Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-13T15:31:23.283Z |
| CVE-2025-71066 |
N/A
|
net/sched: ets: Always remove class from active list b… |
Linux |
Linux |
2026-01-13T15:31:21.931Z | 2026-01-13T15:31:21.931Z |
| CVE-2025-71065 |
N/A
|
f2fs: fix to avoid potential deadlock |
Linux |
Linux |
2026-01-13T15:31:21.235Z | 2026-01-13T15:31:21.235Z |
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-13T15:31:20.503Z |
| CVE-2025-68823 |
N/A
|
ublk: fix deadlock when reading partition table |
Linux |
Linux |
2026-01-13T15:29:25.392Z | 2026-01-13T15:29:25.392Z |
| CVE-2025-68822 |
N/A
|
Input: alps - fix use-after-free bugs caused by dev3_r… |
Linux |
Linux |
2026-01-13T15:29:24.703Z | 2026-01-13T15:29:24.703Z |
| CVE-2025-68821 |
N/A
|
fuse: fix readahead reclaim deadlock |
Linux |
Linux |
2026-01-13T15:29:24.014Z | 2026-01-13T15:29:24.014Z |
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-13T15:29:23.351Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-13T15:29:22.695Z |
| CVE-2025-68818 |
N/A
|
scsi: Revert "scsi: qla2xxx: Perform lockless command … |
Linux |
Linux |
2026-01-13T15:29:22.018Z | 2026-01-13T15:29:22.018Z |
| CVE-2025-68816 |
N/A
|
net/mlx5: fw_tracer, Validate format string parameters |
Linux |
Linux |
2026-01-13T15:29:20.464Z | 2026-01-13T15:29:20.464Z |
| CVE-2025-68815 |
N/A
|
net/sched: ets: Remove drr class from the active list … |
Linux |
Linux |
2026-01-13T15:29:19.789Z | 2026-01-13T15:29:19.789Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-14T08:51:44.425Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-14T08:51:43.137Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-13T16:16:09.703 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-13T16:16:09.583 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-13T16:16:09.470 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-13T16:16:09.347 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-13T16:16:09.150 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-13T16:16:09.033 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-13T16:16:08.923 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-13T16:16:08.810 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-13T16:16:08.700 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-13T16:16:08.583 |
| fkie_cve-2025-71088 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T16:16:08.460 | 2026-01-13T16:16:08.460 |
| fkie_cve-2025-71087 | In the Linux kernel, the following vulnerability has been resolved: iavf: fix off-by-one issues in… | 2026-01-13T16:16:08.343 | 2026-01-13T16:16:08.343 |
| fkie_cve-2025-71086 | In the Linux kernel, the following vulnerability has been resolved: net: rose: fix invalid array i… | 2026-01-13T16:16:08.230 | 2026-01-13T16:16:08.230 |
| fkie_cve-2025-71085 | In the Linux kernel, the following vulnerability has been resolved: ipv6: BUG() in pskb_expand_hea… | 2026-01-13T16:16:08.117 | 2026-01-13T16:16:08.117 |
| fkie_cve-2025-71084 | In the Linux kernel, the following vulnerability has been resolved: RDMA/cm: Fix leaking the multi… | 2026-01-13T16:16:08.007 | 2026-01-13T16:16:08.007 |
| fkie_cve-2025-71083 | In the Linux kernel, the following vulnerability has been resolved: drm/ttm: Avoid NULL pointer de… | 2026-01-13T16:16:07.893 | 2026-01-13T16:16:07.893 |
| fkie_cve-2025-71082 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: revert use o… | 2026-01-13T16:16:07.780 | 2026-01-13T16:16:07.780 |
| fkie_cve-2025-71081 | In the Linux kernel, the following vulnerability has been resolved: ASoC: stm32: sai: fix OF node … | 2026-01-13T16:16:07.660 | 2026-01-13T16:16:07.660 |
| fkie_cve-2025-71080 | In the Linux kernel, the following vulnerability has been resolved: ipv6: fix a BUG in rt6_get_pcp… | 2026-01-13T16:16:07.550 | 2026-01-13T16:16:07.550 |
| fkie_cve-2025-71079 | In the Linux kernel, the following vulnerability has been resolved: net: nfc: fix deadlock between… | 2026-01-13T16:16:07.433 | 2026-01-13T16:16:07.433 |
| fkie_cve-2025-71078 | In the Linux kernel, the following vulnerability has been resolved: powerpc/64s/slb: Fix SLB multi… | 2026-01-13T16:16:07.317 | 2026-01-13T16:16:07.317 |
| fkie_cve-2025-71077 | In the Linux kernel, the following vulnerability has been resolved: tpm: Cap the number of PCR ban… | 2026-01-13T16:16:07.200 | 2026-01-13T16:16:07.200 |
| fkie_cve-2025-71076 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Limit num_syncs to … | 2026-01-13T16:16:07.093 | 2026-01-13T16:16:07.093 |
| fkie_cve-2025-71075 | In the Linux kernel, the following vulnerability has been resolved: scsi: aic94xx: fix use-after-f… | 2026-01-13T16:16:06.977 | 2026-01-13T16:16:06.977 |
| fkie_cve-2025-71074 | In the Linux kernel, the following vulnerability has been resolved: functionfs: fix the open/remov… | 2026-01-13T16:16:06.860 | 2026-01-13T16:16:06.860 |
| fkie_cve-2025-71073 | In the Linux kernel, the following vulnerability has been resolved: Input: lkkbd - disable pending… | 2026-01-13T16:16:06.743 | 2026-01-13T16:16:06.743 |
| fkie_cve-2025-71072 | In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … | 2026-01-13T16:16:06.633 | 2026-01-13T16:16:06.633 |
| fkie_cve-2025-71071 | In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: fix use-after-… | 2026-01-13T16:16:06.520 | 2026-01-13T16:16:06.520 |
| fkie_cve-2025-71070 | In the Linux kernel, the following vulnerability has been resolved: ublk: clean up user copy refer… | 2026-01-13T16:16:06.413 | 2026-01-13T16:16:06.413 |
| fkie_cve-2025-71069 | In the Linux kernel, the following vulnerability has been resolved: f2fs: invalidate dentry cache … | 2026-01-13T16:16:06.300 | 2026-01-13T16:16:06.300 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-fqpc-v68g-xp98 |
5.3 (3.1)
|
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-xfch-762x-q3v9 |
7.2 (3.1)
|
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … | 2022-02-08T00:00:41Z | 2026-01-13T18:31:01Z |
| ghsa-72mh-hgpm-6384 |
6.1 (3.1)
0.6 (4.0)
|
Orejime has executable code in HTML attributes | 2025-12-19T19:17:26Z | 2026-01-13T16:53:38Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-7mf2-39xh-3vq6 |
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-c737-phjj-7fvf |
9.1 (3.1)
|
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43128 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | democritus-utility | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.091449Z |
| pysec-2022-43127 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | democritus-user-agents | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.041198Z |
| pysec-2022-43126 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | democritus-timezones | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.991216Z |
| pysec-2022-43125 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.941258Z |
| pysec-2022-43124 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.889277Z |
| pysec-2022-43123 |
9.8 (3.1)
|
The d8s-netstrings for python, as distributed on PyPI, included a potential code-executio… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.834592Z |
| pysec-2022-43122 |
9.8 (3.1)
|
The d8s-grammars for python, as distributed on PyPI, included a potential code-execution … | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.785522Z |
| pysec-2022-43121 |
9.8 (3.1)
|
The d8s-math for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.735083Z |
| pysec-2022-43120 |
9.8 (3.1)
|
The d8s-json for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.684065Z |
| pysec-2022-43119 |
9.8 (3.1)
|
The d8s-archives for python, as distributed on PyPI, included a potential code-execution … | democritus-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.633699Z |
| pysec-2022-43118 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T14:15:00Z | 2024-11-21T14:22:44.584448Z |
| pysec-2022-43117 |
9.8 (3.1)
|
The d8s-pdfs for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.53409Z |
| pysec-2022-43116 |
9.8 (3.1)
|
The d8s-utility for python, as distributed on PyPI, included a potential code-execution b… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.483759Z |
| pysec-2022-43115 |
9.8 (3.1)
|
The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execut… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.428296Z |
| pysec-2022-43114 |
9.8 (3.1)
|
The d8s-mpeg for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.376649Z |
| pysec-2022-43113 |
9.8 (3.1)
|
The d8s-domains for python, as distributed on PyPI, included a potential code-execution b… | democritus-networking | 2022-09-19T15:15:00Z | 2024-11-21T14:22:44.327837Z |
| pysec-2022-43112 |
9.8 (3.1)
|
The d8s-asns for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.27716Z |
| pysec-2022-43111 |
9.8 (3.1)
|
The d8s-html for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.226888Z |
| pysec-2022-43110 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T15:15:00Z | 2024-11-21T14:22:44.173987Z |
| pysec-2022-43109 |
9.8 (3.1)
|
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… | democritus-math | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.122837Z |
| pysec-2022-43108 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | democritus-json | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.072231Z |
| pysec-2022-43107 |
9.8 (3.1)
|
The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execut… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:44.021497Z |
| pysec-2022-43106 |
9.8 (3.1)
|
The d8s-dicts for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.965654Z |
| pysec-2022-43105 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.915613Z |
| pysec-2022-43104 |
9.8 (3.1)
|
The d8s-domains for python, as distributed on PyPI, included a potential code-execution b… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.865878Z |
| pysec-2022-43103 |
9.8 (3.1)
|
The d8s-uuids for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.817031Z |
| pysec-2022-43102 |
9.8 (3.1)
|
The d8s-urls for python 0.1.0, as distributed on PyPI, included a potential code-executio… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.766564Z |
| pysec-2022-43101 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-hypothesis | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.716069Z |
| pysec-2022-43100 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | democritus-grammars | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.665816Z |
| pysec-2022-43099 |
9.8 (3.1)
|
The d8s-pdfs for python, as distributed on PyPI, included a potential code-execution back… | democritus-file-system | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.616362Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33535 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.600803Z |
| gsd-2024-33566 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.597677Z |
| gsd-2024-33601 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.596048Z |
| gsd-2024-33596 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.590091Z |
| gsd-2024-33595 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.589303Z |
| gsd-2024-33538 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.588107Z |
| gsd-2024-33533 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.580672Z |
| gsd-2024-33591 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.580436Z |
| gsd-2024-33537 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.572272Z |
| gsd-2024-33557 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.567408Z |
| gsd-2024-33548 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.564663Z |
| gsd-2024-33540 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.562741Z |
| gsd-2024-33546 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.560266Z |
| gsd-2024-33555 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.556591Z |
| gsd-2024-33577 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.555849Z |
| gsd-2024-33541 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.555650Z |
| gsd-2024-33559 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.554162Z |
| gsd-2024-33529 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.547084Z |
| gsd-2024-33553 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.544840Z |
| gsd-2024-33574 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.543325Z |
| gsd-2024-33551 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.543061Z |
| gsd-2024-33560 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.535115Z |
| gsd-2024-33550 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.534917Z |
| gsd-2024-33602 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.534164Z |
| gsd-2024-33581 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.528711Z |
| gsd-2024-33583 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.523973Z |
| gsd-2024-33570 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.523531Z |
| gsd-2024-33594 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.522993Z |
| gsd-2024-33534 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.522494Z |
| gsd-2024-33575 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.519910Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-12350 | Malicious code in springboot (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| mal-2024-12348 | Malicious code in spiderai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| mal-2024-11746 | Malicious code in voto3 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| mal-2024-11738 | Malicious code in user-gen-agent-random (PyPI) | 2024-10-07T22:16:18Z | 2025-12-31T02:45:16Z |
| mal-2024-11713 | Malicious code in spiderxr-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| mal-2024-11712 | Malicious code in spider-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| mal-2024-11704 | Malicious code in sendtowev (PyPI) | 2024-09-17T21:01:02Z | 2025-12-31T02:45:16Z |
| mal-2024-10241 | Malicious code in youreallydontwantthispackage2131 (PyPI) | 2024-10-22T13:55:39Z | 2025-12-31T02:45:16Z |
| mal-2024-10163 | Malicious code in solana-token (PyPI) | 2024-10-16T14:51:34Z | 2025-12-31T02:45:16Z |
| mal-2025-975 | Malicious code in reqzest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-969 | Malicious code in reqiest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-968 | Malicious code in reqeuts (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-966 | Malicious code in reqest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-942 | Malicious code in langer-updater (PyPI) | 2024-12-16T10:40:50Z | 2025-12-31T02:45:15Z |
