Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-13T15:31:27.413Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-13T15:31:26.771Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0403 |
1.1 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBR750 |
2026-01-13T16:00:25.831Z | 2026-01-14T04:57:19.762Z |
| CVE-2025-68707 |
N/A
|
An authentication bypass vulnerability in the Ton… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:25:10.723Z |
| CVE-2025-68457 |
0.6 (4.0)
|
Orejime has executable code in HTML attributes |
boscop-fr |
orejime |
2025-12-19T16:40:30.258Z | 2026-01-13T16:53:35.324Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-13T21:40:45.869Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65784 |
N/A
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:16:34.788Z |
| CVE-2025-62182 |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through… |
Pegasystems |
Pega Infinity |
2026-01-13T16:37:06.709Z | 2026-01-13T21:42:10.152Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-13T21:39:42.935Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-13T21:40:13.485Z |
| CVE-2025-58411 |
N/A
|
GPU DDK - Reservation::psMappedPMR can change while us… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:41:51.276Z | 2026-01-13T17:27:45.786Z |
| CVE-2025-58409 |
N/A
|
GPU DDK - Disguised freelist buffers passed to RGXCrea… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:37:46.020Z | 2026-01-13T17:28:12.685Z |
| CVE-2025-47855 |
9.3 (3.1)
|
An exposure of sensitive information to an unauth… |
Fortinet |
FortiFone |
2026-01-13T16:32:29.539Z | 2026-01-13T21:41:05.497Z |
| CVE-2025-46685 |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery |
2026-01-13T16:36:41.939Z | 2026-01-14T04:57:50.810Z |
| CVE-2025-46684 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery, |
2026-01-13T16:19:33.132Z | 2026-01-13T16:45:41.887Z |
| CVE-2025-25652 |
N/A
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:43:43.802Z |
| CVE-2025-25249 |
7.4 (3.1)
|
A heap-based buffer overflow vulnerability in For… |
Fortinet |
FortiSwitchManager |
2026-01-13T16:32:35.662Z | 2026-01-14T04:57:24.798Z |
| CVE-2025-25176 |
N/A
|
GPU DDK - GPU Register value contents leaked from secu… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:27:40.857Z | 2026-01-13T16:27:40.857Z |
| CVE-2021-36193 |
6.3 (3.1)
|
Multiple stack-based buffer overflows in the comm… |
Fortinet |
FortiFone |
2022-02-02T11:19:47 | 2026-01-13T16:32:40.255Z |
| CVE-2025-1798 |
6.1 (3.1)
|
Design Comuni Italia < 1.1.2 - Unauthenticated Stored XSS |
Unknown |
design-comuni-wordpress-theme |
2025-03-25T06:00:14.685Z | 2025-03-25T13:36:41.604Z |
| CVE-2025-0717 |
3.5 (3.1)
|
Social Slider Feed < 2.2.9 - Admin+ Stored XSS |
Unknown |
Social Slider Feed |
2025-03-25T06:00:14.221Z | 2025-03-25T14:14:03.266Z |
| CVE-2025-30610 |
6.5 (3.1)
|
WordPress WP Social Widget - <= <= 2.2.6 Cross Site Sc… |
catchsquare |
WP Social Widget |
2025-03-24T13:47:28.086Z | 2025-03-24T22:00:49.968Z |
| CVE-2024-12010 |
7.2 (3.1)
|
A post-authentication command injection vulnerabi… |
Zyxel |
AX7501-B1 firmware |
2025-03-11T01:44:15.430Z | 2025-03-12T04:00:41.041Z |
| CVE-2025-68665 |
8.6 (3.1)
|
LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-46684 | Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T17:15:57.193 | 2026-01-13T17:15:57.193 |
| fkie_cve-2025-25652 | In Eptura Archibus 2024.03.01.109, the "Run script" and "Server File" components of the "Database U… | 2026-01-13T17:15:57.070 | 2026-01-13T17:15:57.070 |
| fkie_cve-2025-25249 | A heap-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 t… | 2026-01-13T17:15:56.910 | 2026-01-13T17:15:56.910 |
| fkie_cve-2025-25176 | Intermediate register values of secure workloads can be exfiltrated in workloads scheduled from app… | 2026-01-13T17:15:56.753 | 2026-01-13T17:15:56.753 |
| fkie_cve-2021-36193 | Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … | 2022-02-02T12:15:07.977 | 2026-01-13T17:15:55.737 |
| fkie_cve-2025-1798 | The does not sanitise and escape some parameters when outputting them back in a page, allowing una… | 2025-03-25T06:15:40.480 | 2026-01-13T16:30:10.063 |
| fkie_cve-2025-0717 | To exploit the vulnerability, it is necessary: | 2025-03-25T06:15:40.123 | 2026-01-13T16:23:32.933 |
| fkie_cve-2025-30610 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-03-24T14:15:33.680 | 2026-01-13T16:21:58.863 |
| fkie_cve-2024-12010 | A post-authentication command injection vulnerability in the ”zyUtilMailSend” function of the Zyxel… | 2025-03-11T02:15:10.773 | 2026-01-13T16:19:21.343 |
| fkie_cve-2025-68665 | LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0… | 2025-12-23T23:15:45.097 | 2026-01-13T16:17:22.673 |
| fkie_cve-2026-0884 | Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T14:16:38.950 | 2026-01-13T16:16:11.787 |
| fkie_cve-2026-0883 | Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T14:16:38.853 | 2026-01-13T16:16:11.633 |
| fkie_cve-2026-0878 | Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T14:16:38.367 | 2026-01-13T16:16:11.487 |
| fkie_cve-2026-0877 | Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T14:16:38.270 | 2026-01-13T16:16:11.337 |
| fkie_cve-2025-71101 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T16:16:10.030 | 2026-01-13T16:16:10.030 |
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-13T16:16:09.920 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-13T16:16:09.820 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-13T16:16:09.703 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-13T16:16:09.583 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-13T16:16:09.470 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-13T16:16:09.347 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-13T16:16:09.150 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-13T16:16:09.033 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-13T16:16:08.923 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-13T16:16:08.810 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-13T16:16:08.700 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-13T16:16:08.583 |
| fkie_cve-2025-71088 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T16:16:08.460 | 2026-01-13T16:16:08.460 |
| fkie_cve-2025-71087 | In the Linux kernel, the following vulnerability has been resolved: iavf: fix off-by-one issues in… | 2026-01-13T16:16:08.343 | 2026-01-13T16:16:08.343 |
| fkie_cve-2025-71086 | In the Linux kernel, the following vulnerability has been resolved: net: rose: fix invalid array i… | 2026-01-13T16:16:08.230 | 2026-01-13T16:16:08.230 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2jvf-xc8m-3fhq |
|
In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-2gq5-6pmr-v24v |
|
In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-264m-hxmc-hwjf |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-wrfv-x882-24r3 |
|
In the Linux kernel, the following vulnerability has been resolved: spi: fsl-cpm: Check length par… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-wggg-mqf2-8f77 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: ti_am335x_tsc - fix off… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-r6v3-89j7-2957 |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: target: Reset t_task_cdb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-p385-jwg8-m683 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating co… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-mgmc-76vj-qf3j |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: Verify inode mode whe… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-jpgq-r68h-x9q2 |
|
In the Linux kernel, the following vulnerability has been resolved: net/handshake: duplicate hands… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-j6rg-wxjc-pxj8 |
|
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix XDP_TX path For … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-hgq3-chg9-c98j |
|
In the Linux kernel, the following vulnerability has been resolved: fsnotify: do not generate ACCE… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-gcc6-9ff3-rhhh |
|
In the Linux kernel, the following vulnerability has been resolved: hwmon: (ibmpex) fix use-after-… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-g468-fxhj-fm89 |
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: don't log conflicting i… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-fj9x-7f49-3p3c |
|
In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix middle a… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-cm82-qh9h-xpj6 |
|
In the Linux kernel, the following vulnerability has been resolved: xfs: fix a UAF problem in xatt… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-8vvr-5pch-2fhg |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-mixer: us16x08: vali… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-136 |
5.5 (3.1)
|
A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.277896Z |
| pysec-2017-135 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.c… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.218172Z |
| pysec-2017-134 |
5.5 (3.1)
|
There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function … | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.157939Z |
| pysec-2017-133 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of j… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.10072Z |
| pysec-2017-132 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in v… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.041853Z |
| pysec-2017-131 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.982152Z |
| pysec-2017-130 |
5.5 (3.1)
|
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a S… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.923551Z |
| pysec-2017-129 |
6.5 (3.1)
|
There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.862068Z |
| pysec-2017-128 |
6.5 (3.1)
|
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of … | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.791764Z |
| pysec-2017-127 |
8.8 (3.1)
|
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability cau… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.732582Z |
| pysec-2017-126 |
6.5 (3.1)
|
There is a reachable assertion in the Internal::TiffReader::visitDirectory function in ti… | exiv2 | 2017-07-27T06:29:00Z | 2024-11-21T14:22:46.672784Z |
| pysec-2017-125 |
7.5 (3.1)
|
There is a Mismatched Memory Management Routines vulnerability in the Exiv2::FileIo::seek… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.598979Z |
| pysec-2017-124 |
7.5 (3.1)
|
There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that w… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.539614Z |
| pysec-2017-123 |
7.5 (3.1)
|
There is an illegal address access in the extend_alias_table function in localealias.c of… | exiv2 | 2017-07-23T03:29:00Z | 2024-11-21T14:22:46.480449Z |
| pysec-2017-122 |
6.5 (3.1)
|
There is a Segmentation fault in the XmpParser::terminate() function in Exiv2 0.26, relat… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.411851Z |
| pysec-2017-121 |
6.5 (3.1)
|
There is a heap-based buffer overflow in the Image::printIFDStructure function of image.c… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.352202Z |
| pysec-2017-120 |
6.5 (3.1)
|
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.291386Z |
| pysec-2017-119 |
6.5 (3.1)
|
There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in E… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.232444Z |
| pysec-2017-118 |
6.5 (3.1)
|
There is a heap-based buffer over-read in the Image::printIFDStructure function in image.… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.174866Z |
| pysec-2017-117 |
5.5 (3.1)
|
Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.115176Z |
| pysec-2017-116 |
5.5 (3.1)
|
Exiv2 0.26 contains a heap buffer overflow in tiff parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.052386Z |
| pysec-2017-115 |
5.5 (3.1)
|
exiv2 0.26 contains a Stack out of bounds read in webp parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:45.992477Z |
| pysec-2015-36 |
|
Buffer overflow in the RiffVideo::infoTagsHandler function in riffvideo.cpp in Exiv2 0.24… | exiv2 | 2015-01-02T20:59:00Z | 2024-11-21T14:22:45.931449Z |
| pysec-2008-11 |
|
Exiv2 0.16 allows user-assisted remote attackers to cause a denial of service (divide-by-… | exiv2 | 2008-06-13T19:41:00Z | 2024-11-21T14:22:45.866207Z |
| pysec-2021-881 |
7.5 (3.1)
|
The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIB… | eftl | 2021-10-05T18:15:00Z | 2024-11-21T14:22:45.803448Z |
| pysec-2022-43133 |
9.8 (3.1)
|
The drxhello package in PyPI v0.0.1 was discovered to contain a code execution backdoor v… | drxhello | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.663614Z |
| pysec-2022-43132 |
9.8 (3.1)
|
The DR-Web-Engine package in PyPI v0.2.0b0 was discovered to contain a code execution bac… | dr-web-engine | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.610409Z |
| pysec-2024-125 |
7.5 (3.1)
|
DIRAC is a distributed resource framework. In affected versions any user could get a toke… | dirac | 2024-02-09T00:15:00+00:00 | 2024-11-21T14:22:45.495938+00:00 |
| pysec-2022-43130 |
9.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.198186Z |
| pysec-2022-43129 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.148199Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33549 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667701Z |
| gsd-2024-33554 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667501Z |
| gsd-2024-33552 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667300Z |
| gsd-2024-33536 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.665589Z |
| gsd-2024-33587 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.664914Z |
| gsd-2024-33600 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.660889Z |
| gsd-2024-33589 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.659095Z |
| gsd-2024-33567 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.658614Z |
| gsd-2024-33565 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.652713Z |
| gsd-2024-33590 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.649565Z |
| gsd-2024-33572 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.645876Z |
| gsd-2024-33525 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.645678Z |
| gsd-2024-33547 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.644934Z |
| gsd-2024-33543 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.644262Z |
| gsd-2024-33526 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.643822Z |
| gsd-2024-33573 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.641875Z |
| gsd-2024-33568 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.636473Z |
| gsd-2024-33544 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.631414Z |
| gsd-2024-33604 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.630048Z |
| gsd-2024-33556 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.629813Z |
| gsd-2024-33612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.623768Z |
| gsd-2024-33563 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.622975Z |
| gsd-2024-33576 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.617959Z |
| gsd-2024-33528 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.614150Z |
| gsd-2024-33586 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.611646Z |
| gsd-2024-33562 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.607449Z |
| gsd-2024-33571 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606381Z |
| gsd-2024-33561 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606138Z |
| gsd-2024-33545 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.604410Z |
| gsd-2024-33598 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-25T05:02:10.601312Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191925 | Malicious code in wayspiritmcp-ppa (PyPI) | 2025-11-05T21:24:19Z | 2025-12-31T02:45:16Z |
| mal-2025-191924 | Malicious code in wayspiritmcp-enconly (PyPI) | 2025-11-05T21:21:44Z | 2025-12-31T02:45:16Z |
| mal-2025-191921 | Malicious code in voicemetterr (PyPI) | 2025-11-21T19:23:01Z | 2025-12-31T02:45:16Z |
| mal-2025-191920 | Malicious code in venomenallib (PyPI) | 2025-09-09T21:59:41Z | 2025-12-31T02:45:16Z |
| mal-2025-191919 | Malicious code in uzip (PyPI) | 2025-11-22T16:53:45Z | 2025-12-31T02:45:16Z |
| mal-2025-191918 | Malicious code in uuzip (PyPI) | 2025-11-22T20:55:03Z | 2025-12-31T02:45:16Z |
| mal-2025-191916 | Malicious code in unicore (PyPI) | 2025-09-07T21:01:23Z | 2025-12-31T02:45:16Z |
| mal-2025-191909 | Malicious code in transaction-utils (PyPI) | 2025-02-21T21:50:10Z | 2025-12-31T02:45:16Z |
| mal-2025-191908 | Malicious code in tosa-serialization-lib (PyPI) | 2025-10-14T09:40:20Z | 2025-12-31T02:45:16Z |
| mal-2025-191897 | Malicious code in tgeffect (PyPI) | 2025-11-22T15:12:29Z | 2025-12-31T02:45:16Z |
| mal-2025-191895 | Malicious code in testpurpleteaming (PyPI) | 2025-11-06T08:41:26Z | 2025-12-31T02:45:16Z |
| mal-2025-191892 | Malicious code in terminalcolornew (PyPI) | 2025-09-16T15:02:38Z | 2025-12-31T02:45:16Z |
| mal-2025-191891 | Malicious code in tensorflows (PyPI) | 2025-05-26T16:56:04Z | 2025-12-31T02:45:16Z |
| mal-2025-191889 | Malicious code in telepycore (PyPI) | 2025-04-30T21:54:42Z | 2025-12-31T02:45:16Z |
| mal-2025-191884 | Malicious code in tableausdk (PyPI) | 2025-06-07T16:33:11Z | 2025-12-31T02:45:16Z |
| mal-2025-191878 | Malicious code in statsapi (PyPI) | 2025-10-25T09:07:56Z | 2025-12-31T02:45:16Z |
| mal-2025-191873 | Malicious code in sorex (PyPI) | 2025-06-14T09:18:22Z | 2025-12-31T02:45:16Z |
| mal-2025-191872 | Malicious code in soopsocks (PyPI) | 2025-09-26T16:20:15Z | 2025-12-31T02:45:16Z |
| mal-2025-191870 | Malicious code in sitoogether (PyPI) | 2025-11-19T13:06:45Z | 2025-12-31T02:45:16Z |
| mal-2025-191868 | Malicious code in singtok (PyPI) | 2025-02-18T20:50:57Z | 2025-12-31T02:45:16Z |
| mal-2025-191867 | Malicious code in siitoogether (PyPI) | 2025-11-20T11:29:04Z | 2025-12-31T02:45:16Z |
| mal-2025-191661 | Malicious code in smart-scheduler (PyPI) | 2025-10-22T17:09:55Z | 2025-12-31T02:45:16Z |
| mal-2025-191533 | Malicious code in spellcheckers (PyPI) | 2025-11-15T18:49:10Z | 2025-12-31T02:45:16Z |
| mal-2025-1512 | Malicious code in testresearchpackagedc (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| mal-2024-12369 | Malicious code in wehaveatogether (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:16Z |
| mal-2024-12365 | Malicious code in transformars (PyPI) | 2024-07-07T18:03:21Z | 2025-12-31T02:45:16Z |
| mal-2024-12364 | Malicious code in tiktok-session-lite-sdk (PyPI) | 2024-08-22T22:25:03Z | 2025-12-31T02:45:16Z |
| mal-2024-12357 | Malicious code in szn-url (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| mal-2024-12356 | Malicious code in szn-search-mlops-common (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| mal-2024-12351 | Malicious code in spy-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1197 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-21T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2024-1025 | Linux Kernel: Mehrere Schwachstellen | 2024-05-05T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2023-1995 | SCP in mehreren Produkten: Mehrere Schwachstellen | 2019-01-15T23:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2022-1401 | Red Hat OpenShift (Migration Toolkit for Containers): Mehrere Schwachstellen | 2022-09-12T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2856 | Dell SupportAssist für Home und Business PCs: Schwachstelle ermöglicht Privilegieneskalation | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2855 | IBM DataPower Gateway: Mehrere Schwachstellen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2853 | HCL Commerce: Mehrere Schwachstellen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2852 | Red Hat Enterprise Linux (Lightspeed): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2851 | Moodle: Mehrere Schwachstellen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2850 | HCL Domino und Notes (Apache POI): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2848 | Keycloak: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-15T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2845 | LibreOffice: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-14T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2842 | Kibana: Schwachstelle ermöglicht Cross-Site Scripting | 2025-12-14T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2841 | Elasticsearch: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-14T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2821 | Gogs: Schwachstelle ermöglicht Codeausführung | 2025-12-10T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2795 | Fortinet FortiOS, FortiProxy, FortiSwitch und FortiWeb: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-09T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2755 | util-linux: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-12-07T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2668 | Red Hat Enterprise Linux (CivetWeb library): Schwachstelle ermöglicht Denial of Service | 2025-11-24T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2529 | QNAP NAS QTS und QTS hero: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-11-09T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2278 | Microsoft Developer Tools: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2275 | Mozilla Firefox: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2241 | binutils: Schwachstelle ermöglicht Denial of Service | 2025-10-08T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2226 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-07T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2216 | Kibana: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2196 | Redis: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2074 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1963 | Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1931 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1883 | Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation | 2025-08-20T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1770 | AMD Prozessoren: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0444 | Kwetsbaarheden verholpen in Palo Alto PAN-OS | 2024-11-14T12:38:50.941039Z | 2024-11-14T12:38:50.941039Z |
| ncsc-2024-0443 | Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway | 2024-11-13T15:10:45.265209Z | 2024-11-13T15:10:45.265209Z |
| ncsc-2024-0442 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-11-13T12:38:13.252957Z | 2024-11-13T12:38:13.252957Z |
| ncsc-2024-0441 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-11-13T10:42:35.387490Z | 2024-11-13T10:42:35.387490Z |
| ncsc-2024-0439 | Kwetsbaarheden verholpen in Microsoft Office | 2024-11-12T18:57:09.604321Z | 2024-11-12T18:57:09.604321Z |
| ncsc-2024-0438 | Kwetsbaarheid verholpen in Microsoft Exchange Server | 2024-11-12T18:56:25.729148Z | 2024-11-12T18:56:25.729148Z |
| ncsc-2024-0437 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2024-11-12T18:55:39.363057Z | 2024-11-12T18:55:39.363057Z |
| ncsc-2024-0436 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-11-12T18:54:41.456199Z | 2024-11-12T18:54:41.456199Z |
| ncsc-2024-0435 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-11-12T18:54:00.107773Z | 2024-11-12T18:54:00.107773Z |
| ncsc-2024-0434 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-11-12T18:53:07.914094Z | 2024-11-12T18:53:07.914094Z |
| ncsc-2024-0433 | Kwetsbaarheden verholpen in Siemens producten | 2024-11-12T14:19:20.051128Z | 2024-11-12T14:19:20.051128Z |
| ncsc-2024-0432 | Kwetsbaarheden verholpen in Cisco Identity Services Engine | 2024-11-07T08:55:49.899244Z | 2024-11-07T08:55:49.899244Z |
| ncsc-2024-0431 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-11-07T08:51:16.689034Z | 2024-11-07T08:51:16.689034Z |
| ncsc-2024-0430 | Kwetsbaarheid verholpen in Cisco Catalyst Access points | 2024-11-07T08:47:41.650502Z | 2024-11-07T08:47:41.650502Z |
| ncsc-2024-0429 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-11-05T14:09:27.373651Z | 2024-11-05T14:09:27.373651Z |
| ncsc-2024-0428 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-10-30T11:39:26.910666Z | 2024-10-30T11:39:26.910666Z |
| ncsc-2024-0426 | Kwetsbaarheden verholpen in Apple MacOS | 2024-10-30T11:26:13.535716Z | 2024-10-30T11:26:13.535716Z |
| ncsc-2024-0424 | Kwetsbaarheden verholpen in Cisco Adaptive Security Appliance en Firepower Threat Defense | 2024-10-24T08:37:15.013231Z | 2024-10-24T08:37:15.013231Z |
| ncsc-2024-0422 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2024-10-18T09:26:29.690794Z | 2024-10-18T09:26:29.690794Z |
| ncsc-2024-0420 | Kwetsbaarheden verholpen in Oracle MySQL | 2024-10-17T13:20:42.437738Z | 2024-10-17T13:20:42.437738Z |
| ncsc-2024-0419 | Kwetsbaarheden verholpen in Oracle Java | 2024-10-17T13:20:07.759085Z | 2024-10-17T13:20:07.759085Z |
| ncsc-2024-0418 | Kwetsbaarheden verholpen in Oracle Analytics | 2024-10-17T13:19:50.583299Z | 2024-10-17T13:19:50.583299Z |
| ncsc-2024-0417 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2024-10-17T13:19:16.185510Z | 2024-10-17T13:19:16.185510Z |
| ncsc-2024-0416 | Kwetsbaarheden verholpen in Oracle Financial Services Applications | 2024-10-17T13:18:45.385015Z | 2024-10-17T13:18:45.385015Z |
| ncsc-2024-0415 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2024-10-17T13:18:06.611153Z | 2024-10-17T13:18:06.611153Z |
| ncsc-2024-0414 | Kwetsbaarheden verholpen in Oracle Communications | 2024-10-17T13:17:52.103171Z | 2024-10-17T13:17:52.103171Z |
| ncsc-2024-0413 | Kwetsbaarheden verholpen in Oracle Commerce | 2024-10-17T13:17:19.736602Z | 2024-10-17T13:17:19.736602Z |
| ncsc-2024-0412 | Kwetsbaarheden verholpen in Oracle Peoplesoft | 2024-10-17T13:16:18.175855Z | 2024-10-17T13:16:18.175855Z |
| ncsc-2024-0411 | Kwetsbaarheden verholpen in Oracle Database producten | 2024-10-17T13:15:19.595269Z | 2024-10-17T13:15:19.595269Z |
| ncsc-2024-0410 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-10-17T06:09:32.053449Z | 2024-10-17T06:09:32.053449Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2019:2585 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2019-09-02T07:20:17+00:00 | 2026-01-08T12:09:22+00:00 |
| rhsa-2019:2495 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2019-08-15T09:02:07+00:00 | 2026-01-08T12:09:22+00:00 |
| rhsa-2019:2494 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2019-08-15T09:04:10+00:00 | 2026-01-08T12:09:22+00:00 |
| rhsa-2019:2272 | Red Hat Security Advisory: python-urllib3 security update | 2019-08-06T13:26:10+00:00 | 2026-01-08T12:09:21+00:00 |
| rhsa-2019:2196 | Red Hat Security Advisory: zziplib security update | 2019-08-06T12:56:12+00:00 | 2026-01-08T12:09:21+00:00 |
| rhsa-2019:2141 | Red Hat Security Advisory: kde-workspace security and bug fix update | 2019-08-06T12:29:04+00:00 | 2026-01-08T12:09:21+00:00 |
| rhsa-2019:1852 | Red Hat Security Advisory: OpenShift Container Platform 3.9 atomic-openshift security update | 2019-07-24T20:56:54+00:00 | 2026-01-08T12:09:20+00:00 |
| rhsa-2019:1799 | Red Hat Security Advisory: thunderbird security and bug fix update | 2019-07-16T20:27:51+00:00 | 2026-01-08T12:09:20+00:00 |
| rhsa-2019:1777 | Red Hat Security Advisory: thunderbird security update | 2019-07-15T13:40:00+00:00 | 2026-01-08T12:09:20+00:00 |
| rhsa-2019:1626 | Red Hat Security Advisory: thunderbird security update | 2019-06-27T10:18:39+00:00 | 2026-01-08T12:09:20+00:00 |
| rhsa-2019:1775 | Red Hat Security Advisory: thunderbird security update | 2019-07-15T12:45:20+00:00 | 2026-01-08T12:09:19+00:00 |
| rhsa-2019:1765 | Red Hat Security Advisory: firefox security update | 2019-07-11T18:00:45+00:00 | 2026-01-08T12:09:19+00:00 |
| rhsa-2019:1764 | Red Hat Security Advisory: firefox security update | 2019-07-11T17:20:36+00:00 | 2026-01-08T12:09:19+00:00 |
| rhsa-2019:1763 | Red Hat Security Advisory: firefox security update | 2019-07-11T18:17:48+00:00 | 2026-01-08T12:09:18+00:00 |
| rhsa-2019:1696 | Red Hat Security Advisory: firefox security update | 2019-07-08T08:20:57+00:00 | 2026-01-08T12:09:18+00:00 |
| rhsa-2019:1633 | Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 atomic-openshift security update | 2019-06-27T18:17:36+00:00 | 2026-01-08T12:09:18+00:00 |
| rhsa-2019:1632 | Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.10 atomic-openshift security update | 2019-06-27T16:59:19+00:00 | 2026-01-08T12:09:18+00:00 |
| rhsa-2019:1624 | Red Hat Security Advisory: thunderbird security update | 2019-06-27T10:16:33+00:00 | 2026-01-08T12:09:17+00:00 |
| rhsa-2019:1623 | Red Hat Security Advisory: thunderbird security update | 2019-06-27T09:19:47+00:00 | 2026-01-08T12:09:17+00:00 |
| rhsa-2019:1604 | Red Hat Security Advisory: firefox security update | 2019-06-25T18:14:33+00:00 | 2026-01-08T12:09:16+00:00 |
| rhsa-2019:1603 | Red Hat Security Advisory: firefox security update | 2019-06-25T18:19:22+00:00 | 2026-01-08T12:09:15+00:00 |
| rhsa-2019:1310 | Red Hat Security Advisory: thunderbird security update | 2019-06-03T20:55:59+00:00 | 2026-01-08T12:09:15+00:00 |
| rhsa-2019:1309 | Red Hat Security Advisory: thunderbird security update | 2019-06-03T20:55:50+00:00 | 2026-01-08T12:09:14+00:00 |
| rhsa-2019:1308 | Red Hat Security Advisory: thunderbird security update | 2019-06-03T20:52:39+00:00 | 2026-01-08T12:09:14+00:00 |
| rhsa-2019:1269 | Red Hat Security Advisory: firefox security update | 2019-05-23T16:08:37+00:00 | 2026-01-08T12:09:13+00:00 |
| rhsa-2019:1267 | Red Hat Security Advisory: firefox security update | 2019-05-23T15:53:40+00:00 | 2026-01-08T12:09:12+00:00 |
| rhsa-2019:1265 | Red Hat Security Advisory: firefox security update | 2019-05-23T15:42:35+00:00 | 2026-01-08T12:09:12+00:00 |
| rhsa-2018:3113 | Red Hat Security Advisory: libvirt security, bug fix, and enhancement update | 2018-10-30T10:21:36+00:00 | 2026-01-08T12:09:11+00:00 |
| rhsa-2018:3092 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | 2018-10-30T10:57:09+00:00 | 2026-01-08T12:09:10+00:00 |
| rhea-2019:2270 | Red Hat Enhancement Advisory: openjpeg2 bug fix and enhancement update | 2019-08-06T13:27:29+00:00 | 2026-01-08T12:09:10+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-162-03 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-01 | Siemens Tecnomatix Plant Simulation | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-105-01 | Siemens Mendix Runtime | 2025-04-08T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-072-09 | Siemens OPC UA | 2025-03-11T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-044-07 | Siemens Teamcenter | 2025-02-11T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-354-04 | Siemens User Management Component | 2024-12-16T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-347-10 | Siemens SENTRON Powercenter 1000 | 2024-12-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-338-02 | Siemens RUGGEDCOM APE1808 | 2024-11-22T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-284-12 | Siemens Sentron Powercenter 1000 | 2024-10-08T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-21-103-11 | Siemens TIM 4R-IE Devices | 2021-04-13T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-20-105-06 | Siemens SIMOTICS, Desigo, APOGEE, and TALON | 2020-04-14T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-11-340-01 | ARC Informatique PcVue HMI/SCADA ActiveX Vulnerabilities | 2011-09-08T06:00:00.000000Z | 2025-06-09T19:53:05.359419Z |
| icsa-11-335-01 | 7-Technologies Data Server Denial of Service | 2011-09-03T06:00:00.000000Z | 2025-06-09T19:52:59.122386Z |
| icsa-11-319-01 | InduSoft Web Studio Vulnerabilities | 2011-08-18T06:00:00.000000Z | 2025-06-09T19:52:46.658796Z |
| icsa-11-314-01 | Safenet Sentinel and 7-T Input Sanitization Vulnerability | 2011-08-13T06:00:00.000000Z | 2025-06-09T19:52:40.428887Z |
| icsa-11-307-01 | Schneider Electric Vijeo Historian Web Server Multiple Vulnerabilities | 2011-08-06T06:00:00.000000Z | 2025-06-09T19:52:15.424002Z |
| icsa-11-298-01a | Sielco Sistemi Winlog Buffer Overflow | 2011-07-28T06:00:00.000000Z | 2025-06-09T19:52:09.187490Z |
| icsa-11-294-01 | Progea Movicon Power HMI Vulnerabilities | 2011-07-24T06:00:00.000000Z | 2025-06-09T19:51:50.522681Z |
| icsa-11-280-01 | Cogent DataHub Vulnerabilities | 2011-07-10T06:00:00.000000Z | 2025-06-09T19:51:25.265310Z |
| icsa-11-279-04 | Beckhoff TwinCAT Read Access Violation | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:19.034220Z |
| icsa-11-279-03a | Unitronics UNIOPC Server Input Handling Vulnerability | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:12.801318Z |
| icsa-11-279-02 | CitectSCADA and Mitsubishi MX4 SCADA Batch Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:06.585776Z |
| icsa-11-279-01 | Advantech OPC Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:00.349798Z |
| icsa-11-277-01 | Schneider Electric UnitelWay Buffer Overflow | 2011-07-07T06:00:00.000000Z | 2025-06-09T19:50:53.798376Z |
| icsa-14-189-01 | Yokogawa Centum Buffer Overflow Vulnerability | 2014-04-10T06:00:00.000000Z | 2025-06-09T19:50:47.578955Z |
| icsa-14-175-01 | Honeywell FALCON XLWeb Controllers Vulnerabilities | 2014-03-27T06:00:00.000000Z | 2025-06-09T19:50:34.818730Z |
| icsa-14-154-01 | COPA-DATA Improper Input Validation | 2014-03-06T07:00:00.000000Z | 2025-06-09T19:50:22.034930Z |
| icsa-14-149-02 | Cogent DataHub Vulnerabilities | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:50:03.330208Z |
| icsa-14-149-01 | Triangle MicroWorks Uncontrolled Resource Consumption | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:49:50.848677Z |
| icsa-14-135-05 | OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:44.423856Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asaftd-ravpn-auth-8lyfckec | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Unauthorized Access Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-10-11T14:59:29+00:00 |
| cisco-sa-confd-priv-esc-lsgtcrx4 | ConfD CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-04T16:00:12+00:00 |
| cisco-sa-rdocker-uatbukkn | Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-cer-priv-esc-b9t3hqk9 | Cisco Emergency Responder Static Credentials Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-wlc-wncd-hfgmsfsd | Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-webui-cmdij-fzzaexay | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-vmanage-html-3zkh8d6x | Cisco Catalyst SD-WAN Manager Web UI HTML Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-mlre-h93fswrz | Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-ios-xe-l2tp-dos-eb5tufmv | Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-getvpn-rce-g8qr68sx | Cisco IOS and IOS XE Software Cisco Group Encrypted Transport VPN Software Out-of-Bounds Write Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-dnac-ins-acc-con-nhavdrbz | Cisco DNA Center API Insufficient Access Control Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-click-ap-dos-wdcxkvnq | Cisco Catalyst 9100 Access Points Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cbw-dos-ysmbuqx3 | Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cat3k-dos-zza4gb3r | Cisco IOS XE Software for Catalyst 3650 and Catalyst 3850 Series Switches Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-appqoe-utd-dos-p8o57p5y | Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-lnt-l9zokbz5 | Cisco IOS XR Software Image Verification Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-iosxr-info-gxp7nvcp | Cisco IOS XR Software Model-Driven Programmability Behavior with AAA Authorization | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-ios-xr-cfm-3pwn8mkt | Cisco IOS XR Software Connectivity Fault Management Denial of Service Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-dnx-acl-pyzdkeyf | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-comp3acl-vgmp6bq3 | Cisco IOS XR Software Compression ACL Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2023-09-13T16:00:00+00:00 |
| cisco-sa-sb-rv-stack-shyv2f5n | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Stack Overflow Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-09-06T16:00:00+00:00 |
| cisco-sa-ise-radius-dos-w7cnn7gt | Cisco Identity Services Engine RADIUS Denial of Service Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-09-06T16:00:00+00:00 |
| cisco-sa-hyperflex-redirect-uxlgqduf | Cisco HyperFlex HX Data Platform Open Redirect Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-09-06T16:00:00+00:00 |
| cisco-sa-bw-auth-bypass-kcggmwhx | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Authentication Bypass Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-09-06T16:00:00+00:00 |
| cisco-sa-commpilot-xss-jc46sezf | Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability | 2023-08-02T16:00:00+00:00 | 2023-08-30T19:34:29+00:00 |
| cisco-sa-cucm-priv-esc-d8bky5eg | Cisco Unified Communications Products Privilege Escalation Vulnerability | 2023-08-30T16:00:00+00:00 | 2023-08-30T16:00:00+00:00 |
| cisco-sa-clamav-rnwneeee | ClamAV HFS+ File Scanning Infinite Loop Denial of Service Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-25T16:08:02+00:00 |
| cisco-sa-nxos-sftp-xvap5hfd | Cisco Nexus 3000 and 9000 Series Switches SFTP Server File Access Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| cisco-sa-nxos-remoteauth-dos-xb6pv74m | Cisco NX-OS Software TACACS+ or RADIUS Remote Authentication Directed Request Denial of Service Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| cisco-sa-nxos-n3_9k-isis-dos-ftcxb4vb | Cisco Nexus 3000 and 9000 Series Switches IS-IS Protocol Denial of Service Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-58436 | OpenPrinting CUPS slow client can halt cupsd, leading to a possible DoS attack | 2025-11-02T00:00:00.000Z | 2025-12-31T14:36:30.000Z |
| msrc_cve-2025-2915 | HDF5 H5Faccum.c H5F__accum_free heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:36:01.000Z |
| msrc_cve-2025-2914 | HDF5 H5FScache.c H5FS__sinfo_Srialize_Sct_cb heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:56.000Z |
| msrc_cve-2025-2924 | HDF5 H5HLcache.c H5HL__fl_deserialize heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:50.000Z |
| msrc_cve-2025-2926 | HDF5 H5Ocache.c H5O__cache_chk_serialize null pointer dereference | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:44.000Z |
| msrc_cve-2025-2925 | HDF5 H5MM.c H5MM_realloc double free | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:38.000Z |
| msrc_cve-2025-2310 | HDF5 Metadata Attribute Decoder H5MM_strndup heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:33.000Z |
| msrc_cve-2025-2309 | HDF5 Type Conversion Logic H5T__bit_copy heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:27.000Z |
| msrc_cve-2025-2308 | HDF5 Scale-Offset Filter H5Z__scaleoffset_decompress_one_byte heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:22.000Z |
| msrc_cve-2025-2153 | HDF5 h5 File H5SM.c H5SM_delete heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-31T14:35:17.000Z |
| msrc_cve-2025-68615 | Net-SNMP snmptrapd crash | 2025-12-02T00:00:00.000Z | 2025-12-31T01:37:13.000Z |
| msrc_cve-2025-12084 | Quadratic complexity in node ID cache clearing | 2025-12-02T00:00:00.000Z | 2025-12-31T01:36:45.000Z |
| msrc_cve-2025-13837 | Out-of-memory when loading Plist | 2025-12-02T00:00:00.000Z | 2025-12-31T01:36:37.000Z |
| msrc_cve-2025-13836 | Excessive read buffering DoS in http.client | 2025-12-02T00:00:00.000Z | 2025-12-31T01:36:27.000Z |
| msrc_cve-2021-44964 | Use after free in garbage collector and finalizer of lgc.c in Lua interpreter 5.4.0~5.4.3 allows attackers to perform Sandbox Escape via a crafted script file. | 2022-03-02T00:00:00.000Z | 2025-12-31T01:35:10.000Z |
| msrc_cve-2025-58160 | Tracing logging user input may result in poisoning logs with ANSI escape sequences | 2025-08-02T00:00:00.000Z | 2025-12-31T01:02:00.000Z |
| msrc_cve-2025-49014 | jq heap use after free vulnerability in f_strflocaltime | 2025-06-02T00:00:00.000Z | 2025-12-31T01:01:30.000Z |
| msrc_cve-2023-54061 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:55.000Z |
| msrc_cve-2025-68733 | smack: fix bug: unprivileged task can create labels | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:50.000Z |
| msrc_cve-2025-68374 | md: fix rcu protection in md_wakeup_thread | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:46.000Z |
| msrc_cve-2025-68724 | crypto: asymmetric_keys - prevent overflow in asymmetric_key_generate_id | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:41.000Z |
| msrc_cve-2025-68376 | coresight: ETR: Fix ETR buffer use-after-free issue | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:31.000Z |
| msrc_cve-2025-68378 | bpf: Fix stackmap overflow check in __bpf_get_stackid() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:26.000Z |
| msrc_cve-2025-68727 | ntfs3: Fix uninit buffer allocated by __getname() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:22.000Z |
| msrc_cve-2025-68364 | ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:17.000Z |
| msrc_cve-2025-68379 | RDMA/rxe: Fix null deref on srq->rq.queue after resize failure | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:07.000Z |
| msrc_cve-2025-68363 | bpf: Check skb->transport_header is set in bpf_skb_check_mtu | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:02.000Z |
| msrc_cve-2025-68740 | ima: Handle error code returned by ima_filter_rule_match() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:57.000Z |
| msrc_cve-2023-54082 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:53.000Z |
| msrc_cve-2025-68358 | btrfs: fix racy bitfield write in btrfs_clear_space_info_full() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:48.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0581 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2025-12-22T22:23:33.860000Z |
| var-200608-0033 | The dynamic linker (dyld) in Apple Mac OS X 10.4.7 allows local users to execute arbitrar… | 2025-12-22T22:23:33.785000Z |
| var-201108-0145 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T22:23:33.278000Z |
| var-202108-2123 | A memory corruption vulnerability was addressed with improved locking. This issue is fixe… | 2025-12-22T22:23:33.196000Z |
| var-201806-1505 | System software utilizing Lazy FP state restore technique on systems using Intel Core-bas… | 2025-12-22T22:23:31.074000Z |
| var-201912-0562 | A buffer overflow was addressed with improved bounds checking. This issue is fixed in mac… | 2025-12-22T22:23:30.908000Z |
| var-201211-0369 | Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS … | 2025-12-22T22:23:30.831000Z |
| var-202005-0022 | A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of … | 2025-12-22T22:23:29.444000Z |
| var-202404-0120 | Faulty input validation in the core of Apache allows malicious or exploitable backend/con… | 2025-12-22T22:23:29.138000Z |
| var-202109-1313 | An integer overflow was addressed with improved input validation. This issue is fixed in … | 2025-12-22T22:23:29.056000Z |
| var-201912-0508 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:23:27.434000Z |
| var-200611-0488 | Unspecified vulnerability in Apple Mac OS X 10.4.8, and possibly other versions, allows r… | 2025-12-22T22:23:23.367000Z |
| var-202104-0160 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2025-12-22T22:23:20.419000Z |
| var-201302-0235 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:23:19.880000Z |
| var-200609-0940 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-22T22:23:19.406000Z |
| var-201006-1160 | Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in WebKit… | 2025-12-22T22:22:48.573000Z |
| var-201110-0332 | Integer signedness error in Apple QuickTime before 7.7.1 allows remote attackers to execu… | 2025-12-22T22:21:53.196000Z |
| var-200711-0540 | Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regco… | 2025-12-22T22:21:52.670000Z |
| var-201506-0465 | The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.… | 2025-12-22T22:21:51.898000Z |
| var-200911-0416 | The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other… | 2025-12-22T22:21:50.653000Z |
| var-201308-0259 | The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not prop… | 2025-12-22T22:21:44.402000Z |
| var-201702-0870 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2025-12-22T22:21:11.574000Z |
| var-200505-1240 | The rsvp_print function in tcpdump 3.9.1 and earlier allows remote attackers to cause a d… | 2025-12-22T22:21:11.491000Z |
| var-202110-1514 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2025-12-22T22:21:11.189000Z |
| var-201711-0473 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T22:21:02.843000Z |
| var-200704-0220 | Buffer overflow in natd in network_cmds in Apple Mac OS X 10.3.9 through 10.4.9, when Int… | 2025-12-22T22:21:01.534000Z |
| var-201210-0274 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:21:00.945000Z |
| var-201404-0377 | Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51,… | 2025-12-22T22:21:00.617000Z |
| var-201106-0131 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion be… | 2025-12-22T22:20:55.292000Z |
| var-200807-0012 | WebCore in Apple Safari does not properly perform garbage collection of JavaScript docume… | 2025-12-22T22:20:52.812000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000078 | bingo!CMS vulnerable to authentication bypass | 2022-10-11T17:49+09:00 | 2024-05-30T17:57+09:00 |
| jvndb-2022-002836 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-12-26T16:21+09:00 | 2024-05-30T17:47+09:00 |
| jvndb-2022-002451 | Multiple vulnerabilities in SVMPC1 and SVMPC2 | 2022-10-13T17:27+09:00 | 2024-05-30T16:38+09:00 |
| jvndb-2023-000037 | Joruri Gw vulnerable to cross-site scripting | 2023-04-17T14:19+09:00 | 2024-05-30T16:19+09:00 |
| jvndb-2023-001493 | Multiple mobile printing apps for Android vulnerable to improper intent handling | 2023-04-13T11:09+09:00 | 2024-05-30T15:48+09:00 |
| jvndb-2023-000038 | EC-CUBE plugin "NEXT ENGINE Integration Plugin (for EC-CUBE 2.0 series)" vulnerable to authentication bypass | 2023-04-19T14:06+09:00 | 2024-05-30T15:11+09:00 |
| jvndb-2024-000056 | awkblog vulnerable to OS command injection | 2024-05-30T14:39+09:00 | 2024-05-30T14:39+09:00 |
| jvndb-2023-001411 | Yokogawa Electric CENTUM series vulnerable to cleartext storage of sensitive information | 2023-04-06T14:59+09:00 | 2024-05-29T18:23+09:00 |
| jvndb-2022-000097 | Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM | 2022-12-15T15:18+09:00 | 2024-05-29T17:40+09:00 |
| jvndb-2023-000031 | Multiple vulnerabilities in JustSystems products | 2023-04-04T15:22+09:00 | 2024-05-29T17:32+09:00 |
| jvndb-2023-000035 | Improper restriction of XML external entity references (XXE) in Shinseiyo Sogo Soft | 2023-04-19T14:49+09:00 | 2024-05-29T16:58+09:00 |
| jvndb-2023-000034 | JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor | 2023-04-14T15:48+09:00 | 2024-05-29T16:44+09:00 |
| jvndb-2023-000050 | Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" | 2023-05-15T14:29+09:00 | 2024-05-29T16:27+09:00 |
| jvndb-2024-000055 | Redmine DMSF Plugin vulnerable to path traversal | 2024-05-29T14:13+09:00 | 2024-05-29T14:13+09:00 |
| jvndb-2024-000054 | EC-Orange vulnerable to authorization bypass | 2024-05-29T14:06+09:00 | 2024-05-29T14:06+09:00 |
| jvndb-2024-003249 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-05-29T12:33+09:00 | 2024-05-29T12:33+09:00 |
| jvndb-2023-000040 | WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting | 2023-04-24T13:41+09:00 | 2024-05-28T16:59+09:00 |
| jvndb-2023-000039 | WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery | 2023-04-19T14:24+09:00 | 2024-05-28T16:56+09:00 |
| jvndb-2024-000053 | Multiple vulnerabilities in Unifier and Unifier Cast | 2024-05-28T14:47+09:00 | 2024-05-28T14:47+09:00 |
| jvndb-2024-000052 | Multiple vulnerabilities in UTAU | 2024-05-28T14:23+09:00 | 2024-05-28T14:23+09:00 |
| jvndb-2023-001639 | Heap-based buffer overflow vulnerability in OMRON CX-Drive | 2023-04-25T14:31+09:00 | 2024-05-27T18:11+09:00 |
| jvndb-2023-000029 | Multiple vulnerabilities in Seiko Solutions SkyBridge MB-A100/A110/A200/A130 SkySpider MB-R210 | 2023-03-31T15:54+09:00 | 2024-05-27T17:08+09:00 |
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000043 | Multiple vulnerabilities in MicroEngine Mailform | 2023-05-10T13:57+09:00 | 2024-05-24T17:07+09:00 |
| jvndb-2023-000045 | WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2023-05-09T15:14+09:00 | 2024-05-24T17:05+09:00 |
| jvndb-2023-001926 | Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer | 2023-05-24T11:40+09:00 | 2024-05-24T17:01+09:00 |
| jvndb-2023-000047 | Beekeeper Studio vulnerable to code injection | 2023-05-12T16:42+09:00 | 2024-05-24T16:17+09:00 |
| jvndb-2023-000046 | SR-7100VN vulnerable to privilege escalation | 2023-05-09T13:58+09:00 | 2024-05-24T16:13+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4031-1 | Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5) | 2025-11-10T08:12:19Z | 2025-11-10T08:12:19Z |
| suse-su-2025:4006-1 | Security update for MozillaThunderbird | 2025-11-10T08:00:18Z | 2025-11-10T08:00:18Z |
| suse-su-2025:4005-1 | Security update for java-1_8_0-openj9 | 2025-11-10T01:04:17Z | 2025-11-10T01:04:17Z |
| suse-su-2025:4004-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 15 SP3) | 2025-11-09T07:03:51Z | 2025-11-09T07:03:51Z |
| suse-su-2025:4003-1 | Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) | 2025-11-09T05:04:13Z | 2025-11-09T05:04:13Z |
| suse-su-2025:4001-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-11-09T01:33:43Z | 2025-11-09T01:33:43Z |
| suse-su-2025:4000-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-11-07T17:04:39Z | 2025-11-07T17:04:39Z |
| suse-su-2025:3998-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP7) | 2025-11-07T16:04:09Z | 2025-11-07T16:04:09Z |
| suse-su-2025:3997-1 | Security update for java-17-openjdk | 2025-11-07T15:50:20Z | 2025-11-07T15:50:20Z |
| suse-su-2025:3996-1 | Security update for java-11-openjdk | 2025-11-07T15:48:31Z | 2025-11-07T15:48:31Z |
| suse-su-2025:3995-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-11-07T15:33:40Z | 2025-11-07T15:33:40Z |
| suse-su-2025:3989-1 | Security update for tiff | 2025-11-07T13:44:29Z | 2025-11-07T13:44:29Z |
| suse-su-2025:3987-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7) | 2025-11-07T13:03:43Z | 2025-11-07T13:03:43Z |
| suse-su-2025:3986-1 | Security update for gpg2 | 2025-11-07T10:31:06Z | 2025-11-07T10:31:06Z |
| suse-su-2025:3985-1 | Security update for ImageMagick | 2025-11-07T10:30:54Z | 2025-11-07T10:30:54Z |
| suse-su-2025:3983-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-11-06T21:33:47Z | 2025-11-06T21:33:47Z |
| suse-su-2025:3978-1 | Security update for ImageMagick | 2025-11-06T15:43:10Z | 2025-11-06T15:43:10Z |
| suse-su-2025:3976-1 | Security update for bind | 2025-11-06T13:14:37Z | 2025-11-06T13:14:37Z |
| suse-su-2025:3970-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP6) | 2025-11-06T12:03:46Z | 2025-11-06T12:03:46Z |
| suse-su-2025:20991-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:20960-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:20959-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:20971-1 | Security update for tiff | 2025-11-06T11:07:55Z | 2025-11-06T11:07:55Z |
| suse-su-2025:3966-1 | Security update for fetchmail | 2025-11-06T10:48:18Z | 2025-11-06T10:48:18Z |
| suse-su-2025:3965-1 | Security update for java-1_8_0-ibm | 2025-11-06T10:47:33Z | 2025-11-06T10:47:33Z |
| suse-su-2025:3964-1 | Security update for java-1_8_0-ibm | 2025-11-06T10:46:49Z | 2025-11-06T10:46:49Z |
| suse-su-2025:3961-1 | Security update for tiff | 2025-11-06T09:19:55Z | 2025-11-06T09:19:55Z |
| suse-su-2025:20981-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-05T16:34:28Z | 2025-11-05T16:34:28Z |
| suse-su-2025:20955-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-05T16:34:28Z | 2025-11-05T16:34:28Z |
| suse-su-2025:20980-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-05T16:34:09Z | 2025-11-05T16:34:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15500-1 | chromedriver-139.0.7258.154-1.1 on GA media | 2025-08-29T00:00:00Z | 2025-08-29T00:00:00Z |
| opensuse-su-2025:15499-1 | kea-3.0.1-1.1 on GA media | 2025-08-28T00:00:00Z | 2025-08-28T00:00:00Z |
| opensuse-su-2025:15498-1 | ImageMagick-7.1.2.2-2.1 on GA media | 2025-08-28T00:00:00Z | 2025-08-28T00:00:00Z |
| opensuse-su-2025:15497-1 | scx-1.0.15-2.1 on GA media | 2025-08-27T00:00:00Z | 2025-08-27T00:00:00Z |
| opensuse-su-2025:15496-1 | python311-h2-4.3.0-1.1 on GA media | 2025-08-27T00:00:00Z | 2025-08-27T00:00:00Z |
| opensuse-su-2025:15495-1 | perl-Crypt-CBC-3.70.0-1.1 on GA media | 2025-08-27T00:00:00Z | 2025-08-27T00:00:00Z |
| opensuse-su-2025:15494-1 | libmozjs-128-0-128.14.0-1.1 on GA media | 2025-08-26T00:00:00Z | 2025-08-26T00:00:00Z |
| opensuse-su-2025:15493-1 | matrix-synapse-1.137.0-1.1 on GA media | 2025-08-26T00:00:00Z | 2025-08-26T00:00:00Z |
| opensuse-su-2025:15492-1 | fractal-12.0-3.1 on GA media | 2025-08-26T00:00:00Z | 2025-08-26T00:00:00Z |
| opensuse-su-2025:15491-1 | ucode-intel-20250812-1.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15490-1 | tomcat11-11.0.10-1.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15489-1 | tomcat10-10.1.44-1.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15488-1 | tomcat-9.0.108-1.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15487-1 | cheat-4.4.2-2.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15486-1 | libtiff-devel-32bit-4.7.0-8.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15485-1 | terragrunt-0.85.1-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15484-1 | jupyter-bqplot-jupyterlab-0.5.46-12.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15483-1 | netty-4.1.124-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15482-1 | jetty-annotations-9.4.58-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15481-1 | chromedriver-139.0.7258.138-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15480-1 | keylime-ima-policy-0.2.8+12-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15479-1 | ruby3.4-rubygem-activerecord-8.0-8.0.1-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15478-1 | pdns-recursor-5.2.5-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15477-1 | pam-1.7.1-3.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15476-1 | gimp-3.0.4-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15475-1 | flake-pilot-3.1.21-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15474-1 | aide-0.19.2-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15473-1 | abseil-cpp-devel-20250814.0-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15472-1 | MozillaThunderbird-140.2.0-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15471-1 | ImageMagick-7.1.2.1-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30439 | Vehicle Record Management System /search-vehicle.php文件SQL注入漏洞 | 2025-06-17 | 2025-12-11 |
| cnvd-2025-30438 | Car Rental Portal跨站请求伪造漏洞 | 2025-06-27 | 2025-12-11 |
| cnvd-2025-30437 | Bus Pass Management System admin-profile.php文件跨站脚本漏洞 | 2025-06-27 | 2025-12-11 |
| cnvd-2025-30436 | Maid Hiring Management System /admin/search-maid.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30435 | Maid Hiring Management System profile.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30434 | Maid Hiring Management System edit-category.php文件SQL注入漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30433 | Maid Hiring Management System aboutus.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30432 | Maid Hiring Management System search-booking-request.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30431 | COVID19 Testing Management System test-details.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30430 | COVID19 Testing Management System profile.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30429 | COVID19 Testing Management System /patient-report.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30428 | COVID19 Testing Management System password-recovery.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30427 | COVID19 Testing Management System /login.php文件SQL注入漏洞 | 2025-05-13 | 2025-12-10 |
| cnvd-2025-30426 | BP Monitoring Management System edit-family-member.php文件SQL注入漏洞 | 2025-06-10 | 2025-12-10 |
| cnvd-2025-30425 | BP Monitoring Management System registration.php文件SQL注入漏洞 | 2025-06-20 | 2025-12-10 |
| cnvd-2025-30424 | COVID19 Testing Management System Take Action组件跨站脚本漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30423 | COVID19 Testing Management System /search-report-result.php文件代码注入漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30422 | COVID19 Testing Management System输入验证错误漏洞 | 2025-07-01 | 2025-12-10 |
| cnvd-2025-30384 | Claude Code代码执行漏洞 | 2025-12-08 | 2025-12-10 |
| cnvd-2025-30383 | Google Chrome信息泄露漏洞(CNVD-2025-3038304) | 2025-12-10 | 2025-12-10 |
| cnvd-2025-30382 | FreePBX SQL注入漏洞(CNVD-2025-3038208) | 2025-12-10 | 2025-12-10 |
| cnvd-2025-30381 | Student Record System manage-courses.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30380 | Student Record System login.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30379 | Student Record System edit-subject.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30378 | Maid Hiring Management System /admin/contactus.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30377 | Maid Hiring Management System /admin/search-maid.php文件SQL注入漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30376 | Student Record System password-recovery.php文件SQL注入漏洞 | 2025-03-07 | 2025-12-10 |
| cnvd-2025-30375 | Student Record System change-password.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30374 | Student Record System add-subject.php文件SQL注入漏洞 | 2025-05-14 | 2025-12-10 |
| cnvd-2025-30373 | Student Record System add-course.php文件SQL注入漏洞 | 2025-05-14 | 2025-12-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0725 | Vulnérabilité dans Liferay | 2025-08-25T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0643 | Vulnérabilité dans Mattermost Server | 2025-07-31T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0724 | Multiples vulnérabilités dans les produits IBM | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0723 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0722 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0721 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0720 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0719 | Vulnérabilité dans Microsoft Edge | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0718 | Multiples vulnérabilités dans les produits Liferay | 2025-08-22T00:00:00.000000 | 2025-08-22T00:00:00.000000 |
| certfr-2025-avi-0717 | Vulnérabilité dans Elastic Beats | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0716 | Vulnérabilité dans les produits Apple | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0715 | Multiples vulnérabilités dans les produits Liferay | 2025-08-21T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0714 | Multiples vulnérabilités dans les produits Mozilla | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0713 | Multiples vulnérabilités dans les produits Liferay | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0712 | Vulnérabilité dans Apereo CAS | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0711 | Vulnérabilité dans Google Chrome | 2025-08-20T00:00:00.000000 | 2025-08-20T00:00:00.000000 |
| certfr-2025-avi-0710 | Multiples vulnérabilités dans les produits F5 | 2025-08-19T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0709 | Multiples vulnérabilités dans les produits Liferay | 2025-08-19T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0525 | Multiples vulnérabilités dans Mattermost Server | 2025-06-19T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0453 | Vulnérabilité dans Mattermost Server | 2025-05-27T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0441 | Vulnérabilité dans Mattermost Server | 2025-05-22T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0355 | Multiples vulnérabilités dans Mattermost Server | 2025-04-30T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0708 | Multiples vulnérabilités dans les produits Cisco | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0706 | Multiples vulnérabilités dans Matrix | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0705 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0704 | Vulnérabilité dans les produits Siemens | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0703 | Vulnérabilité dans Synology BeeDrive | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0702 | Multiples vulnérabilités dans PostgreSQL | 2025-08-18T00:00:00.000000 | 2025-08-18T00:00:00.000000 |
| certfr-2025-avi-0701 | Vulnérabilité dans IBM WebSphere | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |