Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68814 |
N/A
|
io_uring: fix filename leak in __io_openat_prep() |
Linux |
Linux |
2026-01-13T15:29:19.129Z | 2026-01-13T15:29:19.129Z |
| CVE-2025-68813 |
N/A
|
ipvs: fix ipv4 null-ptr-deref in route error path |
Linux |
Linux |
2026-01-13T15:29:18.483Z | 2026-01-13T15:29:18.483Z |
| CVE-2025-68812 |
N/A
|
media: iris: Add sanity check for stop streaming |
Linux |
Linux |
2026-01-13T15:29:17.811Z | 2026-01-13T15:29:17.811Z |
| CVE-2025-68811 |
N/A
|
svcrdma: use rc_pageoff for memcpy byte offset |
Linux |
Linux |
2026-01-13T15:29:17.128Z | 2026-01-13T15:29:17.128Z |
| CVE-2025-68810 |
N/A
|
KVM: Disallow toggling KVM_MEM_GUEST_MEMFD on an exist… |
Linux |
Linux |
2026-01-13T15:29:16.475Z | 2026-01-13T15:29:16.475Z |
| CVE-2025-68809 |
N/A
|
ksmbd: vfs: fix race on m_flags in vfs_cache |
Linux |
Linux |
2026-01-13T15:29:15.817Z | 2026-01-13T15:29:15.817Z |
| CVE-2025-68808 |
N/A
|
media: vidtv: initialize local pointers upon transfer … |
Linux |
Linux |
2026-01-13T15:29:15.164Z | 2026-01-13T15:29:15.164Z |
| CVE-2025-68807 |
N/A
|
block: fix race between wbt_enable_default and IO submission |
Linux |
Linux |
2026-01-13T15:29:14.483Z | 2026-01-13T15:29:14.483Z |
| CVE-2025-68806 |
N/A
|
ksmbd: fix buffer validation by including null termina… |
Linux |
Linux |
2026-01-13T15:29:13.797Z | 2026-01-13T15:29:13.797Z |
| CVE-2025-68805 |
N/A
|
fuse: fix io-uring list corruption for terminated non-… |
Linux |
Linux |
2026-01-13T15:29:13.119Z | 2026-01-13T15:29:13.119Z |
| CVE-2025-68804 |
N/A
|
platform/chrome: cros_ec_ishtp: Fix UAF after unbindin… |
Linux |
Linux |
2026-01-13T15:29:12.418Z | 2026-01-13T15:29:12.418Z |
| CVE-2025-68803 |
N/A
|
NFSD: NFSv4 file creation neglects setting ACL |
Linux |
Linux |
2026-01-13T15:29:11.732Z | 2026-01-13T15:29:11.732Z |
| CVE-2025-68802 |
N/A
|
drm/xe: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:29:11.079Z | 2026-01-13T15:29:11.079Z |
| CVE-2025-68801 |
N/A
|
mlxsw: spectrum_router: Fix neighbour use-after-free |
Linux |
Linux |
2026-01-13T15:29:10.349Z | 2026-01-13T15:29:10.349Z |
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68798 |
N/A
|
perf/x86/amd: Check event before enable to avoid GPF |
Linux |
Linux |
2026-01-13T15:29:08.329Z | 2026-01-13T15:29:08.329Z |
| CVE-2025-68797 |
N/A
|
char: applicom: fix NULL pointer dereference in ac_ioctl |
Linux |
Linux |
2026-01-13T15:29:07.575Z | 2026-01-13T15:29:07.575Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68794 |
N/A
|
iomap: adjust read range correctly for non-block-align… |
Linux |
Linux |
2026-01-13T15:29:05.553Z | 2026-01-13T15:29:05.553Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68788 |
N/A
|
fsnotify: do not generate ACCESS/MODIFY events on chil… |
Linux |
Linux |
2026-01-13T15:29:01.270Z | 2026-01-13T15:29:01.270Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68786 |
N/A
|
ksmbd: skip lock-range check on equal size to avoid si… |
Linux |
Linux |
2026-01-13T15:28:59.578Z | 2026-01-13T15:28:59.578Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68798 |
N/A
|
perf/x86/amd: Check event before enable to avoid GPF |
Linux |
Linux |
2026-01-13T15:29:08.329Z | 2026-01-13T15:29:08.329Z |
| CVE-2025-68797 |
N/A
|
char: applicom: fix NULL pointer dereference in ac_ioctl |
Linux |
Linux |
2026-01-13T15:29:07.575Z | 2026-01-13T15:29:07.575Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68794 |
N/A
|
iomap: adjust read range correctly for non-block-align… |
Linux |
Linux |
2026-01-13T15:29:05.553Z | 2026-01-13T15:29:05.553Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68788 |
N/A
|
fsnotify: do not generate ACCESS/MODIFY events on chil… |
Linux |
Linux |
2026-01-13T15:29:01.270Z | 2026-01-13T15:29:01.270Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68786 |
N/A
|
ksmbd: skip lock-range check on equal size to avoid si… |
Linux |
Linux |
2026-01-13T15:28:59.578Z | 2026-01-13T15:28:59.578Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| CVE-2025-68784 |
N/A
|
xfs: fix a UAF problem in xattr repair |
Linux |
Linux |
2026-01-13T15:28:58.255Z | 2026-01-13T15:28:58.255Z |
| CVE-2025-68783 |
N/A
|
ALSA: usb-mixer: us16x08: validate meter packet indices |
Linux |
Linux |
2026-01-13T15:28:57.609Z | 2026-01-13T15:28:57.609Z |
| CVE-2025-68782 |
N/A
|
scsi: target: Reset t_task_cdb pointer in error case |
Linux |
Linux |
2026-01-13T15:28:56.929Z | 2026-01-13T15:28:56.929Z |
| CVE-2025-68781 |
N/A
|
usb: phy: fsl-usb: Fix use-after-free in delayed work … |
Linux |
Linux |
2026-01-13T15:28:56.261Z | 2026-01-13T15:28:56.261Z |
| CVE-2025-68780 |
N/A
|
sched/deadline: only set free_cpus for online runqueues |
Linux |
Linux |
2026-01-13T15:28:55.483Z | 2026-01-13T15:28:55.483Z |
| CVE-2025-68779 |
N/A
|
net/mlx5e: Avoid unregistering PSP twice |
Linux |
Linux |
2026-01-13T15:28:54.795Z | 2026-01-13T15:28:54.795Z |
| CVE-2025-68778 |
N/A
|
btrfs: don't log conflicting inode if it's a dir moved… |
Linux |
Linux |
2026-01-13T15:28:54.107Z | 2026-01-13T15:28:54.107Z |
| CVE-2025-68777 |
N/A
|
Input: ti_am335x_tsc - fix off-by-one error in wire_or… |
Linux |
Linux |
2026-01-13T15:28:53.416Z | 2026-01-13T15:28:53.416Z |
| CVE-2025-68776 |
N/A
|
net/hsr: fix NULL pointer dereference in prp_get_untag… |
Linux |
Linux |
2026-01-13T15:28:52.766Z | 2026-01-13T15:28:52.766Z |
| CVE-2025-68775 |
N/A
|
net/handshake: duplicate handshake cancellations leak socket |
Linux |
Linux |
2026-01-13T15:28:52.069Z | 2026-01-13T15:28:52.069Z |
| CVE-2025-68774 |
N/A
|
hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create |
Linux |
Linux |
2026-01-13T15:28:51.379Z | 2026-01-13T15:28:51.379Z |
| CVE-2025-68773 |
N/A
|
spi: fsl-cpm: Check length parity before switching to … |
Linux |
Linux |
2026-01-13T15:28:50.686Z | 2026-01-13T15:28:50.686Z |
| CVE-2025-68772 |
N/A
|
f2fs: fix to avoid updating compression context during… |
Linux |
Linux |
2026-01-13T15:28:49.924Z | 2026-01-13T15:28:49.924Z |
| CVE-2025-68771 |
N/A
|
ocfs2: fix kernel BUG in ocfs2_find_victim_chain |
Linux |
Linux |
2026-01-13T15:28:49.272Z | 2026-01-13T15:28:49.272Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14507 | The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T14:16:37.570 | 2026-01-13T14:16:37.570 |
| fkie_cve-2025-14327 | Spoofing issue in the Downloads Panel component. This vulnerability affects Firefox < 146, Thunderb… | 2025-12-09T16:17:40.227 | 2026-01-13T14:16:37.353 |
| fkie_cve-2025-11669 | Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… | 2026-01-13T14:16:37.160 | 2026-01-13T14:16:37.160 |
| fkie_cve-2025-11250 | Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… | 2026-01-13T14:16:36.277 | 2026-01-13T14:16:36.277 |
| fkie_cve-2026-22714 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:46.130 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22713 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:46.000 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22712 | Improper Encoding or Escaping of Output due to magic word replacement in ParserAfterTidy vulnerabil… | 2026-01-09T00:15:45.837 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22710 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:45.693 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22588 | Spree is an open source e-commerce solution built with Ruby on Rails. Prior to versions 4.10.2, 5.0… | 2026-01-08T21:15:44.560 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22587 | Ideagen DevonWay contains a stored cross site scripting vulnerability. A remote, authenticated atta… | 2026-01-08T18:16:00.807 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22584 | Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-09T22:16:01.160 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22257 | Salvo is a Rust web backend framework. Prior to version 0.88.1, the function list_html generates a … | 2026-01-08T19:16:00.277 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22256 | Salvo is a Rust web backend framework. Prior to version 0.88.1, the function list_html generate an … | 2026-01-08T19:16:00.107 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22253 | Soft Serve is a self-hostable Git server for the command line. Prior to version 0.11.2, an authoriz… | 2026-01-08T19:15:59.950 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22235 | OPEXUS eComplaint before version 9.0.45.0 allows an attacker to visit the the 'DocumentOpen.aspx' e… | 2026-01-08T18:16:00.523 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22234 | OPEXUS eCasePortal before version 9.0.45.0 allows an unauthenticated attacker to navigate to the 'A… | 2026-01-08T18:16:00.380 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22233 | OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript as a comment in the "Estimat… | 2026-01-08T18:16:00.220 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22232 | OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript in the "A or SIC Number" fie… | 2026-01-08T18:16:00.063 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22231 | OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript as a comment within the Docu… | 2026-01-08T18:15:59.910 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22230 | OPEXUS eCASE Audit allows an authenticated attacker to modify client-side JavaScript or craft HTTP … | 2026-01-08T18:15:59.750 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22198 | GestSup versions up to and including 3.2.56 contain a pre-authentication stored cross-site scriptin… | 2026-01-09T17:15:55.310 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22197 | GestSup versions up to and including 3.2.56 contain multiple SQL injection vulnerabilities in the a… | 2026-01-09T17:15:55.170 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22196 | GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in ticket creatio… | 2026-01-09T17:15:55.037 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22195 | GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… | 2026-01-09T17:15:54.903 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22194 | GestSup versions up to and including 3.2.56 contain a cross-site request forgery (CSRF) vulnerabili… | 2026-01-09T17:15:54.750 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22082 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:15:54.403 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22081 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:15:54.260 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22080 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T11:15:51.150 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22079 | This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T11:15:50.617 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22024 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Ext… | 2026-01-10T01:16:18.553 | 2026-01-13T14:03:46.203 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mqw7-c5gg-xq97 |
8.7 (4.0)
|
Jervis Has a RSA PKCS#1 Padding Vulnerability | 2026-01-13T14:28:57Z | 2026-01-13T14:28:57Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-c835-vvh2-8x99 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-8gqp-3rhh-936h |
10.0 (3.1)
10.0 (4.0)
|
Affected devices do not properly enforce user authentication on specific API endpoints. This could … | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-2448-826c-4v5m |
8.8 (3.1)
|
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… | 2026-01-13T09:31:30Z | 2026-01-13T09:31:30Z |
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2014-115 |
|
The urlopen function in pym/portage/util/_urlopen.py in Gentoo Portage 2.1.12, when using… | portage | 2014-09-29T22:55:00Z | 2024-11-21T14:22:59.10272Z |
| pysec-2024-146 |
9.8 (3.1)
|
PaddlePaddle before 2.6.0 has a command injection in convert_shape_compare. This resulted… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.401329+00:00 |
| pysec-2024-145 |
7.5 (3.1)
|
FPE in paddle.argmin and paddle.argmax in PaddlePaddle before 2.6.0. This flaw can cause … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.341995+00:00 |
| pysec-2024-144 |
7.5 (3.1)
|
Nullptr dereference in paddle.crop in PaddlePaddle before 2.6.0. This flaw can cause a ru… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.282654+00:00 |
| pysec-2024-143 |
9.8 (3.1)
|
PaddlePaddle before 2.6.0 has a command injection in _wget_download. This resulted in the… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.223275+00:00 |
| pysec-2024-142 |
9.8 (3.1)
|
PaddlePaddle before 2.6.0 has a command injection in get_online_pass_interval. This resul… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.166295+00:00 |
| pysec-2024-141 |
9.8 (3.1)
|
Heap buffer overflow in paddle.repeat_interleave in PaddlePaddle before 2.6.0. This flaw … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.106968+00:00 |
| pysec-2024-140 |
7.5 (3.1)
|
FPE in paddle.amin in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:58.044369+00:00 |
| pysec-2024-139 |
9.8 (3.1)
|
Stack overflow in paddle.linalg.lu_unpack in PaddlePaddle before 2.6.0. This flaw can lea… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.974712+00:00 |
| pysec-2024-138 |
7.5 (3.1)
|
FPE in paddle.lerp in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.913569+00:00 |
| pysec-2024-137 |
7.5 (3.1)
|
FPE in paddle.topk in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and … | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.844840+00:00 |
| pysec-2024-136 |
9.8 (3.1)
|
Stack overflow in paddle.searchsorted in PaddlePaddle before 2.6.0. This flaw can lead to… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.785687+00:00 |
| pysec-2024-135 |
7.5 (3.1)
|
Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.726582+00:00 |
| pysec-2024-134 |
7.5 (3.1)
|
Nullptr in paddle.nextafter in PaddlePaddle before 2.6.0. This flaw can cause a runtime c… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.667127+00:00 |
| pysec-2024-133 |
7.5 (3.1)
|
OOB access in paddle.mode in PaddlePaddle before 2.6.0. This flaw can cause a runtime cra… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.605277+00:00 |
| pysec-2024-132 |
7.5 (3.1)
|
FPE in paddle.linalg.eig in PaddlePaddle before 2.6.0. This flaw can cause a runtime cras… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.546560+00:00 |
| pysec-2024-131 |
7.5 (3.1)
|
Nullptr in paddle.dot in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash a… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.485379+00:00 |
| pysec-2024-130 |
7.5 (3.1)
|
FPE in paddle.linalg.matrix_rank in PaddlePaddle before 2.6.0. This flaw can cause a runt… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.427583+00:00 |
| pysec-2024-129 |
7.5 (3.1)
|
FPE in paddle.nanmedian in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash… | paddlepaddle | 2024-01-03T09:15:00+00:00 | 2024-11-21T14:22:57.364643+00:00 |
| pysec-2022-43143 |
6.5 (3.1)
|
OpenZeppelin Contracts for Cairo is a library for contract development written in Cairo f… | openzeppelin-cairo-contracts-test | 2022-07-15T18:15:00Z | 2024-11-21T14:22:57.304802Z |
| pysec-2018-153 |
5.5 (3.1)
|
Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmen… | opencc-py | 2018-09-13T02:29:00Z | 2024-11-21T14:22:57.249534Z |
| pysec-2022-43142 |
7.8 (3.1)
|
Unverified Password Change in GitHub repository octoprint/octoprint prior to 1.8.3. | octoprint | 2022-08-22T12:15:00+00:00 | 2024-11-21T14:22:57.145370+00:00 |
| pysec-2014-114 |
|
Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows rem… | ntopng | 2014-06-19T10:50:00Z | 2024-11-21T14:22:57.09034Z |
| pysec-2013-45 |
|
keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an i… | nova | 2013-12-27T01:55:00Z | 2024-11-21T14:22:56.793365Z |
| pysec-2012-41 |
|
OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM b… | nova | 2012-12-26T22:55:00Z | 2024-11-21T14:22:56.616552Z |
| pysec-2012-40 |
|
The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when D… | nova | 2012-07-17T21:55:00Z | 2024-11-21T14:22:56.558714Z |
| pysec-2012-39 |
|
virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.493974Z |
| pysec-2012-38 |
|
Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom … | nova | 2012-07-22T16:55:00Z | 2024-11-21T14:22:56.434839Z |
| pysec-2012-37 |
|
The (1) EC2 and (2) OS APIs in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), … | nova | 2012-06-21T15:55:00Z | 2024-11-21T14:22:55.891133Z |
| pysec-2012-36 |
|
Openstack Compute (Nova) Folsom, 2012.1, and 2011.3 does not limit the number of security… | nova | 2012-06-07T19:55:00Z | 2024-11-21T14:22:55.825436Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.213153Z |
| gsd-2024-33654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.212436Z |
| gsd-2024-33653 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.211438Z |
| gsd-2024-33640 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.209462Z |
| gsd-2024-33651 | Cross-Site Request Forgery (CSRF) vulnerability in Matthew Fries MF Gig Calendar.This iss… | 2024-04-26T05:02:19.207978Z |
| gsd-2024-33646 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.206029Z |
| gsd-2024-33659 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.194728Z |
| gsd-2024-33636 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188953Z |
| gsd-2024-33647 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.188223Z |
| gsd-2024-33649 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.185793Z |
| gsd-2024-33657 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.176271Z |
| gsd-2024-33663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.175935Z |
| gsd-2024-33650 | Cross-Site Request Forgery (CSRF) vulnerability in Cryout Creations Serious Slider.This i… | 2024-04-26T05:02:19.172076Z |
| gsd-2024-33672 | An issue was discovered in Veritas NetBackup before 10.4. The Multi-Threaded Agent used i… | 2024-04-26T05:02:19.171109Z |
| gsd-2024-33642 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-26T05:02:19.166814Z |
| gsd-2024-33629 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.165154Z |
| gsd-2024-33635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.164031Z |
| gsd-2024-33673 | An issue was discovered in Veritas Backup Exec before 22.2 HotFix 917391. Improper access… | 2024-04-26T05:02:19.162010Z |
| gsd-2024-33627 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.157764Z |
| gsd-2024-33638 | Cross-Site Request Forgery (CSRF) vulnerability in Brijesh Kothari Smart Maintenance Mode… | 2024-04-26T05:02:19.155155Z |
| gsd-2024-33674 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.150702Z |
| gsd-2024-33628 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149995Z |
| gsd-2024-33662 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149532Z |
| gsd-2024-33648 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.149332Z |
| gsd-2024-33633 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.141967Z |
| gsd-2024-33634 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.138995Z |
| gsd-2024-33664 | python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… | 2024-04-26T05:02:19.131389Z |
| gsd-2024-33643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:19.131060Z |
| gsd-2024-4192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.442382Z |
| gsd-2024-4212 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.440122Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192851 | Malicious code in petco-test (npm) | 2025-12-23T08:24:29Z | 2026-01-02T21:37:29Z |
| mal-2025-192850 | Malicious code in pentestlyio-testpackage (npm) | 2025-12-23T08:24:20Z | 2026-01-02T21:37:29Z |
| mal-2025-192849 | Malicious code in oneday-worm-research (npm) | 2025-12-23T08:23:15Z | 2026-01-02T21:37:29Z |
| mal-2025-192848 | Malicious code in nokaca (npm) | 2025-12-23T08:22:46Z | 2026-01-02T21:37:29Z |
| mal-2025-192847 | Malicious code in node-calculator-x7k9-grabber (npm) | 2025-12-23T08:22:31Z | 2026-01-02T21:37:29Z |
| mal-2025-192846 | Malicious code in node-calculator-x7k9-evil (npm) | 2025-12-23T08:22:31Z | 2026-01-02T21:37:29Z |
| mal-2025-192845 | Malicious code in node-calculator-fe54 (npm) | 2025-12-23T08:22:30Z | 2026-01-02T21:37:29Z |
| mal-2025-192844 | Malicious code in node-calculator-f483 (npm) | 2025-12-23T08:22:29Z | 2026-01-02T21:37:29Z |
| mal-2025-192843 | Malicious code in node-calculator-f2af (npm) | 2025-12-23T08:22:22Z | 2026-01-02T21:37:29Z |
| mal-2025-192842 | Malicious code in node-calculator-e776 (npm) | 2025-12-23T08:22:21Z | 2026-01-02T21:37:29Z |
| mal-2025-192841 | Malicious code in node-calculator-dfd9 (npm) | 2025-12-23T08:22:20Z | 2026-01-02T21:37:29Z |
| mal-2025-192840 | Malicious code in node-calculator-bde6 (npm) | 2025-12-23T08:22:19Z | 2026-01-02T21:37:29Z |
| mal-2025-192839 | Malicious code in node-calculator-ad83 (npm) | 2025-12-23T08:22:17Z | 2026-01-02T21:37:29Z |
| mal-2025-192838 | Malicious code in node-calculator-ab44 (npm) | 2025-12-23T08:22:16Z | 2026-01-02T21:37:29Z |
| mal-2025-192837 | Malicious code in node-calculator-a34e (npm) | 2025-12-23T08:22:15Z | 2026-01-02T21:37:29Z |
| mal-2025-192836 | Malicious code in node-calculator-98ba (npm) | 2025-12-23T08:22:06Z | 2026-01-02T21:37:29Z |
| mal-2025-192835 | Malicious code in node-calculator-8f0c (npm) | 2025-12-23T08:22:05Z | 2026-01-02T21:37:29Z |
| mal-2025-192834 | Malicious code in node-calculator-7b82 (npm) | 2025-12-23T08:22:04Z | 2026-01-02T21:37:29Z |
| mal-2025-192833 | Malicious code in node-calculator-78c0 (npm) | 2025-12-23T08:22:03Z | 2026-01-02T21:37:29Z |
| mal-2025-192832 | Malicious code in node-calculator-73dd (npm) | 2025-12-23T08:22:02Z | 2026-01-02T21:37:29Z |
| mal-2025-192831 | Malicious code in node-calculator-603e (npm) | 2025-12-23T08:22:01Z | 2026-01-02T21:37:29Z |
| mal-2025-192830 | Malicious code in node-calculator-5b8f (npm) | 2025-12-23T08:22:00Z | 2026-01-02T21:37:29Z |
| mal-2025-192829 | Malicious code in node-calculator-40ed (npm) | 2025-12-23T08:21:52Z | 2026-01-02T21:37:29Z |
| mal-2025-192828 | Malicious code in node-calculator-2eb4 (npm) | 2025-12-23T08:21:51Z | 2026-01-02T21:37:29Z |
| mal-2025-192827 | Malicious code in node-calculator-290c (npm) | 2025-12-23T08:21:50Z | 2026-01-02T21:37:29Z |
| mal-2025-192826 | Malicious code in node-calculator-190a (npm) | 2025-12-23T08:21:50Z | 2026-01-02T21:37:29Z |
| mal-2025-192825 | Malicious code in no-use-extend-native (npm) | 2025-12-23T08:21:48Z | 2026-01-02T21:37:29Z |
| mal-2025-192824 | Malicious code in no-unsanitized (npm) | 2025-12-23T08:21:47Z | 2026-01-02T21:37:29Z |
| mal-2025-192823 | Malicious code in nintendo-test (npm) | 2025-12-23T08:21:45Z | 2026-01-02T21:37:29Z |
| mal-2025-193005 | Malicious code in landingpage-service (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1144 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-25T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0944 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-05-05T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0879 | BusyBox: Mehrere Schwachstellen | 2025-04-23T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0524 | Red Hat Ansible Automation Platform (Jinja): Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2023-2024 | Node.js: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2023-08-09T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2022-1354 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2021-05-04T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2903 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2902 | WatchGuard Firebox OS (iked process): Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2901 | ConnectWise ScreenConnect: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2900 | Dell PowerEdge: Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2899 | Kibana: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2898 | avahi: Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2896 | Elasticsearch: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2895 | M-Files Server: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2894 | Foxit PDF Reader und Editor: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2893 | Checkmk: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2892 | Apache Nifi: Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2890 | Microsoft Azure Komponenten: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2889 | Microsoft Edge für Android: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2884 | QEMU (virtio-crypto): Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2883 | Red Hat Enterprise AI Inference Server (vLLM): Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2879 | DriveLock: Mehrere Schwachstellen | 2025-12-17T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2873 | SonicWall SMA1000 (AMC): Schwachstelle ermöglicht Privilegieneskalation | 2025-12-17T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2869 | Mozilla Firefox für iOS: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-12-16T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2740 | ffmpeg: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-12-03T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2411 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2339 | ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1981 | ImageMagick (MagickCore blob): Schwachstelle ermöglicht Codeausführung | 2025-09-04T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1906 | ImageMagick: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0086 | Kwetsbaarheid verholpen in Apple iOS, iPadOS, macOS Sequoia, visionOS en Safari | 2025-03-12T13:48:59.223945Z | 2025-03-12T13:48:59.223945Z |
| ncsc-2025-0085 | Kwetsbaarheid verholpen in Ivanti Secure Access Client | 2025-03-12T11:00:45.614633Z | 2025-03-12T11:00:45.614633Z |
| ncsc-2025-0084 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2025-03-12T10:56:00.883114Z | 2025-03-12T10:56:00.883114Z |
| ncsc-2025-0083 | Kwetsbaarheden verholpen in Fortinet FortiSandbox | 2025-03-12T10:51:18.487649Z | 2025-03-12T10:51:18.487649Z |
| ncsc-2025-0082 | Kwetsbaarheden verholpen in FortiOS, FortiProxy, FortiPAM, FortiSRA en FortiWeb. | 2025-03-12T10:46:38.451715Z | 2025-03-12T10:46:38.451715Z |
| ncsc-2025-0081 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-03-11T18:45:19.628300Z | 2025-03-11T18:45:19.628300Z |
| ncsc-2025-0080 | Kwetsbaarheden verholpen in Microsoft Office | 2025-03-11T18:44:43.336447Z | 2025-03-11T18:44:43.336447Z |
| ncsc-2025-0079 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-03-11T18:44:07.766518Z | 2025-03-11T18:44:07.766518Z |
| ncsc-2025-0078 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-03-11T18:43:14.505624Z | 2025-03-11T18:43:14.505624Z |
| ncsc-2025-0077 | Kwetsbaarheden verholpen in Siemens producten | 2025-03-11T12:30:29.277759Z | 2025-03-11T12:30:29.277759Z |
| ncsc-2025-0076 | Kwetsbaarheden verholpen in SAP software | 2025-03-11T12:20:06.258896Z | 2025-03-11T12:20:06.258896Z |
| ncsc-2025-0075 | Kwetsbaarheid verholpen in Elastic Kibana | 2025-03-07T13:51:51.509917Z | 2025-03-07T13:51:51.509917Z |
| ncsc-2025-0074 | Kwetsbaarheden verholpen in IBM Storage producten | 2025-03-04T14:14:48.398751Z | 2025-03-04T14:14:48.398751Z |
| ncsc-2025-0073 | Kwetsbaarheden verholpen in VMware producten | 2025-03-04T14:11:56.959153Z | 2025-03-04T14:11:56.959153Z |
| ncsc-2025-0072 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-03-04T10:15:32.203439Z | 2025-03-04T10:15:32.203439Z |
| ncsc-2025-0071 | Kwetsbaarheid verholpen in Zohocorp ManageEngine ADSelfService Plus | 2025-03-03T14:11:46.709999Z | 2025-03-03T14:11:46.709999Z |
| ncsc-2025-0070 | Kwetsbaarheden verholpen in GitLab | 2025-03-03T14:10:30.120360Z | 2025-03-03T14:10:30.120360Z |
| ncsc-2025-0069 | Kwetsbaarheid verholpen in MITRE Caldera | 2025-02-25T07:42:48.535179Z | 2025-02-25T07:42:48.535179Z |
| ncsc-2025-0068 | Kwetsbaarheden verholpen in Mattermost | 2025-02-24T12:04:19.392654Z | 2025-02-24T12:04:19.392654Z |
| ncsc-2025-0067 | Kwetsbaarheid verholpen in Exim | 2025-02-21T12:54:32.376733Z | 2025-02-21T12:54:32.376733Z |
| ncsc-2025-0066 | Kwetsbaarheid verholpen in XWiki | 2025-02-21T12:33:24.503983Z | 2025-02-21T12:33:24.503983Z |
| ncsc-2025-0065 | Kwetsbaarheden verholpen in Nagios XI | 2025-02-21T12:32:41.120020Z | 2025-02-21T12:32:41.120020Z |
| ncsc-2025-0064 | Kwetsbaarheden verholpen in IBM Cognos Controller | 2025-02-21T08:40:26.849797Z | 2025-02-21T08:40:26.849797Z |
| ncsc-2025-0058 | Kwetsbaarheden verholpen in Palo Alto Networks PAN-OS | 2025-02-13T09:28:54.459828Z | 2025-02-21T08:08:58.513404Z |
| ncsc-2025-0063 | Kwetsbaarheid verholpen in PostgreSQL | 2025-02-19T09:11:55.511966Z | 2025-02-19T09:11:55.511966Z |
| ncsc-2025-0062 | Kwetsbaarheid verholpen in Juniper Session Smart Router | 2025-02-18T14:25:56.916762Z | 2025-02-18T14:25:56.916762Z |
| ncsc-2025-0053 | Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy | 2025-02-12T12:39:02.366846Z | 2025-02-18T08:09:48.619964Z |
| ncsc-2025-0004 | Kwetsbaarheden verholpen in SonicWall SonicOS | 2025-01-08T09:57:24.409437Z | 2025-02-18T08:09:28.652034Z |
| ncsc-2025-0061 | Kwetsbaarheden verholpen in Siemens producten | 2025-02-14T08:46:28.240775Z | 2025-02-14T08:46:28.240775Z |
| ncsc-2025-0060 | Kwetsbaarheid verholpen in Veeam | 2025-02-13T09:48:03.729080Z | 2025-02-13T09:48:03.729080Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2020:3518 | Red Hat Security Advisory: rh-mysql80-mysql security update | 2020-08-19T14:10:09+00:00 | 2026-01-08T12:27:16+00:00 |
| rhsa-2020:3463 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update | 2020-08-17T13:28:45+00:00 | 2026-01-08T12:27:15+00:00 |
| rhsa-2020:3461 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update | 2020-08-17T13:28:01+00:00 | 2026-01-08T12:27:15+00:00 |
| rhsa-2020:3462 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.2 security update | 2020-08-17T13:28:06+00:00 | 2026-01-08T12:27:14+00:00 |
| rhsa-2020:3084 | Red Hat Security Advisory: rh-nodejs10-nodejs security update | 2020-07-21T19:32:07+00:00 | 2026-01-08T12:27:14+00:00 |
| rhsa-2019:4113 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-12-09T08:58:27+00:00 | 2026-01-08T12:27:14+00:00 |
| rhsa-2020:2895 | Red Hat Security Advisory: rh-nodejs12-nodejs security update | 2020-07-13T10:51:06+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:2817 | Red Hat Security Advisory: rh-nginx116-nginx security update | 2020-07-02T16:19:24+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:2241 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2020-05-20T16:26:44+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:2239 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2020-05-20T17:35:58+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:2237 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2020-05-20T15:10:23+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:1343 | Red Hat Security Advisory: nodejs:10 security update | 2020-04-07T07:42:12+00:00 | 2026-01-08T12:27:13+00:00 |
| rhsa-2020:1317 | Red Hat Security Advisory: nodejs:10 security update | 2020-04-06T08:22:21+00:00 | 2026-01-08T12:27:12+00:00 |
| rhsa-2020:1293 | Red Hat Security Advisory: nodejs:12 security update | 2020-04-02T08:18:36+00:00 | 2026-01-08T12:27:12+00:00 |
| rhsa-2020:1100 | Red Hat Security Advisory: mariadb security and bug fix update | 2020-03-31T19:37:59+00:00 | 2026-01-08T12:27:12+00:00 |
| rhsa-2020:0902 | Red Hat Security Advisory: icu security update | 2020-03-19T11:25:22+00:00 | 2026-01-08T12:27:11+00:00 |
| rhsa-2020:0901 | Red Hat Security Advisory: icu security update | 2020-03-19T10:44:41+00:00 | 2026-01-08T12:27:11+00:00 |
| rhsa-2020:0897 | Red Hat Security Advisory: icu security update | 2020-03-18T17:18:38+00:00 | 2026-01-08T12:27:11+00:00 |
| rhsa-2020:0896 | Red Hat Security Advisory: icu security update | 2020-03-18T17:08:44+00:00 | 2026-01-08T12:27:11+00:00 |
| rhsa-2020:0738 | Red Hat Security Advisory: chromium-browser security update | 2020-03-09T08:24:20+00:00 | 2026-01-08T12:27:10+00:00 |
| rhsa-2020:0046 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2020-01-07T18:24:15+00:00 | 2026-01-08T12:27:10+00:00 |
| rhsa-2020:0006 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2020-01-02T14:03:11+00:00 | 2026-01-08T12:27:10+00:00 |
| rhsa-2019:4115 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-12-09T13:28:14+00:00 | 2026-01-08T12:27:10+00:00 |
| rhsa-2019:4110 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2019-12-05T15:22:18+00:00 | 2026-01-08T12:27:09+00:00 |
| rhsa-2019:4109 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2019-12-05T15:22:54+00:00 | 2026-01-08T12:27:08+00:00 |
| rhsa-2019:3708 | Red Hat Security Advisory: mariadb:10.3 security and bug fix update | 2019-11-05T22:30:21+00:00 | 2026-01-08T12:27:08+00:00 |
| rhsa-2019:3158 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2019-10-21T19:02:29+00:00 | 2026-01-08T12:27:08+00:00 |
| rhsa-2019:3157 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2019-10-21T19:22:10+00:00 | 2026-01-08T12:27:08+00:00 |
| rhsa-2019:3136 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2019-10-17T14:33:46+00:00 | 2026-01-08T12:27:06+00:00 |
| rhsa-2019:3135 | Red Hat Security Advisory: java-11-openjdk security update | 2019-10-17T10:00:24+00:00 | 2026-01-08T12:27:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-212-02 | Rockwell Automation Lifecycle Services with VMware | 2025-07-31T06:00:00.000000Z | 2025-07-31T06:00:00.000000Z |
| icsa-25-210-03 | Delta Electronics DTN Soft | 2025-07-29T06:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| icsa-25-210-02 | Samsung HVAC DMS | 2025-07-29T06:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| icsa-25-210-01 | National Instruments LabVIEW | 2025-07-29T06:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| icsa-24-338-06 | Fuji Electric Tellus Lite V-Simulator (Update A) | 2024-12-03T07:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| icsa-24-158-04 | Johnson Controls Software House iStar Door Controller (Update A) | 2024-06-06T06:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| icsa-25-273-03 | Festo CPX-CEC-C1 and CPX-CMXX | 2022-09-20T10:00:00.000000Z | 2025-07-28T10:00:00.000000Z |
| icsa-25-205-04 | LG Innotek Camera Model LNV5110R | 2025-07-25T05:00:00.000000Z | 2025-07-25T05:00:00.000000Z |
| icsma-25-205-01 | Medtronic MyCareLink Patient Monitor | 2025-07-24T06:00:00.000000Z | 2025-07-24T06:00:00.000000Z |
| icsa-25-205-02 | Network Thermostat X-Series WiFi Thermostats | 2025-07-24T06:00:00.000000Z | 2025-07-24T06:00:00.000000Z |
| icsa-22-202-04 | ICONICS Suite and Mitsubishi Electric MC Works64 Products (Update A) | 2022-07-26T06:00:00.000000Z | 2025-07-24T06:00:00.000000Z |
| icsa-25-203-04 | Schneider Electric EcoStruxure Power Operation | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-25-203-02 | Lantronix Provisioning Manager | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-25-203-01 | DuraComm DP-10iN-100-MU | 2025-07-22T06:00:00.000000Z | 2025-07-22T06:00:00.000000Z |
| icsa-24-151-02 | Fuji Electric Monitouch V-SFT (Update A) | 2024-05-30T06:00:00.000000Z | 2025-07-18T06:00:00.000000Z |
| icsma-25-198-01 | Panoramic Corporation Digital Imaging Software | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-198-01 | Leviton AcquiSuite and Energy Monitoring Hub | 2025-07-17T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-24-191-05 | Johnson Controls Inc. Software House C●CURE 9000 (Update B) | 2024-07-09T06:00:00.000000Z | 2025-07-17T06:00:00.000000Z |
| icsa-25-196-03 | LITEON IC48A and IC80A EV Chargers | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-196-02 | ABB RMC-100 | 2025-07-15T06:00:00.000000Z | 2025-07-15T06:00:00.000000Z |
| icsa-25-191-09 | KUNBUS RevPi Webstatus | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-08 | Advantech iView | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-191-07 | Delta Electronics DTM Soft | 2025-07-10T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-135-19 | ECOVACS DEEBOT Vacuum and Base Station (Update A) | 2025-05-15T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-121-01 | KUNBUS GmbH Revolution Pi (Update A) | 2025-05-01T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-24-263-02 | IDEC Products (Update A) | 2024-09-19T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-25-105-03 | Siemens SIMOCODE, SIMATIC, SIPLUS, SIDOOR, SIWAREX | 2025-04-08T00:00:00.000000Z | 2025-07-10T00:00:00.000000Z |
| icsa-25-189-01 | Emerson ValveLink Products | 2025-07-08T06:00:00.000000Z | 2025-07-08T06:00:00.000000Z |
| icsa-25-203-06 | Schneider Electric EcoStruxture IT Data Center Expert | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| icsa-25-203-05 | Schneider Electric System Monitor Application | 2025-07-08T04:00:00.000000Z | 2025-07-08T04:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asaftd-ogsnsg-aclbyp-3xb8q6jx | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Inactive-to-Active ACL Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-dos-njvawoeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-cucm-apidos-pgsdcdnf | Multiple Cisco Unified Communications Products Unauthenticated API High CPU Utilization Denial of Service Vulnerability | 2023-10-04T16:00:00+00:00 | 2024-05-17T15:07:50+00:00 |
| cisco-sa-secure-nam-priv-esc-szu2vypz | Cisco Secure Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-rwpesc-qrqgnh3f | Cisco Crosswork Network Services Orchestrator Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-ordir-mnm8yqzo | Cisco Crosswork Network Services Orchestrator Open Redirect Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-hcc-priv-esc-owbwcs5d | Cisco Crosswork Network Services Orchestrator Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-cnfd-rwpesc-zaoufyx8 | ConfD CLI Privilege Escalation and Arbitrary File Read and Write Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-appd-netvisdos-9znbsjtk | Cisco AppDynamics Network Visibility Service Denial of Service Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-ipphone-multi-vulns-cxahcvs | Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Vulnerabilities | 2024-05-01T16:00:00+00:00 | 2024-05-01T16:00:00+00:00 |
| cisco-sa-asaftd-websrvs-dos-x8gnucd2 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability | 2024-04-24T16:00:00+00:00 | 2024-04-24T16:00:00+00:00 |
| cisco-sa-asaftd-persist-rce-flsnxf4h | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability | 2024-04-24T16:00:00+00:00 | 2024-04-24T16:00:00+00:00 |
| cisco-sa-asaftd-cmd-inj-zjv8wysm | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability | 2024-04-24T16:00:00+00:00 | 2024-04-24T16:00:00+00:00 |
| cisco-sa-snmp-uwbxfqww | Cisco IOS and IOS XE Software SNMP Extended Named Access Control List Bypass Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-04-17T16:00:00+00:00 |
| cisco-sa-ios-dos-hq4d3tzg | Cisco IOS Software for Catalyst 6000 Series Switches Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-04-04T15:31:55+00:00 |
| cisco-sa-tms-xss-kgw4dx9y | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-sbiz-rv-xss-oqertup | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndru-pesc-kz2pqlzh | Cisco Nexus Dashboard Privilege Escalation Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndo-upav-yrqsccsp | Cisco Nexus Dashboard Orchestrator Unauthorized Policy Actions Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndidv-lmxdvaf2 | Cisco Nexus Dashboard Information Disclosure Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndfccsrf-temzefj9 | Cisco Nexus Dashboard and Nexus Dashboard Hosted Services Cross-Site Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ndfc-dir-trav-ssn3aydw | Cisco Nexus Dashboard Fabric Controller Plug and Play Arbitrary File Read Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ise-ssrf-ftsth5oz | Cisco Identity Services Engine Server-Side Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ise-csrf-nfakxrp5 | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-ece-xss-csqxgxfm | Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-cucm-imps-xss-quwkd9yf | Cisco Unified Communications Manager IM & Presence Service Cross-Site Scripting Vulnerability | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-cem-csrf-sucmnjfr | Cisco Emergency Responder Cross-Site Request Forgery and Directory Traversal Vulnerabilities | 2024-04-03T16:00:00+00:00 | 2024-04-03T16:00:00+00:00 |
| cisco-sa-iosxe-utd-cmd-jbl8kvht | Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-04-02T20:11:04+00:00 |
| cisco-sa-wlc-mdns-dos-4hv6pbgf | Cisco IOS XE Software for Wireless LAN Controllers Multicast DNS Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| cisco-sa-lisp-3gyxs3qp | Cisco IOS and IOS XE Software Locator ID Separation Protocol Denial of Service Vulnerability | 2024-03-27T16:00:00+00:00 | 2024-03-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68235 | nouveau/firmware: Add missing kfree() of nvkm_falcon_fw::boot | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:58.000Z |
| msrc_cve-2025-68231 | mm/mempool: fix poisoning order>0 pages with HIGHMEM | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:52.000Z |
| msrc_cve-2025-68198 | crash: fix crashkernel resource shrink | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:45.000Z |
| msrc_cve-2025-40345 | usb: storage: sddr55: Reject out-of-bound new_pba | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:39.000Z |
| msrc_cve-2025-40266 | KVM: arm64: Check the untrusted offset in FF-A memory share | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:17.000Z |
| msrc_cve-2025-40251 | devlink: rate: Unset parent pointer in devl_rate_nodes_destroy | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:09.000Z |
| msrc_cve-2025-40250 | net/mlx5: Clean up only new IRQ glue on request_irq() failure | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:02.000Z |
| msrc_cve-2025-40264 | be2net: pass wrb_params in case of OS2BMC | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:56.000Z |
| msrc_cve-2025-40248 | vsock: Ignore signal/timeout on connect() if already established | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:49.000Z |
| msrc_cve-2025-40252 | net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:43.000Z |
| msrc_cve-2025-40259 | scsi: sg: Do not sleep in atomic context | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:36.000Z |
| msrc_cve-2025-40254 | net: openvswitch: remove never-working support for setting nsh fields | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:30.000Z |
| msrc_cve-2025-40258 | mptcp: fix race condition in mptcp_schedule_work() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:23.000Z |
| msrc_cve-2025-40257 | mptcp: fix a race in mptcp_pm_del_add_timer() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:16.000Z |
| msrc_cve-2025-40261 | nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:10.000Z |
| msrc_cve-2025-39805 | net: macb: fix unregister_netdev call order in macb_remove() | 2025-09-02T00:00:00.000Z | 2026-01-07T14:35:45.000Z |
| msrc_cve-2025-38643 | wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:40.000Z |
| msrc_cve-2025-38627 | f2fs: compress: fix UAF of f2fs_inode_info in f2fs_free_dic | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:33.000Z |
| msrc_cve-2025-38556 | HID: core: Harden s32ton() against conversion to 0 bits | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:28.000Z |
| msrc_cve-2025-22105 | bonding: check xdp prog when set bond mode | 2025-04-02T00:00:00.000Z | 2026-01-07T14:35:21.000Z |
| msrc_cve-2025-4432 | Ring: some aes functions may panic when overflow checking is enabled in ring | 2025-05-02T00:00:00.000Z | 2026-01-07T01:01:35.000Z |
| msrc_cve-2026-21444 | libtpms returns wrong initialization vector when certain symmetric ciphers are used | 2026-01-02T00:00:00.000Z | 2026-01-07T01:01:25.000Z |
| msrc_cve-2025-68973 | In GnuPG through 2.4.8, armor_filter in g10/armor.c has two increments of an index variable where one is intended, leading to an out-of-bounds write for crafted input. (For ExtendedLTS, 2.2.51 and later are fixed versions.) | 2025-12-02T00:00:00.000Z | 2026-01-06T14:36:10.000Z |
| msrc_cve-2025-68972 | In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can construct a modified message that places additional text after the signed material, such that signature verification of the modified message succeeds (although an "invalid armor" message is printed during verification). This is related to use of \f as a marker to denote truncation of a long plaintext line. | 2025-12-02T00:00:00.000Z | 2026-01-06T14:36:03.000Z |
| msrc_cve-2025-11964 | OOBW in utf_16le_to_utf_8_truncated() in libpcap | 2025-12-02T00:00:00.000Z | 2026-01-06T01:35:42.000Z |
| msrc_cve-2025-11961 | OOBR and OOBW in pcap_ether_aton() in libpcap | 2025-12-02T00:00:00.000Z | 2026-01-06T01:35:35.000Z |
| msrc_cve-2025-68756 | block: Use RCU in blk_mq_[un]quiesce_tagset() instead of set->tag_list_lock | 2026-01-02T00:00:00.000Z | 2026-01-06T01:02:04.000Z |
| msrc_cve-2025-68758 | backlight: led-bl: Add devlink to supplier LEDs | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:59.000Z |
| msrc_cve-2025-68757 | drm/vgem-fence: Fix potential deadlock on release | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:54.000Z |
| msrc_cve-2025-68763 | crypto: starfive - Correctly handle return of sg_nents_for_len | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:48.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201110-0384 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:45:35.787000Z |
| var-201806-1466 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T22:45:33.043000Z |
| var-200411-0172 | The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, all… | 2025-12-22T22:45:01.114000Z |
| var-202201-0104 | In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtt… | 2025-12-22T22:44:26.002000Z |
| var-201904-1341 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T22:44:24.861000Z |
| var-200904-0798 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2025-12-22T22:43:53.030000Z |
| var-201203-0200 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T22:43:52.654000Z |
| var-201412-0615 | The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configur… | 2025-12-22T22:43:21.768000Z |
| var-200810-0394 | Unspecified vulnerability in Script Editor in Mac OS X 10.4.11 and 10.5.5 allows local us… | 2025-12-22T22:42:50.944000Z |
| var-201806-1468 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:42:50.262000Z |
| var-200106-0199 | banners.php in PHP-Nuke 4.4 and earlier allows remote attackers to modify banner ad URLs … | 2025-12-22T22:42:14.233000Z |
| var-201310-0343 | Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and ear… | 2025-12-22T22:41:42.481000Z |
| var-200703-0017 | Stack-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted a… | 2025-12-22T22:41:11.175000Z |
| var-200904-0817 | Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS … | 2025-12-22T22:41:09.605000Z |
| var-201506-0496 | Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL be… | 2025-12-22T22:41:09.056000Z |
| var-201903-0926 | An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9… | 2025-12-22T22:40:37.555000Z |
| var-201108-0147 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T22:40:33.025000Z |
| var-201304-0378 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:40:24.906000Z |
| var-200904-0811 | Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier… | 2025-12-22T22:40:17.651000Z |
| var-201110-0388 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:40:15.013000Z |
| var-202201-0468 | build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. E… | 2025-12-22T22:40:08.647000Z |
| var-201210-0144 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:39:44.393000Z |
| var-200704-0740 | The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 t… | 2025-12-22T22:39:43.370000Z |
| var-200611-0417 | Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… | 2025-12-22T22:39:42.998000Z |
| var-200312-0218 | OpenSSL 0.9.6k allows remote attackers to cause a denial of service (crash via large recu… | 2025-12-22T22:39:40.737000Z |
| var-201912-0582 | A logic issue was addressed with improved state management. This issue is fixed in iOS 12… | 2025-12-22T22:39:37.859000Z |
| var-201904-0347 | In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize… | 2025-12-22T22:39:37.447000Z |
| var-202104-0334 | curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Info… | 2025-12-22T22:39:37.199000Z |
| var-201208-0343 | libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not proper… | 2025-12-22T22:39:36.059000Z |
| var-201009-0230 | bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attac… | 2025-12-22T22:39:35.115000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-001795 | Command injection vulnerability in QNAP VioStar series NVR | 2022-05-12T18:07+09:00 | 2024-06-20T11:31+09:00 |
| jvndb-2024-000065 | "ZOZOTOWN" App for Android fails to restrict custom URL schemes properly | 2024-06-19T16:04+09:00 | 2024-06-19T16:04+09:00 |
| jvndb-2022-000029 | KOYO Electronics Screen Creator Advance2 vulnerable to authentication bypass | 2022-05-09T14:43+09:00 | 2024-06-19T16:03+09:00 |
| jvndb-2022-000028 | Multiple vulnerabilities in multiple MEIKYO ELECTRIC products | 2022-05-09T14:31+09:00 | 2024-06-19T15:55+09:00 |
| jvndb-2024-000064 | WordPress plugin "SiteGuard WP Plugin" may leak the customized path to the login page | 2024-06-19T14:25+09:00 | 2024-06-19T14:25+09:00 |
| jvndb-2022-001809 | Trend Micro Password Manager vulnerable to privilege escalation | 2022-05-24T15:27+09:00 | 2024-06-18T17:52+09:00 |
| jvndb-2022-000032 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-05-11T15:21+09:00 | 2024-06-18T17:46+09:00 |
| jvndb-2022-000039 | RevoWorks incomplete filtering of MS Office v4 macros | 2022-05-27T16:09+09:00 | 2024-06-18T16:31+09:00 |
| jvndb-2022-001948 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-06-03T12:17+09:00 | 2024-06-18T16:30+09:00 |
| jvndb-2022-001931 | Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite | 2022-05-27T15:37+09:00 | 2024-06-18T16:28+09:00 |
| jvndb-2022-000038 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2022-05-24T15:00+09:00 | 2024-06-18T15:41+09:00 |
| jvndb-2022-000031 | GENEREX RCCMD vulnerable to directory traversal | 2022-05-10T15:47+09:00 | 2024-06-18T15:35+09:00 |
| jvndb-2024-000061 | Multiple vulnerabilities in Ricoh Streamline NX PC Client | 2024-06-18T14:56+09:00 | 2024-06-18T14:56+09:00 |
| jvndb-2022-001929 | Multiple vulnerabilities in Fuji Electric V-SFT | 2022-05-27T15:39+09:00 | 2024-06-18T13:44+09:00 |
| jvndb-2024-000063 | Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR | 2024-06-18T13:43+09:00 | 2024-06-18T13:43+09:00 |
| jvndb-2022-000034 | EC-CUBE plugin "Easy Blog for EC-CUBE4" vulnerable to cross-site request forgery | 2022-05-13T16:31+09:00 | 2024-06-18T12:13+09:00 |
| jvndb-2022-000036 | Multiple vulnerabilities in Rakuten Casa | 2022-05-19T15:13+09:00 | 2024-06-18T12:09+09:00 |
| jvndb-2022-000053 | Django Extract and Trunc functions vulnerable to SQL injection | 2022-07-12T13:47+09:00 | 2024-06-18T11:57+09:00 |
| jvndb-2022-000057 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2022-07-25T14:30+09:00 | 2024-06-18T11:21+09:00 |
| jvndb-2022-000033 | Strapi vulnerable to cross-site scripting | 2022-05-13T16:45+09:00 | 2024-06-18T11:17+09:00 |
| jvndb-2022-000043 | SHIRASAGI vulnerable to cross-site scripting | 2022-06-09T13:31+09:00 | 2024-06-18T11:13+09:00 |
| jvndb-2022-000040 | Mobaoku-Auction & Flea Market App for iOS vulnerable to improper server certificate verification | 2022-05-27T15:48+09:00 | 2024-06-18T11:06+09:00 |
| jvndb-2022-000044 | Cisco Catalyst 2940 Series Switches vulnerable to cross-site scripting | 2022-06-14T13:46+09:00 | 2024-06-18T10:51+09:00 |
| jvndb-2022-000047 | web2py vulnerable to open redirect | 2022-06-23T14:21+09:00 | 2024-06-18T10:48+09:00 |
| jvndb-2022-000048 | L2Blocker Sensor setup screen vulnerable to authentication bypass | 2022-06-24T14:21+09:00 | 2024-06-18T10:45+09:00 |
| jvndb-2022-000041 | WordPress Plugin "Modern Events Calendar Lite" vulnerable to cross-site scripting | 2022-06-01T13:39+09:00 | 2024-06-18T10:42+09:00 |
| jvndb-2022-000042 | T&D Data Server and THERMO RECORDER DATA SERVER contain a directory traversal vulnerability. | 2022-06-01T16:12+09:00 | 2024-06-18T10:34+09:00 |
| jvndb-2022-000051 | Multiple vulnerabilities in Cybozu Garoon | 2022-07-04T14:17+09:00 | 2024-06-17T16:49+09:00 |
| jvndb-2022-000035 | Multiple vulnerabilities in Cybozu Garoon | 2022-05-16T14:25+09:00 | 2024-06-17T16:34+09:00 |
| jvndb-2024-003539 | Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs | 2024-06-17T15:21+09:00 | 2024-06-17T15:21+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4188-1 | Security update for the Linux Kernel | 2025-11-24T09:17:05Z | 2025-11-24T09:17:05Z |
| suse-su-2025:4092-1 | Security update for elfutils | 2025-11-24T09:08:35Z | 2025-11-24T09:08:35Z |
| suse-ru-2025:4092-1 | Security update for elfutils | 2025-11-24T09:08:35Z | 2025-11-24T09:08:35Z |
| suse-su-2025:4187-1 | Security update for nvidia-container-toolkit | 2025-11-24T07:58:47Z | 2025-11-24T07:58:47Z |
| suse-su-2025:4186-1 | Security update for glib2 | 2025-11-24T07:57:58Z | 2025-11-24T07:57:58Z |
| suse-su-2025:4185-1 | Security update for podman | 2025-11-24T07:57:21Z | 2025-11-24T07:57:21Z |
| suse-su-2025:4184-1 | Security update for tomcat | 2025-11-24T07:56:53Z | 2025-11-24T07:56:53Z |
| suse-su-2025:4183-1 | Security update for sssd | 2025-11-24T07:56:37Z | 2025-11-24T07:56:37Z |
| suse-su-2025:4182-1 | Security update for sssd | 2025-11-24T07:56:25Z | 2025-11-24T07:56:25Z |
| suse-su-2025:4181-1 | Security update for sssd | 2025-11-24T07:55:46Z | 2025-11-24T07:55:46Z |
| suse-su-2025:4180-1 | Security update for curl | 2025-11-24T07:54:49Z | 2025-11-24T07:54:49Z |
| suse-su-2025:4174-1 | Security update for MozillaFirefox | 2025-11-24T02:51:09Z | 2025-11-24T02:51:09Z |
| suse-su-2025:4173-1 | Security update for MozillaFirefox | 2025-11-24T02:50:06Z | 2025-11-24T02:50:06Z |
| suse-su-2025:4073-2 | Security update for runc | 2025-11-24T02:49:00Z | 2025-11-24T02:49:00Z |
| suse-su-2025:4172-1 | Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3) | 2025-11-23T20:04:58Z | 2025-11-23T20:04:58Z |
| suse-su-2025:4171-1 | Security update for the Linux Kernel (Live Patch 51 for SUSE Linux Enterprise 15 SP3) | 2025-11-23T13:34:34Z | 2025-11-23T13:34:34Z |
| suse-su-2025:4170-1 | Security update for the Linux Kernel (Live Patch 63 for SUSE Linux Enterprise 12 SP5) | 2025-11-23T11:34:32Z | 2025-11-23T11:34:32Z |
| suse-su-2025:4169-1 | Security update for the Linux Kernel RT (Live Patch 4 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:34:35Z | 2025-11-22T08:34:35Z |
| suse-su-2025:4164-1 | Security update for the Linux Kernel RT (Live Patch 1 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:34:31Z | 2025-11-22T08:34:31Z |
| suse-su-2025:4167-1 | Security update for the Linux Kernel RT (Live Patch 0 for SUSE Linux Enterprise 15 SP7) | 2025-11-22T08:05:38Z | 2025-11-22T08:05:38Z |
| suse-su-2025:4161-1 | Security update for the Linux Kernel RT (Live Patch 5 for SUSE Linux Enterprise 15 SP6) | 2025-11-22T08:05:20Z | 2025-11-22T08:05:20Z |
| suse-su-2025:4160-1 | Security update for the Linux Kernel RT (Live Patch 9 for SUSE Linux Enterprise 15 SP6) | 2025-11-22T07:34:28Z | 2025-11-22T07:34:28Z |
| suse-su-2025:4159-1 | Security update for tomcat | 2025-11-21T14:31:51Z | 2025-11-21T14:31:51Z |
| suse-su-2025:4158-1 | Security update for cups-filters | 2025-11-21T14:30:38Z | 2025-11-21T14:30:38Z |
| suse-su-2025:4157-1 | Security update for podman | 2025-11-21T14:30:17Z | 2025-11-21T14:30:17Z |
| suse-su-2025:4156-1 | Security update for podman | 2025-11-21T14:29:28Z | 2025-11-21T14:29:28Z |
| suse-su-2025:21063-1 | Security update for glib2 | 2025-11-21T13:14:32Z | 2025-11-21T13:14:32Z |
| suse-su-2025:21062-1 | Security update for grub2 | 2025-11-21T13:08:14Z | 2025-11-21T13:08:14Z |
| suse-su-2025:4152-1 | Security update for grub2 | 2025-11-21T09:10:39Z | 2025-11-21T09:10:39Z |
| suse-su-2025:21137-1 | Security update for alloy | 2025-11-20T17:15:36Z | 2025-11-20T17:15:36Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15620-1 | headscale-0.26.1-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15619-1 | gitea-tea-0.11.0-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15618-1 | forgejo-longterm-11.0.6-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15617-1 | forgejo-12.0.4-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15616-1 | distrobuilder-3.2-4.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15615-1 | weblate-5.13.3-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15614-1 | libruby3_4-3_4-3.4.7-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15613-1 | python311-python-socketio-5.14.1-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15612-1 | pgadmin4-9.8-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15611-1 | libexslt0-1.1.43-3.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15610-1 | grafana-11.6.6-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15609-1 | go1.25-1.25.2-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15608-1 | go1.24-1.24.8-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15607-1 | glow-2.1.1-2.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15606-1 | digger-cli-0.6.127-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15605-1 | ansible-11-11.11.0-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15604-1 | valkey-8.1.4-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15603-1 | matrix-synapse-1.139.1-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15602-1 | gimp-3.0.4-4.1 on GA media | 2025-10-06T00:00:00Z | 2025-10-06T00:00:00Z |
| opensuse-su-2025:15601-1 | chromedriver-141.0.7390.54-1.1 on GA media | 2025-10-05T00:00:00Z | 2025-10-05T00:00:00Z |
| opensuse-su-2025:15600-1 | redis-8.2.2-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15599-1 | haproxy-3.2.6+git0.81568b2d1-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15598-1 | python311-Django-5.2.7-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15597-1 | logback-1.2.13-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15596-1 | python311-Django4-4.2.25-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15595-1 | libvmtools-devel-13.0.5-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15594-1 | azure-storage-azcopy-10.30.1-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15593-1 | MozillaFirefox-143.0.3-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15592-1 | libsuricata8_0_1-8.0.1-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15591-1 | jupyter-jupyterlab-4.4.9-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30730 | Google Android权限提升漏洞(CNVD-2025-30730) | 2025-09-04 | 2025-12-16 |
| cnvd-2025-30729 | Google Android权限提升漏洞(CNVD-2025-30729) | 2025-09-04 | 2025-12-16 |
| cnvd-2025-30728 | Google Android权限提升漏洞(CNVD-2025-30728) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30727 | Google Android权限提升漏洞(CNVD-2025-30727) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30726 | Google Android信息泄露漏洞(CNVD-2025-30726) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30725 | Google Android信息泄露漏洞(CNVD-2025-30725) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30724 | Google Android信息泄露漏洞(CNVD-2025-30724) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30723 | Google Android权限提升漏洞(CNVD-2025-30723) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30722 | Google Android权限提升漏洞(CNVD-2025-30722) | 2025-09-08 | 2025-12-16 |
| cnvd-2025-30770 | Tenda CH22缓冲区溢出漏洞(CNVD-2025-30770) | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30751 | Ivanti EPM越界写入漏洞(CNVD-2025-30751) | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30750 | Ivanti EPM越界写入漏洞(CNVD-2025-30750) | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30749 | Ivanti EPM越界写入漏洞(CNVD-2025-30749) | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30748 | Ivanti EPM越界写入漏洞(CNVD-2025-30748) | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30747 | Ivanti EPM越界写入漏洞 | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30746 | Ivanti EPM代码问题漏洞 | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30745 | Ivanti EPM权限提升漏洞 | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30744 | Ivanti EPM绝对路径遍历漏洞(CNVD-2025-30744) | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30743 | Ivanti EPM代码执行漏洞 | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30742 | Ivanti EPM绝对路径遍历漏洞 | 2025-01-23 | 2025-12-15 |
| cnvd-2025-30741 | WordPress Essential Widgets plugin跨站脚本漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30740 | WordPress Donation Thermometer plugin跨站脚本漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30739 | WordPress Debug Log Viewer plugin缺少授权漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30738 | WordPress Chartify plugin跨站请求伪造漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30737 | WordPress Business Directory Plugin跨站请求伪造漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30736 | WordPress Basel plugin缺失授权漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30735 | WordPress Animation Addons for Elementor plugin SQL注入漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30734 | WordPress Advanced FAQ Manager plugin跨站脚本漏洞(CNVD-2025-3073485) | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30733 | WordPress Advanced FAQ Manager plugin跨站脚本漏洞 | 2025-12-12 | 2025-12-15 |
| cnvd-2025-30732 | WordPress AdForest plugin缺失授权漏洞 | 2025-12-12 | 2025-12-15 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0845 | Multiples vulnérabilités dans Zabbix | 2025-10-06T00:00:00.000000 | 2025-10-06T00:00:00.000000 |
| certfr-2025-avi-0844 | Multiples vulnérabilités dans IBM Sterling Connect | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0843 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0842 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0841 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0840 | Multiples vulnérabilités dans Zabbix | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0839 | Multiples vulnérabilités dans Microsoft Edge | 2025-10-03T00:00:00.000000 | 2025-10-03T00:00:00.000000 |
| certfr-2025-avi-0838 | Multiples vulnérabilités dans les produits Splunk | 2025-10-02T00:00:00.000000 | 2025-10-02T00:00:00.000000 |
| certfr-2025-avi-0837 | Multiples vulnérabilités dans Google Chrome | 2025-10-02T00:00:00.000000 | 2025-10-02T00:00:00.000000 |
| certfr-2025-avi-0836 | Multiples vulnérabilités dans les produits Tenable | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0835 | Multiples vulnérabilités dans OpenSSL | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0834 | Multiples vulnérabilités dans Mozilla Firefox | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0833 | Multiples vulnérabilités dans Joomla! | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0832 | Multiples vulnérabilités dans les produits VMware | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0831 | Vulnérabilité dans les produits Apple | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0830 | Vulnérabilité dans Tenable Patch Management | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0829 | Vulnérabilité dans Apereo CAS | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0828 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0827 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0826 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0825 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0824 | Multiples vulnérabilités dans les produits FoxIT | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0823 | Vulnérabilité dans Liferay | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0822 | Multiples vulnérabilités dans Tenable Security Center | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0821 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0820 | Multiples vulnérabilités dans GitLab | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0819 | Multiples vulnérabilités dans les produits Cisco | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0818 | Multiples vulnérabilités dans Cisco IOS et IOS XE | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0817 | Vulnérabilité dans Microsoft OmniParser | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| certfr-2025-avi-0816 | Vulnérabilité dans StormShield Network Security | 2025-09-25T00:00:00.000000 | 2025-09-25T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-ale-004 | Vulnérabilité du composant dtlogin de CDE | 2004-03-26T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| certa-2004-ale-009 | Vulnérabilités d'Internet Explorer | 2004-06-09T00:00:00.000000 | 2004-08-03T00:00:00.000000 |
| certa-2004-ale-008 | Vulnérabilité de Safari | 2004-05-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| certa-2004-ale-007 | Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser | 2004-05-02T00:00:00.000000 | 2004-05-02T00:00:00.000000 |
| certa-2004-ale-006 | Vulnérabilité SMB sous Windows | 2004-04-28T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| certa-2004-ale-005 | Vulnérabilité d'Internet Explorer | 2004-04-09T00:00:00.000000 | 2004-04-15T00:00:00.000000 |
| certa-2004-ale-003 | Propagation du ver Phatbot | 2004-03-19T00:00:00.000000 | 2004-03-19T00:00:00.000000 |
| certa-2004-ale-002 | Propagation du virux Bizex | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| certa-2003-ale-006 | Vulnérabilité dans l'affichage des adresses réticulaires | 2003-12-19T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| certa-2004-ale-001 | Obstacles à la résolution d'incidents | 2004-01-30T00:00:00.000000 | 2004-01-30T00:00:00.000000 |
| certa-2003-ale-004 | Vulnérabilité d'Internet Explorer | 2003-09-10T00:00:00.000000 | 2003-10-06T00:00:00.000000 |
| certa-2003-ale-005 | Vulnérabilité de sadmind sur Solaris | 2003-09-19T00:00:00.000000 | 2003-09-19T00:00:00.000000 |
| certa-2003-ale-003 | Exploitation massive de la vulnérabilité « include PHP » | 2003-09-09T00:00:00.000000 | 2003-09-09T00:00:00.000000 |
| certa-2003-ale-002 | Exploitation d'une faille de Windows RPC | 2003-08-01T00:00:00.000000 | 2003-08-19T00:00:00.000000 |
| certa-2003-ale-001 | Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF | 2003-06-23T00:00:00.000000 | 2003-07-04T00:00:00.000000 |
| certa-2002-ale-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| certa-2002-ale-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| certa-2002-ale-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| certa-2002-ale-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| certa-2002-ale-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| certa-2002-ale-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| certa-2002-ale-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| certa-2001-ale-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| certa-2001-ale-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| certa-2001-ale-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| certa-2001-ale-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-ale-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| certa-2001-ale-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-ale-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| certa-2001-ale-008 | Propagation du ver « Code Red » | 2001-07-18T00:00:00.000000 | 2001-08-13T00:00:00.000000 |