| mal-2025-935 | Malicious code in hugginglega (PyPI) | 2024-12-29T19:16:24Z | 2025-12-31T02:45:15Z |
| mal-2025-926 | Malicious code in flasl (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-923 | Malicious code in fflask (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-6973 | Malicious code in flatfox-api-python (PyPI) | 2025-08-18T18:31:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6787 | Malicious code in flatfox-api (PyPI) | 2025-07-30T10:19:17Z | 2025-12-31T02:45:15Z |
| mal-2025-6579 | Malicious code in runway-python (PyPI) | 2025-07-31T19:16:19Z | 2025-12-31T02:45:15Z |
| mal-2025-6575 | Malicious code in rehttps (PyPI) | 2025-07-01T16:05:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6566 | Malicious code in piprce (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6529 | Malicious code in jirawrapped (PyPI) | 2025-07-02T10:07:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6515 | Malicious code in graphdict (PyPI) | 2025-07-09T18:18:10Z | 2025-12-31T02:45:15Z |
| mal-2025-6513 | Malicious code in gramapi (PyPI) | 2025-07-11T22:51:02Z | 2025-12-31T02:45:15Z |
| mal-2025-6499 | Malicious code in elbloadmonitor (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6495 | Malicious code in discord-booster (PyPI) | 2025-05-29T22:39:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6486 | Malicious code in crpt1 (PyPI) | 2025-07-13T13:25:08Z | 2025-12-31T02:45:15Z |
| mal-2025-6010 | Malicious code in ruamel-poc (PyPI) | 2025-07-20T08:05:43Z | 2025-12-31T02:45:15Z |
| mal-2025-5130 | Malicious code in rich-figlet (PyPI) | 2025-05-15T21:07:23Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1732 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 2025-08-06T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1647 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-27T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1640 | libssh: Schwachstelle ermöglicht Denial of Service | 2025-07-24T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1596 | Linux Kernel: Schwachstelle ermöglicht Denial of Service und nicht spezifizierten Angriff | 2025-07-17T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1543 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-13T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1325 | libxml2: Schwachstelle ermöglicht Denial of Service | 2025-06-15T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1312 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-11T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-1157 | binutils: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0718 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht DoS und Codeausführung | 2025-04-06T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0709 | binutils: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-03T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0499 | Linux Kernel: Mehrere Schwachstellen | 2025-03-06T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0461 | Linux Kernel: Mehrere Schwachstellen | 2025-02-27T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0304 | binutils: Mehrere Schwachstellen | 2025-02-10T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0223 | binutils: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-01-29T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0016 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-06T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3728 | Golang Go (x/net/html): Schwachstelle ermöglicht Denial of Service | 2024-12-18T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3690 | Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-11T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3575 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-02T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-1607 | Linux Kernel: Mehrere Schwachstellen | 2024-07-14T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-1008 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-01T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0920 | Linux Kernel: Mehrere Schwachstellen | 2024-04-17T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0773 | Linux Kernel: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0699 | Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-03-24T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0561 | Linux Kernel: Mehrere Schwachstellen | 2024-03-05T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0534 | Linux Kernel: Mehrere Schwachstellen | 2024-03-03T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2022-2256 | Red Hat Enterprise Linux und Virtualization: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-05-26T22:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2844 | HPE ProLiant: Mehrere Schwachstellen | 2025-12-14T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2843 | IBM DataPower Gateway (Jansson): Schwachstelle ermöglicht Denial of Service | 2025-12-14T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2839 | MISP: Schwachstelle ermöglicht Cross-Site Scripting | 2025-12-14T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2834 | Gladinet CentreStack und Triofox: Schwachstelle ermöglicht Codeausführung | 2025-12-11T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0409 | Kwetsbaarheid verholpen in Solarwinds Web Helpdesk | 2024-10-17T06:08:32.057774Z | 2024-10-17T06:08:32.057774Z |
| ncsc-2024-0408 | Kwetsbaarheden verholpen in Splunk Enterprise | 2024-10-15T15:18:24.694416Z | 2024-10-15T15:18:24.694416Z |
| ncsc-2024-0407 | Kwetsbaarheden verholpen in Moxa systemen | 2024-10-14T12:14:38.572540Z | 2024-10-14T12:14:38.572540Z |
| ncsc-2024-0406 | Kwetsbaarheden verholpen in Gitlab Enterprise Edition en Community Edition | 2024-10-11T08:23:31.975727Z | 2024-10-11T08:23:31.975727Z |
| ncsc-2024-0398 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-10-09T09:47:33.556285Z | 2024-10-11T07:03:14.760313Z |
| ncsc-2024-0386 | Kwetsbaarheden verholpen in Zimbra | 2024-10-02T07:02:43.365395Z | 2024-10-10T12:50:25.238470Z |
| ncsc-2024-0405 | Kwetsbaarheden verholpen in Palo Alto Expedition | 2024-10-10T12:02:12.890277Z | 2024-10-10T12:02:12.890277Z |
| ncsc-2024-0404 | Kwetsbaarheden verholpen in Juniper JunOS en JunOS Evolved | 2024-10-10T11:19:54.515278Z | 2024-10-10T11:19:54.515278Z |
| ncsc-2024-0403 | Kwetsbaarheid verholpen in Mozilla Firefox | 2024-10-10T07:20:38.171954Z | 2024-10-10T07:20:38.171954Z |
| ncsc-2024-0402 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2024-10-09T13:38:09.912496Z | 2024-10-09T13:38:09.912496Z |
| ncsc-2024-0401 | Kwetsbaarheid verholpen in Ivanti Endpoint Manager Mobile | 2024-10-09T11:21:34.434721Z | 2024-10-09T11:21:34.434721Z |
| ncsc-2024-0400 | Kwetsbaarheden verholpen in Ivanti Avalanche | 2024-10-09T10:45:10.558311Z | 2024-10-09T10:45:10.558311Z |
| ncsc-2024-0399 | Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance | 2024-10-09T09:49:35.398654Z | 2024-10-09T09:49:35.398654Z |
| ncsc-2024-0397 | Kwetsbaarheden verholpen in Microsoft System Center | 2024-10-08T20:02:55.249830Z | 2024-10-08T20:02:55.249830Z |
| ncsc-2024-0396 | Kwetsbaarheden verholpen in Microsoft Office | 2024-10-08T20:00:57.142744Z | 2024-10-08T20:00:57.142744Z |
| ncsc-2024-0395 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-10-08T19:59:28.385237Z | 2024-10-08T19:59:28.385237Z |
| ncsc-2024-0394 | Kwetsbaarheden verholpen in Microsoft SQL Server Power BI Report Server | 2024-10-08T19:58:15.839568Z | 2024-10-08T19:58:15.839568Z |
| ncsc-2024-0393 | Kwetsbaarheden verholpen in Microsoft Azure componenten | 2024-10-08T19:57:08.426643Z | 2024-10-08T19:57:08.426643Z |
| ncsc-2024-0392 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-10-08T19:55:28.028805Z | 2024-10-08T19:55:28.028805Z |
| ncsc-2024-0391 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-10-08T13:55:56.095947Z | 2024-10-08T13:55:56.095947Z |
| ncsc-2024-0390 | Kwetsbaarheden verholpen in Siemens producten | 2024-10-08T13:49:37.486004Z | 2024-10-08T13:49:37.486004Z |
| ncsc-2024-0389 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-10-04T10:11:42.963861Z | 2024-10-04T10:11:42.963861Z |
| ncsc-2024-0388 | Kwetsbaarheden verholpen in Draytek Vigor routers | 2024-10-04T09:52:41.945864Z | 2024-10-04T09:52:41.945864Z |
| ncsc-2024-0387 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-10-02T09:07:21.241299Z | 2024-10-02T09:07:21.241299Z |
| ncsc-2024-0384 | Kwetsbaarheden ontdekt in CUPS | 2024-09-27T08:45:53.798141Z | 2024-10-02T08:45:09.718543Z |
| ncsc-2024-0385 | Kwetsbaarheden verholpen in Foxit PDF Editor en PDF Reader | 2024-09-30T09:41:20.295003Z | 2024-09-30T09:41:20.295003Z |
| ncsc-2024-0383 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-09-26T09:00:05.136774Z | 2024-09-26T09:00:05.136774Z |
| ncsc-2024-0382 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-09-26T08:52:21.805564Z | 2024-09-26T08:52:21.805564Z |
| ncsc-2024-0381 | Kwetsbaarheden verholpen in Apple MacOS | 2024-09-26T08:48:34.451990Z | 2024-09-26T08:48:34.451990Z |
| ncsc-2024-0380 | Kwetsbaarheid verholpen in pgAdmin | 2024-09-24T06:36:30.438686Z | 2024-09-24T07:31:32.768856Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhba-2020:2804 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.28 packages update | 2020-07-07T13:42:29+00:00 | 2026-01-08T12:09:09+00:00 |
| rhba-2020:2785 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.11 packages update | 2020-07-06T20:16:24+00:00 | 2026-01-08T12:09:08+00:00 |
| rhba-2020:0063 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3 RPM release advisory | 2020-01-23T04:30:26+00:00 | 2026-01-08T12:09:08+00:00 |
| rhba-2020:0062 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3 image release advisory | 2020-01-23T11:03:26+00:00 | 2026-01-08T12:09:08+00:00 |
| rhba-2019:3621 | Red Hat Bug Fix Advisory: libidn2 bug fix and enhancement update | 2019-11-05T21:21:43+00:00 | 2026-01-08T12:09:07+00:00 |
| rhba-2019:3408 | Red Hat Bug Fix Advisory: openjpeg2 bug fix and enhancement update | 2019-11-05T21:18:46+00:00 | 2026-01-08T12:09:06+00:00 |
| rhba-2019:2816 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix update | 2019-09-24T12:31:29+00:00 | 2026-01-08T12:09:04+00:00 |
| rhba-2019:2794 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.1.16 packages update | 2019-09-20T15:24:10+00:00 | 2026-01-08T12:09:04+00:00 |
| rhsa-2023:1049 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update | 2023-03-01T21:58:17+00:00 | 2026-01-08T11:39:49+00:00 |
| rhsa-2023:1047 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update | 2023-03-01T21:46:46+00:00 | 2026-01-08T11:39:49+00:00 |
| rhsa-2023:1044 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 8 | 2023-03-01T21:45:12+00:00 | 2026-01-08T11:39:49+00:00 |
| rhsa-2023:1045 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9 | 2023-03-01T21:45:17+00:00 | 2026-01-08T11:39:48+00:00 |
| rhsa-2023:1043 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 7 | 2023-03-01T22:02:40+00:00 | 2026-01-08T11:39:47+00:00 |
| rhsa-2021:1515 | Red Hat Security Advisory: Openshift Logging Bug Fix Release (5.0.3) | 2021-05-06T13:38:14+00:00 | 2026-01-08T11:39:47+00:00 |
| rhsa-2021:1230 | Red Hat Security Advisory: OpenShift Container Platform 4.6.26 security and extras update | 2021-04-27T08:55:01+00:00 | 2026-01-08T11:39:46+00:00 |
| rhsa-2020:4659 | Red Hat Security Advisory: gd security update | 2020-11-04T01:26:07+00:00 | 2026-01-08T11:39:46+00:00 |
| rhsa-2020:3958 | Red Hat Security Advisory: httpd security, bug fix, and enhancement update | 2020-09-29T19:26:30+00:00 | 2026-01-08T11:39:46+00:00 |
| rhsa-2020:2846 | Red Hat Security Advisory: gettext security update | 2020-07-07T10:30:30+00:00 | 2026-01-08T11:39:46+00:00 |
| rhsa-2020:2564 | Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 16 security update | 2020-06-15T16:18:11+00:00 | 2026-01-08T11:39:45+00:00 |
| rhsa-2020:2485 | Red Hat Security Advisory: gettext security update | 2020-06-12T06:31:24+00:00 | 2026-01-08T11:39:44+00:00 |
| rhsa-2020:1138 | Red Hat Security Advisory: gettext security and bug fix update | 2020-03-31T19:49:04+00:00 | 2026-01-08T11:39:44+00:00 |
| rhsa-2020:1126 | Red Hat Security Advisory: mutt security update | 2020-03-31T19:49:23+00:00 | 2026-01-08T11:39:44+00:00 |
| rhsa-2020:1047 | Red Hat Security Advisory: wireshark security and bug fix update | 2020-03-31T21:05:39+00:00 | 2026-01-08T11:39:44+00:00 |
| rhsa-2019:4037 | Red Hat Security Advisory: Red Hat Data Grid 7.3.2 security update | 2019-12-02T16:24:17+00:00 | 2026-01-08T11:39:44+00:00 |
| rhsa-2019:3705 | Red Hat Security Advisory: libjpeg-turbo security update | 2019-11-05T22:29:14+00:00 | 2026-01-08T11:39:43+00:00 |
| rhsa-2019:3643 | Red Hat Security Advisory: gettext security update | 2019-11-05T21:25:22+00:00 | 2026-01-08T11:39:43+00:00 |
| rhsa-2019:3149 | Red Hat Security Advisory: OpenShift Container Platform logging-elasticsearch5-container security update | 2019-10-18T19:52:06+00:00 | 2026-01-08T11:39:42+00:00 |
| rhsa-2019:2858 | Red Hat Security Advisory: OpenShift Container Platform 4.1.18 logging-elasticsearch5 security update | 2019-09-27T00:13:23+00:00 | 2026-01-08T11:39:42+00:00 |
| rhsa-2019:2713 | Red Hat Security Advisory: poppler security update | 2019-09-12T12:17:13+00:00 | 2026-01-08T11:39:42+00:00 |
| rhsa-2019:2400 | Red Hat Security Advisory: perl security update | 2019-08-07T11:40:34+00:00 | 2026-01-08T11:39:41+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-14-135-04 | Unified Automation OPC SDK OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:38.008876Z |
| icsa-14-135-03a | Siemens RuggedCom ROX-based Devices Certificate Verification Vulnerability (Update A) | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:31.780137Z |
| icsa-14-135-02 | Schneider Electric Wonderware Intelligence Security Patch for OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:25.382123Z |
| icsa-14-135-01 | CSWorks Software SQL Injection Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:19.141034Z |
| icsa-14-133-02 | Emerson DeltaV Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:49:06.355363Z |
| icsa-14-133-01 | Yokogawa Multiple Products Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:48:41.450208Z |
| icsa-14-128-01 | Digi International OpenSSL Vulnerability | 2014-02-08T07:00:00.000000Z | 2025-06-09T19:48:34.797683Z |
| icsa-14-126-01a | ABB Relion 650 Series OpenSSL Vulnerability (Update A) | 2014-02-06T07:00:00.000000Z | 2025-06-09T19:48:28.398218Z |
| icsa-14-121-01 | AMTELCO miSecure Vulnerabilities | 2014-02-01T07:00:00.000000Z | 2025-06-09T19:48:15.910849Z |
| icsa-14-105-03b | Siemens Industrial Products OpenSSL Heartbleed Vulnerability (Update B) | 2014-01-16T07:00:00.000000Z | 2025-06-09T19:48:09.507058Z |
| icsa-14-100-01 | IOServer Out of Bounds Read Vulnerability | 2014-01-11T07:00:00.000000Z | 2025-06-09T19:48:03.239416Z |
| icsa-14-098-03 | Siemens Ruggedcom WIN Products BEAST Attack Vulnerability | 2014-01-09T07:00:00.000000Z | 2025-06-09T19:47:56.923899Z |
| icsa-14-098-02 | WellinTech KingSCADA Stack-Based Buffer Overflow | 2014-01-09T07:00:00.000000Z | 2025-06-09T19:47:50.675225Z |
| icsa-14-098-01 | OSIsoft PI Interface for DNP3 Improper Input Validation | 2014-01-09T07:00:00.000000Z | 2025-06-09T19:47:38.220384Z |
| icsa-14-093-01 | Schneider Electric OPC Factory Server Buffer Overflow | 2014-01-04T07:00:00.000000Z | 2025-06-09T19:47:31.991088Z |
| icsa-14-091-01 | Ecava IntegraXor Guest Account Information Disclosure Vulnerability | 2014-01-02T07:00:00.000000Z | 2025-06-09T19:47:25.741463Z |
| icsa-14-087-01a | Siemens ROS Improper Input Validation (Update A) | 2014-12-29T07:00:00.000000Z | 2025-06-09T19:47:19.488644Z |
| icsa-14-079-03 | Advantech WebAccess Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:46:04.209691Z |
| icsa-14-079-02 | Siemens SIMATIC S7-1200 Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:45:26.869178Z |
| icsa-14-079-01 | Siemens SIMATIC S7-1200 Improper Input Validation Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:45:14.365556Z |
| icsa-14-073-01 | Siemens SIMATIC S7-1500 CPU Firmware Vulnerabilities | 2014-12-15T07:00:00.000000Z | 2025-06-09T19:44:18.044591Z |
| icsa-14-072-01 | Schneider Electric StruxureWare SCADA Expert ClearSCADA Parsing Vulnerability | 2014-12-14T07:00:00.000000Z | 2025-06-09T19:44:11.598662Z |
| icsa-14-070-01a | Yokogawa CENTUM CS 3000 Vulnerabilities (Update A) | 2014-12-12T07:00:00.000000Z | 2025-06-09T19:43:46.423532Z |
| icsa-14-058-02 | Schneider Electric OFS Buffer Overflow Vulnerability | 2014-11-30T07:00:00.000000Z | 2025-06-09T19:43:40.210642Z |
| icsa-14-058-01 | Schneider Electric Floating License Manager Vulnerability | 2014-11-30T07:00:00.000000Z | 2025-06-09T19:43:33.991609Z |
| icsa-14-051-04 | NTP Reflection Attack | 2014-11-23T07:00:00.000000Z | 2025-06-09T19:43:27.743131Z |
| icsa-14-051-03b | Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability (Update B) | 2014-11-23T07:00:00.000000Z | 2025-06-09T19:43:21.515365Z |
| icsa-14-051-02 | Mitsubishi Electric Automation MC-WorX Suite Unsecure ActiveX Control | 2014-11-23T07:00:00.000000Z | 2025-06-09T19:43:15.290237Z |
| icsa-14-051-01 | ICONICS GENESIS32 Insecure ActiveX Control | 2014-11-23T07:00:00.000000Z | 2025-06-09T19:43:09.046616Z |
| icsa-14-035-01 | Siemens SIMATIC WinCC OA Multiple Vulnerabilities | 2014-11-07T07:00:00.000000Z | 2025-06-09T19:42:44.156944Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fxos-arbitrary-file-blk6yupl | Cisco FXOS Software Arbitrary File Write Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| cisco-sa-fp-ucsfi-snmp-dos-qtv69nao | Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| cisco-sa-apic-uapa-f4tashk | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2023-08-23T16:00:00+00:00 | 2023-08-23T16:00:00+00:00 |
| cisco-sa-te-va-priv-esc-pudgrx8e | Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-17T22:00:29+00:00 |
| cisco-sa-thoueye-privesc-nvhhgwb3 | Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-17T21:54:23+00:00 |
| cisco-sa-umbrella-tunnel-gjw5thge | Cisco Umbrella Virtual Appliance Undocumented Support Tunnel Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-uccx-wcp-jjeqdt3s | Cisco Unified Contact Center Express Finesse Portal Web Cache Poisoning Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-storedxss-ttjo62r | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-bfjsrjp5 | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerabilities | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-ivpa-cmdinj-c5xrbboy | Cisco Intersight Private Virtual Appliance Command Injection Vulnerabilities | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-ise-credentials-tkto3h3 | Cisco Identity Services Engine Device Credential Information Disclosure Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-ipphone-csrf-hocmxw2c | Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-intersight-forward-c45ncgqb | Cisco Intersight Virtual Appliance Unauthenticated Port Forwarding Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-expressway-injection-x475ebtq | Cisco Expressway Series and Cisco TelePresence Video Communication Server Command Injection Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-duo-dha-filewrite-xpmbmzak | Cisco Duo Device Health Application for Windows Arbitrary File Write Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-cucm-injection-g6mbwh2 | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-cucm-imp-xss-qtt4vdsk | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-clamav-dos-ftkhqmwz | ClamAV AutoIt Module Denial of Service Vulnerability | 2023-08-16T16:00:00+00:00 | 2023-08-16T16:00:00+00:00 |
| cisco-sa-ac-leak-sew6g2kd | Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Affecting Cisco AnyConnect Secure Mobility Client and Cisco Secure Client | 2023-08-08T15:00:00+00:00 | 2023-08-08T15:00:00+00:00 |
| cisco-sa-ucm-file-read-h8h4hej3 | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-04-20T16:00:00+00:00 | 2023-08-02T20:18:45+00:00 |
| cisco-sa-asaftd-aclconfig-wvk52f3z | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ACLs Not Installed upon Reload | 2023-07-27T16:00:00+00:00 | 2023-07-27T16:38:54+00:00 |
| cisco-sa-bw-priv-esc-qtguzosq | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-19T16:00:00+00:00 | 2023-07-20T17:42:21+00:00 |
| cisco-sa-spa-web-multi-7kvpmu2f | Cisco Small Business SPA500 Series IP Phones Web UI Vulnerabilities | 2023-07-19T16:00:00+00:00 | 2023-07-19T16:00:00+00:00 |
| cisco-sa-esa-sma-wsa-xss-cp9duemq | Cisco Secure Email Gateway, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2023-06-21T16:00:00+00:00 | 2023-07-11T16:43:10+00:00 |
| cisco-sa-aci-cloudsec-enc-vs5wn2sx | Cisco ACI Multi-Site CloudSec Encryption Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-08T14:43:43+00:00 |
| cisco-sa-duo-auth-info-jgkswblz | Cisco Duo Authentication Proxy Information Disclosure Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-07T15:45:19+00:00 |
| cisco-sa-ac-csc-privesc-wx4u4kw | Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability | 2023-06-07T16:00:00+00:00 | 2023-07-05T16:20:46+00:00 |
| cisco-sa-sxsscsrf-2l24bbx6 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-bw-privesc-yw4ekrxw | Cisco BroadWorks Privilege Escalation Vulnerability | 2023-07-05T16:00:00+00:00 | 2023-07-05T16:00:00+00:00 |
| cisco-sa-duo-replay-knunkd | Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-06-23T16:48:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68372 | nbd: defer config put in recv_work | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:43.000Z |
| msrc_cve-2025-68728 | ntfs3: fix uninit memory after failed mi_read in mi_format_new | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:38.000Z |
| msrc_cve-2025-68725 | bpf: Do not let BPF test infra emit invalid GSO types to stack | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:33.000Z |
| msrc_cve-2025-68365 | fs/ntfs3: Initialize allocated memory before use | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:29.000Z |
| msrc_cve-2025-68742 | bpf: Fix invalid prog->stats access when update_effective_progs fails | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:19.000Z |
| msrc_cve-2025-68356 | gfs2: Prevent recursive memory reclaim | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:14.000Z |
| msrc_cve-2025-68746 | spi: tegra210-quad: Fix timeout handling | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:09.000Z |
| msrc_cve-2025-68344 | ALSA: wavefront: Fix integer overflow in sample size validation | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:04.000Z |
| msrc_cve-2025-68347 | ALSA: firewire-motu: fix buffer overflow in hwdep read for DSP events | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:00.000Z |
| msrc_cve-2025-68744 | bpf: Free special fields when update [lru_,]percpu_hash maps | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:55.000Z |
| msrc_cve-2025-68745 | scsi: qla2xxx: Clear cmds after chip reset | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:45.000Z |
| msrc_cve-2025-68736 | landlock: Fix handling of disconnected directories | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:40.000Z |
| msrc_cve-2025-68366 | nbd: defer config unlock in nbd_genl_connect | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:35.000Z |
| msrc_cve-2025-68357 | iomap: allocate s_dio_done_wq for async reads as well | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:30.000Z |
| msrc_cve-2023-54161 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:26.000Z |
| msrc_cve-2025-68732 | gpu: host1x: Fix race in syncpt alloc/free | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:21.000Z |
| msrc_cve-2025-68741 | scsi: qla2xxx: Fix improper freeing of purex item | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:16.000Z |
| msrc_cve-2025-68345 | ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_hda_read_acpi() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:11.000Z |
| msrc_cve-2025-68362 | wifi: rtl818x: rtl8187: Fix potential buffer underflow in rtl8187_rx_cb() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:06.000Z |
| msrc_cve-2025-68354 | regulator: core: Protect regulator_supply_alias_list with regulator_list_mutex | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:01.000Z |
| msrc_cve-2025-68349 | NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_layout_stateid_invalid | 2025-12-02T00:00:00.000Z | 2025-12-26T14:35:56.000Z |
| msrc_cve-2025-68371 | scsi: smartpqi: Fix device resources accessed after device removal | 2025-12-02T00:00:00.000Z | 2025-12-26T14:35:51.000Z |
| msrc_cve-2025-38478 | comedi: Fix initialization of data for instructions that write to subdevice | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:40.000Z |
| msrc_cve-2025-38477 | net/sched: sch_qfq: Fix race condition on qfq_aggregate | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:36.000Z |
| msrc_cve-2025-38422 | net: lan743x: Modify the EEPROM and OTP size for PCI1xxxx devices | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:26.000Z |
| msrc_cve-2025-38412 | platform/x86: dell-wmi-sysman: Fix WMI data block retrieval in sysfs callbacks | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:21.000Z |
| msrc_cve-2025-38410 | drm/msm: Fix a fence leak in submit error path | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:16.000Z |
| msrc_cve-2025-38409 | drm/msm: Fix another leak in the submit error path | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:11.000Z |
| msrc_cve-2025-38406 | wifi: ath6kl: remove WARN on bad firmware input | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:06.000Z |
| msrc_cve-2025-38403 | vsock/vmci: Clear the vmci transport packet properly when initializing it | 2025-07-02T00:00:00.000Z | 2025-12-25T01:02:01.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201908-1840 | When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_dat… | 2025-12-22T22:20:44.833000Z |
| var-201302-0142 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2025-12-22T22:20:44.262000Z |
| var-201804-1225 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T22:20:44.127000Z |
| var-202210-0043 | The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fie… | 2025-12-22T22:20:39.209000Z |
| var-201708-1547 | The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers… | 2025-12-22T22:20:07.115000Z |
| var-201806-1470 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:20:06.986000Z |
| var-202203-0664 | BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions… | 2025-12-22T22:20:05.920000Z |
| var-202001-0472 | Insufficient control flow in certain data structures for some Intel(R) Processors with In… | 2025-12-22T22:20:05.839000Z |
| var-201711-0476 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T22:19:35.406000Z |
| var-202104-0752 | A memory corruption issue was addressed with improved validation. This issue is fixed in … | 2025-12-22T22:19:02.462000Z |
| var-201908-0265 | Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a … | 2025-12-22T22:18:31.894000Z |
| var-201302-0253 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:18:28.137000Z |
| var-201912-0642 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:18:27.432000Z |
| var-201306-0257 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:18:26.814000Z |
| var-201904-1408 | A memory corruption issue was addressed with improved state management. This issue affect… | 2025-12-22T22:16:54.320000Z |
| var-201606-0135 | The XML parser in Expat does not use sufficient entropy for hash initialization, which al… | 2025-12-22T22:16:52.819000Z |
| var-201406-0137 | The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 befo… | 2025-12-22T22:16:52.589000Z |
| var-201110-0444 | Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgp… | 2025-12-22T22:16:52.388000Z |
| var-200702-0471 | Integer overflow in the gifGetBandProc function in ImageIO in Apple Mac OS X 10.4.8 allow… | 2025-12-22T22:16:12.244000Z |
| var-201605-0037 | The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0… | 2025-12-22T22:15:33.887000Z |
| var-201502-0366 | named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when D… | 2025-12-22T22:14:30.049000Z |
| var-201806-1467 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:14:08.889000Z |
| var-201302-0404 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 U… | 2025-12-22T22:14:08.456000Z |
| var-201206-0059 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:14:08.226000Z |
| var-201310-0356 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T22:14:02.189000Z |
| var-201506-0464 | Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h i… | 2025-12-22T22:14:01.479000Z |
| var-201104-0082 | dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and … | 2025-12-22T22:13:59.499000Z |
| var-201708-0212 | The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 all… | 2025-12-22T22:13:57.918000Z |
| var-202205-0881 | Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.49… | 2025-12-22T22:13:57.821000Z |
| var-201304-0105 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:13:26.858000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000049 | Multiple vulnerabilities in Cybozu Garoon | 2023-05-15T14:29+09:00 | 2024-05-24T15:26+09:00 |
| jvndb-2024-000051 | Splunk Config Explorer vulnerable to cross-site scripting | 2024-05-24T13:50+09:00 | 2024-05-24T13:50+09:00 |
| jvndb-2024-000050 | WordPress Plugin "WP Booking" vulnerable to cross-site scripting | 2024-05-24T13:41+09:00 | 2024-05-24T13:41+09:00 |
| jvndb-2023-001534 | Security Issues in FINS protocol | 2023-04-18T13:58+09:00 | 2024-05-23T17:35+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| jvndb-2023-000026 | Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay | 2023-05-18T14:13+09:00 | 2024-05-23T17:18+09:00 |
| jvndb-2023-000051 | Multiple vulnerabilities in T&D and ESPEC MIC data logger products | 2023-05-19T15:21+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-000041 | LINE WORKS Drive Explorer vulnerable to code injection | 2023-05-08T15:16+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-002111 | Printer Driver Packager NX creates driver installation packages without modification detection | 2023-06-15T16:06+09:00 | 2024-05-23T15:45+09:00 |
| jvndb-2023-002072 | Multiple vulnerabilities in Fuji Electric products | 2023-06-09T12:23+09:00 | 2024-05-23T15:33+09:00 |
| jvndb-2023-002100 | Security updates for multiple Trend Micro products for enterprises (June 2023) | 2023-06-14T14:47+09:00 | 2024-05-23T15:23+09:00 |
| jvndb-2023-000066 | Multiple vulnerabilities in Aterm series | 2023-06-27T15:12+09:00 | 2024-05-22T18:16+09:00 |
| jvndb-2023-003767 | Multiple vulnerabilities in multiple FURUNO SYSTEMS wireless LAN access point devices in ST(Standalone) mode | 2023-10-03T14:26+09:00 | 2024-05-22T18:01+09:00 |
| jvndb-2023-000101 | web2py vulnerable to OS command injection | 2023-10-16T16:11+09:00 | 2024-05-22T17:58+09:00 |
| jvndb-2023-000069 | Multiple vulnerabilities in SoftEther VPN and PacketiX VPN | 2023-07-03T15:07+09:00 | 2024-05-22T17:47+09:00 |
| jvndb-2023-000096 | Improper restriction of XML external entity references (XXE) in FD Application | 2023-10-02T12:36+09:00 | 2024-05-22T15:37+09:00 |
| jvndb-2023-003770 | DoS Vulnerability in Hitachi Ops Center Common Services | 2023-10-04T15:23+09:00 | 2024-05-22T15:31+09:00 |
| jvndb-2023-003769 | Information Exposure Vulnerability in Hitachi Ops Center Administrator | 2023-10-04T15:23+09:00 | 2024-05-22T15:20+09:00 |
| jvndb-2023-000095 | Shihonkanri Plus vulnerable to relative path traversal | 2023-09-27T13:49+09:00 | 2024-05-21T17:16+09:00 |
| jvndb-2023-000097 | Citadel WebCit vulnerable to cross-site scripting on Instant Messaging facility | 2023-10-04T14:07+09:00 | 2024-05-21T17:08+09:00 |
| jvndb-2024-000046 | Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification | 2024-05-21T13:33+09:00 | 2024-05-21T13:33+09:00 |
| jvndb-2023-004294 | Advanced Micro Devices Windows kernel drivers vulnerable to insufficient access control on its IOCTL | 2023-10-27T16:10+09:00 | 2024-05-20T17:49+09:00 |
| jvndb-2023-000098 | e-Gov Client Application fails to restrict custom URL schemes properly | 2023-10-06T14:57+09:00 | 2024-05-17T17:55+09:00 |
| jvndb-2024-003188 | Panasonic KW Watcher vulnerable to memory buffer error | 2024-05-17T15:46+09:00 | 2024-05-17T15:46+09:00 |
| jvndb-2023-021762 | Ruijie BCR810W/BCR860 vulnerable to OS command injection | 2024-05-17T13:54+09:00 | 2024-05-17T13:54+09:00 |
| jvndb-2024-000049 | WordPress Plugin "Download Plugins and Themes from Dashboard" vulnerable to path traversal | 2024-05-17T13:33+09:00 | 2024-05-17T13:33+09:00 |
| jvndb-2024-003187 | Multiple vulnerabilities in Field Logic DataCube | 2024-05-17T12:05+09:00 | 2024-05-17T12:05+09:00 |
| jvndb-2023-003913 | Multiple vulnerabilities in JTEKT ELECTRONICS OnSinView2 | 2023-10-18T14:13+09:00 | 2024-05-16T17:28+09:00 |
| jvndb-2023-003788 | Out-of-bounds read vulnerability in Keyence KV STUDIO and KV REPLAY VIEWER | 2023-10-11T15:23+09:00 | 2024-05-16T17:09+09:00 |
| jvndb-2023-000093 | Pyramid vulnerable to directory traversal | 2023-09-11T13:53+09:00 | 2024-05-16T16:52+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20956-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-05T16:34:09Z | 2025-11-05T16:34:09Z |
| suse-su-2025:20990-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20989-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20954-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20953-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20979-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20958-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20978-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20957-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20988-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20952-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20987-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20951-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20977-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20950-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20986-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20949-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20976-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20975-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20948-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20947-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20974-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20944-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20973-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20946-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20945-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20972-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20941-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20985-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20984-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15470-1 | wicked2nm-1.2.1-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15469-1 | govulncheck-vulndb-0.0.20250818T190335-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15468-1 | gdk-pixbuf-devel-2.42.12-5.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15467-1 | firefox-esr-140.2.0-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15466-1 | polaris-10.1.1-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15465-1 | pluto-5.22.5-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15464-1 | nova-3.11.8-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15463-1 | docker-machine-driver-kvm2-1.36.0-2.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15462-1 | go-sendxmpp-0.15.0-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15461-1 | aws-efs-utils-2.3.3-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15460-1 | openbao-2.3.2-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15459-1 | glibc-2.42-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15458-1 | cflow-1.8-2.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15457-1 | cairo-devel-1.18.4-3.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15456-1 | apache2-mod_security2-2.9.12-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15455-1 | libecpg6-17.6-1.1 on GA media | 2025-08-16T00:00:00Z | 2025-08-16T00:00:00Z |
| opensuse-su-2025:15454-1 | trivy-0.65.0-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15453-1 | postgresql16-16.10-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15452-1 | postgresql15-15.14-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15451-1 | postgresql14-14.19-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15450-1 | postgresql13-13.22-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15449-1 | nginx-1.29.1-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15448-1 | lighttpd-1.4.80-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15447-1 | jasper-4.2.8-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15446-1 | gstreamer-plugins-rs-1.26.5+git11.949807a4-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15445-1 | gstreamer-devtools-1.26.5-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15444-1 | framework_tool-0.4.5-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15443-1 | chromedriver-139.0.7258.127-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15442-1 | tomcat11-11.0.9-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15441-1 | tomcat10-10.1.43-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30372 | Student Record System /login.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-10 |
| cnvd-2025-30371 | Online Shopping Portal Project category.php文件SQL注入漏洞 | 2025-06-06 | 2025-12-10 |
| cnvd-2025-30370 | Student Record system Using PHP and MySQL SQL注入漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30369 | Online Shopping Portal Project login.php文件SQL注入漏洞 | 2025-10-13 | 2025-12-10 |
| cnvd-2025-30368 | Maid Hiring Management System maid-hiring.php文件跨站脚本漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30367 | Student Record Management System login.php文件SQL注入漏洞 | 2025-11-18 | 2025-12-10 |
| cnvd-2025-30366 | Student Record System manage-students.php组件跨站请求伪造漏洞 | 2025-11-20 | 2025-12-10 |
| cnvd-2025-30365 | Online Shopping Portal不安全的直接对象引用漏洞 | 2025-11-27 | 2025-12-10 |
| cnvd-2025-30364 | Billing System password-recovery.php端点SQL注入漏洞 | 2025-12-09 | 2025-12-10 |
| cnvd-2025-30363 | Billing System admin/index.php端点SQL注入漏洞 | 2025-12-09 | 2025-12-10 |
| cnvd-2025-30336 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30336) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30335 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30335) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30334 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30334) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30333 | CanalDenuncia App信息泄露漏洞 | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30332 | WordPress插件smart SEO SQL注入漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30331 | WordPress插件MeetingHub信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30330 | WordPress插件CoSchool LMSSQL注入漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30329 | WordPress插件Atarim信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30328 | WordPress插件KiotViet Sync信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30327 | WordPress插件Extensions for Leaflet Map跨站脚本漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30386 | Google Chrome权限提升漏洞(CNVD-2025-30386) | 2025-12-05 | 2025-12-09 |
| cnvd-2025-30385 | Google Chrome Media Stream释放后重用漏洞(CNVD-2025-30385) | 2025-12-08 | 2025-12-09 |
| cnvd-2025-30362 | Hostel Management System my-profile.php文件跨站请求伪造漏洞 | 2021-12-03 | 2025-12-09 |
| cnvd-2025-30361 | Hostel Management System跨站脚本漏洞(CNVD-2025-30361) | 2023-06-30 | 2025-12-09 |
| cnvd-2025-30360 | Hostel Management System跨站脚本漏洞 | 2023-07-12 | 2025-12-09 |
| cnvd-2025-30359 | Hostel Management System register-complaint.php文件跨站脚本漏洞 | 2025-11-27 | 2025-12-09 |
| cnvd-2025-30358 | Grav跨站脚本漏洞(CNVD-2025-30358) | 2025-01-24 | 2025-12-09 |
| cnvd-2025-30357 | Grav跨站脚本漏洞(CNVD-2025-30357) | 2025-07-28 | 2025-12-09 |
| cnvd-2025-30356 | Grav CMS跨站脚本漏洞 | 2025-11-10 | 2025-12-09 |
| cnvd-2025-30355 | Grav资源管理错误漏洞 | 2025-12-03 | 2025-12-09 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0700 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0699 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0698 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0697 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0696 | Vulnérabilité dans Spring Framework | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0695 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0694 | Vulnérabilité dans Apache Tomcat | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0693 | Multiples vulnérabilités dans VMware Tanzu | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0692 | Multiples vulnérabilités dans Ruby on Rails | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0691 | Vulnérabilité dans Nginx | 2025-08-14T00:00:00.000000 | 2025-08-14T00:00:00.000000 |
| certfr-2025-avi-0690 | Multiples vulnérabilités dans GitLab | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0689 | Multiples vulnérabilités dans les produits Microsoft | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0688 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0687 | Multiples vulnérabilités dans Microsoft Windows | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0686 | Multiples vulnérabilités dans Microsoft Office | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0685 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0684 | Multiples vulnérabilités dans les produits Intel | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0683 | Multiples vulnérabilités dans les produits Ivanti | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0682 | Multiples vulnérabilités dans Liferay | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0681 | Multiples vulnérabilités dans Google Chrome | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0680 | Multiples vulnérabilités dans les produits FoxIT | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0679 | Multiples vulnérabilités dans les produits Fortinet | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0678 | Multiples vulnérabilités dans les produits Adobe | 2025-08-13T00:00:00.000000 | 2025-08-13T00:00:00.000000 |
| certfr-2025-avi-0677 | Multiples vulnérabilités dans les produits Siemens | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0676 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0675 | Vulnérabilité dans Liferay | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0674 | Multiples vulnérabilités dans les produits SAP | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0673 | Vulnérabilité dans Centreon Gorgone | 2025-08-12T00:00:00.000000 | 2025-08-12T00:00:00.000000 |
| certfr-2025-avi-0672 | Multiples vulnérabilités dans Liferay | 2025-08-11T00:00:00.000000 | 2025-08-11T00:00:00.000000 |
| certfr-2025-avi-0671 | Multiples vulnérabilités dans les produits IBM | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |