Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-41717 |
8.8 (3.1)
|
Config-Upload Code Injection |
Phoenix Contact |
TC ROUTER 3002T-3G |
2026-01-13T07:48:19.811Z | 2026-01-13T14:22:59.709Z |
| CVE-2025-14829 |
9.1 (3.1)
|
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… |
Unknown |
E-xact | Hosted Payment | |
2026-01-13T06:00:07.538Z | 2026-01-13T14:40:18.145Z |
| CVE-2025-10915 |
9.8 (3.1)
|
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… |
Unknown |
Dreamer Blog |
2026-01-13T06:00:05.943Z | 2026-01-13T14:39:04.188Z |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-13T17:28:04.643Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2025-11669 |
8.1 (3.1)
|
Broken Access Control |
Zohocorp |
ManageEngine PAM360 |
2026-01-13T14:10:55.954Z | 2026-01-14T04:57:26.818Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-41717 |
8.8 (3.1)
|
Config-Upload Code Injection |
Phoenix Contact |
TC ROUTER 3002T-3G |
2026-01-13T07:48:19.811Z | 2026-01-13T14:22:59.709Z |
| CVE-2025-14829 |
9.1 (3.1)
|
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… |
Unknown |
E-xact | Hosted Payment | |
2026-01-13T06:00:07.538Z | 2026-01-13T14:40:18.145Z |
| CVE-2025-10915 |
9.8 (3.1)
|
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… |
Unknown |
Dreamer Blog |
2026-01-13T06:00:05.943Z | 2026-01-13T14:39:04.188Z |
| CVE-2026-22837 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:05.278Z | |
| CVE-2026-22836 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:05.822Z | |
| CVE-2026-22835 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:06.270Z | |
| CVE-2026-22834 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:06.723Z | |
| CVE-2026-22833 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.183Z | |
| CVE-2026-22832 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.668Z | |
| CVE-2026-22831 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.123Z | |
| CVE-2026-22830 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.567Z | |
| CVE-2026-22829 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:09.018Z | |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-13T17:28:04.643Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-fw2q-3cf8-mv4x |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-fqpc-v68g-xp98 |
5.3 (3.1)
|
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-cw2j-6pvw-7g9v |
10.0 (3.1)
|
Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-c737-phjj-7fvf |
9.1 (3.1)
|
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-9g7q-q56c-p33r |
8.4 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-94r2-4g95-pg9m |
5.3 (3.1)
|
Information disclosure in the XML component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-85xf-m3mr-6pq2 |
5.5 (3.1)
|
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-7328-g372-24vf |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-6ffq-xrg2-pp92 |
8.1 (3.1)
|
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-4m35-v3c2-29x8 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-484x-228c-ffm5 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-3m78-88vj-q2rf |
9.8 (3.1)
|
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-524m-q5m7-79mm |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails | 2026-01-13T15:11:42Z | 2026-01-13T15:11:42Z |
| ghsa-hcp2-x6j4-29j7 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition | 2026-01-13T15:10:03Z | 2026-01-13T15:10:03Z |
| ghsa-3fm2-xfq7-7778 |
8.0 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover | 2026-01-13T15:07:57Z | 2026-01-13T15:09:35Z |
| ghsa-j9xq-69pf-pcm8 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE | 2026-01-13T15:02:23Z | 2026-01-13T15:02:23Z |
| ghsa-whqx-f9j3-ch6m |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry under certain conditions | 2026-01-13T14:58:50Z | 2026-01-13T14:58:50Z |
| ghsa-w96v-gf22-crwp |
5.3 (3.1)
|
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching | 2026-01-13T14:57:12Z | 2026-01-13T21:40:42Z |
| ghsa-gxp5-mv27-vjcj |
8.7 (4.0)
|
Jervis's AES CBC Mode is Without Authentication | 2026-01-13T14:56:49Z | 2026-01-13T21:41:25Z |
| ghsa-5pq9-5mpr-jj85 |
6.9 (4.0)
|
Jervis Has a JWT Algorithm Confusion Vulnerability | 2026-01-13T14:56:04Z | 2026-01-13T21:41:19Z |
| ghsa-c9q6-g3hr-8gww |
8.2 (4.0)
|
Jervis Has Weak Random for Timing Attack Mitigation | 2026-01-13T14:55:35Z | 2026-01-13T21:41:11Z |
| ghsa-36h5-vrq6-pp34 |
8.7 (4.0)
|
Jervis's Salt for PBKDF2 derived from password | 2026-01-13T14:53:50Z | 2026-01-13T21:41:07Z |
| ghsa-67rj-pjg6-pq59 |
8.7 (4.0)
|
Jervis Has a SHA-256 Hex String Padding Bug | 2026-01-13T14:52:31Z | 2026-01-13T21:41:00Z |
| ghsa-crxp-chh4-9ghp |
8.7 (4.0)
|
Jervis has Deterministic AES IV Derivation from Passphrase | 2026-01-13T14:51:58Z | 2026-01-13T21:40:55Z |
| ghsa-mqw7-c5gg-xq97 |
8.7 (4.0)
|
Jervis Has a RSA PKCS#1 Padding Vulnerability | 2026-01-13T14:28:57Z | 2026-01-13T21:40:47Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-146 |
9.8 (3.1)
|
An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to exe… | langchain | 2023-08-15T17:15:00+00:00 | 2023-08-22T14:25:42.963301+00:00 |
| pysec-2023-145 |
9.8 (3.1)
|
An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via th… | langchain | 2023-08-15T17:15:00Z | 2023-08-29T18:47:00.000000Z |
| pysec-2023-136 |
|
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… | apache-airflow | 2023-08-11T08:15:00+00:00 | 2023-08-17T03:22:30.530556+00:00 |
| pysec-2023-137 |
|
GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from… | gitpython | 2023-08-11T07:15:00+00:00 | 2023-08-17T03:22:31.332731+00:00 |
| pysec-2023-141 |
5.4 (3.1)
|
A stored cross-site scripting (XSS) vulnerability in Netbox v3.4.7 allows attackers to ex… | pynetbox | 2023-08-10T20:15:00Z | 2023-09-07T15:50:00.665697Z |
| pysec-2023-144 |
8.8 (3.1)
|
Cross Site Request Forgery (CSRF) vulnerability in wger Project wger Workout Manager 2.2.… | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.520767+00:00 |
| pysec-2023-143 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows … | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.437974+00:00 |
| pysec-2023-142 |
5.9 (3.1)
|
Vyer is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ver… | vyper | 2023-08-07T19:15:00+00:00 | 2023-08-17T03:22:33.953997+00:00 |
| pysec-2023-134 |
|
Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthor… | apache-airflow | 2023-08-05T07:15:00+00:00 | 2023-08-05T10:26:00.927631+00:00 |
| pysec-2023-138 |
9.8 (3.1)
|
An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary co… | langchain | 2023-08-05T03:15:00Z | 2023-08-22T15:51:39.650271Z |
| pysec-2023-140 |
6.5 (3.1)
|
MindsDB's AI Virtual Database allows developers to connect any AI/ML model to any datasou… | mindsdb | 2023-08-04T18:15:00+00:00 | 2023-08-17T03:22:32.744229+00:00 |
| pysec-2023-139 |
5.3 (3.1)
|
Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5… | matrix-sydent | 2023-08-04T16:15:00+00:00 | 2023-08-17T03:22:32.583512+00:00 |
| pysec-2023-135 |
|
Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. These ar… | certifi | 2023-08-03T19:36:12+00:00 | 2023-08-07T05:41:30.977938+00:00 |
| pysec-2023-280 |
7.8 (3.1)
|
OS Command Injection in GitHub repository mlflow/mlflow prior to 2.6.0. | mlflow | 2023-08-01T01:15:00+00:00 | 2024-11-21T14:22:54.880705+00:00 |
| pysec-2023-126 |
|
PaddlePaddle before 2.5.0 has a command injection in fs.py. This resulted in the ability … | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.775032+00:00 |
| pysec-2023-125 |
|
FPE in paddle.trace in PaddlePaddle before 2.5.0. This flaw can cause a runtime crash and… | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.693754+00:00 |
| pysec-2023-124 |
|
Heap buffer overflow in paddle.trace in PaddlePaddle before 2.5.0. This flaw can lead to … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.139446+00:00 |
| pysec-2023-123 |
|
Null pointer dereference in paddle.flip in PaddlePaddle before 2.5.0. This resulted in a … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.092120+00:00 |
| pysec-2023-122 |
|
Use after free in paddle.diagonal in PaddlePaddle before 2.5.0. This resulted in a potent… | paddlepaddle | 2023-07-26T10:15:00+00:00 | 2023-07-26T12:51:10.047714+00:00 |
| pysec-2023-132 |
6.1 (3.1)
|
copyparty is file server software. Prior to version 1.8.7, the application contains a ref… | copyparty | 2023-07-25T22:15:00+00:00 | 2023-08-02T20:24:02.446410+00:00 |
| pysec-2023-133 |
5.3 (3.1)
|
Vyper is a Pythonic programming language that targets the Ethereum Virtual Machine (EVM).… | vyper | 2023-07-25T21:15:00+00:00 | 2023-08-03T18:27:50.332832+00:00 |
| pysec-2023-130 |
6.5 (3.1)
|
Sentry is an error tracking and performance monitoring platform. Starting in version 8.21… | sentry | 2023-07-25T19:15:00+00:00 | 2023-08-02T16:31:39.850029+00:00 |
| pysec-2023-129 |
5.4 (3.1)
|
Indico is an open source a general-purpose, web based event management tool. There is a C… | indico | 2023-07-21T19:15:00+00:00 | 2023-07-31T20:36:08.003610+00:00 |
| pysec-2023-120 |
|
### Impact aiohttp v3.8.4 and earlier are [bundled with llhttp v6.0.6](https://github.co… | aiohttp | 2023-07-20T14:52:00+00:00 | 2023-07-24T14:58:05.562874+00:00 |
| pysec-2023-128 |
2.8 (3.1)
|
A flaw was found in the keylime attestation verifier, which fails to flag a device's subm… | keylime | 2023-07-19T19:15:00+00:00 | 2023-07-28T16:31:09.279625+00:00 |
| pysec-2023-117 |
|
A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via … | pygments | 2023-07-19T15:15:00+00:00 | 2023-07-19T17:26:16.938508+00:00 |
| pysec-2023-308 |
10.0 (3.1)
|
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. | mlflow | 2023-07-19T01:15:10+00:00 | 2025-04-09T17:27:26.223213+00:00 |
| pysec-2023-312 |
5.9 (3.1)
|
Redis before 6cbea7d allows a replica to cause an assertion failure in a primary server b… | redis | 2023-07-15T23:15:09Z | 2025-06-02T11:48:06.372423Z |
| pysec-2023-127 |
|
Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traver… | copyparty | 2023-07-14T20:15:00+00:00 | 2023-07-27T20:23:01.674307+00:00 |
| pysec-2023-112 |
|
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have c… | cryptography | 2023-07-14T20:15:00+00:00 | 2023-08-21T15:28:13.372385+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192803 | Malicious code in init-router (npm) | 2025-12-23T08:16:47Z | 2025-12-24T00:53:17Z |
| mal-2025-192802 | Malicious code in ingka-test (npm) | 2025-12-23T08:16:45Z | 2025-12-24T00:53:17Z |
| mal-2025-192801 | Malicious code in hiro-docs (npm) | 2025-12-23T08:16:14Z | 2025-12-24T00:53:17Z |
| mal-2025-192800 | Malicious code in gibertserct8 (npm) | 2025-12-23T08:15:14Z | 2025-12-24T00:53:17Z |
| mal-2025-192799 | Malicious code in gibertserct15 (npm) | 2025-12-23T08:15:05Z | 2025-12-24T00:53:17Z |
| mal-2025-192798 | Malicious code in flagstealer (npm) | 2025-12-23T08:14:04Z | 2025-12-24T00:53:17Z |
| mal-2025-192797 | Malicious code in fe-cdnpath-transform (npm) | 2025-12-23T08:13:47Z | 2025-12-24T00:53:17Z |
| mal-2025-192796 | Malicious code in estree-util (npm) | 2025-12-23T08:12:35Z | 2025-12-24T00:53:17Z |
| mal-2025-192795 | Malicious code in elf-stats-whimsical-satchel-586 (npm) | 2025-12-23T08:11:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192794 | Malicious code in elf-stats-whimsical-cocoa-613 (npm) | 2025-12-23T08:11:33Z | 2025-12-24T00:53:16Z |
| mal-2025-192793 | Malicious code in elf-stats-whimsical-cocoa-243 (npm) | 2025-12-23T08:11:32Z | 2025-12-24T00:53:16Z |
| mal-2025-192792 | Malicious code in elf-stats-velvet-sparkler-555 (npm) | 2025-12-23T08:11:31Z | 2025-12-24T00:53:16Z |
| mal-2025-192791 | Malicious code in elf-stats-velvet-bow-244 (npm) | 2025-12-23T08:11:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192790 | Malicious code in elf-stats-sprucey-giftbox-118 (npm) | 2025-12-23T08:10:50Z | 2025-12-24T00:53:16Z |
| mal-2025-192789 | Malicious code in elf-stats-sprucey-cookie-492 (npm) | 2025-12-23T08:10:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192788 | Malicious code in elf-stats-sparkly-train-831 (npm) | 2025-12-23T08:10:48Z | 2025-12-24T00:53:16Z |
| mal-2025-192787 | Malicious code in elf-stats-sparkly-toolkit-703 (npm) | 2025-12-23T08:10:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192786 | Malicious code in elf-stats-sparkly-sled-484 (npm) | 2025-12-23T08:10:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192785 | Malicious code in elf-stats-sleighing-hammer-902 (npm) | 2025-12-23T08:10:05Z | 2025-12-24T00:53:16Z |
| mal-2025-192784 | Malicious code in elf-stats-silvered-toolkit-914 (npm) | 2025-12-23T08:10:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192783 | Malicious code in elf-stats-silvered-bow-679 (npm) | 2025-12-23T08:09:51Z | 2025-12-24T00:53:16Z |
| mal-2025-192782 | Malicious code in elf-stats-shimmering-fir-491 (npm) | 2025-12-23T08:09:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192781 | Malicious code in elf-stats-rooftop-pinecone-887 (npm) | 2025-12-23T08:09:47Z | 2025-12-24T00:53:16Z |
| mal-2025-192780 | Malicious code in elf-stats-rooftop-mitten-324 (npm) | 2025-12-23T08:09:46Z | 2025-12-24T00:53:16Z |
| mal-2025-192779 | Malicious code in elf-stats-piney-train-884 (npm) | 2025-12-23T08:09:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192778 | Malicious code in elf-stats-nutmeg-fir-716 (npm) | 2025-12-23T08:09:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192777 | Malicious code in elf-stats-mistletoe-muffin-976 (npm) | 2025-12-23T08:09:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192776 | Malicious code in elf-stats-mistletoe-cookie-256 (npm) | 2025-12-23T08:09:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192775 | Malicious code in elf-stats-merry-sparkler-797 (npm) | 2025-12-23T08:09:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192774 | Malicious code in elf-stats-joyous-saddlebag-967 (npm) | 2025-12-23T08:08:33Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2465 | IBM InfoSphere Information Server (Axios): Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2464 | OpenSMTP: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2463 | Mattermost Server: Mehrere Schwachstellen | 2025-11-02T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2462 | Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-12-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2461 | Mehrere ESET Produkte: Schwachstelle ermöglicht Denial of Service | 2025-11-02T23:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2460 | SonicWall SMA: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-30T23:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2459 | Nagios Enterprises Nagios XI: Mehrere Schwachstellen | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2458 | IBM Tivoli Monitoring: Mehrere Schwachstellen | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2457 | Dell EMC Unity: Mehrere Schwachstellen | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2456 | Jabra Direct: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2455 | Liferay Portal: Mehrere Schwachstellen | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2454 | Netgate pfSense (Suricata und Snort): Schwachstelle ermöglicht Codeausführung. | 2025-10-30T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2453 | Chromium-basierte Browser: Schwachstelle ermöglicht Denial of Service | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2452 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Privilegieneskalation | 2025-10-30T23:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2451 | IBM Sterling Connect:Direct: Schwachstelle ermöglicht Privilegieneskalation | 2025-10-30T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2450 | Linux Kernel: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2449 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-10-29T23:00:00.000+00:00 | 2026-01-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2448 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Manipulation von Dateien und Offenlegung von Informationen | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2447 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2446 | Liferay Portal und DXP: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2445 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2444 | Dell Secure Connect Gateway: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2443 | Jenkins Plugins: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2442 | Progress Software MOVEit: Schwachstelle ermöglicht Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2441 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2439 | Dovecot IMAP Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-28T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2438 | Keycloak: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-28T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2437 | Mozilla Firefox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-28T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2436 | Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-28T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2435 | D-LINK Aquila Pro AI R15: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-10-28T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0410 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-10-17T06:09:32.053449Z | 2024-10-17T06:09:32.053449Z |
| ncsc-2024-0409 | Kwetsbaarheid verholpen in Solarwinds Web Helpdesk | 2024-10-17T06:08:32.057774Z | 2024-10-17T06:08:32.057774Z |
| ncsc-2024-0408 | Kwetsbaarheden verholpen in Splunk Enterprise | 2024-10-15T15:18:24.694416Z | 2024-10-15T15:18:24.694416Z |
| ncsc-2024-0407 | Kwetsbaarheden verholpen in Moxa systemen | 2024-10-14T12:14:38.572540Z | 2024-10-14T12:14:38.572540Z |
| ncsc-2024-0406 | Kwetsbaarheden verholpen in Gitlab Enterprise Edition en Community Edition | 2024-10-11T08:23:31.975727Z | 2024-10-11T08:23:31.975727Z |
| ncsc-2024-0405 | Kwetsbaarheden verholpen in Palo Alto Expedition | 2024-10-10T12:02:12.890277Z | 2024-10-10T12:02:12.890277Z |
| ncsc-2024-0404 | Kwetsbaarheden verholpen in Juniper JunOS en JunOS Evolved | 2024-10-10T11:19:54.515278Z | 2024-10-10T11:19:54.515278Z |
| ncsc-2024-0403 | Kwetsbaarheid verholpen in Mozilla Firefox | 2024-10-10T07:20:38.171954Z | 2024-10-10T07:20:38.171954Z |
| ncsc-2024-0402 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2024-10-09T13:38:09.912496Z | 2024-10-09T13:38:09.912496Z |
| ncsc-2024-0401 | Kwetsbaarheid verholpen in Ivanti Endpoint Manager Mobile | 2024-10-09T11:21:34.434721Z | 2024-10-09T11:21:34.434721Z |
| ncsc-2024-0400 | Kwetsbaarheden verholpen in Ivanti Avalanche | 2024-10-09T10:45:10.558311Z | 2024-10-09T10:45:10.558311Z |
| ncsc-2024-0399 | Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance | 2024-10-09T09:49:35.398654Z | 2024-10-09T09:49:35.398654Z |
| ncsc-2024-0398 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-10-09T09:47:33.556285Z | 2024-10-11T07:03:14.760313Z |
| ncsc-2024-0397 | Kwetsbaarheden verholpen in Microsoft System Center | 2024-10-08T20:02:55.249830Z | 2024-10-08T20:02:55.249830Z |
| ncsc-2024-0396 | Kwetsbaarheden verholpen in Microsoft Office | 2024-10-08T20:00:57.142744Z | 2024-10-08T20:00:57.142744Z |
| ncsc-2024-0395 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-10-08T19:59:28.385237Z | 2024-10-08T19:59:28.385237Z |
| ncsc-2024-0394 | Kwetsbaarheden verholpen in Microsoft SQL Server Power BI Report Server | 2024-10-08T19:58:15.839568Z | 2024-10-08T19:58:15.839568Z |
| ncsc-2024-0393 | Kwetsbaarheden verholpen in Microsoft Azure componenten | 2024-10-08T19:57:08.426643Z | 2024-10-08T19:57:08.426643Z |
| ncsc-2024-0392 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-10-08T19:55:28.028805Z | 2024-10-08T19:55:28.028805Z |
| ncsc-2024-0391 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-10-08T13:55:56.095947Z | 2024-10-08T13:55:56.095947Z |
| ncsc-2024-0390 | Kwetsbaarheden verholpen in Siemens producten | 2024-10-08T13:49:37.486004Z | 2024-10-08T13:49:37.486004Z |
| ncsc-2024-0389 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-10-04T10:11:42.963861Z | 2024-10-04T10:11:42.963861Z |
| ncsc-2024-0388 | Kwetsbaarheden verholpen in Draytek Vigor routers | 2024-10-04T09:52:41.945864Z | 2024-10-04T09:52:41.945864Z |
| ncsc-2024-0387 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-10-02T09:07:21.241299Z | 2024-10-02T09:07:21.241299Z |
| ncsc-2024-0386 | Kwetsbaarheden verholpen in Zimbra | 2024-10-02T07:02:43.365395Z | 2024-10-10T12:50:25.238470Z |
| ncsc-2024-0385 | Kwetsbaarheden verholpen in Foxit PDF Editor en PDF Reader | 2024-09-30T09:41:20.295003Z | 2024-09-30T09:41:20.295003Z |
| ncsc-2024-0384 | Kwetsbaarheden ontdekt in CUPS | 2024-09-27T08:45:53.798141Z | 2024-10-02T08:45:09.718543Z |
| ncsc-2024-0383 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-09-26T09:00:05.136774Z | 2024-09-26T09:00:05.136774Z |
| ncsc-2024-0382 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-09-26T08:52:21.805564Z | 2024-09-26T08:52:21.805564Z |
| ncsc-2024-0381 | Kwetsbaarheden verholpen in Apple MacOS | 2024-09-26T08:48:34.451990Z | 2024-09-26T08:48:34.451990Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22019 | Red Hat Security Advisory: pam security update | 2025-11-25T06:23:39+00:00 | 2025-11-25T10:22:50+00:00 |
| rhsa-2025:22011 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:23:44+00:00 | 2026-01-08T03:28:59+00:00 |
| rhsa-2025:22013 | Red Hat Security Advisory: libsoup security update | 2025-11-25T05:12:59+00:00 | 2025-11-25T10:23:10+00:00 |
| rhsa-2025:22014 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.2 | 2025-11-25T05:10:51+00:00 | 2026-01-08T03:39:13+00:00 |
| rhsa-2025:22012 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:03:24+00:00 | 2026-01-08T03:28:59+00:00 |
| rhsa-2025:21148 | Red Hat Security Advisory: Red Hat build of Cryostat 4.1.0: new RHEL 9 container image security update | 2025-11-25T02:09:04+00:00 | 2026-01-08T03:39:10+00:00 |
| rhsa-2025:22005 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:21:20+00:00 | 2026-01-03T11:37:59+00:00 |
| rhsa-2025:22004 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:11:08+00:00 | 2026-01-03T11:38:00+00:00 |
| rhsa-2025:22006 | Red Hat Security Advisory: kernel security update | 2025-11-25T00:47:13+00:00 | 2026-01-08T03:33:44+00:00 |
| rhsa-2025:21994 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-11-24T19:34:28+00:00 | 2026-01-08T03:36:45+00:00 |
| rhsa-2025:21988 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T17:31:18+00:00 | 2025-12-16T10:20:31+00:00 |
| rhsa-2025:21984 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T17:11:01+00:00 | 2025-12-16T10:20:31+00:00 |
| rhsa-2025:21977 | Red Hat Security Advisory: libssh security update | 2025-11-24T17:08:07+00:00 | 2025-12-19T21:46:36+00:00 |
| rhsa-2025:21981 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T16:47:41+00:00 | 2025-12-16T10:20:29+00:00 |
| rhsa-2025:21974 | Red Hat Security Advisory: mingw-expat security update | 2025-11-24T16:17:17+00:00 | 2026-01-08T02:44:22+00:00 |
| rhsa-2025:21976 | Red Hat Security Advisory: RHTAS 1.3.1 - Red Hat Trusted Artifact Signer Release | 2025-11-24T16:14:59+00:00 | 2025-12-16T10:20:30+00:00 |
| rhsa-2025:21968 | Red Hat Security Advisory: gimp security update | 2025-11-24T15:50:17+00:00 | 2026-01-08T03:17:00+00:00 |
| rhsa-2025:21964 | Red Hat Security Advisory: buildah security update | 2025-11-24T15:01:52+00:00 | 2026-01-08T03:28:58+00:00 |
| rhsa-2025:21933 | Red Hat Security Advisory: kernel security update | 2025-11-24T10:44:17+00:00 | 2026-01-08T03:27:27+00:00 |
| rhsa-2025:21939 | Red Hat Security Advisory: bind9.16 security update | 2025-11-24T10:36:41+00:00 | 2026-01-06T12:42:29+00:00 |
| rhsa-2025:21926 | Red Hat Security Advisory: kernel security update | 2025-11-24T10:33:16+00:00 | 2026-01-08T03:33:44+00:00 |
| rhsa-2025:21936 | Red Hat Security Advisory: valkey security update | 2025-11-24T09:46:26+00:00 | 2025-12-15T20:32:56+00:00 |
| rhsa-2025:21931 | Red Hat Security Advisory: kernel security update | 2025-11-24T09:38:32+00:00 | 2025-12-23T00:02:03+00:00 |
| rhsa-2025:21929 | Red Hat Security Advisory: RHSA 4.9.1 security and bug fix update | 2025-11-24T08:28:34+00:00 | 2025-12-16T09:34:39+00:00 |
| rhsa-2025:21920 | Red Hat Security Advisory: kernel-rt security update | 2025-11-24T06:25:11+00:00 | 2026-01-08T03:27:25+00:00 |
| rhsa-2025:21917 | Red Hat Security Advisory: kernel security update | 2025-11-24T02:50:01+00:00 | 2026-01-08T03:27:22+00:00 |
| rhsa-2025:21916 | Red Hat Security Advisory: valkey security update | 2025-11-24T02:05:30+00:00 | 2025-12-15T20:32:56+00:00 |
| rhsa-2025:21915 | Red Hat Security Advisory: ghostscript security update | 2025-11-24T02:04:55+00:00 | 2025-12-15T07:58:15+00:00 |
| rhsa-2025:21913 | Red Hat Security Advisory: OpenShift File Integrity Operator bug fix and enhancement update | 2025-11-21T21:19:46+00:00 | 2026-01-08T03:12:18+00:00 |
| rhsa-2025:21897 | Red Hat Security Advisory: Satellite 6.15.5.7 Async Update | 2025-11-20T21:27:37+00:00 | 2025-12-23T22:38:11+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-030-04 | Rockwell Automation KEPServer | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-02 | New Rock Technologies Cloud Connected Devices | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-028-06 | Schneider Electric RemoteConnect and SCADAPack x70 Utilities | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-05 | Rockwell Automation DataMosaix Private Cloud | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-04 | Rockwell Automation FactoryTalk View Site Edition | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-03 | Rockwell Automation FactoryTalk | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-02 | Schneider Electric Power Logic | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-023-06 | HMS Networks Ewon Flexy 202 | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| icsa-25-023-01 | mySCADA myPRO Manager | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| icsa-25-051-02 | ABB FLXEON Controllers | 2025-01-23T06:30:00.000000Z | 2025-02-14T00:30:00.000000Z |
| va-25-022-01 | ECOVACS lawnmower and vacuum vulnerabilities | 2025-01-23T00:53:24Z | 2025-01-23T00:53:24Z |
| va-25-021-01 | Fedora Repository fedoraIntCallUser default credentials and insecure archive extraction | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| icsa-25-021-03 | ZF Roll Stability Support Plus (RSSPlus) | 2025-01-21T07:00:00.000000Z | 2025-01-21T07:00:00.000000Z |
| icsa-25-016-05 | Fuji Electric Alpha5 SMART | 2025-01-16T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| va-25-017-01 | TrueFiling authorization bypass via user-controlled keys | 2025-01-16T00:00:00Z | 2025-02-20T00:00:00Z |
| icsa-25-028-01 | B&R Automation Runtime | 2025-01-15T03:30:00.000000Z | 2025-01-15T03:30:00.000000Z |
| icsa-25-014-04 | Belledonne Communications Linphone-Desktop | 2025-01-14T07:00:00.000000Z | 2025-01-14T07:00:00.000000Z |
| icsa-25-035-04 | Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update A) | 2025-01-14T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-035-07 | Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) | 2025-01-14T00:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-035-06 | Schneider Electric Modicon M340 and BMXNOE0100/0110, BMXNOR0200H | 2025-01-14T00:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-023-05 | Schneider Electric EcoStruxure Power Build Rapsody | 2025-01-14T00:00:00.000000Z | 2025-05-13T04:00:00.000000Z |
| icsa-25-021-02 | Siemens SIMATIC S7-1200 CPUs | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-016-04 | Siemens SIPROTEC 5 Products | 2025-01-14T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-016-03 | Siemens Siveillance Video Camera | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-016-02 | Siemens Industrial Edge Management | 2025-01-14T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-25-016-01 | Siemens Mendix LDAP | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-037-03 | ABB Drive Composer | 2025-01-10T04:30:00.000000Z | 2025-01-10T03:30:00.000000Z |
| icsa-25-010-03 | Delta Electronics DRASimuCAD (Update A) | 2025-01-09T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-007-02 | Nedap Librix Ecoreader | 2025-01-07T07:00:00.000000Z | 2025-01-07T07:00:00.000000Z |
| icsma-24-354-01 | Ossur Mobile Logic Application | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ac-leak-sew6g2kd | Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Affecting Cisco AnyConnect Secure Mobility Client and Cisco Secure Client | 2023-08-08T15:00:00+00:00 | 2023-08-08T15:00:00+00:00 |
| cisco-sa-wsa-bypass-vxvqwzsj | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability | 2023-08-02T16:00:00+00:00 | 2024-08-14T14:27:30+00:00 |
| cisco-sa-commpilot-xss-jc46sezf | Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability | 2023-08-02T16:00:00+00:00 | 2023-08-30T19:34:29+00:00 |
| cisco-sa-asaftd-aclconfig-wvk52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-spa-web-multi-7kvpmu2f | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-bw-priv-esc-qtguzosq | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-vmanage-unauthapi-sphclypa | Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability | 2023-07-12T16:00:00+00:00 | 2024-03-12T18:21:23+00:00 |
| cisco-sa-sxsscsrf-2l24bbx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-duo-auth-info-jgkswblz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-bw-privesc-yw4ekrxw | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-aci-cloudsec-enc-vs5wn2sx | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-esa-sma-wsa-xss-cp9duemq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-duo-mac-bypass-oyzpvpnx | Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability | 2023-06-21T16:00:00+00:00 | 2023-06-21T16:00:00+00:00 |
| cisco-sa-smb-sxss-opyjzume | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Stored Cross-Site Scripting Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-expressway-priv-esc-ls2b9t7b | Cisco Expressway Series and Cisco TelePresence Video Communication Server Privilege Escalation Vulnerabilities | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-cucm-imp-dos-49gl7rzt | Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-cucm-dos-4ag3ywbd | Cisco Unified Communications Manager Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-csw-auth-openapi-ktndjdnx | Cisco Secure Workload Authenticated OpenAPI Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-06-07T16:00:00+00:00 |
| cisco-sa-asaftd-ssl-dos-uu7mv5p6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2024-05-22T16:37:00+00:00 |
| cisco-sa-ac-csc-privesc-wx4u4kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-ssm-sql-x9mmjsyh | Cisco Smart Software Manager On-Prem SQL Injection Vulnerability | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-sg-web-multi-s9g4nkgv | Cisco Small Business Series Switches Buffer Overflow Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-696oztcm | Cisco Identity Services Engine XML External Entity Injection Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-traversal-ztugmyhu | Cisco Identity Services Engine Path Traversal Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-injection-srqnseu9 | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-dwnld-srcdnkd2 | Cisco Identity Services Engine Arbitrary File Download Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-ise-file-delete-read-pk5ghddd | Cisco Identity Services Engine Arbitrary File Delete and File Read Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-dnac-multiple-ktqkgu3 | Cisco DNA Center Software API Vulnerabilities | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-cbw-auth-bypass-ggnafdz | Cisco Business Wireless Access Points Social Login Guest User Authentication Bypass Vulnerability | 2023-05-17T16:00:00+00:00 | 2023-05-17T16:00:00+00:00 |
| cisco-sa-spa-unauth-upgrade-uqhytww | Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability | 2023-05-03T16:00:00+00:00 | 2023-05-03T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-60727 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60726 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60724 | GDI+ Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60723 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60722 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60721 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60720 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60719 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60718 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60717 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60716 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60715 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60714 | Windows OLE Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60713 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2026-01-02T08:00:00.000Z |
| msrc_cve-2025-60709 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60708 | Storvsp.sys Driver Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60707 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60706 | Windows Hyper-V Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60705 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60704 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60703 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59515 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59514 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59513 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59512 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59511 | Windows WLAN Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59510 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59509 | Windows Speech Recognition Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59508 | Windows Speech Recognition Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201908-1840 | When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_dat… | 2025-12-22T22:20:44.833000Z |
| var-201302-0142 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2025-12-22T22:20:44.262000Z |
| var-201804-1225 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:20:44.127000Z |
| var-202210-0043 | The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fie… | 2025-12-22T22:20:39.209000Z |
| var-201708-1547 | The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers… | 2025-12-22T22:20:07.115000Z |
| var-201806-1470 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:20:06.986000Z |
| var-202203-0664 | BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions… | 2025-12-22T22:20:05.920000Z |
| var-202001-0472 | Insufficient control flow in certain data structures for some Intel(R) Processors with In… | 2025-12-22T22:20:05.839000Z |
| var-201711-0476 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T22:19:35.406000Z |
| var-202104-0752 | A memory corruption issue was addressed with improved validation. This issue is fixed in … | 2025-12-22T22:19:02.462000Z |
| var-201908-0265 | Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a … | 2025-12-22T22:18:31.894000Z |
| var-201302-0253 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:18:28.137000Z |
| var-201912-0642 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:18:27.432000Z |
| var-201306-0257 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:18:26.814000Z |
| var-201904-1408 | A memory corruption issue was addressed with improved state management. This issue affect… | 2025-12-22T22:16:54.320000Z |
| var-201606-0135 | The XML parser in Expat does not use sufficient entropy for hash initialization, which al… | 2025-12-22T22:16:52.819000Z |
| var-201406-0137 | The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 befo… | 2025-12-22T22:16:52.589000Z |
| var-201110-0444 | Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgp… | 2025-12-22T22:16:52.388000Z |
| var-200702-0471 | Integer overflow in the gifGetBandProc function in ImageIO in Apple Mac OS X 10.4.8 allow… | 2025-12-22T22:16:12.244000Z |
| var-201605-0037 | The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0… | 2025-12-22T22:15:33.887000Z |
| var-201502-0366 | named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when D… | 2025-12-22T22:14:30.049000Z |
| var-201806-1467 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:14:08.889000Z |
| var-201302-0404 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 U… | 2025-12-22T22:14:08.456000Z |
| var-201206-0059 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:14:08.226000Z |
| var-201310-0356 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T22:14:02.189000Z |
| var-201506-0464 | Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h i… | 2025-12-22T22:14:01.479000Z |
| var-201104-0082 | dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and … | 2025-12-22T22:13:59.499000Z |
| var-201708-0212 | The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 all… | 2025-12-22T22:13:57.918000Z |
| var-202205-0881 | Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.49… | 2025-12-22T22:13:57.821000Z |
| var-201304-0105 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:13:26.858000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000079 | Multiple vulnerabilities in Special Interest Group Network for Analysis and Liaison's API | 2023-08-07T15:15+09:00 | 2024-03-28T18:08+09:00 |
| jvndb-2023-000077 | Fujitsu Software Infrastructure Manager (ISM) stores sensitive information in cleartext | 2023-08-04T17:31+09:00 | 2024-04-03T17:19+09:00 |
| jvndb-2023-002787 | OMRON CJ series and CS/CJ Series EtherNet/IT unit vulnerable to Denial-of-Service (DoS) | 2023-08-03T13:45+09:00 | 2023-08-03T13:45+09:00 |
| jvndb-2023-002786 | Multiple vulnerabilities in OMRON CX-Programmer | 2023-08-03T13:42+09:00 | 2024-04-05T17:39+09:00 |
| jvndb-2023-000076 | SEIKO EPSON printer Web Config vulnerable to denial-of-service (DoS) | 2023-08-02T14:55+09:00 | 2024-04-19T17:27+09:00 |
| jvndb-2023-002725 | Multiple vulnerabilities in Command Center RX (CCRX) of Kyocera Document Solutions MFPs and printers | 2023-07-28T18:24+09:00 | 2024-05-07T18:15+09:00 |
| jvndb-2023-002722 | Fujitsu network devices Si-R series and SR-M series vulnerable to authentication bypass | 2023-07-27T18:12+09:00 | 2024-04-19T18:07+09:00 |
| jvndb-2023-000074 | Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials | 2023-07-26T18:00+09:00 | 2024-04-12T18:04+09:00 |
| jvndb-2023-000075 | Improper restriction of XML external entity references (XXE) in Applicant Programme | 2023-07-24T15:44+09:00 | 2024-04-22T14:20+09:00 |
| jvndb-2023-000073 | GBrowse vulnerable to unrestricted upload of files with dangerous types | 2023-07-21T15:02+09:00 | 2024-04-12T17:31+09:00 |
| jvndb-2023-000070 | Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" | 2023-07-20T16:05+09:00 | 2024-04-17T17:20+09:00 |
| jvndb-2023-002512 | EL Injection Vulnerability in Hitachi Replication Manager | 2023-07-19T14:48+09:00 | 2024-04-26T12:24+09:00 |
| jvndb-2023-002511 | File and Directory Permissions Vulnerability in Hitachi Command Suite | 2023-07-19T14:48+09:00 | 2024-04-26T12:29+09:00 |
| jvndb-2023-002510 | Multiple Vulnerabilities in Hitachi Device Manager | 2023-07-19T14:48+09:00 | 2023-07-19T14:48+09:00 |
| jvndb-2023-000072 | Improper restriction of XML external entity references (XXE) in XBRL data create application | 2023-07-18T15:22+09:00 | 2024-03-19T18:11+09:00 |
| jvndb-2023-002413 | Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers | 2023-07-12T16:15+09:00 | 2024-04-22T16:18+09:00 |
| jvndb-2023-000071 | Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters | 2023-07-11T15:37+09:00 | 2024-03-29T15:28+09:00 |
| jvndb-2023-000069 | Multiple vulnerabilities in SoftEther VPN and PacketiX VPN | 2023-07-03T15:07+09:00 | 2024-05-22T17:47+09:00 |
| jvndb-2023-000068 | "NewsPicks" App uses a hard-coded API key for an external service | 2023-06-30T15:06+09:00 | 2024-04-30T18:09+09:00 |
| jvndb-2023-002270 | Null pointer dereference vulnerability in multiple printers and MFPs which implement BROTHER debut web server | 2023-06-30T11:49+09:00 | 2024-04-22T16:07+09:00 |
| jvndb-2023-000067 | WordPress Plugin "Snow Monkey Forms" vulnerable to directory traversal | 2023-06-27T17:05+09:00 | 2024-04-26T17:56+09:00 |
| jvndb-2023-000065 | Multiple vulnerabilities in WAVLINK WL-WN531AX2 | 2023-06-27T16:50+09:00 | 2023-06-27T16:50+09:00 |
| jvndb-2023-000066 | Multiple vulnerabilities in Aterm series | 2023-06-27T15:12+09:00 | 2024-05-22T18:16+09:00 |
| jvndb-2023-000060 | Multiple vulnerabilities in Pleasanter | 2023-06-22T15:49+09:00 | 2024-05-07T14:10+09:00 |
| jvndb-2023-000064 | SYNCK GRAPHICA Mailform Pro CGI vulnerable to Regular expression Denial-of-Service (ReDoS) | 2023-06-20T14:48+09:00 | 2024-04-26T18:03+09:00 |
| jvndb-2023-000063 | Multiple vulnerabilities in Panasonic AiSEG2 | 2023-06-16T14:05+09:00 | 2023-06-16T14:05+09:00 |
| jvndb-2023-002111 | Printer Driver Packager NX creates driver installation packages without modification detection | 2023-06-15T16:06+09:00 | 2024-05-23T15:45+09:00 |
| jvndb-2023-002100 | Security updates for multiple Trend Micro products for enterprises (June 2023) | 2023-06-14T14:47+09:00 | 2024-05-23T15:23+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-000062 | "WPS Office" vulnerable to OS command injection | 2023-06-12T12:57+09:00 | 2024-04-18T17:49+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20956-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-05T16:34:09Z | 2025-11-05T16:34:09Z |
| suse-su-2025:20990-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20989-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20954-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20953-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20979-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20958-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20978-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20957-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20988-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20952-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20987-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20951-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20977-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20950-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20986-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20949-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20976-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20975-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20948-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20947-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20974-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20944-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20973-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20946-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20945-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20972-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20941-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20985-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20984-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15470-1 | wicked2nm-1.2.1-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15469-1 | govulncheck-vulndb-0.0.20250818T190335-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15468-1 | gdk-pixbuf-devel-2.42.12-5.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15467-1 | firefox-esr-140.2.0-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15466-1 | polaris-10.1.1-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15465-1 | pluto-5.22.5-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15464-1 | nova-3.11.8-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15463-1 | docker-machine-driver-kvm2-1.36.0-2.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15462-1 | go-sendxmpp-0.15.0-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15461-1 | aws-efs-utils-2.3.3-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15460-1 | openbao-2.3.2-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15459-1 | glibc-2.42-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15458-1 | cflow-1.8-2.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15457-1 | cairo-devel-1.18.4-3.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15456-1 | apache2-mod_security2-2.9.12-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15455-1 | libecpg6-17.6-1.1 on GA media | 2025-08-16T00:00:00Z | 2025-08-16T00:00:00Z |
| opensuse-su-2025:15454-1 | trivy-0.65.0-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15453-1 | postgresql16-16.10-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15452-1 | postgresql15-15.14-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15451-1 | postgresql14-14.19-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15450-1 | postgresql13-13.22-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15449-1 | nginx-1.29.1-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15448-1 | lighttpd-1.4.80-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15447-1 | jasper-4.2.8-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15446-1 | gstreamer-plugins-rs-1.26.5+git11.949807a4-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15445-1 | gstreamer-devtools-1.26.5-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15444-1 | framework_tool-0.4.5-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15443-1 | chromedriver-139.0.7258.127-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15442-1 | tomcat11-11.0.9-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15441-1 | tomcat10-10.1.43-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29138 | Simple Online Hotel Reservation System add_query_reserve.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29137 | Simple Online Hotel Reservation System edit_account.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29113 | WordPress WPKoi Templates for Elementor plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29112 | WordPress WP Manager plugin跨站请求伪造漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29111 | WordPress WP Headless CMS Framework plugin绕过保护机制漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29110 | WordPress WP Content Pilot plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29109 | WordPress Content Flipper plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29108 | WordPress WooCommerce Ultimate Points And Rewards plugin信息泄露漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29107 | WordPress WooCommerce PDF Invoice Builder plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29106 | WordPress Welcart e-Commerce Plugin未授权访问漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29105 | WordPress ChatBot plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29104 | WordPress Booster for WooCommerce Plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29103 | WordPress Booster for WooCommerce Plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29102 | WordPress Booking Manager plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28949 | Simple Cafe Ordering System login.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28948 | Simple Cafe Ordering System add_to_cart文件跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28947 | Simple Cafe Ordering System addmem.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28946 | Student Information System searchquery.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28944 | Student Information System /index.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28943 | Student Information System register.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28942 | Student Information System /editprofile.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28941 | Student Information System register.php跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28940 | Student Information System editprofile.php文件跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28835 | WordPress Theater for WordPress plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28834 | WordPress Survey Maker plugin缺少能力检查漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28833 | WordPress Survey Maker plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28832 | WordPress Survey Maker plugin未授权访问漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28831 | WordPress SureForms plugin信息泄露漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28830 | WordPress Save as PDF Button plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28829 | WordPress quicq plugin缺少能力检查漏洞 | 2025-11-18 | 2025-11-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0692 | Multiples vulnérabilités dans Ruby on Rails | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0691 | Vulnérabilité dans Nginx | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0690 | Multiples vulnérabilités dans GitLab | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0689 | Multiples vulnérabilités dans les produits Microsoft | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0688 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0687 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0686 | Multiples vulnérabilités dans Microsoft Office | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0685 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0684 | Multiples vulnérabilités dans les produits Intel | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0683 | Multiples vulnérabilités dans les produits Ivanti | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0682 | Multiples vulnérabilités dans Liferay | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0681 | Multiples vulnérabilités dans Google Chrome | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0680 | Multiples vulnérabilités dans les produits FoxIT | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0679 | Multiples vulnérabilités dans les produits Fortinet | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0678 | Multiples vulnérabilités dans les produits Adobe | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0677 | Multiples vulnérabilités dans les produits Siemens | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0676 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0675 | Vulnérabilité dans Liferay | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0674 | Multiples vulnérabilités dans les produits SAP | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0673 | Vulnérabilité dans Centreon Gorgone | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0672 | Multiples vulnérabilités dans Liferay | 2025-08-11T00:00:00.000000 | 2025-08-11T00:00:00.000000 |
| certfr-2025-avi-0671 | Multiples vulnérabilités dans les produits IBM | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0670 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0669 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0668 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0667 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0666 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0665 | Multiples vulnérabilités dans Microsoft Office | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0664 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0663 | Multiples vulnérabilités dans GnuTLS | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |