Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-55125 |
7.8 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup And Recovery |
2026-01-08T16:18:20.398Z | 2026-01-08T17:33:26.470Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| CVE-2026-22522 |
6.5 (3.1)
|
WordPress Block Slider plugin <= 2.2.3 - Broken Access… |
Munir Kamal |
Block Slider |
2026-01-08T16:17:02.773Z | 2026-01-08T17:24:04.953Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2025-68151 |
6.6 (4.0)
|
CoreDNS gRPC/HTTPS/HTTP3 servers lack resource limits,… |
coredns |
coredns |
2026-01-08T15:33:12.711Z | 2026-01-08T15:50:35.397Z |
| CVE-2026-22255 |
8.8 (3.1)
|
iccDEV has heap-buffer-overflow in CIccCLUT::Init() at… |
InternationalColorConsortium |
iccDEV |
2026-01-08T15:29:36.742Z | 2026-01-08T15:54:58.115Z |
| CVE-2026-22246 |
6.5 (3.1)
|
Local Mastodon users can enumerate and access severed … |
mastodon |
mastodon |
2026-01-08T15:27:21.490Z | 2026-01-08T15:54:24.770Z |
| CVE-2025-67858 |
7 (4.0)
|
A crafted "interface" input parameter can lead to int… |
https://github.com/FoobarOy/ |
Foomuuri |
2026-01-08T15:23:46.487Z | 2026-01-08T15:39:49.947Z |
| CVE-2026-22245 |
7.1 (4.0)
|
Mastodon has SSRF Protection bypass |
mastodon |
mastodon |
2026-01-08T15:23:13.639Z | 2026-01-08T15:54:30.680Z |
| CVE-2026-22244 |
8.5 (4.0)
|
OpenMetadata Server-Side Template Injection (SSTI) in … |
open-metadata |
OpenMetadata |
2026-01-08T15:12:51.103Z | 2026-01-08T15:54:36.467Z |
| CVE-2026-22241 |
7.3 (4.0)
|
Open eClass has Unrestricted File Upload that Leads to… |
gunet |
openeclass |
2026-01-08T15:07:02.350Z | 2026-01-08T15:54:41.821Z |
| CVE-2025-67603 |
5.1 (4.0)
|
Lack of client authorization allows arbitrary users to… |
https://github.com/FoobarOy/ |
Foomuuri |
2026-01-08T15:04:43.116Z | 2026-01-08T15:41:26.526Z |
| CVE-2026-22043 |
5.7 (4.0)
|
RustFS has IAM deny_only Short-Circuit that Allows Pri… |
rustfs |
rustfs |
2026-01-08T15:03:59.313Z | 2026-01-08T15:54:47.243Z |
| CVE-2025-66003 |
7.3 (4.0)
|
Local users can perform a local root exploit via smb4k… |
https://github.com/KDE/ |
smb4k |
2026-01-08T14:58:46.292Z | 2026-01-08T15:43:16.738Z |
| CVE-2025-4596 |
5.3 (4.0)
|
Information disclosure via IDOR in Asseco AMDX |
Asseco |
AMDX |
2026-01-08T14:58:23.907Z | 2026-01-08T15:36:32.702Z |
| CVE-2026-22042 |
5.7 (4.0)
|
RustFS has IAM Incorrect Authorization in ImportIam th… |
rustfs |
rustfs |
2026-01-08T14:58:10.785Z | 2026-01-08T15:54:51.896Z |
| CVE-2026-22041 |
2 (4.0)
|
loggingredactor converts non-string types to string ty… |
armurox |
loggingredactor |
2026-01-08T14:52:37.944Z | 2026-01-08T15:54:57.412Z |
| CVE-2026-22034 |
9.2 (4.0)
|
Snuffleupagus vulnerable to RCE on instances with uplo… |
jvoisin |
snuffleupagus |
2026-01-08T14:49:05.020Z | 2026-01-08T15:06:42.132Z |
| CVE-2026-22032 |
4.3 (3.1)
|
Directus has open redirect in SAML |
directus |
directus |
2026-01-08T14:32:06.619Z | 2026-01-08T14:32:06.619Z |
| CVE-2025-66002 |
6.9 (4.0)
|
Local users can perform arbitrary unmounts via smb4k m… |
https://github.com/KDE/ |
smb4k |
2026-01-08T14:25:44.172Z | 2026-01-08T15:55:57.881Z |
| CVE-2026-22028 |
7.2 (4.0)
|
Preact has JSON VNode Injection issue |
preactjs |
preact |
2026-01-08T14:16:22.461Z | 2026-01-08T15:55:06.321Z |
| CVE-2026-21895 |
2.7 (4.0)
|
rsa crate has potential panic on a prime being equal to 1 |
RustCrypto |
RSA |
2026-01-08T14:06:29.288Z | 2026-01-08T15:55:13.043Z |
| CVE-2026-21892 |
5.3 (3.1)
|
Parsl Monitoring Visualization Vulnerable to SQL Injection |
Parsl |
parsl |
2026-01-08T14:02:15.819Z | 2026-01-08T15:55:18.188Z |
| CVE-2026-21891 |
9.4 (3.1)
|
ZimaOS has Authentication Bypass via System-Level Username |
IceWhaleTech |
ZimaOS |
2026-01-08T14:00:14.578Z | 2026-01-08T15:55:23.245Z |
| CVE-2026-21885 |
6.5 (3.1)
|
Miniflux Media Proxy SSRF via /proxy endpoint allows a… |
miniflux |
v2 |
2026-01-08T13:57:25.445Z | 2026-01-08T15:55:28.121Z |
| CVE-2026-21876 |
9.3 (3.1)
|
OWASP CRS has multipart bypass using multiple content-… |
coreruleset |
coreruleset |
2026-01-08T13:55:37.102Z | 2026-01-08T15:55:33.073Z |
| CVE-2025-14025 |
8.5 (3.1)
|
Ansible-automation-platform/aap-gateway: aap-gateway: … |
Red Hat |
Red Hat Ansible Automation Platform 2.5 for RHEL 8 |
2026-01-08T13:44:04.764Z | 2026-01-09T04:55:20.224Z |
| CVE-2025-8307 |
5.9 (4.0)
|
Recoverable passwords in Asseco Infomedica Plus |
Asseco |
InfoMedica Plus |
2026-01-08T13:43:37.330Z | 2026-01-08T14:18:51.530Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22256 |
8.8 (3.1)
|
Salvo is vulnerable to reflected XSS in the list_html … |
salvo-rs |
salvo |
2026-01-08T18:21:57.861Z | 2026-01-08T18:39:58.946Z |
| CVE-2026-22253 |
5.4 (3.1)
|
Soft Serve is missing an authorization check in LFS lo… |
charmbracelet |
soft-serve |
2026-01-08T18:39:57.714Z | 2026-01-08T18:51:14.716Z |
| CVE-2026-21860 |
6.3 (4.0)
|
Werkzeug safe_join() allows Windows special device nam… |
pallets |
werkzeug |
2026-01-08T18:34:05.390Z | 2026-01-08T18:50:34.504Z |
| CVE-2025-67325 |
9.8 (3.1)
|
Unrestricted file upload in the hotel review feat… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:00:01.475Z |
| CVE-2025-65731 |
6.8 (3.1)
|
An issue was discovered in D-Link Router DIR-605L… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:20.890Z |
| CVE-2025-65518 |
7.5 (3.1)
|
Plesk Obsidian versions 8.0.1 through 18.0.73 are… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:05:27.934Z |
| CVE-2026-22587 |
5.5 (3.1)
4.8 (4.0)
|
Ideagen DevonWay Reports page stored XSS |
Ideagen |
DevonWay |
2026-01-08T17:09:03.313Z | 2026-01-08T17:50:14.200Z |
| CVE-2026-22235 |
7.5 (3.1)
8.7 (4.0)
|
OPEXUS eComplaint IDOR |
OPEXUS |
eComplaint |
2026-01-08T17:13:24.266Z | 2026-01-08T18:19:28.076Z |
| CVE-2026-22234 |
9.8 (3.1)
9.3 (4.0)
|
OPEXUS eCasePortal unauthenticated IDOR |
OPEXUS |
eCase Portal |
2026-01-08T17:12:39.035Z | 2026-01-08T18:28:29.580Z |
| CVE-2026-22233 |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit Project Cost stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:11:11.668Z | 2026-01-08T17:51:26.101Z |
| CVE-2026-22232 |
4.8 (4.0)
5.5 (3.1)
|
OPEXUS eCASE Audit Project Setup stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:41.189Z | 2026-01-08T17:51:05.746Z |
| CVE-2026-22231 |
5.5 (3.1)
4.8 (4.0)
|
OPEXUS eCASE Audit Document Check Out stored XSS |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:26.813Z | 2026-01-08T17:50:43.361Z |
| CVE-2026-22230 |
7.6 (3.1)
7.2 (4.0)
|
OPEXUS eCASE Audit incorrect access control |
OPEXUS |
eCASE Audit |
2026-01-08T17:10:03.179Z | 2026-01-08T18:17:21.337Z |
| CVE-2026-21896 |
5.8 (4.0)
|
Kirby is missing permission checks in the content chan… |
getkirby |
kirby |
2026-01-08T18:09:10.362Z | 2026-01-08T18:20:29.904Z |
| CVE-2025-68158 |
5.7 (3.1)
|
Authlib: 1-click Account Takeover |
authlib |
authlib |
2026-01-08T17:58:17.724Z | 2026-01-08T18:20:43.016Z |
| CVE-2025-67825 |
9.8 (3.1)
|
An issue was discovered in Nitro PDF Pro for Wind… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:26.981Z |
| CVE-2026-22522 |
6.5 (3.1)
|
WordPress Block Slider plugin <= 2.2.3 - Broken Access… |
Munir Kamal |
Block Slider |
2026-01-08T16:17:02.773Z | 2026-01-08T17:24:04.953Z |
| CVE-2026-22521 |
7.5 (3.1)
|
WordPress Handmade Framework plugin <= 3.9 - Local Fil… |
G5Theme |
Handmade Framework |
2026-01-08T16:18:28.700Z | 2026-01-08T20:11:20.853Z |
| CVE-2026-22519 |
6.5 (3.1)
|
WordPress MediaPress plugin <= 1.6.2 - Cross Site Scri… |
BuddyDev |
MediaPress |
2026-01-08T16:19:54.708Z | 2026-01-08T20:12:02.935Z |
| CVE-2026-22518 |
6.5 (3.1)
|
WordPress X Addons for Elementor plugin <= 1.0.23 - Cr… |
pencilwp |
X Addons for Elementor |
2026-01-08T16:21:08.373Z | 2026-01-08T20:12:45.629Z |
| CVE-2026-22517 |
5.4 (3.1)
|
WordPress GA4WP: Google Analytics for WordPress plugin… |
Passionate Brains |
GA4WP: Google Analytics for WordPress |
2026-01-08T16:22:10.370Z | 2026-01-08T17:01:30.432Z |
| CVE-2026-22492 |
4.3 (3.1)
|
WordPress Docket Cache plugin <= 24.07.04 - Broken Acc… |
Nawawi Jamili |
Docket Cache |
2026-01-08T16:23:26.291Z | 2026-01-08T16:59:31.211Z |
| CVE-2026-22490 |
5.4 (3.1)
|
WordPress Bulk Landing Page Creator for WordPress LPag… |
niklaslindemann |
Bulk Landing Page Creator for WordPress LPagery |
2026-01-08T16:24:37.839Z | 2026-01-08T16:57:01.404Z |
| CVE-2026-22489 |
4.3 (3.1)
|
WordPress Image Slider Slideshow plugin <= 1.8 - Insec… |
Wptexture |
Image Slider Slideshow |
2026-01-08T16:33:34.393Z | 2026-01-08T16:55:22.637Z |
| CVE-2026-22488 |
5.3 (3.1)
|
WordPress Dashboard Welcome for Beaver Builder plugin … |
IdeaBox Creations |
Dashboard Welcome for Beaver Builder |
2026-01-08T16:35:04.136Z | 2026-01-08T16:54:05.867Z |
| CVE-2026-22487 |
4.3 (3.1)
|
WordPress Speed Kit plugin <= 2.0.2 - Broken Access Co… |
baqend |
Speed Kit |
2026-01-08T16:37:41.558Z | 2026-01-08T17:06:24.116Z |
| CVE-2026-22486 |
5.3 (3.1)
|
WordPress Re Gallery – Responsive Photo Gallery plugin… |
Hakob |
Re Gallery & Responsive Photo Gallery Plugin |
2026-01-08T16:46:02.803Z | 2026-01-08T17:05:11.176Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2026-0671 |
6.1 (3.1)
|
Multiple stored i18n/message-key XSSes in UploadWizard |
Wikimedia Foundation |
MediaWiki - UploadWizard extension |
2026-01-08T16:21:24.207Z | 2026-01-08T20:13:46.101Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-9cr2-xp3m-5wqw |
7.8 (3.1)
|
This vulnerability allows a Backup or Tape Operator to perform remote code execution (RCE) as root … | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-87pc-4c9h-ggc4 |
9.0 (3.1)
|
This vulnerability allows a Backup Operator to perform remote code execution (RCE) as the postgres … | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-82hr-pf96-mj72 |
9.8 (3.1)
|
SQL Injection is present on the hfInventoryDistFormID parameter in the /PSP/appNET/Store/CartV12.as… | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-5j9p-w3cm-6283 |
7.5 (3.1)
|
An issue in Insiders Technologies GmbH e-invoice pro before release 1 Service Pack 2 allows a remot… | 2026-01-08T18:30:49Z | 2026-01-08T21:30:34Z |
| ghsa-48mv-p55r-f874 |
9.0 (3.1)
|
This vulnerability allows a Backup Administrator to perform remote code execution (RCE) as the post… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-3xgw-97m8-xp2p |
8.7 (3.1)
|
Cross-Site Scripting in phpgurukul Hostel Management System v2.1 user-provided complaint fields (Ex… | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-388c-fp3f-fvcv |
9.0 (3.1)
|
This vulnerability allows a Backup or Tape Operator to write files as root. | 2026-01-08T18:30:49Z | 2026-01-08T18:30:49Z |
| ghsa-9726-w42j-3qjr |
8.8 (4.0)
|
picklescan has Arbitrary file read using `io.FileIO` | 2026-01-08T17:25:35Z | 2026-01-08T17:25:35Z |
| ghsa-r6jh-234r-fv5v |
5.1 (4.0)
|
A Improper Authorization vulnerability in Foomuuri llows arbitrary users to influence the firewall … | 2026-01-08T15:31:26Z | 2026-01-08T15:31:26Z |
| ghsa-g8f7-f2vp-fv6x |
6.9 (4.0)
|
An Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') vulnerabilit… | 2026-01-08T15:31:26Z | 2026-01-08T15:31:26Z |
| ghsa-xfxj-mh7v-h4rr |
5.3 (4.0)
|
Asseco ADMX system is used for processing medical records. It allows logged in users to access medi… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-vx77-f96x-gpjp |
5.9 (4.0)
|
Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-p5v2-mqcc-2j93 |
7.5 (3.1)
|
A message out-of-bounds read vulnerability in Trend Micro Apex Central could allow a remote attacke… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-mf42-gw23-xrx2 |
9.8 (3.1)
|
A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote att… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-f57h-h252-h773 |
7.5 (3.1)
|
A message unchecked NULL return value vulnerability in Trend Micro Apex Central could allow a remot… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-c32g-xjp2-p4pw |
7.3 (4.0)
|
An External Control of File Name or Path vulnerability in smb4k allowsl ocal users to perform a loc… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-8x3f-4jvw-ww73 |
7.8 (3.1)
|
A flaw was found in libsoup's NTLM (NT LAN Manager) authentication module. When NTLM authentication… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-88wh-9r47-7g44 |
5.1 (4.0)
|
Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-3j6w-p6vm-g8hg |
8.5 (3.1)
|
A flaw was found in Ansible Automation Platform (AAP). Read-only scoped OAuth2 API Tokens in AAP, a… | 2026-01-08T15:31:25Z | 2026-01-09T00:30:28Z |
| ghsa-xjhh-pfph-2w9v |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-v5cj-mgwg-2f9f |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-qf5w-6pph-h289 |
5.3 (3.1)
|
Missing Authorization vulnerability in G5Theme Zorka zorka allows Exploiting Incorrectly Configured… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-pv5v-2jwc-r845 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-m8r3-25j5-pg42 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-hxwj-3426-mwmr |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-g9j8-54mc-h6rm |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-c2pm-ffw5-vjrr |
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in webawar… | 2026-01-08T12:30:31Z | 2026-01-08T12:30:31Z |
| ghsa-57g6-cvq3-mxgp |
4.3 (3.1)
|
Missing Authorization vulnerability in Campaign Monitor Campaign Monitor for WordPress forms-for-ca… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-4j9w-6jcv-v8mp |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-365v-v88v-6gwg |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-277 |
5.3 (3.1)
|
MindsDB connects artificial intelligence models to real time data. Versions prior to 23.1… | mindsdb | 2023-12-11T19:15:00+00:00 | 2024-11-21T14:22:54.391272+00:00 |
| pysec-2023-292 |
7.8 (3.1)
|
PyInstaller bundles a Python application and all its dependencies into a single package. … | pyinstaller | 2023-12-09T01:15:00+00:00 | 2024-11-21T14:22:59.796437+00:00 |
| pysec-2023-260 |
6.1 (3.1)
|
A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow reposito… | mlflow | 2023-12-07T05:15:00+00:00 | 2024-04-16T15:20:55.191003+00:00 |
| pysec-2023-291 |
7.8 (3.1)
|
PyDrive2 is a wrapper library of google-api-python-client that simplifies many common Goo… | pydrive2 | 2023-12-05T21:15:00+00:00 | 2024-11-21T14:22:59.681617+00:00 |
| pysec-2023-272 |
4.3 (3.1)
|
The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… | jupyter-server | 2023-12-04T21:15:00+00:00 | 2024-11-21T14:22:52.227754+00:00 |
| pysec-2023-250 |
5.3 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-30T07:15:00+00:00 | 2024-01-29T16:22:26.409794+00:00 |
| pysec-2023-251 |
5.3 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-29T20:15:00+00:00 | 2024-01-29T16:22:26.513672+00:00 |
| pysec-2023-254 |
7.5 (3.1)
|
cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2023-11-29T19:15:00+00:00 | 2024-02-17T07:18:27.688636+00:00 |
| pysec-2023-268 |
7.5 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Dolphi… | apache-dolphinscheduler | 2023-11-24T08:15:00+00:00 | 2024-11-21T14:22:40.797843+00:00 |
| pysec-2023-285 |
5.4 (3.1)
|
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2023-11-22T16:15:00+00:00 | 2024-11-21T14:22:55.567982+00:00 |
| pysec-2023-244 |
|
Apache Software Foundation Apache Submarine has an SQL injection vulnerability when a use… | apache-submarine | 2023-11-22T10:15:00+00:00 | 2023-11-22T11:21:52.095543+00:00 |
| pysec-2023-288 |
6.5 (3.1)
|
The Nautobot Device Onboarding plugin uses the netmiko and NAPALM libraries to simplify t… | nautobot-device-onboarding | 2023-11-21T23:15:00+00:00 | 2024-11-21T14:22:55.475794+00:00 |
| pysec-2023-302 |
7.5 (3.1)
|
An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… | upydev | 2023-11-20T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-240 |
|
Apache Software Foundation Apache Submarine has a bug when serializing against yaml. The … | apache-submarine | 2023-11-20T09:15:00+00:00 | 2023-11-20T11:21:41.073991+00:00 |
| pysec-2023-238 |
|
Deserialization of untrusted data in IPC and Parquet readers in PyArrow versions 0.14.0 t… | pyarrow | 2023-11-20T08:59:06.851388+00:00 | |
| pysec-2023-245 |
7.5 (3.1)
|
PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in … | pypinksign | 2023-11-16T18:15:00+00:00 | 2023-11-22T19:19:42.405614+00:00 |
| pysec-2023-243 |
7.4 (3.1)
|
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on … | localstack | 2023-11-16T18:15:00Z | 2024-10-09T12:05:48.156835Z |
| pysec-2023-242 |
7.4 (3.1)
|
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on comm… | httpie | 2023-11-16T18:15:00+00:00 | 2023-11-22T02:43:48.390438+00:00 |
| pysec-2023-304 |
8.8 (3.1)
|
vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… | vantage6-server | 2023-11-14T21:15:00+00:00 | 2024-11-21T14:23:02.641254+00:00 |
| pysec-2023-303 |
8.8 (3.1)
|
vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… | vantage6-node | 2023-11-14T21:15:00+00:00 | 2024-11-21T14:23:02.574095+00:00 |
| pysec-2023-247 |
6.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Affected … | aiohttp | 2023-11-14T21:15:00+00:00 | 2023-11-22T23:23:57.631856+00:00 |
| pysec-2023-246 |
7.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. The HTTP … | aiohttp | 2023-11-14T21:15:00+00:00 | 2023-11-22T23:23:57.547793+00:00 |
| pysec-2023-239 |
6.8 (3.1)
|
An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an… | asyncssh | 2023-11-14T03:15:00+00:00 | 2023-11-20T09:25:38.326328+00:00 |
| pysec-2023-237 |
5.9 (3.1)
|
An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info m… | asyncssh | 2023-11-14T03:15:00+00:00 | 2023-11-17T17:27:01.919743+00:00 |
| pysec-2023-275 |
7.5 (3.1)
|
Label Studio is an open source data labeling tool. In all current versions of Label Studi… | label-studio | 2023-11-13T21:15:00+00:00 | 2024-11-21T14:22:53.350760+00:00 |
| pysec-2023-236 |
7.5 (3.1)
|
Remarshal prior to v0.17.1 expands YAML alias nodes unlimitedly, hence Remarshal is vulne… | remarshal | 2023-11-13T03:15:00+00:00 | 2023-11-16T20:25:23.801345+00:00 |
| pysec-2023-232 |
|
We failed to apply CVE-2023-40611 in 2.7.1 and this vulnerability was marked as fixed the… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.404665+00:00 |
| pysec-2023-231 |
|
Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.321733+00:00 |
| pysec-2023-241 |
9.1 (3.1)
|
Piccolo is an object-relational mapping and query builder which supports asyncio. Prior t… | piccolo | 2023-11-10T18:15:00Z | 2024-01-23T23:21:13.409656Z |
| pysec-2023-234 |
7.5 (3.1)
|
An issue discovered in esptool 4.6.2 allows attackers to view sensitive information via w… | esptool | 2023-11-09T16:15:00Z | 2024-01-02T13:04:16.284694Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192914 | Malicious code in queenbee-plugin (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192913 | Malicious code in prometheus_gcstat (RubyGems) | 2025-12-23T08:41:04Z | 2025-12-23T08:41:04Z |
| mal-2025-192912 | Malicious code in prometheus_client_ruby (RubyGems) | 2025-12-23T08:41:03Z | 2025-12-23T08:41:03Z |
| mal-2025-192699 | Malicious code in lanchain-openai (PyPI) | 2025-12-23T08:41:02Z | 2025-12-31T02:45:15Z |
| mal-2025-192911 | Malicious code in md_confluence (RubyGems) | 2025-12-23T08:41:00Z | 2025-12-23T08:41:00Z |
| mal-2025-192910 | Malicious code in macklemore (RubyGems) | 2025-12-23T08:40:58Z | 2025-12-23T08:40:58Z |
| mal-2025-192909 | Malicious code in html_scrubber (RubyGems) | 2025-12-23T08:40:57Z | 2025-12-23T08:40:57Z |
| mal-2025-192908 | Malicious code in hola_rreichel3github (RubyGems) | 2025-12-23T08:40:56Z | 2025-12-23T08:40:56Z |
| mal-2025-192907 | Malicious code in hockeystick (RubyGems) | 2025-12-23T08:40:55Z | 2025-12-23T08:40:55Z |
| mal-2025-192906 | Malicious code in haybales (RubyGems) | 2025-12-23T08:40:55Z | 2025-12-23T08:40:55Z |
| mal-2025-192905 | Malicious code in critter (RubyGems) | 2025-12-23T08:40:54Z | 2025-12-23T08:40:54Z |
| mal-2025-192904 | Malicious code in cocoapod (RubyGems) | 2025-12-23T08:40:53Z | 2025-12-23T08:40:53Z |
| mal-2025-192903 | Malicious code in chalk-thrift (RubyGems) | 2025-12-23T08:40:52Z | 2025-12-23T08:40:52Z |
| mal-2025-192902 | Malicious code in chalk-service (RubyGems) | 2025-12-23T08:40:51Z | 2025-12-23T08:40:51Z |
| mal-2025-192901 | Malicious code in chalk-sentry (RubyGems) | 2025-12-23T08:40:50Z | 2025-12-23T08:40:50Z |
| mal-2025-192900 | Malicious code in chalk-interface (RubyGems) | 2025-12-23T08:40:50Z | 2025-12-23T08:40:50Z |
| mal-2025-192899 | Malicious code in chalk-hostname (RubyGems) | 2025-12-23T08:40:50Z | 2025-12-23T08:40:50Z |
| mal-2025-192898 | Malicious code in chalk-henson (RubyGems) | 2025-12-23T08:40:49Z | 2025-12-23T08:40:49Z |
| mal-2025-192897 | Malicious code in chalk-consul (RubyGems) | 2025-12-23T08:40:49Z | 2025-12-23T08:40:49Z |
| mal-2025-192896 | Malicious code in chalk-cli (RubyGems) | 2025-12-23T08:40:48Z | 2025-12-23T08:40:48Z |
| mal-2025-192895 | Malicious code in chalk-aws (RubyGems) | 2025-12-23T08:40:47Z | 2025-12-23T08:40:47Z |
| mal-2025-192894 | Malicious code in activestorage-redundancy (RubyGems) | 2025-12-23T08:40:46Z | 2025-12-23T08:40:46Z |
| mal-2025-192893 | Malicious code in fireeye-main (PyPI) | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z |
| mal-2025-192892 | Malicious code in fire-eye-bcs (PyPI) | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z |
| mal-2025-192891 | Malicious code in blastchamber-python-pypi (PyPI) | 2025-12-23T08:38:03Z | 2025-12-23T08:38:03Z |
| mal-2025-192890 | Malicious code in sqzrframework480 (NuGet) | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z |
| mal-2025-192889 | Malicious code in minimutex (NuGet) | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z |
| mal-2025-192888 | Malicious code in workvivo-layout-extension (npm) | 2025-12-23T08:36:36Z | 2026-01-02T21:37:31Z |
| mal-2025-192887 | Malicious code in workvivo-chatbot (npm) | 2025-12-23T08:36:36Z | 2026-01-02T21:37:31Z |
| mal-2025-192886 | Malicious code in workvivo-anniversary-automation (npm) | 2025-12-23T08:36:35Z | 2026-01-02T21:37:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2603 | Fortinet FortiWeb: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2602 | Cisco Catalyst Center Virtual Appliance: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2601 | Cisco Catalyst Center: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2600 | PostgreSQL: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-13T23:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2599 | HP LaserJet: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2598 | CUPS (Filters): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2597 | Trellix Agent: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2596 | Autodesk 3ds Max: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-11-12T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2595 | Linux Kernel: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2594 | Omnissa Workspace ONE UEM: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-12T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2593 | pgAdmin: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2592 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2591 | Flowise: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-11-12T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2590 | Drupal Core: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2589 | PyTorch: Schwachstelle ermöglicht Denial of Service | 2025-11-12T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2588 | Splunk Splunk Enterprise: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2587 | GitLab: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2586 | Red Hat Enterprise Linux (python-kdcproxy): Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2585 | Red Hat OpenShift AI: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-12T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2584 | Red Hat Enterprise Linux Ceph Storage: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2583 | Palo Alto Networks PAN-OS: Schwachstelle ermöglicht Denial of Service | 2025-11-12T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2581 | TYPO3 Extensions: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2580 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht näher beschriebene Auswirkungen | 2025-11-11T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2579 | Linux Kernel: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2578 | ZScaler Client Connector: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2577 | Apache OpenOffice: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2576 | Kibana: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2575 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2574 | Qualys Cloud Agent: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2573 | Intel Prozessoren: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0049 | Kwetsbaarheden verholpen in Microsoft Visual Studio | 2025-02-11T19:17:58.768578Z | 2025-02-11T19:17:58.768578Z |
| ncsc-2025-0048 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-02-11T19:17:03.555400Z | 2025-02-11T19:17:03.555400Z |
| ncsc-2025-0047 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-02-11T19:16:04.610648Z | 2025-02-11T19:16:04.610648Z |
| ncsc-2025-0046 | Kwetsbaarheid verholpen in Apple iOS en iPadOS | 2025-02-11T09:54:03.266145Z | 2025-02-11T09:54:03.266145Z |
| ncsc-2025-0045 | Kwetsbaarheden verholpen in SAP producten | 2025-02-11T09:08:48.427126Z | 2025-02-11T09:08:48.427126Z |
| ncsc-2025-0044 | Kwetsbaarheden verholpen in Cisco Identity Services Engine | 2025-02-07T07:50:13.796001Z | 2025-02-07T07:50:13.796001Z |
| ncsc-2025-0043 | Kwetsbaarheden verholpen in Cisco IOS, IOS XE en IOS XR Software | 2025-02-07T07:44:34.306225Z | 2025-02-11T06:53:00.177478Z |
| ncsc-2025-0042 | Kwetsbaarheden verholpen in Cisco AsyncOS Software | 2025-02-07T07:41:10.612134Z | 2025-02-07T07:41:10.612134Z |
| ncsc-2025-0041 | Kwetsbaarheden verholpen in F5 BIG-IP | 2025-02-07T07:38:11.981975Z | 2025-02-11T06:51:17.629249Z |
| ncsc-2025-0040 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-02-07T07:33:40.643635Z | 2025-02-07T07:33:40.643635Z |
| ncsc-2025-0039 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-02-04T09:13:08.342699Z | 2025-02-04T09:13:08.342699Z |
| ncsc-2025-0038 | Kwetsbaarheden verholpen in Zimbra Collaboration | 2025-02-04T09:10:55.525420Z | 2025-02-04T09:10:55.525420Z |
| ncsc-2025-0037 | Kwetsbaarheden verholpen in VMware Aria Operations | 2025-01-31T12:25:21.454904Z | 2025-01-31T12:25:21.454904Z |
| ncsc-2025-0036 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-01-29T10:35:51.164484Z | 2025-01-29T10:35:51.164484Z |
| ncsc-2025-0035 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-01-29T10:32:40.594073Z | 2025-01-29T10:32:40.594073Z |
| ncsc-2025-0034 | Kwetsbaarheden verholpen in Apple iPadOS en iOS | 2025-01-28T11:31:14.861619Z | 2025-01-28T11:31:14.861619Z |
| ncsc-2025-0033 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-01-28T10:43:20.128933Z | 2025-01-28T10:43:20.128933Z |
| ncsc-2025-0032 | Kwetsbaarheden verholpen in Apple macOS | 2025-01-28T10:37:38.942515Z | 2025-01-28T10:37:38.942515Z |
| ncsc-2025-0031 | Kwetsbaarheid verholpen in Cisco Meeting Management | 2025-01-23T13:56:01.391387Z | 2025-01-23T13:56:01.391387Z |
| ncsc-2025-0030 | Kwetsbaarheid verholpen in Cisco BroadWorks | 2025-01-23T13:53:16.250734Z | 2025-01-23T13:53:16.250734Z |
| ncsc-2025-0029 | Kwetsbaarheid verholpen in SonicWall SMA1000 Appliance | 2025-01-23T13:50:32.719670Z | 2025-01-23T13:50:32.719670Z |
| ncsc-2025-0028 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-01-22T13:36:58.196605Z | 2025-01-22T13:36:58.196605Z |
| ncsc-2025-0027 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-01-22T13:36:27.908718Z | 2025-01-22T13:36:27.908718Z |
| ncsc-2025-0026 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-01-22T13:34:42.937250Z | 2025-01-22T13:34:42.937250Z |
| ncsc-2025-0025 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-01-22T13:33:00.723963Z | 2025-01-22T13:33:00.723963Z |
| ncsc-2025-0024 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-01-22T13:32:27.142159Z | 2025-01-22T13:32:27.142159Z |
| ncsc-2025-0023 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-01-22T13:31:17.380797Z | 2025-01-22T13:31:17.380797Z |
| ncsc-2025-0022 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-01-22T13:31:16.019294Z | 2025-01-22T13:31:16.019294Z |
| ncsc-2025-0021 | Kwetsbaarheden verholpen in Oracle Communications | 2025-01-22T13:30:50.189632Z | 2025-01-22T13:30:50.189632Z |
| ncsc-2025-0020 | Kwetsbaarheden verholpen in Oracle Database producten | 2025-01-22T13:30:16.354373Z | 2025-01-22T13:30:16.354373Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22777 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T15:56:54+00:00 | 2026-01-05T18:27:41+00:00 |
| rhsa-2025:22765 | Red Hat Security Advisory: HawtIO 4.3.0 for Red Hat build of Apache Camel 4 Release and security update. | 2025-12-04T15:07:27+00:00 | 2025-12-04T16:54:41+00:00 |
| rhsa-2025:22760 | Red Hat Security Advisory: abrt security update | 2025-12-04T14:46:57+00:00 | 2025-12-10T18:54:10+00:00 |
| rhsa-2025:22759 | Red Hat Security Advisory: RHOAI 2.22.3 - Red Hat OpenShift AI | 2025-12-04T13:06:08+00:00 | 2026-01-08T03:29:06+00:00 |
| rhsa-2025:22753 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T12:51:21+00:00 | 2026-01-05T10:10:09+00:00 |
| rhsa-2025:22752 | Red Hat Security Advisory: kernel security update | 2025-12-04T12:50:07+00:00 | 2026-01-08T03:30:26+00:00 |
| rhsa-2025:22622 | Red Hat Security Advisory: Red Hat build of Quarkus 3.27.1 release and security update | 2025-12-04T11:30:16+00:00 | 2025-12-12T11:23:48+00:00 |
| rhsa-2025:22742 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T10:25:56+00:00 | 2026-01-05T10:10:08+00:00 |
| rhsa-2025:22743 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.1 | 2025-12-04T09:52:50+00:00 | 2026-01-08T03:29:07+00:00 |
| rhsa-2025:22738 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.2 | 2025-12-04T08:53:28+00:00 | 2026-01-08T03:29:04+00:00 |
| rhsa-2025:22728 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-04T07:59:25+00:00 | 2026-01-08T03:41:11+00:00 |
| rhsa-2025:22729 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T07:41:26+00:00 | 2026-01-05T10:10:09+00:00 |
| rhsa-2025:22684 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update | 2025-12-03T23:53:32+00:00 | 2026-01-08T23:30:12+00:00 |
| rhsa-2025:22683 | Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update | 2025-12-03T22:50:31+00:00 | 2026-01-08T23:30:11+00:00 |
| rhsa-2025:22672 | Red Hat Security Advisory: java-21-ibm-semeru-certified-jdk security update | 2025-12-03T20:49:54+00:00 | 2025-12-11T16:30:20+00:00 |
| rhsa-2025:22668 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-12-03T14:58:33+00:00 | 2026-01-08T03:29:04+00:00 |
| rhsa-2025:22667 | Red Hat Security Advisory: tigervnc security update | 2025-12-03T14:29:43+00:00 | 2026-01-05T10:09:59+00:00 |
| rhsa-2025:22661 | Red Hat Security Advisory: kernel security update | 2025-12-03T13:03:39+00:00 | 2026-01-08T03:33:54+00:00 |
| rhsa-2025:22663 | Red Hat Security Advisory: qt6-qtquick3d security update | 2025-12-03T12:46:38+00:00 | 2025-12-03T15:35:41+00:00 |
| rhsa-2025:22660 | Red Hat Security Advisory: systemd security update | 2025-12-03T11:55:40+00:00 | 2025-12-22T18:13:32+00:00 |
| rhsa-2025:22277 | Red Hat Security Advisory: OpenShift Container Platform 4.19.20 bug fix and security update | 2025-12-03T11:07:35+00:00 | 2026-01-08T03:01:13+00:00 |
| rhsa-2025:22265 | Red Hat Security Advisory: OpenShift Container Platform 4.17.45 bug fix and security update | 2025-12-03T10:35:45+00:00 | 2026-01-08T03:01:12+00:00 |
| rhsa-2025:22256 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update | 2025-12-03T04:59:10+00:00 | 2026-01-08T03:01:12+00:00 |
| rhsa-2025:22652 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.23.1 Release. | 2025-12-02T21:45:24+00:00 | 2025-12-03T00:56:42+00:00 |
| rhsa-2025:22623 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.24.1 Release. | 2025-12-02T15:28:44+00:00 | 2025-12-03T00:56:55+00:00 |
| rhsa-2025:22620 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.22.1 Release. | 2025-12-02T15:22:33+00:00 | 2025-12-03T00:56:52+00:00 |
| rhsa-2025:22618 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release | 2025-12-02T15:17:18+00:00 | 2026-01-08T02:44:23+00:00 |
| rhsa-2025:22255 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 packages and security update | 2025-12-02T14:45:43+00:00 | 2026-01-08T03:29:01+00:00 |
| rhsa-2025:22607 | Red Hat Security Advisory: expat security update | 2025-12-02T14:22:18+00:00 | 2026-01-08T02:44:23+00:00 |
| rhsa-2025:22257 | Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update | 2025-12-02T14:01:47+00:00 | 2025-12-02T18:50:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-114-06 | Planet Technology Network Products | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-05 | Johnson Controls Software House iSTAR Configuration Utility (ICU) Tool | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-04 | Nice Linear eMerge E3 | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-03 | Vestel AC Charger | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| icsa-25-114-02 | ALBEDO Telecom Net.Time - PTP/NTP clock | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| icsa-25-107-04 | Yokogawa Recorder Products | 2025-04-17T06:00:00.000000Z | 2025-04-17T06:00:00.000000Z |
| icsa-25-112-02 | Siemens TeleControl Server Basic | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-01 | Siemens TeleControl Server Basic SQL | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| va-25-104-01 | SicommNet multiple vulnerabilities | 2025-04-15T13:49:55Z | 2025-04-23T00:00:00Z |
| icsa-25-105-09 | Mitsubishi Electric Europe B.V. smartRTU | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-07 | Delta Electronics COMMGR (Update A) | 2025-04-15T06:00:00.000000Z | 2025-09-04T06:00:00.000000Z |
| icsa-25-105-06 | National Instruments LabVIEW | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-05 | Lantronix XPort (Update A) | 2025-04-15T06:00:00.000000Z | 2025-04-29T06:00:00.000000Z |
| icsa-25-105-04 | Growatt Cloud Applications | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-04 | ABB MV Drives | 2025-04-10T08:30:00.000000Z | 2025-04-10T08:30:00.000000Z |
| icsma-25-100-01 | INFINITT Healthcare INFINITT PACS | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-08 | Subnet Solutions PowerSYSTEM Center | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-07 | Rockwell Automation Arena | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-107-03 | Schneider Electric ConneXium Network Manager Software | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-107-01 | Schneider Electric Trio Q Licensed Data Radio | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-105-03 | Siemens SIMOCODE, SIMATIC, SIPLUS, SIDOOR, SIWAREX | 2025-04-08T00:00:00.000000Z | 2025-07-10T00:00:00.000000Z |
| icsa-25-105-02 | Siemens Industrial Edge Device Kit | 2025-04-08T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-105-01 | Siemens Mendix Runtime | 2025-04-08T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-100-06 | Siemens SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-100-05 | Siemens Insights Hub Private Cloud | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-100-04 | Siemens Industrial Edge Devices | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-03 | Siemens Solid Edge | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-02 | Siemens SIDIS Prime | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-100-01 | Siemens License Server (SLS) | 2025-04-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-08 | ABB M2M Gateway | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-xrl2vpn-jesru3fc | Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-snmp-uhv6zdef | Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-ssh-privesc-ewdmkew3 | Cisco IOS XR Software SSH Privilege Escalation Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-scp-dos-kb6suuhw | Cisco IOS XR Software Authenticated CLI Secure Copy Protocol and SFTP Denial of Service Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-pppma-jkwfgnew | Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE Denial of Service Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-dhcp-dos-3tgpkrdm | Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-iosxr-acl-bypass-rzu5nl3e | Cisco IOS XR Software MPLS and Pseudowire Interfaces Access Control List Bypass Vulnerabilities | 2024-03-13T16:00:00+00:00 | 2024-03-13T16:00:00+00:00 |
| cisco-sa-secure-privesc-syxqo6ds | Cisco Secure Client for Linux with ISE Posture Module Privilege Escalation Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-secure-client-crlf-w43v4g7 | Cisco Secure Client Carriage Return Line Feed Injection Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-12T14:17:07+00:00 |
| cisco-sa-sb-wap-multi-85g83crb | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection and Buffer Overflow Vulnerabilities | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-duo-win-bypass-pn42kkbm | Cisco Duo Authentication for Windows Logon and RDP Authentication Bypass Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-duo-infodisc-rlceqm6t | Cisco Duo Authentication for Windows Logon and RDP Information Disclosure Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-08T18:23:38+00:00 |
| cisco-sa-appd-xss-3jwqsmnt | Cisco AppDynamics Controller Cross-Site Scripting Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-appd-traversal-m7n8mzpf | Cisco AppDynamics Controller Path Traversal Vulnerability | 2024-03-06T16:00:00+00:00 | 2024-03-06T16:00:00+00:00 |
| cisco-sa-ucsfi-imm-syn-p6kztdqc | Cisco UCS 6400 and 6500 Series Fabric Interconnects Intersight Managed Mode Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-po-acl-tkyepgvl | Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7pnctgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-l3qcwvj | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-r9ycxkwm | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-cuic-access-control-jjszqmjj | Cisco Unified Intelligence Center Insufficient Access Control Vulnerability | 2024-02-21T16:00:00+00:00 | 2024-02-21T16:00:00+00:00 |
| cisco-sa-expressway-csrf-knnzdmj3 | Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities | 2024-02-07T16:00:00+00:00 | 2024-02-12T17:55:43+00:00 |
| cisco-sa-clamav-hdffu6t | ClamAV OLE2 File Format Parsing Denial of Service Vulnerability | 2024-02-07T16:00:00+00:00 | 2024-02-13T17:57:43+00:00 |
| cisco-sa-sb-bus-acl-bypass-5zn9hnjk | Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-cucm-rce-bwnzqcum | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-30T19:16:46+00:00 |
| cisco-sa-cuc-xss-9tfuu5ms | Cisco Unity Connection Cross-Site Scripting Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-tms-portal-xss-axnevg3s | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerabilities | 2024-01-10T16:00:00+00:00 | 2024-01-12T15:18:40+00:00 |
| cisco-sa-thouseyes-privesc-dmzhg3qv | Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-sb-wap-inject-bhstwgxo | Cisco WAP371 Wireless Access Point Command Injection Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-pi-epnm-wkzjeyeq | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-ise-xss-bl4vtml | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62205 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62204 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62203 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62202 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62201 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62200 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62199 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60728 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60727 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60726 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60724 | GDI+ Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60723 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60722 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60721 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60720 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60719 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60718 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60717 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60716 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60715 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60714 | Windows OLE Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60713 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2026-01-02T08:00:00.000Z |
| msrc_cve-2025-60709 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60708 | Storvsp.sys Driver Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60707 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60706 | Windows Hyper-V Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60705 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60704 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60703 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201607-0321 | The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache To… | 2025-12-22T22:39:35.028000Z |
| var-201106-0034 | Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.… | 2025-12-22T22:39:28.763000Z |
| var-201302-0131 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:38:55.492000Z |
| var-202102-1488 | The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique… | 2025-12-22T22:38:54.865000Z |
| var-202207-0107 | AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation … | 2025-12-22T22:38:21.202000Z |
| var-200611-0368 | The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Pas… | 2025-12-22T22:38:15.378000Z |
| var-202112-0566 | Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2… | 2025-12-22T22:38:09.163000Z |
| var-201706-0334 | glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to ma… | 2025-12-22T22:38:08.762000Z |
| var-200510-0005 | Buffer overflow in Collaboration Data Objects (CDO), as used in Microsoft Windows and Mic… | 2025-12-22T22:38:08.358000Z |
| var-201903-0424 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T22:38:08.163000Z |
| var-200609-1397 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-12-22T22:38:07.588000Z |
| var-202207-1358 | When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out o… | 2025-12-22T22:38:07.227000Z |
| var-201302-0309 | Use-after-free vulnerability in Adobe Flash Player before 10.3.183.63 and 11.x before 11.… | 2025-12-22T22:38:04.399000Z |
| var-201912-0608 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2025-12-22T22:38:04.311000Z |
| var-202310-0175 | The HTTP/2 protocol allows a denial of service (server resource consumption) because requ… | 2025-12-22T22:37:57.843000Z |
| var-201708-0038 | The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 al… | 2025-12-22T22:37:55.997000Z |
| var-202006-1807 | Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)]… | 2025-12-22T22:37:55.639000Z |
| var-201109-0190 | Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allow… | 2025-12-22T22:37:51.059000Z |
| var-202110-1622 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T22:37:19.368000Z |
| var-201509-0438 | Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C L… | 2025-12-22T22:36:48.237000Z |
| var-200810-0141 | Heap-based buffer overflow in the local IPC component in the EAPOLController plugin for c… | 2025-12-22T22:36:48.181000Z |
| var-201008-0241 | Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Mi… | 2025-12-22T22:36:48.100000Z |
| var-202003-1776 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T22:36:47.939000Z |
| var-201210-0063 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:36:47.615000Z |
| var-200704-0737 | Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont bef… | 2025-12-22T22:36:47.121000Z |
| var-200904-0824 | Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other pr… | 2025-12-22T22:36:42.964000Z |
| var-201912-1864 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:36:34.526000Z |
| var-201912-1853 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:35:31.618000Z |
| var-200512-0299 | Heap-based buffer overflow in rsync in Mac OS X 10.4 through 10.4.5 allows remote authent… | 2025-12-22T22:35:31.464000Z |
| var-201710-1404 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T22:34:28.059000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000028 | Multiple vulnerabilities in SKYSEA Client View | 2024-03-07T16:09+09:00 | 2024-07-29T18:13+09:00 |
| jvndb-2024-000027 | FUJIFILM Business Innovation Corp. printers vulnerable to cross-site request forgery | 2024-03-06T18:24+09:00 | 2024-03-06T18:24+09:00 |
| jvndb-2024-000026 | Multiple vulnerabilities in printers and scanners which implement BROTHER Web Based Management | 2024-03-06T18:12+09:00 | 2024-03-06T18:12+09:00 |
| jvndb-2024-000029 | Toyoko Inn official App vulnerable to improper server certificate verification | 2024-03-06T13:53+09:00 | 2024-03-06T13:53+09:00 |
| jvndb-2024-000025 | Protection mechanism failure in RevoWorks | 2024-02-29T15:40+09:00 | 2024-02-29T15:40+09:00 |
| jvndb-2024-000024 | OET-213H-BTS1 missing authorization check in the initial configuration | 2024-02-29T14:59+09:00 | 2024-02-29T14:59+09:00 |
| jvndb-2024-000023 | OpenPNE plugin "opTimelinePlugin" vulnerable to cross-site scripting | 2024-02-29T13:12+09:00 | 2024-02-29T13:12+09:00 |
| jvndb-2024-000022 | Multiple vulnerabilities in baserCMS | 2024-02-27T14:25+09:00 | 2024-02-27T14:25+09:00 |
| jvndb-2024-002831 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-02-22T08:15+09:00 | 2024-11-27T14:45+09:00 |
| jvndb-2024-002832 | EL Injection Vulnerability in Hitachi Global Link Manager | 2024-02-21T15:53+09:00 | 2024-02-21T15:53+09:00 |
| jvndb-2024-000020 | Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater | 2024-02-20T14:14+09:00 | 2024-11-26T15:26+09:00 |
| jvndb-2024-002560 | Android App "Mopria Print Service" vulnerable to improper intent handling | 2024-02-15T15:26+09:00 | 2024-02-15T15:26+09:00 |
| jvndb-2024-000019 | a-blog cms vulnerable to URL spoofing | 2024-02-15T14:12+09:00 | 2024-02-15T14:12+09:00 |
| jvndb-2024-002050 | Multiple out-of-bounds write vulnerabilities in Canon Office/Small Office Multifunction Printers and Laser Printers | 2024-02-07T15:39+09:00 | 2024-03-08T18:05+09:00 |
| jvndb-2024-001882 | Sharp NEC Display Solutions' public displays vulnerable to local file inclusion | 2024-02-07T14:25+09:00 | 2024-07-11T14:27+09:00 |
| jvndb-2020-013805 | Zeroshell vulnerable to OS command injection | 2024-02-07T13:38+09:00 | 2024-02-07T13:38+09:00 |
| jvndb-2024-001804 | Multiple buffer overflow vulnerabilities in HOME SPOT CUBE2 | 2024-02-06T15:02+09:00 | 2024-03-11T17:32+09:00 |
| jvndb-2024-001785 | Incorrect permission assignment vulnerability in Trend Micro uiAirSupport | 2024-02-06T14:46+09:00 | 2024-03-11T17:42+09:00 |
| jvndb-2024-000017 | Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) | 2024-02-06T13:25+09:00 | 2024-06-27T13:28+09:00 |
| jvndb-2024-001462 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2024-02-05T14:54+09:00 | 2024-02-05T14:54+09:00 |
| jvndb-2024-000016 | Group Office vulnerable to cross-site scripting | 2024-02-01T13:48+09:00 | 2024-03-11T18:04+09:00 |
| jvndb-2024-000015 | Payment EX vulnerable to information disclosure | 2024-02-01T13:41+09:00 | 2024-03-11T17:42+09:00 |
| jvndb-2024-001161 | Multiple vulnerabilities in SHARP Energy Management Controller with Cloud Services | 2024-01-31T16:01+09:00 | 2024-01-31T16:01+09:00 |
| jvndb-2024-001160 | File and Directory Permissions Vulnerability in Hitachi Storage Plug-in for VMware vCenter | 2024-01-31T15:25+09:00 | 2024-03-11T17:41+09:00 |
| jvndb-2024-001062 | Yamaha wireless LAN access point devices vulnerable to active debug code | 2024-01-24T17:16+09:00 | 2024-03-13T17:24+09:00 |
| jvndb-2024-001061 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-01-24T17:16+09:00 | 2025-02-13T14:31+09:00 |
| jvndb-2024-000014 | Oracle WebLogic Server vulnerable to HTTP header injection | 2024-01-24T13:53+09:00 | 2024-01-24T13:53+09:00 |
| jvndb-2024-000005 | "Mercari" App for Android fails to restrict custom URL schemes properly | 2024-01-24T13:46+09:00 | 2024-03-04T18:01+09:00 |
| jvndb-2024-000008 | Improper restriction of XML external entity references (XXE) in MLIT "Electronic Delivery Check System" and "Electronic delivery item Inspection Support System" | 2024-01-23T16:57+09:00 | 2024-03-13T17:40+09:00 |
| jvndb-2024-000013 | Android App "Spoon" uses a hard-coded API key for an external service | 2024-01-23T16:53+09:00 | 2024-03-14T17:44+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4148-1 | Security update for ghostscript | 2025-11-20T10:14:20Z | 2025-11-20T10:14:20Z |
| suse-su-2025:4143-1 | Security update for grub2 | 2025-11-20T07:54:03Z | 2025-11-20T07:54:03Z |
| suse-su-2025:21021-1 | Security update for MozillaFirefox | 2025-11-19T18:22:27Z | 2025-11-19T18:22:27Z |
| suse-su-2025:4141-1 | Security update for the Linux Kernel | 2025-11-19T14:06:18Z | 2025-11-19T14:06:18Z |
| suse-su-2025:21016-1 | Security update for ongres-scram | 2025-11-19T10:17:29Z | 2025-11-19T10:17:29Z |
| suse-su-2025:4137-1 | Security update for gimp | 2025-11-19T10:01:00Z | 2025-11-19T10:01:00Z |
| suse-su-2025:21014-1 | Security update for openexr | 2025-11-19T09:46:11Z | 2025-11-19T09:46:11Z |
| suse-su-2025:21032-1 | Security update for tiff | 2025-11-19T09:41:55Z | 2025-11-19T09:41:55Z |
| suse-su-2025:21009-1 | Security update for tiff | 2025-11-19T09:41:55Z | 2025-11-19T09:41:55Z |
| suse-su-2025:21031-1 | Security update for libxslt | 2025-11-19T09:41:09Z | 2025-11-19T09:41:09Z |
| suse-su-2025:21008-1 | Security update for libxslt | 2025-11-19T09:41:09Z | 2025-11-19T09:41:09Z |
| suse-su-2025:21028-1 | Security update for expat | 2025-11-19T09:39:18Z | 2025-11-19T09:39:18Z |
| suse-su-2025:21006-1 | Security update for expat | 2025-11-19T09:39:18Z | 2025-11-19T09:39:18Z |
| suse-su-2025:21026-1 | Security update for samba | 2025-11-18T22:57:17Z | 2025-11-18T22:57:17Z |
| suse-su-2025:21005-1 | Security update for samba | 2025-11-18T22:57:17Z | 2025-11-18T22:57:17Z |
| suse-su-2025:4135-1 | Security update for the Linux Kernel | 2025-11-18T17:31:49Z | 2025-11-18T17:31:49Z |
| suse-su-2025:4134-1 | Security update for unbound | 2025-11-18T17:10:58Z | 2025-11-18T17:10:58Z |
| suse-su-2025:4132-1 | Security update for the Linux Kernel | 2025-11-18T16:45:55Z | 2025-11-18T16:45:55Z |
| suse-ru-2025:4131-1 | Recommended update for suse-migration-sle16-activation, SLES16-Migration, SLES16-SAP_Migration, suse-migration-services, suse-migration-rpm, wicked2nm, image-janitor | 2025-11-18T15:56:53Z | 2025-11-18T15:56:53Z |
| suse-ru-2025:21046-1 | Recommended update for afterburn | 2025-11-18T09:58:24Z | 2025-11-18T09:58:24Z |
| suse-su-2025:4126-1 | Security update for openssl-1_0_0 | 2025-11-18T09:42:49Z | 2025-11-18T09:42:49Z |
| suse-su-2025:4125-1 | Security update for ghostscript | 2025-11-18T09:35:13Z | 2025-11-18T09:35:13Z |
| suse-su-2025:4123-1 | Security update for the Linux Kernel (Live Patch 61 for SUSE Linux Enterprise 12 SP5) | 2025-11-18T02:04:00Z | 2025-11-18T02:04:00Z |
| suse-su-2025:4121-1 | Security update for alloy | 2025-11-17T12:10:11Z | 2025-11-17T12:10:11Z |
| suse-su-2025:4116-1 | Security update for libxml2 | 2025-11-17T07:26:16Z | 2025-11-17T07:26:16Z |
| suse-su-2025:4115-1 | Security update for libxml2 | 2025-11-17T07:25:57Z | 2025-11-17T07:25:57Z |
| suse-su-2025:4112-1 | Security update for openssh | 2025-11-15T22:38:42Z | 2025-11-15T22:38:42Z |
| suse-su-2025:4110-1 | Security update for bind | 2025-11-14T15:56:20Z | 2025-11-14T15:56:20Z |
| suse-su-2025:4109-1 | Security update for bind | 2025-11-14T15:56:05Z | 2025-11-14T15:56:05Z |
| suse-su-2025:4108-1 | Security update for bind | 2025-11-14T15:55:13Z | 2025-11-14T15:55:13Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15581-1 | traefik2-2.11.29-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15580-1 | postgresql17-17.6-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15579-1 | openbao-2.4.1-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15578-1 | chromedriver-140.0.7339.207-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15577-1 | krita-5.2.13-1.1 on GA media | 2025-09-25T00:00:00Z | 2025-09-25T00:00:00Z |
| opensuse-su-2025:15576-1 | govulncheck-vulndb-0.0.20250924T192141-1.1 on GA media | 2025-09-25T00:00:00Z | 2025-09-25T00:00:00Z |
| opensuse-su-2025:15575-1 | avahi-0.8-40.1 on GA media | 2025-09-24T00:00:00Z | 2025-09-24T00:00:00Z |
| opensuse-su-2025:15574-1 | govulncheck-vulndb-0.0.20250922T204835-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15573-1 | expat-2.7.2-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15572-1 | bird3-3.1.4-1.1 on GA media | 2025-09-23T00:00:00Z | 2025-09-23T00:00:00Z |
| opensuse-su-2025:15571-1 | tor-0.4.8.18-1.1 on GA media | 2025-09-22T00:00:00Z | 2025-09-22T00:00:00Z |
| opensuse-su-2025:15570-1 | tcpreplay-4.5.1-2.1 on GA media | 2025-09-22T00:00:00Z | 2025-09-22T00:00:00Z |
| opensuse-su-2025:15569-1 | rke2-1.33-1.33.5+rke2r1-1.1 on GA media | 2025-09-20T00:00:00Z | 2025-09-20T00:00:00Z |
| opensuse-su-2025:15568-1 | ognl-3.4.7-1.1 on GA media | 2025-09-19T00:00:00Z | 2025-09-19T00:00:00Z |
| opensuse-su-2025:15567-1 | mybatis-3.5.19-1.1 on GA media | 2025-09-19T00:00:00Z | 2025-09-19T00:00:00Z |
| opensuse-su-2025:15566-1 | govulncheck-vulndb-0.0.20250918T182144-1.1 on GA media | 2025-09-19T00:00:00Z | 2025-09-19T00:00:00Z |
| opensuse-su-2025:15565-1 | MozillaFirefox-143.0-1.1 on GA media | 2025-09-19T00:00:00Z | 2025-09-19T00:00:00Z |
| opensuse-su-2025:15564-1 | govulncheck-vulndb-0.0.20250917T170349-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15563-1 | cups-filters-1.28.17-5.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15562-1 | cups-2.4.14-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15561-1 | coredns-1.12.4-2.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15560-1 | MozillaThunderbird-140.3.0-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15559-1 | element-web-1.11.112-1.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15558-1 | element-desktop-1.11.112-1.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15557-1 | autogen-5.18.16-8.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15556-1 | tkimg-2.1.0-1.1 on GA media | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| opensuse-su-2025:15555-1 | firefox-esr-140.3.0-1.1 on GA media | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| opensuse-su-2025:15554-1 | watchexec-2.3.2-2.1 on GA media | 2025-09-15T00:00:00Z | 2025-09-15T00:00:00Z |
| opensuse-su-2025:15553-1 | kernel-devel-6.16.7-1.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15552-1 | cargo-packaging-1.3.0+0-2.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29415 | Revive Adserver授权绕过漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29414 | Revive Adserver缺少授权漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29413 | Revive Adserver信息泄露漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29412 | Revive Adserver格式字符中和不当漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29411 | Revive Adserver不受控资源消耗漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29410 | Revive Adserver用户管理系统设计不安全漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29409 | Revive Adserver stats-conversions.php脚本跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-30571 | Tenda CH22缓冲区溢出漏洞 | 2025-11-21 | 2025-12-12 |
| cnvd-2025-29294 | WordPress Community Events plugin SQL注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29293 | WordPress Code Snippets plugin代码注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29292 | WordPress Booking for Appointments plugin输入验证错误漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29236 | Google Chrome代码问题漏洞(CNVD-2025-29236) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29235 | Google Chrome代码问题漏洞(CNVD-2025-29235) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29234 | Google Chrome代码问题漏洞(CNVD-2025-29234) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29233 | Google Chrome代码问题漏洞(CNVD-2025-29233) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29232 | Google Chrome代码问题漏洞(CNVD-2025-29232) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-30366 | Student Record System manage-students.php组件跨站请求伪造漏洞 | 2025-11-20 | 2025-12-10 |
| cnvd-2025-30212 | Courier Management System search-edit.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30211 | Courier Management System add-new-officer.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30210 | Nero Social Networking Site profilefriends.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30209 | Nero Social Networking Site friendsphoto.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-29646 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29645 | Google Chrome实现不当漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29450 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29443 | Online Voting System /index.php文件代码问题漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29442 | Online Voting System /login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29441 | Online Voting System /index.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29440 | Online Voting System /ajax.ph文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29439 | Web-Based Internet Laboratory Management System /user/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29438 | Web-Based Internet Laboratory Management System /subject/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0807 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-19T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0806 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-19T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0805 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-19T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0804 | Multiples vulnérabilités dans Microsoft Windows | 2025-09-19T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0803 | Vulnérabilité dans HPE Aruba Networking ClearPass Policy Manager | 2025-09-18T00:00:00.000000 | 2025-09-18T00:00:00.000000 |
| certfr-2025-avi-0802 | Multiples vulnérabilités dans Google Chrome | 2025-09-18T00:00:00.000000 | 2025-09-18T00:00:00.000000 |
| certfr-2025-avi-0801 | Multiples vulnérabilités dans les produits Mattermost | 2025-09-17T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0800 | Multiples vulnérabilités dans Liferay | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0799 | Vulnérabilité dans les produits Microsoft | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0798 | Vulnérabilité dans Microsoft Edge | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0797 | Multiples vulnérabilités dans les produits Mozilla | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0796 | Multiples vulnérabilités dans Suricata | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0795 | Multiples vulnérabilités dans HPE Aruba Networking EdgeConnect SD-WAN Gateways | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0794 | Multiples vulnérabilités dans les produits Atlassian | 2025-09-17T00:00:00.000000 | 2025-09-17T00:00:00.000000 |
| certfr-2025-avi-0793 | Multiples vulnérabilités dans Liferay | 2025-09-16T00:00:00.000000 | 2025-09-16T00:00:00.000000 |
| certfr-2025-avi-0792 | Multiples vulnérabilités dans les produits Spring | 2025-09-16T00:00:00.000000 | 2025-09-16T00:00:00.000000 |
| certfr-2025-avi-0791 | Multiples vulnérabilités dans les produits Apple | 2025-09-16T00:00:00.000000 | 2025-09-16T00:00:00.000000 |
| certfr-2025-avi-0790 | Multiples vulnérabilités dans Liferay | 2025-09-15T00:00:00.000000 | 2025-09-15T00:00:00.000000 |
| certfr-2025-avi-0789 | Multiples vulnérabilités dans les produits IBM | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0788 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0787 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0786 | Multiples vulnérabilités dans Zabbix | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0785 | Multiples vulnérabilités dans Liferay | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0784 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0783 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0782 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0781 | Multiples vulnérabilités dans Cisco IOS XR | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0780 | Multiples vulnérabilités dans les produits Microsoft | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0779 | Multiples vulnérabilités dans Microsoft Azure | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0778 | Multiples vulnérabilités dans Microsoft Windows | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2001-ale-008 | Propagation du ver « Code Red » | 2001-07-18T00:00:00.000000 | 2001-08-13T00:00:00.000000 |
| certa-2001-ale-007 | Propagation d'un ver affectant sadmind et IIS | 2001-05-09T00:00:00.000000 | 2001-05-09T00:00:00.000000 |
| certa-2001-ale-006 | Prolifération en Europe du virus HOMEPAGE | 2001-05-09T00:00:00.000000 | 2001-05-09T00:00:00.000000 |
| certa-2001-ale-005 | Vulnérabilités dans les modems ADSL d'Alcatel | 2001-04-11T00:00:00.000000 | 2001-04-11T00:00:00.000000 |
| certa-2001-ale-004 | Vulnérabilité dans le démon snmpXdmid sous Sun Solaris | 2001-03-30T00:00:00.000000 | 2001-03-30T00:00:00.000000 |
| certa-2001-ale-003 | Prolifération du ver Li0n | 2001-03-26T00:00:00.000000 | 2001-03-26T00:00:00.000000 |
| certa-2001-ale-002 | Risque d'exploitation des ressources partagées sous Windows | 2001-03-26T00:00:00.000000 | 2001-03-26T00:00:00.000000 |
| certa-2001-ale-001 | Propagation du ver Ramen sous Linux. | 2001-01-19T00:00:00.000000 | 2001-01-19T00:00:00.000000 |
| certa-2000-ale-016 | Connexion à Wanadoo | 2000-11-30T00:00:00.000000 | 2000-11-30T00:00:00.000000 |
| certa-2000-ale-015 | Risque d'usurpation de l'identité de Sun Microsystems | 2000-10-25T00:00:00.000000 | 2000-10-25T00:00:00.000000 |
| certa-2000-ale-013 | Virus VBS Quatro-A | 2000-09-18T00:00:00.000000 | 2000-09-18T00:00:00.000000 |
| certa-2000-ale-014 | Vulnérabilité dans la bibliothèque glibc sous Unix | 2000-09-14T00:00:00.000000 | 2000-09-14T00:00:00.000000 |
| certa-2000-ale-012 | Mauvaise compatibilité des scanners de virus avec NTFS | 2000-09-08T00:00:00.000000 | 2000-09-08T00:00:00.000000 |
| certa-2000-ale-011 | Trojan Simpsons | 2000-06-29T00:00:00.000000 | 2000-06-29T00:00:00.000000 |
| certa-2000-ale-010 | Vulnérabilités dans le serveur de fichier wu-ftpd | 2000-06-26T00:00:00.000000 | 2000-06-26T00:00:00.000000 |
| certa-2000-ale-009 | Ver VBS/Stages-A, Mirc/stages-a, pIRC/Stages-A | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| certa-2000-ale-008 | The Serbian Badman Trojan (TSB) | 2000-06-13T00:00:00.000000 | 2000-06-13T00:00:00.000000 |
| certa-2000-ale-007 | Virus VBS/LoveLet-AS | 2000-06-09T00:00:00.000000 | 2000-06-09T00:00:00.000000 |
| certa-2000-ale-006 | Deni de service sous Firewall-1 | 2000-06-08T00:00:00.000000 | 2000-06-08T00:00:00.000000 |
| certa-2000-ale-005 | Virus macro V97M/Resume.A | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| certa-2000-ale-004 | Virus Macro OF97/Cybernet-A | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| certa-2000-ale-003 | « Mesures de performances » de l'Internet | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| certa-2000-ale-002 | Alerte de virus NEWLOVE | 2000-05-19T00:00:00.000000 | 2000-05-19T00:00:00.000000 |
| certa-2000-ale-001 | Alerte de virus LOVE-LETTER-FOR-YOU | 2000-05-05T00:00:00.000000 | 2000-07-05T00:00:00.000000 |