Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-13T15:32:06.158Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-13T15:31:27.413Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-13T15:31:26.771Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-13T15:31:23.283Z |
| CVE-2025-71067 |
N/A
|
ntfs: set dummy blocksize to read boot_block when mounting |
Linux |
Linux |
2026-01-13T15:31:22.585Z | 2026-01-13T15:31:22.585Z |
| CVE-2025-71066 |
N/A
|
net/sched: ets: Always remove class from active list b… |
Linux |
Linux |
2026-01-13T15:31:21.931Z | 2026-01-13T15:31:21.931Z |
| CVE-2025-71065 |
N/A
|
f2fs: fix to avoid potential deadlock |
Linux |
Linux |
2026-01-13T15:31:21.235Z | 2026-01-13T15:31:21.235Z |
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-13T15:31:20.503Z |
| CVE-2025-68823 |
N/A
|
ublk: fix deadlock when reading partition table |
Linux |
Linux |
2026-01-13T15:29:25.392Z | 2026-01-13T15:29:25.392Z |
| CVE-2025-68822 |
N/A
|
Input: alps - fix use-after-free bugs caused by dev3_r… |
Linux |
Linux |
2026-01-13T15:29:24.703Z | 2026-01-13T15:29:24.703Z |
| CVE-2025-68821 |
N/A
|
fuse: fix readahead reclaim deadlock |
Linux |
Linux |
2026-01-13T15:29:24.014Z | 2026-01-13T15:29:24.014Z |
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-13T15:29:23.351Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-13T15:29:22.695Z |
| CVE-2025-68818 |
N/A
|
scsi: Revert "scsi: qla2xxx: Perform lockless command … |
Linux |
Linux |
2026-01-13T15:29:22.018Z | 2026-01-13T15:29:22.018Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-58409 |
N/A
|
GPU DDK - Disguised freelist buffers passed to RGXCrea… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:37:46.020Z | 2026-01-13T17:28:12.685Z |
| CVE-2025-47855 |
9.3 (3.1)
|
An exposure of sensitive information to an unauth… |
Fortinet |
FortiFone |
2026-01-13T16:32:29.539Z | 2026-01-13T21:41:05.497Z |
| CVE-2025-46685 |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery |
2026-01-13T16:36:41.939Z | 2026-01-13T16:57:37.873Z |
| CVE-2025-46684 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery, |
2026-01-13T16:19:33.132Z | 2026-01-13T16:45:41.887Z |
| CVE-2025-25652 |
N/A
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:43:43.802Z |
| CVE-2025-25249 |
7.4 (3.1)
|
A heap-based buffer overflow vulnerability in For… |
Fortinet |
FortiSwitchManager |
2026-01-13T16:32:35.662Z | 2026-01-13T21:41:28.429Z |
| CVE-2025-25176 |
N/A
|
GPU DDK - GPU Register value contents leaked from secu… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:27:40.857Z | 2026-01-13T16:27:40.857Z |
| CVE-2021-36193 |
6.3 (3.1)
|
Multiple stack-based buffer overflows in the comm… |
Fortinet |
FortiFone |
2022-02-02T11:19:47 | 2026-01-13T16:32:40.255Z |
| CVE-2025-1798 |
6.1 (3.1)
|
Design Comuni Italia < 1.1.2 - Unauthenticated Stored XSS |
Unknown |
design-comuni-wordpress-theme |
2025-03-25T06:00:14.685Z | 2025-03-25T13:36:41.604Z |
| CVE-2025-0717 |
3.5 (3.1)
|
Social Slider Feed < 2.2.9 - Admin+ Stored XSS |
Unknown |
Social Slider Feed |
2025-03-25T06:00:14.221Z | 2025-03-25T14:14:03.266Z |
| CVE-2025-30610 |
6.5 (3.1)
|
WordPress WP Social Widget - <= <= 2.2.6 Cross Site Sc… |
catchsquare |
WP Social Widget |
2025-03-24T13:47:28.086Z | 2025-03-24T22:00:49.968Z |
| CVE-2024-12010 |
7.2 (3.1)
|
A post-authentication command injection vulnerabi… |
Zyxel |
AX7501-B1 firmware |
2025-03-11T01:44:15.430Z | 2025-03-12T04:00:41.041Z |
| CVE-2025-68665 |
8.6 (3.1)
|
LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-0883 | Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T14:16:38.853 | 2026-01-13T16:16:11.633 |
| fkie_cve-2026-0878 | Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T14:16:38.367 | 2026-01-13T16:16:11.487 |
| fkie_cve-2026-0877 | Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T14:16:38.270 | 2026-01-13T16:16:11.337 |
| fkie_cve-2025-71101 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T16:16:10.030 | 2026-01-13T16:16:10.030 |
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-13T16:16:09.920 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-13T16:16:09.820 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-13T16:16:09.703 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-13T16:16:09.583 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-13T16:16:09.470 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-13T16:16:09.347 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-13T16:16:09.150 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-13T16:16:09.033 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-13T16:16:08.923 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-13T16:16:08.810 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-13T16:16:08.700 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-13T16:16:08.583 |
| fkie_cve-2025-71088 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T16:16:08.460 | 2026-01-13T16:16:08.460 |
| fkie_cve-2025-71087 | In the Linux kernel, the following vulnerability has been resolved: iavf: fix off-by-one issues in… | 2026-01-13T16:16:08.343 | 2026-01-13T16:16:08.343 |
| fkie_cve-2025-71086 | In the Linux kernel, the following vulnerability has been resolved: net: rose: fix invalid array i… | 2026-01-13T16:16:08.230 | 2026-01-13T16:16:08.230 |
| fkie_cve-2025-71085 | In the Linux kernel, the following vulnerability has been resolved: ipv6: BUG() in pskb_expand_hea… | 2026-01-13T16:16:08.117 | 2026-01-13T16:16:08.117 |
| fkie_cve-2025-71084 | In the Linux kernel, the following vulnerability has been resolved: RDMA/cm: Fix leaking the multi… | 2026-01-13T16:16:08.007 | 2026-01-13T16:16:08.007 |
| fkie_cve-2025-71083 | In the Linux kernel, the following vulnerability has been resolved: drm/ttm: Avoid NULL pointer de… | 2026-01-13T16:16:07.893 | 2026-01-13T16:16:07.893 |
| fkie_cve-2025-71082 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: revert use o… | 2026-01-13T16:16:07.780 | 2026-01-13T16:16:07.780 |
| fkie_cve-2025-71081 | In the Linux kernel, the following vulnerability has been resolved: ASoC: stm32: sai: fix OF node … | 2026-01-13T16:16:07.660 | 2026-01-13T16:16:07.660 |
| fkie_cve-2025-71080 | In the Linux kernel, the following vulnerability has been resolved: ipv6: fix a BUG in rt6_get_pcp… | 2026-01-13T16:16:07.550 | 2026-01-13T16:16:07.550 |
| fkie_cve-2025-71079 | In the Linux kernel, the following vulnerability has been resolved: net: nfc: fix deadlock between… | 2026-01-13T16:16:07.433 | 2026-01-13T16:16:07.433 |
| fkie_cve-2025-71078 | In the Linux kernel, the following vulnerability has been resolved: powerpc/64s/slb: Fix SLB multi… | 2026-01-13T16:16:07.317 | 2026-01-13T16:16:07.317 |
| fkie_cve-2025-71077 | In the Linux kernel, the following vulnerability has been resolved: tpm: Cap the number of PCR ban… | 2026-01-13T16:16:07.200 | 2026-01-13T16:16:07.200 |
| fkie_cve-2025-71076 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Limit num_syncs to … | 2026-01-13T16:16:07.093 | 2026-01-13T16:16:07.093 |
| fkie_cve-2025-71075 | In the Linux kernel, the following vulnerability has been resolved: scsi: aic94xx: fix use-after-f… | 2026-01-13T16:16:06.977 | 2026-01-13T16:16:06.977 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-446v-vm34-72r6 |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fw_tracer, Validate … | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-3c24-c79w-qw24 |
|
In the Linux kernel, the following vulnerability has been resolved: iomap: adjust read range corre… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-2wfq-pvgx-w5wx |
|
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-2jvf-xc8m-3fhq |
|
In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-2gq5-6pmr-v24v |
|
In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-264m-hxmc-hwjf |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-wrfv-x882-24r3 |
|
In the Linux kernel, the following vulnerability has been resolved: spi: fsl-cpm: Check length par… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-wggg-mqf2-8f77 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: ti_am335x_tsc - fix off… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-r6v3-89j7-2957 |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: target: Reset t_task_cdb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-p385-jwg8-m683 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating co… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-mgmc-76vj-qf3j |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: Verify inode mode whe… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-jpgq-r68h-x9q2 |
|
In the Linux kernel, the following vulnerability has been resolved: net/handshake: duplicate hands… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-j6rg-wxjc-pxj8 |
|
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix XDP_TX path For … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-hgq3-chg9-c98j |
|
In the Linux kernel, the following vulnerability has been resolved: fsnotify: do not generate ACCE… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-gcc6-9ff3-rhhh |
|
In the Linux kernel, the following vulnerability has been resolved: hwmon: (ibmpex) fix use-after-… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-g468-fxhj-fm89 |
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: don't log conflicting i… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-fj9x-7f49-3p3c |
|
In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix middle a… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-cm82-qh9h-xpj6 |
|
In the Linux kernel, the following vulnerability has been resolved: xfs: fix a UAF problem in xatt… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-8vvr-5pch-2fhg |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-mixer: us16x08: vali… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2018-144 |
5.5 (3.1)
|
The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote at… | exiv2 | 2018-01-03T09:29:00Z | 2024-11-21T14:22:49.165596Z |
| pysec-2018-143 |
6.5 (3.1)
|
Exiv2::isoSpeed in easyaccess.cpp in Exiv2 v0.27-RC2 allows remote attackers to cause a d… | exiv2 | 2018-11-27T07:29:00Z | 2024-11-21T14:22:49.094932Z |
| pysec-2018-142 |
6.5 (3.1)
|
In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may … | exiv2 | 2018-11-08T08:29:00Z | 2024-11-21T14:22:49.03444Z |
| pysec-2018-141 |
6.5 (3.1)
|
In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD… | exiv2 | 2018-11-08T08:29:00Z | 2024-11-21T14:22:48.973676Z |
| pysec-2018-140 |
6.5 (3.1)
|
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in… | exiv2 | 2018-11-03T04:29:00Z | 2024-11-21T14:22:48.914006Z |
| pysec-2018-139 |
6.5 (3.1)
|
CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack cons… | exiv2 | 2018-09-28T09:29:00Z | 2024-11-21T14:22:48.850406Z |
| pysec-2018-138 |
6.5 (3.1)
|
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp … | exiv2 | 2018-09-20T20:29:00Z | 2024-11-21T14:22:48.791028Z |
| pysec-2018-137 |
6.5 (3.1)
|
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of s… | exiv2 | 2018-09-19T22:29:00Z | 2024-11-21T14:22:48.732242Z |
| pysec-2018-136 |
6.5 (3.1)
|
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of se… | exiv2 | 2018-09-19T22:29:00Z | 2024-11-21T14:22:48.67141Z |
| pysec-2018-135 |
6.5 (3.1)
|
Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause … | exiv2 | 2018-09-02T03:29:00Z | 2024-11-21T14:22:48.611777Z |
| pysec-2018-134 |
8.1 (3.1)
|
samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POS… | exiv2 | 2018-07-17T12:29:00Z | 2024-11-21T14:22:48.55081Z |
| pysec-2018-133 |
8.8 (3.1)
|
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp. | exiv2 | 2018-07-13T15:29:00Z | 2024-11-21T14:22:48.493339Z |
| pysec-2018-132 |
8.8 (3.1)
|
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to… | exiv2 | 2018-06-13T11:29:00Z | 2024-11-21T14:22:48.43262Z |
| pysec-2018-131 |
8.8 (3.1)
|
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an o… | exiv2 | 2018-06-13T11:29:00Z | 2024-11-21T14:22:48.369854Z |
| pysec-2018-130 |
9.8 (3.1)
|
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp. | exiv2 | 2018-05-29T07:29:00Z | 2024-11-21T14:22:48.306556Z |
| pysec-2018-129 |
6.5 (3.1)
|
In Exiv2 0.26, the Exiv2::PngImage::printStructure function in pngimage.cpp allows remote… | exiv2 | 2018-05-14T03:29:00Z | 2024-11-21T14:22:48.247062Z |
| pysec-2018-128 |
6.5 (3.1)
|
An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk funct… | exiv2 | 2018-05-12T04:29:00Z | 2024-11-21T14:22:48.18647Z |
| pysec-2018-127 |
6.5 (3.1)
|
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attacke… | exiv2 | 2018-05-12T04:29:00Z | 2024-11-21T14:22:48.062891Z |
| pysec-2018-126 |
6.5 (3.1)
|
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at… | exiv2 | 2018-05-10T02:29:00Z | 2024-11-21T14:22:47.998655Z |
| pysec-2018-125 |
6.5 (3.1)
|
Exiv2::Image::byteSwap2 in image.cpp in Exiv2 0.26 has a heap-based buffer over-read. | exiv2 | 2018-05-07T07:29:00Z | 2024-11-21T14:22:47.938221Z |
| pysec-2017-142 |
7.5 (3.1)
|
There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault i… | exiv2 | 2017-06-26T23:29:00Z | 2024-11-21T14:22:47.877232Z |
| pysec-2017-141 |
5.5 (3.1)
|
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in val… | exiv2 | 2017-12-31T19:29:00Z | 2024-11-21T14:22:47.817537Z |
| pysec-2018-124 |
6.5 (3.1)
|
In Exiv2 0.26, there is an integer overflow leading to a heap-based buffer over-read in t… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.758262Z |
| pysec-2018-123 |
6.5 (3.1)
|
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::IptcData::printStruct… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.697229Z |
| pysec-2018-122 |
8.1 (3.1)
|
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::Image::byteSwap4 func… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.638668Z |
| pysec-2018-121 |
6.5 (3.1)
|
In Exiv2 0.26, there is a reachable assertion in the readHeader function in bigtiffimage.… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.579327Z |
| pysec-2017-140 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk func… | exiv2 | 2017-12-13T22:29:00Z | 2024-11-21T14:22:47.521911Z |
| pysec-2017-139 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.458235Z |
| pysec-2017-138 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.398419Z |
| pysec-2017-137 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in E… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.340172Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4191 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.350081Z |
| gsd-2022-48683 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:00:39.331180Z |
| gsd-2022-48682 | In deletefiles in FDUPES before 2.2.0, a TOCTOU race condition allows arbitrary file dele… | 2024-04-26T05:00:39.114509Z |
| gsd-2024-29078 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:15.597934Z |
| gsd-2024-27202 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:15.043072Z |
| gsd-2024-26026 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:14.001780Z |
| gsd-2024-28889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.636165Z |
| gsd-2024-28880 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.392410Z |
| gsd-2024-28883 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.389367Z |
| gsd-2024-28132 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.156611Z |
| gsd-2024-25560 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.926102Z |
| gsd-2024-33564 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.690855Z |
| gsd-2024-33599 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.689695Z |
| gsd-2024-33569 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.689024Z |
| gsd-2024-33542 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.688591Z |
| gsd-2024-33592 | Server-Side Request Forgery (SSRF) vulnerability in SoftLab Radio Player.This issue affec… | 2024-04-25T05:02:10.687617Z |
| gsd-2024-33608 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.687145Z |
| gsd-2024-33580 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.684958Z |
| gsd-2024-33527 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.684742Z |
