Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68768 |
N/A
|
inet: frags: flush pending skbs in fqdir_pre_exit() |
Linux |
Linux |
2026-01-13T15:28:47.106Z | 2026-01-13T15:28:47.106Z |
| CVE-2025-68767 |
N/A
|
hfsplus: Verify inode mode when loading from disk |
Linux |
Linux |
2026-01-13T15:28:46.382Z | 2026-01-14T08:51:24.970Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-14T04:57:16.757Z |
| CVE-2025-13447 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:31:56.911Z | 2026-01-14T04:57:18.760Z |
| CVE-2025-13444 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:26:50.661Z | 2026-01-14T04:57:17.749Z |
| CVE-2025-11669 |
8.1 (3.1)
|
Broken Access Control |
Zohocorp |
ManageEngine PAM360 |
2026-01-13T14:10:55.954Z | 2026-01-14T04:57:26.818Z |
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-13T14:26:03.378Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-13T14:33:38.952Z |
| CVE-2026-0890 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-13T20:31:22.794Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-13T21:11:14.533Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-13T20:29:51.820Z |
| CVE-2026-0887 |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-13T20:29:04.178Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-13T20:27:42.543Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-13T20:25:45.847Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| CVE-2025-12548 |
9 (3.1)
|
Github.com/che-incubator/che-code: eclipse che — unaut… |
Red Hat |
Red Hat OpenShift Dev Spaces (RHOSDS) 3.22 |
2026-01-13T15:35:01.329Z | 2026-01-13T15:51:21.791Z |
| CVE-2024-54855 |
6.4 (3.1)
|
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:56:52.691Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2025-55462 |
N/A
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T14:47:29.379Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-14T04:57:16.757Z |
| CVE-2025-13447 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:31:56.911Z | 2026-01-14T04:57:18.760Z |
| CVE-2025-13444 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:26:50.661Z | 2026-01-14T04:57:17.749Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-13T14:26:03.378Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-13T14:33:38.952Z |
| CVE-2026-0890 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-13T20:31:22.794Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-13T21:11:14.533Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-13T20:29:51.820Z |
| CVE-2026-0887 |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-13T20:29:04.178Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-13T20:27:42.543Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-13T20:25:45.847Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2025-11669 |
8.1 (3.1)
|
Broken Access Control |
Zohocorp |
ManageEngine PAM360 |
2026-01-13T14:10:55.954Z | 2026-01-14T04:57:26.818Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-14T15:32:58Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wfq-pvgx-w5wx |
|
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-96f5-9x27-7hhh |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T15:37:05Z | 2026-01-13T21:31:43Z |
| ghsa-7mf2-39xh-3vq6 |
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-x4m4-qvvc-5xcm |
8.8 (3.1)
|
Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:05Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-r38v-527h-36cj |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-jvj8-3g49-f23w |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-fw2q-3cf8-mv4x |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-119 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unautho… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-20T19:19:47.109731+00:00 |
| pysec-2023-106 |
|
Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user ca… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.816194+00:00 |
| pysec-2023-105 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.733680+00:00 |
| pysec-2023-104 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.649145+00:00 |
| pysec-2023-103 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unau… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.564522+00:00 |
| pysec-2023-118 |
|
RestrictedPython is a tool that helps to define a subset of the Python language which all… | restrictedpython | 2023-07-11T18:15:00+00:00 | 2023-07-19T20:24:12.944004+00:00 |
| pysec-2023-116 |
|
xalpha v0.11.4 is vulnerable to Remote Command Execution (RCE). | xalpha | 2023-07-11T15:15:00+00:00 | 2023-07-18T16:37:19.127985+00:00 |
| pysec-2023-115 |
|
Sentry is an error tracking and performance monitoring platform. Starting in version 23.6… | sentry | 2023-07-06T23:15:00+00:00 | 2023-07-17T20:27:52.414117+00:00 |
| pysec-2023-114 |
|
** DISPUTED ** A use-after-free issue was discovered in Py_FindObjects() function in SciP… | scipy | 2023-07-06T21:15:00+00:00 | 2023-07-17T20:27:52.117232+00:00 |
| pysec-2023-111 |
|
SQLFluff is a SQL linter. Prior to version 2.1.2, in environments where untrusted users h… | sqlfluff | 2023-07-06T16:15:00+00:00 | 2023-07-13T21:23:24.026294+00:00 |
| pysec-2023-110 |
|
SQL injection vulnerability in langchain v.0.0.64 allows a remote attacker to obtain sens… | langchain | 2023-07-06T14:15:00Z | 2023-08-28T16:50:24.862628Z |
| pysec-2023-109 |
|
An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the… | langchain | 2023-07-06T14:15:00Z | 2023-08-29T16:42:00.000000Z |
| pysec-2023-107 |
|
Fides is an open-source privacy engineering platform for managing the fulfillment of data… | ethyca-fides | 2023-07-05T22:15:00+00:00 | 2023-07-12T16:35:41.463418+00:00 |
| pysec-2023-108 |
|
MechanicalSoup is a Python library for automating interaction with websites. Starting in … | mechanicalsoup | 2023-07-05T20:15:00+00:00 | 2023-07-12T18:32:48.148340+00:00 |
| pysec-2023-101 |
|
A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to… | selenium | 2023-07-05T18:15:00Z | 2023-08-31T20:11:41.543920Z |
| pysec-2023-102 |
|
A refcounting issue which leads to potential memory leak was discovered in scipy commit 8… | scipy | 2023-07-05T17:15:00Z | 2023-08-17T13:32:44.929651Z |
| pysec-2023-98 |
|
An issue in langchain v.0.0.199 allows an attacker to execute arbitrary code via the PALC… | langchain | 2023-07-03T21:15:00Z | 2023-08-29T16:40:00.000000Z |
| pysec-2023-113 |
|
Products.CMFCore are the key framework services for the Zope Content Management Framework… | products-cmfcore | 2023-07-03T17:15:00+00:00 | 2023-07-17T20:27:51.578279+00:00 |
| pysec-2023-100 |
|
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and UR… | django | 2023-07-03T13:15:00+00:00 | 2023-07-11T16:37:11.407533+00:00 |
| pysec-2023-99 |
|
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary… | pipreqs | 2023-06-30T20:15:00+00:00 | 2023-07-10T18:33:06.804092+00:00 |
| pysec-2023-93 |
|
pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly … | pacparser | 2023-06-30T18:15:00+00:00 | 2023-06-30T20:25:46.450877+00:00 |
| pysec-2023-97 |
|
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnera… | easy-parse | 2023-06-29T21:15:00+00:00 | 2023-07-07T02:41:36.549732+00:00 |
| pysec-2023-96 |
|
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vuln… | requests-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.818007+00:00 |
| pysec-2023-95 |
|
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerabilit… | py-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.184837+00:00 |
| pysec-2023-94 |
|
Flask-AppBuilder is an application development framework, built on top of Flask. Prior to… | flask-appbuilder | 2023-06-22T23:15:00+00:00 | 2023-07-03T20:28:23.811646+00:00 |
| pysec-2023-92 |
|
Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. | langchain | 2023-06-20T15:15:00Z | 2023-08-29T18:59:00.000000Z |
| pysec-2023-89 |
|
In Apache Airflow, some potentially sensitive values were being shown to the user in cert… | apache-airflow | 2023-06-19T09:15:00Z | 2023-06-19T10:29:28.607914Z |
| pysec-2023-91 |
|
Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. | langchain | 2023-06-14T15:15:00Z | 2023-08-28T16:50:25.676144Z |
| pysec-2023-88 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2023-06-08T21:15:00Z | 2023-06-16T18:28:10.272383Z |
| pysec-2023-90 |
|
Gradio is an open-source Python library that is used to build machine learning and data s… | gradio | 2023-06-08T00:15:00Z | 2023-06-21T05:27:13.352872Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192773 | Malicious code in elf-stats-jolly-snowglobe-266 (npm) | 2025-12-23T08:08:32Z | 2025-12-24T00:53:16Z |
| mal-2025-192772 | Malicious code in elf-stats-holly-fir-593 (npm) | 2025-12-23T08:08:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192771 | Malicious code in elf-stats-glittering-cookie-844 (npm) | 2025-12-23T08:08:17Z | 2025-12-24T00:53:16Z |
| mal-2025-192770 | Malicious code in elf-stats-ginger-bow-370 (npm) | 2025-12-23T08:08:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192769 | Malicious code in elf-stats-fuzzy-ribbon-205 (npm) | 2025-12-23T08:08:00Z | 2025-12-24T00:53:16Z |
| mal-2025-192768 | Malicious code in elf-stats-flickering-satchel-815 (npm) | 2025-12-23T08:07:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192767 | Malicious code in elf-stats-festive-marshmallow-962 (npm) | 2025-12-23T08:07:35Z | 2025-12-24T00:53:16Z |
| mal-2025-192766 | Malicious code in elf-stats-evergreen-lantern-387 (npm) | 2025-12-23T08:07:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192765 | Malicious code in elf-stats-ember-workbench-742 (npm) | 2025-12-23T08:07:16Z | 2025-12-24T00:53:16Z |
| mal-2025-192751 | Malicious code in elf-stats-cosy-sled-455 (npm) | 2025-12-23T08:07:03Z | 2025-12-24T00:53:16Z |
| mal-2025-192750 | Malicious code in elf-stats-cosy-cocoa-331 (npm) | 2025-12-23T08:07:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192741 | Malicious code in elf-stats-cocoa-mitten-558 (npm) | 2025-12-23T08:06:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192740 | Malicious code in elf-stats-caroling-wreath-635 (npm) | 2025-12-23T08:06:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192739 | Malicious code in elf-stats-caroling-train-677 (npm) | 2025-12-23T08:06:35Z | 2025-12-24T00:53:16Z |
| mal-2025-192738 | Malicious code in elf-stats-caroling-star-725 (npm) | 2025-12-23T08:06:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192737 | Malicious code in elf-stats-candlelit-ornament-402 (npm) | 2025-12-23T08:06:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192736 | Malicious code in elf-stats-bright-pinecone-706 (npm) | 2025-12-23T08:06:06Z | 2025-12-24T00:53:16Z |
| mal-2025-192735 | Malicious code in elf-stats-aurora-rocket-733 (npm) | 2025-12-23T08:06:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192734 | Malicious code in elf-stats-aurora-drum-979 (npm) | 2025-12-23T08:05:59Z | 2025-12-24T00:53:16Z |
| mal-2025-192733 | Malicious code in ddxq_cms_tools (npm) | 2025-12-23T08:04:21Z | 2025-12-24T00:53:16Z |
| mal-2025-192732 | Malicious code in ddos-turbo-max (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192731 | Malicious code in ddos-turbo-ecma (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192730 | Malicious code in corplib (npm) | 2025-12-23T08:03:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192728 | Malicious code in cookie-mapper (npm) | 2025-12-23T08:03:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192727 | Malicious code in cookie-breaker (npm) | 2025-12-23T08:03:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192726 | Malicious code in cms_comp_popup (npm) | 2025-12-23T08:02:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192725 | Malicious code in chai-pack (npm) | 2025-12-23T08:02:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192724 | Malicious code in chai-as-validated (npm) | 2025-12-23T08:02:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192723 | Malicious code in chai-as-tested (npm) | 2025-12-23T08:02:13Z | 2025-12-24T00:53:16Z |
| mal-2025-192722 | Malicious code in chai-as-deploy (npm) | 2025-12-23T08:02:05Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2434 | Mattermost Server: Mehrere Schwachstellen ermöglichen die Umgehung von Sicherheitsmaßnahmen | 2025-10-28T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2433 | Google Cloud Platform (Envoy Proxy):: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-28T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2432 | Red Hat Ansible Automation Platform: Mehrere Schwachstellen | 2025-10-28T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2431 | Linux Kernel: Mehrere Schwachstellen | 2025-10-28T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2430 | Linux Kernel: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2429 | Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-27T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2428 | FRRouting (ospf_opaque.c): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-27T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2427 | strongSwan (eap-mschapv2 plugin): Schwachstelle ermöglicht Codeausführung und DoS | 2025-10-27T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2426 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2425 | Zoho ManageEngine Endpoint Central: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2424 | IBM Rational Team Concert: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2423 | ffmpeg (TensorFlow DNN backend): Schwachstelle ermöglicht Denial of Service | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2422 | D-LINK Access Point (AP): Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2421 | Docker Desktop: Schwachstelle ermöglicht Privilegieneskalation | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2420 | Apache Tomcat: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2419 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2418 | Dell Storage Manager: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2417 | dnsmasq: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2416 | Proxmox Backup Server: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2415 | Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2414 | Microsoft Configuration Manager: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-10-26T23:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2413 | HP Computer (AMD AIM-T): Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2412 | ARM-basierte HP-Computer mit InsydeH2O-UEFI-Firmware: Schwachstelle ermöglicht Codeausführung | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2411 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2410 | BusyBox: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2409 | Xen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-26T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2408 | OpenVPN: Schwachstelle ermöglicht Codeausführung | 2025-10-26T23:00:00.000+00:00 | 2025-10-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2407 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-26T23:00:00.000+00:00 | 2026-01-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2404 | AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität | 2025-10-23T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2403 | Ubiquiti UniFi: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0380 | Kwetsbaarheid verholpen in pgAdmin | 2024-09-24T06:36:30.438686Z | 2024-09-24T07:31:32.768856Z |
| ncsc-2024-0379 | Kwetsbaarheden verholpen in Ivanti Cloud Services Appliance | 2024-09-20T07:57:16.737952Z | 2024-09-20T07:57:16.737952Z |
| ncsc-2024-0378 | Kwetsbaarheden verholpen in SAP producten | 2024-09-19T11:37:39.757598Z | 2024-09-19T11:37:39.757598Z |
| ncsc-2024-0377 | Kwetsbaarheden verholpen in VMware vCenter Server | 2024-09-18T11:28:43.103000Z | 2024-11-19T09:56:16.772512Z |
| ncsc-2024-0376 | Kwetsbaarheden verholpen in Docker Desktop | 2024-09-18T11:25:01.116345Z | 2024-09-18T11:25:01.116345Z |
| ncsc-2024-0375 | Kwetsbaarheid verholpen in Rockwell Automation FactoryTalk View Site | 2024-09-13T08:52:23.143943Z | 2024-09-13T08:52:23.143943Z |
| ncsc-2024-0374 | Kwetsbaarheid verholpen in Rockwell Automation ThinManager | 2024-09-13T08:46:33.745410Z | 2024-09-13T08:46:33.745410Z |
| ncsc-2024-0373 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-09-13T08:44:24.003809Z | 2024-09-13T08:44:24.003809Z |
| ncsc-2024-0372 | Kwetsbaarheden verholpen in Citrix Workspace App for Windows | 2024-09-13T08:42:05.882665Z | 2024-09-13T08:42:05.882665Z |
| ncsc-2024-0371 | Kwetsbaarheden verholpen in Cisco IOS XR | 2024-09-13T08:40:26.656280Z | 2024-09-13T08:40:26.656280Z |
| ncsc-2024-0370 | Kwetsbaarheden verholpen in Solarwinds Access Rights Manager | 2024-09-13T08:30:38.806820Z | 2024-09-13T08:30:38.806820Z |
| ncsc-2024-0369 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-09-11T09:39:20.224400Z | 2024-09-13T17:00:35.302643Z |
| ncsc-2024-0368 | Kwetsbaarheden verholpen in Adobe producten | 2024-09-11T09:31:21.515977Z | 2024-09-11T09:31:21.515977Z |
| ncsc-2024-0367 | Kwetsbaarheden verholpen in Microsoft Dynamics | 2024-09-10T18:28:04.110959Z | 2024-09-10T18:28:04.110959Z |
| ncsc-2024-0366 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-09-10T18:27:15.880741Z | 2024-09-10T18:27:15.880741Z |
| ncsc-2024-0365 | Kwetsbaarheden verholpen in Microsoft Office | 2024-09-10T18:23:10.239728Z | 2024-09-10T18:23:10.239728Z |
| ncsc-2024-0364 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2024-09-10T18:22:18.355522Z | 2024-09-10T18:22:18.355522Z |
| ncsc-2024-0363 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-09-10T18:21:28.305189Z | 2024-09-10T18:21:28.305189Z |
| ncsc-2024-0362 | Kwetsbaarheden verholpen in Siemens producten | 2024-09-10T18:20:41.668720Z | 2024-09-10T18:20:41.668720Z |
| ncsc-2024-0361 | Kwetsbaarheden verholpen in QNAP QTS en QTS Hero | 2024-09-10T10:56:51.207746Z | 2024-09-10T10:56:51.207746Z |
| ncsc-2024-0360 | Kwetsbaarheid verholpen in Kemp LoadMaster | 2024-09-06T08:02:25.414309Z | 2024-09-06T08:02:25.414309Z |
| ncsc-2024-0358 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-09-05T12:02:20.203769Z | 2024-09-05T12:02:20.203769Z |
| ncsc-2024-0357 | Kwetsbaarheden verholpen in Zyxel Flex en USG Firewalls | 2024-09-03T09:51:27.134213Z | 2024-09-03T09:51:27.134213Z |
| ncsc-2024-0356 | Kwetsbaarheid verholpen in Zyxel Access Points en Secure Routers | 2024-09-03T09:45:01.012004Z | 2024-09-03T09:45:01.012004Z |
| ncsc-2024-0355 | Kwetsbaarheden verholpen in Progress WhatsUp Gold | 2024-08-30T13:44:34.239519Z | 2024-09-02T11:51:17.688561Z |
| ncsc-2024-0354 | Kwetsbaarheden verholpen in Progress WS_FTP server | 2024-08-30T13:42:50.517100Z | 2024-08-30T13:42:50.517100Z |
| ncsc-2024-0353 | Kwetsbaarheid verholpen in Sonicwall SonicOS | 2024-08-27T12:45:37.679365Z | 2024-09-10T12:34:18.650826Z |
| ncsc-2024-0352 | Kwetsbaarheden verholpen in Solarwinds Web Helpdesk | 2024-08-22T13:05:56.658579Z | 2024-08-22T13:05:56.658579Z |
| ncsc-2024-0351 | Kwetsbaarheden verholpen in Google Chrome, Chromium & Microsoft Edge | 2024-08-22T11:42:49.629133Z | 2024-08-23T12:59:41.787815Z |
| ncsc-2024-0350 | Kwetsbaarheden verholpen in GitHub Enterprise Server | 2024-08-22T11:40:38.472495Z | 2024-08-22T11:40:38.472495Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:21894 | Red Hat Security Advisory: Satellite 6.16.5.6 Async Update | 2025-11-20T21:22:30+00:00 | 2025-12-23T22:38:11+00:00 |
| rhsa-2025:21893 | Red Hat Security Advisory: Satellite 6.17.6.1 Async Update | 2025-11-20T21:18:54+00:00 | 2025-12-23T22:38:16+00:00 |
| rhsa-2025:21889 | Red Hat Security Advisory: bind security update | 2025-11-20T21:12:54+00:00 | 2026-01-06T12:42:35+00:00 |
| rhsa-2025:21892 | Red Hat Security Advisory: Submariner v0.21 security fixes and container updates | 2025-11-20T21:12:16+00:00 | 2026-01-01T09:05:31+00:00 |
| rhsa-2025:21887 | Red Hat Security Advisory: bind security update | 2025-11-20T20:47:47+00:00 | 2026-01-06T12:42:33+00:00 |
| rhsa-2025:21886 | Red Hat Security Advisory: Satellite 6.18.1 Async Update | 2025-11-20T20:43:24+00:00 | 2025-12-23T22:38:11+00:00 |
| rhsa-2025:21885 | Red Hat Security Advisory: OpenShift Compliance Operator bug fix and enhancement update | 2025-11-20T19:56:52+00:00 | 2026-01-08T23:30:08+00:00 |
| rhsa-2025:21881 | Red Hat Security Advisory: thunderbird security update | 2025-11-20T19:28:11+00:00 | 2025-12-09T09:10:03+00:00 |
| rhsa-2025:21856 | Red Hat Security Advisory: golang security update | 2025-11-20T15:48:22+00:00 | 2026-01-08T03:28:57+00:00 |
| rhsa-2025:21842 | Red Hat Security Advisory: thunderbird security update | 2025-11-20T11:52:01+00:00 | 2025-12-09T09:09:57+00:00 |
| rhsa-2025:21844 | Red Hat Security Advisory: thunderbird security update | 2025-11-20T11:43:11+00:00 | 2025-12-09T09:10:04+00:00 |
| rhsa-2025:21841 | Red Hat Security Advisory: thunderbird security update | 2025-11-20T11:43:04+00:00 | 2025-12-09T09:09:57+00:00 |
| rhsa-2025:21843 | Red Hat Security Advisory: thunderbird security update | 2025-11-20T11:40:51+00:00 | 2025-12-09T09:10:06+00:00 |
| rhsa-2025:21815 | Red Hat Security Advisory: delve and golang security update | 2025-11-20T08:45:31+00:00 | 2026-01-08T03:28:56+00:00 |
| rhsa-2025:21819 | Red Hat Security Advisory: idm:DL1 security update | 2025-11-20T08:18:01+00:00 | 2025-12-19T15:10:57+00:00 |
| rhsa-2025:21818 | Red Hat Security Advisory: idm:DL1 security update | 2025-11-20T08:15:13+00:00 | 2025-12-19T15:10:56+00:00 |
| rhsa-2025:21820 | Red Hat Security Advisory: idm:DL1 security update | 2025-11-20T08:10:36+00:00 | 2025-12-19T15:10:57+00:00 |
| rhsa-2025:21817 | Red Hat Security Advisory: bind security update | 2025-11-20T08:05:31+00:00 | 2026-01-06T12:42:26+00:00 |
| rhsa-2025:21821 | Red Hat Security Advisory: idm:DL1 security update | 2025-11-20T08:05:06+00:00 | 2025-12-19T15:10:58+00:00 |
| rhsa-2025:21329 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update | 2025-11-20T07:58:36+00:00 | 2026-01-08T03:01:08+00:00 |
| rhsa-2025:21328 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 packages and security update | 2025-11-20T07:57:21+00:00 | 2026-01-08T03:16:02+00:00 |
| rhsa-2025:21331 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update | 2025-11-20T07:18:12+00:00 | 2026-01-08T02:42:38+00:00 |
| rhsa-2025:21816 | Red Hat Security Advisory: delve and golang security update | 2025-11-20T06:24:08+00:00 | 2026-01-08T03:28:57+00:00 |
| rhsa-2025:21806 | Red Hat Security Advisory: python-kdcproxy security update | 2025-11-20T05:58:44+00:00 | 2025-12-19T15:10:56+00:00 |
| rhsa-2025:21778 | Red Hat Security Advisory: golang security update | 2025-11-20T00:35:26+00:00 | 2026-01-08T03:28:54+00:00 |
| rhsa-2025:21779 | Red Hat Security Advisory: golang security update | 2025-11-20T00:22:25+00:00 | 2026-01-08T03:28:55+00:00 |
| rhsa-2025:21776 | Red Hat Security Advisory: expat security update | 2025-11-19T22:11:45+00:00 | 2026-01-08T02:44:21+00:00 |
| rhsa-2025:21775 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update | 2025-11-19T20:53:45+00:00 | 2026-01-01T09:05:31+00:00 |
| rhsa-2025:21773 | Red Hat Security Advisory: expat security update | 2025-11-19T20:10:25+00:00 | 2026-01-08T02:44:21+00:00 |
| rhsa-2025:21772 | Red Hat Security Advisory: libsoup security update | 2025-11-19T17:38:04+00:00 | 2025-11-25T10:22:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-354-07 | Schneider Electric Modicon Controllers (Update A) | 2024-12-19T07:00:00.000000Z | 2025-10-21T06:00:00.000000Z |
| icsa-24-354-05 | Tibbo AggreGate Network Manager | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-03 | Delta Electronics DTM Soft | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-01 | Hitachi Energy RTU500 series CMU | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsma-24-352-01 | BD Diagnostic Solutions Products (Update A) | 2024-12-17T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-24-352-03 | Rockwell Automation PowerMonitor 1000 Remote | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-02 | Hitachi Energy TropOS Devices Series 1400/2400/6400 | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-01 | ThreatQuotient ThreatQ Platform | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-354-04 | Siemens User Management Component | 2024-12-16T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-345-06 | Rockwell Automation Arena (Update A) | 2024-12-10T07:00:00.000000Z | 2025-01-09T07:00:00.000000Z |
| icsa-24-345-05 | Horner Automation Cscape | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-04 | National Instruments LabVIEW | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-01 | MOBATIME Network Master Clock - DTS 4801 | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-352-04 | Schneider Electric Modicon | 2024-12-10T05:00:00.000000Z | 2025-10-14T07:00:00.000000Z |
| icsa-25-010-02 | Schneider Electric Harmony HMI and Pro-Face HMI Products | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-25-010-01 | Schneider Electric PowerChute Serial Shutdown | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-10 | Siemens SENTRON Powercenter 1000 | 2024-12-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-347-09 | Siemens Teamcenter Visualization | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-08 | Siemens COMOS | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-07 | Siemens Solid Edge SE2024 | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-06 | Siemens Simcenter Femap | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-05 | Siemens Siemens Engineering Platforms | 2024-12-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-347-04 | Siemens Parasolid | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-03 | Siemens RUGGEDCOM ROX II | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-02 | Siemens Engineering Platforms | 2024-12-10T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-24-347-01 | Siemens CPCI85 Central Processing/Communication | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-340-02 | Planet Technology Planet WGS-804HPT | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-24-340-01 | AutomationDirect C-More EA9 Programming Software | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-25-182-03 | FESTO CODESYS | 2024-12-03T11:00:00.000000Z | 2024-12-03T11:00:00.000000Z |
| icsa-24-338-06 | Fuji Electric Tellus Lite V-Simulator (Update A) | 2024-12-03T07:00:00.000000Z | 2025-07-29T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-pcd-xss-jdxpjm7 | Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability | 2023-04-26T16:00:00+00:00 | 2023-04-26T16:00:00+00:00 |
| cisco-sa-staros-ssh-privesc-bmwejc3h | Cisco StarOS Software Key-Based SSH Authentication Privilege Escalation Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-wfnqmyhn | Cisco SD-WAN vManage Software Arbitrary File Deletion Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-roomos-file-write-rhkwegkf | Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-ind-caelfk6v | Cisco Industrial Network Director Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cml-auth-bypass-4fucceg5 | Cisco Modeling Labs External Authentication Bypass Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-bw-tcp-dos-kedjcxls | Cisco BroadWorks Network Server TCP Denial of Service Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-wbx-sxss-fupl-64uhbcm5 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-uccx-xss-go9l9xxr | Cisco Unified Contact Center Express Stored Cross-Site Scripting Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-stealthsmc-rce-sfnbpjcs | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-stealth-rce-bdwxfk9c | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-sb-rv32x-cmdinject-ckqszpxl | Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-sb-rv01x_rv32x_rce-nzagwwdd | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T20:30:30+00:00 |
| cisco-sa-rv-stored-xss-vqz7gc8w | Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-pi-epnm-erpwaxle | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-05-15T13:11:25+00:00 |
| cisco-sa-meraki-lsp-7xysn6pj | Cisco Meraki Local Status Page Configuration Hardening | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-ise-injection-2xbog9dg | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-duo-replay-knunkd | Cisco Duo Authentication for macOS and Duo Authentication for Windows Logon Offline Credentials Replay Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-06-23T16:48:56+00:00 |
| cisco-sa-cisco-pdng-dos-kmzwey2q | Cisco Packet Data Network Gateway IPsec ICMP Denial of Service Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-19T20:31:01+00:00 |
| cisco-sa-adeos-mlayecvk | Cisco Evolved Programmable Network Manager, Cisco Identity Services Engine, and Cisco Prime Infrastructure Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-wifi-ffeb-22epcewu | Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products | 2023-03-27T05:00:00+00:00 | 2023-03-27T05:00:00+00:00 |
| cisco-sa-webui-pthtrv-es7gsb9v | Cisco IOS XE Software Web UI Path Traversal Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-vman-csrf-76rdbleh | Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-27T21:11:52+00:00 |
| cisco-sa-ipv4-vfr-dos-cxxtfacb | Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-23T21:42:01+00:00 |
| cisco-sa-iox-priv-escalate-xg8zkypk | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-05-08T15:01:45+00:00 |
| cisco-sa-iosxe-priv-esc-sabd8hcu | Cisco IOS XE Software Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-24T19:59:49+00:00 |
| cisco-sa-ios-xe-sdwan-vqahejyw | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-gre-crash-p6ne5sq5 | Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-dhcpv6-dos-44cmvddk | Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ewlc-dos-wfujbhkw | Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59507 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59506 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59505 | Windows Smart Card Reader Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59504 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59499 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59245 | Microsoft SharePoint Online Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-59240 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-49752 | Azure Bastion Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-47179 | Configuration Manager Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-30398 | Nuance PowerScribe 360 Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-66382 | In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time. | 2025-11-02T00:00:00.000Z | 2025-12-23T01:36:29.000Z |
| msrc_cve-2025-66221 | Werkzeug safe_join() allows Windows special device names | 2025-11-02T00:00:00.000Z | 2025-12-09T01:37:04.000Z |
| msrc_cve-2025-66031 | node-forge ASN.1 Unbounded Recursion | 2025-11-02T00:00:00.000Z | 2025-12-04T14:36:01.000Z |
| msrc_cve-2025-66030 | node-forge ASN.1 OID Integer Truncation | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:55.000Z |
| msrc_cve-2025-65018 | LIBPNG is vulnerable to a heap buffer overflow in `png_combine_row` triggered via `png_image_finish_read` | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:36.000Z |
| msrc_cve-2025-64720 | LIBPNG is vulnerable to a buffer overflow in `png_image_read_composite` via incorrect palette premultiplication | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:57.000Z |
| msrc_cve-2025-64713 | WebAssembly Micro Runtime frame_offset_bottom array bounds overflow in fast Interpreter mode when handling GET_GLOBAL(I32) followed by if opcode | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:21.000Z |
| msrc_cve-2025-64704 | WebAssembly Micro Runtime vulnerable to a segmentation fault in v128.store instruction | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:13.000Z |
| msrc_cve-2025-64506 | LIBPNG is vulnerable to a heap buffer over-read in `png_write_image_8bit` with grayscale+alpha or RGB/RGBA images | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:33.000Z |
| msrc_cve-2025-64505 | LIBPNG is vulnerable to a heap buffer overflow in `png_do_quantize` via malformed palette index | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:21.000Z |
| msrc_cve-2025-64437 | KubeVirt Isolation Detection Flaw Allows Arbitrary File Permission Changes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:46.000Z |
| msrc_cve-2025-64436 | KubeVirt Excessive Role Permissions Could Enable Unauthorized VMI Migrations Between Nodes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:41.000Z |
| msrc_cve-2025-64435 | KubeVirt VMI Denial-of-Service (DoS) Using Pod Impersonation | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:36.000Z |
| msrc_cve-2025-64434 | KubeVirt Improper TLS Certificate Management Handling Allows API Identity Spoofing | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:30.000Z |
| msrc_cve-2025-64433 | KubeVirt Arbitrary Container File Read | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:25.000Z |
| msrc_cve-2025-64432 | KubeVirt Affected by an Authentication Bypass in Kubernetes Aggregation Layer | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:19.000Z |
| msrc_cve-2025-64329 | containerd CRI server: Host memory exhaustion through Attach goroutine leak | 2025-11-02T00:00:00.000Z | 2025-12-07T01:47:05.000Z |
| msrc_cve-2025-64324 | KubeVirt Vulnerable to Arbitrary Host File Read and Write | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:11.000Z |
| msrc_cve-2025-62689 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and earlier. The vulnerability was fixed in commit ff13abc on the master branch of the libmicrohttpd Git repository, after the v1.0.2 tag. A specially crafted packet sent by an attacker could cause a denial-of-service (DoS) condition. | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:58.000Z |
| msrc_cve-2025-61915 | OpenPrinting CUPS vulnerable to stack based out-of-bound write | 2025-11-02T00:00:00.000Z | 2026-01-02T14:40:04.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200906-0617 | The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly ini… | 2025-12-22T22:13:25.576000Z |
| var-202109-1790 | A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when … | 2025-12-22T22:13:25.343000Z |
| var-201601-0495 | Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x bef… | 2025-12-22T22:13:21.379000Z |
| var-201908-0266 | Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a den… | 2025-12-22T22:13:19.610000Z |
| var-200805-0585 | OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the… | 2025-12-22T22:13:18.068000Z |
| var-201806-1439 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:13:17.826000Z |
| var-202205-1953 | A logic issue was addressed with improved state management. This issue is fixed in Securi… | 2025-12-22T22:13:09.282000Z |
| var-201205-0393 | Multiple stack-based buffer overflows in Apple QuickTime before 7.7.2 on Windows allow re… | 2025-12-22T22:13:08.125000Z |
| var-201505-0337 | The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorit… | 2025-12-22T22:13:07.939000Z |
| var-201302-0332 | The TLS implementation in Mozilla Network Security Services (NSS) does not properly consi… | 2025-12-22T22:13:07.602000Z |
| var-201204-0112 | The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before … | 2025-12-22T22:13:07.476000Z |
| var-201202-0066 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:13:06.587000Z |
| var-201506-0497 | The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 … | 2025-12-22T22:13:05.849000Z |
| var-202202-0906 | valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. -----BE… | 2025-12-22T22:13:05.513000Z |
| var-202204-0855 | There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, … | 2025-12-22T22:13:05.435000Z |
| var-201707-1241 | In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]A… | 2025-12-22T22:13:05.111000Z |
| var-202204-0692 | Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability … | 2025-12-22T22:12:58.383000Z |
| var-200106-0149 | Buffer overflow in IPSwitch IMail SMTP server 6.06 and possibly prior versions allows rem… | 2025-12-22T22:12:27.521000Z |
| var-201805-0950 | A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Softw… | 2025-12-22T22:12:27.389000Z |
| var-201912-0602 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:11:56.845000Z |
| var-202109-0277 | A logic issue was addressed with improved state management. This issue is fixed in iTunes… | 2025-12-22T22:11:56.375000Z |
| var-202203-0005 | The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can… | 2025-12-22T22:11:54.518000Z |
| var-202101-1926 | Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer o… | 2025-12-22T22:11:15.713000Z |
| var-201110-0451 | The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d i… | 2025-12-22T22:11:15.207000Z |
| var-202205-1370 | Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote … | 2025-12-22T22:11:15.106000Z |
| var-201110-0476 | Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers… | 2025-12-22T22:11:12.431000Z |
| var-202308-2021 | .NET and Visual Studio Denial of Service Vulnerability. =================================… | 2025-12-22T22:11:03.478000Z |
| var-201601-0016 | Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before … | 2025-12-22T22:11:02.935000Z |
| var-202205-1299 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T22:11:02.403000Z |
| var-200809-0566 | Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2… | 2025-12-22T22:10:53.229000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000048 | ASUS Router RT-AX3000 vulnerable to using sensitive cookies without 'Secure' attribute | 2023-06-09T15:18+09:00 | 2024-04-18T17:44+09:00 |
| jvndb-2023-002072 | Multiple vulnerabilities in Fuji Electric products | 2023-06-09T12:23+09:00 | 2024-05-23T15:33+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| jvndb-2023-002022 | Multiple vulnerabilities in FUJI ELECTRIC FRENIC RHC Loader | 2023-06-05T15:55+09:00 | 2024-04-18T17:40+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| jvndb-2023-002002 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2023-06-01T13:48+09:00 | 2024-03-19T18:13+09:00 |
| jvndb-2023-000058 | Pleasanter vulnerable to cross-site scripting | 2023-05-31T15:34+09:00 | 2024-03-19T18:17+09:00 |
| jvndb-2023-000052 | DataSpider Servista uses a hard-coded cryptographic key | 2023-05-31T15:34+09:00 | 2024-03-19T17:44+09:00 |
| jvndb-2023-000056 | Starlette vulnerable to directory traversal | 2023-05-30T13:34+09:00 | 2024-03-19T18:08+09:00 |
| jvndb-2023-000055 | ESS REC Agent Server Edition for Linux etc. vulnerable to directory traversal | 2023-05-26T13:58+09:00 | 2024-03-21T17:15+09:00 |
| jvndb-2023-000054 | Wacom Tablet Driver installer for macOS vulnerable to improper link resolution before file access | 2023-05-25T13:40+09:00 | 2023-05-25T13:40+09:00 |
| jvndb-2023-001926 | Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer | 2023-05-24T11:40+09:00 | 2024-05-24T17:01+09:00 |
| jvndb-2023-000053 | Tornado vulnerable to open redirect | 2023-05-22T13:30+09:00 | 2024-03-21T17:05+09:00 |
| jvndb-2023-001894 | Android App "Brother iPrint&Scan" vulnerable to improper access control | 2023-05-19T15:40+09:00 | 2023-05-19T15:40+09:00 |
| jvndb-2023-000051 | Multiple vulnerabilities in T&D and ESPEC MIC data logger products | 2023-05-19T15:21+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-000026 | Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay | 2023-05-18T14:13+09:00 | 2024-05-23T17:18+09:00 |
| jvndb-2023-001852 | OS command injection vulnerability in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-05-17T15:09+09:00 | 2023-05-17T15:09+09:00 |
| jvndb-2023-000050 | Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" | 2023-05-15T14:29+09:00 | 2024-05-29T16:27+09:00 |
| jvndb-2023-000049 | Multiple vulnerabilities in Cybozu Garoon | 2023-05-15T14:29+09:00 | 2024-05-24T15:26+09:00 |
| jvndb-2023-000047 | Beekeeper Studio vulnerable to code injection | 2023-05-12T16:42+09:00 | 2024-05-24T16:17+09:00 |
| jvndb-2023-000043 | Multiple vulnerabilities in MicroEngine Mailform | 2023-05-10T13:57+09:00 | 2024-05-24T17:07+09:00 |
| jvndb-2023-001774 | Multiple vulnerabilities in SolarView Compact | 2023-05-09T16:09+09:00 | 2024-06-27T13:30+09:00 |
| jvndb-2023-000045 | WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2023-05-09T15:14+09:00 | 2024-05-24T17:05+09:00 |
| jvndb-2023-000042 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2023-05-09T14:42+09:00 | 2024-06-13T16:14+09:00 |
| jvndb-2023-000046 | SR-7100VN vulnerable to privilege escalation | 2023-05-09T13:58+09:00 | 2024-05-24T16:13+09:00 |
| jvndb-2023-000041 | LINE WORKS Drive Explorer vulnerable to code injection | 2023-05-08T15:16+09:00 | 2024-05-23T17:03+09:00 |
| jvndb-2023-000044 | JINS MEME CORE uses a hard-coded cryptographic key | 2023-05-08T15:13+09:00 | 2024-06-13T16:19+09:00 |
| jvndb-2023-001639 | Heap-based buffer overflow vulnerability in OMRON CX-Drive | 2023-04-25T14:31+09:00 | 2024-05-27T18:11+09:00 |
| jvndb-2023-000040 | WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting | 2023-04-24T13:41+09:00 | 2024-05-28T16:59+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20943-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20942-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20983-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-05T16:09:50Z | 2025-11-05T16:09:50Z |
| suse-su-2025:20940-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-05T16:09:50Z | 2025-11-05T16:09:50Z |
| suse-su-2025:20982-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-05T16:03:00Z | 2025-11-05T16:03:00Z |
| suse-su-2025:20939-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-05T16:03:00Z | 2025-11-05T16:03:00Z |
| suse-su-2025:3957-1 | Security update for tiff | 2025-11-05T15:45:20Z | 2025-11-05T15:45:20Z |
| suse-su-2025:3956-1 | Security update for ImageMagick | 2025-11-05T14:51:12Z | 2025-11-05T14:51:12Z |
| suse-su-2025:3954-1 | Security update for aws-efs-utils | 2025-11-05T14:06:34Z | 2025-11-05T14:06:34Z |
| suse-su-2025:3951-1 | Security update for runc | 2025-11-05T10:23:31Z | 2025-11-05T10:23:31Z |
| suse-su-2025:3950-1 | Security update for runc | 2025-11-05T10:22:48Z | 2025-11-05T10:22:48Z |
| suse-su-2025:3949-1 | Security update for colord | 2025-11-05T10:04:38Z | 2025-11-05T10:04:38Z |
| suse-su-2025:2990-1 | Security update for ffmpeg | 2025-11-05T09:07:00Z | 2025-11-05T09:07:00Z |
| suse-su-2025:3947-1 | Security update for jasper | 2025-11-05T08:17:44Z | 2025-11-05T08:17:44Z |
| suse-su-2025:3946-1 | Security update for openjpeg | 2025-11-05T08:17:14Z | 2025-11-05T08:17:14Z |
| suse-su-2025:3945-1 | Security update for poppler | 2025-11-05T08:16:53Z | 2025-11-05T08:16:53Z |
| suse-su-2025:3944-1 | Security update for sccache | 2025-11-05T08:16:30Z | 2025-11-05T08:16:30Z |
| suse-su-2025:3943-1 | Security update for qatengine, qatlib | 2025-11-05T08:16:20Z | 2025-11-05T08:16:20Z |
| suse-su-2025:3942-1 | Security update for qatengine, qatlib | 2025-11-05T08:16:02Z | 2025-11-05T08:16:02Z |
| suse-su-2025:3941-1 | Security update for tiff | 2025-11-05T07:15:41Z | 2025-11-05T07:15:41Z |
| suse-su-2025:20937-1 | Security update for libsoup | 2025-11-04T12:45:59Z | 2025-11-04T12:45:59Z |
| suse-su-2025:3936-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-11-04T12:04:17Z | 2025-11-04T12:04:17Z |
| suse-su-2025:3935-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-11-04T11:34:00Z | 2025-11-04T11:34:00Z |
| suse-su-2025:3932-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-11-04T08:04:15Z | 2025-11-04T08:04:15Z |
| suse-su-2025:3927-1 | Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) | 2025-11-04T07:04:21Z | 2025-11-04T07:04:21Z |
| suse-su-2025:3926-1 | Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) | 2025-11-03T18:03:58Z | 2025-11-03T18:03:58Z |
| suse-su-2025:3919-1 | Security update for nodejs18 | 2025-11-03T10:32:00Z | 2025-11-03T10:32:00Z |
| suse-su-2025:3918-1 | Security update for ImageMagick | 2025-11-03T10:31:34Z | 2025-11-03T10:31:34Z |
| suse-su-2025:3917-1 | Security update for openssl-3-livepatches | 2025-11-03T09:58:08Z | 2025-11-03T09:58:08Z |
| suse-su-2025:3910-1 | Security update for poppler | 2025-11-02T12:18:06Z | 2025-11-02T12:18:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15440-1 | tomcat-9.0.107-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15439-1 | python311-pypdf-6.0.0-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15438-1 | rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15437-1 | qemu-10.0.3-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15436-1 | matrix-synapse-1.136.0-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15435-1 | libunbound8-1.23.1-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15434-1 | govulncheck-vulndb-0.0.20250811T192933-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15433-1 | framework-inputmodule-control-0.2.0-3.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15432-1 | gio-branding-upstream-2.84.4-1.1 on GA media | 2025-08-11T00:00:00Z | 2025-08-11T00:00:00Z |
| opensuse-su-2025:15431-1 | nvidia-open-driver-G06-signed-default-devel-570.172.08-2.1 on GA media | 2025-08-10T00:00:00Z | 2025-08-10T00:00:00Z |
| opensuse-su-2025:15430-1 | texmaker-6.0.1-2.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15429-1 | python311-uv-0.8.8-1.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15428-1 | net-tools-2.10-4.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15427-1 | ffmpeg-4-4.4.6-5.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15426-1 | keylime-ima-policy-0.2.7+141-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15425-1 | himmelblau-1.2.0+git.0.6befefc-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15424-1 | govulncheck-vulndb-0.0.20250807T150727-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15423-1 | go1.24-1.24.6-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15422-1 | go1.23-1.23.12-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15421-1 | chromedriver-139.0.7258.66-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15420-1 | go1.25-1.25rc3-1.1 on GA media | 2025-08-07T00:00:00Z | 2025-08-07T00:00:00Z |
| opensuse-su-2025:15419-1 | traefik2-2.11.28-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15418-1 | traefik-3.5.0-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15417-1 | libtiff-devel-32bit-4.7.0-7.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15416-1 | libpoppler-cpp2-25.08.0-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15415-1 | libIex-3_3-32-3.3.5-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15414-1 | iperf-3.19.1-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15413-1 | ghostscript-10.05.1-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15412-1 | agama-17+60.68fdb92ec-26.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15411-1 | gnutls-3.8.10-1.1 on GA media | 2025-08-05T00:00:00Z | 2025-08-05T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28828 | WordPress Qi Blocks plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28827 | WordPress Popup addon for Ninja Forms plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28826 | WordPress Frontend File Manager Plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28825 | WordPress Data Tables Generator by Supsystic plugin任意文件删除漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28824 | WordPress Contact Form Email plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28823 | Student Record System admin-profile.php文件跨站脚本漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28822 | Student Record System register.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28821 | Student Record System password-recovery.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28820 | Student Record System change-password.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28819 | Student Record System admin-profile.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28818 | Student Record System add-subject.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28797 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28796 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28795 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28794 | D-Link DIR-823G拒绝服务漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28716 | Student Record System add-course.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2026-00028 | Microsoft Office代码执行漏洞(CNVD-2026-00028) | 2025-11-14 | 2026-01-04 |
| cnvd-2026-00027 | Microsoft Office代码执行漏洞(CNVD-2026-00027) | 2025-11-14 | 2026-01-04 |
| cnvd-2026-00026 | Microsoft Excel信息泄漏漏洞(CNVD-2026-00026) | 2025-11-14 | 2026-01-04 |
| cnvd-2025-30762 | Intel QAT Windows software越界写入漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30761 | Intel QAT Windows software空指针取消引用漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30760 | Intel QAT Windows software不可信指针取消引用漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30759 | Intel QAT Windows software缓冲区溢出漏洞(CNVD-2025-30759) | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30758 | Intel QAT Windows software缓冲区溢出漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30757 | Intel QAT Windows software越界读取漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-30756 | Intel QAT Windows software代码问题漏洞 | 2025-11-14 | 2025-12-16 |
| cnvd-2025-29965 | Microsoft Excel信息泄露漏洞(CNVD-2025-29965) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29964 | Microsoft Excel代码执行漏洞(CNVD-2025-29964) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29963 | Microsoft Excel信息泄露漏洞(CNVD-2025-29963) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29962 | Microsoft Excel代码执行漏洞(CNVD-2025-29962) | 2025-11-14 | 2025-12-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0662 | Multiples vulnérabilités dans les produits Centreon | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0661 | Multiples vulnérabilités dans les produits Splunk | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0660 | Vulnérabilité dans Tenable Identity Exposure | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0659 | Vulnérabilité dans Microsoft Exchange Server | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0658 | Multiples vulnérabilités dans Trend Micro Apex One | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| certfr-2025-avi-0657 | Multiples vulnérabilités dans Google Chrome | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| certfr-2025-avi-0656 | Vulnérabilité dans Google Pixel | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| certfr-2025-avi-0655 | Multiples vulnérabilités dans les produits Liferay | 2025-08-05T00:00:00.000000 | 2025-08-05T00:00:00.000000 |
| certfr-2025-avi-0654 | Multiples vulnérabilités dans les produits Netgate | 2025-08-05T00:00:00.000000 | 2025-08-05T00:00:00.000000 |
| certfr-2025-avi-0653 | Multiples vulnérabilités dans Google Android | 2025-08-05T00:00:00.000000 | 2025-08-05T00:00:00.000000 |
| certfr-2025-avi-0652 | Vulnérabilité dans le greffon "WASM Client" pour Traefik | 2025-08-04T00:00:00.000000 | 2025-08-04T00:00:00.000000 |
| certfr-2025-avi-0651 | Multiples vulnérabilités dans les produits IBM | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0650 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0649 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0648 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0647 | Vulnérabilité dans Squid | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0646 | Vulnérabilité dans Microsoft Edge | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0645 | Multiples vulnérabilités dans Asterisk | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0644 | Vulnérabilité dans Progress MOVEit Transfer | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0643 | Vulnérabilité dans Mattermost Server | 2025-07-31T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0642 | Multiples vulnérabilités dans Apple Safari | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0641 | Multiples vulnérabilités dans les produits Splunk | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |