Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0728 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-08T20:32:08.473Z | 2026-01-08T20:46:53.809Z |
| CVE-2026-0747 |
3.3 (3.1)
|
Exposure of sensitive information in the TeamView… |
Devolutions |
Remote Desktop Manager |
2026-01-08T19:55:58.944Z | 2026-01-08T20:07:40.198Z |
| CVE-2026-22253 |
5.4 (3.1)
|
Soft Serve is missing an authorization check in LFS lo… |
charmbracelet |
soft-serve |
2026-01-08T18:39:57.714Z | 2026-01-08T18:51:14.716Z |
| CVE-2026-21860 |
6.3 (4.0)
|
Werkzeug safe_join() allows Windows special device nam… |
pallets |
werkzeug |
2026-01-08T18:34:05.390Z | 2026-01-08T18:50:34.504Z |
| CVE-2026-22257 |
8.8 (3.1)
|
Salvo is vulnerable to stored XSS in the list_html fun… |
salvo-rs |
salvo |
2026-01-08T18:22:05.661Z | 2026-01-08T18:38:12.920Z |
| CVE-2026-22256 |
8.8 (3.1)
|
Salvo is vulnerable to reflected XSS in the list_html … |
salvo-rs |
salvo |
2026-01-08T18:21:57.861Z | 2026-01-08T18:39:58.946Z |
| CVE-2026-21896 |
5.8 (4.0)
|
Kirby is missing permission checks in the content chan… |
getkirby |
kirby |
2026-01-08T18:09:10.362Z | 2026-01-08T18:20:29.904Z |
| CVE-2025-68158 |
5.7 (3.1)
|
Authlib: 1-click Account Takeover |
authlib |
authlib |
2026-01-08T17:58:17.724Z | 2026-01-08T18:20:43.016Z |
| CVE-2026-22235 |
7.5 (3.1)
8.7 (4.0)
|
OPEXUS eComplaint IDOR |
OPEXUS |
eComplaint |
2026-01-08T17:13:24.266Z | 2026-01-08T18:19:28.076Z |
| CVE-2026-22234 |
9.8 (3.1)
9.3 (4.0)
|
OPEXUS eCasePortal unauthenticated IDOR |
OPEXUS |
eCase Portal |
2026-01-08T17:12:39.035Z | 2026-01-08T18:28:29.580Z |
| CVE-2026-22233 |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit Project Cost stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:11:11.668Z | 2026-01-08T17:51:26.101Z |
| CVE-2026-22232 |
4.8 (4.0)
5.5 (3.1)
|
OPEXUS eCASE Audit Project Setup stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:41.189Z | 2026-01-08T17:51:05.746Z |
| CVE-2026-22231 |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit Document Check Out stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:26.813Z | 2026-01-08T17:50:43.361Z |
| CVE-2026-22230 |
7.6 (3.1)
7.2 (4.0)
|
OPEXUS eCASE Audit incorrect access control |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:03.179Z | 2026-01-08T18:17:21.337Z |
| CVE-2026-22587 |
5.5 (3.1)
4.8 (4.0)
|
Ideagen DevonWay Reports page stored XSS |
Ideagen |
DevonWay |
2026-01-08T17:09:03.313Z | 2026-01-08T17:50:14.200Z |
| CVE-2026-22486 |
5.3 (3.1)
|
WordPress Re Gallery – Responsive Photo Gallery plugin… |
Hakob |
Re Gallery & Responsive Photo Gallery Plugin |
2026-01-08T16:46:02.803Z | 2026-01-08T17:05:11.176Z |
| CVE-2026-22487 |
4.3 (3.1)
|
WordPress Speed Kit plugin <= 2.0.2 - Broken Access Co… |
baqend |
Speed Kit |
2026-01-08T16:37:41.558Z | 2026-01-08T17:06:24.116Z |
| CVE-2026-22488 |
5.3 (3.1)
|
WordPress Dashboard Welcome for Beaver Builder plugin … |
IdeaBox Creations |
Dashboard Welcome for Beaver Builder |
2026-01-08T16:35:04.136Z | 2026-01-08T16:54:05.867Z |
| CVE-2026-22489 |
4.3 (3.1)
|
WordPress Image Slider Slideshow plugin <= 1.8 - Insec… |
Wptexture |
Image Slider Slideshow |
2026-01-08T16:33:34.393Z | 2026-01-08T16:55:22.637Z |
| CVE-2026-22490 |
5.4 (3.1)
|
WordPress Bulk Landing Page Creator for WordPress LPag… |
niklaslindemann |
Bulk Landing Page Creator for WordPress LPagery |
2026-01-08T16:24:37.839Z | 2026-01-08T16:57:01.404Z |
| CVE-2026-22492 |
4.3 (3.1)
|
WordPress Docket Cache plugin <= 24.07.04 - Broken Acc… |
Nawawi Jamili |
Docket Cache |
2026-01-08T16:23:26.291Z | 2026-01-08T16:59:31.211Z |
| CVE-2026-22517 |
5.4 (3.1)
|
WordPress GA4WP: Google Analytics for WordPress plugin… |
Passionate Brains |
GA4WP: Google Analytics for WordPress |
2026-01-08T16:22:10.370Z | 2026-01-08T17:01:30.432Z |
| CVE-2026-0671 |
6.1 (3.1)
|
Multiple stored i18n/message-key XSSes in UploadWizard |
Wikimedia Foundation |
MediaWiki - UploadWizard extension |
2026-01-08T16:21:24.207Z | 2026-01-08T20:13:46.101Z |
| CVE-2026-22518 |
6.5 (3.1)
|
WordPress X Addons for Elementor plugin <= 1.0.23 - Cr… |
pencilwp |
X Addons for Elementor |
2026-01-08T16:21:08.373Z | 2026-01-08T20:12:45.629Z |
| CVE-2026-22519 |
6.5 (3.1)
|
WordPress MediaPress plugin <= 1.6.2 - Cross Site Scri… |
BuddyDev |
MediaPress |
2026-01-08T16:19:54.708Z | 2026-01-08T20:12:02.935Z |
| CVE-2026-22521 |
7.5 (3.1)
|
WordPress Handmade Framework plugin <= 3.9 - Local Fil… |
G5Theme |
Handmade Framework |
2026-01-08T16:18:28.700Z | 2026-01-08T20:11:20.853Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2025-55125 |
7.8 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup And Recovery |
2026-01-08T16:18:20.398Z | 2026-01-08T17:33:26.470Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22632 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:07.362Z | |
| CVE-2026-22631 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:07.818Z | |
| CVE-2026-22630 |
N/A
|
Not used | N/A | N/A | 2026-01-09T03:55:08.258Z | |
| CVE-2025-66315 |
4.3 (3.1)
|
ZTE MF258K Pro Version Server has a Configuration Defe… |
ZTE |
MF258K |
2026-01-09T02:24:58.971Z | 2026-01-09T14:49:28.116Z |
| CVE-2026-22714 |
2.3 (4.0)
|
i18n XSS, DoS and config SQLI in Monaco |
The Wikimedia Foundation |
Mediawiki - Monaco Skin |
2026-01-08T23:56:07.135Z | 2026-01-09T19:17:41.872Z |
| CVE-2026-22713 |
2.3 (4.0)
|
Stored XSS through edit summaries in GrowthExperiments |
The Wikimedia Foundation |
Mediawiki - GrowthExperiments Extension |
2026-01-09T00:00:57.596Z | 2026-01-09T19:17:27.530Z |
| CVE-2026-22712 |
2.3 (4.0)
|
ApprovedRevs allows bypassing the inline CSS sanitizer |
The Wikimedia Foundation |
Mediawiki - ApprovedRevs Extension |
2026-01-09T00:06:22.430Z | 2026-01-09T19:15:28.083Z |
| CVE-2026-22710 |
2.3 (4.0)
|
Stored XSS through autocomment system messages in Wikibase |
The Wikimedia Foundation |
Mediawiki - Wikibase Extension |
2026-01-08T23:48:51.645Z | 2026-01-09T19:16:54.193Z |
| CVE-2026-0733 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
PHPGurukul Online Course Registration System manage-st… |
PHPGurukul |
Online Course Registration System |
2026-01-08T23:32:13.020Z | 2026-01-09T16:22:02.232Z |
| CVE-2026-0732 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
D-Link DI-8200G upgrade_filter.asp command injection |
D-Link |
DI-8200G |
2026-01-08T23:32:08.177Z | 2026-01-09T16:22:38.452Z |
| CVE-2026-0731 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
TOTOLINK WA1200 HTTP Request cstecgi.cgi null pointer … |
TOTOLINK |
WA1200 |
2026-01-08T23:02:10.447Z | 2026-01-09T16:23:30.110Z |
| CVE-2026-0730 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
PHPGurukul Staff Leave Management System SVG File admi… |
PHPGurukul |
Staff Leave Management System |
2026-01-08T22:02:09.530Z | 2026-01-09T18:14:46.466Z |
| CVE-2026-0729 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System add_… |
code-projects |
Intern Membership Management System |
2026-01-08T21:32:06.804Z | 2026-01-09T18:14:01.458Z |
| CVE-2025-14436 |
7.2 (3.1)
|
Brevo for WooCommerce <= 4.0.49 - Unauthenticated Stor… |
neeraj_slit |
Brevo for WooCommerce |
2026-01-08T21:21:54.638Z | 2026-01-09T18:13:04.825Z |
| CVE-2026-22588 |
6.5 (3.1)
|
Spree API has Authenticated Insecure Direct Object Ref… |
spree |
spree |
2026-01-08T20:53:37.110Z | 2026-01-08T21:08:53.049Z |
| CVE-2026-0728 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-08T20:32:08.473Z | 2026-01-08T20:46:53.809Z |
| CVE-2025-68719 |
8.8 (3.1)
|
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T20:59:58.111Z |
| CVE-2025-68718 |
5.4 (3.1)
|
KAYSUS KS-WR1200 routers with firmware 107 expose… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T21:22:55.946Z |
| CVE-2025-68717 |
9.4 (3.1)
|
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T20:38:47.470Z |
| CVE-2025-68716 |
8.4 (3.1)
|
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T20:53:46.896Z |
| CVE-2025-15464 |
7.5 (3.1)
|
KL-001-2026-01: yintibao Fun Print Mobile Unauthorized… |
yintibao |
Fun Print Mobile |
2026-01-08T21:01:31.240Z | 2026-01-08T23:04:12.554Z |
| CVE-2025-14505 |
5.6 (3.1)
|
Elliptic Cryptanalysis vulnerability when `k` has lead… |
N/A |
Elliptic |
2026-01-08T21:05:14.800Z | 2026-01-08T21:22:55.144Z |
| CVE-2026-0747 |
3.3 (3.1)
|
Exposure of sensitive information in the TeamView… |
Devolutions |
Remote Desktop Manager |
2026-01-08T19:55:58.944Z | 2026-01-08T20:07:40.198Z |
| CVE-2025-68715 |
9.1 (3.1)
|
An issue was discovered in Panda Wireless PWRU0 d… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:14.203Z |
| CVE-2025-66916 |
9.4 (3.1)
|
The snailjob component in RuoYi-Vue-Plus versions… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:53:34.562Z |
| CVE-2025-66913 |
9.8 (3.1)
|
JimuReport thru version 2.1.3 is vulnerable to re… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:44:30.895Z |
| CVE-2026-22257 |
8.8 (3.1)
|
Salvo is vulnerable to stored XSS in the list_html fun… |
salvo-rs |
salvo |
2026-01-08T18:22:05.661Z | 2026-01-08T18:38:12.920Z |
| CVE-2026-22256 |
8.8 (3.1)
|
Salvo is vulnerable to reflected XSS in the list_html … |
salvo-rs |
salvo |
2026-01-08T18:21:57.861Z | 2026-01-08T18:39:58.946Z |
| CVE-2026-22253 |
5.4 (3.1)
|
Soft Serve is missing an authorization check in LFS lo… |
charmbracelet |
soft-serve |
2026-01-08T18:39:57.714Z | 2026-01-08T18:51:14.716Z |
| CVE-2026-21860 |
6.3 (4.0)
|
Werkzeug safe_join() allows Windows special device nam… |
pallets |
werkzeug |
2026-01-08T18:34:05.390Z | 2026-01-08T18:50:34.504Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-fqvg-3mcf-p6g9 |
5.3 (3.1)
|
Missing Authorization vulnerability in IdeaBox Creations Dashboard Welcome for Beaver Builder allow… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-f5vm-3c88-r99x |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:51Z |
| ghsa-9vw7-2gjw-jc6x |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-9rqg-238c-x4mh |
4.3 (3.1)
|
Missing Authorization vulnerability in Nawawi Jamili Docket Cache allows Exploiting Incorrectly Con… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-8mm8-wv67-v583 |
4.3 (3.1)
|
Missing Authorization vulnerability in baqend Speed Kit allows Exploiting Incorrectly Configured Ac… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-859g-62gq-28q4 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-7cgr-2c4h-cvgf |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript as a comment within the Docu… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-79p6-j87f-jqp9 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-08T18:30:50Z | 2026-01-08T21:30:34Z |
| ghsa-65cr-c32f-9764 |
5.3 (3.1)
|
Missing Authorization vulnerability in Hakob Re Gallery & Responsive Photo Gallery Plugin allows Ex… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-466m-2qm3-2495 |
5.5 (3.1)
4.8 (4.0)
|
Ideagen DevonWay contains a stored cross site scripting vulnerability. A remote, authenticated atta… | 2026-01-08T18:30:50Z | 2026-01-08T18:30:50Z |
| ghsa-x2cc-cqcm-pm2j |
6.5 (3.1)
|
An issue in GL Inet GL.Inet AX1800 Version 4.6.4 & 4.6.8 are vulnerable. GL.Inet AX1800 Version 4.6… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-wxm8-fmqv-9x7q |
8.1 (3.1)
|
A command injection vulnerability exists in the GL-iNet GL-AXT1800 router firmware v4.6.8. The vuln… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-vj27-g5qj-m2px |
9.8 (3.1)
|
indieka900 online-shopping-system-php 1.0 is vulnerable to SQL Injection in master/review_action.ph… | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-mvj8-8q49-4x52 |
9.1 (3.1)
|
An issue was discovered in the AppConnector component version 10.10.0.183 and earlier of enaio 10.1… | 2026-01-08T18:30:49Z | 2026-01-09T21:31:35Z |
| ghsa-jjmx-7vpw-fcc5 |
5.1 (3.1)
|
The LuCI web interface on Gl Inet GL.Inet AX1800 Version 4.6.4 & 4.6.8 are vulnerable. Fix availabl… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-hjvr-2r84-cx23 |
7.0 (4.0)
|
A Improper Neutralization of Argument Delimiters vulnerability in Foomuuri can lead to integrity lo… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-f67m-8h88-qhqh |
7.5 (3.1)
|
An issue in Technitium DNS Server v.13.5 allows a remote attacker to cause a denial of service via … | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-cxh9-hv5q-j837 |
6.8 (3.1)
|
Cross-Site Request Forgery (CSRF) is present on all functions in edu Business Solutions Print Shop … | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-9v6r-6rm8-hx38 |
|
There is an issue on the /PSP/appNET/Store/CartV12.aspx/GetUnitPrice endpoint in edu Business Solut… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-9cr2-xp3m-5wqw |
7.8 (3.1)
|
This vulnerability allows a Backup or Tape Operator to perform remote code execution (RCE) as root … | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-87pc-4c9h-ggc4 |
9.0 (3.1)
|
This vulnerability allows a Backup Operator to perform remote code execution (RCE) as the postgres … | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-82hr-pf96-mj72 |
9.8 (3.1)
|
SQL Injection is present on the hfInventoryDistFormID parameter in the /PSP/appNET/Store/CartV12.as… | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-5j9p-w3cm-6283 |
7.5 (3.1)
|
An issue in Insiders Technologies GmbH e-invoice pro before release 1 Service Pack 2 allows a remot… | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-48mv-p55r-f874 |
9.0 (3.1)
|
This vulnerability allows a Backup Administrator to perform remote code execution (RCE) as the post… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-3xgw-97m8-xp2p |
8.7 (3.1)
|
Cross-Site Scripting in phpgurukul Hostel Management System v2.1 user-provided complaint fields (Ex… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-388c-fp3f-fvcv |
9.0 (3.1)
|
This vulnerability allows a Backup or Tape Operator to write files as root. | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-9726-w42j-3qjr |
8.8 (4.0)
|
picklescan has Arbitrary file read using `io.FileIO` | 2026-01-08T17:25:35Z | 2026-01-08T17:25:35Z |
| ghsa-r6jh-234r-fv5v |
5.1 (4.0)
|
A Improper Authorization vulnerability in Foomuuri llows arbitrary users to influence the firewall … | 2026-01-08T15:31:26Z | 2026-01-08T15:31:26Z |
| ghsa-g8f7-f2vp-fv6x |
6.9 (4.0)
|
An Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') vulnerabilit… | 2026-01-08T15:31:26Z | 2026-01-08T15:31:26Z |
| ghsa-xfxj-mh7v-h4rr |
5.3 (4.0)
|
Asseco ADMX system is used for processing medical records. It allows logged in users to access medi… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-271 |
5.3 (3.1)
|
Hail is an open-source, general-purpose, Python-based data analysis tool with additional … | hail | 2023-12-29T17:16:00+00:00 | 2024-11-21T14:22:51.672042+00:00 |
| pysec-2023-259 |
9.8 (3.1)
|
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1… | micropython-select | 2023-12-29T05:15:00+00:00 | 2024-02-29T07:20:31.851255+00:00 |
| pysec-2023-258 |
9.8 (3.1)
|
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1… | micropython-os | 2023-12-29T05:15:00+00:00 | 2024-02-29T07:20:31.721783+00:00 |
| pysec-2023-257 |
9.8 (3.1)
|
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1… | micropython-io | 2023-12-29T05:15:00+00:00 | 2024-02-29T07:20:31.603749+00:00 |
| pysec-2023-256 |
9.8 (3.1)
|
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1… | micropython-copy | 2023-12-29T05:15:00+00:00 | 2024-02-29T07:20:31.464203+00:00 |
| pysec-2023-248 |
6.1 (3.1)
|
An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows at… | flask-security-too | 2023-12-26T22:15:00+00:00 | 2024-01-17T11:19:18.188431+00:00 |
| pysec-2023-279 |
9.1 (3.1)
|
MindsDB is a SQL Server for artificial intelligence. Prior to version 23.11.4.1, the `put… | mindsdb | 2023-12-22T21:15:00+00:00 | 2024-11-21T14:22:54.549778+00:00 |
| pysec-2023-249 |
7.5 (3.1)
|
Gradio is an open-source Python package that allows you to quickly build a demo or web ap… | gradio | 2023-12-22T21:15:00+00:00 | 2024-01-17T11:19:18.252182+00:00 |
| pysec-2023-287 |
4.3 (3.1)
|
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2023-12-22T17:15:00+00:00 | 2024-11-21T14:22:55.764934+00:00 |
| pysec-2023-267 |
6.5 (3.1)
|
Apache Airflow, versions before 2.8.0, is affected by a vulnerability that allows an auth… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.744438+00:00 |
| pysec-2023-266 |
6.5 (3.1)
|
Apache Airflow, version 2.7.0 through 2.7.3, has a vulnerability that allows an attacker … | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.683792+00:00 |
| pysec-2023-265 |
4.3 (3.1)
|
Apache Airflow, in versions prior to 2.8.0, contains a security vulnerability that allows… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.621314+00:00 |
| pysec-2023-264 |
5.4 (3.1)
|
Apache Airflow, versions 2.6.0 through 2.7.3 has a stored XSS vulnerability that allows a… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.559945+00:00 |
| pysec-2023-301 |
7.8 (3.1)
|
Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. | transformers | 2023-12-20T17:15:00+00:00 | 2024-11-21T14:23:01.933055+00:00 |
| pysec-2023-300 |
8.8 (3.1)
|
Deserialization of Untrusted Data in GitHub repository huggingface/transformers prior to 4.36. | transformers | 2023-12-19T13:15:00+00:00 | 2024-11-21T14:23:01.871022+00:00 |
| pysec-2023-252 |
7.5 (3.1)
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2. | mlflow | 2023-12-18T04:15:00+00:00 | 2024-02-06T22:20:23.832000+00:00 |
| pysec-2023-253 |
8.1 (3.1)
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2. | mlflow | 2023-12-15T01:15:00+00:00 | 2024-02-14T00:26:12.242703+00:00 |
| pysec-2023-255 |
8.1 (3.1)
|
Command Injection in GitHub repository gradio-app/gradio prior to main. | gradio | 2023-12-14T14:15:00+00:00 | 2024-02-28T16:22:37.359017+00:00 |
| pysec-2023-307 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Contr… | vyper | 2023-12-13T20:15:00+00:00 | 2024-11-21T14:23:02.808922+00:00 |
| pysec-2023-297 |
7.5 (3.1)
|
A path traversal vulnerability has been detected in Repox, which allows an attacker to re… | repox | 2023-12-13T10:15:00Z | 2024-11-21T14:23:00.892241Z |
| pysec-2023-296 |
7.5 (3.1)
|
An XEE vulnerability has been found in Repox, which allows a remote attacker to interfere… | repox | 2023-12-13T10:15:00Z | 2024-11-21T14:23:00.841929Z |
| pysec-2023-295 |
5.4 (3.1)
|
An XSS vulnerability stored in Repox has been identified, which allows a local attacker t… | repox | 2023-12-13T10:15:00Z | 2024-11-21T14:23:00.792103Z |
| pysec-2023-294 |
6.1 (3.1)
|
An XSS vulnerability has been detected in Repox, which allows an attacker to compromise i… | repox | 2023-12-13T10:15:00Z | 2024-11-21T14:23:00.74018Z |
| pysec-2023-293 |
7.5 (3.1)
|
An authentication bypass vulnerability has been found in Repox, which allows a remote use… | repox | 2023-12-13T09:15:00Z | 2024-11-21T14:23:00.689595Z |
| pysec-2023-309 |
8.8 (3.1)
|
Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2. | mlflow | 2023-12-13T00:15:07+00:00 | 2025-04-09T17:27:26.271200+00:00 |
| pysec-2023-286 |
5.3 (3.1)
|
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2023-12-12T23:15:00+00:00 | 2024-11-21T14:22:55.664554+00:00 |
| pysec-2023-262 |
9.8 (3.1)
|
main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code … | searchor | 2023-12-12T18:15:00+00:00 | 2024-10-09T19:20:24.594458+00:00 |
| pysec-2023-281 |
8.8 (3.1)
|
Improper Neutralization of Special Elements Used in a Template Engine in GitHub repositor… | mlflow | 2023-12-12T04:15:00+00:00 | 2024-11-21T14:22:54.938745+00:00 |
| pysec-2023-261 |
9.8 (3.1)
|
SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, al… | sap-xssec | 2023-12-12T02:15:00+00:00 | 2024-09-29T00:37:11.092461+00:00 |
| pysec-2023-278 |
5.3 (3.1)
|
MindsDB connects artificial intelligence models to real time data. Versions prior to 23.1… | mindsdb | 2023-12-11T21:15:00Z | 2026-01-08T19:23:31.032367Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192760 | Malicious code in supply_chain_dummy_test_1 (npm) | 2025-12-23T19:07:55Z | 2025-12-24T00:53:20Z |
| mal-2025-192755 | Malicious code in dotjsenv (npm) | 2025-12-23T18:37:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192764 | Malicious code in trial-guard (npm) | 2025-12-23T18:30:06Z | 2025-12-24T00:53:20Z |
| mal-2025-192759 | Malicious code in start-log-plugin (npm) | 2025-12-23T18:30:06Z | 2025-12-24T00:53:20Z |
| mal-2025-192758 | Malicious code in start-log-backend (npm) | 2025-12-23T18:30:06Z | 2025-12-24T00:53:20Z |
| mal-2025-192757 | Malicious code in qxytest1 (npm) | 2025-12-23T18:30:06Z | 2025-12-24T00:53:19Z |
| mal-2025-192756 | Malicious code in qxytest (npm) | 2025-12-23T18:30:06Z | 2025-12-24T00:53:19Z |
| mal-2025-192754 | Malicious code in chai-max (npm) | 2025-12-23T18:30:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192753 | Malicious code in chai-async-chains (npm) | 2025-12-23T18:26:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192749 | Malicious code in rpc-validate (npm) | 2025-12-23T18:19:20Z | 2025-12-24T00:53:19Z |
| mal-2025-192747 | Malicious code in excluder-mcp-package (npm) | 2025-12-23T18:19:20Z | 2025-12-24T00:53:17Z |
| mal-2025-192746 | Malicious code in excluder-mcp (npm) | 2025-12-23T18:19:20Z | 2025-12-24T00:53:17Z |
| mal-2025-192748 | Malicious code in lotusbail (npm) | 2025-12-23T17:40:05Z | 2025-12-24T00:53:18Z |
| mal-2025-192745 | Malicious code in @aa-techops-ui/ping-authentication (npm) | 2025-12-23T17:29:18Z | 2025-12-24T00:53:15Z |
| mal-2025-192743 | Malicious code in dotenv-extend (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192742 | Malicious code in chai-tests-await (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192744 | Malicious code in huangmingming-demo (npm) | 2025-12-23T16:56:23Z | 2025-12-24T00:53:17Z |
| mal-2025-192729 | Malicious code in streamixer (npm) | 2025-12-23T16:22:41Z | 2025-12-24T00:53:20Z |
| mal-2025-192925 | Malicious code in verificator (RubyGems) | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z |
| mal-2025-192924 | Malicious code in u2f_client (RubyGems) | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z |
| mal-2025-192923 | Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192922 | Malicious code in stripe-server (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192921 | Malicious code in stripe-rubocop (RubyGems) | 2025-12-23T08:41:11Z | 2025-12-23T08:41:11Z |
| mal-2025-192920 | Malicious code in stripe-backup (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192919 | Malicious code in sq-samsa (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192918 | Malicious code in sq-mdc (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192917 | Malicious code in space-commander (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192916 | Malicious code in redis_connectable (RubyGems) | 2025-12-23T08:41:07Z | 2025-12-23T08:41:07Z |
| mal-2025-192915 | Malicious code in rails-structured-logging (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192914 | Malicious code in queenbee-plugin (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2633 | Aruba AOS-CX: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2632 | Fortinet FortiWeb: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2631 | Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2630 | Fortinet FortiMail: Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2629 | xwiki (AdminTools und Pro Macros): Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2628 | Fortinet FortiVoice: Schwachstelle ermöglicht Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2627 | WP Royal Royal Elementor Addons: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2626 | Liferay Portal und DXP: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2625 | Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2624 | Fortinet FortiOS (CAPWAP daemon): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2623 | Fortinet FortiClient (Windows): Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2622 | Fortinet FortiSandbox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2621 | Fortinet FortiWeb: Schwachstelle ermöglicht Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2620 | Mattermost Plugins: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2619 | MISP: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2618 | SolarWinds Serv-U: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-11-17T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2617 | Checkmk: Mehrere Schwachstellen | 2025-11-17T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2616 | libvirt: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-17T23:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2615 | SolarWinds Platform: Mehrere Schwachstellen | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2614 | D-LINK DIR-878 Router: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2613 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung oder DoS | 2025-11-17T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2612 | M-Files M-Files Server: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2611 | NetApp ActiveIQ Unified Manager (Axios): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-16T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2610 | Flowise (on-premise): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-16T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2609 | IBM SAN Volume Controller, Storwize und FlashSystem: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2608 | Golang Go: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2607 | Red Hat Enterprise Linux (lasso): Eine Schwachstelle ermöglichen Codeausführung | 2025-11-16T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2606 | Keycloak: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2605 | IBM AIX: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2604 | Linksys Router (E1200, E7350, RE700): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0079 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-03-11T18:44:07.766518Z | 2025-03-11T18:44:07.766518Z |
| ncsc-2025-0078 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-03-11T18:43:14.505624Z | 2025-03-11T18:43:14.505624Z |
| ncsc-2025-0077 | Kwetsbaarheden verholpen in Siemens producten | 2025-03-11T12:30:29.277759Z | 2025-03-11T12:30:29.277759Z |
| ncsc-2025-0076 | Kwetsbaarheden verholpen in SAP software | 2025-03-11T12:20:06.258896Z | 2025-03-11T12:20:06.258896Z |
| ncsc-2025-0075 | Kwetsbaarheid verholpen in Elastic Kibana | 2025-03-07T13:51:51.509917Z | 2025-03-07T13:51:51.509917Z |
| ncsc-2025-0074 | Kwetsbaarheden verholpen in IBM Storage producten | 2025-03-04T14:14:48.398751Z | 2025-03-04T14:14:48.398751Z |
| ncsc-2025-0073 | Kwetsbaarheden verholpen in VMware producten | 2025-03-04T14:11:56.959153Z | 2025-03-04T14:11:56.959153Z |
| ncsc-2025-0072 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-03-04T10:15:32.203439Z | 2025-03-04T10:15:32.203439Z |
| ncsc-2025-0071 | Kwetsbaarheid verholpen in Zohocorp ManageEngine ADSelfService Plus | 2025-03-03T14:11:46.709999Z | 2025-03-03T14:11:46.709999Z |
| ncsc-2025-0070 | Kwetsbaarheden verholpen in GitLab | 2025-03-03T14:10:30.120360Z | 2025-03-03T14:10:30.120360Z |
| ncsc-2025-0069 | Kwetsbaarheid verholpen in MITRE Caldera | 2025-02-25T07:42:48.535179Z | 2025-02-25T07:42:48.535179Z |
| ncsc-2025-0068 | Kwetsbaarheden verholpen in Mattermost | 2025-02-24T12:04:19.392654Z | 2025-02-24T12:04:19.392654Z |
| ncsc-2025-0067 | Kwetsbaarheid verholpen in Exim | 2025-02-21T12:54:32.376733Z | 2025-02-21T12:54:32.376733Z |
| ncsc-2025-0066 | Kwetsbaarheid verholpen in XWiki | 2025-02-21T12:33:24.503983Z | 2025-02-21T12:33:24.503983Z |
| ncsc-2025-0065 | Kwetsbaarheden verholpen in Nagios XI | 2025-02-21T12:32:41.120020Z | 2025-02-21T12:32:41.120020Z |
| ncsc-2025-0064 | Kwetsbaarheden verholpen in IBM Cognos Controller | 2025-02-21T08:40:26.849797Z | 2025-02-21T08:40:26.849797Z |
| ncsc-2025-0063 | Kwetsbaarheid verholpen in PostgreSQL | 2025-02-19T09:11:55.511966Z | 2025-02-19T09:11:55.511966Z |
| ncsc-2025-0062 | Kwetsbaarheid verholpen in Juniper Session Smart Router | 2025-02-18T14:25:56.916762Z | 2025-02-18T14:25:56.916762Z |
| ncsc-2025-0061 | Kwetsbaarheden verholpen in Siemens producten | 2025-02-14T08:46:28.240775Z | 2025-02-14T08:46:28.240775Z |
| ncsc-2025-0060 | Kwetsbaarheid verholpen in Veeam | 2025-02-13T09:48:03.729080Z | 2025-02-13T09:48:03.729080Z |
| ncsc-2025-0059 | Kwetsbaarheid verholpen in Fortinet FortiOS | 2025-02-13T09:29:35.625977Z | 2025-02-13T09:29:35.625977Z |
| ncsc-2025-0058 | Kwetsbaarheden verholpen in Palo Alto Networks PAN-OS | 2025-02-13T09:28:54.459828Z | 2025-02-21T08:08:58.513404Z |
| ncsc-2025-0057 | Kwetsbaarheden verholpen in GitLab CE/EE | 2025-02-13T09:09:26.087113Z | 2025-02-13T09:09:26.087113Z |
| ncsc-2025-0056 | Kwetsbaarheden verholpen in Schneider Electric ASCO | 2025-02-13T09:07:55.191514Z | 2025-02-13T09:07:55.191514Z |
| ncsc-2025-0055 | Kwetsbaarheid verholpen in CrowdStrike Falcon sensor | 2025-02-13T08:22:07.880125Z | 2025-02-13T08:22:07.880125Z |
| ncsc-2025-0054 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-02-13T06:46:08.560650Z | 2025-02-13T06:46:08.560650Z |
| ncsc-2025-0053 | Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy | 2025-02-12T12:39:02.366846Z | 2025-02-18T08:09:48.619964Z |
| ncsc-2025-0052 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Ivanti Policy Secure | 2025-02-12T09:35:30.260596Z | 2025-02-12T09:35:30.260596Z |
| ncsc-2025-0051 | Kwetsbaarheden verholpen in Siemens producten | 2025-02-11T19:40:34.993264Z | 2025-02-11T19:40:34.993264Z |
| ncsc-2025-0050 | Kwetsbaarheden verholpen in Microsoft Office | 2025-02-11T19:19:24.863294Z | 2025-02-11T19:19:24.863294Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22935 | Red Hat Security Advisory: Red Hat Update Infrastructure 5 security update | 2025-12-09T14:40:14+00:00 | 2026-01-08T02:44:25+00:00 |
| rhsa-2025:22914 | Red Hat Security Advisory: kernel-rt security update | 2025-12-09T12:20:30+00:00 | 2025-12-17T20:40:19+00:00 |
| rhsa-2025:22910 | Red Hat Security Advisory: kernel security update | 2025-12-09T11:59:40+00:00 | 2025-12-17T20:40:21+00:00 |
| rhsa-2025:22905 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.19.4 | 2025-12-09T10:09:13+00:00 | 2026-01-08T03:39:15+00:00 |
| rhsa-2025:22865 | Red Hat Security Advisory: kernel security update | 2025-12-09T08:56:00+00:00 | 2026-01-08T03:28:31+00:00 |
| rhsa-2025:22854 | Red Hat Security Advisory: kernel security update | 2025-12-09T08:51:05+00:00 | 2026-01-08T17:01:30+00:00 |
| rhsa-2025:22866 | Red Hat Security Advisory: gimp security update | 2025-12-09T08:34:00+00:00 | 2026-01-08T03:17:58+00:00 |
| rhsa-2025:22869 | Red Hat Security Advisory: ghostscript security update | 2025-12-09T08:33:50+00:00 | 2025-12-15T07:58:15+00:00 |
| rhsa-2025:22871 | Red Hat Security Advisory: expat security update | 2025-12-09T08:32:00+00:00 | 2026-01-08T02:44:25+00:00 |
| rhsa-2025:22899 | Red Hat Security Advisory: golang security update | 2025-12-09T08:03:20+00:00 | 2026-01-08T03:29:06+00:00 |
| rhsa-2025:22883 | Red Hat Security Advisory: thunderbird security update | 2025-12-09T07:58:10+00:00 | 2025-12-09T09:10:54+00:00 |
| rhsa-2025:22882 | Red Hat Security Advisory: thunderbird security update | 2025-12-09T07:56:48+00:00 | 2025-12-09T09:10:16+00:00 |
| rhsa-2025:22802 | Red Hat Security Advisory: kernel security update | 2025-12-09T07:41:49+00:00 | 2025-12-17T14:48:22+00:00 |
| rhsa-2025:22842 | Red Hat Security Advisory: expat security update | 2025-12-09T07:23:09+00:00 | 2026-01-08T02:44:24+00:00 |
| rhsa-2025:22868 | Red Hat Security Advisory: Insights proxy Container Image | 2025-12-08T18:05:34+00:00 | 2026-01-08T03:36:49+00:00 |
| rhsa-2025:22863 | Red Hat Security Advisory: OpenShift Container Platform 4.17.45 CNF IBU extras update | 2025-12-08T16:08:23+00:00 | 2025-12-08T16:10:54+00:00 |
| rhsa-2025:22861 | Red Hat Security Advisory: Red Hat Developer Hub 1.8.1 release. | 2025-12-08T15:17:40+00:00 | 2026-01-08T03:39:15+00:00 |
| rhsa-2025:22801 | Red Hat Security Advisory: kernel security update | 2025-12-08T03:20:22+00:00 | 2025-12-17T14:48:23+00:00 |
| rhsa-2025:22800 | Red Hat Security Advisory: kernel-rt security update | 2025-12-08T03:01:46+00:00 | 2025-12-17T14:48:24+00:00 |
| rhsa-2025:22790 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-08T01:59:46+00:00 | 2025-12-22T20:49:59+00:00 |
| rhsa-2025:22789 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-08T01:55:51+00:00 | 2025-12-22T20:49:58+00:00 |
| rhsa-2025:22794 | Red Hat Security Advisory: openssl security update | 2025-12-08T01:44:01+00:00 | 2026-01-08T03:36:47+00:00 |
| rhsa-2025:22791 | Red Hat Security Advisory: thunderbird security update | 2025-12-08T01:37:31+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22792 | Red Hat Security Advisory: thunderbird security update | 2025-12-08T01:26:01+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22275 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T13:28:34+00:00 | 2026-01-08T03:16:08+00:00 |
| rhsa-2025:22284 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T00:05:11+00:00 | 2026-01-04T12:13:28+00:00 |
| rhsa-2025:22785 | Red Hat Security Advisory: expat security update | 2025-12-04T23:12:47+00:00 | 2026-01-08T02:44:24+00:00 |
| rhsa-2025:22784 | Red Hat Security Advisory: Submariner v0.22 security fixes and container updates | 2025-12-04T22:51:38+00:00 | 2026-01-01T09:05:33+00:00 |
| rhsa-2025:22773 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:04:02+00:00 | 2026-01-05T18:27:41+00:00 |
| rhsa-2025:22775 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:03:52+00:00 | 2026-01-05T18:27:46+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-135-17 | Siemens RUGGEDCOM ROX II | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-16 | Siemens MS/TP Point Pickup Module | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-15 | Siemens Mendix OIDC SSO | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-14 | Siemens APOGEE PXC and TALON TC Series | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-13 | Siemens SIRIUS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-12 | Siemens SIMATIC PCS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-11 | Siemens Polarion | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-10 | Siemens OZW Web Servers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-09 | Siemens User Management Component (UMC) | 2025-05-13T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-135-08 | Siemens VersiCharge AC Series EV Chargers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-07 | Siemens SIMATIC IPC RS-828A | 2025-05-13T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-135-06 | Siemens Teamcenter Visualization | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-05 | Siemens SIPROTEC and SICAM | 2025-05-13T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-135-04 | Siemens Desigo | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-03 | Siemens BACnet ATEC Devices | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-02 | Siemens INTRALOG WMS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-01 | Siemens RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsma-25-128-01 | Pixmeo OsiriX MD | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-128-03 | Mitsubishi Electric Multiple FA Products (Update A) | 2025-05-08T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| icsa-25-128-01 | Horner Automation Cscape | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-126-03 | BrightSign Players | 2025-05-06T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-126-02 | Milesight UG65-868M-EA | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-126-01 | Optigo Networks ONS NC600 | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-25-121-01 | MicroDicom DICOM Viewer | 2025-05-01T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-121-01 | KUNBUS GmbH Revolution Pi (Update A) | 2025-05-01T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| va-25-120-01 | Commvault Web Server unspecified vulnerability | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| va-25-119-01 | MSP360 Backup insecure filesystem permissions | 2025-04-29T15:59:52Z | 2025-05-19T00:00:00Z |
| icsa-25-196-01 | Hitachi Energy Asset Suite | 2025-04-29T12:30:00.000000Z | 2025-04-29T12:30:00.000000Z |
| icsa-25-119-02 | Delta Electronics ISPSoft | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-119-01 | Rockwell Automation ThinManager | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cimc-cmd-inj-blupcb | Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-06-28T15:22:37+00:00 |
| cisco-sa-tms-xss-kgw4dx9y | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-sbiz-rv-xss-oqertup | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndru-pesc-kz2pqlzh | Cisco Nexus Dashboard Privilege Escalation Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndo-upav-yrqsccsp | Cisco Nexus Dashboard Orchestrator Unauthorized Policy Actions Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndidv-lmxdvaf2 | Cisco Nexus Dashboard Information Disclosure Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndfccsrf-temzefj9 | Cisco Nexus Dashboard and Nexus Dashboard Hosted Services Cross-Site Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndfc-dir-trav-ssn3aydw | Cisco Nexus Dashboard Fabric Controller Plug and Play Arbitrary File Read Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ise-ssrf-ftsth5oz | Cisco Identity Services Engine Server-Side Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ise-csrf-nfakxrp5 | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ece-xss-csqxgxfm | Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-cucm-imps-xss-quwkd9yf | Cisco Unified Communications Manager IM & Presence Service Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-cem-csrf-sucmnjfr | Cisco Emergency Responder Cross-Site Request Forgery and Directory Traversal Vulnerabilities | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-wlc-mdns-dos-4hv6pbgf | Cisco IOS XE Software for Wireless LAN Controllers Multicast DNS Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-lisp-3gyxs3qp | Cisco IOS and IOS XE Software Locator ID Separation Protocol Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-isis-sgjyouhx | Cisco IOS and IOS XE Software Intermediate System-to-Intermediate System Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-iosxe-wlc-privesc-rjsmrmpk | Cisco IOS XE Software for Wireless LAN Controllers Privilege Escalation Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-iosxe-utd-cmd-jbl8kvht | Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-04-02T20:11:04+00:00 |
| cisco-sa-iosxe-priv-esc-seax6nlx | Cisco IOS XE Software Privilege Escalation Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-iosxe-ospf-dos-dr9sfrxp | Cisco IOS XE Software OSPFv2 Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-ios-xe-sda-edge-dos-qzwuwxwg | Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-ios-dos-hq4d3tzg | Cisco IOS Software for Catalyst 6000 Series Switches Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-04-04T15:31:55+00:00 |
| cisco-sa-ikev1-no2ccfwz | Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service Vulnerabilities | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-dmi-acl-bypass-xv8fo8vz | Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-dhcp-dos-t3cxpo9z | Cisco IOS XE Software DHCP Snooping with Endpoint Analytics Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-ccc-authz-bypass-5ekchjrb | Cisco Catalyst Center Authorization Bypass Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-aux-333wbz8f | Cisco IOS XE Software Auxiliary Asynchronous Port Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-ap-secureboot-bypass-zt5vjksd | Cisco Access Point Software Secure Boot Bypass Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-ap-dos-h9tggx6w | Cisco Access Point Software Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-airo-ap-dos-ppptcvw | Cisco Aironet Access Point Software Resource Exhaustion Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-12084 | Quadratic complexity in node ID cache clearing | 2025-12-02T00:00:00.000Z | 2025-12-31T01:36:45.000Z |
| msrc_cve-2025-11964 | OOBW in utf_16le_to_utf_8_truncated() in libpcap | 2025-12-02T00:00:00.000Z | 2026-01-06T01:35:42.000Z |
| msrc_cve-2025-11961 | OOBR and OOBW in pcap_ether_aton() in libpcap | 2025-12-02T00:00:00.000Z | 2026-01-06T01:35:35.000Z |
| msrc_cve-2023-54161 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:26.000Z |
| msrc_cve-2023-54082 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:53.000Z |
| msrc_cve-2023-54061 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:55.000Z |
| msrc_cve-2023-53749 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:20.000Z |
| msrc_cve-2025-64660 | GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-25T08:00:00.000Z |
| msrc_cve-2025-64657 | Azure Application Gateway Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-64656 | Azure Application Gateway Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-64655 | Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62459 | Microsoft Defender Portal Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62453 | GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62452 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62449 | Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62222 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62220 | Windows Subsystem for Linux GUI Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-13T08:00:00.000Z |
| msrc_cve-2025-62219 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62218 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62216 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62215 | Windows Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62214 | Visual Studio Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62213 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62211 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62210 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62209 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62208 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62207 | Azure Monitor Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62206 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201110-0384 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:45:35.787000Z |
| var-201806-1466 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T22:45:33.043000Z |
| var-200411-0172 | The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, all… | 2025-12-22T22:45:01.114000Z |
| var-202201-0104 | In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtt… | 2025-12-22T22:44:26.002000Z |
| var-201904-1341 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T22:44:24.861000Z |
| var-200904-0798 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2025-12-22T22:43:53.030000Z |
| var-201203-0200 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T22:43:52.654000Z |
| var-201412-0615 | The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configur… | 2025-12-22T22:43:21.768000Z |
| var-200810-0394 | Unspecified vulnerability in Script Editor in Mac OS X 10.4.11 and 10.5.5 allows local us… | 2025-12-22T22:42:50.944000Z |
| var-201806-1468 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:42:50.262000Z |
| var-200106-0199 | banners.php in PHP-Nuke 4.4 and earlier allows remote attackers to modify banner ad URLs … | 2025-12-22T22:42:14.233000Z |
| var-201310-0343 | Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and ear… | 2025-12-22T22:41:42.481000Z |
| var-200703-0017 | Stack-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted a… | 2025-12-22T22:41:11.175000Z |
| var-200904-0817 | Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS … | 2025-12-22T22:41:09.605000Z |
| var-201506-0496 | Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL be… | 2025-12-22T22:41:09.056000Z |
| var-201903-0926 | An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9… | 2025-12-22T22:40:37.555000Z |
| var-201108-0147 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T22:40:33.025000Z |
| var-201304-0378 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:40:24.906000Z |
| var-200904-0811 | Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier… | 2025-12-22T22:40:17.651000Z |
| var-201110-0388 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:40:15.013000Z |
| var-202201-0468 | build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. E… | 2025-12-22T22:40:08.647000Z |
| var-201210-0144 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:39:44.393000Z |
| var-200704-0740 | The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 t… | 2025-12-22T22:39:43.370000Z |
| var-200611-0417 | Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… | 2025-12-22T22:39:42.998000Z |
| var-200312-0218 | OpenSSL 0.9.6k allows remote attackers to cause a denial of service (crash via large recu… | 2025-12-22T22:39:40.737000Z |
| var-201912-0582 | A logic issue was addressed with improved state management. This issue is fixed in iOS 12… | 2025-12-22T22:39:37.859000Z |
| var-201904-0347 | In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize… | 2025-12-22T22:39:37.447000Z |
| var-202104-0334 | curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Info… | 2025-12-22T22:39:37.199000Z |
| var-201208-0343 | libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not proper… | 2025-12-22T22:39:36.059000Z |
| var-201009-0230 | bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attac… | 2025-12-22T22:39:35.115000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000040 | Multiple vulnerabilities in BUFFALO wireless LAN routers | 2024-04-15T16:29+09:00 | 2024-04-15T16:29+09:00 |
| jvndb-2024-000039 | Multiple vulnerabilities in a-blog cms | 2024-04-10T13:55+09:00 | 2024-04-10T13:55+09:00 |
| jvndb-2024-000038 | Multiple vulnerabilities in WordPress Plugin "Ninja Forms" | 2024-04-08T13:44+09:00 | 2024-04-08T13:44+09:00 |
| jvndb-2024-003068 | Multiple vulnerabilities in Cente middleware | 2024-04-05T15:36+09:00 | 2024-09-24T15:00+09:00 |
| jvndb-2024-000037 | Multiple vulnerabilities in NEC Aterm series | 2024-04-05T14:53+09:00 | 2024-04-05T14:53+09:00 |
| jvndb-2024-003067 | Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN routers | 2024-04-05T14:17+09:00 | 2024-04-05T14:17+09:00 |
| jvndb-2024-003051 | FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password | 2024-04-02T18:03+09:00 | 2024-04-02T18:03+09:00 |
| jvndb-2024-003050 | KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries | 2024-04-01T14:44+09:00 | 2024-04-01T14:44+09:00 |
| jvndb-2024-003049 | Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 | 2024-04-01T12:31+09:00 | 2024-09-25T13:51+09:00 |
| jvndb-2024-000036 | "Yahoo! JAPAN" App vulnerable to cross-site scripting | 2024-03-29T13:28+09:00 | 2024-03-29T13:28+09:00 |
| jvndb-2024-003047 | SEEnergy SVR-116 vulnerable to OS command injection | 2024-03-28T11:38+09:00 | 2024-03-28T11:38+09:00 |
| jvndb-2024-003026 | Security information for Hitachi Disk Array Systems | 2024-03-27T15:52+09:00 | 2024-03-27T15:52+09:00 |
| jvndb-2024-000035 | Multiple vulnerabilities in WordPress Plugin "Survey Maker" | 2024-03-27T14:48+09:00 | 2024-03-27T14:48+09:00 |
| jvndb-2024-000034 | SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries | 2024-03-27T14:31+09:00 | 2024-03-27T14:31+09:00 |
| jvndb-2024-003025 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2024-03-27T14:26+09:00 | 2024-11-27T14:34+09:00 |
| jvndb-2024-000905 | Mini Thread vulnerable to cross-site scripting | 2024-03-26T17:43+09:00 | 2024-03-26T17:43+09:00 |
| jvndb-2024-000906 | ffBull vulnerable to OS command injection | 2024-03-26T16:07+09:00 | 2024-03-26T16:07+09:00 |
| jvndb-2024-000900 | "EasyRange" may insecurely load executable files | 2024-03-26T15:50+09:00 | 2024-03-26T15:50+09:00 |
| jvndb-2024-000907 | 0ch BBS Script (0ch) vulnerable to cross-site scripting | 2024-03-26T15:35+09:00 | 2024-03-26T15:35+09:00 |
| jvndb-2024-000902 | TvRock vulnerable to cross-site scripting | 2024-03-26T14:27+09:00 | 2024-03-26T14:27+09:00 |
| jvndb-2024-000904 | WebProxy vulnerable to OS command injection | 2024-03-26T14:19+09:00 | 2024-03-26T14:19+09:00 |
| jvndb-2023-025113 | BUFFALO LinkStation 200 series vulnerable to arbitrary code execution | 2024-03-25T18:16+09:00 | 2024-03-25T18:16+09:00 |
| jvndb-2024-003016 | Multiple vulnerabilities in home gateway HGW BL1500HM | 2024-03-25T17:28+09:00 | 2025-03-28T12:01+09:00 |
| jvndb-2024-000033 | WordPress Plugin "easy-popup-show" vulnerable to cross-site request forgery | 2024-03-25T13:31+09:00 | 2024-03-25T13:31+09:00 |
| jvndb-2024-003008 | Sangoma Technologies CG/MG family driver cg6kwin2k.sys vulnerable to insufficient access control on its IOCTL | 2024-03-22T13:50+09:00 | 2024-04-24T11:45+09:00 |
| jvndb-2024-000032 | Multiple vulnerabilities in FitNesse | 2024-03-18T14:08+09:00 | 2024-03-19T11:02+09:00 |
| jvndb-2024-000031 | "ABEMA" App for Android fails to restrict access permissions | 2024-03-15T16:37+09:00 | 2024-03-15T16:37+09:00 |
| jvndb-2024-002961 | Information Exposure Vulnerability in Cosminexus Component Container | 2024-03-13T12:10+09:00 | 2024-03-13T12:10+09:00 |
| jvndb-2024-000030 | a-blog cms vulnerable to directory traversal | 2024-03-08T15:27+09:00 | 2024-03-08T15:27+09:00 |
| jvndb-2024-002942 | OMRON NJ/NX series vulnerable to path traversal | 2024-03-08T14:16+09:00 | 2024-03-08T14:16+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4186-1 | Security update for glib2 | 2025-11-24T07:57:58Z | 2025-11-24T07:57:58Z |
| suse-su-2025:4185-1 | Security update for podman | 2025-11-24T07:57:21Z | 2025-11-24T07:57:21Z |
| suse-su-2025:4184-1 | Security update for tomcat | 2025-11-24T07:56:53Z | 2025-11-24T07:56:53Z |
| suse-su-2025:4183-1 | Security update for sssd | 2025-11-24T07:56:37Z | 2025-11-24T07:56:37Z |
| suse-su-2025:4182-1 | Security update for sssd | 2025-11-24T07:56:25Z | 2025-11-24T07:56:25Z |
| suse-su-2025:4181-1 | Security update for sssd | 2025-11-24T07:55:46Z | 2025-11-24T07:55:46Z |
| suse-su-2025:4180-1 | Security update for curl | 2025-11-24T07:54:49Z | 2025-11-24T07:54:49Z |
| suse-su-2025:4174-1 | Security update for MozillaFirefox | 2025-11-24T02:51:09Z | 2025-11-24T02:51:09Z |
| suse-su-2025:4173-1 | Security update for MozillaFirefox | 2025-11-24T02:50:06Z | 2025-11-24T02:50:06Z |
| suse-su-2025:4073-2 | Security update for runc | 2025-11-24T02:49:00Z | 2025-11-24T02:49:00Z |
| suse-su-2025:4172-1 | Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3) | 2025-11-23T20:04:58Z | 2025-11-23T20:04:58Z |
| suse-su-2025:4171-1 | Security update for the Linux Kernel (Live Patch 51 for SUSE Linux Enterprise 15 SP3) | 2025-11-23T13:34:34Z | 2025-11-23T13:34:34Z |
| suse-su-2025:4170-1 | Security update for the Linux Kernel (Live Patch 63 for SUSE Linux Enterprise 12 SP5) | 2025-11-23T11:34:32Z | 2025-11-23T11:34:32Z |
| suse-su-2025:4169-1 | Security update for the Linux Kernel RT (Live Patch 4 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:34:35Z | 2025-11-22T08:34:35Z |
| suse-su-2025:4164-1 | Security update for the Linux Kernel RT (Live Patch 1 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:34:31Z | 2025-11-22T08:34:31Z |
| suse-su-2025:4167-1 | Security update for the Linux Kernel RT (Live Patch 0 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:05:38Z | 2025-11-22T08:05:38Z |
| suse-su-2025:4161-1 | Security update for the Linux Kernel RT (Live Patch 5 for SUSE Linux Enterprise 15 SP6) | 2025-11-22T08:05:20Z | 2025-11-22T08:05:20Z |
| suse-su-2025:4160-1 | Security update for the Linux Kernel RT (Live Patch 9 for SUSE Linux Enterprise 15 SP6) | 2025-11-22T07:34:28Z | 2025-11-22T07:34:28Z |
| suse-su-2025:4159-1 | Security update for tomcat | 2025-11-21T14:31:51Z | 2025-11-21T14:31:51Z |
| suse-su-2025:4158-1 | Security update for cups-filters | 2025-11-21T14:30:38Z | 2025-11-21T14:30:38Z |
| suse-su-2025:4157-1 | Security update for podman | 2025-11-21T14:30:17Z | 2025-11-21T14:30:17Z |
| suse-su-2025:4156-1 | Security update for podman | 2025-11-21T14:29:28Z | 2025-11-21T14:29:28Z |
| suse-su-2025:21063-1 | Security update for glib2 | 2025-11-21T13:14:32Z | 2025-11-21T13:14:32Z |
| suse-su-2025:21062-1 | Security update for grub2 | 2025-11-21T13:08:14Z | 2025-11-21T13:08:14Z |
| suse-su-2025:4152-1 | Security update for grub2 | 2025-11-21T09:10:39Z | 2025-11-21T09:10:39Z |
| suse-su-2025:21137-1 | Security update for alloy | 2025-11-20T17:15:36Z | 2025-11-20T17:15:36Z |
| suse-su-2025:21136-1 | Security update for runc | 2025-11-20T16:43:58Z | 2025-11-20T16:43:58Z |
| suse-su-2025:21072-1 | Security update for runc | 2025-11-20T16:43:58Z | 2025-11-20T16:43:58Z |
| suse-su-2025:21132-1 | Security update for poppler | 2025-11-20T13:33:08Z | 2025-11-20T13:33:08Z |
| suse-su-2025:21050-1 | Security update for unbound | 2025-11-20T11:36:47Z | 2025-11-20T11:36:47Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15611-1 | libexslt0-1.1.43-3.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15610-1 | grafana-11.6.6-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15609-1 | go1.25-1.25.2-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15608-1 | go1.24-1.24.8-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15607-1 | glow-2.1.1-2.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15606-1 | digger-cli-0.6.127-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15605-1 | ansible-11-11.11.0-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15604-1 | valkey-8.1.4-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15603-1 | matrix-synapse-1.139.1-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15602-1 | gimp-3.0.4-4.1 on GA media | 2025-10-06T00:00:00Z | 2025-10-06T00:00:00Z |
| opensuse-su-2025:15601-1 | chromedriver-141.0.7390.54-1.1 on GA media | 2025-10-05T00:00:00Z | 2025-10-05T00:00:00Z |
| opensuse-su-2025:15600-1 | redis-8.2.2-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15599-1 | haproxy-3.2.6+git0.81568b2d1-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15598-1 | python311-Django-5.2.7-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15597-1 | logback-1.2.13-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15596-1 | python311-Django4-4.2.25-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15595-1 | libvmtools-devel-13.0.5-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15594-1 | azure-storage-azcopy-10.30.1-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15593-1 | MozillaFirefox-143.0.3-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15592-1 | libsuricata8_0_1-8.0.1-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15591-1 | jupyter-jupyterlab-4.4.9-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15590-1 | curl-8.16.0-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15589-1 | docker-stable-24.0.9_ce-15.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15588-1 | afterburn-5.9.0.git21.a73f509-2.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15587-1 | ruby3.4-rubygem-rack-2.2-2.2.18-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15586-1 | kubecolor-0.5.2-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15585-1 | kernel-devel-6.16.9-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15584-1 | gimp-3.0.4-3.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15583-1 | cJSON-devel-1.7.19-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15582-1 | tree-sitter-ruby-0.23.1-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29508 | WordPress BrightTALK Shortcode plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29507 | WordPress Booking Calendar Contact Form Plugin缺少授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29506 | WordPress Bold Page Builder plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29505 | WordPress BigBuy Dropshipping Connector for WooCommerce pluginIP地址伪造漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29504 | WordPress Better Chat Support for Messenger plugin缺少授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29503 | WordPress AuthorSure plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29502 | WordPress AudioTube plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29501 | WordPress Arconix Shortcodes plugin缺失授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29500 | WordPress Appointment Booking Calendar plugin缺失授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29499 | WordPress Affiliate AI Lite plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-30581 | Apache Causeway反序列化漏洞 | 2025-11-24 | 2025-12-12 |
| cnvd-2025-29916 | Microsoft Application Gateway权限提升漏洞 | 2025-11-24 | 2025-12-04 |
| cnvd-2025-29670 | IBM Concert跨站脚本漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29669 | IBM Concert加密问题漏洞(CNVD-2025-29669) | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29668 | IBM Concert信息泄露漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29667 | IBM Concert输出中和不当漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29594 | COVID Tracking System SQL注入漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29428 | Tenda AC21 SetIpMacBind文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29427 | Tenda AC21 SetSysTimeCfg文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29426 | Tenda AC21 SetSysAutoRebbotCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29425 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29424 | Tenda AC21 SetVirtualServerCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29423 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29422 | Tenda AC21 setPptpUserList缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29421 | Revive Adserver跨站脚本漏洞(CNVD-2025-29421) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29420 | Revive Adserver跨站脚本漏洞(CNVD-2025-29420) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29419 | Revive Adserver跨站脚本漏洞(CNVD-2025-29419) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29418 | Revive Adserver banner-zone.php脚本跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29417 | Revive Adserver用户名中空白中和不当漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29416 | Revive Adserver跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0837 | Multiples vulnérabilités dans Google Chrome | 2025-10-02T00:00:00.000000 | 2025-10-02T00:00:00.000000 |
| certfr-2025-avi-0836 | Multiples vulnérabilités dans les produits Tenable | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0835 | Multiples vulnérabilités dans OpenSSL | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0834 | Multiples vulnérabilités dans Mozilla Firefox | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0833 | Multiples vulnérabilités dans Joomla! | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0832 | Multiples vulnérabilités dans les produits VMware | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0831 | Vulnérabilité dans les produits Apple | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0830 | Vulnérabilité dans Tenable Patch Management | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0829 | Vulnérabilité dans Apereo CAS | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0828 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0827 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0826 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0825 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0824 | Multiples vulnérabilités dans les produits FoxIT | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0823 | Vulnérabilité dans Liferay | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0822 | Multiples vulnérabilités dans Tenable Security Center | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0821 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0820 | Multiples vulnérabilités dans GitLab | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0819 | Multiples vulnérabilités dans les produits Cisco | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0818 | Multiples vulnérabilités dans Cisco IOS et IOS XE | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0817 | Vulnérabilité dans Microsoft OmniParser | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0816 | Vulnérabilité dans StormShield Network Security | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0815 | Vulnérabilité dans Liferay | 2025-09-24T00:00:00.000000 | 2025-09-24T00:00:00.000000 |
| certfr-2025-avi-0814 | Multiples vulnérabilités dans Google Chrome | 2025-09-24T00:00:00.000000 | 2025-09-24T00:00:00.000000 |
| certfr-2025-avi-0813 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-09-23T00:00:00.000000 | 2025-09-23T00:00:00.000000 |
| certfr-2025-avi-0812 | Vulnérabilité dans Synology Safe Access pour SRM | 2025-09-23T00:00:00.000000 | 2025-09-23T00:00:00.000000 |
| certfr-2025-avi-0811 | Multiples vulnérabilités dans Liferay | 2025-09-23T00:00:00.000000 | 2025-09-23T00:00:00.000000 |
| certfr-2025-avi-0810 | Vulnérabilité dans Liferay | 2025-09-22T00:00:00.000000 | 2025-09-22T00:00:00.000000 |
| certfr-2025-avi-0809 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-22T00:00:00.000000 | 2025-09-22T00:00:00.000000 |
| certfr-2025-avi-0808 | Multiples vulnérabilités dans les produits IBM | 2025-09-19T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-ale-009 | Vulnérabilités d'Internet Explorer | 2004-06-09T00:00:00.000000 | 2004-08-03T00:00:00.000000 |
| certa-2004-ale-008 | Vulnérabilité de Safari | 2004-05-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| certa-2004-ale-007 | Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser | 2004-05-02T00:00:00.000000 | 2004-05-02T00:00:00.000000 |
| certa-2004-ale-006 | Vulnérabilité SMB sous Windows | 2004-04-28T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| certa-2004-ale-005 | Vulnérabilité d'Internet Explorer | 2004-04-09T00:00:00.000000 | 2004-04-15T00:00:00.000000 |
| certa-2004-ale-004 | Vulnérabilité du composant dtlogin de CDE | 2004-03-26T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| certa-2004-ale-003 | Propagation du ver Phatbot | 2004-03-19T00:00:00.000000 | 2004-03-19T00:00:00.000000 |
| certa-2004-ale-002 | Propagation du virux Bizex | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| certa-2004-ale-001 | Obstacles à la résolution d'incidents | 2004-01-30T00:00:00.000000 | 2004-01-30T00:00:00.000000 |
| certa-2003-ale-006 | Vulnérabilité dans l'affichage des adresses réticulaires | 2003-12-19T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| certa-2003-ale-005 | Vulnérabilité de sadmind sur Solaris | 2003-09-19T00:00:00.000000 | 2003-09-19T00:00:00.000000 |
| certa-2003-ale-004 | Vulnérabilité d'Internet Explorer | 2003-09-10T00:00:00.000000 | 2003-10-06T00:00:00.000000 |
| certa-2003-ale-003 | Exploitation massive de la vulnérabilité « include PHP » | 2003-09-09T00:00:00.000000 | 2003-09-09T00:00:00.000000 |
| certa-2003-ale-002 | Exploitation d'une faille de Windows RPC | 2003-08-01T00:00:00.000000 | 2003-08-19T00:00:00.000000 |
| certa-2003-ale-001 | Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF | 2003-06-23T00:00:00.000000 | 2003-07-04T00:00:00.000000 |
| certa-2002-ale-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| certa-2002-ale-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| certa-2002-ale-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| certa-2002-ale-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| certa-2002-ale-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| certa-2002-ale-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| certa-2002-ale-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| certa-2001-ale-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| certa-2001-ale-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| certa-2001-ale-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-ale-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| certa-2001-ale-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| certa-2001-ale-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-ale-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| certa-2001-ale-009 | Propagation importante du virus SirCam | 2001-07-24T00:00:00.000000 | 2001-07-26T00:00:00.000000 |