Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-13T15:32:06.158Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-13T15:31:27.413Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-13T15:31:26.771Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-13T15:31:23.283Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68707 |
N/A
|
An authentication bypass vulnerability in the Ton… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:25:10.723Z |
| CVE-2025-68457 |
0.6 (4.0)
|
Orejime has executable code in HTML attributes |
boscop-fr |
orejime |
2025-12-19T16:40:30.258Z | 2026-01-13T16:53:35.324Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-13T21:40:45.869Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65784 |
N/A
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:16:34.788Z |
| CVE-2025-62182 |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through… |
Pegasystems |
Pega Infinity |
2026-01-13T16:37:06.709Z | 2026-01-13T21:42:10.152Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-13T21:39:42.935Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-13T21:40:13.485Z |
| CVE-2025-58411 |
N/A
|
GPU DDK - Reservation::psMappedPMR can change while us… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:41:51.276Z | 2026-01-13T17:27:45.786Z |
| CVE-2025-58409 |
N/A
|
GPU DDK - Disguised freelist buffers passed to RGXCrea… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:37:46.020Z | 2026-01-13T17:28:12.685Z |
| CVE-2025-47855 |
9.3 (3.1)
|
An exposure of sensitive information to an unauth… |
Fortinet |
FortiFone |
2026-01-13T16:32:29.539Z | 2026-01-13T21:41:05.497Z |
| CVE-2025-46685 |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery |
2026-01-13T16:36:41.939Z | 2026-01-13T16:57:37.873Z |
| CVE-2025-46684 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery, |
2026-01-13T16:19:33.132Z | 2026-01-13T16:45:41.887Z |
| CVE-2025-25652 |
N/A
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:43:43.802Z |
| CVE-2025-25249 |
7.4 (3.1)
|
A heap-based buffer overflow vulnerability in For… |
Fortinet |
FortiSwitchManager |
2026-01-13T16:32:35.662Z | 2026-01-13T21:41:28.429Z |
| CVE-2025-25176 |
N/A
|
GPU DDK - GPU Register value contents leaked from secu… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:27:40.857Z | 2026-01-13T16:27:40.857Z |
| CVE-2021-36193 |
6.3 (3.1)
|
Multiple stack-based buffer overflows in the comm… |
Fortinet |
FortiFone |
2022-02-02T11:19:47 | 2026-01-13T16:32:40.255Z |
| CVE-2025-1798 |
6.1 (3.1)
|
Design Comuni Italia < 1.1.2 - Unauthenticated Stored XSS |
Unknown |
design-comuni-wordpress-theme |
2025-03-25T06:00:14.685Z | 2025-03-25T13:36:41.604Z |
| CVE-2025-0717 |
3.5 (3.1)
|
Social Slider Feed < 2.2.9 - Admin+ Stored XSS |
Unknown |
Social Slider Feed |
2025-03-25T06:00:14.221Z | 2025-03-25T14:14:03.266Z |
| CVE-2025-30610 |
6.5 (3.1)
|
WordPress WP Social Widget - <= <= 2.2.6 Cross Site Sc… |
catchsquare |
WP Social Widget |
2025-03-24T13:47:28.086Z | 2025-03-24T22:00:49.968Z |
| CVE-2024-12010 |
7.2 (3.1)
|
A post-authentication command injection vulnerabi… |
Zyxel |
AX7501-B1 firmware |
2025-03-11T01:44:15.430Z | 2025-03-12T04:00:41.041Z |
| CVE-2025-68665 |
8.6 (3.1)
|
LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68816 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fw_tracer, Validate … | 2026-01-13T16:16:03.870 | 2026-01-13T16:16:03.870 |
| fkie_cve-2025-68815 | In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Remove drr cla… | 2026-01-13T16:16:03.757 | 2026-01-13T16:16:03.757 |
| fkie_cve-2025-68814 | In the Linux kernel, the following vulnerability has been resolved: io_uring: fix filename leak in… | 2026-01-13T16:16:03.643 | 2026-01-13T16:16:03.643 |
| fkie_cve-2025-68813 | In the Linux kernel, the following vulnerability has been resolved: ipvs: fix ipv4 null-ptr-deref … | 2026-01-13T16:16:03.523 | 2026-01-13T16:16:03.523 |
| fkie_cve-2025-68812 | In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … | 2026-01-13T16:16:03.410 | 2026-01-13T16:16:03.410 |
| fkie_cve-2025-68811 | In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… | 2026-01-13T16:16:03.300 | 2026-01-13T16:16:03.300 |
| fkie_cve-2025-68810 | In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… | 2026-01-13T16:16:03.190 | 2026-01-13T16:16:03.190 |
| fkie_cve-2025-68809 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… | 2026-01-13T16:16:03.080 | 2026-01-13T16:16:03.080 |
| fkie_cve-2025-68808 | In the Linux kernel, the following vulnerability has been resolved: media: vidtv: initialize local… | 2026-01-13T16:16:02.967 | 2026-01-13T16:16:02.967 |
| fkie_cve-2025-68807 | In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… | 2026-01-13T16:16:02.857 | 2026-01-13T16:16:02.857 |
| fkie_cve-2025-68806 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… | 2026-01-13T16:16:02.747 | 2026-01-13T16:16:02.747 |
| fkie_cve-2025-68805 | In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… | 2026-01-13T16:16:02.637 | 2026-01-13T16:16:02.637 |
| fkie_cve-2025-68804 | In the Linux kernel, the following vulnerability has been resolved: platform/chrome: cros_ec_ishtp… | 2026-01-13T16:16:02.507 | 2026-01-13T16:16:02.507 |
| fkie_cve-2025-68803 | In the Linux kernel, the following vulnerability has been resolved: NFSD: NFSv4 file creation negl… | 2026-01-13T16:16:02.377 | 2026-01-13T16:16:02.377 |
| fkie_cve-2025-68802 | In the Linux kernel, the following vulnerability has been resolved: drm/xe: Limit num_syncs to pre… | 2026-01-13T16:16:02.260 | 2026-01-13T16:16:02.260 |
| fkie_cve-2025-68801 | In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_router: Fix ne… | 2026-01-13T16:16:02.137 | 2026-01-13T16:16:02.137 |
| fkie_cve-2025-68800 | In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_mr: Fix use-af… | 2026-01-13T16:16:02.023 | 2026-01-13T16:16:02.023 |
| fkie_cve-2025-68799 | In the Linux kernel, the following vulnerability has been resolved: caif: fix integer underflow in… | 2026-01-13T16:16:01.907 | 2026-01-13T16:16:01.907 |
| fkie_cve-2025-68798 | In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: Check event befo… | 2026-01-13T16:16:01.770 | 2026-01-13T16:16:01.770 |
| fkie_cve-2025-68797 | In the Linux kernel, the following vulnerability has been resolved: char: applicom: fix NULL point… | 2026-01-13T16:16:01.660 | 2026-01-13T16:16:01.660 |
| fkie_cve-2025-68796 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating ze… | 2026-01-13T16:16:01.540 | 2026-01-13T16:16:01.540 |
| fkie_cve-2025-68795 | In the Linux kernel, the following vulnerability has been resolved: ethtool: Avoid overflowing use… | 2026-01-13T16:16:01.420 | 2026-01-13T16:16:01.420 |
| fkie_cve-2025-68794 | In the Linux kernel, the following vulnerability has been resolved: iomap: adjust read range corre… | 2026-01-13T16:16:01.310 | 2026-01-13T16:16:01.310 |
| fkie_cve-2025-68793 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix a job->pasid a… | 2026-01-13T16:16:01.197 | 2026-01-13T16:16:01.197 |
| fkie_cve-2025-68792 | In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T16:16:01.090 | 2026-01-13T16:16:01.090 |
| fkie_cve-2025-68791 | In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T16:16:00.987 | 2026-01-13T16:16:00.987 |
| fkie_cve-2025-68790 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix double unregiste… | 2026-01-13T16:16:00.880 | 2026-01-13T16:16:00.880 |
| fkie_cve-2025-68789 | In the Linux kernel, the following vulnerability has been resolved: hwmon: (ibmpex) fix use-after-… | 2026-01-13T16:15:58.750 | 2026-01-13T16:15:58.750 |
| fkie_cve-2025-68788 | In the Linux kernel, the following vulnerability has been resolved: fsnotify: do not generate ACCE… | 2026-01-13T16:15:58.623 | 2026-01-13T16:15:58.623 |
| fkie_cve-2025-68787 | In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T16:15:58.497 | 2026-01-13T16:15:58.497 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-c835-vvh2-8x99 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-8gqp-3rhh-936h |
10.0 (3.1)
10.0 (4.0)
|
Affected devices do not properly enforce user authentication on specific API endpoints. This could … | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-2448-826c-4v5m |
8.8 (3.1)
|
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… | 2026-01-13T09:31:30Z | 2026-01-13T09:31:30Z |
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2012-33 |
|
Session fixation vulnerability in OpenStack Dashboard (Horizon) folsom-1 and 2012.1 allow… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.786908Z |
| pysec-2012-32 |
|
Cross-site scripting (XSS) vulnerability in the refresh mechanism in the log viewer in ho… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.729618Z |
| pysec-2023-271 |
5.3 (3.1)
|
Hail is an open-source, general-purpose, Python-based data analysis tool with additional … | hail | 2023-12-29T17:16:00+00:00 | 2024-11-21T14:22:51.672042+00:00 |
| pysec-2012-31 |
|
libs/updater.py in GoLismero 0.6.3, and other versions before Git revision 2b3bb43d6867, … | golismero | 2012-03-19T19:55:00Z | 2024-11-21T14:22:51.617446Z |
| pysec-2013-37 |
|
store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and G… | glance | 2013-02-24T21:55:00Z | 2024-11-21T14:22:51.177765Z |
| pysec-2012-30 |
|
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.113933Z |
| pysec-2012-29 |
|
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.054769Z |
| pysec-2023-269 |
7.5 (3.1)
|
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-08-24T23:15:00+00:00 | 2024-11-21T14:22:50.995218+00:00 |
| pysec-2021-888 |
7.8 (3.1)
|
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (call… | gdal | 2021-07-20T07:15:00+00:00 | 2024-11-21T14:22:50.934313+00:00 |
| pysec-2021-887 |
9.8 (3.1)
|
GattLib 0.3-rc1 has a stack-based buffer over-read in get_device_path_from_mac in dbus/ga… | gattlib-py | 2021-05-27T11:15:00Z | 2024-11-21T14:22:50.881327Z |
| pysec-2019-250 |
8.8 (3.1)
|
GattLib 0.2 has a stack-based buffer over-read in gattlib_connect in dbus/gattlib.c becau… | gattlib-py | 2019-01-21T06:29:00Z | 2024-11-21T14:22:50.820785Z |
| pysec-2014-101 |
|
FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… | freeipa | 2014-11-19T18:59:00Z | 2024-11-21T14:22:50.589801Z |
| pysec-2014-100 |
|
The default LDAP ACIs in FreeIPA 3.0 before 3.1.2 do not restrict access to the (1) ipaNT… | freeipa | 2014-05-29T14:19:00Z | 2024-11-21T14:22:50.537629Z |
| pysec-2013-36 |
|
The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | freeipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:50.474073Z |
| pysec-2021-886 |
6.5 (3.1)
|
A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 lea… | exiv2 | 2021-07-13T22:15:00Z | 2024-11-21T14:22:50.153222Z |
| pysec-2021-885 |
6.5 (3.1)
|
A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote at… | exiv2 | 2021-08-19T22:15:00Z | 2024-11-21T14:22:50.094265Z |
| pysec-2021-884 |
6.5 (3.1)
|
A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allo… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:50.034285Z |
| pysec-2021-883 |
6.5 (3.1)
|
An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows att… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.973408Z |
| pysec-2021-882 |
8.1 (3.1)
|
Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.911764Z |
| pysec-2019-249 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at BigTiffImage::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.85073Z |
| pysec-2019-248 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.79084Z |
| pysec-2020-344 |
7.5 (3.1)
|
In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in … | exiv2 | 2020-01-27T05:15:00Z | 2024-11-21T14:22:49.729892Z |
| pysec-2019-247 |
6.5 (3.1)
|
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when cal… | exiv2 | 2019-10-09T19:15:00Z | 2024-11-21T14:22:49.656989Z |
| pysec-2019-246 |
6.5 (3.1)
|
In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in … | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.597801Z |
| pysec-2019-245 |
6.5 (3.1)
|
Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to ca… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.538663Z |
| pysec-2019-244 |
7.8 (3.1)
|
Exiv2 0.27.99.0 has a heap-based buffer over-read in Exiv2::RafImage::readMetadata() in r… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.479201Z |
| pysec-2018-148 |
6.5 (3.1)
|
In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the con… | exiv2 | 2018-03-30T08:29:00Z | 2024-11-21T14:22:49.400819Z |
| pysec-2018-147 |
6.5 (3.1)
|
In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows re… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.341312Z |
| pysec-2018-146 |
6.5 (3.1)
|
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.c… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.282911Z |
| pysec-2018-145 |
5.5 (3.1)
|
In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv… | exiv2 | 2018-01-18T07:29:00Z | 2024-11-21T14:22:49.222538Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4217 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.397245Z |
| gsd-2024-4173 | A vulnerability in Brocade SANnav exposes Kafka in the wan interface. The vulnerability… | 2024-04-26T05:02:17.396711Z |
| gsd-2024-4193 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.395860Z |
| gsd-2024-4182 | Mattermost versions 9.6.0, 9.5.x before 9.5.3, 9.4.x before 9.4.5, and 8.1.x before 8.1.1… | 2024-04-26T05:02:17.395657Z |
| gsd-2024-4203 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.393641Z |
| gsd-2024-4195 | Mattermost versions 9.6.0, 9.5.x before 9.5.3, and 8.1.x before 8.1.12 fail to fully vali… | 2024-04-26T05:02:17.392645Z |
| gsd-2024-4176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.392184Z |
| gsd-2024-4214 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.390841Z |
| gsd-2024-4174 | Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15.… | 2024-04-26T05:02:17.389353Z |
| gsd-2024-4185 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.387322Z |
| gsd-2024-4208 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.386660Z |
| gsd-2024-4196 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.385450Z |
| gsd-2024-4220 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.384898Z |
| gsd-2024-4213 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.379947Z |
| gsd-2024-4215 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.378015Z |
| gsd-2024-4189 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377780Z |
| gsd-2024-4178 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377539Z |
| gsd-2024-4207 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.376954Z |
| gsd-2024-4187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.376404Z |
| gsd-2024-4172 | A vulnerability classified as problematic was found in idcCMS 1.35. Affected by this vuln… | 2024-04-26T05:02:17.373866Z |
| gsd-2024-4166 | A vulnerability has been found in Tenda 4G300 1.01.42 and classified as critical. Affecte… | 2024-04-26T05:02:17.372976Z |
| gsd-2024-4183 | Mattermost versions 8.1.x before 8.1.12, 9.6.x before 9.6.1, 9.5.x before 9.5.3, 9.4.x be… | 2024-04-26T05:02:17.372323Z |
| gsd-2024-4184 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.371241Z |
| gsd-2024-4218 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.369587Z |
| gsd-2024-4222 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.363699Z |
| gsd-2024-4170 | A vulnerability was found in Tenda 4G300 1.01.42. It has been rated as critical. This iss… | 2024-04-26T05:02:17.362844Z |
| gsd-2024-4205 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.362130Z |
| gsd-2024-4219 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.359066Z |
| gsd-2024-4226 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.358460Z |
| gsd-2024-4186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.352617Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-193000 | Malicious code in @vietmoney/react-native-tags-input (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192999 | Malicious code in @vietmoney/react-native-smart-page (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192998 | Malicious code in @vietmoney/react-native-smart-gallery (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192997 | Malicious code in @vietmoney/react-native-image-transformer (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192996 | Malicious code in @vietmoney/react-native-htmlview (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192995 | Malicious code in @vietmoney/react-native-action-button (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192994 | Malicious code in @vietmoney/react-big-calendar (npm) | 2025-12-31T13:21:20Z | 2026-01-02T21:37:26Z |
| mal-2025-192984 | Malicious code in chai-promised-chains (npm) | 2025-12-30T17:11:04Z | 2026-01-02T21:37:26Z |
| mal-2025-192983 | Malicious code in bigmathex (npm) | 2025-12-30T16:59:03Z | 2026-01-02T21:37:26Z |
| mal-2025-192982 | Malicious code in @ptest2535/ui-core_mal (npm) | 2025-12-30T17:05:14Z | 2026-01-02T21:37:26Z |
| mal-2025-192981 | Malicious code in @ptest2535/test_package (npm) | 2025-12-30T17:05:14Z | 2026-01-02T21:37:26Z |
| mal-2025-192980 | Malicious code in @ptest2535/l_woker_mal (npm) | 2025-12-30T17:05:14Z | 2026-01-02T21:37:26Z |
| mal-2025-192979 | Malicious code in @ptest2535/artifactory-demo-ptest (npm) | 2025-12-30T17:05:14Z | 2026-01-02T21:37:26Z |
| mal-2025-192966 | Malicious code in cdd-plugin-for-datawarrior (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:26Z |
| mal-2025-192965 | Malicious code in awsmcc (npm) | 2025-12-30T16:12:28Z | 2026-01-02T21:37:26Z |
| mal-2025-192964 | Malicious code in @peter_wilson12091/internal-json-test-parser (npm) | 2025-12-30T16:12:03Z | 2026-01-02T21:37:26Z |
| mal-2025-192941 | Malicious code in bola511 (npm) | 2025-12-26T14:09:11Z | 2026-01-02T21:37:26Z |
| mal-2025-192938 | Malicious code in bettermode-icons (npm) | 2025-12-25T21:52:38Z | 2026-01-02T21:37:26Z |
| mal-2025-192932 | Malicious code in cc-raiesy (npm) | 2025-12-25T18:19:57Z | 2026-01-02T21:37:26Z |
| mal-2025-192927 | Malicious code in adril7123 (npm) | 2025-12-24T17:05:44Z | 2026-01-02T21:37:26Z |
| mal-2025-192963 | Malicious code in @bugdtest/test1 (npm) | 2025-12-30T15:57:26Z | 2026-01-02T21:37:25Z |
| mal-2026-8 | Malicious code in @nitaiapiiro/rand_emoji (npm) | 2026-01-02T21:29:26Z | 2026-01-02T21:29:26Z |
| mal-2026-6 | Malicious code in ziphash (PyPI) | 2026-01-01T22:08:29Z | 2026-01-02T20:40:48Z |
| mal-2026-7 | Malicious code in gatr (PyPI) | 2026-01-02T13:03:00Z | 2026-01-02T13:03:00Z |
| mal-2026-5 | Malicious code in queryservice-client (PyPI) | 2026-01-01T18:40:28Z | 2026-01-01T18:40:28Z |
| mal-2025-6694 | Malicious code in amdocs-auth-package (npm) | 2025-08-03T04:02:38Z | 2026-01-01T15:40:09Z |
| mal-2026-1 | Malicious code in sfnt2woff-zopfli (PyPI) | 2026-01-01T11:16:31Z | 2026-01-01T11:16:31Z |
| mal-2025-192989 | Malicious code in brolool4141412 (PyPI) | 2025-12-31T11:55:52Z | 2025-12-31T11:55:52Z |
| mal-2025-192990 | Malicious code in broooxddd1414 (PyPI) | 2025-12-31T11:55:20Z | 2025-12-31T11:55:20Z |
| mal-2025-192993 | Malicious code in weorewfoi2393 (PyPI) | 2025-12-31T11:52:48Z | 2025-12-31T11:52:48Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1452 | Linux Kernel: Mehrere Schwachstellen | 2025-07-02T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0861 | Linux Kernel: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0844 | Linux Kernel: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0837 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0831 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0639 | Icinga: Mehrere Schwachstellen | 2025-03-25T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0512 | Red Hat Advanced Cluster Security: Schwachstelle ermöglicht Denial of Service | 2025-03-10T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3082 | Apache Commons IO: Schwachstelle ermöglicht Denial of Service | 2024-10-03T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2133 | Linux Kernel: Mehrere Schwachstellen | 2024-09-12T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2067 | Golang Go: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-09-05T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1240 | OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos | 2024-05-28T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1171 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-05-16T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0726 | cURL: Mehrere Schwachstellen | 2024-03-26T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0093 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-01-15T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0021 | X.Org X11: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-08-06T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2023-1053 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2023-04-20T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2023-0068 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-29T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2022-2043 | Python: Schwachstelle ermöglicht Denial of Service | 2022-11-08T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2022-1337 | Python: Mehrere Schwachstellen | 2022-09-07T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2022-1150 | Python: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-22T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2022-0879 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2022-08-01T22:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2865 | TYPO3 Extension (Single Sign-on SAML): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2864 | Sonatype Nexus Repository Manager: Mehrere Schwachstellen | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2863 | Arista EOS: Schwachstelle ermöglicht Denial of Service | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2862 | Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2861 | Red Hat OpenShift GitOps: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2859 | JetBrains IntelliJ IDEA: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2857 | Claris FileMaker Server: Schwachstelle ermöglicht Codeausführung | 2025-12-16T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2846 | strongSwan (NetworkManager-Plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-14T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2666 | vllm und PyTorch: Schwachstelle ermöglicht DoS und potenzielle Codeausführung | 2025-11-23T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0028 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-01-22T13:36:58.196605Z | 2025-01-22T13:36:58.196605Z |
| ncsc-2025-0027 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-01-22T13:36:27.908718Z | 2025-01-22T13:36:27.908718Z |
| ncsc-2025-0026 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-01-22T13:34:42.937250Z | 2025-01-22T13:34:42.937250Z |
| ncsc-2025-0025 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-01-22T13:33:00.723963Z | 2025-01-22T13:33:00.723963Z |
| ncsc-2025-0024 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-01-22T13:32:27.142159Z | 2025-01-22T13:32:27.142159Z |
| ncsc-2025-0023 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-01-22T13:31:17.380797Z | 2025-01-22T13:31:17.380797Z |
| ncsc-2025-0022 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-01-22T13:31:16.019294Z | 2025-01-22T13:31:16.019294Z |
| ncsc-2025-0021 | Kwetsbaarheden verholpen in Oracle Communications | 2025-01-22T13:30:50.189632Z | 2025-01-22T13:30:50.189632Z |
| ncsc-2025-0020 | Kwetsbaarheden verholpen in Oracle Database producten | 2025-01-22T13:30:16.354373Z | 2025-01-22T13:30:16.354373Z |
| ncsc-2025-0005 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2025-01-08T18:55:33.983262Z | 2025-01-17T08:54:45.356129Z |
| ncsc-2025-0019 | Kwetsbaarheden verholpen in Schneider Electric Modicon | 2025-01-16T11:46:16.661689Z | 2025-01-16T11:46:16.661689Z |
| ncsc-2025-0018 | Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy | 2025-01-15T13:25:32.904961Z | 2025-01-15T13:25:32.904961Z |
| ncsc-2025-0017 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-01-15T11:59:32.488132Z | 2025-01-15T11:59:32.488132Z |
| ncsc-2025-0016 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-01-15T11:47:27.276959Z | 2025-01-15T11:47:27.276959Z |
| ncsc-2025-0015 | Kwetsbaarheden verholpen in Rsync | 2025-01-15T07:42:19.351539Z | 2025-01-15T07:42:19.351539Z |
| ncsc-2025-0014 | Kwetsbaarheid verholpen in Microsoft Dynamics Power Automate | 2025-01-14T19:20:14.753491Z | 2025-01-14T19:20:14.753491Z |
| ncsc-2025-0013 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-01-14T19:18:00.798473Z | 2025-01-14T19:18:00.798473Z |
| ncsc-2025-0012 | Kwetsbaarheden verholpen in Microsoft Office | 2025-01-14T19:15:33.729625Z | 2025-01-14T19:15:33.729625Z |
| ncsc-2025-0011 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-01-14T19:10:44.895101Z | 2025-01-14T19:10:44.895101Z |
| ncsc-2025-0010 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-01-14T19:09:24.429168Z | 2025-01-14T19:09:24.429168Z |
| ncsc-2025-0008 | Kwetsbaarheden verholpen in Siemens producten | 2025-01-14T11:54:04.658073Z | 2025-01-14T11:54:04.658073Z |
| ncsc-2025-0007 | Kwetsbaarheden verholpen in SAP producten | 2025-01-14T11:50:16.988268Z | 2025-01-14T11:50:16.988268Z |
| ncsc-2025-0006 | Kwetsbaarheden verholpen in Juniper JunOS | 2025-01-10T12:14:00.841636Z | 2025-01-10T12:14:00.841636Z |
| ncsc-2024-0484 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-12-11T08:50:15.463062Z | 2025-01-08T11:00:21.273985Z |
| ncsc-2025-0003 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-01-07T12:54:49.261777Z | 2025-01-07T12:54:49.261777Z |
| ncsc-2025-0002 | Kwetsbaarheden verholpen in Moxa's cellulaire routers en netwerkbeveiligingsapparaten | 2025-01-06T07:49:21.319255Z | 2025-01-06T07:49:21.319255Z |
| ncsc-2024-0470 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-12-10T19:32:38.846024Z | 2025-01-06T07:30:29.655717Z |
| ncsc-2025-0001 | Kwetsbaarheden verholpen in Ipswitch WhatsUp Gold | 2025-01-03T12:01:12.344285Z | 2025-01-03T12:01:12.344285Z |
| ncsc-2024-0480 | Kwetsbaarheid verholpen in Adobe After Effects | 2024-12-11T08:34:49.812349Z | 2024-12-11T08:34:49.812349Z |
| ncsc-2024-0477 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-12-11T08:17:46.923581Z | 2024-12-11T08:17:46.923581Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhba-2020:1376 | Red Hat Bug Fix Advisory: net-snmp bug fix and enhancement update | 2020-04-07T12:03:05+00:00 | 2026-01-08T12:26:51+00:00 |
| rhsa-2021:0949 | Red Hat Security Advisory: Red Hat OpenShift Do openshift/odo-init-image 1.1.3 security update | 2021-03-22T10:10:55+00:00 | 2026-01-08T12:09:51+00:00 |
| rhsa-2020:4076 | Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update | 2020-09-29T22:31:39+00:00 | 2026-01-08T12:09:50+00:00 |
| rhsa-2021:0079 | Red Hat Security Advisory: OpenShift Container Platform 3.11.374 bug fix and security update | 2021-01-20T16:54:28+00:00 | 2026-01-08T12:09:49+00:00 |
| rhsa-2020:5583 | Red Hat Security Advisory: memcached security update | 2020-12-16T13:57:34+00:00 | 2026-01-08T12:09:48+00:00 |
| rhsa-2020:5275 | Red Hat Security Advisory: rh-php73-php security, bug fix, and enhancement update | 2020-12-01T12:05:24+00:00 | 2026-01-08T12:09:48+00:00 |
| rhsa-2020:4743 | Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update | 2020-11-04T01:45:05+00:00 | 2026-01-08T12:09:48+00:00 |
| rhsa-2020:4464 | Red Hat Security Advisory: libxslt security update | 2020-11-04T01:47:26+00:00 | 2026-01-08T12:09:46+00:00 |
| rhsa-2020:4035 | Red Hat Security Advisory: webkitgtk4 security, bug fix, and enhancement update | 2020-09-29T20:16:43+00:00 | 2026-01-08T12:09:46+00:00 |
| rhsa-2020:4005 | Red Hat Security Advisory: libxslt security update | 2020-09-29T19:54:52+00:00 | 2026-01-08T12:09:46+00:00 |
| rhsa-2020:3662 | Red Hat Security Advisory: php:7.3 security, bug fix, and enhancement update | 2020-09-08T10:06:10+00:00 | 2026-01-08T12:09:45+00:00 |
| rhsa-2020:2835 | Red Hat Security Advisory: php security update | 2020-07-07T10:31:50+00:00 | 2026-01-08T12:09:45+00:00 |
| rhsa-2020:2413 | Red Hat Security Advisory: OpenShift Container Platform 4.5 package security update | 2020-07-13T16:46:28+00:00 | 2026-01-08T12:09:45+00:00 |
| rhsa-2020:1827 | Red Hat Security Advisory: libxml2 security update | 2020-04-28T15:53:02+00:00 | 2026-01-08T12:09:45+00:00 |
| rhsa-2020:2412 | Red Hat Security Advisory: OpenShift Container Platform 4.5 container image security update | 2020-07-13T17:22:28+00:00 | 2026-01-08T12:09:44+00:00 |
| rhsa-2020:2265 | Red Hat Security Advisory: rh-haproxy18-haproxy security, bug fix, and enhancement update | 2020-05-26T10:43:03+00:00 | 2026-01-08T12:09:44+00:00 |
| rhsa-2020:2081 | Red Hat Security Advisory: python-virtualenv security update | 2020-05-12T18:58:38+00:00 | 2026-01-08T12:09:43+00:00 |
| rhsa-2020:2068 | Red Hat Security Advisory: python-pip security update | 2020-05-12T18:59:30+00:00 | 2026-01-08T12:09:43+00:00 |
| rhsa-2020:1936 | Red Hat Security Advisory: OpenShift Container Platform 4.4.3 haproxy security update | 2020-05-04T10:18:55+00:00 | 2026-01-08T12:09:42+00:00 |
| rhsa-2020:1916 | Red Hat Security Advisory: python-pip security update | 2020-04-28T16:03:47+00:00 | 2026-01-08T12:09:42+00:00 |
| rhsa-2020:1725 | Red Hat Security Advisory: haproxy security, bug fix, and enhancement update | 2020-04-28T15:37:42+00:00 | 2026-01-08T12:09:41+00:00 |
| rhsa-2020:1624 | Red Hat Security Advisory: php:7.2 security, bug fix, and enhancement update | 2020-04-28T16:08:10+00:00 | 2026-01-08T12:09:41+00:00 |
| rhsa-2020:1605 | Red Hat Security Advisory: python27:2.7 security, bug fix, and enhancement update | 2020-04-28T16:06:13+00:00 | 2026-01-08T12:09:41+00:00 |
| rhsa-2020:1576 | Red Hat Security Advisory: memcached security update | 2020-04-28T15:27:45+00:00 | 2026-01-08T12:09:40+00:00 |
| rhsa-2020:1287 | Red Hat Security Advisory: OpenShift Container Platform 3.11 security update | 2020-04-07T19:44:40+00:00 | 2026-01-08T12:09:40+00:00 |
| rhsa-2020:0933 | Red Hat Security Advisory: OpenShift Container Platform 4.3.9 ose-openshift-apiserver-container security update | 2020-04-01T18:50:35+00:00 | 2026-01-08T12:09:39+00:00 |
| rhsa-2020:0851 | Red Hat Security Advisory: python-virtualenv security update | 2020-03-17T16:38:31+00:00 | 2026-01-08T12:09:39+00:00 |
| rhsa-2020:0850 | Red Hat Security Advisory: python-pip security update | 2020-03-17T16:37:46+00:00 | 2026-01-08T12:09:39+00:00 |
| rhsa-2020:0514 | Red Hat Security Advisory: chromium-browser security update | 2020-02-17T09:31:11+00:00 | 2026-01-08T12:09:38+00:00 |
| rhsa-2020:0322 | Red Hat Security Advisory: php:7.2 security update | 2020-02-03T21:29:46+00:00 | 2026-01-08T12:09:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-145-02 | xArrow Multiple Vulnerabilities | 2012-02-25T07:00:00.000000Z | 2025-06-25T18:57:03.441531Z |
| icsa-11-122-01 | AzeoTech DAQFactory Networking Vulnerabilities | 2011-02-02T07:00:00.000000Z | 2025-06-25T18:13:52.027870Z |
| icsa-16-231-01-0 | Locus Energy LGate Command Injection Vulnerability | 2016-05-22T06:00:00.000000Z | 2025-06-25T18:13:45.800180Z |
| icsa-16-231-01 | Navis WebAccess SQL Injection Vulnerability | 2016-05-22T06:00:00.000000Z | 2025-06-25T18:13:39.538321Z |
| icsa-16-208-01c | Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities (Update C) | 2016-04-29T06:00:00.000000Z | 2025-06-25T18:13:26.602224Z |
| icsa-16-189-01 | WECON LeviStudio Buffer Overflow Vulnerabilities | 2016-04-10T06:00:00.000000Z | 2025-06-25T15:02:08.772345Z |
| icsa-15-335-02 | Schneider Electric ProClima ActiveX Control Vulnerabilities | 2015-09-03T06:00:00.000000Z | 2025-06-25T15:02:02.107190Z |
| icsa-25-182-07 | Hitachi Energy MSM | 2025-06-24T12:30:00.000000Z | 2025-06-24T12:30:00.000000Z |
| icsa-25-175-07 | MICROSENS NMP Web+ | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-06 | Parsons AccuWeather widget | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-05 | ControlID iDSecure On-premises | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-02 | Delta Electronics CNCSoft | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-01 | Kaleris Navis N4 Terminal Operating System | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-19-029-02 | Mitsubishi Electric MELSEC-Q Series PLCs | 2019-01-29T07:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-182-04 | FESTO Hardware Controller, Hardware Servo Press Kit | 2022-07-06T07:00:00.000000Z | 2025-06-23T08:00:00.000000Z |
| icsa-16-145-01a | Moxa MiiNePort Vulnerabilities | 2016-02-25T07:00:00.000000Z | 2025-06-20T18:15:20.614865Z |
| va-25-171-01 | ClamAV | 2025-06-20T00:00:00Z | 2025-06-20T00:00:00Z |
| icsa-12-265-01 | Emerson DeltaV Buffer Overflow | 2012-06-25T06:00:00.000000Z | 2025-06-19T22:40:48.319564Z |
| icsa-12-258-01 | IOServer OPC Server Multiple Vulnerabilities | 2012-06-18T06:00:00.000000Z | 2025-06-19T22:40:41.973320Z |
| icsa-15-034-01 | Siemens SCALANCE X-200IRT Switch Family User Impersonation Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-18T19:25:20.526318Z |
| icsa-13-022-02 | GE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities | 2013-10-26T06:00:00.000000Z | 2025-06-18T19:25:08.106052Z |
| icsa-12-354-01a | Ruggedcom ROS Hard-Coded RSA SSL Private Key | 2012-09-22T06:00:00.000000Z | 2025-06-18T19:25:01.798871Z |
| icsa-12-342-01b | Rockwell Allen-Bradley MicroLogix, SLC 500, and PLC-5 Fault Generation Vulnerability | 2012-09-10T06:00:00.000000Z | 2025-06-18T19:24:55.231514Z |
| icsa-12-249-03 | InduSoft ISSymbol ActiveX Control Buffer Overflow | 2012-06-09T06:00:00.000000Z | 2025-06-18T19:04:35.253383Z |
| icsa-12-228-01a | Tridium Niagara Vulnerabilities | 2012-05-19T06:00:00.000000Z | 2025-06-18T19:04:29.046428Z |
| icsa-15-099-01e | Siemens SIMATIC HMI Devices Vulnerabilities (Update E) | 2015-01-10T07:00:00.000000Z | 2025-06-18T19:04:22.822443Z |
| icsa-15-146-01 | Mitsubishi Electric MELSEC FX-Series Controllers Denial of Service | 2015-02-26T07:00:00.000000Z | 2025-06-18T19:04:16.618149Z |
| icsa-15-153-01 | Beckwith Electric TCP Initial Sequence Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-18T19:04:10.391763Z |
| icsa-15-169-02 | Schneider Electric Wonderware System Platform Vulnerabilities | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:04:04.192744Z |
| icsa-15-169-01b | Wind River VXWorks TCP Predictability Vulnerability in ICS Devices (Update B) | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:03:57.981923Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-nxos-po-acl-tkyepgvl | Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7pnctgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-l3qcwvj | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-r9ycxkwm | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-cimc-xss-umytyetr | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2024-02-22T20:57:19+00:00 |
| cisco-sa-cuic-access-control-jjszqmjj | Cisco Unified Intelligence Center Insufficient Access Control Vulnerability | 2024-02-21T16:00:00+00:00 | 2024-02-21T16:00:00+00:00 |
| cisco-sa-asaftd-info-disclose-9ejtycmb | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability | 2020-05-06T16:00:00+00:00 | 2024-02-21T15:57:20+00:00 |
| cisco-sa-clamav-hdffu6t | ClamAV OLE2 File Format Parsing Denial of Service Vulnerability | 2024-02-07T16:00:00+00:00 | 2024-02-13T17:57:43+00:00 |
| cisco-sa-expressway-csrf-knnzdmj3 | Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities | 2024-02-07T16:00:00+00:00 | 2024-02-12T17:55:43+00:00 |
| cisco-sa-ftd-snort3acp-bypass-3bdr2beh | Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-02-06T18:30:17+00:00 |
| cisco-sa-cuc-unauth-afu-froyscsd | Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-02-05T17:23:14+00:00 |
| cisco-sa-cucm-rce-bwnzqcum | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-30T19:16:46+00:00 |
| cisco-sa-sb-bus-acl-bypass-5zn9hnjk | Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-cuc-xss-9tfuu5ms | Cisco Unity Connection Cross-Site Scripting Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-cli-xkgwmqku | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2022-09-28T16:00:00+00:00 | 2024-01-23T23:05:35+00:00 |
| cisco-sa-sd-wan-file-access-vw36d28p | Cisco SD-WAN Solution Improper Access Control Vulnerability | 2022-04-13T16:00:00+00:00 | 2024-01-23T21:31:33+00:00 |
| cisco-sa-broadworks-xss-6syj82ju | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-23T17:43:55+00:00 |
| cisco-sa-tms-portal-xss-axnevg3s | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerabilities | 2024-01-10T16:00:00+00:00 | 2024-01-12T15:18:40+00:00 |
| cisco-sa-thouseyes-privesc-dmzhg3qv | Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-sb-wap-inject-bhstwgxo | Cisco WAP371 Wireless Access Point Command Injection Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-pi-epnm-wkzjeyeq | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-ise-xss-bl4vtml | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-10T16:00:00+00:00 |
| cisco-sa-ise-priv-esc-kjlp2aw | Cisco Identity Services Engine Privilege Escalation Vulnerabilities | 2023-09-06T16:00:00+00:00 | 2024-01-08T19:01:50+00:00 |
| cisco-sa-struts-c2kcmkmt | Apache Struts Vulnerability Affecting Cisco Products: December 2023 | 2023-12-12T16:00:00+00:00 | 2023-12-21T22:23:04+00:00 |
| cisco-sa-http2-reset-d8kf32vz | HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023 | 2023-10-16T16:00:00+00:00 | 2023-12-21T17:09:38+00:00 |
| cisco-sa-asa-ssl-vpn-y88qom77 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Packet Validation Vulnerability | 2023-12-05T16:00:00+00:00 | 2023-12-05T16:00:00+00:00 |
| cisco-sa-ftd-icmpv6-dos-4emklun | Cisco Firepower Threat Defense Software and Cisco FirePOWER Services ICMPv6 with Snort 2 Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-16T21:10:27+00:00 |
| cisco-sa-uipphone-xss-ncmuykqa | Cisco IP Phone Stored Cross-Site Scripting Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-secure-endpoint-dos-rzogfknd | Cisco Secure Endpoint for Windows Scanning Evasion Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-ise-mult-j-kxpnynr | Cisco Identity Services Engine Vulnerabilities | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68763 | crypto: starfive - Correctly handle return of sg_nents_for_len | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:48.000Z |
| msrc_cve-2025-68759 | wifi: rtl818x: Fix potential memory leaks in rtl8180_init_rx_ring() | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:38.000Z |
| msrc_cve-2025-68765 | mt76: mt7615: Fix memory leak in mt7615_mcu_wtbl_sta_add() | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:27.000Z |
| msrc_cve-2025-68755 | staging: most: remove broken i2c driver | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:22.000Z |
| msrc_cve-2025-68764 | NFS: Automounted filesystems should inherit ro,noexec,nodev,sync flags | 2026-01-02T00:00:00.000Z | 2026-01-06T01:01:16.000Z |
| msrc_cve-2025-61594 | URI Credential Leakage Bypass over CVE-2025-27221 | 2025-12-02T00:00:00.000Z | 2026-01-05T14:36:39.000Z |
| msrc_cve-2025-62408 | c-ares has a Use After Free vulnerability when connection is cleaned up after error | 2025-12-02T00:00:00.000Z | 2026-01-05T14:36:12.000Z |
| msrc_cve-2025-3001 | PyTorch torch.lstm_cell memory corruption | 2025-03-02T00:00:00.000Z | 2026-01-05T01:38:00.000Z |
| msrc_cve-2000-0006 | strace allows local users to read arbitrary files via memory mapped file names. | 2002-03-02T00:00:00.000Z | 2026-01-04T14:35:13.000Z |
| msrc_cve-2025-68146 | filelock has TOCTOU race condition that allows symlink attacks during lock file creation | 2025-12-02T00:00:00.000Z | 2026-01-03T01:41:03.000Z |
| msrc_cve-2025-13912 | Potential non-constant time compiled code with Clang LLVM | 2025-12-02T00:00:00.000Z | 2026-01-03T01:40:44.000Z |
| msrc_cve-2025-14104 | Util-linux: util-linux: heap buffer overread in setpwnam() when processing 256-byte usernames | 2025-12-02T00:00:00.000Z | 2026-01-03T01:40:23.000Z |
| msrc_cve-2025-14512 | Glib: integer overflow in glib gio attribute escaping causes heap buffer overflow | 2025-12-02T00:00:00.000Z | 2026-01-03T01:40:17.000Z |
| msrc_cve-2025-14087 | Glib: glib: buffer underflow in gvariant parser leads to heap corruption | 2025-12-02T00:00:00.000Z | 2026-01-03T01:40:11.000Z |
| msrc_cve-2025-65637 | A denial-of-service vulnerability exists in github.com/sirupsen/logrus when using Entry.Writer() to log a single-line payload larger than 64KB without newline characters. | 2025-12-02T00:00:00.000Z | 2026-01-03T01:40:04.000Z |
| msrc_cve-2024-6485 | XSS in Bootstrap button component | 2024-07-01T07:00:00.000Z | 2026-01-03T01:39:48.000Z |
| msrc_cve-2025-2486 | UEFI Shell accessible in AAVMF with Secure Boot enabled on Ubuntu | 2025-11-02T00:00:00.000Z | 2026-01-03T01:39:24.000Z |
| msrc_cve-2025-52881 | runc: LSM labels can be bypassed with malicious config using dummy procfs files | 2025-11-02T00:00:00.000Z | 2026-01-03T01:39:17.000Z |
| msrc_cve-2025-61661 | Grub2: grub2: out-of-bounds write via malicious usb device | 2025-11-02T00:00:00.000Z | 2026-01-03T01:39:08.000Z |
| msrc_cve-2025-61663 | Grub2: missing unregister call for normal commands may lead to use-after-free | 2025-11-02T00:00:00.000Z | 2026-01-03T01:39:02.000Z |
| msrc_cve-2025-61662 | Grub2: missing unregister call for gettext command may lead to use-after-free | 2025-11-02T00:00:00.000Z | 2026-01-03T01:38:57.000Z |
| msrc_cve-2025-10911 | Libxslt: use-after-free with key data stored cross-rvt | 2025-09-02T00:00:00.000Z | 2026-01-03T01:37:47.000Z |
| msrc_cve-2025-9288 | Missing type checks leading to hash rewind and passing on crafted data | 2025-08-02T00:00:00.000Z | 2026-01-03T01:37:40.000Z |
| msrc_cve-2021-23445 | Cross-site Scripting (XSS) | 2021-09-02T00:00:00.000Z | 2026-01-03T01:37:36.000Z |
| msrc_cve-2025-7424 | Libxslt: type confusion in xmlnode.psvi between stylesheet and source nodes | 2025-07-02T00:00:00.000Z | 2026-01-03T01:37:21.000Z |
| msrc_cve-2025-7425 | Libxslt: heap use-after-free in libxslt caused by atype corruption in xmlattrptr | 2025-07-02T00:00:00.000Z | 2026-01-03T01:37:15.000Z |
| msrc_cve-2025-32387 | Helm Allows A Specially Crafted JSON Schema To Cause A Stack Overflow | 2025-04-02T00:00:00.000Z | 2026-01-03T01:36:46.000Z |
| msrc_cve-2025-2912 | HDF5 H5Omessage.c H5O_msg_flush heap-based overflow | 2025-03-02T00:00:00.000Z | 2026-01-03T01:36:40.000Z |
| msrc_cve-2024-7598 | Network restriction bypass via race condition during namespace termination | 2025-03-02T00:00:00.000Z | 2026-01-03T01:36:35.000Z |
| msrc_cve-2025-14180 | NULL Pointer Dereference in PDO quoting | 2025-12-02T00:00:00.000Z | 2026-01-03T01:36:31.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201710-1408 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T22:34:27.661000Z |
| var-201311-0106 | Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1… | 2025-12-22T22:34:27.141000Z |
| var-201606-0395 | The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-depen… | 2025-12-22T22:34:26.489000Z |
| var-201210-0145 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:34:25.356000Z |
| var-202102-1093 | An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The functio… | 2025-12-22T22:34:25.203000Z |
| var-201109-0214 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T22:34:24.370000Z |
| var-202108-2087 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Mont… | 2025-12-22T22:34:08.609000Z |
| var-201504-0064 | The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0… | 2025-12-22T22:34:08.047000Z |
| var-201006-1234 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X… | 2025-12-22T22:33:44.614000Z |
| var-200502-0025 | The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and ot… | 2025-12-22T22:33:43.233000Z |
| var-201910-1509 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_pri… | 2025-12-22T22:32:14.530000Z |
| var-200904-0809 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2025-12-22T22:32:13.599000Z |
| var-202210-1202 | Git is an open source, scalable, distributed revision control system. Versions prior to 2… | 2025-12-22T22:32:13.147000Z |
| var-201904-0745 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:31:39.715000Z |
| var-200703-0011 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2025-12-22T22:31:01.718000Z |
| var-200711-0560 | Perl-Compatible Regular Expression (PCRE) library before 7.3 backtracks too far when matc… | 2025-12-22T22:31:01.195000Z |
| var-201912-0606 | An input validation issue was addressed with improved input validation. This issue is fix… | 2025-12-22T22:31:00.948000Z |
| var-201006-0052 | Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac … | 2025-12-22T22:30:54.449000Z |
| var-201912-0457 | A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tv… | 2025-12-22T22:30:20.247000Z |
| var-201904-1433 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2025-12-22T22:30:19.718000Z |
| var-201210-0343 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:30:19.463000Z |
| var-201006-1169 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T22:30:19.406000Z |
| var-201304-0303 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:30:15.112000Z |
| var-201503-0052 | Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in O… | 2025-12-22T22:30:14.968000Z |
| var-201904-1411 | A cross-origin issue existed with "iframe" elements. This was addressed with improved tra… | 2025-12-22T22:30:04.531000Z |
| var-201506-0498 | The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 bef… | 2025-12-22T22:30:04.156000Z |
| var-202002-1243 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_re… | 2025-12-22T22:30:03.034000Z |
| var-202205-0855 | Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4… | 2025-12-22T22:29:43.644000Z |
| var-201605-0075 | Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL befor… | 2025-12-22T22:29:09.895000Z |
| var-200512-0293 | Heap-based buffer overflow in LibSystem in Mac OS X 10.4 through 10.4.5 allows context-de… | 2025-12-22T22:29:09.833000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002367 | OpenAM (OpenAM Consortium Edition) vulnerable to open redirect | 2022-09-16T15:30+09:00 | 2024-06-13T11:39+09:00 |
| jvndb-2022-000071 | Multiple vulnerabilities in Trend Micro Apex One and Trend Micro Apex One as a Service | 2022-09-14T18:15+09:00 | 2024-06-13T11:34+09:00 |
| jvndb-2022-000073 | Multiple vulnerabilities in EC-CUBE | 2022-09-15T16:30+09:00 | 2024-06-13T11:09+09:00 |
| jvndb-2022-000072 | EC-CUBE plugin "Product Image Bulk Upload Plugin" vulnerable to insufficient verification in uploading files | 2022-09-15T16:13+09:00 | 2024-06-13T11:03+09:00 |
| jvndb-2023-000015 | Multiple vulnerabilities in PLANEX COMMUNICATIONS Network Camera CS-WMV02G | 2023-02-13T14:48+09:00 | 2024-06-12T17:03+09:00 |
| jvndb-2022-002537 | Stack-based buffer overflow vulnerability in Yokogawa Test & Measurement WTViewerE | 2022-10-19T16:23+09:00 | 2024-06-12T16:54+09:00 |
| jvndb-2022-000081 | Lemon8 App fails to restrict access permissions | 2022-10-19T14:08+09:00 | 2024-06-12T16:39+09:00 |
| jvndb-2024-000062 | Denial-of-service (DoS) vulnerability in IPCOM WAF function | 2024-06-12T15:03+09:00 | 2024-06-12T15:03+09:00 |
| jvndb-2022-000075 | IPFire WebUI vulnerable to cross-site scripting | 2022-10-06T13:05+09:00 | 2024-06-12T14:28+09:00 |
| jvndb-2023-000013 | Ichiran App vulnerable to improper server certificate verification | 2023-02-06T14:31+09:00 | 2024-06-12T14:25+09:00 |
| jvndb-2022-000074 | BookStack vulnerable to cross-site scripting | 2022-09-30T14:48+09:00 | 2024-06-12T14:07+09:00 |
| jvndb-2022-000077 | The installer of Sony Content Transfer may insecurely load Dynamic Link Libraries | 2022-10-11T15:08+09:00 | 2024-06-12T12:12+09:00 |
| jvndb-2022-000076 | Growi vulnerable to improper access control | 2022-10-07T14:30+09:00 | 2024-06-12T12:04+09:00 |
| jvndb-2023-000017 | Improper restriction of XML external entity reference (XXE) vulnerability in tsClinical Define.xml Generator and tsClinical Metadata Desktop Tools | 2023-02-14T17:00+09:00 | 2024-06-12T11:15+09:00 |
| jvndb-2023-000012 | Vulnerability in Driver Distributor where passwords are stored in a recoverable format | 2023-01-31T14:14+09:00 | 2024-06-12T11:07+09:00 |
| jvndb-2023-000011 | SUSHIRO App for Android outputs sensitive information to the log file | 2023-01-31T14:10+09:00 | 2024-06-11T17:35+09:00 |
| jvndb-2023-001269 | File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center | 2023-03-01T16:59+09:00 | 2024-06-11T16:42+09:00 |
| jvndb-2023-000014 | NEC PC Settings Tool vulnerable to missing authentication for critical function | 2023-02-10T14:43+09:00 | 2024-06-10T18:13+09:00 |
| jvndb-2023-000019 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2023-02-28T16:38+09:00 | 2024-06-10T17:28+09:00 |
| jvndb-2023-001212 | Multiple vulnerabilities in JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-02-08T12:46+09:00 | 2024-06-10T17:25+09:00 |
| jvndb-2023-000018 | Multiple cross-site scripting vulnerabilities in SHIRASAGI | 2023-02-22T15:16+09:00 | 2024-06-10T17:18+09:00 |
| jvndb-2024-000058 | WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection | 2024-06-07T15:24+09:00 | 2024-06-10T17:08+09:00 |
| jvndb-2023-000023 | Multiple vulnerabilities in PostgreSQL extension module pg_ivm | 2023-03-06T15:22+09:00 | 2024-06-10T16:41+09:00 |
| jvndb-2023-001292 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2023-03-02T17:33+09:00 | 2024-06-07T16:59+09:00 |
| jvndb-2023-001304 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-03-06T15:31+09:00 | 2024-06-07T16:39+09:00 |
| jvndb-2023-000020 | web2py development tool vulnerable to open redirect | 2023-02-28T15:00+09:00 | 2024-06-07T16:31+09:00 |
| jvndb-2024-000060 | Multiple vulnerabilities in "FreeFrom - the nostr client" App | 2024-06-07T14:51+09:00 | 2024-06-07T14:51+09:00 |
| jvndb-2023-000021 | Multiple vulnerabilities in SS1 and Rakuraku PC Cloud | 2023-03-01T15:57+09:00 | 2024-06-06T18:02+09:00 |
| jvndb-2022-000086 | Aiphone Video Multi-Tenant System Entrance Stations vulnerable to information disclosure | 2022-11-10T13:40+09:00 | 2024-06-06T17:37+09:00 |
| jvndb-2023-000028 | baserCMS vulnerable to arbitrary file uploads | 2023-03-27T13:39+09:00 | 2024-06-06T17:31+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4112-1 | Security update for openssh | 2025-11-15T22:38:42Z | 2025-11-15T22:38:42Z |
| suse-su-2025:4110-1 | Security update for bind | 2025-11-14T15:56:20Z | 2025-11-14T15:56:20Z |
| suse-su-2025:4109-1 | Security update for bind | 2025-11-14T15:56:05Z | 2025-11-14T15:56:05Z |
| suse-su-2025:4108-1 | Security update for bind | 2025-11-14T15:55:13Z | 2025-11-14T15:55:13Z |
| suse-su-2025:4107-1 | Security update for bind | 2025-11-14T15:54:30Z | 2025-11-14T15:54:30Z |
| suse-su-2025:21057-1 | Security update for containerd | 2025-11-14T10:08:48Z | 2025-11-14T10:08:48Z |
| suse-su-2025:4104-1 | Security update for libxml2 | 2025-11-14T10:04:07Z | 2025-11-14T10:04:07Z |
| suse-su-2025:4103-1 | Security update for tomcat10 | 2025-11-14T09:56:37Z | 2025-11-14T09:56:37Z |
| suse-su-2025:21044-1 | Security update for openssh | 2025-11-14T09:46:19Z | 2025-11-14T09:46:19Z |
| suse-su-2025:4100-1 | Security update for python-Django | 2025-11-14T09:03:32Z | 2025-11-14T09:03:32Z |
| suse-su-2025:21043-1 | Security update for helm | 2025-11-14T08:40:12Z | 2025-11-14T08:40:12Z |
| suse-su-2025:21042-1 | Security update for containerd | 2025-11-14T08:36:43Z | 2025-11-14T08:36:43Z |
| suse-su-2025:4099-1 | Security update for squid | 2025-11-14T08:23:10Z | 2025-11-14T08:23:10Z |
| suse-su-2025:4098-1 | Security update for openssh8.4 | 2025-11-14T08:22:50Z | 2025-11-14T08:22:50Z |
| suse-su-2025:4097-1 | Security update for openssh | 2025-11-14T08:22:38Z | 2025-11-14T08:22:38Z |
| suse-su-2025:4096-1 | Security update for binutils | 2025-11-14T08:07:40Z | 2025-11-14T08:07:40Z |
| suse-su-2025:4094-1 | Security update for lasso | 2025-11-13T23:34:47Z | 2025-11-13T23:34:47Z |
| suse-su-2025:4091-1 | Security update for cargo-packaging, rust-bindgen | 2025-11-13T16:30:39Z | 2025-11-13T16:30:39Z |
| suse-su-2025:4090-1 | Security update for lasso | 2025-11-13T13:02:47Z | 2025-11-13T13:02:47Z |
| suse-su-2025:4087-1 | Security update for netty, netty-tcnative | 2025-11-12T19:35:11Z | 2025-11-12T19:35:11Z |
| suse-su-2025:4086-1 | Security update for tomcat11 | 2025-11-12T15:02:26Z | 2025-11-12T15:02:26Z |
| suse-su-2025:4081-1 | Security update for podman | 2025-11-12T12:49:35Z | 2025-11-12T12:49:35Z |
| suse-su-2025:4080-1 | Security update for podman | 2025-11-12T12:49:06Z | 2025-11-12T12:49:06Z |
| suse-su-2025:4079-1 | Security update for podman | 2025-11-12T12:48:51Z | 2025-11-12T12:48:51Z |
| suse-su-2025:4078-1 | Security update for the Linux Kernel (Live Patch 22 for SUSE Linux Enterprise 15 SP5) | 2025-11-12T11:09:52Z | 2025-11-12T11:09:52Z |
| suse-su-2025:4077-1 | Security update for runc | 2025-11-12T10:36:08Z | 2025-11-12T10:36:08Z |
| suse-su-2025:4076-1 | Security update for buildah | 2025-11-12T10:35:40Z | 2025-11-12T10:35:40Z |
| suse-su-2025:4075-1 | Security update for buildah | 2025-11-12T10:35:24Z | 2025-11-12T10:35:24Z |
| suse-su-2025:4074-1 | Security update for buildah | 2025-11-12T10:35:09Z | 2025-11-12T10:35:09Z |
| suse-su-2025:4073-1 | Security update for runc | 2025-11-12T10:34:42Z | 2025-11-12T10:34:42Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15560-1 | MozillaThunderbird-140.3.0-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15559-1 | element-web-1.11.112-1.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15558-1 | element-desktop-1.11.112-1.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15557-1 | autogen-5.18.16-8.1 on GA media | 2025-09-17T00:00:00Z | 2025-09-17T00:00:00Z |
| opensuse-su-2025:15556-1 | tkimg-2.1.0-1.1 on GA media | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| opensuse-su-2025:15555-1 | firefox-esr-140.3.0-1.1 on GA media | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| opensuse-su-2025:15554-1 | watchexec-2.3.2-2.1 on GA media | 2025-09-15T00:00:00Z | 2025-09-15T00:00:00Z |
| opensuse-su-2025:15553-1 | kernel-devel-6.16.7-1.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15552-1 | cargo-packaging-1.3.0+0-2.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15551-1 | cargo-c-0.10.3~git0.ee7d7ef-4.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15550-1 | cargo-audit-0.21.2~git0.18e58c2-2.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15549-1 | liblog4cxx-devel-1.5.0-1.1 on GA media | 2025-09-12T00:00:00Z | 2025-09-12T00:00:00Z |
| opensuse-su-2025:15548-1 | chromedriver-140.0.7339.127-1.1 on GA media | 2025-09-12T00:00:00Z | 2025-09-12T00:00:00Z |
| opensuse-su-2025:15547-1 | xen-4.20.1_04-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15546-1 | orthanc-gdcm-1.7-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15545-1 | libssh-config-0.11.3-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15544-1 | kernel-devel-6.16.6-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15543-1 | ImageMagick-7.1.2.3-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15542-1 | trivy-0.66.0-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15541-1 | libtiff-devel-32bit-4.7.0-9.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15540-1 | rustup-1.28.2~0-2.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15539-1 | python311-xmltodict-0.15.1-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15538-1 | govulncheck-vulndb-0.0.20250908T141310-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15537-1 | warewulf4-4.6.4-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15536-1 | python311-deepdiff-8.6.1-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15535-1 | perl-JSON-XS-4.40.0-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15534-1 | perl-Cpanel-JSON-XS-4.400.0-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15533-1 | kernel-devel-6.16.5-1.1 on GA media | 2025-09-08T00:00:00Z | 2025-09-08T00:00:00Z |
| opensuse-su-2025:15532-1 | java-1_8_0-openjdk-1.8.0.462-1.1 on GA media | 2025-09-08T00:00:00Z | 2025-09-08T00:00:00Z |
| opensuse-su-2025:15531-1 | libQt5Pdf5-5.15.19-1.1 on GA media | 2025-09-06T00:00:00Z | 2025-09-06T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30588 | WordPress插件WP AI CoPilot信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30587 | WordPress插件Shortcodes and extra features for Phlox theme信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30586 | WordPress插件Portfolio and Projects信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30585 | WordPress插件Geo Controller信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30584 | WordPress插件EventPrime信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30583 | WordPress插件Download Manager信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30582 | WordPress插件Beaver Builder信息泄露漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30581 | Apache Causeway反序列化漏洞 | 2025-11-24 | 2025-12-12 |
| cnvd-2025-30580 | Apache Syncope信任管理问题漏洞 | 2025-11-27 | 2025-12-12 |
| cnvd-2025-30579 | Apache Kvrocks信息泄露漏洞 | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30574 | Microsoft Outlook资源管理错误漏洞 | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30573 | Microsoft Office代码执行漏洞(CNVD-2025-3057378) | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30572 | Microsoft Exchange Server输入验证错误漏洞(CNVD-2025-3057284) | 2025-12-12 | 2025-12-12 |
| cnvd-2025-30571 | Tenda CH22缓冲区溢出漏洞 | 2025-11-21 | 2025-12-12 |
| cnvd-2025-30566 | Apache SkyWalking跨站脚本漏洞(CNVD-2025-30566) | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30565 | Apache CloudStack访问控制错误漏洞(CNVD-2025-30565) | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30564 | Apache HTTP Server命令注入漏洞 | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30563 | Tenda Ax3缓冲区溢出漏洞 | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30562 | Huawei HarmonyOS存在未明漏洞(CNVD-2025-30562) | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30561 | Huawei HarmonyOS file management app绕过应用锁校验漏洞 | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30560 | Huawei HarmonyOS存在未明漏洞(CNVD-2025-30560) | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30559 | Huawei HarmonyOS office service拒绝服务漏洞 | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30558 | Huawei HarmonyOS存在未明漏洞(CNVD-2025-30558) | 2025-12-10 | 2025-12-12 |
| cnvd-2025-30516 | Hospital Management System betweendates-detailsreports.php文件跨站脚本漏洞 | 2024-11-07 | 2025-12-11 |
| cnvd-2025-30515 | Hospital Management System /edit-profile.php文件跨站脚本漏洞 | 2025-02-08 | 2025-12-11 |
| cnvd-2025-30514 | Hospital Management System index.php文件跨站脚本漏洞 | 2025-02-08 | 2025-12-11 |
| cnvd-2025-30513 | Hospital Management System In PHP代码执行漏洞 | 2025-06-04 | 2025-12-11 |
| cnvd-2025-30512 | Hospital Management System edit-patient.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-11 |
| cnvd-2025-30511 | LIVE555 Streaming Media空指针取消引用漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30510 | LIVE555 Streaming Media释放后重用漏洞(CNVD-2025-30510) | 2025-12-03 | 2025-12-11 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0786 | Multiples vulnérabilités dans Zabbix | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0785 | Multiples vulnérabilités dans Liferay | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0784 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0783 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0782 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0781 | Multiples vulnérabilités dans Cisco IOS XR | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0780 | Multiples vulnérabilités dans les produits Microsoft | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0779 | Multiples vulnérabilités dans Microsoft Azure | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0778 | Multiples vulnérabilités dans Microsoft Windows | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0777 | Multiples vulnérabilités dans Microsoft Office | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0776 | Multiples vulnérabilités dans GitLab | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0775 | Multiples vulnérabilités dans Curl | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0774 | Vulnérabilité dans Liferay | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0773 | Multiples vulnérabilités dans les produits Fortinet | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0772 | Vulnérabilité dans les points d'accès Sophos AP6 | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0771 | Multiples vulnérabilités dans Xen | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0770 | Multiples vulnérabilités dans les produits Adobe | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0769 | Multiples vulnérabilités dans Google Chrome | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0768 | Multiples vulnérabilités dans les produits Ivanti | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0756 | Multiples vulnérabilités dans les produits VMware | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |