Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22198 |
5.1 (4.0)
|
GestSup < 3.2.60 Stored XSS in API Error Logs |
GestSup |
GestSup |
2026-01-09T16:19:11.386Z | 2026-01-14T16:22:23.313Z |
| CVE-2026-22197 |
7.5 (4.0)
|
GestSup < 3.2.60 Multiple SQL Injections in Asset List |
GestSup |
GestSup |
2026-01-09T16:18:48.461Z | 2026-01-14T16:22:01.793Z |
| CVE-2026-22196 |
7.7 (4.0)
|
GestSup < 3.2.60 SQL Injection in Ticket Creation |
GestSup |
GestSup |
2026-01-09T16:23:24.450Z | 2026-01-14T16:21:38.710Z |
| CVE-2026-22195 |
7.7 (4.0)
|
GestSup < 3.2.60 SQL Injection in Search Bar |
GestSup |
GestSup |
2026-01-09T16:18:27.853Z | 2026-01-14T16:21:13.711Z |
| CVE-2026-22194 |
8.9 (4.0)
|
GestSup <= 3.2.56 CSRF Allows Privileged Actions |
GestSup |
GestSup |
2026-01-09T16:17:55.920Z | 2026-01-14T16:19:51.773Z |
| CVE-2026-0532 |
8.6 (3.1)
|
External Control of File Name or Path and Server-Side … |
Elastic |
Kibana |
2026-01-14T10:14:57.415Z | 2026-01-14T16:18:47.674Z |
| CVE-2022-50911 |
8.7 (4.0)
8.8 (3.1)
|
Bitrix24 - Remote Code Execution (RCE) (Authenticated) |
Bitrix24 |
Bitrix24 |
2026-01-13T22:51:50.943Z | 2026-01-14T16:16:09.255Z |
| CVE-2022-50912 |
9.3 (4.0)
9.8 (3.1)
|
ImpressCMS 1.4.4 - Unrestricted File Upload |
ImpressCMS |
ImpressCMS |
2026-01-13T22:51:51.296Z | 2026-01-14T16:15:05.429Z |
| CVE-2022-50913 |
8.5 (4.0)
8.4 (3.1)
|
TCQ - 'ITeCProteccioAppServer.exe' Unquoted Service Path |
ITEC |
TCQ |
2026-01-13T22:51:51.673Z | 2026-01-14T16:12:57.108Z |
| CVE-2025-67399 |
4.6 (3.1)
|
An issue in AIRTH SMART HOME AQI MONITOR Bootload… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T16:09:43.888Z |
| CVE-2025-67859 |
5.1 (4.0)
|
Polkit Authorization Check can be Bypassed in the TLP … |
https://github.com/linrunner |
TLP |
2026-01-14T11:34:12.479Z | 2026-01-14T16:08:41.480Z |
| CVE-2022-50914 |
8.5 (4.0)
8.4 (3.1)
|
EaseUS Data Recovery - 'ensserver.exe' Unquoted Servi… |
EaseUS |
EaseUS Data Recovery |
2026-01-13T22:51:52.098Z | 2026-01-14T16:06:40.140Z |
| CVE-2022-50915 |
8.5 (4.0)
8.4 (3.1)
|
PTPublisher 2.3.4 - Unquoted Service Path |
Primera |
PTPublisher |
2026-01-13T22:51:52.516Z | 2026-01-14T16:05:35.504Z |
| CVE-2025-14242 |
6.5 (3.1)
|
Vsftpd: vsftpd: denial of service via integer overflow… |
Red Hat |
Red Hat Enterprise Linux 8 |
2026-01-14T15:23:03.708Z | 2026-01-14T15:58:16.720Z |
| CVE-2025-59342 |
5.5 (4.0)
|
esm.sh writes arbitrary files via path traversal in `X… |
esm-dev |
esm.sh |
2025-09-17T17:59:34.163Z | 2026-01-14T15:52:09.174Z |
| CVE-2022-50916 |
8.7 (4.0)
8.8 (3.1)
|
e107 CMS v3.2.1 - Upload restriction bypass (Authentic… |
e107 |
e107 CMS |
2026-01-13T22:51:52.935Z | 2026-01-14T15:47:41.714Z |
| CVE-2022-50917 |
8.5 (4.0)
8.4 (3.1)
|
ProtonVPN 1.26.0 - Unquoted Service Path |
ProtonVPN |
ProtonVPN |
2026-01-13T22:51:53.350Z | 2026-01-14T15:47:13.635Z |
| CVE-2025-66005 |
8.5 (4.0)
|
Lack of Authentication in the InputManager D-Bus interface |
https://github.com/ShadowBlip |
inputplumber |
2026-01-14T11:53:49.844Z | 2026-01-14T15:46:07.870Z |
| CVE-2022-50918 |
8.5 (4.0)
8.4 (3.1)
|
VIVE Runtime Service - 'ViveAgentService' Unquoted Ser… |
VIVE |
VIVE Runtime Service |
2026-01-13T22:51:53.793Z | 2026-01-14T15:40:55.859Z |
| CVE-2022-50919 |
9.3 (4.0)
9.8 (3.1)
|
Tdarr 2.00.15 - Command Injection |
Tdarr |
Tdarr |
2026-01-13T22:51:54.173Z | 2026-01-14T15:37:23.386Z |
| CVE-2022-50920 |
8.5 (4.0)
8.4 (3.1)
|
Sandboxie-Plus 5.50.2 - 'Service SbieSvc' Unquoted Ser… |
Sandboxie |
Sandboxie Plus |
2026-01-13T22:51:54.536Z | 2026-01-14T15:35:50.855Z |
| CVE-2022-50929 |
8.5 (4.0)
8.4 (3.1)
|
Connectify Hotspot 2018 'ConnectifyService' - Unquoted… |
Connectify Inc |
Connectify Hotspot |
2026-01-13T22:51:58.403Z | 2026-01-14T15:35:25.053Z |
| CVE-2026-22211 |
5.1 (4.0)
|
TinyOS <= 2.1.2 Global Buffer Overflow in printfUART |
TinyOS |
TinyOS |
2026-01-14T15:19:54.833Z | 2026-01-14T15:35:01.567Z |
| CVE-2022-50930 |
8.5 (4.0)
8.4 (3.1)
|
Emerson PAC Machine Edition 9.80 Build 8695 - 'TrapiSe… |
Emerson |
Emerson PAC Machine Edition |
2026-01-13T22:51:58.910Z | 2026-01-14T15:29:51.155Z |
| CVE-2022-50931 |
8.5 (4.0)
8.4 (3.1)
|
TeamSpeak 3.5.6 - Insecure File Permissions |
TeamSpeak |
TeamSpeak |
2026-01-13T22:51:59.342Z | 2026-01-14T15:29:12.826Z |
| CVE-2022-50938 |
8.5 (4.0)
8.4 (3.1)
|
CONTPAQi® AdminPAQ 14.0.0 - Unquoted Service Path |
Contpaqi |
CONTPAQ AdminPAQ |
2026-01-13T22:52:03.138Z | 2026-01-14T15:24:09.078Z |
| CVE-2023-54340 |
8.8 (4.0)
8.2 (3.1)
|
WorkOrder CMS 0.1.0 - SQL Injection |
WorkOrder |
WorkOrder CMS |
2026-01-13T22:52:10.286Z | 2026-01-14T15:20:10.686Z |
| CVE-2026-22820 |
6.3 (4.0)
|
Outray cli is vulnerable to race conditions in tunnels… |
akinloluwami |
outray |
2026-01-14T15:06:51.127Z | 2026-01-14T15:19:46.837Z |
| CVE-2025-37175 |
7.2 (3.1)
|
Authenticated Arbitrary File Upload Vulnerability in A… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:07:34.158Z | 2026-01-14T15:15:11.658Z |
| CVE-2025-37174 |
7.2 (3.1)
|
Authenticated Arbitrary File Write Vulnerability in AO… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:05:33.134Z | 2026-01-14T15:14:30.866Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68808 |
N/A
|
media: vidtv: initialize local pointers upon transfer … |
Linux |
Linux |
2026-01-13T15:29:15.164Z | 2026-01-13T15:29:15.164Z |
| CVE-2025-68807 |
N/A
|
block: fix race between wbt_enable_default and IO submission |
Linux |
Linux |
2026-01-13T15:29:14.483Z | 2026-01-13T15:29:14.483Z |
| CVE-2025-68806 |
N/A
|
ksmbd: fix buffer validation by including null termina… |
Linux |
Linux |
2026-01-13T15:29:13.797Z | 2026-01-14T08:51:38.039Z |
| CVE-2025-68805 |
N/A
|
fuse: fix io-uring list corruption for terminated non-… |
Linux |
Linux |
2026-01-13T15:29:13.119Z | 2026-01-13T15:29:13.119Z |
| CVE-2025-68804 |
N/A
|
platform/chrome: cros_ec_ishtp: Fix UAF after unbindin… |
Linux |
Linux |
2026-01-13T15:29:12.418Z | 2026-01-13T15:29:12.418Z |
| CVE-2025-68803 |
N/A
|
NFSD: NFSv4 file creation neglects setting ACL |
Linux |
Linux |
2026-01-13T15:29:11.732Z | 2026-01-13T15:29:11.732Z |
| CVE-2025-68802 |
N/A
|
drm/xe: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:29:11.079Z | 2026-01-13T15:29:11.079Z |
| CVE-2025-68801 |
N/A
|
mlxsw: spectrum_router: Fix neighbour use-after-free |
Linux |
Linux |
2026-01-13T15:29:10.349Z | 2026-01-13T15:29:10.349Z |
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68798 |
N/A
|
perf/x86/amd: Check event before enable to avoid GPF |
Linux |
Linux |
2026-01-13T15:29:08.329Z | 2026-01-14T08:51:36.755Z |
| CVE-2025-68797 |
N/A
|
char: applicom: fix NULL pointer dereference in ac_ioctl |
Linux |
Linux |
2026-01-13T15:29:07.575Z | 2026-01-14T08:51:35.316Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68794 |
N/A
|
iomap: adjust read range correctly for non-block-align… |
Linux |
Linux |
2026-01-13T15:29:05.553Z | 2026-01-14T08:51:34.049Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68788 |
N/A
|
fsnotify: do not generate ACCESS/MODIFY events on chil… |
Linux |
Linux |
2026-01-13T15:29:01.270Z | 2026-01-14T08:51:32.758Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68786 |
N/A
|
ksmbd: skip lock-range check on equal size to avoid si… |
Linux |
Linux |
2026-01-13T15:28:59.578Z | 2026-01-14T08:51:31.484Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| CVE-2025-68784 |
N/A
|
xfs: fix a UAF problem in xattr repair |
Linux |
Linux |
2026-01-13T15:28:58.255Z | 2026-01-13T15:28:58.255Z |
| CVE-2025-68783 |
N/A
|
ALSA: usb-mixer: us16x08: validate meter packet indices |
Linux |
Linux |
2026-01-13T15:28:57.609Z | 2026-01-13T15:28:57.609Z |
| CVE-2025-68782 |
N/A
|
scsi: target: Reset t_task_cdb pointer in error case |
Linux |
Linux |
2026-01-13T15:28:56.929Z | 2026-01-13T15:28:56.929Z |
| CVE-2025-68781 |
N/A
|
usb: phy: fsl-usb: Fix use-after-free in delayed work … |
Linux |
Linux |
2026-01-13T15:28:56.261Z | 2026-01-13T15:28:56.261Z |
| CVE-2025-68780 |
N/A
|
sched/deadline: only set free_cpus for online runqueues |
Linux |
Linux |
2026-01-13T15:28:55.483Z | 2026-01-14T08:51:30.162Z |
| CVE-2025-68779 |
N/A
|
net/mlx5e: Avoid unregistering PSP twice |
Linux |
Linux |
2026-01-13T15:28:54.795Z | 2026-01-13T15:28:54.795Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-71107 | In the Linux kernel, the following vulnerability has been resolved: f2fs: ensure node page reads c… | 2026-01-14T15:15:59.763 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-71106 | In the Linux kernel, the following vulnerability has been resolved: fs: PM: Fix reverse check in f… | 2026-01-14T15:15:59.640 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-71105 | In the Linux kernel, the following vulnerability has been resolved: f2fs: use global inline_xattr_… | 2026-01-14T15:15:59.533 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-71104 | In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Fix VM hard lockup a… | 2026-01-14T15:15:59.423 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-71103 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: adreno: fix deferenci… | 2026-01-14T15:15:59.323 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-71102 | In the Linux kernel, the following vulnerability has been resolved: scs: fix a wrong parameter in … | 2026-01-14T15:15:59.210 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68970 | Permission verification bypass vulnerability in the media library module. Impact: Successful exploi… | 2026-01-14T03:15:52.023 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68969 | Multi-thread race condition vulnerability in the thermal management module. Impact: Successful expl… | 2026-01-14T03:15:51.873 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68968 | Double free vulnerability in the multi-mode input module. Impact: Successful exploitation of this v… | 2026-01-14T03:15:51.740 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68967 | Vulnerability of improper permission control in the print module. Impact: Successful exploitation o… | 2026-01-14T03:15:51.593 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68966 | Permission control vulnerability in the Notepad module. Impact: Successful exploitation of this vul… | 2026-01-14T03:15:51.450 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68965 | Permission control vulnerability in the Notepad module. Impact: Successful exploitation of this vul… | 2026-01-14T03:15:51.303 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68964 | Data verification vulnerability in the HiView module. Impact: Successful exploitation of this vulne… | 2026-01-14T03:15:51.150 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68963 | Man-in-the-middle attack vulnerability in the Clone module. Impact: Successful exploitation of this… | 2026-01-14T03:15:50.990 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68962 | Multi-thread race condition vulnerability in the camera framework module. Impact: Successful exploi… | 2026-01-14T03:15:50.843 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68961 | Multi-thread race condition vulnerability in the camera framework module. Impact: Successful exploi… | 2026-01-14T03:15:50.700 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68960 | Multi-thread race condition vulnerability in the video framework module. Impact: Successful exploit… | 2026-01-14T03:15:50.560 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68959 | Permission verification bypass vulnerability in the media library module. Impact: Successful exploi… | 2026-01-14T03:15:50.423 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68958 | Multi-thread race condition vulnerability in the card framework module. Impact: Successful exploita… | 2026-01-14T03:15:50.273 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68957 | Multi-thread race condition vulnerability in the card framework module. Impact: Successful exploita… | 2026-01-14T03:15:49.277 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68956 | Multi-thread race condition vulnerability in the card framework module. Impact: Successful exploita… | 2026-01-14T02:15:50.883 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68955 | Multi-thread race condition vulnerability in the card framework module. Impact: Successful exploit… | 2026-01-14T02:15:50.213 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-68492 | Chainlit versions prior to 2.8.5 contain an authorization bypass through user-controlled key vulner… | 2026-01-14T07:16:14.627 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-67859 | A Improper Authentication vulnerability in TLP allows local users to arbitrarily control the power … | 2026-01-14T12:16:32.367 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-66169 | Cypher Injection vulnerability in Apache Camel camel-neo4j component. This issue affects Apache Ca… | 2026-01-14T12:16:32.257 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-66005 | Lack of authorization of the InputManager D-Bus interface in InputPlumber versions before v0.63.0 c… | 2026-01-14T12:16:32.100 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-56226 | Libsndfile <=1.2.2 contains a memory leak vulnerability in the mpeg_l3_encoder_init() function with… | 2026-01-14T15:15:56.873 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-15513 | The Float Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data d… | 2026-01-14T07:16:14.433 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-15512 | The Aplazo Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data … | 2026-01-14T07:16:14.250 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-15486 | The Kunze Law plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin's shortc… | 2026-01-14T06:15:54.597 | 2026-01-14T16:25:12.057 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cm82-qh9h-xpj6 |
|
In the Linux kernel, the following vulnerability has been resolved: xfs: fix a UAF problem in xatt… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-8vvr-5pch-2fhg |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-mixer: us16x08: vali… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7jvc-cm4g-4hr3 |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-7crx-7pfp-hg6j |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-fqpc-v68g-xp98 |
5.3 (3.1)
|
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T15:37:04Z | 2026-01-13T18:31:02Z |
| ghsa-xfch-762x-q3v9 |
7.2 (3.1)
|
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … | 2022-02-08T00:00:41Z | 2026-01-13T18:31:01Z |
| ghsa-72mh-hgpm-6384 |
6.1 (3.1)
0.6 (4.0)
|
Orejime has executable code in HTML attributes | 2025-12-19T19:17:26Z | 2026-01-13T16:53:38Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-7mf2-39xh-3vq6 |
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-77 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.3.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.616691+00:00 |
| pysec-2024-76 |
7.5 (3.1)
|
An XML External Entity (XXE) vulnerability in the ebookmeta.get_metadata function of eboo… | ebookmeta | 2024-06-07T19:15:00+00:00 | 2024-09-13T21:22:04.531357+00:00 |
| pysec-2024-75 |
6.1 (3.1)
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Th… | twisted | 2024-07-29T16:15:00+00:00 | 2024-09-11T19:19:18.005250+00:00 |
| pysec-2024-71 |
7.5 (3.1)
|
A vulnerability in corydolphin/flask-cors up to version 4.0.1 allows the `Access-Control-… | flask-cors | 2024-08-18T19:15:00Z | 2024-09-09T07:59:30.591275Z |
| pysec-2024-74 |
9.1 (3.1)
|
MindsDB is a platform for building artificial intelligence from enterprise data. Prior to… | mindsdb | 2024-09-05T17:15:00+00:00 | 2024-09-06T15:22:53.971446+00:00 |
| pysec-2024-73 |
9.1 (3.1)
|
A vulnerability in the JSON file handling of gaizhenbiao/chuanhuchatgpt version 20240410 … | chuanhuchatgpt | 2024-07-31T01:15:00+00:00 | 2024-08-27T15:22:40.259109+00:00 |
| pysec-2024-70 |
|
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values… | django | 2024-08-07T15:15:00+00:00 | 2024-08-07T17:22:10.804411+00:00 |
| pysec-2024-69 |
|
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and … | django | 2024-08-07T15:15:00+00:00 | 2024-08-07T17:22:10.745844+00:00 |
| pysec-2024-68 |
|
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() an… | django | 2024-08-07T15:15:00+00:00 | 2024-08-07T17:22:10.682679+00:00 |
| pysec-2024-67 |
|
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat… | django | 2024-08-07T15:15:00+00:00 | 2024-08-07T17:22:10.613440+00:00 |
| pysec-2024-66 |
7.8 (3.1)
|
dbt enables data analysts and engineers to transform their data using the same practices … | dbt-core | 2024-07-16T23:15:00+00:00 | 2024-07-19T17:21:49.664320+00:00 |
| pysec-2024-65 |
|
Roundup before 2.4.0 allows XSS via JavaScript in PDF, XML, and SVG documents. | roundup | 2024-07-17T20:15:00+00:00 | 2024-07-17T23:22:05.024899+00:00 |
| pysec-2024-64 |
|
Roundup before 2.4.0 allows XSS via a SCRIPT element in an HTTP Referer header. | roundup | 2024-07-17T20:15:00+00:00 | 2024-07-17T23:22:04.987078+00:00 |
| pysec-2024-63 |
|
In Roundup before 2.4.0, classhelpers (_generic.help.html) allow XSS. | roundup | 2024-07-17T20:15:00+00:00 | 2024-07-17T23:22:04.949977+00:00 |
| pysec-2024-62 |
|
Versions of the package langchain-experimental from 0.0.15 and before 0.0.21 are vulnerab… | langchain-experimental | 2024-07-15T05:15:00+00:00 | 2024-07-15T11:19:36.686972+00:00 |
| pysec-2024-61 |
6.1 (3.1)
|
A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt ve… | chuanhuchatgpt | 2024-07-11T11:15:00+00:00 | 2024-07-12T21:33:00.657381+00:00 |
| pysec-2024-60 |
7.5 (3.1)
|
A vulnerability was identified in the kjd/idna library, specifically within the `idna.enc… | idna | 2024-07-07T18:15:00+00:00 | 2024-07-11T17:21:37.216928+00:00 |
| pysec-2024-59 |
|
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. get_supported_l… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.800540+00:00 |
| pysec-2024-58 |
|
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.704786+00:00 |
| pysec-2024-57 |
|
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.cont… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.604887+00:00 |
| pysec-2024-56 |
|
An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urli… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.495359+00:00 |
| pysec-2024-54 |
6.5 (3.1)
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-06-24T18:15:00+00:00 | 2024-06-26T19:19:24.981233+00:00 |
| pysec-2024-53 |
|
langchain_experimental (aka LangChain Experimental) before 0.0.61 for LangChain provides … | langchain-experimental | 2024-06-16T15:15:00+00:00 | 2024-06-16T17:20:32.187558+00:00 |
| pysec-2024-52 |
|
lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys. Unless … | authlib | 2024-06-09T19:15:00+00:00 | 2024-06-09T21:20:21.309692+00:00 |
| pysec-2024-51 |
|
A broken access control vulnerability exists in mlflow/mlflow versions before 2.10.1, whe… | mlflow | 2024-05-16T09:15:00+00:00 | 2024-05-16T11:19:52.866536+00:00 |
| pysec-2024-50 |
|
Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, … | matrix-synapse | 2024-04-23T18:15:00+00:00 | 2024-04-23T21:18:51.688096+00:00 |
| pysec-2023-260 |
6.1 (3.1)
|
A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow reposito… | mlflow | 2023-12-07T05:15:00+00:00 | 2024-04-16T15:20:55.191003+00:00 |
| pysec-2024-49 |
|
Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be e… | lektor | 2024-03-27T06:15:00+00:00 | 2024-03-27T11:18:36.506150+00:00 |
| pysec-2024-48 |
|
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial o… | black | 2024-03-19T05:15:00+00:00 | 2024-03-19T11:18:50.379002+00:00 |
| pysec-2024-47 |
|
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.te… | django | 2024-03-15T20:15:00+00:00 | 2024-03-15T23:20:34.975097+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33255 | Jerryscript commit cefd391 was discovered to contain an Assertion Failure via ECMA_STRING… | 2024-04-24T05:02:09.756677Z |
| gsd-2024-33275 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756484Z |
| gsd-2024-33096 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756284Z |
| gsd-2024-33168 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756074Z |
| gsd-2024-33100 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755796Z |
| gsd-2024-33431 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755593Z |
| gsd-2024-33143 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755388Z |
| gsd-2024-33190 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755195Z |
| gsd-2024-33251 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755000Z |
| gsd-2024-33134 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.754805Z |
| gsd-2024-33118 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.754600Z |
| gsd-2024-33128 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.754393Z |
| gsd-2024-33068 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.754188Z |
| gsd-2024-33421 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.753988Z |
| gsd-2024-33368 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.753782Z |
| gsd-2024-33464 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.753578Z |
| gsd-2024-33439 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.753324Z |
| gsd-2024-33258 | Jerryscript commit ff9ff8f was discovered to contain a segmentation violation via the com… | 2024-04-24T05:02:09.753118Z |
| gsd-2024-33208 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752907Z |
| gsd-2024-33229 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752692Z |
| gsd-2024-33090 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752483Z |
| gsd-2024-33390 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752268Z |
| gsd-2024-33361 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752033Z |
| gsd-2024-33287 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.751819Z |
| gsd-2024-33450 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.751570Z |
| gsd-2024-33125 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.749323Z |
| gsd-2024-33188 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.749121Z |
| gsd-2024-33486 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.748923Z |
| gsd-2024-33215 | Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… | 2024-04-24T05:02:09.748476Z |
| gsd-2024-33192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.748196Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191838 | Malicious code in pytelegramapi (PyPI) | 2025-10-20T17:57:20Z | 2025-12-31T02:45:15Z |
| mal-2025-191836 | Malicious code in pyrovider (PyPI) | 2025-03-24T17:43:55Z | 2025-12-31T02:45:15Z |
| mal-2025-191835 | Malicious code in pylibcugraph (PyPI) | 2025-11-13T19:46:03Z | 2025-12-31T02:45:15Z |
| mal-2025-191828 | Malicious code in prof-tg-to-qu (PyPI) | 2025-07-31T10:02:03Z | 2025-12-31T02:45:15Z |
| mal-2025-191821 | Malicious code in prof-qux (PyPI) | 2025-07-26T15:02:22Z | 2025-12-31T02:45:15Z |
| mal-2025-191819 | Malicious code in prof-qu (PyPI) | 2025-07-25T12:14:04Z | 2025-12-31T02:45:15Z |
| mal-2025-191815 | Malicious code in pokemon-app-sdk (PyPI) | 2025-09-13T21:48:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191814 | Malicious code in perfviewer (PyPI) | 2025-11-16T21:33:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191813 | Malicious code in peptest2 (PyPI) | 2025-11-20T14:01:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191812 | Malicious code in peptest (PyPI) | 2025-11-20T11:33:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191805 | Malicious code in nspacercesolve (PyPI) | 2025-11-22T15:22:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191804 | Malicious code in notary-client (PyPI) | 2025-08-28T22:33:58Z | 2025-12-31T02:45:15Z |
| mal-2025-191803 | Malicious code in network-utils-simple (PyPI) | 2025-02-14T23:02:49Z | 2025-12-31T02:45:15Z |
| mal-2025-191802 | Malicious code in netmanagement (PyPI) | 2025-09-07T16:49:12Z | 2025-12-31T02:45:15Z |
| mal-2025-191797 | Malicious code in multis (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:15Z |
| mal-2025-191796 | Malicious code in mulaptested-pakname (PyPI) | 2025-08-28T22:36:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191791 | Malicious code in minemeld-core (PyPI) | 2025-11-14T17:22:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191789 | Malicious code in mcp-weather-full (PyPI) | 2025-11-06T08:46:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191788 | Malicious code in mcp-runcmd-server (PyPI) | 2025-10-13T07:46:53Z | 2025-12-31T02:45:15Z |
| mal-2025-191785 | Malicious code in matlab-cli (PyPI) | 2025-05-09T08:09:20Z | 2025-12-31T02:45:15Z |
| mal-2025-191782 | Malicious code in loggerex (PyPI) | 2025-08-01T15:57:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191780 | Malicious code in libopenblas (PyPI) | 2025-09-18T20:37:33Z | 2025-12-31T02:45:15Z |
| mal-2025-191778 | Malicious code in kraken123 (PyPI) | 2025-08-29T12:14:53Z | 2025-12-31T02:45:15Z |
| mal-2025-191774 | Malicious code in kertash (PyPI) | 2025-08-12T10:29:23Z | 2025-12-31T02:45:15Z |
| mal-2025-191772 | Malicious code in kdewebhelper (PyPI) | 2025-11-20T22:25:56Z | 2025-12-31T02:45:15Z |
| mal-2025-191769 | Malicious code in jsonschemex (PyPI) | 2025-11-24T18:30:10Z | 2025-12-31T02:45:15Z |
| mal-2025-191765 | Malicious code in import-license-checker (PyPI) | 2025-08-26T09:33:55Z | 2025-12-31T02:45:15Z |
| mal-2025-191760 | Malicious code in hooktest1 (PyPI) | 2025-11-23T16:26:36Z | 2025-12-31T02:45:15Z |
| mal-2025-191745 | Malicious code in gtts-lts (PyPI) | 2025-09-15T16:44:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191744 | Malicious code in gradio-videotimeline (PyPI) | 2025-10-01T09:22:55Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0112 | Nvidia Treiber: Mehrere Schwachstellen | 2025-01-16T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-0105 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-15T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-0104 | Kubernetes: Schwachstelle ermöglicht Codeausführung | 2025-01-15T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3754 | shadow: Schwachstelle ermöglicht Erlangen von Benutzerrechten | 2024-12-26T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3436 | GNOME: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-0558 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2024-03-05T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-0404 | QT: Schwachstelle ermöglicht Denial of Service | 2024-02-15T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-0219 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-25T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2022-0497 | libsndfile: Schwachstelle ermöglicht Denial of Service | 2022-01-05T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2809 | AMD- und Intel-Prozessoren (PCIe IDE): Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2806 | Fortinet FortiAuthenticator: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2803 | MongoDB: Schwachstelle ermöglicht Beeinträchtigung von Integrität und Verfügbarkeit | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2801 | Adobe Acrobat und Reader: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2800 | Adobe ColdFusion: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2799 | Docker Desktop: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2796 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2794 | Fortinet FortiVoice: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2793 | Adobe Creative Cloud: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2792 | Fortinet FortiWeb: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2791 | Fortinet FortiSandbox: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2790 | Fortinet FortiPortal: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2788 | Siemens SIMATIC S7 Produkte: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2787 | Fortinet FortiOS SSLVPN: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2786 | Mehrere Fortinet Produkte: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2785 | Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Privilegieneskalation | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2784 | Red Hat OpenStack Platform (Wallaby): Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2783 | Microsoft Office Produkte: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2782 | Microsoft GitHub Copilot für for Jetbrains: Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2781 | Microsoft Windows: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2780 | Microsoft Exchange Server: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0291 | Kwetsbaarheden verholpen in Oracle Database Server | 2024-07-17T13:51:54.185475Z | 2024-07-17T13:51:54.185475Z |
| ncsc-2024-0290 | Kwetsbaarheden verholpen in Juniper Junos OS en Junos OS Evolved | 2024-07-12T11:43:27.625950Z | 2024-07-12T11:43:27.625950Z |
| ncsc-2024-0288 | Kwetsbaarheden verholpen in Citrix Workspace, NetScaler ADC en NetScaler Gateway | 2024-07-10T13:54:21.933605Z | 2024-07-11T15:05:36.608570Z |
| ncsc-2024-0289 | Kwetsbaarheid verholpen in GitLab CE/EE | 2024-07-11T08:22:44.417794Z | 2024-07-11T08:22:44.417794Z |
| ncsc-2024-0287 | Kwetsbaarheden verholpen in Fortinet | 2024-07-10T08:27:35.622919Z | 2024-07-10T08:27:35.622919Z |
| ncsc-2024-0286 | Kwetsbaarheid verholpen in Microsoft System Center Defender for IoT | 2024-07-09T19:39:17.911628Z | 2024-07-09T19:39:17.911628Z |
| ncsc-2024-0285 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-07-09T19:38:21.052004Z | 2024-07-09T19:38:21.052004Z |
| ncsc-2024-0284 | Kwetsbaarheden verholpen in Microsoft Office | 2024-07-09T19:37:26.015768Z | 2024-07-09T19:37:26.015768Z |
| ncsc-2024-0283 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-07-09T18:46:27.237285Z | 2024-07-09T18:46:27.237285Z |
| ncsc-2024-0282 | Kwetsbaarheden verholpen in Siemens Producten | 2024-07-09T18:40:57.534939Z | 2024-07-09T18:40:57.534939Z |
| ncsc-2024-0281 | Kwetsbaarheden verholpen in Microsoft Windows SQL Server | 2024-07-09T18:40:47.989197Z | 2024-07-09T18:40:47.989197Z |
| ncsc-2024-0280 | Kwetsbaarheid verholpen in Microsoft Dynamics | 2024-07-09T18:40:31.321704Z | 2024-07-09T18:40:31.321704Z |
| ncsc-2024-0279 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-07-09T18:40:21.043319Z | 2024-07-09T18:40:21.043319Z |
| ncsc-2024-0274 | Kwetsbaarheid verholpen in GeoServer | 2024-07-02T11:40:34.048090Z | 2024-07-05T09:41:10.197056Z |
| ncsc-2024-0270 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-06-27T13:09:06.950898Z | 2024-07-04T06:45:26.935999Z |
| ncsc-2024-0278 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-07-03T07:21:50.013074Z | 2024-07-03T07:21:50.013074Z |
| ncsc-2024-0277 | Kwetsbaarheid verholpen in Juniper JunOS | 2024-07-03T07:16:21.498075Z | 2024-07-03T07:16:21.498075Z |
| ncsc-2024-0276 | Kwetsbaarheden verholpen in Splunk | 2024-07-02T13:15:06.374293Z | 2024-07-02T13:15:06.374293Z |
| ncsc-2024-0275 | Kwetsbaarheden verholpen in Apache HHTP-server | 2024-07-02T11:44:22.653047Z | 2024-07-02T11:44:22.653047Z |
| ncsc-2024-0273 | Kwetsbaarheden ontdekt in Kiloview P1 4G Video Encoder en P2 4G Video Encoder | 2024-07-02T07:04:39.395441Z | 2024-07-02T07:04:39.395441Z |
| ncsc-2024-0272 | Kwetsbaarheid verholpen in OpenSSH | 2024-07-01T12:21:57.127505Z | 2024-07-01T15:37:23.231069Z |
| ncsc-2024-0255 | Kwetsbaarheden verholpen in Adobe Commerce | 2024-06-13T13:36:13.246216Z | 2024-07-01T07:10:59.549847Z |
| ncsc-2024-0271 | Kwetsbaarheid verholpen in Juniper Session Smart Router | 2024-06-28T09:55:17.082602Z | 2024-06-28T09:55:17.082602Z |
| ncsc-2024-0267 | Kwetsbaarheden verholpen in Progress MOVEit | 2024-06-26T07:27:55.195431Z | 2024-06-26T08:58:01.371553Z |
| ncsc-2024-0266 | Kwetsbaarheden verholpen in WordPress | 2024-06-25T12:19:50.298884Z | 2024-06-25T12:19:50.298884Z |
| ncsc-2024-0265 | Kwetsbaarheid verholpen in XWiki | 2024-06-25T10:17:56.645201Z | 2024-06-25T10:17:56.645201Z |
| ncsc-2024-0264 | Kwetsbaarheden verholpen in Avaya IP Office | 2024-06-25T10:17:16.686897Z | 2024-06-25T10:17:16.686897Z |
| ncsc-2024-0262 | Kwetsbaarheden verholpen in VMware vCenter | 2024-06-18T11:46:03.858476Z | 2024-06-18T11:46:03.858476Z |
| ncsc-2024-0261 | Kwetsbaarheid verholpen in Fortinet FortiOS | 2024-06-14T09:59:56.652183Z | 2024-06-14T09:59:56.652183Z |
| ncsc-2024-0260 | Kwetsbaarheden verholpen in Nvidia GPU Drivers | 2024-06-14T06:34:54.620125Z | 2024-06-14T06:34:54.620125Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2018:1463 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2018-05-15T15:30:51+00:00 | 2026-01-08T11:27:34+00:00 |
| rhsa-2018:1446 | Red Hat Security Advisory: chromium-browser security update | 2018-05-14T18:51:23+00:00 | 2026-01-08T11:27:33+00:00 |
| rhsa-2018:1321 | Red Hat Security Advisory: chromium-browser security update | 2018-05-03T17:53:18+00:00 | 2026-01-08T11:27:33+00:00 |
| rhsa-2018:1278 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2018-05-02T22:13:10+00:00 | 2026-01-08T11:27:32+00:00 |
| rhsa-2018:1270 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2018-04-30T16:21:42+00:00 | 2026-01-08T11:27:31+00:00 |
| rhsa-2018:1254 | Red Hat Security Advisory: rh-mysql56-mysql security update | 2018-04-26T07:27:45+00:00 | 2026-01-08T11:27:31+00:00 |
| rhsa-2018:1206 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2018-04-23T17:24:56+00:00 | 2026-01-08T11:27:31+00:00 |
| rhsa-2018:1201 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2018-04-23T22:56:26+00:00 | 2026-01-08T11:27:31+00:00 |
| rhsa-2018:1205 | Red Hat Security Advisory: java-1.6.0-sun security update | 2018-04-23T22:38:49+00:00 | 2026-01-08T11:27:30+00:00 |
| rhsa-2018:1204 | Red Hat Security Advisory: java-1.8.0-oracle security update | 2018-04-23T22:53:51+00:00 | 2026-01-08T11:27:30+00:00 |
| rhsa-2018:1203 | Red Hat Security Advisory: java-1.6.0-sun security update | 2018-04-23T17:15:36+00:00 | 2026-01-08T11:27:29+00:00 |
| rhsa-2018:1202 | Red Hat Security Advisory: java-1.8.0-oracle security update | 2018-04-23T17:15:03+00:00 | 2026-01-08T11:27:28+00:00 |
| rhsa-2018:1195 | Red Hat Security Advisory: chromium-browser security update | 2018-04-23T12:36:50+00:00 | 2026-01-08T11:27:27+00:00 |
| rhsa-2018:0587 | Red Hat Security Advisory: rh-mysql56-mysql security update | 2018-03-26T10:03:58+00:00 | 2026-01-08T11:27:27+00:00 |
| rhsa-2018:1191 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2018-04-19T18:06:59+00:00 | 2026-01-08T11:27:26+00:00 |
| rhsa-2018:1188 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2018-04-19T17:03:52+00:00 | 2026-01-08T11:27:26+00:00 |
| rhsa-2018:1119 | Red Hat Security Advisory: flash-plugin security update | 2018-04-11T21:25:45+00:00 | 2026-01-08T11:27:26+00:00 |
| rhsa-2018:0586 | Red Hat Security Advisory: rh-mysql57-mysql security update | 2018-03-26T10:09:44+00:00 | 2026-01-08T11:27:25+00:00 |
| rhsa-2018:0521 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2018-03-14T15:23:31+00:00 | 2026-01-08T11:27:25+00:00 |
| rhsa-2018:0520 | Red Hat Security Advisory: flash-plugin security update | 2018-03-14T14:35:24+00:00 | 2026-01-08T11:27:24+00:00 |
| rhsa-2018:0352 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2018-02-26T21:37:30+00:00 | 2026-01-08T11:27:24+00:00 |
| rhsa-2018:0351 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2018-02-26T21:32:17+00:00 | 2026-01-08T11:27:24+00:00 |
| rhsa-2018:0484 | Red Hat Security Advisory: chromium-browser security update | 2018-03-12T18:21:28+00:00 | 2026-01-08T11:27:23+00:00 |
| rhsa-2018:0458 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2018-03-07T10:33:13+00:00 | 2026-01-08T11:27:21+00:00 |
| rhsa-2018:0349 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2018-02-26T22:27:34+00:00 | 2026-01-08T11:27:21+00:00 |
| rhsa-2018:0334 | Red Hat Security Advisory: chromium-browser security update | 2018-02-20T21:32:40+00:00 | 2026-01-08T11:27:21+00:00 |
| rhsa-2018:0285 | Red Hat Security Advisory: flash-plugin security update | 2018-02-07T17:58:39+00:00 | 2026-01-08T11:27:19+00:00 |
| rhsa-2018:0265 | Red Hat Security Advisory: chromium-browser security update | 2018-02-01T16:06:57+00:00 | 2026-01-08T11:27:19+00:00 |
| rhsa-2018:0115 | Red Hat Security Advisory: java-1.6.0-sun security update | 2018-01-22T20:40:50+00:00 | 2026-01-08T11:27:18+00:00 |
| rhsa-2018:0100 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2018-01-18T21:55:56+00:00 | 2026-01-08T11:27:16+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-293-01 | IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:28.331705Z |
| icsa-15-288-01 | 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability | 2015-07-18T06:00:00.000000Z | 2025-06-09T16:25:22.103595Z |
| icsa-15-286-01 | Nordex NC2 XSS Vulnerability | 2015-07-16T06:00:00.000000Z | 2025-06-09T16:25:15.861787Z |
| icsa-15-274-02a | Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:57.129200Z |
| icsa-15-274-01 | Omron Multiple Product Vulnerabilities | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:38.133706Z |
| icsa-15-272-01 | Honeywell Experion PKS Directory Traversal Vulnerability | 2015-07-02T06:00:00.000000Z | 2025-06-09T16:24:31.906369Z |
| icsa-15-267-01 | Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability | 2015-06-27T06:00:00.000000Z | 2025-06-09T16:24:25.686094Z |
| icsa-15-265-03 | Janitza UMG Power Quality Measuring Products Vulnerabilities | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:41.261527Z |
| icsa-15-265-02 | IBC Solar ServeMaster Source Code Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:22.529805Z |
| icsa-15-265-01 | Resource Data Management Privilege Escalation Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:10.053523Z |
| icsa-15-260-01 | Harman-Kardon Uconnect Vulnerability | 2015-06-20T06:00:00.000000Z | 2025-06-09T16:23:03.824948Z |
| icsa-15-258-04 | Advantech WebAccess Stack-Based Buffer Overflow Vulnerability | 2015-06-18T06:00:00.000000Z | 2025-06-09T16:22:57.599223Z |
| icsa-15-237-02 | EasyIO-30P-SF Hard-Coded Credential Vulnerability | 2015-05-28T06:00:00.000000Z | 2025-06-09T16:22:51.381445Z |
| icsa-15-232-01 | Everest Software PeakHMI Pointer Dereference Vulnerabilities | 2015-05-23T06:00:00.000000Z | 2025-06-09T16:22:44.799609Z |
| icsa-14-105-02a | Innominate mGuard OpenSSL HeartBleed Vulnerability | 2014-01-16T07:00:00.000000Z | 2025-06-06T22:55:58.996445Z |
| icsa-14-084-01 | Festo CECX-X-(C1/M1) Controller Vulnerabilities | 2014-12-26T07:00:00.000000Z | 2025-06-06T22:55:26.819560Z |
| icsa-13-344-01 | WellinTech Vulnerabilities | 2013-09-12T06:00:00.000000Z | 2025-06-06T22:55:13.840768Z |
| icsa-13-213-01 | Siemens Scalance W-7xx Product Family Multiple Vulnerabilities | 2013-05-04T06:00:00.000000Z | 2025-06-06T22:54:47.674263Z |
| icsa-13-142-01 | 3S CODESYS Gateway Use After Free | 2013-02-23T07:00:00.000000Z | 2025-06-06T22:54:41.230556Z |
| icsa-13-136-01 | TURCK BL20 and BL67 Programmable Gateway Hard-Coded User Accounts | 2013-02-17T07:00:00.000000Z | 2025-06-06T22:54:28.354036Z |
| icsa-13-116-01 | Galil RIO-47100 Improper Input Validation | 2013-01-28T07:00:00.000000Z | 2025-06-06T22:54:21.910443Z |
| icsa-13-084-01 | Siemens CP 1604 and CP 1616 Improper Access Control | 2013-12-27T07:00:00.000000Z | 2025-06-06T22:53:49.627883Z |
| icsa-15-008-02 | Schneider Electric Wonderware InTouch Access Anywhere Server Buffer Overflow Vulnerability | 2015-10-11T06:00:00.000000Z | 2025-06-06T22:53:43.105671Z |
| icsa-15-008-01a | Emerson HART DTM Vulnerability | 2015-10-11T06:00:00.000000Z | 2025-06-06T22:53:36.666065Z |
| icsa-14-352-02 | Innominate mGuard Privilege Escalation Vulnerability | 2014-09-20T06:00:00.000000Z | 2025-06-06T22:53:30.239639Z |
| icsa-14-352-01 | Honeywell Experion PKS Vulnerabilities | 2014-09-20T06:00:00.000000Z | 2025-06-06T22:52:57.847857Z |
| icsa-14-350-02 | Johnson Controls Metasys Vulnerabilities | 2014-09-18T06:00:00.000000Z | 2025-06-06T22:52:44.918877Z |
| icsa-14-350-01 | Schneider Electric ProClima Command Injection Vulnerabilities | 2014-09-18T06:00:00.000000Z | 2025-06-06T22:52:12.653446Z |
| icsa-14-345-01 | Arbiter Systems 1094B GPS Clock Spoofing Vulnerability | 2014-09-13T06:00:00.000000Z | 2025-06-06T22:52:06.020081Z |
| icsa-14-343-02 | Trihedral Engineering Limited VTScada Integer Overflow Vulnerability | 2014-09-11T06:00:00.000000Z | 2025-06-06T22:51:59.572172Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-nso-path-trvsl-zjbemkzg | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-03T17:57:30+00:00 |
| cisco-sa-ise-xxe-inj-gecehy58 | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-02T14:24:08+00:00 |
| cisco-sa-sb-rv-afu-exxwa65v | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Arbitrary File Upload Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-os-injection-pxhksdm | Cisco Identity Services Engine Privilege Escalation Vulnerabilities | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-cisco-pi-xss-pu6dnfd9 | Cisco Prime Infrastructure Reflected Cross-Site Scripting Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-path-trav-dz5dpzym | Cisco Identity Services Engine Unauthorized File Access Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-01-24T18:18:32+00:00 |
| cisco-sa-broadworks-ssrf-bjeqfpp | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2023-01-24T17:26:16+00:00 |
| cisco-sa-npe-hardening-dkel83jp | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-cucm-sql-rppczr8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-bsfvwuev | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-sb-rv-rcedos-7hjp74jd | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-rv-cmd-exe-n47kjqle | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-lldp-memlk-mcoecpt | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-psqxzrpr | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ind-fzyvjjtg | Cisco Industrial Network Director Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-cxagent-goq9qjqz | Cisco CX Cloud Agent Privilege Escalation Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-bw-xss-ezqdxqg4 | Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-20170927-profinet | Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:54:03+00:00 |
| cisco-sa-20170927-dhcp | Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:51:12+00:00 |
| cisco-sa-20170927-ike | Cisco IOS and IOS XE Software Internet Key Exchange Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:27:48+00:00 |
| cisco-sa-20170927-rbip-dos | Cisco IOS Software for Cisco Integrated Services Routers Generation 2 Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T04:17:58+00:00 |
| cisco-sa-20171103-bgp | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerability | 2017-11-03T16:00:00+00:00 | 2022-12-16T21:17:38+00:00 |
| cisco-sa-20170927-nat | Cisco IOS Software Network Address Translation Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-16T21:17:38+00:00 |
| cisco-sa-20170927-cip | Cisco IOS Software Common Industrial Protocol Request Denial of Service Vulnerabilities | 2017-09-27T16:00:00+00:00 | 2022-12-16T21:17:37+00:00 |
| cisco-sa-20180328-dhcpr3 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:57+00:00 |
| cisco-sa-20180328-ike-dos | Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:56+00:00 |
| cisco-sa-20180328-dos | Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:54+00:00 |
| cisco-sa-20180328-dhcpr1 | Cisco IOS and IOS XE Software DHCP Version 4 Relay Heap Overflow Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:52+00:00 |
| cisco-sa-20180207-rv13x | Cisco RV132W and RV134W Remote Code Execution and Denial of Service Vulnerability | 2018-02-07T16:00:00+00:00 | 2022-12-15T22:19:52+00:00 |
| cisco-sa-20180328-snmp | Cisco IOS Software Simple Network Management Protocol GET MIB Object ID Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2022-12-15T22:19:51+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-65046 | Microsoft Edge (Chromium-based) Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65041 | Microsoft Partner Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-65037 | Azure Container Apps Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64677 | Office Out-of-Box Experience Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64676 | Microsoft Purview eDiscovery Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64675 | Azure Cosmos DB Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-64663 | Custom Question Answering Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-54100 | PowerShell Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2024-28863 | node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation | 2024-03-02T08:00:00.000Z | 2025-12-18T01:04:40.000Z |
| msrc_cve-2025-54567 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 mishandles the VF Enable bit write mask, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:33.000Z |
| msrc_cve-2025-54566 | hw/pci/pcie_sriov.c in QEMU through 10.0.3 has a migration state inconsistency, a related issue to CVE-2024-26327. | 2025-07-02T00:00:00.000Z | 2025-12-18T01:04:28.000Z |
| msrc_cve-2025-68315 | f2fs: fix to detect potential corrupted nid in free_nid_list | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:13.000Z |
| msrc_cve-2025-68296 | drm, fbcon, vga_switcheroo: Avoid race condition in fbcon setup | 2025-12-02T00:00:00.000Z | 2025-12-18T01:04:08.000Z |
| msrc_cve-2025-68318 | clk: thead: th1520-ap: set all AXI clocks to CLK_IS_CRITICAL | 2025-12-02T00:00:00.000Z | 2025-12-18T01:03:46.000Z |
| msrc_cve-2025-68304 | Bluetooth: hci_core: lookup hci_conn on RX path on protocol side | 2025-12-02T00:00:00.000Z | 2025-12-18T01:03:36.000Z |
| msrc_cve-2025-68309 | PCI/AER: Fix NULL pointer access by aer_info | 2025-12-02T00:00:00.000Z | 2025-12-18T01:03:30.000Z |
| msrc_cve-2025-68317 | io_uring/zctx: check chained notif contexts | 2025-12-02T00:00:00.000Z | 2025-12-18T01:03:25.000Z |
| msrc_cve-2025-68313 | x86/CPU/AMD: Add RDSEED fix for Zen5 | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:58.000Z |
| msrc_cve-2025-68322 | parisc: Avoid crash due to unaligned access in unwinder | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:37.000Z |
| msrc_cve-2025-68297 | ceph: fix crash in process_v2_sparse_read() for encrypted directories | 2025-12-02T00:00:00.000Z | 2025-12-18T01:02:32.000Z |
| msrc_cve-2025-38375 | virtio-net: ensure the received length does not exceed allocated size | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:15.000Z |
| msrc_cve-2025-38371 | drm/v3d: Disable interrupts before resetting the GPU | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:11.000Z |
| msrc_cve-2025-38363 | drm/tegra: Fix a possible null pointer dereference | 2025-07-02T00:00:00.000Z | 2025-12-18T01:02:04.000Z |
| msrc_cve-2025-38362 | drm/amd/display: Add null pointer check for get_first_active_display() | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:59.000Z |
| msrc_cve-2025-38350 | net/sched: Always pass notifications when child class becomes empty | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:55.000Z |
| msrc_cve-2025-38335 | Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:49.000Z |
| msrc_cve-2025-38334 | x86/sgx: Prevent attempts to reclaim poisoned pages | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:44.000Z |
| msrc_cve-2025-38097 | espintcp: remove encap socket caching to avoid reference leak | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:39.000Z |
| msrc_cve-2025-38095 | dma-buf: insert memory barrier before updating num_fences | 2025-07-02T00:00:00.000Z | 2025-12-18T01:01:35.000Z |
| msrc_cve-2025-37968 | iio: light: opt3001: fix deadlock due to concurrent flag access | 2025-05-02T00:00:00.000Z | 2025-12-18T01:01:29.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201210-0155 | Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS … | 2025-12-22T22:02:10.798000Z |
| var-200102-0027 | CBOS 2.4.1 and earlier in Cisco 600 routers allows remote attackers to cause a denial of … | 2025-12-22T22:01:40.319000Z |
| var-200608-0035 | Unspecified vulnerability in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attack… | 2025-12-22T22:01:03.497000Z |
| var-201108-0076 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2025-12-22T22:00:40.931000Z |
| var-201002-0694 | The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on th… | 2025-12-22T22:00:40.403000Z |
| var-202108-1249 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2025-12-22T22:00:05.518000Z |
| var-201910-1646 | By design, BIND is intended to limit the number of TCP clients that can be connected at a… | 2025-12-22T22:00:03.734000Z |
| var-200808-0011 | Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when … | 2025-12-22T22:00:03.392000Z |
| var-201602-0004 | Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the… | 2025-12-22T22:00:02.674000Z |
| var-201908-0260 | Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, poten… | 2025-12-22T21:59:20.267000Z |
| var-201812-0273 | Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers … | 2025-12-22T21:59:17.312000Z |
| var-201903-0418 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:59:17.243000Z |
| var-201210-0133 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:58:47.985000Z |
| var-201202-0206 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:58:47.580000Z |
| var-201408-0082 | Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.… | 2025-12-22T21:58:47.245000Z |
| var-201007-0948 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… | 2025-12-22T21:58:46.566000Z |
| var-201912-0627 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:58:43.906000Z |
| var-201306-0147 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:58:32.387000Z |
| var-201108-0183 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2025-12-22T21:58:30.158000Z |
| var-201707-0592 | Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre att… | 2025-12-22T21:58:29.222000Z |
| var-201912-0597 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:58:29.050000Z |
| var-201912-1044 | xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak… | 2025-12-22T21:58:28.902000Z |
| var-202112-1782 | Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not pro… | 2025-12-22T21:58:28.588000Z |
| var-201806-1445 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T21:58:28.438000Z |
| var-201711-0472 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T21:58:26.797000Z |
| var-201212-0268 | libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash… | 2025-12-22T21:58:21.038000Z |
| var-201404-0288 | Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Str… | 2025-12-22T21:58:16.294000Z |
| var-200708-0604 | The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and late… | 2025-12-22T21:58:13.910000Z |
| var-201010-0168 | Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache… | 2025-12-22T21:58:08.441000Z |
| var-201912-0617 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:57:36.927000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-003026 | Security information for Hitachi Disk Array Systems | 2024-03-27T15:52+09:00 | 2024-03-27T15:52+09:00 |
| jvndb-2024-000035 | Multiple vulnerabilities in WordPress Plugin "Survey Maker" | 2024-03-27T14:48+09:00 | 2024-03-27T14:48+09:00 |
| jvndb-2024-000034 | SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries | 2024-03-27T14:31+09:00 | 2024-03-27T14:31+09:00 |
| jvndb-2023-000086 | Rakuten WiFi Pocket vulnerable to improper authentication | 2023-08-23T12:42+09:00 | 2024-03-27T13:43+09:00 |
| jvndb-2024-000905 | Mini Thread vulnerable to cross-site scripting | 2024-03-26T17:43+09:00 | 2024-03-26T17:43+09:00 |
| jvndb-2023-012042 | WordPress plugin "MW WP Form" vulnerable to arbitrary file upload | 2023-12-15T15:17+09:00 | 2024-03-26T17:39+09:00 |
| jvndb-2023-000083 | Multiple vulnerabilities in LuxCal Web Calendar | 2023-08-21T13:29+09:00 | 2024-03-26T17:09+09:00 |
| jvndb-2024-000906 | ffBull vulnerable to OS command injection | 2024-03-26T16:07+09:00 | 2024-03-26T16:07+09:00 |
| jvndb-2024-000900 | "EasyRange" may insecurely load executable files | 2024-03-26T15:50+09:00 | 2024-03-26T15:50+09:00 |
| jvndb-2024-000907 | 0ch BBS Script (0ch) vulnerable to cross-site scripting | 2024-03-26T15:35+09:00 | 2024-03-26T15:35+09:00 |
| jvndb-2024-000902 | TvRock vulnerable to cross-site scripting | 2024-03-26T14:27+09:00 | 2024-03-26T14:27+09:00 |
| jvndb-2024-000904 | WebProxy vulnerable to OS command injection | 2024-03-26T14:19+09:00 | 2024-03-26T14:19+09:00 |
| jvndb-2023-025113 | BUFFALO LinkStation 200 series vulnerable to arbitrary code execution | 2024-03-25T18:16+09:00 | 2024-03-25T18:16+09:00 |
| jvndb-2023-000082 | EC-CUBE 2 series vulnerable to cross-site scripting | 2023-08-17T15:12+09:00 | 2024-03-25T18:07+09:00 |
| jvndb-2023-000084 | WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting | 2023-08-21T14:05+09:00 | 2024-03-25T17:55+09:00 |
| jvndb-2024-000033 | WordPress Plugin "easy-popup-show" vulnerable to cross-site request forgery | 2024-03-25T13:31+09:00 | 2024-03-25T13:31+09:00 |
| jvndb-2023-000055 | ESS REC Agent Server Edition for Linux etc. vulnerable to directory traversal | 2023-05-26T13:58+09:00 | 2024-03-21T17:15+09:00 |
| jvndb-2023-000053 | Tornado vulnerable to open redirect | 2023-05-22T13:30+09:00 | 2024-03-21T17:05+09:00 |
| jvndb-2023-000058 | Pleasanter vulnerable to cross-site scripting | 2023-05-31T15:34+09:00 | 2024-03-19T18:17+09:00 |
| jvndb-2023-002002 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2023-06-01T13:48+09:00 | 2024-03-19T18:13+09:00 |
| jvndb-2023-000072 | Improper restriction of XML external entity references (XXE) in XBRL data create application | 2023-07-18T15:22+09:00 | 2024-03-19T18:11+09:00 |
| jvndb-2023-000056 | Starlette vulnerable to directory traversal | 2023-05-30T13:34+09:00 | 2024-03-19T18:08+09:00 |
| jvndb-2023-000125 | Multiple vulnerabilities in BUFFALO VR-S1000 | 2023-12-26T15:51+09:00 | 2024-03-19T17:56+09:00 |
| jvndb-2023-000123 | Multiple vulnerabilities in GROWI | 2023-12-13T15:30+09:00 | 2024-03-19T17:46+09:00 |
| jvndb-2023-000052 | DataSpider Servista uses a hard-coded cryptographic key | 2023-05-31T15:34+09:00 | 2024-03-19T17:44+09:00 |
| jvndb-2024-000032 | Multiple vulnerabilities in FitNesse | 2024-03-18T14:08+09:00 | 2024-03-19T11:02+09:00 |
| jvndb-2023-014781 | Brother iPrint&Scan Desktop for Windows vulnerable to improper link resolution before file access | 2023-12-26T09:27+09:00 | 2024-03-18T18:05+09:00 |
| jvndb-2023-000126 | Multiple vulnerabilities in PowerCMS | 2023-12-26T16:46+09:00 | 2024-03-18T17:58+09:00 |
| jvndb-2024-000031 | "ABEMA" App for Android fails to restrict access permissions | 2024-03-15T16:37+09:00 | 2024-03-15T16:37+09:00 |
| jvndb-2024-000013 | Android App "Spoon" uses a hard-coded API key for an external service | 2024-01-23T16:53+09:00 | 2024-03-14T17:44+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3788-1 | Security update for libssh | 2025-10-24T13:28:58Z | 2025-10-24T13:28:58Z |
| suse-su-2025:3787-1 | Security update for libssh | 2025-10-24T13:28:40Z | 2025-10-24T13:28:40Z |
| suse-su-2025:3786-1 | Security update for afterburn | 2025-10-24T13:28:30Z | 2025-10-24T13:28:30Z |
| suse-su-2025:3785-1 | Security update for afterburn | 2025-10-24T13:28:23Z | 2025-10-24T13:28:23Z |
| suse-su-2025:3784-1 | Security update for afterburn | 2025-10-24T13:28:17Z | 2025-10-24T13:28:17Z |
| suse-su-2025:3783-1 | Security update for afterburn | 2025-10-24T13:28:12Z | 2025-10-24T13:28:12Z |
| suse-su-2025:3782-1 | Security update for podman | 2025-10-24T13:27:40Z | 2025-10-24T13:27:40Z |
| suse-su-2025:3780-1 | Security update for python-python-socketio | 2025-10-24T13:26:55Z | 2025-10-24T13:26:55Z |
| suse-su-2025:3779-1 | Security update for poppler | 2025-10-24T13:26:29Z | 2025-10-24T13:26:29Z |
| suse-su-2025:3778-1 | Security update for libxslt | 2025-10-24T13:26:07Z | 2025-10-24T13:26:07Z |
| suse-su-2025:3776-1 | Security update for ruby2.5 | 2025-10-24T13:25:43Z | 2025-10-24T13:25:43Z |
| suse-su-2025:20892-1 | Security update for libxslt | 2025-10-24T12:52:51Z | 2025-10-24T12:52:51Z |
| suse-su-2025:20900-1 | Security update for haproxy | 2025-10-24T12:38:16Z | 2025-10-24T12:38:16Z |
| suse-su-2025:20899-1 | Security update for podman | 2025-10-24T12:38:16Z | 2025-10-24T12:38:16Z |
| suse-su-2025:3775-1 | Security update for MozillaFirefox | 2025-10-24T12:23:44Z | 2025-10-24T12:23:44Z |
| suse-su-2025:20891-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-10-24T11:06:50Z | 2025-10-24T11:06:50Z |
| suse-su-2025:20920-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-10-24T11:03:31Z | 2025-10-24T11:03:31Z |
| suse-su-2025:20890-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-10-24T11:03:31Z | 2025-10-24T11:03:31Z |
| suse-su-2025:20909-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-24T10:13:10Z | 2025-10-24T10:13:10Z |
| suse-su-2025:20886-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-24T10:13:10Z | 2025-10-24T10:13:10Z |
| suse-su-2025:20908-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-10-24T10:12:30Z | 2025-10-24T10:12:30Z |
| suse-su-2025:20907-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-24T10:12:30Z | 2025-10-24T10:12:30Z |
| suse-su-2025:20889-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-10-24T10:12:30Z | 2025-10-24T10:12:30Z |
| suse-su-2025:20885-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-24T10:12:30Z | 2025-10-24T10:12:30Z |
| suse-su-2025:20906-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-24T10:12:23Z | 2025-10-24T10:12:23Z |
| suse-su-2025:20905-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-24T10:12:23Z | 2025-10-24T10:12:23Z |
| suse-su-2025:20888-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-24T10:12:23Z | 2025-10-24T10:12:23Z |
| suse-su-2025:20887-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-24T10:12:23Z | 2025-10-24T10:12:23Z |
| suse-su-2025:20904-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-24T10:12:10Z | 2025-10-24T10:12:10Z |
| suse-su-2025:20883-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-24T10:12:10Z | 2025-10-24T10:12:10Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15350-1 | chromedriver-138.0.7204.157-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| opensuse-su-2025:15349-1 | ImageMagick-7.1.2.0-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| opensuse-su-2025:15348-1 | FastCGI-2.4.6-1.1 on GA media | 2025-07-17T00:00:00Z | 2025-07-17T00:00:00Z |
| opensuse-su-2025:15347-1 | apache-commons-lang3-3.18.0-1.1 on GA media | 2025-07-16T00:00:00Z | 2025-07-16T00:00:00Z |
| opensuse-su-2025:15346-1 | keylime-ima-policy-0.2.7+117-1.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
| opensuse-su-2025:15345-1 | libQt6Concurrent6-6.9.1-2.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
| opensuse-su-2025:15344-1 | mailman3-3.3.10-2.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
| opensuse-su-2025:15343-1 | ggml-devel-5889-1.1 on GA media | 2025-07-15T00:00:00Z | 2025-07-15T00:00:00Z |
| opensuse-su-2025:15342-1 | xen-4.20.1_02-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15341-1 | trivy-0.64.1-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15340-1 | php8-8.4.10-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15339-1 | liboqs-devel-0.14.0-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15338-1 | k9s-0.50.7-2.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15337-1 | git-2.50.1-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15336-1 | cmctl-2.3.0-1.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15335-1 | afterburn-5.8.2-3.1 on GA media | 2025-07-11T00:00:00Z | 2025-07-11T00:00:00Z |
| opensuse-su-2025:15334-1 | libraptor-devel-2.0.16-5.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15333-1 | libmruby3_4_0-3.4.0-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15332-1 | avif-tools-1.3.0-3.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15331-1 | helm-3.18.4-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15330-1 | go1.25-1.25rc2-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15329-1 | go1.24-1.24.5-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15328-1 | go1.23-1.23.11-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15327-1 | coreutils-9.7-3.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15326-1 | chmlib-devel-0.40-26.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15325-1 | MozillaFirefox-140.0.2-1.1 on GA media | 2025-07-09T00:00:00Z | 2025-07-09T00:00:00Z |
| opensuse-su-2025:15324-1 | python311-pycares-4.9.0-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| opensuse-su-2025:15323-1 | libpoppler-cpp2-25.06.0-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| opensuse-su-2025:15322-1 | libPocoActiveRecord112-1.14.2-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| opensuse-su-2025:15321-1 | libxml2-2-2.13.8-2.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30161 | WordPress Chat Help plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30160 | WordPress Cart Weight for WooCommerce plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30159 | WordPress Bulma Shortcodes plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30158 | WordPress Accordion Slider plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30134 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin不安全的直接对象引用漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30133 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30132 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30131 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30130 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30129 | WordPress ELEX WordPress HelpDesk&Customer Ticketing System plugin缺少权限检查漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30128 | Devolutions Server输入验证不当漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30127 | Devolutions Server未经授权的访问漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30126 | Devolutions Server存在未明漏洞(CNVD-2025-30126) | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30125 | Devolutions Server存在未明漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30124 | Devolutions Server SQL注入漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30218 | Wireshark EAP dissector拒绝服务漏洞 | 2023-01-30 | 2025-12-04 |
| cnvd-2025-30216 | Wireshark拒绝服务漏洞(CNVD-2025-30216) | 2025-06-06 | 2025-12-04 |
| cnvd-2025-30215 | Wireshark缓冲区溢出漏洞(CNVD-2025-30215) | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30214 | Cisco Catalyst Center Virtual Appliance访问控制错误漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30031 | Laundry System insert_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30030 | Laundry System edit_type.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30029 | Laundry System edit_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30028 | Traffic Offense Reporting System saveuser.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30027 | Traffic Offense Reporting System save-settings.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30026 | Patient Record Management System urinalysis_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30025 | Patient Record Management System sputum_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30024 | Laundry System身份验证缺失漏洞 | 2025-06-17 | 2025-12-04 |
| cnvd-2025-30023 | Patient Record Management System urinalysis_record.php文件SQL注入漏洞 | 2025-06-20 | 2025-12-04 |
| cnvd-2025-30022 | Patient Record Management System xray_form.php文件SQL注入漏洞 | 2025-07-23 | 2025-12-04 |
| cnvd-2025-30021 | Patient Record Management System xray_print.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0595 | Vulnérabilité dans Cisco Unified Intelligence Center | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0594 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0577 | Multiples vulnérabilités dans Microsoft Windows | 2025-07-09T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0593 | Multiples vulnérabilités dans les produits Atlassian | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0592 | Multiples vulnérabilités dans les produits VMware | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0591 | Multiples vulnérabilités dans Google Chrome | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0590 | Multiples vulnérabilités dans les produits IBM | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0589 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0588 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0587 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0586 | Multiples vulnérabilités dans Apache HTTP Server | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0585 | Multiples vulnérabilités dans VMware Tanzu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0584 | Multiples vulnérabilités dans Apache Tomcat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0583 | Multiples vulnérabilités dans les produits Juniper Networks | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0582 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0581 | Multiples vulnérabilités dans GitLab | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0580 | Multiples vulnérabilités dans VMware Tanzu | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0579 | Multiples vulnérabilités dans les produits Microsoft | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0578 | Multiples vulnérabilités dans Microsoft Azure | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0576 | Multiples vulnérabilités dans Microsoft Office | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0575 | Multiples vulnérabilités dans les produits Fortinet | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0574 | Multiples vulnérabilités dans les produits Ivanti | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0573 | Multiples vulnérabilités dans Node.js | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0572 | Multiples vulnérabilités dans Suricata | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0571 | Multiples vulnérabilités dans Xen | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0570 | Multiples vulnérabilités dans MongoDB | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0569 | Multiples vulnérabilités dans Adobe ColdFusion | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0568 | Multiples vulnérabilités dans les produits Citrix | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0567 | Multiples vulnérabilités dans HPE Aruba Networking Instant On | 2025-07-09T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0043 | Multiples vulnérabilités dans SPIP | 2025-01-17T00:00:00.000000 | 2025-07-09T00:00:00.000000 |