| gsd-2024-33532 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.683477Z |
| gsd-2024-33531 | cdbattags lua-resty-jwt 0.2.3 allows attackers to bypass all JWT-parsing signature checks… | 2024-04-25T05:02:10.682199Z |
| gsd-2024-33582 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.681866Z |
| gsd-2024-33578 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.679697Z |
| gsd-2024-33588 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.676199Z |
| gsd-2024-33585 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.675953Z |
| gsd-2024-33597 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.675513Z |
| gsd-2024-33593 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.673021Z |
| gsd-2024-33539 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.670372Z |
| gsd-2024-33579 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.669859Z |
| gsd-2024-33584 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.668914Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192992 | Malicious code in umap (PyPI) | 2025-12-31T11:45:36Z | 2025-12-31T11:45:36Z |
| mal-2025-991 | Malicious code in sysfunc (PyPI) | 2024-12-26T12:24:34Z | 2025-12-31T02:45:16Z |
| mal-2025-990 | Malicious code in syscontrol (PyPI) | 2024-12-26T12:24:34Z | 2025-12-31T02:45:16Z |
| mal-2025-989 | Malicious code in swapoc (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:16Z |
| mal-2025-6897 | Malicious code in swiv (PyPI) | 2025-08-18T03:20:56Z | 2025-12-31T02:45:16Z |
| mal-2025-6621 | Malicious code in web3toolkit-base (PyPI) | 2025-07-10T19:41:11Z | 2025-12-31T02:45:16Z |
| mal-2025-6614 | Malicious code in vramx (PyPI) | 2025-07-16T19:46:51Z | 2025-12-31T02:45:16Z |
| mal-2025-5847 | Malicious code in vtk-osmesa (PyPI) | 2025-07-14T19:49:43Z | 2025-12-31T02:45:16Z |
| mal-2025-48911 | Malicious code in yuzo (PyPI) | 2025-09-19T16:07:50Z | 2025-12-31T02:45:16Z |
| mal-2025-48898 | Malicious code in suyo (PyPI) | 2025-09-19T13:22:03Z | 2025-12-31T02:45:16Z |
| mal-2025-47811 | Malicious code in vcdiff-py (PyPI) | 2025-08-21T15:31:47Z | 2025-12-31T02:45:16Z |
| mal-2025-47804 | Malicious code in titifel-pypi (PyPI) | 2025-08-14T16:25:29Z | 2025-12-31T02:45:16Z |
| mal-2025-47803 | Malicious code in titifel-pyip (PyPI) | 2025-08-15T17:10:10Z | 2025-12-31T02:45:16Z |
| mal-2025-47802 | Malicious code in testt-test (PyPI) | 2025-08-30T17:44:57Z | 2025-12-31T02:45:16Z |
| mal-2025-41787 | Malicious code in tronapisync (PyPI) | 2025-08-06T22:56:43Z | 2025-12-31T02:45:16Z |
| mal-2025-41760 | Malicious code in set7 (PyPI) | 2025-07-21T14:29:37Z | 2025-12-31T02:45:16Z |
| mal-2025-3004 | Malicious code in systoring (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:16Z |
| mal-2025-192690 | Malicious code in smtrlib (PyPI) | 2025-12-22T17:15:11Z | 2025-12-31T02:45:16Z |
| mal-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-31T02:45:16Z |
| mal-2025-192438 | Malicious code in synium (PyPI) | 2025-12-10T18:29:17Z | 2025-12-31T02:45:16Z |
| mal-2025-192386 | Malicious code in telcoo (PyPI) | 2025-12-09T08:05:51Z | 2025-12-31T02:45:16Z |
| mal-2025-192380 | Malicious code in sketchfab-spinner (PyPI) | 2025-12-09T03:35:56Z | 2025-12-31T02:45:16Z |
| mal-2025-191939 | Malicious code in xx-ent-wiki-sm (PyPI) | 2025-08-25T19:09:47Z | 2025-12-31T02:45:16Z |
| mal-2025-191937 | Malicious code in xsltproc (PyPI) | 2025-11-14T07:57:01Z | 2025-12-31T02:45:16Z |
| mal-2025-191933 | Malicious code in win32evtlog (PyPI) | 2025-06-10T20:26:30Z | 2025-12-31T02:45:16Z |
| mal-2025-191930 | Malicious code in wei516-ppa (PyPI) | 2025-11-07T17:50:13Z | 2025-12-31T02:45:16Z |
| mal-2025-191929 | Malicious code in wei516-enconly (PyPI) | 2025-11-06T08:44:21Z | 2025-12-31T02:45:16Z |
| mal-2025-191927 | Malicious code in wayspiritmcp-weather (PyPI) | 2025-11-05T21:16:52Z | 2025-12-31T02:45:16Z |
| mal-2025-191926 | Malicious code in wayspiritmcp-tpa (PyPI) | 2025-11-05T21:25:33Z | 2025-12-31T02:45:16Z |
| mal-2025-191925 | Malicious code in wayspiritmcp-ppa (PyPI) | 2025-11-05T21:24:19Z | 2025-12-31T02:45:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2485 | cURL (wcurl): Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-03T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2404 | AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität | 2025-10-23T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2051 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1933 | Linux Kernel: Eine Schwachstelle ermöglicht einen Denial of Service | 2025-08-31T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1914 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2025-08-26T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1869 | Linux Kernel: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1862 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-18T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1830 | http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1639 | Keycloak (Quarkus): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-23T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1613 | Linux Kernel: Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1569 | Oracle Java SE: Mehrere Schwachstellen | 2025-07-15T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1546 | Red Hat Enterprise Linux (GLib): Schwachstelle ermöglicht Denial of Service | 2025-07-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1540 | Apache Commons Lang: Schwachstelle ermöglicht Denial of Service | 2025-07-13T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1522 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-09T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1350 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-17T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1270 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-09T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0932 | Linux Kernel: Mehrere Schwachstellen | 2025-05-04T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0922 | Linux Kernel: Mehrere Schwachstellen | 2025-05-01T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0698 | Linux Kernel: Mehrere Schwachstellen | 2025-04-02T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0649 | Linux Kernel: Mehrere Schwachstellen | 2025-03-27T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0460 | Red Hat Enterprise Linux (Quarkus): Mehrere Schwachstellen | 2025-02-27T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3756 | Linux Kernel: Mehrere Schwachstellen | 2024-12-26T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3725 | Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-18T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3619 | Linux Kernel: Mehrere Schwachstellen | 2024-12-05T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3570 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-01T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3565 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-11-28T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3509 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-19T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-3497 | Linux Kernel: Mehrere Schwachstellen | 2024-11-18T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-1290 | Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-04T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0475 | Kwetsbaarheid verholpen in Adobe Framemaker | 2024-12-11T08:06:34.387394Z | 2024-12-11T08:06:34.387394Z |
| ncsc-2024-0474 | Kwetsbaarheden verholpen in Drupal Core | 2024-12-10T19:35:37.345875Z | 2024-12-10T19:35:37.345875Z |
| ncsc-2024-0473 | Kwetsbaarheden verholpen in Siemens producten | 2024-12-10T19:34:53.515240Z | 2024-12-10T19:34:53.515240Z |
| ncsc-2024-0472 | Kwetsbaarheden verholpen in SAP producten | 2024-12-10T19:34:10.105945Z | 2024-12-10T19:34:10.105945Z |
| ncsc-2024-0471 | Kwetsbaarheden verholpen in Microsoft Office | 2024-12-10T19:33:29.415423Z | 2024-12-10T19:33:29.415423Z |
| ncsc-2024-0469 | Kwetsbaarheden verholpen in Qlik Sense Enterprise voor Windows | 2024-12-09T13:38:50.887753Z | 2024-12-09T13:38:50.887753Z |
| ncsc-2024-0468 | Kwetsbaarheden verholpen in Mitel MiCollab | 2024-12-09T13:37:33.039167Z | 2024-12-09T13:37:33.039167Z |
| ncsc-2024-0467 | Kwetsbaarheden verholpen in QNAP besturingssystemen | 2024-12-09T13:36:33.362104Z | 2024-12-09T13:36:33.362104Z |
| ncsc-2024-0466 | Kwetsbaarheden verholpen in Atlassian producten | 2024-12-06T13:05:55.904619Z | 2024-12-06T13:05:55.904619Z |
| ncsc-2024-0465 | Kwetsbaarheden verholpen in ABB ASPECT, NEXUS Series en MATRIX Series | 2024-12-06T11:49:21.695542Z | 2024-12-06T11:49:21.695542Z |
| ncsc-2024-0463 | Kwetsbaarheden verholpen in Veeam Backup & Replication | 2024-12-06T11:47:19.699742Z | 2024-12-06T11:47:19.699742Z |
| ncsc-2024-0462 | Kwetsbaarheden verholpen in Zabbix | 2024-12-02T12:51:47.361749Z | 2024-12-02T12:51:47.361749Z |
| ncsc-2024-0461 | Kwetsbaarheden verholpen in IBM Security Verify Access Appliance | 2024-12-02T10:55:14.978137Z | 2024-12-02T10:55:14.978137Z |
| ncsc-2024-0460 | Kwetsbaarheid verholpen in Zabbix | 2024-11-28T14:24:11.654121Z | 2024-11-28T14:24:11.654121Z |
| ncsc-2024-0459 | Kwetsbaarheden verholpen in VMware Aria Operations | 2024-11-26T13:25:37.944485Z | 2024-11-26T13:25:37.944485Z |
| ncsc-2024-0458 | Kwetsbaarheden ontdekt in Veritas Enterprise Vault | 2024-11-25T09:04:34.013551Z | 2024-11-25T09:04:34.013551Z |
| ncsc-2024-0457 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-11-20T10:01:35.437557Z | 2024-11-20T10:01:35.437557Z |
| ncsc-2024-0456 | Kwetsbaarheden verholpen in Apple macOS en Safari | 2024-11-20T10:00:42.593160Z | 2024-11-20T10:00:42.593160Z |
| ncsc-2024-0455 | Kwetsbaarheid verholpen in Trend Micro Deep Security | 2024-11-20T09:04:14.183257Z | 2024-11-20T09:04:14.183257Z |
| ncsc-2024-0451 | Kwetsbaarheden verholpen in Palo Alto PAN-OS | 2024-11-18T16:00:29.206286Z | 2024-11-20T08:41:37.309906Z |
| ncsc-2024-0454 | Kwetsbaarheid verholpen in GitHub CLI | 2024-11-19T15:03:48.421618Z | 2024-11-19T15:03:48.421618Z |
| ncsc-2024-0377 | Kwetsbaarheden verholpen in VMware vCenter Server | 2024-09-18T11:28:43.103000Z | 2024-11-19T09:56:16.772512Z |
| ncsc-2024-0453 | Kwetsbaarheid verholpen in Oracle Agile PLM Framework | 2024-11-19T09:41:05.945149Z | 2024-11-19T09:41:05.945149Z |
| ncsc-2024-0452 | Kwetsbaarheden verholpen in Siemens Tecnomatix Plant Simulation | 2024-11-19T08:19:24.590425Z | 2024-11-19T08:19:24.590425Z |
| ncsc-2024-0450 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-11-18T11:18:22.537372Z | 2024-11-18T11:18:22.537372Z |
| ncsc-2024-0449 | Kwetsbaarheden verholpen in Adobe InDesign | 2024-11-18T11:14:49.456205Z | 2024-11-18T11:14:49.456205Z |
| ncsc-2024-0447 | Kwetsbaarheden verholpen in GitLab CE/EE | 2024-11-15T12:29:35.775993Z | 2024-11-15T12:29:35.775993Z |
| ncsc-2024-0423 | Kwetsbaarheid ontdekt in Fortinet FortiManager | 2024-10-23T16:51:38.477778Z | 2024-11-15T10:52:37.440334Z |
| ncsc-2024-0446 | Kwetsbaarheid verholpen in Schneider Electric Ecostruxture | 2024-11-14T12:46:16.737874Z | 2024-11-14T12:46:16.737874Z |
| ncsc-2024-0445 | Kwetsbaarheden verholpen in Fortinet FortiClient | 2024-11-14T12:42:00.899040Z | 2024-11-14T12:42:00.899040Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2019:4225 | Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift-external-storage security update | 2019-12-17T02:19:03+00:00 | 2026-01-08T12:09:38+00:00 |
| rhsa-2019:4222 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.3 RPMs security update | 2019-12-11T21:29:32+00:00 | 2026-01-08T12:09:37+00:00 |
| rhsa-2019:4099 | Red Hat Security Advisory: OpenShift Container Platform 4.2 csi-provisioner-container security update | 2019-12-11T04:54:09+00:00 | 2026-01-08T12:09:37+00:00 |
| rhsa-2019:4096 | Red Hat Security Advisory: OpenShift Container Platform 4.2 openshift-external-storage security update | 2019-12-11T08:40:29+00:00 | 2026-01-08T12:09:37+00:00 |
| rhsa-2019:4054 | Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-external-storage security update | 2019-12-16T13:57:04+00:00 | 2026-01-08T12:09:37+00:00 |
| rhsa-2019:4052 | Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update | 2019-12-16T13:53:11+00:00 | 2026-01-08T12:09:36+00:00 |
| rhsa-2019:3905 | Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update | 2019-11-18T16:23:08+00:00 | 2026-01-08T12:09:35+00:00 |
| rhsa-2019:3811 | Red Hat Security Advisory: OpenShift Container Platform 3.9 atomic-openshift security update | 2019-11-07T16:55:40+00:00 | 2026-01-08T12:09:35+00:00 |
| rhsa-2019:3736 | Red Hat Security Advisory: php:7.3 security update | 2019-11-06T14:04:20+00:00 | 2026-01-08T12:09:34+00:00 |
| rhsa-2019:3735 | Red Hat Security Advisory: php:7.2 security update | 2019-11-06T14:04:13+00:00 | 2026-01-08T12:09:34+00:00 |
| rhsa-2019:3724 | Red Hat Security Advisory: rh-php70-php security update | 2019-11-06T09:40:42+00:00 | 2026-01-08T12:09:33+00:00 |
| rhsa-2019:3590 | Red Hat Security Advisory: python-urllib3 security update | 2019-11-05T21:14:59+00:00 | 2026-01-08T12:09:33+00:00 |
| rhsa-2019:3286 | Red Hat Security Advisory: php security update | 2019-10-31T17:46:59+00:00 | 2026-01-08T12:09:33+00:00 |
| rhsa-2019:3553 | Red Hat Security Advisory: GNOME security, bug fix, and enhancement update | 2019-11-05T21:08:34+00:00 | 2026-01-08T12:09:31+00:00 |
| rhsa-2019:3335 | Red Hat Security Advisory: python27:2.7 security and bug fix update | 2019-11-05T21:02:33+00:00 | 2026-01-08T12:09:31+00:00 |
| rhsa-2019:2773 | Red Hat Security Advisory: thunderbird security update | 2019-09-19T03:45:03+00:00 | 2026-01-08T12:09:31+00:00 |
| rhsa-2019:3300 | Red Hat Security Advisory: rh-php71-php security update | 2019-11-01T13:06:09+00:00 | 2026-01-08T12:09:30+00:00 |
| rhsa-2019:3299 | Red Hat Security Advisory: rh-php72-php security update | 2019-11-01T13:03:19+00:00 | 2026-01-08T12:09:30+00:00 |
| rhsa-2019:3287 | Red Hat Security Advisory: php security update | 2019-10-31T17:41:02+00:00 | 2026-01-08T12:09:29+00:00 |
| rhsa-2019:2774 | Red Hat Security Advisory: thunderbird security update | 2019-09-16T14:39:10+00:00 | 2026-01-08T12:09:29+00:00 |
| rhsa-2019:3267 | Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift-enterprise-cli-container security update | 2019-10-30T18:38:13+00:00 | 2026-01-08T12:09:28+00:00 |
| rhsa-2019:2663 | Red Hat Security Advisory: firefox security update | 2019-09-04T20:14:21+00:00 | 2026-01-08T12:09:28+00:00 |
| rhsa-2019:2592 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-09-03T00:27:15+00:00 | 2026-01-08T12:09:28+00:00 |
| rhsa-2019:3266 | Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update | 2019-10-30T18:30:58+00:00 | 2026-01-08T12:09:27+00:00 |
| rhsa-2019:3239 | Red Hat Security Advisory: OpenShift Container Platform 3.10 atomic-openshift security update | 2019-10-29T16:22:25+00:00 | 2026-01-08T12:09:27+00:00 |
| rhsa-2019:2807 | Red Hat Security Advisory: thunderbird security update | 2019-09-19T06:33:06+00:00 | 2026-01-08T12:09:27+00:00 |
| rhsa-2019:2737 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-09-11T15:15:17+00:00 | 2026-01-08T12:09:25+00:00 |
| rhsa-2019:2729 | Red Hat Security Advisory: firefox security update | 2019-09-12T10:16:03+00:00 | 2026-01-08T12:09:24+00:00 |
| rhsa-2019:2694 | Red Hat Security Advisory: firefox security update | 2019-09-12T10:55:26+00:00 | 2026-01-08T12:09:24+00:00 |
| rhsa-2019:2590 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-09-02T07:46:18+00:00 | 2026-01-08T12:09:23+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-032-03 | GE Intelligent Platforms Proficy Real-Time Information Portal Directory Traversal | 2012-11-04T06:00:00.000000Z | 2025-06-18T19:03:51.787688Z |
| icsa-12-079-01 | Microsoft Remote Desktop Protocol Memory Corruption Vulnerability | 2012-12-21T07:00:00.000000Z | 2025-06-18T19:03:45.218685Z |
| icsa-10-348-01a | Wonderware InBatch Vulnerability | 2010-09-16T06:00:00.000000Z | 2025-06-17T16:50:19.269504Z |
| icsa-10-322-02a | Automated Solutions OPC Vulnerability | 2010-08-21T06:00:00.000000Z | 2025-06-17T16:50:13.013737Z |
| icsa-16-343-01 | Moxa MiiNePort Session Hijack Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-17T16:50:00.161907Z |
| icsa-12-047-01a | Advantech WebAccess Vulnerabilities | 2012-11-19T07:00:00.000000Z | 2025-06-17T15:46:30.792399Z |
| icsa-12-150-01 | Honeywell HMIWeb Browser Buffer Overflow Vulnerability | 2012-03-02T07:00:00.000000Z | 2025-06-17T15:46:24.572627Z |
| icsa-12-146-01a | RuggedCom Weak Cryptography for Password Vulnerability | 2012-02-26T07:00:00.000000Z | 2025-06-17T15:46:18.307459Z |
| icsa-12-138-01 | Emerson DeltaV Multiple Vulnerabilities | 2012-02-18T07:00:00.000000Z | 2025-06-17T15:45:47.164093Z |
| icsa-12-062-01 | Wonderware Information Server Multiple Vulnerabilities | 2012-12-04T07:00:00.000000Z | 2025-06-17T15:45:28.468819Z |
| icsa-12-059-01 | ABB Robot Communications Runtime Buffer Overflow | 2012-12-01T07:00:00.000000Z | 2025-06-17T15:45:21.808130Z |
| icsa-25-168-05 | Dover Fueling Solutions ProGauge MagLink LX consoles | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-04 | Fuji Electric Smart Editor | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-02 | LS Electric GMWin 4 | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| va-25-136-01 | IBM Security Guardium stored cross-site scripting | 2025-05-16T20:14:51Z | 2025-06-16T00:00:00Z |
| icsa-13-352-01 | NovaTech Orion DNP3 Improper Input Validation Vulnerability | 2013-09-20T06:00:00.000000Z | 2025-06-12T21:23:06.621585Z |
| icsa-13-113-01 | Wonderware Information Server Vulnerabilities | 2013-01-25T07:00:00.000000Z | 2025-06-12T18:45:02.717561Z |
| icsa-14-205-02a | Siemens SIMATIC WinCC Vulnerabilities (Update A) | 2014-04-26T06:00:00.000000Z | 2025-06-12T18:44:31.147692Z |
| icsa-14-105-01 | Progea Movicon SCADA Information Disclosure Vulnerability | 2014-01-16T07:00:00.000000Z | 2025-06-12T18:44:24.886887Z |
| icsa-13-219-01 | Schweitzer Engineering Laboratories Improper Input Validation | 2013-05-10T06:00:00.000000Z | 2025-06-12T18:44:12.073139Z |
| icsa-25-162-10 | PTZOptics and Other Pan-Tilt-Zoom Cameras | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-09 | AVEVA PI Connector for CygNet | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-08 | AVEVA PI Web API | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-07 | AVEVA PI Data Archive | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsma-25-160-01 | MicroDicom DICOM Viewer | 2025-06-10T06:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-25-140-11 | Assured Telematics Inc (ATI) Fleet Management System (Update A) | 2025-05-20T06:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-24-030-01 | Emerson Rosemount GC370XA, GC700XA, GC1500XA | 2024-01-30T07:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-25-160-01 | SinoTrack GPS Receiver | 2025-06-10T05:00:00.000000Z | 2025-06-10T05:00:00.000000Z |
| icsa-25-162-06 | Siemens Energy Services | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-04 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-appd-php-authpriv-gebwtvu5 | Cisco AppDynamics PHP Agent Privilege Escalation Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-accsc-dos-9slzkz8 | Cisco Secure Client Software Denial of Service Vulnerabilities | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-asa-icmpv6-t5tzqwnd | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ICMPv6 Message Processing Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-02T13:50:35+00:00 |
| cisco-sa-asa-webvpn-dos-3ghzqbas | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-02T13:47:35+00:00 |
| cisco-sa-asa-webvpn-loeksnmo | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Client-Side Request Smuggling Vulnerability | 2022-08-10T16:00:00+00:00 | 2023-11-01T16:00:01+00:00 |
| cisco-sa-snort-ftd-zxytnjom | Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort3-urldos-occfqtex | Cisco Firepower Threat Defense Software SSL/TLS URL Category and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-injection-qexegrcw | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-file-upload-fcelp4xs | Cisco Identity Services Engine Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-bypass-lmz2thkn | Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-uanuntcv | Cisco Firepower Threat Defense Software Snort 3 Detection Engine Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-8u4hhxh8 | Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-smbsnort3-dos-pfojoyuv | Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-intrusion-dos-dft7wygc | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Firewalls Inspection Rules Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-xss-sk2gkfvj | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-logview-dos-ayjdex55 | Cisco Firepower Management Center Software Log API Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-file-download-7js4ug2j | Cisco Firepower Management Center Software Arbitrary File Download Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmdinj-btegufox | Cisco Firepower Management Center Software Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-29mp49hn | Cisco Firepower Management Center Software Command Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-cms-segfault-g6es4ve8 | Cisco Meeting Server Web Bridge Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-ssl-dos-kxg8mpua | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-saml-hijack-ttuqfyz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-multi-cert-dza3h5pt | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-ac-acl-bypass-bwd7q6gb | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-iosxe-webui-privesc-j22saa4z | Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature | 2023-10-16T15:00:00+00:00 | 2023-11-01T15:44:28+00:00 |
| cisco-sa-sdwan-vman-sc-lrlfu2z | Cisco Catalyst SD-WAN Manager Vulnerabilities | 2023-09-27T16:00:00+00:00 | 2023-10-25T16:37:56+00:00 |
| cisco-sa-nso-priv-esc-xxqrttft | Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-25T16:01:08+00:00 |
| cisco-sa-iosxe-webcmdinjsh-ufjxtgzd | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2023-10-23T18:22:23+00:00 |
| cisco-sa-sdwan-lfi-owlbkuge | Cisco Catalyst SD-WAN Manager Local File Inclusion Vulnerability | 2023-10-18T16:00:00+00:00 | 2023-10-18T16:00:00+00:00 |
| cisco-sa-aaascp-tyj4fejm | Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-10-13T13:36:50+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-2295 | Potential iSCSI R2T PDU Vulnerability | 2025-03-02T00:00:00.000Z | 2026-01-03T01:36:30.000Z |
| msrc_cve-2025-14178 | Heap buffer overflow in array_merge() | 2025-12-02T00:00:00.000Z | 2026-01-03T01:36:22.000Z |
| msrc_cve-2023-52969 | MariaDB Server 10.4 through 10.5.*, 10.6 through 10.6.*, 10.7 through 10.11.*, and 11.0 through 11.0.* can sometimes crash with an empty backtrace log. This may be related to make_aggr_tables_info and optimize_stage2. | 2025-03-02T00:00:00.000Z | 2026-01-03T01:36:21.000Z |
| msrc_cve-2025-14177 | Information Leak of Memory in getimagesize | 2025-12-02T00:00:00.000Z | 2026-01-03T01:36:13.000Z |
| msrc_cve-2023-52970 | MariaDB Server 10.4 through 10.5.*, 10.6 through 10.6.*, 10.7 through 10.11.*, 11.0 through 11.0.*, and 11.1 through 11.4.* crashes in Item_direct_view_ref::derived_field_transformer_for_where. | 2025-03-02T00:00:00.000Z | 2026-01-03T01:36:09.000Z |
| msrc_cve-2025-13699 | MariaDB mariadb-dump Utility Directory Traversal Remote Code Execution Vulnerability | 2025-12-02T00:00:00.000Z | 2026-01-03T01:36:02.000Z |
| msrc_cve-2024-6531 | Rejected reason: This was not a security issue in Bootstrap. Bootstrap’s JavaScript is not intended to sanitize unsafe or intentionally dangerous HTML. As such, the reported behavior fell outside the scope of Bootstrap’s security model, and the associated CVE has been rescinded. | 2024-07-01T07:00:00.000Z | 2026-01-03T01:35:52.000Z |
| msrc_cve-2024-45310 | runc can be confused to create empty files/directories on the host | 2024-09-01T07:00:00.000Z | 2026-01-03T01:35:10.000Z |
| msrc_cve-2025-69277 | libsodium before ad3004e, in atypical use cases involving certain custom cryptography or untrusted data to crypto_core_ed25519_is_valid_point, mishandles checks for whether an elliptic curve point is valid because it sometimes allows points that aren't in the main cryptographic group. | 2025-12-02T00:00:00.000Z | 2026-01-03T01:01:58.000Z |
| msrc_cve-2025-13281 | Portworx Half-Blind SSRF in kube-controller-manager | 2025-12-02T00:00:00.000Z | 2026-01-02T14:40:26.000Z |
| msrc_cve-2025-61915 | OpenPrinting CUPS vulnerable to stack based out-of-bound write | 2025-11-02T00:00:00.000Z | 2026-01-02T14:40:04.000Z |
| msrc_cve-2025-64437 | KubeVirt Isolation Detection Flaw Allows Arbitrary File Permission Changes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:46.000Z |
| msrc_cve-2025-64436 | KubeVirt Excessive Role Permissions Could Enable Unauthorized VMI Migrations Between Nodes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:41.000Z |
| msrc_cve-2025-64435 | KubeVirt VMI Denial-of-Service (DoS) Using Pod Impersonation | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:36.000Z |
| msrc_cve-2025-64434 | KubeVirt Improper TLS Certificate Management Handling Allows API Identity Spoofing | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:30.000Z |
| msrc_cve-2025-64433 | KubeVirt Arbitrary Container File Read | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:25.000Z |
| msrc_cve-2025-64432 | KubeVirt Affected by an Authentication Bypass in Kubernetes Aggregation Layer | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:19.000Z |
| msrc_cve-2025-6857 | HDF5 H5Gnode.c H5G__node_cmp3 stack-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:38:12.000Z |
| msrc_cve-2025-6750 | HDF5 H5Omtime.c H5O__mtime_new_encode heap-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:38:06.000Z |
| msrc_cve-2025-6816 | HDF5 H5Ofsinfo.c H5O__fsinfo_encode heap-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:38:00.000Z |
| msrc_cve-2025-6818 | HDF5 H5Ochunk.c H5O__chunk_protect heap-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:37:55.000Z |
| msrc_cve-2025-6858 | HDF5 H5Centry.c H5C__flush_single_entry null pointer dereference | 2025-06-02T00:00:00.000Z | 2026-01-02T14:37:49.000Z |
| msrc_cve-2025-6269 | HDF5 H5Cimage.c H5C__reconstruct_cache_entry heap-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:37:44.000Z |
| msrc_cve-2025-6270 | HDF5 H5FSsection.c H5FS__sect_find_node heap-based overflow | 2025-06-02T00:00:00.000Z | 2026-01-02T14:37:38.000Z |
| msrc_cve-2024-56738 | GNU GRUB (aka GRUB2) through 2.12 does not use a constant-time algorithm for grub_crypto_memcmp and thus allows side-channel attacks. | 2024-12-02T00:00:00.000Z | 2026-01-02T14:35:52.000Z |
| msrc_cve-2024-30896 | InfluxDB OSS 2.x through 2.7.11 stores the administrative operator token under the default organization which allows authorized users with read access to the authorization resource of the default organization to retrieve the operator token. InfluxDB OSS 1.x, Enterprise, Cloud, Cloud Dedicated and Clustered are not affected. NOTE: The researcher states that InfluxDB allows allAccess administrators to retrieve all raw tokens via an "influx auth ls" command. The supplier indicates that the organizations feature is operating as intended and that users may choose to add users to non-default organizations. A future release of InfluxDB 2.x will remove the ability to retrieve tokens from the API. | 2024-11-02T00:00:00.000Z | 2026-01-02T14:35:38.000Z |
| msrc_cve-2024-3177 | Bypassing mountable secrets policy imposed by the ServiceAccount admission plugin | 2024-04-02T07:00:00.000Z | 2026-01-02T14:35:05.000Z |
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2026-01-02T08:00:00.000Z |
| msrc_cve-2025-59184 | Storage Spaces Direct Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2026-01-02T08:00:00.000Z |
| msrc_cve-2025-55683 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2026-01-02T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201108-0285 | Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allow… | 2025-12-22T22:28:37.620000Z |
| var-201302-0132 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:28:05.896000Z |
| var-202004-2201 | A memory consumption issue was addressed with improved memory handling. This issue is fix… | 2025-12-22T22:28:05.590000Z |
| var-202212-2075 | An out-of-bounds read in Organization Specific TLV was found in various versions of Openv… | 2025-12-22T22:28:05.282000Z |
| var-202206-1157 | Incomplete cleanup in specific special register write operations for some Intel(R) Proces… | 2025-12-22T22:28:05.116000Z |
| var-201306-0247 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:28:04.566000Z |
| var-201405-0244 | The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEA… | 2025-12-22T22:28:01.243000Z |
| var-202201-0437 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Summary: The Migra… | 2025-12-22T22:26:21.708000Z |
| var-201705-3873 | In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 me… | 2025-12-22T22:26:20.552000Z |
| var-200705-0670 | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.1… | 2025-12-22T22:26:17.477000Z |
| var-201404-0592 | The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly h… | 2025-12-22T22:25:45.985000Z |
| var-202002-1458 | eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_requ… | 2025-12-22T22:25:40.910000Z |
| var-202103-0920 | An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be … | 2025-12-22T22:25:38.767000Z |
| var-200110-0176 | Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … | 2025-12-22T22:25:38.536000Z |
| var-200609-1400 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-22T22:25:37.911000Z |
| var-200110-0214 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2025-12-22T22:25:36.634000Z |
| var-202103-1554 | Netty is an open-source, asynchronous event-driven network application framework for rapi… | 2025-12-22T22:25:35.567000Z |
| var-201804-1163 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:25:34.525000Z |
| var-201603-0244 | Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and… | 2025-12-22T22:25:33.303000Z |
| var-201205-0305 | sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI… | 2025-12-22T22:25:33.148000Z |
| var-202006-1838 | Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested… | 2025-12-22T22:24:22.909000Z |
| var-200703-0019 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2025-12-22T22:24:21.795000Z |
| var-201103-0287 | The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and ea… | 2025-12-22T22:24:09.603000Z |
| var-200703-0016 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2025-12-22T22:24:09.518000Z |
| var-202109-1803 | ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No in… | 2025-12-22T22:24:04.207000Z |
| var-201302-0150 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T22:23:39.487000Z |
| var-201110-0394 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:23:38.465000Z |
| var-202004-1972 | A race condition was addressed with additional validation. This issue is fixed in iOS 13.… | 2025-12-22T22:23:38.165000Z |
| var-201605-0467 | Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4… | 2025-12-22T22:23:36.468000Z |
| var-201710-1400 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T22:23:35.804000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000028 | baserCMS vulnerable to arbitrary file uploads | 2023-03-27T13:39+09:00 | 2024-06-06T17:31+09:00 |
| jvndb-2022-000079 | Multiple vulnerabilities in the web interfaces of Kyocera Document Solutions MFPs and printers | 2022-11-01T14:51+09:00 | 2024-06-06T17:01+09:00 |
| jvndb-2022-000084 | Multiple vulnerabilities in FUJI SOFT network devices | 2022-10-28T15:12+09:00 | 2024-06-06T16:48+09:00 |
| jvndb-2022-000087 | Multiple vulnerabilities in WordPress | 2022-11-08T14:59+09:00 | 2024-06-06T16:27+09:00 |
| jvndb-2022-000088 | TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich) vulnerable to ClassLoader manipulation | 2022-11-14T16:45+09:00 | 2024-06-06T16:11+09:00 |
| jvndb-2022-000085 | WordPress Plugin "Salon booking system" vulnerable to cross-site scripting | 2022-11-08T15:07+09:00 | 2024-06-05T18:07+09:00 |
| jvndb-2022-000082 | Multiple vulnerabilities in nadesiko3 | 2022-10-20T16:58+09:00 | 2024-06-05T17:28+09:00 |
| jvndb-2023-000010 | pgAdmin 4 vulnerable to directory traversal | 2023-01-24T16:00+09:00 | 2024-06-05T16:22+09:00 |
| jvndb-2022-000083 | Multiple vulnerabilities in SHIRASAGI | 2022-10-25T15:10+09:00 | 2024-06-05T16:06+09:00 |
| jvndb-2023-001402 | JTEKT ELECTRONIC Screen Creator Advance 2 vulnerable to improper restriction of operations within the bounds of a memory buffer | 2023-04-03T16:24+09:00 | 2024-06-04T17:15+09:00 |
| jvndb-2022-002770 | Contec SolarView Compact vulnerable to cross-site scripting | 2022-12-06T15:08+09:00 | 2024-06-04T17:13+09:00 |
| jvndb-2023-001320 | Multiple vulnerabilities in Contec CONPROSYS IoT Gateway products | 2023-03-22T13:41+09:00 | 2024-06-04T17:00+09:00 |
| jvndb-2023-000025 | TP-Link T2600G-28SQ uses vulnerable SSH host keys | 2023-03-17T12:27+09:00 | 2024-06-04T16:58+09:00 |
| jvndb-2023-001308 | Multiple vulnerabilities in Buffalo network devices | 2023-03-08T15:12+09:00 | 2024-06-04T16:42+09:00 |
| jvndb-2023-000030 | HAProxy vulnerable to HTTP request/response smuggling | 2023-03-31T15:54+09:00 | 2024-06-04T16:17+09:00 |
| jvndb-2023-000032 | Improper restriction of XML external entity references (XXE) in National land numerical information data conversion tool | 2023-04-04T15:22+09:00 | 2024-06-04T15:56+09:00 |
| jvndb-2023-000027 | ELECOM WAB-MAT registers its windows service executable with an unquoted file path | 2023-03-24T14:35+09:00 | 2024-06-03T17:36+09:00 |
| jvndb-2023-000022 | Multiple vulnerabilities in SEIKO EPSON printers/network interface Web Config | 2023-03-08T15:09+09:00 | 2024-06-03T17:36+09:00 |
| jvndb-2023-000024 | Android App "Wolt Delivery: Food and more" uses a hard-coded API key for an external service | 2023-03-13T12:28+09:00 | 2024-06-03T17:15+09:00 |
| jvndb-2022-002768 | Multiple vulnerabilities in UNIMO Technology digital video recorders | 2022-12-02T14:57+09:00 | 2024-06-03T16:55+09:00 |
| jvndb-2022-000096 | Redmine vulnerable to cross-site scripting | 2022-12-13T14:05+09:00 | 2024-06-03T16:47+09:00 |
| jvndb-2022-000093 | TP-Link RE300 V1 tdpServer vulnerable to improper processing of its input | 2022-11-24T14:46+09:00 | 2024-06-03T16:41+09:00 |
| jvndb-2022-000095 | Cybozu Remote Service vulnerable to Uncontrolled Resource Consumption | 2022-11-25T14:15+09:00 | 2024-06-03T16:08+09:00 |
| jvndb-2024-000057 | Multiple vulnerabilities in UNIVERSAL PASSPORT RX | 2024-06-03T15:32+09:00 | 2024-06-03T15:32+09:00 |
| jvndb-2022-000090 | Multiple vulnerabilities in Movable Type | 2022-11-16T17:07+09:00 | 2024-06-03T15:31+09:00 |
| jvndb-2022-000092 | Typora fails to properly neutralize JavaScript code. | 2022-11-21T15:31+09:00 | 2024-06-03T15:13+09:00 |
| jvndb-2024-003254 | Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2024-06-03T14:53+09:00 | 2024-06-03T14:53+09:00 |
| jvndb-2024-003253 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-06-03T14:36+09:00 | 2024-06-03T14:36+09:00 |
| jvndb-2022-000094 | Multiple cross-site scripting vulnerabilities in baserCMS | 2022-11-25T13:42+09:00 | 2024-05-31T18:17+09:00 |
| jvndb-2022-002761 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-11-21T18:25+09:00 | 2024-05-31T17:43+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4072-1 | Security update for containerd | 2025-11-12T10:33:38Z | 2025-11-12T10:33:38Z |
| suse-su-2025:4068-1 | Security update for lasso | 2025-11-12T08:04:16Z | 2025-11-12T08:04:16Z |
| suse-su-2025:4067-1 | Security update for openssh | 2025-11-12T08:03:27Z | 2025-11-12T08:03:27Z |
| suse-su-2025:4064-1 | Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3) | 2025-11-12T02:35:06Z | 2025-11-12T02:35:06Z |
| suse-su-2025:4063-1 | Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP6) | 2025-11-12T02:34:57Z | 2025-11-12T02:34:57Z |
| suse-su-2025:4062-1 | Security update for the Linux Kernel (Live Patch 29 for SUSE Linux Enterprise 15 SP5) | 2025-11-11T18:36:41Z | 2025-11-11T18:36:41Z |
| suse-su-2025:4059-1 | Security update for the Linux Kernel (Live Patch 26 for SUSE Linux Enterprise 15 SP5) | 2025-11-11T18:36:30Z | 2025-11-11T18:36:30Z |
| suse-su-2025:4058-1 | Security update for the Linux Kernel (Live Patch 71 for SUSE Linux Enterprise 12 SP5) | 2025-11-11T18:36:17Z | 2025-11-11T18:36:17Z |
| suse-su-2025:4057-1 | Security update for the Linux Kernel | 2025-11-11T18:36:09Z | 2025-11-11T18:36:09Z |
| suse-su-2025:4056-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-11-11T18:35:25Z | 2025-11-11T18:35:25Z |
| suse-su-2025:3681-1 | Security update for go1.25 | 2025-11-11T18:34:57Z | 2025-11-11T18:34:57Z |
| suse-su-2025:4054-1 | Security update for ongres-scram | 2025-11-11T14:04:30Z | 2025-11-11T14:04:30Z |
| suse-su-2025:4053-1 | Security update for qatengine, qatlib | 2025-11-11T13:46:58Z | 2025-11-11T13:46:58Z |
| suse-su-2025:4050-1 | Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) | 2025-11-11T09:33:48Z | 2025-11-11T09:33:48Z |
| suse-su-2025:4043-1 | Security update for the Linux Kernel (Live Patch 20 for SUSE Linux Enterprise 15 SP5) | 2025-11-11T07:03:50Z | 2025-11-11T07:03:50Z |
| suse-su-2025:4046-1 | Security update for the Linux Kernel (Live Patch 43 for SUSE Linux Enterprise 15 SP4) | 2025-11-11T02:33:47Z | 2025-11-11T02:33:47Z |
| suse-su-2025:4040-1 | Security update for the Linux Kernel (Live Patch 42 for SUSE Linux Enterprise 15 SP4) | 2025-11-10T19:03:48Z | 2025-11-10T19:03:48Z |
| suse-su-2025:4039-1 | Security update for java-1_8_0-openjdk | 2025-11-10T15:05:07Z | 2025-11-10T15:05:07Z |
| suse-su-2025:21038-1 | Security update for podman | 2025-11-10T14:47:12Z | 2025-11-10T14:47:12Z |
| suse-su-2025:21037-1 | Security update for tiff | 2025-11-10T14:45:27Z | 2025-11-10T14:45:27Z |
| suse-su-2025:21036-1 | Security update for runc | 2025-11-10T14:45:27Z | 2025-11-10T14:45:27Z |
| suse-su-2025:21067-1 | Security update for powerpc-utils | 2025-11-10T14:24:22Z | 2025-11-10T14:24:22Z |
| suse-su-2025:21054-1 | Security update for runc | 2025-11-10T14:24:22Z | 2025-11-10T14:24:22Z |
| suse-su-2025:4038-1 | Security update for java-1_8_0-openjdk | 2025-11-10T14:22:51Z | 2025-11-10T14:22:51Z |
| suse-su-2025:4036-1 | Security update for the Linux Kernel (Live Patch 32 for SUSE Linux Enterprise 15 SP4) | 2025-11-10T14:04:15Z | 2025-11-10T14:04:15Z |
| suse-su-2025:4035-1 | Security update for erlang26 | 2025-11-10T13:47:05Z | 2025-11-10T13:47:05Z |
| suse-su-2025:4029-1 | Security update for squid | 2025-11-10T11:44:34Z | 2025-11-10T11:44:34Z |
| suse-su-2025:4026-1 | Security update for squid | 2025-11-10T09:12:43Z | 2025-11-10T09:12:43Z |
| suse-su-2025:4024-1 | Security update for the Linux Kernel (Live Patch 63 for SUSE Linux Enterprise 12 SP5) | 2025-11-10T08:14:25Z | 2025-11-10T08:14:25Z |
| suse-su-2025:4016-1 | Security update for the Linux Kernel (Live Patch 49 for SUSE Linux Enterprise 15 SP3) | 2025-11-10T08:13:30Z | 2025-11-10T08:13:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15530-1 | trivy-0.65.0-2.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15529-1 | traefik-3.5.1-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15528-1 | python311-Django4-4.2.24-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15527-1 | python311-Django-5.2.6-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15526-1 | libsixel-bash-completion-1.10.5-2.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15525-1 | go1.25-1.25.1-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15524-1 | chromedriver-140.0.7339.80-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15523-1 | 7zip-25.01-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15522-1 | libwireshark18-4.4.9-2.1 on GA media | 2025-09-04T00:00:00Z | 2025-09-04T00:00:00Z |
| opensuse-su-2025:15521-1 | libpodofo-0_10-devel-0.10.5-1.1 on GA media | 2025-09-04T00:00:00Z | 2025-09-04T00:00:00Z |
| opensuse-su-2025:15520-1 | netty-4.1.126-1.1 on GA media | 2025-09-04T00:00:00Z | 2025-09-04T00:00:00Z |
| opensuse-su-2025:15519-1 | python311-ruff-0.12.11-2.1 on GA media | 2025-09-03T00:00:00Z | 2025-09-03T00:00:00Z |
| opensuse-su-2025:15518-1 | python311-maturin-1.9.4-1.1 on GA media | 2025-09-03T00:00:00Z | 2025-09-03T00:00:00Z |
| opensuse-su-2025:15517-1 | himmelblau-1.2.2+git.0.2d04bca-1.1 on GA media | 2025-09-03T00:00:00Z | 2025-09-03T00:00:00Z |
| opensuse-su-2025:15516-1 | MozillaFirefox-142.0.1-1.1 on GA media | 2025-09-03T00:00:00Z | 2025-09-03T00:00:00Z |
| opensuse-su-2025:15515-1 | regclient-0.9.2-1.1 on GA media | 2025-09-02T00:00:00Z | 2025-09-02T00:00:00Z |
| opensuse-su-2025:15514-1 | python311-uv-0.8.14-2.1 on GA media | 2025-09-02T00:00:00Z | 2025-09-02T00:00:00Z |
| opensuse-su-2025:15513-1 | libmupen64plus-devel-2.6.0-2.1 on GA media | 2025-09-02T00:00:00Z | 2025-09-02T00:00:00Z |
| opensuse-su-2025:15512-1 | bpftop-0.7.1-1.1 on GA media | 2025-09-02T00:00:00Z | 2025-09-02T00:00:00Z |
| opensuse-su-2025:15511-1 | libudisks2-0-2.10.1-4.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15510-1 | traefik2-2.11.29-1.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15509-1 | sbctl-0.17-2.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15508-1 | rekor-1.4.1-1.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15507-1 | python311-eventlet-0.40.3-1.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15506-1 | jupyter-bqplot-jupyterlab-0.5.46-13.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15505-1 | kured-1.20.0-1.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15504-1 | dcmtk-3.6.9-4.1 on GA media | 2025-09-01T00:00:00Z | 2025-09-01T00:00:00Z |
| opensuse-su-2025:15503-1 | tailscale-1.86.5-1.1 on GA media | 2025-08-29T00:00:00Z | 2025-08-29T00:00:00Z |
| opensuse-su-2025:15502-1 | jupyter-nbdime-7.0.2-23.1 on GA media | 2025-08-29T00:00:00Z | 2025-08-29T00:00:00Z |
| opensuse-su-2025:15501-1 | libpcre2-16-0-10.46-1.1 on GA media | 2025-08-29T00:00:00Z | 2025-08-29T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30509 | LIVE555 Streaming Media堆缓冲区溢出漏洞(CNVD-2025-30509) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30508 | LIVE555 Streaming Media缓冲区溢出漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30507 | LIVE555 Streaming Media释放后重用漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30466 | Socomec DIRIS A-40密码泄露漏洞 | 2019-10-14 | 2025-12-11 |
| cnvd-2025-30465 | Socomec Net Vision跨站请求伪造漏洞 | 2024-05-08 | 2025-12-11 |
| cnvd-2025-30464 | Socomec Net Vision身份验证漏洞 | 2024-05-14 | 2025-12-11 |
| cnvd-2025-30463 | Socomec Easy Config System身份认证绕过漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30462 | Socomec DIRIS Digiware M-70明文传输漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30461 | Socomec DIRIS Digiware M-70跨站请求伪造漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30460 | Socomec DIRIS Digiware M-70缓冲区溢出漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30459 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30459) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30458 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30458) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30457 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30457) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30456 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30456) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30455 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30455) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30454 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30454) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30453 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30453) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30452 | Socomec DIRIS Digiware M-70拒绝服务漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30451 | Dairy Farm Shop Management System add-category.php文件SQL注入漏洞 | 2024-01-12 | 2025-12-11 |
| cnvd-2025-30450 | Bus Pass Management System pass-bwdates-reports-details.php文件跨站脚本漏洞 | 2024-09-18 | 2025-12-11 |
| cnvd-2025-30449 | Dairy Farm Shop Management System跨站脚本漏洞 | 2024-09-25 | 2025-12-11 |
| cnvd-2025-30448 | Vehicle Record Management System /index.php文件SQL注入漏洞 | 2024-11-01 | 2025-12-11 |
| cnvd-2025-30447 | Car Rental Portal /search.php文件跨站脚本漏洞 | 2024-11-07 | 2025-12-11 |
| cnvd-2025-30446 | Vehicle Record Management System index.php文件SQL注入漏洞 | 2025-03-27 | 2025-12-11 |
| cnvd-2025-30445 | Bus Pass Management System view-pass-detail.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-11 |
| cnvd-2025-30444 | Vehicle Record Management System /edit-brand.php文件跨站脚本漏洞 | 2025-05-20 | 2025-12-11 |
| cnvd-2025-30443 | Vehicle Record Management System profile.php文件跨站脚本漏洞 | 2025-05-20 | 2025-12-11 |
| cnvd-2025-30442 | Vehicle Record Management System /edit-vehicle.php文件跨站脚本漏洞 | 2025-05-20 | 2025-12-11 |
| cnvd-2025-30441 | Vehicle Record Management System /add-brand.php文件跨站脚本漏洞 | 2025-05-20 | 2025-12-11 |
| cnvd-2025-30440 | Dairy Farm Shop Management System /search-product.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-11 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0755 | Vulnérabilité dans les produits Synology | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0754 | Multiples vulnérabilités dans les produits VMware | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0753 | Vulnérabilité dans Shibboleth Service Provider | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0752 | Multiples vulnérabilités dans Google Pixel | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0751 | Multiples vulnérabilités dans les produits VMware | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0750 | Multiples vulnérabilités dans Google Android | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0749 | Multiples vulnérabilités dans Google Chrome | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0748 | Vulnérabilité dans les produits Liferay | 2025-09-02T00:00:00.000000 | 2025-09-02T00:00:00.000000 |
| certfr-2025-avi-0747 | Multiples vulnérabilités dans les produits Qnap | 2025-09-01T00:00:00.000000 | 2025-09-01T00:00:00.000000 |
| certfr-2025-avi-0746 | Multiples vulnérabilités dans les produits IBM | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0745 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0744 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0743 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0742 | Vulnérabilité dans Microsoft Edge | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0741 | Vulnérabilité dans Wireshark | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0740 | Multiples vulnérabilités dans Tenable Security Center | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0739 | Multiples vulnérabilités dans Asterisk | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0738 | Multiples vulnérabilités dans les produits Elastic | 2025-08-29T00:00:00.000000 | 2025-08-29T00:00:00.000000 |
| certfr-2025-avi-0737 | Multiples vulnérabilités dans les produits Cisco | 2025-08-28T00:00:00.000000 | 2025-08-28T00:00:00.000000 |
| certfr-2025-avi-0736 | Multiples vulnérabilités dans GitLab | 2025-08-28T00:00:00.000000 | 2025-08-28T00:00:00.000000 |
| certfr-2025-avi-0735 | Vulnérabilité dans GLPI | 2025-08-28T00:00:00.000000 | 2025-08-28T00:00:00.000000 |
| certfr-2025-avi-0734 | Vulnérabilité dans ISC Kea DHCP | 2025-08-28T00:00:00.000000 | 2025-08-28T00:00:00.000000 |
| certfr-2025-avi-0733 | Vulnérabilité dans Nagios XI | 2025-08-28T00:00:00.000000 | 2025-08-28T00:00:00.000000 |
| certfr-2025-avi-0732 | Vulnérabilité dans Google Chrome | 2025-08-27T00:00:00.000000 | 2025-08-27T00:00:00.000000 |
| certfr-2025-avi-0731 | Vulnérabilité dans Shibboleth Identity Provider | 2025-08-27T00:00:00.000000 | 2025-08-27T00:00:00.000000 |
| certfr-2025-avi-0730 | Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway | 2025-08-26T00:00:00.000000 | 2025-08-26T00:00:00.000000 |
| certfr-2025-avi-0729 | Multiples vulnérabilités dans Qnap File Station | 2025-08-26T00:00:00.000000 | 2025-08-26T00:00:00.000000 |
| certfr-2025-avi-0728 | Vulnérabilité dans Centreon Web | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0727 | Multiples vulnérabilités dans les produits ESET | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0726 | Vulnérabilité dans les produits Moxa | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |