Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20939 |
5.5 (3.1)
|
Windows File Explorer Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:57:05.926Z | 2026-01-13T18:51:57.761Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-20958 |
5.4 (3.1)
|
Microsoft SharePoint Information Disclosure Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2026-01-13T17:57:09.881Z | 2026-01-13T18:33:06.316Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-21226 |
7.5 (3.1)
|
Azure Core shared client library for Python Remote Cod… |
Microsoft |
Azure Core shared client library for Python |
2026-01-13T18:04:55.084Z | 2026-01-13T18:28:47.587Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2025-71023 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T18:17:44.971Z |
| CVE-2026-20932 |
5.5 (3.1)
|
Windows File Explorer Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:43.380Z | 2026-01-13T18:04:28.488Z |
| CVE-2026-20927 |
5.3 (3.1)
|
Windows SMB Server Denial of Service Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:42.801Z | 2026-01-13T18:04:27.943Z |
| CVE-2026-20925 |
6.5 (3.1)
|
NTLM Hash Disclosure Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:41.739Z | 2026-01-13T18:04:26.805Z |
| CVE-2026-20875 |
7.5 (3.1)
|
Windows Local Security Authority Subsystem Service (LS… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:35.731Z | 2026-01-13T18:04:21.109Z |
| CVE-2026-20851 |
6.2 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:29.398Z | 2026-01-13T18:04:15.516Z |
| CVE-2026-20847 |
6.5 (3.1)
|
Microsoft Windows File Explorer Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:28.912Z | 2026-01-13T18:04:14.953Z |
| CVE-2026-20839 |
5.5 (3.1)
|
Windows Client-Side Caching (CSC) Service Information … |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:26.609Z | 2026-01-13T18:04:12.542Z |
| CVE-2026-20838 |
5.5 (3.1)
|
Windows Kernel Information Disclosure Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:25.953Z | 2026-01-13T18:04:12.055Z |
| CVE-2026-20835 |
5.5 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:24.214Z | 2026-01-13T18:04:10.361Z |
| CVE-2026-20834 |
4.6 (3.1)
|
Windows Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:23.700Z | 2026-01-13T18:04:09.805Z |
| CVE-2026-20833 |
5.5 (3.1)
|
Windows Kerberos Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:23.072Z | 2026-01-13T18:04:09.254Z |
| CVE-2026-20829 |
5.5 (3.1)
|
TPM Trustlet Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:21.299Z | 2026-01-13T18:04:07.580Z |
| CVE-2026-20828 |
4.6 (3.1)
|
Windows rndismp6.sys Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.817Z | 2026-01-13T18:04:06.954Z |
| CVE-2026-20827 |
5.5 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.220Z | 2026-01-13T18:04:06.419Z |
| CVE-2026-20826 |
7.8 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:19.555Z | 2026-01-13T18:04:05.898Z |
| CVE-2026-20825 |
4.4 (3.1)
|
Windows Hyper-V Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.914Z | 2026-01-13T18:04:05.385Z |
| CVE-2026-20824 |
5.5 (3.1)
|
Windows Remote Assistance Security Feature Bypass Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.315Z | 2026-01-13T18:04:04.712Z |
| CVE-2026-20823 |
5.5 (3.1)
|
Windows File Explorer Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.696Z | 2026-01-13T18:04:04.073Z |
| CVE-2026-20821 |
6.2 (3.1)
|
Remote Procedure Call Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:16.538Z | 2026-01-13T18:04:02.900Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-14T08:51:44.425Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-14T08:51:43.137Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-13T15:31:23.283Z |
| CVE-2025-71067 |
N/A
|
ntfs: set dummy blocksize to read boot_block when mounting |
Linux |
Linux |
2026-01-13T15:31:22.585Z | 2026-01-14T08:51:41.877Z |
| CVE-2025-71066 |
N/A
|
net/sched: ets: Always remove class from active list b… |
Linux |
Linux |
2026-01-13T15:31:21.931Z | 2026-01-13T15:31:21.931Z |
| CVE-2025-71065 |
N/A
|
f2fs: fix to avoid potential deadlock |
Linux |
Linux |
2026-01-13T15:31:21.235Z | 2026-01-13T15:31:21.235Z |
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-13T15:31:20.503Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-71025 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the cloneType2 parameter o… | 2026-01-13T16:16:05.413 | 2026-01-13T16:16:05.413 |
| fkie_cve-2025-71024 | Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the serviceName2 parameter… | 2026-01-13T16:16:05.303 | 2026-01-13T16:16:05.303 |
| fkie_cve-2025-70753 | Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the security_5g parameter of t… | 2026-01-13T16:16:05.090 | 2026-01-13T16:16:05.090 |
| fkie_cve-2025-69992 | phpgurukul News Portal Project V4.1 has File Upload Vulnerability via upload.php, which enables the… | 2026-01-13T16:16:04.987 | 2026-01-13T16:16:04.987 |
| fkie_cve-2025-69991 | phpgurukul News Portal Project V4.1 is vulnerable to SQL Injection in check_availablity.php. | 2026-01-13T16:16:04.877 | 2026-01-13T16:16:04.877 |
| fkie_cve-2025-69990 | phpgurukul News Portal Project V4.1 has an Arbitrary File Deletion Vulnerability in remove_file.php… | 2026-01-13T16:16:04.767 | 2026-01-13T16:16:04.767 |
| fkie_cve-2025-68823 | In the Linux kernel, the following vulnerability has been resolved: ublk: fix deadlock when readin… | 2026-01-13T16:16:04.660 | 2026-01-13T16:16:04.660 |
| fkie_cve-2025-68822 | In the Linux kernel, the following vulnerability has been resolved: Input: alps - fix use-after-fr… | 2026-01-13T16:16:04.550 | 2026-01-13T16:16:04.550 |
| fkie_cve-2025-68821 | In the Linux kernel, the following vulnerability has been resolved: fuse: fix readahead reclaim de… | 2026-01-13T16:16:04.440 | 2026-01-13T16:16:04.440 |
| fkie_cve-2025-68820 | In the Linux kernel, the following vulnerability has been resolved: ext4: xattr: fix null pointer … | 2026-01-13T16:16:04.327 | 2026-01-13T16:16:04.327 |
| fkie_cve-2025-68819 | In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb: dtv5100: fix o… | 2026-01-13T16:16:04.210 | 2026-01-13T16:16:04.210 |
| fkie_cve-2025-68818 | In the Linux kernel, the following vulnerability has been resolved: scsi: Revert "scsi: qla2xxx: P… | 2026-01-13T16:16:04.097 | 2026-01-13T16:16:04.097 |
| fkie_cve-2025-68817 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in k… | 2026-01-13T16:16:03.983 | 2026-01-13T16:16:03.983 |
| fkie_cve-2025-68816 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fw_tracer, Validate … | 2026-01-13T16:16:03.870 | 2026-01-13T16:16:03.870 |
| fkie_cve-2025-68815 | In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Remove drr cla… | 2026-01-13T16:16:03.757 | 2026-01-13T16:16:03.757 |
| fkie_cve-2025-68814 | In the Linux kernel, the following vulnerability has been resolved: io_uring: fix filename leak in… | 2026-01-13T16:16:03.643 | 2026-01-13T16:16:03.643 |
| fkie_cve-2025-68813 | In the Linux kernel, the following vulnerability has been resolved: ipvs: fix ipv4 null-ptr-deref … | 2026-01-13T16:16:03.523 | 2026-01-13T16:16:03.523 |
| fkie_cve-2025-68812 | In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … | 2026-01-13T16:16:03.410 | 2026-01-13T16:16:03.410 |
| fkie_cve-2025-68811 | In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… | 2026-01-13T16:16:03.300 | 2026-01-13T16:16:03.300 |
| fkie_cve-2025-68810 | In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… | 2026-01-13T16:16:03.190 | 2026-01-13T16:16:03.190 |
| fkie_cve-2025-68809 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… | 2026-01-13T16:16:03.080 | 2026-01-13T16:16:03.080 |
| fkie_cve-2025-68808 | In the Linux kernel, the following vulnerability has been resolved: media: vidtv: initialize local… | 2026-01-13T16:16:02.967 | 2026-01-13T16:16:02.967 |
| fkie_cve-2025-68807 | In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… | 2026-01-13T16:16:02.857 | 2026-01-13T16:16:02.857 |
| fkie_cve-2025-68806 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… | 2026-01-13T16:16:02.747 | 2026-01-13T16:16:02.747 |
| fkie_cve-2025-68805 | In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… | 2026-01-13T16:16:02.637 | 2026-01-13T16:16:02.637 |
| fkie_cve-2025-68804 | In the Linux kernel, the following vulnerability has been resolved: platform/chrome: cros_ec_ishtp… | 2026-01-13T16:16:02.507 | 2026-01-13T16:16:02.507 |
| fkie_cve-2025-68803 | In the Linux kernel, the following vulnerability has been resolved: NFSD: NFSv4 file creation negl… | 2026-01-13T16:16:02.377 | 2026-01-13T16:16:02.377 |
| fkie_cve-2025-68802 | In the Linux kernel, the following vulnerability has been resolved: drm/xe: Limit num_syncs to pre… | 2026-01-13T16:16:02.260 | 2026-01-13T16:16:02.260 |
| fkie_cve-2025-68801 | In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_router: Fix ne… | 2026-01-13T16:16:02.137 | 2026-01-13T16:16:02.137 |
| fkie_cve-2025-68800 | In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_mr: Fix use-af… | 2026-01-13T16:16:02.023 | 2026-01-13T16:16:02.023 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-whqx-f9j3-ch6m |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry under certain conditions | 2026-01-13T14:58:50Z | 2026-01-13T14:58:50Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-c835-vvh2-8x99 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-8gqp-3rhh-936h |
10.0 (3.1)
10.0 (4.0)
|
Affected devices do not properly enforce user authentication on specific API endpoints. This could … | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-2448-826c-4v5m |
8.8 (3.1)
|
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… | 2026-01-13T09:31:30Z | 2026-01-13T09:31:30Z |
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2012-26 |
|
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.16… | bitdefender | 2012-03-21T10:11:00Z | 2024-11-21T14:22:41.220887Z |
| pysec-2012-25 |
|
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antiv… | bitdefender | 2012-03-21T10:11:00Z | 2024-11-21T14:22:41.165409Z |
| pysec-2012-24 |
|
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat Q… | bitdefender | 2012-03-21T10:11:00Z | 2024-11-21T14:22:41.111226Z |
| pysec-2012-23 |
|
The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424… | bitdefender | 2012-03-21T10:11:00Z | 2024-11-21T14:22:41.056758Z |
| pysec-2012-22 |
|
The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure A… | bitdefender | 2012-03-21T10:11:00Z | 2024-11-21T14:22:41.00719Z |
| pysec-2022-43070 |
7.5 (3.1)
|
Apache IoTDB grafana-connector version 0.13.0 contains an interface without authorization… | apache-iotdb | 2022-09-05T10:15:00Z | 2024-11-21T14:22:40.90699Z |
| pysec-2023-268 |
7.5 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Dolphi… | apache-dolphinscheduler | 2023-11-24T08:15:00+00:00 | 2024-11-21T14:22:40.797843+00:00 |
| pysec-2023-267 |
6.5 (3.1)
|
Apache Airflow, versions before 2.8.0, is affected by a vulnerability that allows an auth… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.744438+00:00 |
| pysec-2023-266 |
6.5 (3.1)
|
Apache Airflow, version 2.7.0 through 2.7.3, has a vulnerability that allows an attacker … | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.683792+00:00 |
| pysec-2023-265 |
4.3 (3.1)
|
Apache Airflow, in versions prior to 2.8.0, contains a security vulnerability that allows… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.621314+00:00 |
| pysec-2023-264 |
5.4 (3.1)
|
Apache Airflow, versions 2.6.0 through 2.7.3 has a stored XSS vulnerability that allows a… | apache-airflow | 2023-12-21T10:15:00+00:00 | 2024-11-21T14:22:40.559945+00:00 |
| pysec-2023-263 |
8.8 (3.1)
|
An improper array index validation vulnerability exists in the stl_fix_normal_directions … | admesh | 2023-04-03T16:15:00Z | 2024-11-21T14:22:40.308634Z |
| pysec-2022-43066 |
9.8 (3.1)
|
The AAmiles package in PyPI v0.1.0 was discovered to contain a code execution backdoor vi… | aamiles | 2022-06-24T21:15:00Z | 2024-11-21T14:22:40.256677Z |
| pysec-2024-124 |
4.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting… | django-cms | 2024-11-18T12:15:00Z | 2024-11-20T16:23:43.554559Z |
| pysec-2024-123 |
6.1 (3.1)
|
An open redirection vulnerability exists in pyload/pyload version 0.5.0. The vulnerabilit… | pyload-ng | 2024-11-15T11:15:00+00:00 | 2024-11-19T22:22:34.280606+00:00 |
| pysec-2024-122 |
4.4 (3.1)
|
A path traversal vulnerability exists in the api open_personality_folder endpoint of pari… | lollms | 2024-10-11T16:15:00+00:00 | 2024-11-15T20:23:01.816492+00:00 |
| pysec-2024-121 |
6.5 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-11-13T20:22:56.434107+00:00 |
| pysec-2024-115 |
9.8 (3.1)
|
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchain-community versi… | langchain | 2024-11-05T16:04:14Z | 2024-11-12T19:19:57.535206Z |
| pysec-2024-120 |
7.8 (3.1)
|
An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the Call… | pyassimp | 2024-10-24T21:15:00+00:00 | 2024-11-05T20:22:53.185968+00:00 |
| pysec-2024-119 |
7.5 (3.1)
|
A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240628 allows for a Denial of Ser… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-11-04T22:22:08.835024+00:00 |
| pysec-2024-114 |
9.8 (3.1)
|
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.… | langchain | 2024-10-29T13:15:00Z | 2024-11-04T19:21:44.923698Z |
| pysec-2024-118 |
4.7 (3.1)
|
A Denial-of-Service (DoS) vulnerability exists in the `SitemapLoader` class of the `langc… | langchain | 2024-06-06T19:15:00+00:00 | 2024-11-03T20:22:34.854295+00:00 |
| pysec-2024-117 |
9.8 (3.1)
|
man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code … | dtale | 2024-06-06T19:16:00+00:00 | 2024-11-03T20:22:34.425699+00:00 |
| pysec-2024-116 |
9.0 (3.1)
|
A vulnerability in the discussion image upload function of the Lollms application, versio… | lollms | 2024-10-29T13:15:00+00:00 | 2024-11-01T21:22:09.060172+00:00 |
| pysec-2024-113 |
4.3 (3.1)
|
In the latest version (20240628) of gaizhenbiao/chuanhuchatgpt, an issue exists in the /f… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-10-31T19:20:49.353218+00:00 |
| pysec-2024-112 |
7.5 (3.1)
|
An arbitrary file read vulnerability exists in gaizhenbiao/chuanhuchatgpt version 2024062… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-10-31T19:20:49.309758+00:00 |
| pysec-2024-110 |
4.7 (3.1)
|
A sensitive data leakage vulnerability was identified in scikit-learn's TfidfVectorizer, … | scikit-learn | 2024-06-06T19:16:00+00:00 | 2024-10-24T21:22:05.950602+00:00 |
| pysec-2024-107 |
5.0 (3.1)
|
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modif… | exiv2 | 2024-02-12T23:15:00+00:00 | 2024-10-23T00:00:00+00:00 |
| pysec-2024-106 |
5.0 (3.1)
|
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modif… | exiv2 | 2024-02-12T23:15:00+00:00 | 2024-10-23T00:00:00+00:00 |
| pysec-2024-109 |
7.8 (3.1)
|
DeepSpeed Remote Code Execution Vulnerability | deepspeed | 2024-10-08T18:15:00+00:00 | 2024-10-17T23:22:43.000269+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4151 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.570377Z |
| gsd-2024-4121 | A vulnerability classified as critical has been found in Tenda W15E 15.11.0.14. Affected … | 2024-04-25T05:02:08.568351Z |
| gsd-2024-4118 | A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. T… | 2024-04-25T05:02:08.567594Z |
| gsd-2024-4126 | A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. This issue… | 2024-04-25T05:02:08.564980Z |
| gsd-2024-4150 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.563239Z |
| gsd-2024-4158 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.563038Z |
| gsd-2024-4156 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.562256Z |
| gsd-2024-4128 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.561160Z |
| gsd-2024-4116 | A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. Affec… | 2024-04-25T05:02:08.560496Z |
| gsd-2024-4119 | A vulnerability was found in Tenda W15E 15.11.0.14. It has been declared as critical. Thi… | 2024-04-25T05:02:08.559738Z |
| gsd-2024-4144 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.557398Z |
| gsd-2024-4138 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.556926Z |
| gsd-2024-4117 | A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. Affected b… | 2024-04-25T05:02:08.556268Z |
| gsd-2024-4131 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.555982Z |
| gsd-2024-4133 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.555278Z |
| gsd-2024-4148 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.554457Z |
| gsd-2024-4152 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.553366Z |
| gsd-2024-4112 | A vulnerability classified as critical has been found in Tenda TX9 22.03.02.10. This affe… | 2024-04-25T05:02:08.551093Z |
| gsd-2024-4122 | A vulnerability classified as critical was found in Tenda W15E 15.11.0.14. Affected by th… | 2024-04-25T05:02:08.549865Z |
| gsd-2024-4130 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.548815Z |
| gsd-2024-4114 | A vulnerability, which was classified as critical, has been found in Tenda TX9 22.03.02.1… | 2024-04-25T05:02:08.547916Z |
| gsd-2024-4142 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.547368Z |
| gsd-2024-4147 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.547111Z |
| gsd-2024-4120 | A vulnerability was found in Tenda W15E 15.11.0.14. It has been rated as critical. This i… | 2024-04-25T05:02:08.546405Z |
| gsd-2024-4153 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.546102Z |
| gsd-2024-4146 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.545881Z |
| gsd-2024-21793 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:08.052374Z |
| gsd-2024-32049 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:07.770640Z |
| gsd-2024-32761 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:07.707336Z |
| gsd-2024-33006 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.763047Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-47749 | Malicious code in brotli-python (PyPI) | 2025-09-07T18:53:07Z | 2025-12-31T02:45:15Z |
| mal-2025-47746 | Malicious code in awesome-tools-collection (PyPI) | 2025-09-03T15:52:43Z | 2025-12-31T02:45:15Z |
| mal-2025-47452 | Malicious code in secmeasure (PyPI) | 2025-08-03T08:15:27Z | 2025-12-31T02:45:15Z |
| mal-2025-4222 | Malicious code in kms-tls-sdk (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-4215 | Malicious code in discord-boteasy (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-4213 | Malicious code in ctftestsowwy (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-4207 | Malicious code in byted-torch-monitor (PyPI) | 2025-04-24T21:02:16Z | 2025-12-31T02:45:15Z |
| mal-2025-41729 | Malicious code in raknet-testing-package (PyPI) | 2025-08-07T21:53:03Z | 2025-12-31T02:45:15Z |
| mal-2025-41675 | Malicious code in flask-tdg-cyber (PyPI) | 2025-08-11T15:54:48Z | 2025-12-31T02:45:15Z |
| mal-2025-41666 | Malicious code in dsidelib (PyPI) | 2025-08-03T16:49:34Z | 2025-12-31T02:45:15Z |
| mal-2025-3742 | Malicious code in document-inference (PyPI) | 2025-05-10T11:05:49Z | 2025-12-31T02:45:15Z |
| mal-2025-3462 | Malicious code in quicolor (PyPI) | 2025-03-25T09:28:59Z | 2025-12-31T02:45:15Z |
| mal-2025-3451 | Malicious code in multiutils (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-3450 | Malicious code in logax (PyPI) | 2025-03-18T09:49:12Z | 2025-12-31T02:45:15Z |
| mal-2025-3441 | Malicious code in colorina (PyPI) | 2025-04-10T07:47:51Z | 2025-12-31T02:45:15Z |
| mal-2025-2974 | Malicious code in markitanalysis (PyPI) | 2025-01-26T18:01:08Z | 2025-12-31T02:45:15Z |
| mal-2025-2973 | Malicious code in marinff-test (PyPI) | 2025-03-02T17:05:55Z | 2025-12-31T02:45:15Z |
| mal-2025-2967 | Malicious code in heroku-tl (PyPI) | 2025-03-08T07:34:12Z | 2025-12-31T02:45:15Z |
| mal-2025-2937 | Malicious code in asyncaiosignal (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:15Z |
| mal-2025-1986 | Malicious code in pxz (PyPI) | 2025-02-05T22:04:22Z | 2025-12-31T02:45:15Z |
| mal-2025-1973 | Malicious code in example-vizsla-tutorial (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-1961 | Malicious code in akatest (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-192962 | Malicious code in rippling-cli (PyPI) | 2025-12-30T09:52:01Z | 2025-12-31T02:45:15Z |
| mal-2025-192961 | Malicious code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-31T02:45:15Z |
| mal-2025-192956 | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-31T02:45:15Z |
| mal-2025-192953 | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-31T02:45:15Z |
| mal-2025-192947 | Malicious code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-31T02:45:15Z |
| mal-2025-192946 | Malicious code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-31T02:45:15Z |
| mal-2025-192945 | Malicious code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-31T02:45:15Z |
| mal-2025-192931 | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2220 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-12-04T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2022-2059 | Ruby: Schwachstelle ermöglicht Codeausführung | 2022-04-27T22:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2835 | Vercel Next.js und React Server Components: Mehrere Schwachstellen | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2832 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2831 | ConnectWise ScreenConnect: Schwachstelle ermöglicht Codeausführung | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2829 | AnyDesk: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2828 | Netgate pfSense: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und potenziell Denial of Service | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2827 | Microsoft Windows Admin Center: Schwachstelle ermöglicht Privilegieneskalation | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2826 | Microsoft GitHub Enterprise: Schwachstelle ermöglicht Cross-Site Scripting | 2025-12-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2822 | GitLab: Mehrere Schwachstellen | 2025-12-10T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2813 | Webmin: Schwachstelle ermöglicht Codeausführung | 2025-12-10T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2808 | Insyde UEFI Firmware: Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2802 | Notepad++: Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2726 | Google Android Pixel: Mehrere Schwachstellen | 2025-12-02T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2710 | cPanel cPanel/WHM: Schwachstelle ermöglicht Privilegieneskalation | 2025-12-01T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2676 | GeoServer: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2635 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Denial of Service | 2025-11-18T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2432 | Red Hat Ansible Automation Platform: Mehrere Schwachstellen | 2025-10-28T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2204 | NetApp ActiveIQ Unified Manager (Undertow): Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2147 | Foxit PDF Reader und PDF Editor: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-09-28T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1824 | TianoCore EDK2: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1815 | Foxit PDF Editor und Reader: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1741 | TianoCore EDK2: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-06T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1132 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0731 | TianoCore EDK2: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-07T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0400 | Atlassian Bamboo/Jira : Mehrere Schwachstellen ermöglichen Denial of Service | 2025-02-18T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0316 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-11T23:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2024-3230 | OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung | 2024-10-16T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2823 | Drupal (Acquia Content Hub): Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-12-10T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2819 | Jenkins: Mehrere Schwachstellen | 2025-12-10T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0352 | Kwetsbaarheden verholpen in Solarwinds Web Helpdesk | 2024-08-22T13:05:56.658579Z | 2024-08-22T13:05:56.658579Z |
| ncsc-2024-0350 | Kwetsbaarheden verholpen in GitHub Enterprise Server | 2024-08-22T11:40:38.472495Z | 2024-08-22T11:40:38.472495Z |
| ncsc-2024-0349 | Kwetsbaarheid verholpen in Kubernetes | 2024-08-19T11:37:30.925578Z | 2024-08-19T11:37:30.925578Z |
| ncsc-2024-0348 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2024-08-14T12:58:38.046219Z | 2024-08-14T12:58:38.046219Z |
| ncsc-2024-0347 | Kwetsbaarheden verholpen in Adobe Acrobat en Acrobat Reader | 2024-08-14T12:52:29.316273Z | 2024-08-14T12:52:29.316273Z |
| ncsc-2024-0346 | Kwetsbaarheden verholpen in Adobe InDesign | 2024-08-14T12:47:08.240249Z | 2024-08-14T12:47:08.240249Z |
| ncsc-2024-0345 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-08-14T12:44:49.541083Z | 2024-08-14T12:44:49.541083Z |
| ncsc-2024-0344 | Kwetsbaarheden verholpen in Adobe Dimension | 2024-08-14T12:42:00.097800Z | 2024-08-14T12:42:00.097800Z |
| ncsc-2024-0343 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-08-14T12:38:58.918490Z | 2024-08-14T12:38:58.918490Z |
| ncsc-2024-0342 | Kwetsbaarheden verholpen in Ivanti Avalanche | 2024-08-14T09:56:40.653912Z | 2024-08-14T09:56:40.653912Z |
| ncsc-2024-0341 | Kwetsbaarheden verholpen in Ivanti Neurons for ITSM | 2024-08-14T09:54:26.701111Z | 2024-08-14T09:54:26.701111Z |
| ncsc-2024-0339 | Kwetsbaarheden verholpen in Microsoft Mariner | 2024-08-13T18:23:22.271316Z | 2024-08-13T18:23:22.271316Z |
| ncsc-2024-0338 | Kwetsbaarheden verholpen in Microsoft Dynamics | 2024-08-13T18:22:21.160613Z | 2024-08-13T18:22:21.160613Z |
| ncsc-2024-0337 | Kwetsbaarheden verholpen in Microsoft Office | 2024-08-13T18:21:45.385690Z | 2024-08-13T18:21:45.385690Z |
| ncsc-2024-0336 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-08-13T18:21:06.220640Z | 2024-08-13T18:21:06.220640Z |
| ncsc-2024-0335 | Kwetsbaarheden verholpen in Microsoft Azure componenten | 2024-08-13T18:20:23.647785Z | 2024-08-13T18:20:23.647785Z |
| ncsc-2024-0333 | Kwetsbaarheden verholpen in SAP producten | 2024-08-13T13:47:02.764070Z | 2024-08-13T13:47:02.764070Z |
| ncsc-2024-0332 | Kwetsbaarheden verholpen in Siemens producten | 2024-08-13T09:21:28.381575Z | 2024-08-13T09:21:28.381575Z |
| ncsc-2024-0331 | Kwetsbaarheden verholpen in Zabbix | 2024-08-12T10:34:15.273912Z | 2024-08-12T10:34:15.273912Z |
| ncsc-2024-0330 | Kwetsbaarheid verholpen in Asterisk | 2024-08-12T10:31:33.788930Z | 2024-08-12T10:31:33.788930Z |
| ncsc-2024-0329 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-08-12T08:24:49.808846Z | 2024-08-12T08:24:49.808846Z |
| ncsc-2024-0328 | Kwetsbaarheden verholpen in IBM InfoSphere | 2024-08-12T08:22:38.701674Z | 2024-08-12T08:22:38.701674Z |
| ncsc-2024-0327 | Kwetsbaarheden verholpen in Cisco Small Business IP Phones | 2024-08-08T08:01:30.827296Z | 2024-08-08T08:01:30.827296Z |
| ncsc-2024-0268 | Kwetsbaarheden verholpen in Progress WhatsUp Gold | 2024-06-26T07:43:11.795773Z | 2024-08-08T07:50:41.453544Z |
| ncsc-2024-0326 | Kwetsbaarheden verholpen in RoundCube Webmail | 2024-08-08T07:45:42.674316Z | 2024-08-08T07:45:42.674316Z |
| ncsc-2024-0325 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS en InstantOS | 2024-08-07T09:04:14.955844Z | 2024-08-07T09:04:14.955844Z |
| ncsc-2024-0324 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-08-07T08:58:12.457235Z | 2024-08-07T08:58:12.457235Z |
| ncsc-2024-0323 | Kwetsbaarheden verholpen in Siemens Omnivise | 2024-08-06T09:29:53.292433Z | 2024-08-06T09:29:53.292433Z |
| ncsc-2024-0322 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-08-06T09:25:08.253832Z | 2024-08-06T09:25:08.253832Z |
| ncsc-2024-0269 | Kwetsbaarheden verholpen in VMware ESXi en vCenter Server | 2024-06-26T09:02:10.988453Z | 2024-07-30T09:32:13.311694Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2019:0160 | Red Hat Security Advisory: thunderbird security update | 2019-01-24T23:11:28+00:00 | 2026-01-08T11:39:23+00:00 |
| rhsa-2019:0159 | Red Hat Security Advisory: thunderbird security update | 2019-01-24T23:11:39+00:00 | 2026-01-08T11:39:14+00:00 |
| rhsa-2019:0109 | Red Hat Security Advisory: perl security update | 2019-01-21T17:47:36+00:00 | 2026-01-08T11:39:14+00:00 |
| rhsa-2019:0010 | Red Hat Security Advisory: rh-perl524-perl security update | 2019-01-02T16:14:38+00:00 | 2026-01-08T11:39:14+00:00 |
| rhsa-2019:0001 | Red Hat Security Advisory: rh-perl526-perl security and enhancement update | 2019-01-02T13:30:26+00:00 | 2026-01-08T11:39:14+00:00 |
| rhsa-2018:3834 | Red Hat Security Advisory: ghostscript security and bug fix update | 2018-12-17T20:02:59+00:00 | 2026-01-08T11:39:13+00:00 |
| rhsa-2018:3833 | Red Hat Security Advisory: firefox security update | 2018-12-17T15:41:43+00:00 | 2026-01-08T11:39:12+00:00 |
| rhsa-2018:3831 | Red Hat Security Advisory: firefox security update | 2018-12-17T15:39:17+00:00 | 2026-01-08T11:39:12+00:00 |
| rhsa-2018:3803 | Red Hat Security Advisory: chromium-browser security update | 2018-12-10T10:34:01+00:00 | 2026-01-08T11:39:12+00:00 |
| rhsa-2018:3327 | Red Hat Security Advisory: libmspack security update | 2018-10-30T14:43:48+00:00 | 2026-01-08T11:39:11+00:00 |
| rhsa-2018:3107 | Red Hat Security Advisory: wpa_supplicant security and bug fix update | 2018-10-30T10:59:15+00:00 | 2026-01-08T11:39:10+00:00 |
| rhsa-2018:3096 | Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update | 2018-10-30T12:31:39+00:00 | 2026-01-08T11:39:10+00:00 |
| rhsa-2018:3083 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2018-10-30T10:04:28+00:00 | 2026-01-08T11:39:09+00:00 |
| rhsa-2018:2526 | Red Hat Security Advisory: mutt security update | 2018-08-20T16:10:47+00:00 | 2026-01-08T11:39:09+00:00 |
| rhsa-2018:2405 | Red Hat Security Advisory: Red Hat FIS 2.0 on Fuse 6.3.0 R7 security and bug fix update | 2018-08-14T19:51:07+00:00 | 2026-01-08T11:39:08+00:00 |
| rhsa-2018:1448 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.20 security update | 2018-05-14T20:36:07+00:00 | 2026-01-08T11:39:08+00:00 |
| rhsa-2018:1451 | Red Hat Security Advisory: eap6-jboss-ec2-eap security update | 2018-05-14T20:51:07+00:00 | 2026-01-08T11:39:07+00:00 |
| rhsa-2018:1450 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.20 security update | 2018-05-14T20:36:21+00:00 | 2026-01-08T11:39:05+00:00 |
| rhsa-2018:1449 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.20 security update | 2018-05-14T20:36:31+00:00 | 2026-01-08T11:39:04+00:00 |
| rhsa-2018:1447 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.20 security update | 2018-05-14T20:15:33+00:00 | 2026-01-08T11:39:03+00:00 |
| rhea-2019:1119 | Red Hat Enhancement Advisory: rhvm-appliance security, bug fix, and enhancement update | 2019-05-08T20:05:40+00:00 | 2026-01-08T11:39:03+00:00 |
| rhsa-2020:3922 | Red Hat Security Advisory: libsndfile security update | 2020-09-29T20:54:08+00:00 | 2026-01-08T11:27:51+00:00 |
| rhsa-2020:1665 | Red Hat Security Advisory: qt5 security, bug fix, and enhancement update | 2020-04-29T16:01:57+00:00 | 2026-01-08T11:27:50+00:00 |
| rhsa-2020:1636 | Red Hat Security Advisory: libsndfile security update | 2020-04-28T16:08:53+00:00 | 2026-01-08T11:27:49+00:00 |
| rhsa-2020:1050 | Red Hat Security Advisory: cups security and bug fix update | 2020-03-31T20:58:26+00:00 | 2026-01-08T11:27:49+00:00 |
| rhsa-2020:1581 | Red Hat Security Advisory: wavpack security update | 2020-04-28T15:38:18+00:00 | 2026-01-08T11:27:48+00:00 |
| rhsa-2020:1172 | Red Hat Security Advisory: qt security update | 2020-03-31T20:18:53+00:00 | 2026-01-08T11:27:47+00:00 |
| rhsa-2019:3232 | Red Hat Security Advisory: polkit security update | 2019-10-29T14:20:12+00:00 | 2026-01-08T11:27:46+00:00 |
| rhsa-2019:2135 | Red Hat Security Advisory: qt5 security, bug fix, and enhancement update | 2019-08-06T12:37:03+00:00 | 2026-01-08T11:27:45+00:00 |
| rhsa-2019:2046 | Red Hat Security Advisory: polkit security and bug fix update | 2019-08-06T13:57:05+00:00 | 2026-01-08T11:27:45+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-208-03 | Siemens SINEMA Remote Connect Server Cross-site Scripting Vulnerability | 2016-04-29T06:00:00.000000Z | 2025-06-09T17:24:03.623977Z |
| icsa-16-208-02 | Siemens SIMATIC NET PC-Software Denial-of-Service Vulnerability | 2016-04-29T06:00:00.000000Z | 2025-06-09T17:23:57.388610Z |
| icsa-16-196-03 | Schneider Electric SoMachine HVAC Unsafe ActiveX Control Vulnerability | 2016-04-17T06:00:00.000000Z | 2025-06-09T17:23:38.592319Z |
| icsa-16-196-02 | Moxa MGate Authentication Bypass Vulnerability | 2016-04-17T06:00:00.000000Z | 2025-06-09T17:23:32.371585Z |
| icsa-16-194-02 | GE Proficy HMI SCADA CIMPLICITY Privilege Management Vulnerability | 2016-04-15T06:00:00.000000Z | 2025-06-09T17:23:26.098354Z |
| icsa-16-194-01 | Tollgrade Smart Grid EMS LightHouse Vulnerabilities | 2016-04-15T06:00:00.000000Z | 2025-06-09T17:23:07.404201Z |
| icsa-16-189-02 | Moxa Device Server Web Console Authorization Bypass Vulnerability | 2016-04-10T06:00:00.000000Z | 2025-06-09T17:23:01.168936Z |
| icsa-16-187-01 | Rexroth Bosch BLADEcontrol-WebVIS Vulnerabilities | 2016-04-08T06:00:00.000000Z | 2025-06-09T17:22:48.711804Z |
| icsa-16-182-02b | Siemens SICAM PAS Information Disclosure Vulnerabilities (Update B) | 2016-04-03T06:00:00.000000Z | 2025-06-09T17:22:36.258239Z |
| icsa-16-182-01 | Eaton ELCSoft Programming Software Memory Vulnerabilities | 2016-04-03T06:00:00.000000Z | 2025-06-09T17:22:23.490004Z |
| icsa-16-175-03 | Meinberg NTP Time Server Vulnerabilities | 2016-03-27T06:00:00.000000Z | 2025-06-09T17:22:04.840219Z |
| icsa-16-175-01 | Rockwell Automation Allen-Bradley Stratix 5400 and 5410 Packet Corruption Vulnerability | 2016-03-27T06:00:00.000000Z | 2025-06-09T17:21:58.604196Z |
| icsa-16-173-03 | Rockwell Automation FactoryTalk EnergyMetrix Vulnerabilities | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:46.144304Z |
| icsa-16-173-02 | Schneider Electric PowerLogic PM8ECC Cross-site Scripting Vulnerability | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:39.931685Z |
| icsa-16-173-01a | Advantech WebAccess ActiveX Vulnerabilities (Update A) | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:20.975954Z |
| icsa-16-168-01 | Moxa PT-7728 Series Switch Improper Authorization Vulnerability | 2016-03-20T06:00:00.000000Z | 2025-06-09T17:21:14.745293Z |
| icsa-16-166-02 | OSIsoft PI AF Server Input Validation Vulnerability | 2016-03-18T06:00:00.000000Z | 2025-06-09T17:21:08.204759Z |
| icsa-16-166-01 | OSIsoft PI SQL Data Access Server Input Validation Vulnerability | 2016-03-18T06:00:00.000000Z | 2025-06-09T17:21:01.997483Z |
| icsa-16-161-02 | Siemens SIMATIC WinCC Flexible Weakly Protected Credentials Vulnerability | 2016-03-13T07:00:00.000000Z | 2025-06-09T17:20:55.764569Z |
| icsa-16-161-01 | Siemens SIMATIC S7-300 Denial-of-Service Vulnerability | 2016-03-13T07:00:00.000000Z | 2025-06-09T17:20:49.461799Z |
| icsa-12-030-01a | Siemens SIMATIC WinCC Vulnerabilities | 2012-11-02T06:00:00.000000Z | 2025-06-09T16:35:39.943110Z |
| icsa-12-024-02 | MICROSYS PROMOTIC Vulnerabilities | 2012-10-27T06:00:00.000000Z | 2025-06-09T16:35:20.987121Z |
| icsa-12-024-01 | Ocean Data Systems Dream Reports XSS and Write Access Violation Vulnerabilities | 2012-10-27T06:00:00.000000Z | 2025-06-09T16:35:08.232133Z |
| icsa-12-018-01b | Schneider Electric Quantum Ethernet Module Hard-Coded Credentials | 2012-10-21T06:00:00.000000Z | 2025-06-09T16:35:02.023038Z |
| icsa-12-016-01 | Cogent DataHub XSS and CRLF | 2012-10-19T06:00:00.000000Z | 2025-06-09T16:34:49.600837Z |
| icsa-12-013-01 | ING. Punzenberger COPA-DATA GMBH DoS Vulnerabilities | 2012-10-16T06:00:00.000000Z | 2025-06-09T16:34:37.147014Z |
| icsa-12-012-01a | Open Automation Software OPC Systems.NET Vulnerability | 2012-10-15T06:00:00.000000Z | 2025-06-09T16:34:24.700109Z |
| icsa-12-006-01 | 3S CoDeSys Vulnerabilities | 2012-10-09T06:00:00.000000Z | 2025-06-09T16:34:06.000552Z |
| icsa-11-362-01 | ScadaTEC ScadaPhone & Modbus TagServer Buffer Overflow Vulnerability | 2011-09-30T06:00:00.000000Z | 2025-06-09T16:33:59.781942Z |
| icsa-11-361-01 | Siemens Automation License Manager Vulnerabilities | 2011-09-29T06:00:00.000000Z | 2025-06-09T16:33:34.827604Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ind-caelfk6v | Cisco Industrial Network Director Vulnerabilities | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cml-auth-bypass-4fucceg5 | Cisco Modeling Labs External Authentication Bypass Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-bw-tcp-dos-kedjcxls | Cisco BroadWorks Network Server TCP Denial of Service Vulnerability | 2023-04-19T16:00:00+00:00 | 2023-04-19T16:00:00+00:00 |
| cisco-sa-cisco-pi-epnm-xss-mzshh2j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2023-03-01T16:00:00+00:00 | 2023-04-06T15:31:34+00:00 |
| cisco-sa-sb-rv01x_rv32x_rce-nzagwwdd | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T20:30:30+00:00 |
| cisco-sa-wbx-sxss-fupl-64uhbcm5 | Cisco Webex Meetings Web UI Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-uccx-xss-go9l9xxr | Cisco Unified Contact Center Express Stored Cross-Site Scripting Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-stealthsmc-rce-sfnbpjcs | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-stealth-rce-bdwxfk9c | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-sb-rv32x-cmdinject-ckqszpxl | Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-rv-stored-xss-vqz7gc8w | Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-meraki-lsp-7xysn6pj | Cisco Meraki Local Status Page Configuration Hardening | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-ise-injection-2xbog9dg | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-adeos-mlayecvk | Cisco Evolved Programmable Network Manager, Cisco Identity Services Engine, and Cisco Prime Infrastructure Command Injection Vulnerabilities | 2023-04-05T16:00:00+00:00 | 2023-04-05T16:00:00+00:00 |
| cisco-sa-expressway-overwrite-3buqw8lh | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-07-06T16:00:00+00:00 | 2023-04-04T20:50:42+00:00 |
| cisco-sa-stealth-rce-2hyb9kfk | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2022-05-18T16:00:00+00:00 | 2023-04-03T18:50:18+00:00 |
| cisco-sa-wsa-bypass-bwbfugek | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2023-04-03T13:46:35+00:00 |
| cisco-sa-ise-access-contol-eeufsucx | Cisco Identity Services Engine Insufficient Access Control Vulnerability | 2022-11-02T16:00:00+00:00 | 2023-03-31T21:21:42+00:00 |
| cisco-sa-ise-xss-twlnpy3m | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-03-31T21:09:40+00:00 |
| cisco-sa-ise-7q4tnyux | Cisco Identity Services Engine Vulnerabilities | 2022-11-16T16:00:00+00:00 | 2023-03-31T20:41:42+00:00 |
| cisco-sa-capic-csrfv-dmx6kswv | Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller Cross-Site Request Forgery Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-29T21:04:31+00:00 |
| cisco-sa-vman-csrf-76rdbleh | Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-27T21:11:52+00:00 |
| cisco-sa-wifi-ffeb-22epcewu | Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products | 2023-03-27T05:00:00+00:00 | 2023-03-27T05:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-sabd8hcu | Cisco IOS XE Software Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-24T19:59:49+00:00 |
| cisco-sa-ucsm-bkpsky-h8fcqgsa | Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-24T18:16:56+00:00 |
| cisco-sa-ipv4-vfr-dos-cxxtfacb | Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-23T21:42:01+00:00 |
| cisco-sa-webui-pthtrv-es7gsb9v | Cisco IOS XE Software Web UI Path Traversal Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-xe-sdwan-vqahejyw | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-gre-crash-p6ne5sq5 | Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-dhcpv6-dos-44cmvddk | Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38443 | nbd: fix uaf in nbd_genl_connect() error path | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:53.000Z |
| msrc_cve-2025-38441 | netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:49.000Z |
| msrc_cve-2025-38439 | bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT | 2025-07-02T00:00:00.000Z | 2025-12-24T01:02:43.000Z |
| msrc_cve-2025-62230 | Xorg: xwayland: use-after-free in xkb client resource removal | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:33.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:28.000Z |
| msrc_cve-2025-62229 | Xorg: xmayland: use-after-free in xpresentnotify structure creation | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:23.000Z |
| msrc_cve-2025-68334 | platform/x86/amd/pmc: Add support for Van Gogh SoC | 2025-12-02T00:00:00.000Z | 2025-12-24T01:02:13.000Z |
| msrc_cve-2025-68336 | locking/spinlock/debug: Fix data-race in do_raw_write_lock | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:57.000Z |
| msrc_cve-2025-68333 | sched_ext: Fix possible deadlock in the deferred_irq_workfn() | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:51.000Z |
| msrc_cve-2025-68335 | comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:41.000Z |
| msrc_cve-2025-68332 | comedi: c6xdigio: Fix invalid PNP driver unregistration | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:35.000Z |
| msrc_cve-2025-68337 | jbd2: avoid bug_on in jbd2_journal_get_create_access() when file system corrupted | 2025-12-02T00:00:00.000Z | 2025-12-24T01:01:30.000Z |
| msrc_cve-2025-64680 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-23T08:00:00.000Z |
| msrc_cve-2025-55319 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-12-23T08:00:00.000Z |
| msrc_cve-2025-66471 | urllib3 Streaming API improperly handles highly compressed data | 2025-12-02T00:00:00.000Z | 2025-12-23T01:38:16.000Z |
| msrc_cve-2025-66418 | urllib3 allows an unbounded number of links in the decompression chain | 2025-12-02T00:00:00.000Z | 2025-12-23T01:38:10.000Z |
| msrc_cve-2025-12819 | Untrusted search path in auth_query connection in PgBouncer | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:37.000Z |
| msrc_cve-2025-68114 | Capstone doesn't check vsnprintf return in SStream_concat, allows stack buffer underflow and overflow | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:34.000Z |
| msrc_cve-2025-68161 | Apache Log4j Core: Missing TLS hostname verification in Socket appender | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:29.000Z |
| msrc_cve-2025-59529 | simple protocol server ignores accepts unlimited connections and logs failures without limit | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:23.000Z |
| msrc_cve-2025-68390 | Elasticsearch Allocation of Resources Without Limits or Throttling | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:15.000Z |
| msrc_cve-2025-68384 | Elasticsearch Allocation of Resources Without Limits or Throttling | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:09.000Z |
| msrc_cve-2025-38347 | f2fs: fix to do sanity check on ino and xnid | 2025-07-02T00:00:00.000Z | 2025-12-23T01:37:01.000Z |
| msrc_cve-2025-38331 | net: ethernet: cortina: Use TOE/TSO on all TCP | 2025-07-02T00:00:00.000Z | 2025-12-23T01:36:56.000Z |
| msrc_cve-2025-38300 | crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() | 2025-07-02T00:00:00.000Z | 2025-12-23T01:36:50.000Z |
| msrc_cve-2025-37938 | tracing: Verify event formats that have "%*p.." | 2025-05-02T00:00:00.000Z | 2025-12-23T01:36:45.000Z |
| msrc_cve-2025-37932 | sch_htb: make htb_qlen_notify() idempotent | 2025-05-02T00:00:00.000Z | 2025-12-23T01:36:40.000Z |
| msrc_cve-2025-37931 | btrfs: adjust subpage bit start based on sectorsize | 2025-05-02T00:00:00.000Z | 2025-12-23T01:36:34.000Z |
| msrc_cve-2025-66382 | In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time. | 2025-11-02T00:00:00.000Z | 2025-12-23T01:36:29.000Z |
| msrc_cve-2025-55753 | Apache HTTP Server: mod_md (ACME), unintended retry intervals | 2025-12-02T00:00:00.000Z | 2025-12-20T14:35:58.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201302-0234 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:10:48.790000Z |
| var-201110-0393 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T22:10:47.502000Z |
| var-202108-2172 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T22:10:46.555000Z |
| var-200706-0660 | cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabl… | 2025-12-22T22:10:46.267000Z |
| var-200703-0018 | Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to… | 2025-12-22T22:10:45.506000Z |
| var-201903-0440 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2025-12-22T22:10:44.512000Z |
| var-200711-0538 | Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header fro… | 2025-12-22T22:10:43.843000Z |
| var-202004-0061 | The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7… | 2025-12-22T22:10:11.211000Z |
| var-201806-1462 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T22:09:41.051000Z |
| var-200901-0714 | OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFi… | 2025-12-22T22:09:40.752000Z |
| var-201304-0373 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:09:40.680000Z |
| var-201609-0595 | The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly … | 2025-12-22T22:09:40.424000Z |
| var-201204-0092 | Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Poli… | 2025-12-22T22:09:34.723000Z |
| var-201506-0268 | The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before… | 2025-12-22T22:09:34.484000Z |
| var-201904-1344 | Multiple memory corruption issues were addressed with improved input validation. This iss… | 2025-12-22T22:09:02.315000Z |
| var-201501-0436 | The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1… | 2025-12-22T22:08:58.262000Z |
| var-201302-0264 | Use-after-free vulnerability in Adobe Flash Player before 10.3.183.63 and 11.x before 11.… | 2025-12-22T22:08:57.438000Z |
| var-200701-0320 | The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other … | 2025-12-22T22:08:53.934000Z |
| var-200003-0033 | The window.showHelp() method in Internet Explorer 5.x does not restrict HTML help files (… | 2025-12-22T22:08:02.182000Z |
| var-200609-1306 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-12-22T22:08:01.985000Z |
| var-200612-0136 | Buffer overflow in the glob implementation (glob.c) in libc in NetBSD-current before 2005… | 2025-12-22T22:07:30.751000Z |
| var-201501-0737 | Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and o… | 2025-12-22T22:06:30.112000Z |
| var-200910-0505 | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cu… | 2025-12-22T22:06:29.433000Z |
| var-201601-0030 | The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in… | 2025-12-22T22:05:48.047000Z |
| var-201704-1397 | The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certa… | 2025-12-22T22:05:16.966000Z |
| var-200912-0769 | ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause … | 2025-12-22T22:05:16.233000Z |
| var-201006-1149 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T22:05:15.518000Z |
| var-202003-1784 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T22:05:11.482000Z |
| var-201910-1485 | The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c. tcpdum… | 2025-12-22T22:05:11.311000Z |
| var-202009-0037 | A flaw was discovered in all versions of Undertow before Undertow 2.2.0.Final, where HTTP… | 2025-12-22T22:05:05.489000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000060 | Multiple vulnerabilities in Pleasanter | 2023-06-22T15:49+09:00 | 2024-05-07T14:10+09:00 |
| jvndb-2023-000110 | Improper restriction of XML external entity references (XXE) in e-Tax software | 2023-11-02T13:38+09:00 | 2024-05-01T18:41+09:00 |
| jvndb-2023-007152 | Multiple vulnerabilities in EXPRESSCLUSTER X | 2023-11-20T14:09+09:00 | 2024-05-01T18:10+09:00 |
| jvndb-2023-000113 | HOTELDRUID vulnerable to cross-site scripting | 2023-11-10T14:41+09:00 | 2024-05-01T17:47+09:00 |
| jvndb-2023-000115 | OSS Calendar vulnerable to SQL injection | 2023-11-14T14:05+09:00 | 2024-05-01T17:38+09:00 |
| jvndb-2023-000118 | Multiple vulnerabilities in CubeCart | 2023-11-17T14:22+09:00 | 2024-04-30T18:15+09:00 |
| jvndb-2023-000068 | "NewsPicks" App uses a hard-coded API key for an external service | 2023-06-30T15:06+09:00 | 2024-04-30T18:09+09:00 |
| jvndb-2023-006578 | ASUSTeK COMPUTER RT-AC87U vulnerable to improper access control | 2023-11-15T17:44+09:00 | 2024-04-30T18:08+09:00 |
| jvndb-2023-000064 | SYNCK GRAPHICA Mailform Pro CGI vulnerable to Regular expression Denial-of-Service (ReDoS) | 2023-06-20T14:48+09:00 | 2024-04-26T18:03+09:00 |
| jvndb-2023-000067 | WordPress Plugin "Snow Monkey Forms" vulnerable to directory traversal | 2023-06-27T17:05+09:00 | 2024-04-26T17:56+09:00 |
| jvndb-2023-000033 | Trend Micro Security may insecurely load Dynamic Link Libraries | 2023-04-14T15:44+09:00 | 2024-04-26T17:48+09:00 |
| jvndb-2023-006588 | Multiple vulnerabilities in ELECOM and LOGITEC routers | 2023-11-15T18:27+09:00 | 2024-04-26T15:22+09:00 |
| jvndb-2023-002511 | File and Directory Permissions Vulnerability in Hitachi Command Suite | 2023-07-19T14:48+09:00 | 2024-04-26T12:29+09:00 |
| jvndb-2023-002512 | EL Injection Vulnerability in Hitachi Replication Manager | 2023-07-19T14:48+09:00 | 2024-04-26T12:24+09:00 |
| jvndb-2024-003119 | NETGEAR routers vulnerable to buffer overflow | 2024-04-25T11:21+09:00 | 2024-04-25T11:21+09:00 |
| jvndb-2024-000042 | Multiple vulnerabilities in RoamWiFi R10 | 2024-04-24T13:44+09:00 | 2024-04-24T13:44+09:00 |
| jvndb-2024-003008 | Sangoma Technologies CG/MG family driver cg6kwin2k.sys vulnerable to insufficient access control on its IOCTL | 2024-03-22T13:50+09:00 | 2024-04-24T11:45+09:00 |
| jvndb-2023-003028 | Phoenix Technologies Windows kernel driver vulnerable to insufficient access control on its IOCTL | 2023-08-30T10:05+09:00 | 2024-04-24T11:43+09:00 |
| jvndb-2024-003116 | Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer | 2024-04-24T10:13+09:00 | 2024-04-24T10:13+09:00 |
| jvndb-2024-000901 | TvRock vulnerable to cross-site request forgery | 2024-04-23T18:22+09:00 | 2024-04-23T18:22+09:00 |
| jvndb-2024-000903 | TvRock vulnerable to denial-of-service (DoS) | 2024-04-23T18:21+09:00 | 2024-04-23T18:21+09:00 |
| jvndb-2023-000119 | Ruckus Access Point contains a cross-site scripting vulnerability. | 2023-12-01T14:58+09:00 | 2024-04-23T17:51+09:00 |
| jvndb-2023-000112 | Multiple vulnerabilities in Pleasanter | 2023-11-13T15:57+09:00 | 2024-04-22T17:56+09:00 |
| jvndb-2024-003108 | Armeria-saml improperly handles SAML messages | 2024-04-22T17:28+09:00 | 2024-04-22T17:28+09:00 |
| jvndb-2023-000122 | Multiple denial-of-service (DoS) vulnerabilities in JTEKT ELECTRONICS HMI GC-A2 series | 2023-12-11T14:12+09:00 | 2024-04-22T16:55+09:00 |
| jvndb-2023-002413 | Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers | 2023-07-12T16:15+09:00 | 2024-04-22T16:18+09:00 |
| jvndb-2023-002270 | Null pointer dereference vulnerability in multiple printers and MFPs which implement BROTHER debut web server | 2023-06-30T11:49+09:00 | 2024-04-22T16:07+09:00 |
| jvndb-2023-014491 | LINE client for iOS vulnerable to improper server certificate verification | 2024-04-22T15:27+09:00 | 2024-04-22T15:27+09:00 |
| jvndb-2023-000075 | Improper restriction of XML external entity references (XXE) in Applicant Programme | 2023-07-24T15:44+09:00 | 2024-04-22T14:20+09:00 |
| jvndb-2023-002722 | Fujitsu network devices Si-R series and SR-M series vulnerable to authentication bypass | 2023-07-27T18:12+09:00 | 2024-04-19T18:07+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3909-1 | Security update for xorg-x11-server | 2025-11-02T12:16:51Z | 2025-11-02T12:16:51Z |
| suse-su-2025:3905-1 | Security update for webkit2gtk3 | 2025-11-01T06:27:17Z | 2025-11-01T06:27:17Z |
| suse-su-2025:3904-1 | Security update for strongswan | 2025-11-01T06:27:07Z | 2025-11-01T06:27:07Z |
| suse-su-2025:3903-1 | Security update for bind | 2025-10-31T17:08:27Z | 2025-10-31T17:08:27Z |
| suse-su-2025:3902-1 | Security update for squid | 2025-10-31T17:08:04Z | 2025-10-31T17:08:04Z |
| suse-su-2025:20935-1 | Security update for colord | 2025-10-31T16:29:21Z | 2025-10-31T16:29:21Z |
| suse-su-2025:3900-1 | Security update for poppler | 2025-10-31T14:56:40Z | 2025-10-31T14:56:40Z |
| suse-su-2025:3899-1 | Security update for colord | 2025-10-31T14:56:12Z | 2025-10-31T14:56:12Z |
| suse-su-2025:3897-1 | Security update for libssh | 2025-10-31T14:55:41Z | 2025-10-31T14:55:41Z |
| suse-su-2025:1771-1 | Security update for iputils | 2025-10-31T09:58:20Z | 2025-10-31T09:58:20Z |
| suse-su-2025:3892-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-10-31T08:56:44Z | 2025-10-31T08:56:44Z |
| suse-su-2025:3888-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 2025-10-31T07:04:06Z | 2025-10-31T07:04:06Z |
| suse-su-2025:3889-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) | 2025-10-31T06:34:00Z | 2025-10-31T06:34:00Z |
| suse-su-2025:3886-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-31T06:05:31Z | 2025-10-31T06:05:31Z |
| suse-su-2025:3880-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-10-31T05:35:32Z | 2025-10-31T05:35:32Z |
| suse-su-2025:3878-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-10-31T05:11:42Z | 2025-10-31T05:11:42Z |
| suse-su-2025:3875-1 | Security update for libxslt | 2025-10-30T15:27:08Z | 2025-10-30T15:27:08Z |
| suse-su-2025:3874-1 | Security update for xwayland | 2025-10-30T15:25:37Z | 2025-10-30T15:25:37Z |
| suse-su-2025:3873-1 | Security update for strongswan | 2025-10-30T15:10:54Z | 2025-10-30T15:10:54Z |
| suse-su-2025:3872-1 | Security update for xorg-x11-server | 2025-10-30T15:09:46Z | 2025-10-30T15:09:46Z |
| suse-su-2025:3869-1 | Security update for himmelblau | 2025-10-30T13:45:10Z | 2025-10-30T13:45:10Z |
| suse-su-2025:3868-1 | Security update for chrony | 2025-10-30T13:44:59Z | 2025-10-30T13:44:59Z |
| suse-su-2025:3867-1 | Security update for ImageMagick | 2025-10-30T13:41:13Z | 2025-10-30T13:41:13Z |
| suse-su-2025:3866-1 | Security update for xorg-x11-server | 2025-10-30T13:40:40Z | 2025-10-30T13:40:40Z |
| suse-su-2025:3865-1 | Security update for xorg-x11-server | 2025-10-30T13:40:16Z | 2025-10-30T13:40:16Z |
| suse-su-2025:3864-1 | Security update for xorg-x11-server | 2025-10-30T13:40:00Z | 2025-10-30T13:40:00Z |
| suse-su-2025:3863-1 | Security update for xwayland | 2025-10-30T13:39:29Z | 2025-10-30T13:39:29Z |
| suse-su-2025:20965-1 | Security update for libsoup | 2025-10-30T13:31:46Z | 2025-10-30T13:31:46Z |
| suse-su-2025:20964-1 | Security update for colord | 2025-10-30T12:29:30Z | 2025-10-30T12:29:30Z |
| suse-su-2025:3859-1 | Security update for java-21-openjdk | 2025-10-29T15:10:24Z | 2025-10-29T15:10:24Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15410-1 | erlang-rabbitmq-client-3.13.7-5.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15409-1 | python313-3.13.5-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15408-1 | python312-3.12.11-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15407-1 | python311-3.11.13-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15406-1 | kubeshark-cli-52.8.0-1.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15405-1 | govulncheck-vulndb-0.0.20250730T213748-1.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15404-1 | python39-3.9.23-4.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15403-1 | python314-3.14.0~rc1-2.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15402-1 | python310-3.10.18-4.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15401-1 | liblua5_5-5-5.5.0~beta1-1.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15400-1 | grub2-2.12-56.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15399-1 | chromedriver-138.0.7204.183-1.1 on GA media | 2025-08-01T00:00:00Z | 2025-08-01T00:00:00Z |
| opensuse-su-2025:15398-1 | kwctl-1.27.1-1.1 on GA media | 2025-07-31T00:00:00Z | 2025-07-31T00:00:00Z |
| opensuse-su-2025:15397-1 | gdk-pixbuf-devel-2.42.12-4.1 on GA media | 2025-07-31T00:00:00Z | 2025-07-31T00:00:00Z |
| opensuse-su-2025:15396-1 | ffmpeg-7-7.1.1-8.1 on GA media | 2025-07-30T00:00:00Z | 2025-07-30T00:00:00Z |
| opensuse-su-2025:15395-1 | docker-28.3.3_ce-26.1 on GA media | 2025-07-30T00:00:00Z | 2025-07-30T00:00:00Z |
| opensuse-su-2025:15394-1 | libsuricata8_0_0-8.0.0-1.1 on GA media | 2025-07-28T00:00:00Z | 2025-07-28T00:00:00Z |
| opensuse-su-2025:15393-1 | java-21-openj9-21.0.8.0-1.1 on GA media | 2025-07-27T00:00:00Z | 2025-07-27T00:00:00Z |
| opensuse-su-2025:15392-1 | java-1_8_0-openj9-1.8.0.462-1.1 on GA media | 2025-07-27T00:00:00Z | 2025-07-27T00:00:00Z |
| opensuse-su-2025:15391-1 | java-17-openj9-17.0.16.0-1.1 on GA media | 2025-07-27T00:00:00Z | 2025-07-27T00:00:00Z |
| opensuse-su-2025:15390-1 | java-11-openj9-11.0.28.0-1.1 on GA media | 2025-07-27T00:00:00Z | 2025-07-27T00:00:00Z |
| opensuse-su-2025:15389-1 | forgejo-longterm-11.0.3-1.1 on GA media | 2025-07-27T00:00:00Z | 2025-07-27T00:00:00Z |
| opensuse-su-2025:15388-1 | rpi-imager-1.9.5-1.1 on GA media | 2025-07-26T00:00:00Z | 2025-07-26T00:00:00Z |
| opensuse-su-2025:15387-1 | libmozjs-128-0-128.13.0-1.1 on GA media | 2025-07-26T00:00:00Z | 2025-07-26T00:00:00Z |
| opensuse-su-2025:15386-1 | MozillaFirefox-141.0-1.1 on GA media | 2025-07-26T00:00:00Z | 2025-07-26T00:00:00Z |
| opensuse-su-2025:15385-1 | perl-Authen-SASL-2.180.0-2.1 on GA media | 2025-07-25T00:00:00Z | 2025-07-25T00:00:00Z |
| opensuse-su-2025:15384-1 | apache2-2.4.65-1.1 on GA media | 2025-07-25T00:00:00Z | 2025-07-25T00:00:00Z |
| opensuse-su-2025:15383-1 | MozillaThunderbird-140.1.0-1.1 on GA media | 2025-07-25T00:00:00Z | 2025-07-25T00:00:00Z |
| opensuse-su-2025:15382-1 | ruby3.4-rubygem-thor-1.4.0-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15381-1 | python311-starlette-0.47.2-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30302 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30302) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30301 | Huawei HarmonyOS身份认证绕过漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30300 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30300) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30299 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30299) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30298 | Huawei HarmonyOS配置缺陷漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30297 | Huawei HarmonyOS安全检查标准不当漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30296 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30296) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30295 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30295) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30294 | Huawei HarmonyOS权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30293 | Huawei HarmonyOS拒绝服务漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30282 | TOTOLINK X2000R Gh formIpv6Setup方法堆栈缓冲区溢出漏洞 | 2023-10-27 | 2025-12-08 |
| cnvd-2025-30281 | TOTOLINK LR1200GB setWanCfg函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30280 | TOTOLINK LR1200GB setUssd函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30279 | TOTOLINK LR1200GB setTracerouteCfg函数栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30278 | TOTOLINK LR1200GB setSmsCfg函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30277 | TOTOLINK LR1200GB setParentalRules函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30276 | TOTOLINK X2000R Gh formIpQoS方法堆栈缓冲区溢出漏洞 | 2023-10-27 | 2025-12-08 |
| cnvd-2025-30275 | TOTOLINK LR1200GB UploadFirmwareFile函数命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30274 | TOTOLINK LR1200GB setUploadSetting函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30273 | TOTOLINK LR1200GB setOpModeCfg函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30272 | TOTOLINK LR1200GB UploadCustomModule函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30271 | Dell PowerScale OneFS资源控制不当漏洞 | 2023-12-07 | 2025-12-08 |
| cnvd-2025-30270 | Dell PowerScale OneFS输入验证不当漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30269 | Dell PowerScale OneFS资源分配未设限制或节流漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30268 | Dell PowerScale OneFS加密问题漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30267 | Dell PowerScale OneFS执行不必要权限漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30266 | Dell PowerScale OneFS意外数据类型处理不当漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30265 | Dell PowerScale OneFS文件名或路径的外部控制漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30264 | Dell PowerScale OneFS不正确的权限分配漏洞 | 2024-09-03 | 2025-12-08 |
| cnvd-2025-30263 | Dell PowerScale OneFS UNIX符号链接跟随漏洞 | 2024-09-03 | 2025-12-08 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0632 | Multiples vulnérabilités dans GLPI | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0631 | Vulnérabilité dans SolarWinds SWOSH | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0630 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0629 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| certfr-2025-avi-0628 | Multiples vulnérabilités dans Synology BeeDrive | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| certfr-2025-avi-0627 | Multiples vulnérabilités dans les produits IBM | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0626 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0625 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0624 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0623 | Multiples vulnérabilités dans les produits ESET | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0622 | Multiples vulnérabilités dans les produits VMware | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0621 | Multiples vulnérabilités dans les produits Tenable | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0620 | Vulnérabilité dans Apache HTTP Server | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0619 | Multiples vulnérabilités dans GitLab | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0609 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-07-21T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0612 | Multiples vulnérabilités dans Sophos Firewall | 2025-07-22T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0611 | Multiples vulnérabilités dans les produits Microsoft | 2025-07-21T00:00:00.000000 | 2025-07-22T00:00:00.000000 |