Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-13T20:25:45.847Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-41717 |
8.8 (3.1)
|
Config-Upload Code Injection |
Phoenix Contact |
TC ROUTER 3002T-3G |
2026-01-13T07:48:19.811Z | 2026-01-13T14:22:59.709Z |
| CVE-2025-14829 |
9.1 (3.1)
|
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… |
Unknown |
E-xact | Hosted Payment | |
2026-01-13T06:00:07.538Z | 2026-01-13T14:40:18.145Z |
| CVE-2025-10915 |
9.8 (3.1)
|
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… |
Unknown |
Dreamer Blog |
2026-01-13T06:00:05.943Z | 2026-01-13T14:39:04.188Z |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-14T04:57:16.757Z |
| CVE-2025-13447 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:31:56.911Z | 2026-01-14T04:57:18.760Z |
| CVE-2025-13444 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:26:50.661Z | 2026-01-14T04:57:17.749Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-13T14:26:03.378Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-13T14:33:38.952Z |
| CVE-2026-0890 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-13T20:31:22.794Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-13T21:11:14.533Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-13T20:29:51.820Z |
| CVE-2026-0887 |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-13T20:29:04.178Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-13T20:27:42.543Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-13T20:25:45.847Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2025-11669 |
8.1 (3.1)
|
Broken Access Control |
Zohocorp |
ManageEngine PAM360 |
2026-01-13T14:10:55.954Z | 2026-01-14T04:57:26.818Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wfq-pvgx-w5wx |
|
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-96f5-9x27-7hhh |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T15:37:05Z | 2026-01-13T21:31:43Z |
| ghsa-7mf2-39xh-3vq6 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-15T00:31:38Z |
| ghsa-x4m4-qvvc-5xcm |
8.8 (3.1)
|
Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:05Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-r38v-527h-36cj |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-jvj8-3g49-f23w |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-fw2q-3cf8-mv4x |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-fqpc-v68g-xp98 |
5.3 (3.1)
|
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-cw2j-6pvw-7g9v |
10.0 (3.1)
|
Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:42Z |
| ghsa-c737-phjj-7fvf |
9.1 (3.1)
|
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-9g7q-q56c-p33r |
8.4 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-94r2-4g95-pg9m |
5.3 (3.1)
|
Information disclosure in the XML component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-85xf-m3mr-6pq2 |
5.5 (3.1)
|
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-7328-g372-24vf |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-6ffq-xrg2-pp92 |
8.1 (3.1)
|
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-4m35-v3c2-29x8 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ghsa-484x-228c-ffm5 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… | 2026-01-13T15:37:04Z | 2026-01-13T21:31:43Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-27 |
|
mindsdb is a Machine Learning platform to help developers build AI solutions. In affected… | mindsdb | 2023-04-21T21:15:00Z | 2023-05-04T03:49:46.507545Z |
| pysec-2023-48 |
|
There MultipartParser usage in Encode's Starlette python framework before versions 0.25.0… | starlette | 2023-04-21T16:15:00Z | 2023-05-04T03:49:48.202946Z |
| pysec-2023-36 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-21T13:15:00Z | 2023-05-04T03:49:46.989399Z |
| pysec-2023-35 |
|
Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-21T13:15:00Z | 2023-05-04T03:49:46.938934Z |
| pysec-2023-41 |
|
pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). … | pretalx | 2023-04-20T21:15:00Z | 2023-05-04T03:49:47.257209Z |
| pysec-2023-40 |
|
pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). … | pretalx | 2023-04-20T21:15:00Z | 2023-05-04T03:49:47.207450Z |
| pysec-2023-20 |
|
Netflix Lemur before version 1.3.2 used insufficiently random values when generating de… | lemur | 2023-04-19T20:15:00Z | 2023-05-04T03:49:46.100234Z |
| pysec-2023-87 |
|
sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL p… | sqlparse | 2023-04-18T22:15:00Z | 2023-06-14T20:24:17.342510Z |
| pysec-2023-34 |
|
Weak Password Requirements in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-18T16:15:00Z | 2023-05-04T03:49:46.887089Z |
| pysec-2023-8 |
|
Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T08:15:00Z | 2023-05-04T03:49:44.939309Z |
| pysec-2023-44 |
|
In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'p… | pyspark | 2023-04-17T08:15:00Z | 2023-05-04T03:49:47.415944Z |
| pysec-2023-7 |
|
Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T07:15:00Z | 2023-05-04T03:49:44.888533Z |
| pysec-2023-22 |
|
An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST… | mailman | 2023-04-15T20:16:00Z | 2023-05-04T03:49:46.203477Z |
| pysec-2023-3 |
|
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… | apache-airflow | 2023-04-07T15:15:00Z | 2023-05-04T03:49:44.692400Z |
| pysec-2023-18 |
|
In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection attacks that… | langchain | 2023-04-05T02:15:00Z | 2023-05-04T03:49:46.000016Z |
| pysec-2023-56 |
|
Wagtail is an open source content management system built on Django. Prior to versions 4.… | wagtail | 2023-04-03T17:15:00Z | 2023-05-04T03:49:48.874145Z |
| pysec-2023-55 |
|
Wagtail is an open source content management system built on Django. Starting in version … | wagtail | 2023-04-03T17:15:00Z | 2023-05-04T03:49:48.764275Z |
| pysec-2023-263 |
8.8 (3.1)
|
An improper array index validation vulnerability exists in the stl_fix_normal_directions … | admesh | 2023-04-03T16:15:00Z | 2024-11-21T14:22:40.308634Z |
| pysec-2023-121 |
|
A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as a… | zstd | 2023-03-31T20:15:00+00:00 | 2023-07-25T16:31:58.309647+00:00 |
| pysec-2023-26 |
|
MindsDB is an open source machine learning platform. An unsafe extraction is being perfor… | mindsdb | 2023-03-30T19:15:00Z | 2023-05-04T03:49:46.430565Z |
| pysec-2023-46 |
|
redis-py through 4.5.3 leaves a connection open after canceling an async Redis command at… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.432606Z |
| pysec-2023-45 |
|
redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open af… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.293462Z |
| pysec-2023-29 |
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.618607Z |
| pysec-2023-28 |
|
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.565156Z |
| pysec-2023-9 |
|
CairoSVG is an SVG converter based on Cairo, a 2D graphics library. Prior to version 2.7.… | cairosvg | 2023-03-20T16:15:00Z | 2023-05-04T03:49:44.989748Z |
| pysec-2023-50 |
|
Streamlit, software for turning data scripts into web applications, had a cross-site scri… | streamlit | 2023-03-16T21:15:00Z | 2023-05-04T03:49:48.326940Z |
| pysec-2023-2 |
|
Generation of Error Message Containing Sensitive Information vulnerability in Apache Soft… | apache-airflow | 2023-03-15T10:15:00Z | 2023-05-04T03:49:44.630805Z |
| pysec-2023-86 |
|
OWSLib is a Python package for client programming with Open Geospatial Consortium (OGC) w… | owslib | 2023-03-08T00:15:00Z | 2023-06-14T18:28:54.683011Z |
| pysec-2023-42 |
|
rami.io pretix before 4.17.1 allows OAuth application authorization from a logged-out ses… | pretix | 2023-03-06T23:15:00Z | 2023-05-04T03:49:47.315146Z |
| pysec-2023-270 |
2.8 (3.1)
|
A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… | glance | 2023-03-06T23:15:00Z | 2024-11-25T22:26:00.352650Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192693 | Malicious code in airslate-dep-webpack (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192691 | Malicious code in cloudy-uvi-sense-v11 (npm) | 2025-12-22T20:57:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192690 | Malicious code in smtrlib (PyPI) | 2025-12-22T17:15:11Z | 2025-12-31T02:45:16Z |
| mal-2025-192689 | Malicious code in unizip (PyPI) | 2025-12-22T14:02:40Z | 2025-12-22T14:02:40Z |
| mal-2025-192688 | Malicious code in utif-updated (npm) | 2025-12-22T13:51:05Z | 2026-01-05T03:56:07Z |
| mal-2026-47 | Malicious code in tiny-model-update (npm) | 2025-12-22T13:11:40Z | 2026-01-11T22:09:26Z |
| mal-2025-192687 | Malicious code in commander-stable (npm) | 2025-12-22T13:11:06Z | 2026-01-06T14:25:37Z |
| mal-2026-169 | Malicious code in secguest-lib (npm) | 2025-12-22T09:00:52Z | 2026-01-11T22:09:26Z |
| mal-2026-46 | Malicious code in github-badge-bot (npm) | 2025-12-21T16:31:49Z | 2026-01-11T22:09:22Z |
| mal-2025-192685 | Malicious code in hooktest-fin (PyPI) | 2025-12-21T14:09:21Z | 2025-12-21T14:09:21Z |
| mal-2025-192686 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-31T02:45:15Z |
| mal-2025-192684 | Malicious code in colorfulpacket (PyPI) | 2025-12-21T11:09:13Z | 2025-12-21T11:09:13Z |
| mal-2026-134 | Malicious code in meta-code-verify (npm) | 2025-12-21T01:55:45Z | 2026-01-11T22:09:24Z |
| mal-2025-192683 | Malicious code in ai-cypher (PyPI) | 2025-12-21T01:10:53Z | 2025-12-21T19:36:49Z |
| mal-2025-192682 | Malicious code in @nosinovacao/nosid-mfe-common (npm) | 2025-12-20T20:35:30Z | 2026-01-11T22:09:20Z |
| mal-2025-192681 | Malicious code in othw (npm) | 2025-12-20T10:21:24Z | 2025-12-22T21:38:13Z |
| mal-2025-192680 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-22T21:38:10Z |
| mal-2025-192678 | Malicious code in jest-stable (npm) | 2025-12-19T21:32:30Z | 2025-12-22T21:38:11Z |
| mal-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-31T02:45:16Z |
| mal-2025-192677 | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2026-01-08T05:25:36Z |
| mal-2025-192676 | Malicious code in zebracros-bahlil (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192675 | Malicious code in xnetgpt-lite (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192674 | Malicious code in xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192672 | Malicious code in wifi-killer-xnet (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192671 | Malicious code in spamsms (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192670 | Malicious code in sonia3-npm-js (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192669 | Malicious code in nmapchecker (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:12Z |
| mal-2025-192668 | Malicious code in ddos-gacor-v2 (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:10Z |
| mal-2025-192662 | Malicious code in adeliana-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2371 | Oracle Supply Chain: Schwachstelle gefährdet Verfügbarkeit | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2370 | Oracle Systems: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2369 | Oracle Utilities Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2368 | Oracle Virtualization: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2367 | Oracle PeopleSoft: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2366 | Oracle Hyperion: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2365 | Oracle Java SE: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2026-01-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2364 | Oracle JD Edwards: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2363 | Oracle MySQL: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2362 | Oracle Insurance Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2361 | Oracle Communications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2360 | Oracle Communications Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2359 | Oracle Fusion Middleware: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2358 | Oracle Health Sciences Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2357 | Oracle Commerce: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2356 | Oracle Financial Services Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2355 | Oracle Enterprise Manager: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2354 | Oracle E-Business Suite: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2353 | Oracle Construction and Engineering: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2352 | Oracle Database Server: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2351 | Oracle REST Data Services: Schwachstelle gefährdet Verfügbarkeit | 2025-10-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2350 | Linux Kernel: Mehrere Schwachstellen | 2025-10-20T22:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2348 | Fujitsu Eternus SF Produkten: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2347 | IBM Tivoli Netcool/OMNIbus: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2346 | Zyxel Firewall: Mehrere Schwachstellen | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2345 | IBM DataPower Gateway: Schwachstelle ermöglicht Manipulation von Daten und potenziell Denial of Service | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2344 | Checkmk: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-20T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2343 | SolarWinds SWOSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2342 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2025-10-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2341 | MediaWiki Extensions: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-20T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0319 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-07-30T08:39:16.399394Z | 2024-07-30T08:39:16.399394Z |
| ncsc-2024-0318 | Kwetsbaarheden verholpen in Docker Moby | 2024-07-25T11:28:37.900721Z | 2024-07-25T11:28:37.900721Z |
| ncsc-2024-0317 | Kwetsbaarheid gevonden in Ivanti Endpoint Manager | 2024-07-24T14:37:09.864241Z | 2024-07-24T14:37:09.864241Z |
| ncsc-2024-0316 | Kwetsbaarheid verholpen in Broadcom Symantec Privileged Access Management | 2024-07-22T09:17:29.853486Z | 2024-07-22T09:17:29.853486Z |
| ncsc-2024-0315 | Kwetsbaarheid verholpen in Cisco Smart Software Manager On-Prem | 2024-07-19T13:06:00.004663Z | 2024-07-19T13:06:00.004663Z |
| ncsc-2024-0314 | Kwetsbaarheden verholpen in Apache HTTP Server | 2024-07-19T07:34:12.997118Z | 2024-07-19T07:34:12.997118Z |
| ncsc-2024-0313 | Kwetsbaarheid verholpen in HPE 3PAR Service Processor | 2024-07-18T13:58:07.127103Z | 2024-07-18T13:58:07.127103Z |
| ncsc-2024-0312 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-07-18T13:23:55.561789Z | 2024-07-18T13:23:55.561789Z |
| ncsc-2024-0311 | Kwetsbaarheden verholpen in Cisco Secure Email Gateway | 2024-07-18T12:46:34.019785Z | 2024-07-18T12:46:34.019785Z |
| ncsc-2024-0310 | Kwetsbaarheid verholpen in SonicOS | 2024-07-18T12:25:06.813302Z | 2024-07-18T12:25:06.813302Z |
| ncsc-2024-0309 | Kwetsbaarheid gevonden in Ivanti Endpoint Manager | 2024-07-18T12:00:25.689314Z | 2024-07-18T12:00:25.689314Z |
| ncsc-2024-0308 | Kwetsbaarheden verholpen in Oracle Virtualization | 2024-07-17T13:55:57.768494Z | 2024-07-17T13:55:57.768494Z |
| ncsc-2024-0307 | Kwetsbaarheden verholpen in Oracle Systems | 2024-07-17T13:55:53.343378Z | 2024-07-17T13:55:53.343378Z |
| ncsc-2024-0306 | Kwetsbaarheden verholpen in Oracle Supply Chain | 2024-07-17T13:55:37.062720Z | 2024-07-17T13:55:37.062720Z |
| ncsc-2024-0305 | Kwetsbaarheden verholpen in Oracle Siebel CRM | 2024-07-17T13:55:31.923970Z | 2024-07-17T13:55:31.923970Z |
| ncsc-2024-0304 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2024-07-17T13:55:12.225033Z | 2024-07-17T13:55:12.225033Z |
| ncsc-2024-0303 | Kwetsbaarheden verholpen in Oracle MySQL | 2024-07-17T13:54:56.036488Z | 2024-07-17T13:54:56.036488Z |
| ncsc-2024-0302 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2024-07-17T13:54:52.031796Z | 2024-07-17T13:54:52.031796Z |
| ncsc-2024-0301 | Kwetsbaarheden verholpen in Oracle Java SE | 2024-07-17T13:54:46.188033Z | 2024-07-17T13:54:46.188033Z |
| ncsc-2024-0300 | Kwetsbaarheid verholpen in Oracle Hyperion | 2024-07-17T13:54:07.536172Z | 2024-07-17T13:54:07.536172Z |
| ncsc-2024-0299 | Kwetsbaarheden verholpen in Oracle Analytics | 2024-07-17T13:54:03.545073Z | 2024-07-17T13:54:03.545073Z |
| ncsc-2024-0298 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2024-07-17T13:54:00.411174Z | 2024-07-17T13:54:00.411174Z |
| ncsc-2024-0297 | Kwetsbaarheden verholpen in Oracle Financial Services Applications | 2024-07-17T13:53:54.655859Z | 2024-07-17T13:53:54.655859Z |
| ncsc-2024-0296 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2024-07-17T13:53:28.440252Z | 2024-07-17T13:53:28.440252Z |
| ncsc-2024-0295 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2024-07-17T13:53:22.662201Z | 2024-07-17T13:53:22.662201Z |
| ncsc-2024-0294 | Kwetsbaarheden verholpen in Oracle Communications | 2024-07-17T13:52:53.293003Z | 2024-07-17T13:52:53.293003Z |
| ncsc-2024-0293 | Kwetsbaarheden verholpen in Oracle Communications Applications | 2024-07-17T13:52:33.045762Z | 2024-07-17T13:52:33.045762Z |
| ncsc-2024-0292 | Kwetsbaarheden verholpen in Oracle Essbase | 2024-07-17T13:52:18.885359Z | 2024-07-17T13:52:18.885359Z |
| ncsc-2024-0291 | Kwetsbaarheden verholpen in Oracle Database Server | 2024-07-17T13:51:54.185475Z | 2024-07-17T13:51:54.185475Z |
| ncsc-2024-0290 | Kwetsbaarheden verholpen in Juniper Junos OS en Junos OS Evolved | 2024-07-12T11:43:27.625950Z | 2024-07-12T11:43:27.625950Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:21506 | Red Hat Security Advisory: libtiff security update | 2025-11-17T11:38:53+00:00 | 2026-01-08T02:44:33+00:00 |
| rhsa-2025:21492 | Red Hat Security Advisory: kernel security update | 2025-11-17T10:31:28+00:00 | 2026-01-03T11:37:52+00:00 |
| rhsa-2025:21485 | Red Hat Security Advisory: java-25-openjdk security update | 2025-11-17T09:55:42+00:00 | 2025-12-03T20:50:32+00:00 |
| rhsa-2025:21469 | Red Hat Security Advisory: kernel security update | 2025-11-17T09:52:08+00:00 | 2026-01-08T03:27:24+00:00 |
| rhsa-2025:21463 | Red Hat Security Advisory: kernel security update | 2025-11-17T08:34:08+00:00 | 2026-01-01T19:54:38+00:00 |
| rhsa-2025:21462 | Red Hat Security Advisory: lasso security update | 2025-11-17T08:20:47+00:00 | 2025-11-21T19:31:41+00:00 |
| rhsa-2025:21452 | Red Hat Security Advisory: lasso security update | 2025-11-17T07:38:07+00:00 | 2025-11-21T19:31:40+00:00 |
| rhsa-2025:21448 | Red Hat Security Advisory: python-kdcproxy security update | 2025-11-17T06:19:12+00:00 | 2025-12-19T15:10:54+00:00 |
| rhsa-2025:21407 | Red Hat Security Advisory: libtiff security update | 2025-11-17T01:24:48+00:00 | 2026-01-08T03:12:15+00:00 |
| rhsa-2025:21398 | Red Hat Security Advisory: kernel security update | 2025-11-17T00:57:51+00:00 | 2026-01-08T03:37:33+00:00 |
| rhsa-2025:21403 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:56:21+00:00 | 2025-11-21T19:31:39+00:00 |
| rhsa-2025:21406 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:50:51+00:00 | 2025-11-21T19:31:40+00:00 |
| rhsa-2025:21404 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:48:11+00:00 | 2025-11-21T19:31:39+00:00 |
| rhsa-2025:21400 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:47:22+00:00 | 2025-11-21T19:31:38+00:00 |
| rhsa-2025:21405 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:45:08+00:00 | 2025-11-21T19:31:39+00:00 |
| rhsa-2025:21401 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:45:06+00:00 | 2025-11-21T19:31:38+00:00 |
| rhsa-2025:21402 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:42:01+00:00 | 2025-11-21T19:31:39+00:00 |
| rhsa-2025:21397 | Red Hat Security Advisory: kernel-rt security update | 2025-11-17T00:41:31+00:00 | 2026-01-08T03:37:31+00:00 |
| rhsa-2025:21399 | Red Hat Security Advisory: lasso security update | 2025-11-17T00:37:42+00:00 | 2025-11-21T19:31:38+00:00 |
| rhsa-2025:21371 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.4 Images Security Update | 2025-11-13T19:30:13+00:00 | 2025-12-19T22:02:34+00:00 |
| rhsa-2025:21384 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-11-13T19:03:20+00:00 | 2026-01-08T03:39:12+00:00 |
| rhsa-2025:21382 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-11-13T19:01:04+00:00 | 2026-01-08T03:39:11+00:00 |
| rhsa-2025:21385 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-11-13T18:57:18+00:00 | 2026-01-08T03:39:12+00:00 |
| rhsa-2025:21383 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-11-13T18:53:38+00:00 | 2026-01-08T03:39:11+00:00 |
| rhsa-2025:21378 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update | 2025-11-13T18:21:41+00:00 | 2026-01-05T16:08:33+00:00 |
| rhsa-2025:21370 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.4 Security Update | 2025-11-13T17:51:13+00:00 | 2025-12-19T22:02:32+00:00 |
| rhsa-2025:21368 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update | 2025-11-13T17:36:32+00:00 | 2026-01-08T23:30:07+00:00 |
| rhsa-2025:21337 | Red Hat Security Advisory: golang security update | 2025-11-13T15:20:08+00:00 | 2026-01-08T03:39:11+00:00 |
| rhsa-2025:21336 | Red Hat Security Advisory: golang security update | 2025-11-13T15:16:28+00:00 | 2026-01-08T03:39:10+00:00 |
| rhsa-2025:21280 | Red Hat Security Advisory: firefox security update | 2025-11-13T12:37:21+00:00 | 2025-12-09T09:09:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-319-07 | Siemens Engineering Platforms | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-06 | Siemens SCALANCE M-800 Family | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-05 | Siemens Solid Edge | 2024-11-12T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-319-04 | Siemens SINEC NMS | 2024-11-12T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-319-03 | Siemens OZW672 and OZW772 Web Server | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-02 | Siemens SIPORT | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-01 | Siemens RUGGEDCOM CROSSBOW | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-312-03 | Bosch Rexroth IndraDrive | 2024-11-07T07:00:00.000000Z | 2024-11-07T07:00:00.000000Z |
| icsa-24-312-02 | Delta Electronics DIAScreen | 2024-11-07T07:00:00.000000Z | 2024-11-07T07:00:00.000000Z |
| icsa-24-312-01 | Beckhoff Automation TwinCAT Package Manager | 2024-11-07T07:00:00.000000Z | 2024-11-07T07:00:00.000000Z |
| icsa-24-305-01 | Rockwell Automation FactoryTalk ThinManager | 2024-10-31T06:00:00.000000Z | 2024-10-31T06:00:00.000000Z |
| icsa-24-303-03 | Delta Electronics InfraSuite Device Master | 2024-10-29T06:00:00.000000Z | 2024-10-29T06:00:00.000000Z |
| icsa-24-303-02 | Solar-Log Base 15 | 2024-10-29T06:00:00.000000Z | 2024-10-29T06:00:00.000000Z |
| icsa-24-298-03 | Deep Sea Electronics DSE855 | 2024-10-24T06:00:00.000000Z | 2024-10-24T06:00:00.000000Z |
| icsa-24-298-02 | iniNet Solutions SpiderControl SCADA PC HMI Editor | 2024-10-24T06:00:00.000000Z | 2024-10-24T06:00:00.000000Z |
| icsa-24-298-01 | VIMESA VHF/FM Transmitter Blue Plus | 2024-10-24T06:00:00.000000Z | 2024-10-24T06:00:00.000000Z |
| icsa-24-303-01 | Siemens InterMesh Subscriber Devices | 2024-10-23T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-296-01 | Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update B) | 2024-10-22T06:00:00.000000Z | 2026-01-08T07:00:00.000000Z |
| icsa-24-291-05 | Kieback&Peter DDC4000 Series | 2024-10-17T06:00:00.000000Z | 2024-10-17T06:00:00.000000Z |
| icsa-24-291-04 | HMS Networks EWON FLEXY 202 | 2024-10-17T06:00:00.000000Z | 2024-10-17T06:00:00.000000Z |
| icsa-24-291-03 | Mitsubishi Electric CNC Series (Update C) | 2024-10-17T06:00:00.000000Z | 2025-12-18T07:00:00.000000Z |
| icsa-24-291-02 | LCDS LAquis SCADA | 2024-10-17T06:00:00.000000Z | 2024-10-17T06:00:00.000000Z |
| icsa-24-291-01 | Elvaco M-Bus Metering Gateway CMe3100 (Update A) | 2024-10-17T06:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-284-21 | Delta Electronics CNCSoft-G2 | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-20 | Rockwell Automation ControlLogix | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-19 | Rockwell Automation PowerFlex 6000T | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-18 | Rockwell Automation Logix Controllers | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-17 | Rockwell Automation Verve Asset Manager | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-16 | Rockwell Automation DataMosaix Private Cloud | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-15 | Rockwell Automation DataMosaix Private Cloud | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-xxe-inj-gecehy58 | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-02T14:24:08+00:00 |
| cisco-sa-ise-os-injection-pxhksdm | Cisco Identity Services Engine Privilege Escalation Vulnerabilities | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-iox-8whgn5dl | Cisco IOx Application Hosting Environment Command Injection Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-06-01T15:34:21+00:00 |
| cisco-sa-cisco-pi-xss-pu6dnfd9 | Cisco Prime Infrastructure Reflected Cross-Site Scripting Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-npe-hardening-dkel83jp | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-wbmqqnjh | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-02-13T15:30:30+00:00 |
| cisco-sa-cucm-sql-rppczr8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-sbr042-multi-vuln-ej76pke5 | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2025-03-07T17:33:55+00:00 |
| cisco-sa-sb-rv-rcedos-7hjp74jd | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-rv-cmd-exe-n47kjqle | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-roomos-dkjgfgrk | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-03-07T14:21:36+00:00 |
| cisco-sa-nso-path-trvsl-zjbemkzg | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-03T17:57:30+00:00 |
| cisco-sa-lldp-memlk-mcoecpt | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-psqxzrpr | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ind-fzyvjjtg | Cisco Industrial Network Director Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-cxagent-goq9qjqz | Cisco CX Cloud Agent Privilege Escalation Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-cuis-xss-omm8jybx | Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-05-30T14:22:18+00:00 |
| cisco-sa-bw-xss-ezqdxqg4 | Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-bw-dos-hpkeyzp | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-06T18:20:29+00:00 |
| cisco-sa-ipp-oobwrite-8cmf5r7u | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow Vulnerability | 2022-12-08T16:00:00+00:00 | 2023-04-27T21:07:18+00:00 |
| cisco-sa-ise-7q4tnyux | Cisco Identity Services Engine Vulnerabilities | 2022-11-16T16:00:00+00:00 | 2023-03-31T20:41:42+00:00 |
| cisco-sa-ssl-client-dos-ccrqpka | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Client Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-snort-smb-3nfhjtr | Multiple Cisco Products Snort SMB2 Detection Engine Policy Bypass and Denial of Service Vulnerabilities | 2022-11-09T16:00:00+00:00 | 2022-11-30T21:51:24+00:00 |
| cisco-sa-fw3100-secure-boot-5m8muh26 | Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-dos-a4chearc | Cisco Firepower Threat Defense Software SIP and Snort 3 Detection Engine Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-tls-bb-rcgtmy2 | Cisco Firepower Threat Defense Software SSL Decryption Policy Bleichenbacher Attack Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-mgmt-privesc-7gqr2th | Cisco Firepower Threat Defense Software Privilege Escalation Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-gre-dos-hmedhqpm | Cisco Firepower Threat Defense Software Generic Routing Encapsulation Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-fxos-cmd-inj-q9blnsrk | Cisco Firepower Threat Defense Software and Cisco FXOS Software Command Injection Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-fmcsfr-snmp-access-6gqgtj4s | Cisco FirePOWER Software for ASA FirePOWER Module, Firepower Management Center Software, and NGIPS Software SNMP Default Credential Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40187 | net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:43.000Z |
| msrc_cve-2025-40180 | mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:11.000Z |
| msrc_cve-2025-40179 | ext4: verify orphan file size is not too big | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:03.000Z |
| msrc_cve-2025-40178 | pid: Add a judgment for ns null in pid_nr_ns | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:49.000Z |
| msrc_cve-2025-40176 | tls: wait for pending async decryptions if tls_strp_msg_hold fails | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:46.000Z |
| msrc_cve-2025-40173 | net/ip6_tunnel: Prevent perpetual tunnel growth | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:19.000Z |
| msrc_cve-2025-40172 | accel/qaic: Treat remaining == 0 as error in find_and_map_user_pages() | 2025-11-02T00:00:00.000Z | 2025-11-13T01:02:30.000Z |
| msrc_cve-2025-40170 | net: use dst_dev_rcu() in sk_setup_caps() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:27.000Z |
| msrc_cve-2025-40168 | smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:11.000Z |
| msrc_cve-2025-40167 | ext4: detect invalid INLINE_DATA + EXTENTS flag combination | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:17.000Z |
| msrc_cve-2025-40165 | media: nxp: imx8-isi: m2m: Fix streaming cleanup on release | 2025-11-02T00:00:00.000Z | 2025-11-13T01:02:47.000Z |
| msrc_cve-2025-40164 | usbnet: Fix using smp_processor_id() in preemptible code warnings | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:59.000Z |
| msrc_cve-2025-40158 | ipv6: use RCU in ip6_output() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:36.000Z |
| msrc_cve-2025-40149 | tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:42.000Z |
| msrc_cve-2025-40146 | blk-mq: fix potential deadlock while nr_requests grown | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:51.000Z |
| msrc_cve-2025-40139 | smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:34.000Z |
| msrc_cve-2025-40136 | crypto: hisilicon/qm - request reserved interrupt for virtual function | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:44.000Z |
| msrc_cve-2025-40135 | ipv6: use RCU in ip6_xmit() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:25.000Z |
| msrc_cve-2025-40111 | drm/vmwgfx: Fix Use-after-free in validation | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:08.000Z |
| msrc_cve-2025-40110 | drm/vmwgfx: Fix a null-ptr access in the cursor snooper | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:00.000Z |
| msrc_cve-2025-40109 | crypto: rng - Ensure set_ent is always present | 2025-11-02T00:00:00.000Z | 2025-11-10T01:03:03.000Z |
| msrc_cve-2025-40107 | can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled | 2025-11-02T00:00:00.000Z | 2025-11-04T01:01:14.000Z |
| msrc_cve-2025-31133 | runc container escape via "masked path" abuse due to mount race conditions | 2025-11-02T00:00:00.000Z | 2025-12-17T14:35:21.000Z |
| msrc_cve-2025-2486 | UEFI Shell accessible in AAVMF with Secure Boot enabled on Ubuntu | 2025-11-02T00:00:00.000Z | 2026-01-03T01:39:24.000Z |
| msrc_cve-2025-13601 | Glib: integer overflow in in g_escape_uri_string() | 2025-11-02T00:00:00.000Z | 2025-12-02T01:35:13.000Z |
| msrc_cve-2025-13230 | Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | 2025-11-02T00:00:00.000Z | 2025-12-07T01:37:30.000Z |
| msrc_cve-2025-13227 | Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | 2025-11-02T00:00:00.000Z | 2025-12-07T01:38:31.000Z |
| msrc_cve-2025-13226 | Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | 2025-11-02T00:00:00.000Z | 2025-12-07T01:37:44.000Z |
| msrc_cve-2025-13193 | Libvirt: information disclosure via world-readable vm snapshots | 2025-11-02T00:00:00.000Z | 2025-12-07T01:38:09.000Z |
| msrc_cve-2025-13120 | mruby array.c sort_cmp use after free | 2025-11-02T00:00:00.000Z | 2025-11-25T01:37:47.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201203-0192 | Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified varia… | 2025-12-22T22:04:02.132000Z |
| var-201504-0147 | cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which a… | 2025-12-22T22:04:01.869000Z |
| var-201006-1162 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T22:03:57.325000Z |
| var-202201-0370 | storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. Exp… | 2025-12-22T22:03:56.566000Z |
| var-201903-0417 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:03:55.117000Z |
| var-201210-0272 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:03:54.242000Z |
| var-202002-0749 | Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x… | 2025-12-22T22:03:53.267000Z |
| var-201303-0172 | sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physical… | 2025-12-22T22:03:53.190000Z |
| var-201912-0647 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:03:52.781000Z |
| var-202003-1777 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T22:03:47.442000Z |
| var-200407-0196 | Floating point information leak in the context switch code for Linux 2.4.x only checks th… | 2025-12-22T22:03:16.817000Z |
| var-201504-0247 | The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combin… | 2025-12-22T22:03:15.048000Z |
| var-201406-0230 | The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel… | 2025-12-22T22:03:12.118000Z |
| var-201711-0446 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T22:03:11.600000Z |
| var-201105-0094 | The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library … | 2025-12-22T22:02:41.209000Z |
| var-201904-0746 | A race condition was addressed with additional validation. This issue affected versions p… | 2025-12-22T22:02:38.352000Z |
| var-201403-0387 | Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python … | 2025-12-22T22:02:38.061000Z |
| var-202105-1460 | A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a… | 2025-12-22T22:02:37.942000Z |
| var-202201-0499 | Heap-based Buffer Overflow in vim/vim prior to 8.2. vim Exists in an out-of-bounds write … | 2025-12-22T22:02:32.694000Z |
| var-200810-0138 | The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote at… | 2025-12-22T22:02:32.385000Z |
| var-200905-0155 | Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denia… | 2025-12-22T22:02:31.578000Z |
| var-201202-0137 | Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote at… | 2025-12-22T22:02:30.306000Z |
| var-200701-0341 | The Bonjour functionality in mDNSResponder, iChat 3.1.6, and InstantMessage framework 428… | 2025-12-22T22:02:28.136000Z |
| var-200901-0719 | Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKi… | 2025-12-22T22:02:26.890000Z |
| var-200608-0037 | The Download Validation in LaunchServices for Apple Mac OS X 10.4.7 can identify certain … | 2025-12-22T22:02:26.177000Z |
| var-202302-1097 | A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.… | 2025-12-22T22:02:24.231000Z |
| var-200603-0274 | FileVault in Mac OS X 10.4.5 and earlier does not properly mount user directories when cr… | 2025-12-22T22:02:14.968000Z |
| var-201904-0743 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:02:14.121000Z |
| var-202102-0421 | A vulnerability was found in openvswitch. A limitation in the implementation of userspace… | 2025-12-22T22:02:13.011000Z |
| var-201712-1100 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2025-12-22T22:02:11.707000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000021 | Multiple vulnerabilities in SS1 and Rakuraku PC Cloud | 2023-03-01T15:57+09:00 | 2024-06-06T18:02+09:00 |
| jvndb-2023-000019 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2023-02-28T16:38+09:00 | 2024-06-10T17:28+09:00 |
| jvndb-2023-000020 | web2py development tool vulnerable to open redirect | 2023-02-28T15:00+09:00 | 2024-06-07T16:31+09:00 |
| jvndb-2023-000018 | Multiple cross-site scripting vulnerabilities in SHIRASAGI | 2023-02-22T15:16+09:00 | 2024-06-10T17:18+09:00 |
| jvndb-2023-000017 | Improper restriction of XML external entity reference (XXE) vulnerability in tsClinical Define.xml Generator and tsClinical Metadata Desktop Tools | 2023-02-14T17:00+09:00 | 2024-06-12T11:15+09:00 |
| jvndb-2023-000016 | The installers of ELECOM Camera Assistant and QuickFileDealer may insecurely load Dynamic Link Libraries | 2023-02-14T17:00+09:00 | 2023-02-14T17:00+09:00 |
| jvndb-2023-000015 | Multiple vulnerabilities in PLANEX COMMUNICATIONS Network Camera CS-WMV02G | 2023-02-13T14:48+09:00 | 2024-06-12T17:03+09:00 |
| jvndb-2023-001215 | Zuken Elmic KASAGO uses insufficient random values for TCP Initial Sequence Numbers | 2023-02-13T14:18+09:00 | 2024-06-14T15:45+09:00 |
| jvndb-2023-000014 | NEC PC Settings Tool vulnerable to missing authentication for critical function | 2023-02-10T14:43+09:00 | 2024-06-10T18:13+09:00 |
| jvndb-2023-001212 | Multiple vulnerabilities in JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-02-08T12:46+09:00 | 2024-06-10T17:25+09:00 |
| jvndb-2023-000013 | Ichiran App vulnerable to improper server certificate verification | 2023-02-06T14:31+09:00 | 2024-06-12T14:25+09:00 |
| jvndb-2023-000012 | Vulnerability in Driver Distributor where passwords are stored in a recoverable format | 2023-01-31T14:14+09:00 | 2024-06-12T11:07+09:00 |
| jvndb-2023-000011 | SUSHIRO App for Android outputs sensitive information to the log file | 2023-01-31T14:10+09:00 | 2024-06-11T17:35+09:00 |
| jvndb-2023-001110 | Improper restriction of XML external entity reference (XXE) vulnerability in OMRON CX-Motion Pro | 2023-01-25T14:28+09:00 | 2023-01-25T14:28+09:00 |
| jvndb-2023-000010 | pgAdmin 4 vulnerable to directory traversal | 2023-01-24T16:00+09:00 | 2024-06-05T16:22+09:00 |
| jvndb-2023-000009 | EasyMail vulnerable to cross-site scripting | 2023-01-24T16:00+09:00 | 2023-01-24T16:00+09:00 |
| jvndb-2023-001108 | Contec CONPROSYS HMI System (CHS) vulnerable to multiple SQL injections | 2023-01-24T13:38+09:00 | 2023-01-24T13:38+09:00 |
| jvndb-2023-000008 | Pgpool-II vulnerable to information disclosure | 2023-01-23T16:35+09:00 | 2024-06-20T17:54+09:00 |
| jvndb-2023-001008 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2023-01-18T13:51+09:00 | 2023-01-18T13:51+09:00 |
| jvndb-2023-000007 | WordPress plugin "Welcart e-Commerce" vulnerable to directory traversal | 2023-01-17T14:17+09:00 | 2023-01-17T14:17+09:00 |
| jvndb-2023-001005 | Active debug code vulnerability in OMRON CP1L-EL20DR-D | 2023-01-12T15:53+09:00 | 2023-01-12T15:53+09:00 |
| jvndb-2023-001003 | Access of uninitialized pointer vulnerability in OMRON CX-Motion-MCH | 2023-01-12T15:06+09:00 | 2023-01-12T15:06+09:00 |
| jvndb-2023-000006 | Multiple vulnerabilities in PIXELA PIX-RT100 | 2023-01-12T14:50+09:00 | 2023-01-12T14:50+09:00 |
| jvndb-2023-001002 | OpenAM Web Policy Agent (OpenAM Consortium Edition) vulnerable to path traversal | 2023-01-11T17:07+09:00 | 2023-01-11T17:07+09:00 |
| jvndb-2023-000005 | Multiple vulnerabilities in MAHO-PBX NetDevancer series | 2023-01-11T16:11+09:00 | 2023-01-11T16:11+09:00 |
| jvndb-2023-000003 | TP-Link SG105PE vulnerable to authentication bypass | 2023-01-11T15:04+09:00 | 2023-01-11T15:04+09:00 |
| jvndb-2023-000004 | pgAdmin 4 vulnerable to open redirect | 2023-01-11T14:23+09:00 | 2023-01-11T14:23+09:00 |
| jvndb-2023-000002 | Digital Arts m-FILTER vulnerable to improper authentication | 2023-01-06T14:57+09:00 | 2023-01-06T14:57+09:00 |
| jvndb-2023-000001 | Multiple code injection vulnerabilities in ruby-git | 2023-01-05T15:51+09:00 | 2023-01-05T15:51+09:00 |
| jvndb-2022-002838 | Multiple vulnerabilities in Fuji Electric V-Server | 2023-01-04T14:21+09:00 | 2023-01-04T14:21+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3858-1 | Security update for xorg-x11-server | 2025-10-29T15:09:00Z | 2025-10-29T15:09:00Z |
| suse-su-2025:3857-1 | Security update for strongswan | 2025-10-29T14:16:52Z | 2025-10-29T14:16:52Z |
| suse-su-2025:3856-1 | Security update for strongswan | 2025-10-29T14:16:31Z | 2025-10-29T14:16:31Z |
| suse-su-2025:3855-1 | Security update for strongswan | 2025-10-29T14:15:40Z | 2025-10-29T14:15:40Z |
| suse-su-2025:3845-1 | Security update for fetchmail | 2025-10-28T16:42:49Z | 2025-10-28T16:42:49Z |
| suse-su-2025:3844-1 | Security update for ImageMagick | 2025-10-28T16:41:56Z | 2025-10-28T16:41:56Z |
| suse-su-2025:3843-1 | Security update for xen | 2025-10-28T16:40:49Z | 2025-10-28T16:40:49Z |
| suse-su-2025:3842-1 | Security update for python-Authlib | 2025-10-28T16:39:39Z | 2025-10-28T16:39:39Z |
| suse-su-2025:3839-1 | Security update 5.1.1 for Multi-Linux Manager Server | 2025-10-28T14:41:29Z | 2025-10-28T14:41:29Z |
| suse-su-2025:3835-1 | Security update for java-11-openjdk | 2025-10-28T10:31:12Z | 2025-10-28T10:31:12Z |
| suse-su-2025:3834-1 | Security update for strongswan | 2025-10-28T10:30:15Z | 2025-10-28T10:30:15Z |
| suse-su-2025:3827-1 | Security update 4.3.16.1 for SUSE Manager Server Release Notes | 2025-10-28T07:26:58Z | 2025-10-28T07:26:58Z |
| suse-su-2025:3826-1 | Security update 4.3.16.1 for SUSE Manager Server 4.3 LTS | 2025-10-28T07:26:47Z | 2025-10-28T07:26:47Z |
| suse-su-2025:3825-1 | Recommended update 5.0.5.1 for Multi-Linux Manager Server | 2025-10-28T07:26:09Z | 2025-10-28T07:26:09Z |
| suse-su-2025:3819-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:20:07Z | 2025-10-28T07:20:07Z |
| suse-su-2025:3817-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:19:09Z | 2025-10-28T07:19:09Z |
| suse-su-2025:3812-1 | Security update for cmake | 2025-10-27T16:13:22Z | 2025-10-27T16:13:22Z |
| suse-su-2025:3811-1 | Security update for wireshark | 2025-10-27T16:12:20Z | 2025-10-27T16:12:20Z |
| suse-su-2025:3810-1 | Security update for ffmpeg-4 | 2025-10-27T16:11:38Z | 2025-10-27T16:11:38Z |
| suse-ru-2025:20961-1 | Recommended update for afterburn | 2025-10-27T15:32:17Z | 2025-10-27T15:32:17Z |
| suse-su-2025:3809-1 | Security update for rabbitmq-server | 2025-10-27T13:11:28Z | 2025-10-27T13:11:28Z |
| suse-su-2025:3808-1 | Security update for MozillaFirefox | 2025-10-27T13:09:48Z | 2025-10-27T13:09:48Z |
| suse-su-2025:3807-1 | Security update for erlang | 2025-10-27T12:58:41Z | 2025-10-27T12:58:41Z |
| suse-su-2025:3804-1 | Security update for mozilla-nss | 2025-10-27T11:35:18Z | 2025-10-27T11:35:18Z |
| suse-su-2025:3798-1 | Security update for xen | 2025-10-27T07:58:15Z | 2025-10-27T07:58:15Z |
| suse-su-2025:3797-1 | Security update for xen | 2025-10-27T07:58:09Z | 2025-10-27T07:58:09Z |
| suse-su-2025:3796-1 | Security update for ImageMagick | 2025-10-27T07:58:00Z | 2025-10-27T07:58:00Z |
| suse-su-2025:3794-1 | Security update for chrony | 2025-10-24T15:36:39Z | 2025-10-24T15:36:39Z |
| suse-su-2025:3793-1 | Security update for xen | 2025-10-24T15:35:30Z | 2025-10-24T15:35:30Z |
| suse-su-2025:3791-1 | Security update for p7zip | 2025-10-24T14:56:33Z | 2025-10-24T14:56:33Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15380-1 | jupyter-nbdime-7.0.2-21.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15379-1 | minio-client-20250721T052808Z-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15378-1 | javamail-1.6.2-3.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15377-1 | grype-db-0.35.0-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15376-1 | cloud-init-25.1.3-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15375-1 | chromedriver-138.0.7204.168-1.1 on GA media | 2025-07-24T00:00:00Z | 2025-07-24T00:00:00Z |
| opensuse-su-2025:15374-1 | viewvc-1.3.0~dev20250722-1.1 on GA media | 2025-07-23T00:00:00Z | 2025-07-23T00:00:00Z |
| opensuse-su-2025:15373-1 | jupyter-jupyterlab-templates-0.5.2-3.1 on GA media | 2025-07-23T00:00:00Z | 2025-07-23T00:00:00Z |
| opensuse-su-2025:15372-1 | grafana-11.6.3+security01-1.1 on GA media | 2025-07-23T00:00:00Z | 2025-07-23T00:00:00Z |
| opensuse-su-2025:15371-1 | firefox-esr-140.1.0-1.1 on GA media | 2025-07-23T00:00:00Z | 2025-07-23T00:00:00Z |
| opensuse-su-2025:15370-1 | hauler-1.2.5-1.1 on GA media | 2025-07-21T00:00:00Z | 2025-07-21T00:00:00Z |
| opensuse-su-2025:15369-1 | cyradm-3.8.6-1.1 on GA media | 2025-07-21T00:00:00Z | 2025-07-21T00:00:00Z |
| opensuse-su-2025:15368-1 | lemon-3.50.3-1.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15367-1 | python313-3.13.5-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15366-1 | python312-3.12.11-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15365-1 | python311-3.11.13-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15364-1 | libexslt0-1.1.43-2.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15363-1 | libxml2-2-2.13.8-3.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15362-1 | java-21-openjdk-21.0.8.0-1.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15361-1 | busybox-1.37.0-5.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15360-1 | apache2-2.4.64-1.1 on GA media | 2025-07-20T00:00:00Z | 2025-07-20T00:00:00Z |
| opensuse-su-2025:15359-1 | valkey-8.1.3-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15358-1 | java-24-openjdk-24.0.2.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15357-1 | java-17-openjdk-17.0.16.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15356-1 | java-11-openjdk-11.0.28.0-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15355-1 | cosign-2.5.3-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15354-1 | bind-9.20.11-1.1 on GA media | 2025-07-18T00:00:00Z | 2025-07-18T00:00:00Z |
| opensuse-su-2025:15353-1 | rustup-1.28.2~0-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| opensuse-su-2025:15352-1 | kubelogin-0.2.10-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| opensuse-su-2025:15351-1 | fractal-12.beta+14-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29116 | WordPress CTL Arcade Lite plugin跨站请求伪造漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29115 | WordPress Coon Maps plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29114 | WordPress Team Members Showcase plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28846 | Tenda AX3 fromSetWifiGusetBasic函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28845 | Tenda AX3 wlSetExternParameter函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28844 | Tenda AX3 get_parentControl_list_Info函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28843 | Tenda AX3 saveParentControlInfo函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28842 | Tenda AX-1803 SetSysTimeCfg函数栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28841 | Tenda AX-1803 sub_4F55C函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28840 | Tenda AC18 ssid参数跨站脚本漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28839 | Tenda AC18 guestSsid参数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28838 | WordPress Payments Braintree For WooCommerce plugin授权绕过漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28837 | WordPress Easy Email Subscription plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28836 | WordPress Asgaros Forum plugin跨站请求伪造漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28732 | WordPress插件Chart Expert跨站脚本漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28731 | WordPress插件Auto Amazon Links – Amazon Associates Affiliate任意文件读取漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28730 | WordPress插件Astra Security Suite – Firewall & Malware Scan授权问题漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28729 | WordPress插件Add Multiple Marker存在未明漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28728 | WordPress插件Authors List信息泄露漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28723 | Mozilla Firefox代码执行漏洞(CNVD-2025-28723) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28722 | Mozilla Firefox缓冲区溢出漏洞(CNVD-2025-28722) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28721 | Mozilla Firefox缓冲区溢出漏洞(CNVD-2025-28721) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28720 | Mozilla Firefox代码执行漏洞(CNVD-2025-28720) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28719 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28719) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28718 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28718) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28717 | Mozilla Firefox和Firefox ESR缓冲区溢出漏洞(CNVD-2025-28717) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28715 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28715) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28714 | Mozilla Firefox和Firefox ESR欺骗漏洞(CNVD-2025-28714) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28713 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28713) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28712 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28712) | 2025-11-14 | 2025-11-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0612 | Multiples vulnérabilités dans Sophos Firewall | 2025-07-22T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0611 | Multiples vulnérabilités dans les produits Microsoft | 2025-07-21T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0610 | Multiples vulnérabilités dans Microsoft Azure | 2025-07-21T00:00:00.000000 | 2025-07-21T00:00:00.000000 |
| certfr-2025-avi-0609 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-07-21T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0608 | Multiples vulnérabilités dans les produits IBM | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0607 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0606 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0605 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0604 | Multiples vulnérabilités dans Oracle Weblogic | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0603 | Multiples vulnérabilités dans Oracle Virtualization | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0602 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0601 | Multiples vulnérabilités dans Oracle MySQL | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0600 | Multiples vulnérabilités dans Oracle Java SE | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0599 | Multiples vulnérabilités dans Oracle Database Server | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0598 | Multiples vulnérabilités dans Sophos Intercept X | 2025-07-18T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0597 | Multiples vulnérabilités dans Grafana | 2025-07-18T00:00:00.000000 | 2025-07-18T00:00:00.000000 |
| certfr-2025-avi-0596 | Multiples vulnérabilités dans ISC BIND | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0595 | Vulnérabilité dans Cisco Unified Intelligence Center | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0594 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0593 | Multiples vulnérabilités dans les produits Atlassian | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0592 | Multiples vulnérabilités dans les produits VMware | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0591 | Multiples vulnérabilités dans Google Chrome | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0590 | Multiples vulnérabilités dans les produits IBM | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0589 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |