Platform 4.18.30 bug fix and security update | 2025-12-11T05:12:05+00:00 | 2026-01-08T03:01:15+00:00 |
| rhsa-2025:23086 | Red Hat Security Advisory: luksmeta security update | 2025-12-11T01:00:19+00:00 | 2025-12-22T20:30:08+00:00 |
| rhsa-2025:23087 | Red Hat Security Advisory: grafana security update | 2025-12-11T01:00:04+00:00 | 2026-01-08T03:29:08+00:00 |
| rhsa-2025:23088 | Red Hat Security Advisory: grafana security update | 2025-12-11T00:30:04+00:00 | 2026-01-08T03:29:09+00:00 |
| rhsa-2025:22724 | Red Hat Security Advisory: OpenShift Container Platform 4.16.54 bug fix and security update | 2025-12-10T23:15:19+00:00 | 2026-01-08T03:01:16+00:00 |
| rhsa-2025:23083 | Red Hat Security Advisory: wireshark security update | 2025-12-10T21:11:30+00:00 | 2025-12-16T21:25:32+00:00 |
| rhsa-2025:23062 | Red Hat Security Advisory: ruby:3.3 security update | 2025-12-10T18:31:38+00:00 | 2026-01-03T00:08:12+00:00 |
| rhsa-2025:23080 | Red Hat Security Advisory: Red Hat AI Inference Server Model Optimization Tools 3.2.2 (CUDA) | 2025-12-10T18:26:32+00:00 | 2026-01-08T03:36:50+00:00 |
| rhsa-2025:23079 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.2 (ROCm) | 2025-12-10T18:25:33+00:00 | 2026-01-08T03:36:49+00:00 |
| rhsa-2025:23078 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.2 (CUDA) | 2025-12-10T18:24:36+00:00 | 2026-01-08T03:36:49+00:00 |
| rhsa-2025:23070 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Product Security and Bug Fix Update | 2025-12-10T18:04:28+00:00 | 2025-12-15T14:36:42+00:00 |
| rhsa-2025:23069 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update | 2025-12-10T18:00:38+00:00 | 2026-01-03T11:37:53+00:00 |
| rhsa-2025:23063 | Red Hat Security Advisory: ruby:3.3 security update | 2025-12-10T17:51:13+00:00 | 2026-01-03T00:08:13+00:00 |
| rhsa-2025:23048 | Red Hat Security Advisory: tomcat security update | 2025-12-10T17:45:03+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23044 | Red Hat Security Advisory: tomcat security update | 2025-12-10T17:07:38+00:00 | 2025-12-16T19:11:26+00:00 |
| rhsa-2025:23064 | Red Hat Security Advisory: Red Hat Quay 3.10.16 | 2025-12-10T16:36:13+00:00 | 2026-01-08T03:39:18+00:00 |
| rhsa-2025:23043 | Red Hat Security Advisory: curl security update | 2025-12-10T16:27:23+00:00 | 2026-01-08T03:01:12+00:00 |
| rhsa-2025:23061 | Red Hat Security Advisory: Red Hat Quay 3.9 | 2025-12-10T16:13:23+00:00 | 2026-01-08T03:39:18+00:00 |
| rhsa-2025:23060 | Red Hat Security Advisory: Red Hat Quay 3.12 | 2025-12-10T16:11:04+00:00 | 2026-01-08T03:16:11+00:00 |
| rhsa-2025:23059 | Red Hat Security Advisory: Red Hat Quay 3.12 | 2025-12-10T15:51:53+00:00 | 2026-01-08T03:16:10+00:00 |
| rhsa-2025:23049 | Red Hat Security Advisory: tomcat security update | 2025-12-10T15:15:23+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23047 | Red Hat Security Advisory: tomcat security update | 2025-12-10T15:12:13+00:00 | 2025-12-16T19:11:27+00:00 |
| rhsa-2025:23057 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.3.2 | 2025-12-10T15:00:17+00:00 | 2026-01-08T03:39:17+00:00 |
| rhsa-2025:23046 | Red Hat Security Advisory: tomcat security update | 2025-12-10T14:55:18+00:00 | 2025-12-16T19:11:27+00:00 |
| rhsa-2025:23045 | Red Hat Security Advisory: tomcat security update | 2025-12-10T14:52:08+00:00 | 2025-12-16T19:11:26+00:00 |
| rhsa-2025:23050 | Red Hat Security Advisory: tomcat security update | 2025-12-10T14:45:33+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23052 | Red Hat Security Advisory: tomcat9 security update | 2025-12-10T14:44:53+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23053 | Red Hat Security Advisory: tomcat9 security update | 2025-12-10T14:39:58+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23051 | Red Hat Security Advisory: tomcat security update | 2025-12-10T14:38:53+00:00 | 2025-12-16T19:11:28+00:00 |
| rhsa-2025:23034 | Red Hat Security Advisory: firefox security update | 2025-12-10T13:32:07+00:00 | 2026-01-06T12:42:54+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-182-05 | Voltronic Power and PowerShield UPS monitoring software | 2025-07-01T06:00:00.000000Z | 2025-07-01T06:00:00.000000Z |
| icsa-25-177-01 | Mitsubishi Electric Air Conditioning Systems (Update B) | 2025-06-26T06:00:00.000000Z | 2025-12-23T07:00:00.000000Z |
| icsa-25-177-02 | TrendMakers Sight Bulb Pro | 2025-06-26T05:00:00.000000Z | 2025-06-26T05:00:00.000000Z |
| icsa-25-184-01 | Hitachi Energy Relion 670/650 and SAM600-IO Series | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-182-07 | Hitachi Energy MSM | 2025-06-24T12:30:00.000000Z | 2025-06-24T12:30:00.000000Z |
| icsa-25-182-06 | Hitachi Energy Relion 670/650 and SAM600-IO Series (Update A) | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-175-07 | MICROSENS NMP Web+ | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-06 | Parsons AccuWeather widget | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-05 | ControlID iDSecure On-premises | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-02 | Delta Electronics CNCSoft | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-01 | Kaleris Navis N4 Terminal Operating System | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| va-25-171-01 | ClamAV | 2025-06-20T00:00:00Z | 2025-06-20T00:00:00Z |
| icsa-25-168-05 | Dover Fueling Solutions ProGauge MagLink LX consoles | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-04 | Fuji Electric Smart Editor | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-02 | LS Electric GMWin 4 | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-162-10 | PTZOptics and Other Pan-Tilt-Zoom Cameras | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-09 | AVEVA PI Connector for CygNet | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-08 | AVEVA PI Web API | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-07 | AVEVA PI Data Archive | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-168-01 | Siemens Mendix Studio Pro | 2025-06-12T00:00:00.000000Z | 2025-07-08T00:00:00.000000Z |
| icsma-25-160-01 | MicroDicom DICOM Viewer | 2025-06-10T06:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-25-160-01 | SinoTrack GPS Receiver | 2025-06-10T05:00:00.000000Z | 2025-06-10T05:00:00.000000Z |
| icsa-25-175-04 | Schneider Electric EVLink WallBox (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-175-03 | Schneider Electric Modicon Controllers (Update A) | 2025-06-10T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-162-06 | Siemens Energy Services | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-05 | Siemens SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 | 2025-06-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-162-04 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-03 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-02 | Siemens RUGGEDCOM APE1808 | 2025-06-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-162-01 | Siemens Tecnomatix Plant Simulation | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-l2services-2mvhdnuc | Cisco IOS XR Software Network Convergence System Denial of Service Vulnerability | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-isis-xehpbvne | Cisco IOS XR Software Segment Routing for Intermediate System-to-Intermediate System Denial of Service Vulnerability | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-iosxr-xml-tcpdos-zexvru2s | Cisco IOS XR Software Dedicated XML Agent TCP Denial of Service Vulnerability | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-iosxr-shellutil-hcb278wd | Cisco IOS XR Software CLI Arbitrary File Read Vulnerability | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-iosxr-priv-esc-crg5vhcq | Cisco IOS XR Software CLI Privilege Escalation Vulnerability | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-iosxr-ponctlr-ci-ohchmsfl | Cisco Routed Passive Optical Network Controller Vulnerabilities | 2024-09-11T16:00:00+00:00 | 2024-09-11T16:00:00+00:00 |
| cisco-sa-meraki-agent-dll-hj-ptn7ptke | Cisco Meraki Systems Manager Agent for Windows Privilege Escalation Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-ise-injection-6kn9tsxm | Cisco Identity Services Engine Command Injection Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-expressway-auth-kdfrcz2j | Cisco Expressway Edge Improper Authorization Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-duo-epic-info-sdlv6h8y | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-cslu-7ghmzwmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
| cisco-sa-nxos-psbe-ce-yvbtn5du | Cisco NX-OS Software Python Sandbox Escape Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-dhcp6-relay-dos-zneaa6xn | Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-cmdinj-lq6jszhh | Cisco NX-OS Software Command Injection Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-bshacepe-bapehsx7 | Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-capic-priv-esc-uyqjjnuu | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-apic-cousmo-ubpbygbq | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-ise-rest-5bpkrntz | Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities | 2024-08-21T16:00:00+00:00 | 2024-08-22T15:15:53+00:00 |
| cisco-sa-ise-info-exp-vdf8jbyk | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-09-05T13:14:02+00:00 |
| cisco-sa-ise-csrf-y4zuz5rj | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-cucm-xss-9zmfhyz | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-09-20T15:48:56+00:00 |
| cisco-sa-cucm-dos-kkhq43we | Cisco Unified Communications Manager Denial of Service Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-spa-http-vulns-rjzmx2xz | Cisco Small Business SPA300 Series and SPA500 Series IP Phones Web UI Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-ise-xss-v2bm9jcy | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-webex-app-zjnm8x8j | Cisco Webex App Vulnerabilities | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-swa-priv-esc-7uhpzscc | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-11-22T17:13:56+00:00 |
| cisco-sa-sb-rv34x-rce-7pqfu2e | Cisco RV340 and RV345 Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-ise-file-upload-krw2txa9 | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-inode-static-key-vuvceynn | Cisco Intelligent Node Software Static Key Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-expressway-redirect-kjsfuxgj | Cisco Expressway Series Open Redirect Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40285 | smb/server: fix possible refcount leak in smb2_sess_setup() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:41.000Z |
| msrc_cve-2025-40284 | Bluetooth: MGMT: cancel mesh send timer when hdev removed | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:40.000Z |
| msrc_cve-2025-40283 | Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:47.000Z |
| msrc_cve-2025-40282 | Bluetooth: 6lowpan: reset link-local header on ipv6 recv path | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:00.000Z |
| msrc_cve-2025-40281 | sctp: prevent possible shift-out-of-bounds in sctp_transport_update_rto | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:25.000Z |
| msrc_cve-2025-40280 | tipc: Fix use-after-free in tipc_mon_reinit_self(). | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:19.000Z |
| msrc_cve-2025-40279 | net: sched: act_connmark: initialize struct tc_ife to fix kernel leak | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:53.000Z |
| msrc_cve-2025-40278 | net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:12.000Z |
| msrc_cve-2025-40277 | drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:13.000Z |
| msrc_cve-2025-40275 | ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:27.000Z |
| msrc_cve-2025-40273 | NFSD: free copynotify stateid in nfs4_free_ol_stateid() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:06.000Z |
| msrc_cve-2025-40272 | mm/secretmem: fix use-after-free race in fault handler | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:21.000Z |
| msrc_cve-2025-40269 | ALSA: usb-audio: Fix potential overflow of PCM transfer buffer | 2025-12-02T00:00:00.000Z | 2025-12-16T14:38:32.000Z |
| msrc_cve-2025-40268 | cifs: client: fix memory leak in smb3_fs_context_parse_param | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:14.000Z |
| msrc_cve-2025-40266 | KVM: arm64: Check the untrusted offset in FF-A memory share | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:17.000Z |
| msrc_cve-2025-40264 | be2net: pass wrb_params in case of OS2BMC | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:56.000Z |
| msrc_cve-2025-40263 | Input: cros_ec_keyb - fix an invalid memory access | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:15.000Z |
| msrc_cve-2025-40262 | Input: imx_sc_key - fix memory corruption on unload | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:33.000Z |
| msrc_cve-2025-40261 | nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:10.000Z |
| msrc_cve-2025-40259 | scsi: sg: Do not sleep in atomic context | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:36.000Z |
| msrc_cve-2025-40258 | mptcp: fix race condition in mptcp_schedule_work() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:23.000Z |
| msrc_cve-2025-40257 | mptcp: fix a race in mptcp_pm_del_add_timer() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:16.000Z |
| msrc_cve-2025-40254 | net: openvswitch: remove never-working support for setting nsh fields | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:30.000Z |
| msrc_cve-2025-40253 | s390/ctcm: Fix double-kfree | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:05.000Z |
| msrc_cve-2025-40252 | net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:43.000Z |
| msrc_cve-2025-40251 | devlink: rate: Unset parent pointer in devl_rate_nodes_destroy | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:09.000Z |
| msrc_cve-2025-40250 | net/mlx5: Clean up only new IRQ glue on request_irq() failure | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:02.000Z |
| msrc_cve-2025-40248 | vsock: Ignore signal/timeout on connect() if already established | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:49.000Z |
| msrc_cve-2025-40247 | drm/msm: Fix pgtable prealloc error path | 2025-12-02T00:00:00.000Z | 2025-12-07T01:45:55.000Z |
| msrc_cve-2025-40245 | nios2: ensure that memblock.current_limit is set when setting pfn limits | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:43.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201804-1149 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:56:50.365000Z |
| var-202206-1186 | Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may all… | 2025-12-22T22:55:16.251000Z |
| var-201804-1185 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:55:15.903000Z |
| var-201109-0209 | Google Chrome before 14.0.835.163 does not properly handle Cascading Style Sheets (CSS) t… | 2025-12-22T22:55:15.389000Z |
| var-200701-0156 | Integer overflow in the byte_swap_sbin function in bsd/ufs/ufs/ufs_byte_order.c in Mac OS… | 2025-12-22T22:55:14.806000Z |
| var-201811-0912 | Simultaneous Multi-threading (SMT) in processors can enable local users to exploit softwa… | 2025-12-22T22:55:14.343000Z |
| var-202008-1140 | In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> … | 2025-12-22T22:55:02.218000Z |
| var-202104-1571 | A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lea… | 2025-12-22T22:54:50.569000Z |
| var-201904-1473 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:54:46.436000Z |
| var-200704-0225 | Buffer overflow in the AirPortDriver module for AirPort in Apple Mac OS X 10.3.9 through … | 2025-12-22T22:54:40.539000Z |
| var-202107-1361 | fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly res… | 2025-12-22T22:53:38.711000Z |
| var-200505-0350 | The AppleScript Editor in Mac OS X 10.3.9 does not properly display script code for an ap… | 2025-12-22T22:53:38.390000Z |
| var-201210-0267 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:53:37.280000Z |
| var-201302-0406 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:53:36.765000Z |
| var-201912-1848 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:53:01.637000Z |
| var-201408-0300 | Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap… | 2025-12-22T22:52:41.795000Z |
| var-201912-0509 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:52:41.462000Z |
| var-200408-0145 | TCP, when using a large Window Size, makes it easier for remote attackers to guess sequen… | 2025-12-22T22:51:38.200000Z |
| var-202006-1806 | regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression… | 2025-12-22T22:51:26.528000Z |
| var-201804-1188 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:51:26.276000Z |
| var-201605-0078 | The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… | 2025-12-22T22:51:25.570000Z |
| var-200610-0022 | User interface inconsistency in Workgroup Manager in Apple Mac OS X 10.4 through 10.4.7 a… | 2025-12-22T22:51:19.217000Z |
| var-200701-0124 | The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users… | 2025-12-22T22:51:18.575000Z |
| var-201912-0648 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:51:17.375000Z |
| var-202210-1530 | A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… | 2025-12-22T22:51:15.937000Z |
| var-201603-0222 | The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denia… | 2025-12-22T22:51:15.660000Z |
| var-201912-0624 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:50:54.806000Z |
| var-202205-2059 | Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. Vim is a cross-platform te… | 2025-12-22T22:49:48.637000Z |
| var-200902-0880 | International Components for Unicode (ICU) 4.0, 3.6, and other 3.x versions, as used in A… | 2025-12-22T22:49:48.376000Z |
| var-202212-1523 | The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2… | 2025-12-22T22:49:42.660000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000080 | EC-CUBE 4 Series improper input validation when installing plugins | 2024-07-30T13:56+09:00 | 2024-07-30T13:56+09:00 |
| jvndb-2024-004595 | Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series | 2024-07-29T17:51+09:00 | 2025-06-30T09:56+09:00 |
| jvndb-2024-000076 | SDoP contains a stack-based buffer overflow vulnerability. | 2024-07-29T17:24+09:00 | 2024-07-29T17:24+09:00 |
| jvndb-2024-000074 | Multiple vulnerabilities in SKYSEA Client View | 2024-07-29T15:28+09:00 | 2024-07-31T14:12+09:00 |
| jvndb-2024-004623 | Multiple products from Check Point Software Technologies vulnerable to information disclosure | 2024-07-29T10:23+09:00 | 2024-10-24T16:37+09:00 |
| jvndb-2024-000075 | ORC vulnerable to stack-based buffer overflow | 2024-07-26T13:55+09:00 | 2024-07-26T13:55+09:00 |
| jvndb-2024-000073 | Assimp vulnerable to heap-based buffer overflow | 2024-07-18T13:44+09:00 | 2024-07-18T13:44+09:00 |
| jvndb-2024-000072 | Cybozu Garoon vulnerable to cross-site scripting | 2024-07-16T16:14+09:00 | 2024-07-16T16:14+09:00 |
| jvndb-2024-000071 | FUJITSU Network Edgiot GW1500 vulnerable to path traversal | 2024-07-16T14:41+09:00 | 2024-07-16T14:41+09:00 |
| jvndb-2024-000070 | Out-of-bounds write vulnerability in Ricoh MFPs and printers | 2024-07-10T14:16+09:00 | 2024-07-10T14:16+09:00 |
| jvndb-2024-000059 | Multiple vulnerabilities in multiple Webmin products | 2024-07-09T14:27+09:00 | 2024-07-09T14:27+09:00 |
| jvndb-2024-000069 | Cleartext transmission issue in TONE store App to TONE store | 2024-07-08T13:43+09:00 | 2024-07-08T13:43+09:00 |
| jvndb-2024-000068 | JP1/Extensible SNMP Agent fails to restrict access permissions | 2024-07-03T14:57+09:00 | 2024-07-03T14:57+09:00 |
| jvndb-2024-003831 | Multiple TP-Link products vulnerable to OS command injection | 2024-06-28T17:38+09:00 | 2024-06-28T17:38+09:00 |
| jvndb-2024-000067 | "Piccoma" App uses a hard-coded API key for an external service | 2024-06-28T13:18+09:00 | 2024-06-28T13:18+09:00 |
| jvndb-2024-000066 | WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery | 2024-06-26T14:25+09:00 | 2024-06-26T14:25+09:00 |
| jvndb-2024-003699 | LINE client for iOS vulnerable to universal cross-site scripting | 2024-06-24T11:05+09:00 | 2024-06-24T11:05+09:00 |
| jvndb-2024-003645 | Multiple vulnerabilities in multiple Trend Micro products | 2024-06-20T14:59+09:00 | 2024-06-20T14:59+09:00 |
| jvndb-2024-000065 | "ZOZOTOWN" App for Android fails to restrict custom URL schemes properly | 2024-06-19T16:04+09:00 | 2024-06-19T16:04+09:00 |
| jvndb-2024-000064 | WordPress plugin "SiteGuard WP Plugin" may leak the customized path to the login page | 2024-06-19T14:25+09:00 | 2024-06-19T14:25+09:00 |
| jvndb-2024-000061 | Multiple vulnerabilities in Ricoh Streamline NX PC Client | 2024-06-18T14:56+09:00 | 2024-06-18T14:56+09:00 |
| jvndb-2024-000063 | Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR | 2024-06-18T13:43+09:00 | 2024-06-18T13:43+09:00 |
| jvndb-2024-003539 | Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs | 2024-06-17T15:21+09:00 | 2024-06-17T15:21+09:00 |
| jvndb-2024-000062 | Denial-of-service (DoS) vulnerability in IPCOM WAF function | 2024-06-12T15:03+09:00 | 2024-06-12T15:03+09:00 |
| jvndb-2024-000058 | WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection | 2024-06-07T15:24+09:00 | 2024-06-10T17:08+09:00 |
| jvndb-2024-000060 | Multiple vulnerabilities in "FreeFrom - the nostr client" App | 2024-06-07T14:51+09:00 | 2024-06-07T14:51+09:00 |
| jvndb-2024-000057 | Multiple vulnerabilities in UNIVERSAL PASSPORT RX | 2024-06-03T15:32+09:00 | 2024-06-03T15:32+09:00 |
| jvndb-2024-003254 | Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2024-06-03T14:53+09:00 | 2024-06-03T14:53+09:00 |
| jvndb-2024-003253 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-06-03T14:36+09:00 | 2024-06-03T14:36+09:00 |
| jvndb-2024-000056 | awkblog vulnerable to OS command injection | 2024-05-30T14:39+09:00 | 2024-05-30T14:39+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4269-1 | Security update for the Linux Kernel (Live Patch 12 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T21:10:56Z | 2025-11-26T21:10:56Z |
| suse-su-2025:4268-1 | Security update for the Linux Kernel (Live Patch 13 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:47Z | 2025-11-26T19:33:47Z |
| suse-su-2025:4265-1 | Security update for the Linux Kernel (Live Patch 10 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:40Z | 2025-11-26T19:33:40Z |
| suse-su-2025:21147-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:21080-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:4264-1 | Security update for ruby2.5 | 2025-11-26T15:52:44Z | 2025-11-26T15:52:44Z |
| suse-su-2025:21180-1 | Security update for the Linux Kernel | 2025-11-26T15:35:38Z | 2025-11-26T15:35:38Z |
| suse-su-2025:4262-1 | Security update for the Linux Kernel (Live Patch 7 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T15:07:47Z | 2025-11-26T15:07:47Z |
| suse-su-2025:4261-1 | Security update for the Linux Kernel (Live Patch 6 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T15:07:28Z | 2025-11-26T15:07:28Z |
| suse-su-2025:2169-1 | Security update for yelp | 2025-11-26T14:47:36Z | 2025-11-26T14:47:36Z |
| suse-su-2025:21145-1 | Security update for curl | 2025-11-26T14:28:47Z | 2025-11-26T14:28:47Z |
| suse-su-2025:21077-1 | Security update for curl | 2025-11-26T14:28:47Z | 2025-11-26T14:28:47Z |
| suse-su-2025:21066-1 | Security update for sssd | 2025-11-26T14:26:51Z | 2025-11-26T14:26:51Z |
| suse-su-2025:21065-1 | Security update for unbound | 2025-11-26T14:26:20Z | 2025-11-26T14:26:20Z |
| suse-su-2025:4258-1 | Security update for python312 | 2025-11-26T13:44:40Z | 2025-11-26T13:44:40Z |
| suse-su-2025:4257-1 | Security update for python311 | 2025-11-26T13:43:01Z | 2025-11-26T13:43:01Z |
| suse-su-2025:4256-1 | Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5) | 2025-11-26T13:04:23Z | 2025-11-26T13:04:23Z |
| suse-su-2025:4254-1 | Security update for dpdk | 2025-11-26T11:33:12Z | 2025-11-26T11:33:12Z |
| suse-su-2025:4255-1 | Security update for the Linux Kernel (Live Patch 23 for SUSE Linux Enterprise 15 SP5) | 2025-11-26T09:35:19Z | 2025-11-26T09:35:19Z |
| suse-su-2025:4247-1 | Security update for sssd | 2025-11-26T08:56:55Z | 2025-11-26T08:56:55Z |
| suse-su-2025:4245-1 | Security update for buildah | 2025-11-26T08:39:12Z | 2025-11-26T08:39:12Z |
| suse-su-2025:4244-1 | Security update for amazon-ssm-agent | 2025-11-26T08:38:47Z | 2025-11-26T08:38:47Z |
| suse-su-2025:21144-1 | Security update for mysql-connector-java | 2025-11-26T08:13:19Z | 2025-11-26T08:13:19Z |
| suse-su-2025:4243-1 | Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) | 2025-11-25T22:06:17Z | 2025-11-25T22:06:17Z |
| suse-su-2025:4242-1 | Security update for the Linux Kernel (Live Patch 45 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T21:11:35Z | 2025-11-25T21:11:35Z |
| suse-su-2025:4239-1 | Security update for the Linux Kernel (Live Patch 39 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T17:04:05Z | 2025-11-25T17:04:05Z |
| suse-su-2025:4237-1 | Security update for the Linux Kernel (Live Patch 42 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T16:04:17Z | 2025-11-25T16:04:17Z |
| suse-su-2025:4236-1 | Security update for curl | 2025-11-25T16:02:20Z | 2025-11-25T16:02:20Z |
| suse-su-2025:4233-1 | Security update for the Linux Kernel (Live Patch 41 for SUSE Linux Enterprise 15 SP4) | 2025-11-25T14:33:49Z | 2025-11-25T14:33:49Z |
| suse-su-2025:4232-1 | Security update for sssd | 2025-11-25T14:12:20Z | 2025-11-25T14:12:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15669-1 | grafana-11.6.7-1.1 on GA media | 2025-10-27T00:00:00Z | 2025-10-27T00:00:00Z |
| opensuse-su-2025:15668-1 | libunbound8-1.24.1-1.1 on GA media | 2025-10-24T00:00:00Z | 2025-10-24T00:00:00Z |
| opensuse-su-2025:15667-1 | netty-4.1.128-1.1 on GA media | 2025-10-24T00:00:00Z | 2025-10-24T00:00:00Z |
| opensuse-su-2025:15666-1 | govulncheck-vulndb-0.0.20251023T162509-1.1 on GA media | 2025-10-24T00:00:00Z | 2025-10-24T00:00:00Z |
| opensuse-su-2025:15665-1 | chromedriver-141.0.7390.122-1.1 on GA media | 2025-10-24T00:00:00Z | 2025-10-24T00:00:00Z |
| opensuse-su-2025:15664-1 | python311-pypdf-6.1.3-1.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15663-1 | openbao-2.4.3-1.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15662-1 | micropython-1.26.0-2.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15661-1 | java-17-openjdk-17.0.17.0-1.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15660-1 | java-11-openjdk-11.0.29.0-1.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15659-1 | bind-9.20.15-1.1 on GA media | 2025-10-23T00:00:00Z | 2025-10-23T00:00:00Z |
| opensuse-su-2025:15658-1 | python311-uv-0.9.5-1.1 on GA media | 2025-10-22T00:00:00Z | 2025-10-22T00:00:00Z |
| opensuse-su-2025:15657-1 | bleachbit-5.0.0-1.1 on GA media | 2025-10-22T00:00:00Z | 2025-10-22T00:00:00Z |
| opensuse-su-2025:15656-1 | sccache-0.12.0~1-1.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15655-1 | istioctl-1.27.3-1.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15654-1 | git-bug-0.10.1-2.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15653-1 | fetchmail-6.5.6-1.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15652-1 | cargo-audit-advisory-db-20251021-1.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15651-1 | binutils-2.45-1.2 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15650-1 | ImageMagick-7.1.2.7-1.1 on GA media | 2025-10-21T00:00:00Z | 2025-10-21T00:00:00Z |
| opensuse-su-2025:15649-1 | ctdb-4.22.5+git.431.dc5a539f124-1.1 on GA media | 2025-10-18T00:00:00Z | 2025-10-18T00:00:00Z |
| opensuse-su-2025:15648-1 | libpoppler-cpp2-25.09.1-2.1 on GA media | 2025-10-18T00:00:00Z | 2025-10-18T00:00:00Z |
| opensuse-su-2025:15647-1 | ollama-0.12.6-1.1 on GA media | 2025-10-18T00:00:00Z | 2025-10-18T00:00:00Z |
| opensuse-su-2025:15646-1 | MozillaThunderbird-140.4.0-1.1 on GA media | 2025-10-18T00:00:00Z | 2025-10-18T00:00:00Z |
| opensuse-su-2025:15645-1 | MozillaFirefox-144.0-1.1 on GA media | 2025-10-18T00:00:00Z | 2025-10-18T00:00:00Z |
| opensuse-su-2025:15644-1 | icinga2-2.15.1-1.1 on GA media | 2025-10-17T00:00:00Z | 2025-10-17T00:00:00Z |
| opensuse-su-2025:15643-1 | git-lfs-3.7.1-1.1 on GA media | 2025-10-17T00:00:00Z | 2025-10-17T00:00:00Z |
| opensuse-su-2025:15642-1 | ruby3.4-rubygem-rack-2.2-2.2.20-1.1 on GA media | 2025-10-16T00:00:00Z | 2025-10-16T00:00:00Z |
| opensuse-su-2025:15641-1 | libexslt0-1.1.43-4.1 on GA media | 2025-10-16T00:00:00Z | 2025-10-16T00:00:00Z |
| opensuse-su-2025:15640-1 | ffmpeg-4-4.4.6-9.1 on GA media | 2025-10-16T00:00:00Z | 2025-10-16T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29870 | Library System return.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29869 | Library System index.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29868 | Library System mail.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29783 | ASUS Router路径遍历漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29782 | ASUS Router命令注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29781 | ASUS Router身份验证绕过漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29780 | ASUS Router SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29744 | AMD XOCL driver输入验证不当漏洞(CNVD-2025-29744) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29743 | AMD Xilinx Run Time权限提升漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29742 | AMD Xilinx Run Time缓冲区溢出漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29741 | AMD Xilinx Run Time锁定保护不足漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29740 | AMD XOCL driver输入验证不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29739 | AMD uProf输入验证不当漏洞(CNVD-2025-29739) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29738 | AMD uProf返回值处理不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29737 | AMD uProf输入验证不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29666 | IBM Concert加密问题漏洞 | 2025-11-27 | 2025-12-01 |
| cnvd-2025-29489 | WordPress Peer Publish plugin跨站请求伪造漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29488 | WordPress Locker Content plugin信息泄露漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29487 | WordPress Just Highlight plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29486 | WordPress Job Board by BestWebSoft plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29485 | WordPress iframe plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29484 | WordPress Frontend File Manager Plugin不安全的直接对象引用漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29483 | WordPress EduKart Pro plugin权限提升漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29482 | WordPress Conditional Maintenance Mode plugin跨站请求伪造漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29481 | WordPress CIBELES AI plugin任意文件上传漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29480 | WordPress Chamber Dashboard Business Directory plugin未经授权的数据导出漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29479 | WordPress Autochat Automatic Conversation plugin未经授权修改数据漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29478 | WordPress AI Feeds plugin任意文件上传漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29477 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin未授权访问漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29476 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin缺失授权漏洞 | 2025-11-27 | 2025-11-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0897 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| certfr-2025-avi-0896 | Multiples vulnérabilités dans les produits IBM | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0895 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0894 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0893 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0892 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0891 | Vulnérabilité dans MongoDB Connector for BI pour Windows | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0890 | Multiples vulnérabilités dans les produits Moxa | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0889 | Vulnérabilité dans Squid | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0888 | Multiples vulnérabilités dans les produits Mattermost | 2025-10-16T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-0887 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0886 | Multiples vulnérabilités dans les produits F5 | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0885 | Multiples vulnérabilités dans Samba | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0884 | Multiples vulnérabilités dans les produits Cisco | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0883 | Multiples vulnérabilités dans les produits Spring | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0882 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0881 | Multiples vulnérabilités dans Microsoft Azure | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0880 | Multiples vulnérabilités dans Microsoft .Net | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0879 | Multiples vulnérabilités dans Microsoft Windows | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0878 | Multiples vulnérabilités dans Microsoft Office | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0877 | Multiples vulnérabilités dans les produits Ivanti | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0876 | Multiples vulnérabilités dans les produits Adobe | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0875 | Vulnérabilité dans Google Chrome | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0874 | Vulnérabilité dans Schneider Electric EcoStruxure | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0873 | Multiples vulnérabilités dans les produits Mozilla | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0872 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0871 | Multiples vulnérabilités dans les produits Fortinet | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0870 | Vulnérabilité dans Microsoft Azure | 2025-10-14T00:00:00.000000 | 2025-10-14T00:00:00.000000 |
| certfr-2025-avi-0869 | Multiples vulnérabilités dans les produits Veeam | 2025-10-14T00:00:00.000000 | 2025-10-14T00:00:00.000000 |
| certfr-2025-avi-0868 | Vulnérabilité dans Siemens SIMATIC | 2025-10-14T00:00:00.000000 | 2025-10-14T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2008-ale-006 | Vulnérabilités dans HP OpenView NNM | 2008-04-18T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| certa-2008-ale-005 | Vulnérabilité dans Microsoft Jet Database Engine | 2008-03-25T00:00:00.000000 | 2008-05-14T00:00:00.000000 |
| certa-2008-ale-004 | Vulnérabilité dans VMware | 2008-02-27T00:00:00.000000 | 2008-04-16T00:00:00.000000 |
| certa-2008-ale-003 | Vulnérabilité dans Excel | 2008-01-16T00:00:00.000000 | 2008-03-12T00:00:00.000000 |
| certa-2008-ale-002 | Vulnérabilité dans Joomla! | 2008-01-14T00:00:00.000000 | 2008-02-25T00:00:00.000000 |
| certa-2008-ale-001 | Vulnérabilité dans Apple QuickTime | 2008-01-11T00:00:00.000000 | 2008-02-07T00:00:00.000000 |
| certa-2007-ale-017 | Vulnérabilité dans la gestion RTSP d'Apple QuickTime | 2007-11-27T00:00:00.000000 | 2007-12-14T00:00:00.000000 |
| certa-2007-ale-016 | Vulnérabilité d'Oracle 10g | 2007-11-16T00:00:00.000000 | 2007-11-16T00:00:00.000000 |
| certa-2007-ale-015 | Vulnérabilité dans le traitement des URI sous Windows | 2007-10-10T00:00:00.000000 | 2007-11-14T00:00:00.000000 |
| certa-2007-ale-014 | Vulnérabilité dans Apple QuickTime | 2007-09-13T00:00:00.000000 | 2007-10-12T00:00:00.000000 |
| certa-2007-ale-013 | Vulnérabilité dans Mozilla Firefox | 2007-07-27T00:00:00.000000 | 2007-07-31T00:00:00.000000 |
| certa-2007-ale-012 | Multiples vulnérabilités dans Mozilla Firefox | 2007-06-06T00:00:00.000000 | 2007-07-18T00:00:00.000000 |
| certa-2007-ale-011 | Vulnérabilité du composant d'indexation des serveurs Microsoft IIS | 2007-06-06T00:00:00.000000 | 2013-02-19T00:00:00.000000 |
| certa-2007-ale-010 | Vulnérabilité de Microsoft DNS Server | 2007-04-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| certa-2007-ale-009 | Vulnérabilité dans BrightStor ARCServe Backup | 2007-03-30T00:00:00.000000 | 2007-04-27T00:00:00.000000 |
| certa-2007-ale-008 | Vulnérabilité dans Mirosoft Windows | 2007-03-29T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| certa-2007-ale-007 | Vulnérabilité de Microsoft Windows Explorer | 2007-03-09T00:00:00.000000 | 2008-10-09T00:00:00.000000 |
| certa-2007-ale-006 | Vulnérabilité dans le logiciel Microsoft Word | 2007-02-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| certa-2007-ale-005 | Vulnérabilité de Sun Solaris | 2007-02-12T00:00:00.000000 | 2008-09-18T00:00:00.000000 |
| certa-2007-ale-004 | Vulnérabilité dans Microsoft Office | 2007-02-03T00:00:00.000000 | 2007-02-13T00:00:00.000000 |
| certa-2007-ale-003 | Filoutage contre le site voyages-sncf.com | 2007-01-15T00:00:00.000000 | 2007-01-15T00:00:00.000000 |
| certa-2007-ale-002 | Vulnérabilité dans Windows | 2007-01-12T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| certa-2007-ale-001 | Vulnérablité dans Apple Quicktime | 2007-01-04T00:00:00.000000 | 2007-01-24T00:00:00.000000 |
| certa-2006-ale-014 | Vulnérabilités dans Microsoft Word | 2006-12-06T00:00:00.000000 | 2007-02-14T00:00:00.000000 |
| certa-2006-ale-013 | Vulnérabilité de MacOS X | 2006-11-23T00:00:00.000000 | 2007-02-16T00:00:00.000000 |
| certa-2006-ale-012 | Vulnérabilité de Microsoft PowerPoint | 2006-10-13T00:00:00.000000 | 2008-10-09T00:00:00.000000 |
| certa-2006-ale-011 | Multiples vulnérabilités de produits Microsoft | 2006-08-31T00:00:00.000000 | 2006-10-11T00:00:00.000000 |
| certa-2006-ale-010 | Vulnérabilité dans Internet Explorer | 2006-08-23T00:00:00.000000 | 2006-08-25T00:00:00.000000 |
| certa-2006-ale-009 | Vulnérabilité de la librairie MSO.DLL dans Microsoft Office | 2006-07-15T00:00:00.000000 | 2006-08-09T00:00:00.000000 |
| certa-2006-ale-008 | Vulnérabilité d'ExtCalendar | 2006-07-11T00:00:00.000000 | 2006-07-11T00:00:00.000000 |