Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-54855 |
6.4 (3.1)
|
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:56:52.691Z |
| CVE-2024-58340 |
8.7 (4.0)
|
LangChain <= 0.3.1 MRKLOutputParser ReDoS |
LangChain AI |
LangChain |
2026-01-12T23:05:00.801Z | 2026-01-13T16:21:35.172Z |
| CVE-2024-14021 |
8.4 (4.0)
|
LlamaIndex <= 0.11.6 BGEM3Index Unsafe Deserialization |
run-llama |
llama_index |
2026-01-12T23:04:43.095Z | 2026-01-13T16:23:36.237Z |
| CVE-2024-58339 |
8.7 (4.0)
|
LlamaIndex <= 0.12.2 VannaQueryEngine SQL Execution Al… |
run-llama |
llama_index |
2026-01-12T23:04:25.256Z | 2026-01-13T17:18:28.994Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22798 |
5.9 (3.1)
|
hermes's raw options logging may disclose secrets pass… |
softwarepub |
hermes |
2026-01-12T22:00:30.175Z | 2026-01-13T19:08:22.846Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2025-12420 |
9.3 (4.0)
|
Unauthenticated Privilege Escalation in ServiceNow AI … |
ServiceNow |
Now Assist AI Agents |
2026-01-12T21:29:37.421Z | 2026-01-14T04:57:13.510Z |
| CVE-2026-22786 |
7.3 (4.0)
|
Gin-vue-admin has arbitrary file upload vulnerability … |
flipped-aurora |
gin-vue-admin |
2026-01-12T21:09:01.732Z | 2026-01-13T19:15:06.777Z |
| CVE-2026-22772 |
5.8 (3.1)
|
Fulcio vulnerable to Server-Side Request Forgery (SSRF… |
sigstore |
fulcio |
2026-01-12T20:58:53.659Z | 2026-01-12T21:17:31.478Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket <= 1.18.2 PDF Export Arbitrary File Read |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-12T19:11:35.394Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2026-0507 |
8.4 (3.1)
|
OS Command Injection vulnerability in SAP Application … |
SAP_SE |
SAP Application Server for ABAP and SAP NetWeaver RFCSDK |
2026-01-13T01:15:36.687Z | 2026-01-14T04:57:15.721Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2026-0501 |
9.9 (3.1)
|
SQL Injection Vulnerability in SAP S/4HANA Private Clo… |
SAP_SE |
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger) |
2026-01-13T01:14:05.294Z | 2026-01-14T04:57:08.509Z |
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0499 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… |
SAP_SE |
SAP NetWeaver Enterprise Portal |
2026-01-13T01:13:47.482Z | 2026-01-13T14:47:20.849Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-6xvr-96w9-f64h |
4.3 (3.1)
|
Under certain conditions SAP Fiori App Intercompany Balance Reconciliation application allows an at… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-67mq-54j2-cv5m |
8.8 (3.1)
|
SAP HANA database is vulnerable to privilege escalation allowing an attacker with valid credentials… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5j28-xwjp-v5gv |
6.6 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to uploa… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5429-v87q-pg8h |
5.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to send … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-4p53-w5pc-f48w |
9.1 (3.1)
|
SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-30 |
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T22:15:00Z | 2023-05-04T03:49:46.669829Z |
| pysec-2023-21 |
|
LTI Consumer XBlock implements the consumer side of the LTI specification enabling integr… | lti-consumer-xblock | 2023-01-26T21:18:00Z | 2023-05-04T03:49:46.153608Z |
| pysec-2023-38 |
|
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the e… | onnx | 2023-01-26T21:15:00Z | 2023-05-04T03:49:47.105559Z |
| pysec-2023-1 |
|
Adyen has utility methods for validating notification HMAC signatures. The is_valid_hmac … | adyen | 2023-01-24T00:00:00Z | 2023-01-24T00:00:00Z |
| pysec-2023-284 |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-23T14:15:00+00:00 | 2024-11-21T14:22:55.160710+00:00 |
| pysec-2023-290 |
8.8 (3.1)
|
An issue was discovered with assimp 5.1.4, a use after free occurred in function ColladaP… | pyassimp | 2023-01-20T19:15:00Z | 2024-11-21T14:22:59.461917Z |
| pysec-2023-283 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-19T18:15:00+00:00 | 2024-11-21T14:22:55.105976+00:00 |
| pysec-2023-282 |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-19T09:15:00+00:00 | 2024-11-21T14:22:55.051300+00:00 |
| pysec-2023-25 |
|
mechanize, a library for automatically interacting with HTTP web servers, contains a regu… | mechanize | 2023-01-17T22:15:00Z | 2023-05-04T03:49:46.357040Z |
| pysec-2023-14 |
|
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classifie… | django-ucamlookup | 2023-01-05T09:15:00Z | 2023-05-04T03:49:45.271028Z |
| pysec-2023-19 |
|
A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to… | ldapcherry | 2023-01-05T08:15:00Z | 2023-05-04T03:49:46.049521Z |
| pysec-2023-4 |
|
Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid… | apache-dolphinscheduler | 2023-01-04T15:15:00Z | 2023-05-04T03:49:44.740629Z |
| pysec-2022-43010 |
|
Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.879238Z |
| pysec-2022-43009 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.817934Z |
| pysec-2022-43008 |
|
Authentication Bypass by Primary Weakness in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.756258Z |
| pysec-2022-43007 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.700028Z |
| pysec-2022-43006 |
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.643896Z |
| pysec-2022-43005 |
|
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.587629Z |
| pysec-2022-43014 |
|
A vulnerability, which was classified as problematic, has been found in cocagne pysrp up … | srp | 2022-12-27T11:15:00Z | 2023-05-04T03:49:48.139972Z |
| pysec-2022-43013 |
|
Slixmpp before 1.8.3 lacks SSL Certificate hostname validation in XMLStream, allowing an … | slixmpp | 2022-12-25T05:15:00Z | 2023-05-04T04:29:29.928881Z |
| pysec-2022-43017 |
|
An issue discovered in Python Packaging Authority (PyPA) Wheel 0.37.1 and earlier allows … | wheel | 2022-12-23T00:15:00Z | 2023-05-04T03:49:49.039483Z |
| pysec-2022-43012 |
|
Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cau… | setuptools | 2022-12-23T00:15:00Z | 2023-05-04T04:29:29.797493Z |
| pysec-2022-42991 |
|
An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers … | future | 2022-12-23T00:15:00Z | 2023-05-04T03:49:45.660760Z |
| pysec-2022-43004 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.5.4. | rdiffweb | 2022-12-22T02:15:00Z | 2023-05-04T03:49:47.530589Z |
| pysec-2022-43003 |
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.4. | rdiffweb | 2022-12-22T01:15:00Z | 2023-05-04T03:49:47.471955Z |
| pysec-2022-42988 |
|
A vulnerability classified as problematic was found in collective.contact.widget up to 1.… | collective-contact-widget | 2022-12-21T22:15:00Z | 2023-05-04T04:29:24.049172Z |
| pysec-2022-43151 |
9.1 (3.1)
|
Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | pypatchelf | 2022-12-19T22:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43144 |
9.1 (3.1)
|
Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | patchelf | 2022-12-19T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43016 |
|
A vulnerability, which was classified as problematic, has been found in UBI Reader up to … | ubi-reader | 2022-12-17T02:15:00Z | 2023-05-04T04:29:30.474506Z |
| pysec-2022-42994 |
|
GuardDog is a CLI tool to identify malicious PyPI packages. Versions prior to 0.1.5 are v… | guarddog | 2022-12-17T00:15:00Z | 2023-05-04T04:29:25.595529Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192643 | Malicious code in test-mal-npm-pkg (npm) | 2025-12-19T08:39:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192619 | Malicious code in adk-github (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192618 | Malicious code in adk-cli (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192636 | Malicious code in ppppparserfruit (npm) | 2025-12-19T08:36:38Z | 2025-12-22T21:38:13Z |
| mal-2025-192625 | Malicious code in cursorparserfruit (npm) | 2025-12-19T08:36:38Z | 2025-12-22T21:38:10Z |
| mal-2025-192633 | Malicious code in hubstyletokens (npm) | 2025-12-19T08:36:05Z | 2025-12-22T21:38:11Z |
| mal-2025-192644 | Malicious code in usage-tracker-janus (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:14Z |
| mal-2025-192634 | Malicious code in okta-mfa-library (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:12Z |
| mal-2025-192632 | Malicious code in hubspotter-http (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192630 | Malicious code in foundations-theming-base (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192617 | Malicious code in @xyuxu/i18never (npm) | 2025-12-19T08:34:43Z | 2025-12-22T21:38:09Z |
| mal-2025-192631 | Malicious code in graphlink (npm) | 2025-12-19T08:33:18Z | 2025-12-22T21:38:11Z |
| mal-2025-192642 | Malicious code in tailwind-logic (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192641 | Malicious code in tailwind-color-shine (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192640 | Malicious code in tailwind-animationbased (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192627 | Malicious code in elf-stats-sugarplum-fir-770 (npm) | 2025-12-19T08:31:19Z | 2025-12-22T21:38:10Z |
| mal-2025-192624 | Malicious code in chai-nerd (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192623 | Malicious code in chai-async (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192620 | Malicious code in android_teminator_x (npm) | 2025-12-19T08:25:42Z | 2025-12-22T21:38:09Z |
| mal-2025-192616 | Malicious code in @pluxee-design-system/core (npm) | 2025-12-19T08:24:02Z | 2025-12-22T21:38:09Z |
| mal-2025-192612 | Malicious code in ctfxmlflgcheck (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192611 | Malicious code in ctfparsertna (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192635 | Malicious code in parashaxmgflhg (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:13Z |
| mal-2025-192629 | Malicious code in flagstealerfinal (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:11Z |
| mal-2025-192615 | Malicious code in tnactgfds (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:14Z |
| mal-2025-192613 | Malicious code in my-ctf-package (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:12Z |
| mal-2025-192610 | Malicious code in ctfepakageflgs (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:10Z |
| mal-2025-192658 | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-31T02:45:15Z |
| mal-2025-192659 | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-31T02:45:15Z |
| mal-2025-192614 | Malicious code in react-enhanced-glow (npm) | 2025-12-19T08:21:11Z | 2025-12-22T21:38:13Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2310 | F5 BIG-IP und F5OS: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2309 | Cisco TelePresence: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2308 | F5 BIG-IP: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2306 | Fortinet FortiProxy und FortiOS: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2305 | Ivanti Endpoint Manager (Admin Panel): Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2304 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2303 | Ivanti Neurons for MDM: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2302 | Aruba ArubaOS: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2300 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2299 | Lenovo BIOS: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2298 | Linux Kernel: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2297 | Webmin: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-10-14T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2296 | Adobe FrameMaker: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2295 | Adobe Magento: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2294 | Adobe Connect: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2293 | Adobe Experience Manager: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2292 | HPE ProLiant und AMD EPYC Prozessoren: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2291 | Fortinet FortiClientMac: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2290 | Zoom Video Communications Rooms: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2289 | Fortinet FortiAnalyzer: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2288 | Fortinet FortiAnalyzer, FortiManager, FortiOS und FortiProxy: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2287 | Fortinet FortiClient: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2286 | Fortinet FortiOS und FortiProxy: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2285 | Fortinet FortiSIEM: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2284 | Fortinet Produkte: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2283 | Fortinet FortiOS: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2282 | Microsoft SystemCenter: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2281 | Microsoft JDBC Driver for SQL Server: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-10-14T22:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0258 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-06-14T06:28:31.318295Z | 2024-06-14T06:28:31.318295Z |
| ncsc-2024-0257 | Kwetsbaarheid verholpen in Adobe Creative Cloud Desktop Application | 2024-06-14T06:27:08.002611Z | 2024-06-14T06:27:08.002611Z |
| ncsc-2024-0256 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2024-06-13T13:37:57.490381Z | 2024-06-13T13:37:57.490381Z |
| ncsc-2024-0255 | Kwetsbaarheden verholpen in Adobe Commerce | 2024-06-13T13:36:13.246216Z | 2024-07-01T07:10:59.549847Z |
| ncsc-2024-0254 | Kwetsbaarheden verholpen in Adobe FrameMaker Publishing Server | 2024-06-13T13:34:41.831468Z | 2024-06-13T13:34:41.831468Z |
| ncsc-2024-0253 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-06-13T13:31:15.643260Z | 2024-06-13T13:31:15.643260Z |
| ncsc-2024-0252 | Kwetsbaarheden verholpen in Microsoft Dynamics | 2024-06-11T18:23:19.082621Z | 2024-06-11T18:23:19.082621Z |
| ncsc-2024-0251 | Kwetsbaarheden verholpen in Microsoft Office | 2024-06-11T18:20:51.628241Z | 2024-06-11T18:20:51.628241Z |
| ncsc-2024-0250 | Kwetsbaarheden verholpen in Microsoft Visual Studio | 2024-06-11T18:18:10.131111Z | 2024-06-11T18:18:10.131111Z |
| ncsc-2024-0249 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-06-11T18:15:29.806897Z | 2024-06-11T18:15:29.806897Z |
| ncsc-2024-0248 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-06-11T18:06:57.087085Z | 2024-06-11T18:11:31.381556Z |
| ncsc-2024-0246 | Kwetsbaarheden verholpen in Siemens producten | 2024-06-11T13:29:25.912614Z | 2024-06-11T13:29:25.912614Z |
| ncsc-2024-0247 | Kwetsbaarheden verholpen in SAP producten | 2024-06-11T12:37:09.525507Z | 2024-06-11T12:37:09.525507Z |
| ncsc-2024-0245 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2024-06-11T11:51:02.976099Z | 2024-06-11T11:51:02.976099Z |
| ncsc-2024-0244 | Kwetsbaarheden verholpen in Schneider Electric Sage RTU systemen | 2024-06-11T11:33:48.933251Z | 2024-06-11T11:33:48.933251Z |
| ncsc-2024-0243 | Kwetsbaarheden verholpen in PHP | 2024-06-10T07:02:05.106950Z | 2024-06-10T07:02:05.106950Z |
| ncsc-2024-0242 | Kwetsbaarheden verholpen in RoundCube Webmail | 2024-06-07T11:01:13.397121Z | 2024-06-07T11:01:13.397121Z |
| ncsc-2024-0241 | Kwetsbaarheden verholpen in FortiNet FortiWebManager | 2024-06-07T07:22:27.233971Z | 2024-06-07T07:22:27.233971Z |
| ncsc-2024-0240 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-06-07T07:21:29.492650Z | 2024-06-07T07:21:29.492650Z |
| ncsc-2024-0239 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-06-07T06:26:01.172456Z | 2024-06-07T06:26:01.172456Z |
| ncsc-2024-0238 | Kwetsbaarheid verholpen in Check Point VPN producten | 2024-05-30T07:56:46.220112Z | 2024-05-30T07:56:46.220112Z |
| ncsc-2024-0237 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-05-27T11:26:30.888877Z | 2024-05-27T11:26:30.888877Z |
| ncsc-2024-0235 | Kwetsbaarheid verholpen in Google Chrome | 2024-05-27T07:10:26.268379Z | 2024-05-27T07:50:35.517237Z |
| ncsc-2024-0234 | Kwetsbaarheid verholpen in Github Enterprise Server | 2024-05-23T10:57:36.609416Z | 2024-05-23T10:57:36.609416Z |
| ncsc-2024-0233 | Kwetsbaarheden verholpen in Cisco producten | 2024-05-23T10:56:24.310012Z | 2024-05-23T10:56:24.310012Z |
| ncsc-2024-0232 | Kwetsbaarheden verholpen in Veeam Backup Enterprise Manager | 2024-05-22T11:42:48.155465Z | 2024-06-11T11:33:12.845658Z |
| ncsc-2024-0231 | Kwetsbaarheden verholpen in Atlassian producten | 2024-05-22T11:13:07.693855Z | 2024-05-22T11:13:07.693855Z |
| ncsc-2024-0230 | Kwetsbaarheden verholpen in QNAP QTS en QTS Hero | 2024-05-22T08:02:19.922765Z | 2024-05-22T08:02:19.922765Z |
| ncsc-2024-0229 | Kwetsbaarheid verholpen in QlikSense Enterprise | 2024-05-22T05:33:44.910098Z | 2024-05-22T05:33:44.910098Z |
| ncsc-2024-0228 | Kwetsbaarheden verholpen in SAP producten | 2024-05-17T11:28:01.264255Z | 2024-05-17T11:28:01.264255Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:21067 | Red Hat Security Advisory: sssd security update | 2025-11-12T03:39:07+00:00 | 2026-01-08T03:00:41+00:00 |
| rhsa-2025:21066 | Red Hat Security Advisory: squid security update | 2025-11-12T02:47:02+00:00 | 2025-11-21T19:31:17+00:00 |
| rhsa-2025:21063 | Red Hat Security Advisory: kernel security update | 2025-11-12T02:44:58+00:00 | 2025-12-17T14:46:53+00:00 |
| rhsa-2025:21068 | Red Hat Security Advisory: Red Hat Ceph Storage 8.1 bug fix update | 2025-11-12T02:43:07+00:00 | 2025-12-11T16:28:51+00:00 |
| rhsa-2025:21062 | Red Hat Security Advisory: libtiff security update | 2025-11-12T02:41:56+00:00 | 2026-01-08T02:44:34+00:00 |
| rhsa-2025:21060 | Red Hat Security Advisory: libtiff security update | 2025-11-12T02:41:37+00:00 | 2026-01-08T02:44:31+00:00 |
| rhsa-2025:21059 | Red Hat Security Advisory: firefox security update | 2025-11-12T02:35:21+00:00 | 2025-11-21T19:31:15+00:00 |
| rhsa-2025:21064 | Red Hat Security Advisory: firefox security update | 2025-11-12T02:35:07+00:00 | 2025-11-21T19:31:16+00:00 |
| rhsa-2025:21065 | Red Hat Security Advisory: squid security update | 2025-11-12T02:34:12+00:00 | 2025-11-21T19:31:16+00:00 |
| rhsa-2025:21061 | Red Hat Security Advisory: libtiff security update | 2025-11-12T02:34:12+00:00 | 2026-01-08T02:44:32+00:00 |
| rhsa-2025:21057 | Red Hat Security Advisory: firefox security update | 2025-11-12T01:48:17+00:00 | 2025-11-21T19:31:14+00:00 |
| rhsa-2025:21056 | Red Hat Security Advisory: firefox security update | 2025-11-12T01:37:57+00:00 | 2025-11-21T19:31:13+00:00 |
| rhsa-2025:21058 | Red Hat Security Advisory: firefox security update | 2025-11-12T01:36:38+00:00 | 2025-11-21T19:31:14+00:00 |
| rhsa-2025:21055 | Red Hat Security Advisory: firefox security update | 2025-11-12T01:23:47+00:00 | 2025-11-21T19:31:13+00:00 |
| rhsa-2025:21054 | Red Hat Security Advisory: firefox security update | 2025-11-12T01:19:02+00:00 | 2025-11-21T19:31:13+00:00 |
| rhsa-2025:21051 | Red Hat Security Advisory: kernel security update | 2025-11-12T00:40:37+00:00 | 2025-12-23T00:01:38+00:00 |
| rhsa-2025:21038 | Red Hat Security Advisory: kea security update | 2025-11-11T20:00:06+00:00 | 2025-11-21T19:31:12+00:00 |
| rhsa-2025:21034 | Red Hat Security Advisory: bind security update | 2025-11-11T19:58:12+00:00 | 2026-01-06T12:42:12+00:00 |
| rhsa-2025:21030 | Red Hat Security Advisory: expat security update | 2025-11-11T19:57:21+00:00 | 2026-01-08T02:44:20+00:00 |
| rhsa-2025:21035 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2025-11-11T19:57:01+00:00 | 2026-01-05T10:08:48+00:00 |
| rhsa-2025:21037 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-11T19:56:51+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:21032 | Red Hat Security Advisory: libsoup3 security update | 2025-11-11T19:55:06+00:00 | 2025-11-27T17:37:03+00:00 |
| rhsa-2025:21036 | Red Hat Security Advisory: pcs security update | 2025-11-11T19:52:06+00:00 | 2025-11-21T19:31:10+00:00 |
| rhsa-2025:21006 | Red Hat Security Advisory: kea security update | 2025-11-11T19:31:51+00:00 | 2025-11-21T19:31:06+00:00 |
| rhsa-2025:21020 | Red Hat Security Advisory: sssd security update | 2025-11-11T19:30:56+00:00 | 2026-01-08T03:00:41+00:00 |
| rhsa-2025:21013 | Red Hat Security Advisory: libssh security update | 2025-11-11T19:29:32+00:00 | 2026-01-08T03:07:21+00:00 |
| rhsa-2025:20994 | Red Hat Security Advisory: ipa security update | 2025-11-11T19:22:56+00:00 | 2025-11-21T19:31:05+00:00 |
| rhsa-2025:21015 | Red Hat Security Advisory: vim security update | 2025-11-11T19:22:33+00:00 | 2025-12-10T19:00:37+00:00 |
| rhsa-2025:20998 | Red Hat Security Advisory: libtiff security update | 2025-11-11T19:21:21+00:00 | 2026-01-08T02:44:31+00:00 |
| rhba-2025:20993 | Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update | 2025-11-11T19:19:40+00:00 | 2025-12-16T09:32:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-270-01 | Advantech ADAM-5550 | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-268-06 | OMNTEC Proteus Tank Monitoring (Update A) | 2024-09-24T06:00:00.000000Z | 2024-10-24T06:00:00.000000Z |
| icsa-24-268-05 | Moxa MXview One | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-04 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-03 | Franklin Fueling Systems TS-550 EVO | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-02 | Alisonic Sibylla | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-01 | OPW Fuel Management Systems SiteSentinel | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| va-24-262-01 | Planet Fitness Workouts mobile apps do not properly validate TLS certificates | 2024-09-23T00:00:00Z | 2025-02-28T00:00:00Z |
| icsa-24-263-05 | Kastle Systems Access Control System | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-263-04 | MegaSys Computer Technologies Telenium Online Web Application (Update A) | 2024-09-19T06:00:00.000000Z | 2025-08-12T06:00:00.000000Z |
| icsa-24-263-03 | IDEC CORPORATION WindLDR and WindO/I-NV4 | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-263-02 | IDEC Products (Update A) | 2024-09-19T06:00:00.000000Z | 2025-07-10T06:00:00.000000Z |
| icsa-24-263-01 | Rockwell Automation RSLogix 5 and RSLogix 500 | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-261-03 | Yokogawa Dual-redundant Platform for Computer (PC2CKM) | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-261-02 | Millbeck Communications Proroute H685t-w | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-256-25 | Rockwell Automation ThinManager | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-24 | Rockwell Automation Pavilion8 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-23 | Rockwell Automation FactoryTalk View Site | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-22 | Rockwell Automation FactoryTalk Batch View | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-21 | Rockwell Automation 5015-U8IHFT | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-20 | Rockwell Automation AADvance Trusted SIS Workstation | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-19 | Rockwell Automation OptixPanel | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-18 | Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-17 | AutomationDirect DirectLogic H2-DM1E | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| va-24-254-01 | IBM webMethods Integration Multiple Vulnerabilities | 2024-09-10T20:08:00Z | 2024-09-10T20:08:00Z |
| va-24-254-02 | TopQuadrant TopBraid EDG Insecure External Password Storage and XXE Vulnerabilities | 2024-09-10T16:03:00Z | 2025-02-13T20:00:00Z |
| icsma-24-254-01 | BPL Medical Technologies PWS-01-BT and BPL Be Well Android Application | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-03 | Rockwell Automation SequenceManager | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-02 | iniNet Solutions SpiderControl SCADA Web Server | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-01 | Viessmann Climate Solutions SE Vitogate 300 | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cssm-priv-esc-sejz69dv | Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-bw-thinrcpt-xss-gsj4cecu | Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-gezyvvs | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-wlc-udp-dos-xdyewhnz | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dos-mkgrrscb | Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dhcp-dos-76pcjpxk | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-webui-cmdinj-gje47emn | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ssh-excpt-dos-fzobqtnk | Cisco IOS and IOS XE Software SSH Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-cli-xkgwmqku | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2022-09-28T16:00:00+00:00 | 2024-01-23T23:05:35+00:00 |
| cisco-sa-sdwan-avc-nddsgb8 | Cisco Software-Defined Application Visibility and Control on Cisco vManage Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sdavc-za5fpxx2 | Cisco Software-Defined Application Visibility and Control on Cisco vManage Static Username and Password Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sd-wan-priv-e6e8tedf | Cisco SD-WAN Software Privilege Escalation Vulnerabilities | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:59:32+00:00 |
| cisco-sa-iosxe-mpls-dos-ab4oul3 | Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-iosxe-info-disc-nrorxjo | Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2023-05-17T18:23:37+00:00 |
| cisco-sa-iosxe-cip-dos-9rtbklt9 | Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-iosxe-6vpe-dos-tjbtf5zv | Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ios-xe-cat-verify-d4neqa6q | Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ewc-priv-esc-nderyltk | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-duo-macos-bypass-ukznpxe6 | Cisco Duo for macOS Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:21:01+00:00 |
| cisco-sa-cwlc-snmpidv-rnyyqzuz | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-c9800-mob-dos-342yac6j | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-arb-file-delete-vb2rvcqv | Cisco SD-WAN Arbitrary File Deletion Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ap-assoc-dos-egvqton8 | Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-alg-dos-ku9z8kfx | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-vu855201-j3z8cktx | Vulnerabilities in Layer 2 Network Security Controls Affecting Cisco Products: September 2022 | 2022-09-27T16:00:00+00:00 | 2022-10-05T18:16:08+00:00 |
| cisco-sa-apvlan-tdttb4fy | Cisco Access Points VLAN Bypass from Native VLAN Vulnerability | 2022-09-27T16:00:00+00:00 | 2022-10-04T13:22:46+00:00 |
| cisco-sa-xr-cdp-wnalzvt2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-gnnlwc6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-iosxr-bng-gmg5gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-webex-app-qrto6yc2 | Cisco Webex Meetings App Character Interface Manipulation Vulnerability | 2022-09-07T16:00:00+00:00 | 2023-02-24T15:40:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59494 | Azure Monitor Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59294 | Windows Taskbar Live Preview Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59292 | Azure Compute Gallery Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59291 | Confidential Azure Container Instances Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59290 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59289 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59288 | Playwright Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59286 | Copilot Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59285 | Azure Monitor Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59284 | Windows NTLM Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59282 | Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59281 | Xbox Gaming Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59280 | Windows SMB Client Tampering Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59278 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59277 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59275 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59272 | Copilot Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59271 | Redis Enterprise Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59261 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59260 | Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59259 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59258 | Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59257 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59255 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59254 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59253 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59252 | M365 Copilot Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201605-0133 | The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo compo… | 2025-12-22T21:57:05.201000Z |
| var-201201-0314 | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x befor… | 2025-12-22T21:57:04.516000Z |
| var-202108-1057 | An integer overflow was addressed with improved input validation. This issue is fixed in … | 2025-12-22T21:57:04.449000Z |
| var-202012-1527 | The X.509 GeneralName type is a generic type for representing different types of names. O… | 2025-12-22T21:57:03.703000Z |
| var-201912-0124 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:56:08.596000Z |
| var-201411-0450 | parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when ent… | 2025-12-22T21:56:07.491000Z |
| var-201507-0303 | Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlie… | 2025-12-22T21:56:05.938000Z |
| var-201912-1852 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:56:05.251000Z |
| var-201006-0308 | The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1… | 2025-12-22T21:55:57.225000Z |
| var-201911-1627 | Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, … | 2025-12-22T21:55:25.259000Z |
| var-201506-0210 | The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 befo… | 2025-12-22T21:55:25.176000Z |
| var-201710-0928 | When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month fi… | 2025-12-22T21:54:50.775000Z |
| var-201702-0198 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… | 2025-12-22T21:54:50.625000Z |
| var-201403-0514 | The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certa… | 2025-12-22T21:54:19.285000Z |
| var-202003-1771 | A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-pro… | 2025-12-22T21:53:47.753000Z |
| var-200703-0022 | Unspecified vulnerability in diskimages-helper in Apple Mac OS X 10.3.9 and 10.4 through … | 2025-12-22T21:53:15.963000Z |
| var-202208-0404 | zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in in… | 2025-12-22T21:53:11.295000Z |
| var-201806-1444 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T21:53:10.834000Z |
| var-200512-0678 | The Internet Key Exchange version 1 (IKEv1) implementations in Fortinet FortiOS 2.50, 2.8… | 2025-12-22T21:53:09.515000Z |
| var-201302-0147 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T21:53:08.878000Z |
| var-200810-0137 | Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remo… | 2025-12-22T21:53:08.811000Z |
| var-202201-0424 | A validation issue was addressed with improved input sanitization. This issue is fixed in… | 2025-12-22T21:53:08.743000Z |
| var-201206-0055 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:52:37.582000Z |
| var-201907-1641 | In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recordin… | 2025-12-22T21:52:35.010000Z |
| var-202006-0241 | Incomplete cleanup from specific special register read operations in some Intel(R) Proces… | 2025-12-22T21:52:34.234000Z |
| var-201506-0038 | Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to exe… | 2025-12-22T21:52:34.044000Z |
| var-201508-0620 | The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … | 2025-12-22T21:52:33.870000Z |
| var-201510-0529 | Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51;… | 2025-12-22T21:52:33.791000Z |
| var-201804-1179 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:52:30.872000Z |
| var-200707-0577 | Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used i… | 2025-12-22T21:52:30.780000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000084 | Multiple vulnerabilities in FUJI SOFT network devices | 2022-10-28T15:12+09:00 | 2024-06-06T16:48+09:00 |
| jvndb-2022-000083 | Multiple vulnerabilities in SHIRASAGI | 2022-10-25T15:10+09:00 | 2024-06-05T16:06+09:00 |
| jvndb-2022-000082 | Multiple vulnerabilities in nadesiko3 | 2022-10-20T16:58+09:00 | 2024-06-05T17:28+09:00 |
| jvndb-2022-002544 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-10-20T16:18+09:00 | 2024-06-13T13:58+09:00 |
| jvndb-2022-002537 | Stack-based buffer overflow vulnerability in Yokogawa Test & Measurement WTViewerE | 2022-10-19T16:23+09:00 | 2024-06-12T16:54+09:00 |
| jvndb-2022-000081 | Lemon8 App fails to restrict access permissions | 2022-10-19T14:08+09:00 | 2024-06-12T16:39+09:00 |
| jvndb-2022-000080 | Android App "IIJ SmartKey" vulnerable to information disclosure | 2022-10-14T13:57+09:00 | 2024-06-27T13:40+09:00 |
| jvndb-2022-002451 | Multiple vulnerabilities in SVMPC1 and SVMPC2 | 2022-10-13T17:27+09:00 | 2024-05-30T16:38+09:00 |
| jvndb-2022-000078 | bingo!CMS vulnerable to authentication bypass | 2022-10-11T17:49+09:00 | 2024-05-30T17:57+09:00 |
| jvndb-2022-002448 | Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security agents for Windows | 2022-10-11T17:02+09:00 | 2024-06-13T14:30+09:00 |
| jvndb-2022-000077 | The installer of Sony Content Transfer may insecurely load Dynamic Link Libraries | 2022-10-11T15:08+09:00 | 2024-06-12T12:12+09:00 |
| jvndb-2022-000076 | Growi vulnerable to improper access control | 2022-10-07T14:30+09:00 | 2024-06-12T12:04+09:00 |
| jvndb-2022-000075 | IPFire WebUI vulnerable to cross-site scripting | 2022-10-06T13:05+09:00 | 2024-06-12T14:28+09:00 |
| jvndb-2022-002444 | Multiple vulnerabilities in Buffalo network devices | 2022-10-05T17:44+09:00 | 2022-10-13T16:28+09:00 |
| jvndb-2022-002443 | Privilege Escalation Vulnerability in Hitachi Storage Plug-in for VMware vCenter | 2022-10-05T17:28+09:00 | 2022-10-05T17:28+09:00 |
| jvndb-2022-000074 | BookStack vulnerable to cross-site scripting | 2022-09-30T14:48+09:00 | 2024-06-12T14:07+09:00 |
| jvndb-2022-002367 | OpenAM (OpenAM Consortium Edition) vulnerable to open redirect | 2022-09-16T15:30+09:00 | 2024-06-13T11:39+09:00 |
| jvndb-2022-000073 | Multiple vulnerabilities in EC-CUBE | 2022-09-15T16:30+09:00 | 2024-06-13T11:09+09:00 |
| jvndb-2022-000072 | EC-CUBE plugin "Product Image Bulk Upload Plugin" vulnerable to insufficient verification in uploading files | 2022-09-15T16:13+09:00 | 2024-06-13T11:03+09:00 |
| jvndb-2022-000071 | Multiple vulnerabilities in Trend Micro Apex One and Trend Micro Apex One as a Service | 2022-09-14T18:15+09:00 | 2024-06-13T11:34+09:00 |
| jvndb-2022-002364 | DoS Vulnerability in uCosminexus TP1/Client/J and Cosminexus Service Coordinator | 2022-09-14T11:34+09:00 | 2022-09-14T11:34+09:00 |
| jvndb-2022-000070 | Movable Type plugin A-Form vulnerable to cross-site scripting | 2022-09-09T15:01+09:00 | 2024-06-13T13:49+09:00 |
| jvndb-2022-000068 | SYNCK GRAPHICA Mailform Pro CGI vulnerable to information disclosure | 2022-09-05T15:22+09:00 | 2024-06-13T16:00+09:00 |
| jvndb-2022-002346 | Multiple vulnerabilities in Contec FLEXLAN FX3000 and FX2000 series | 2022-09-02T18:08+09:00 | 2022-09-02T18:08+09:00 |
| jvndb-2022-000069 | PowerCMS XMLRPC API vulnerable to command injection | 2022-09-02T15:49+09:00 | 2024-06-13T11:44+09:00 |
| jvndb-2022-000066 | Multiple vulnerabilities in CentreCOM AR260S V2 | 2022-08-29T17:37+09:00 | 2024-06-13T16:21+09:00 |
| jvndb-2022-000067 | Installer of Ricoh Device Software Manager may insecurely load Dynamic Link Libraries | 2022-08-29T15:57+09:00 | 2024-06-13T13:53+09:00 |
| jvndb-2022-000064 | Movable Type XMLRPC API vulnerable to command injection | 2022-08-24T15:58+09:00 | 2024-06-13T18:11+09:00 |
| jvndb-2022-000065 | Multiple vulnerabilities in Exment | 2022-08-24T14:23+09:00 | 2024-06-14T11:09+09:00 |
| jvndb-2022-002339 | Multiple vulnerabilities in PukiWiki | 2022-08-24T14:17+09:00 | 2024-06-14T11:55+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20903-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-24T10:11:43Z | 2025-10-24T10:11:43Z |
| suse-su-2025:20881-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-24T10:11:43Z | 2025-10-24T10:11:43Z |
| suse-su-2025:20902-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-24T10:11:21Z | 2025-10-24T10:11:21Z |
| suse-su-2025:20884-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-10-24T10:11:21Z | 2025-10-24T10:11:21Z |
| suse-su-2025:20882-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-24T10:11:21Z | 2025-10-24T10:11:21Z |
| suse-su-2025:20919-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20918-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20917-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20916-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20915-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20880-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20879-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20878-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20877-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20876-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-10-24T10:10:54Z | 2025-10-24T10:10:54Z |
| suse-su-2025:20914-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-10-24T10:10:53Z | 2025-10-24T10:10:53Z |
| suse-su-2025:20913-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-10-24T10:10:53Z | 2025-10-24T10:10:53Z |
| suse-su-2025:20875-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-10-24T10:10:53Z | 2025-10-24T10:10:53Z |
| suse-su-2025:20874-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-10-24T10:10:53Z | 2025-10-24T10:10:53Z |
| suse-su-2025:20912-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-10-24T09:55:54Z | 2025-10-24T09:55:54Z |
| suse-su-2025:20873-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-10-24T09:55:54Z | 2025-10-24T09:55:54Z |
| suse-su-2025:3772-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-10-24T06:06:43Z | 2025-10-24T06:06:43Z |
| suse-su-2025:3771-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-10-24T06:06:36Z | 2025-10-24T06:06:36Z |
| suse-su-2025:3768-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-10-24T05:37:07Z | 2025-10-24T05:37:07Z |
| suse-su-2025:3769-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP7) | 2025-10-23T20:47:55Z | 2025-10-23T20:47:55Z |
| suse-su-2025:3770-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7) | 2025-10-23T20:47:48Z | 2025-10-23T20:47:48Z |
| suse-su-2025:3765-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-23T18:33:53Z | 2025-10-23T18:33:53Z |
| suse-su-2025:3764-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-23T18:33:44Z | 2025-10-23T18:33:44Z |
| suse-su-2025:3762-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-10-23T18:04:24Z | 2025-10-23T18:04:24Z |
| suse-su-2025:20870-1 | Security update for the Linux Kernel | 2025-10-23T16:01:09Z | 2025-10-23T16:01:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15320-1 | avif-tools-1.3.0-2.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| opensuse-su-2025:15319-1 | djvulibre-3.5.29-1.1 on GA media | 2025-07-08T00:00:00Z | 2025-07-08T00:00:00Z |
| opensuse-su-2025:15318-1 | redis-8.0.3-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
| opensuse-su-2025:15317-1 | incus-6.14-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
| opensuse-su-2025:15316-1 | python311-Pillow-11.3.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15315-1 | libmozjs-128-0-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15314-1 | dpkg-1.22.21-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15313-1 | apache2-mod_security2-2.9.11-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15312-1 | MozillaThunderbird-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15311-1 | xwayland-24.1.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15310-1 | xorg-x11-server-21.1.15-6.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15309-1 | libwx_gtk2u_adv-suse16_0_0-3.2.8-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15308-1 | libwireshark18-4.4.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15307-1 | velociraptor-0.7.0.4.git163.87ee3570-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15306-1 | valkey-8.1.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15305-1 | traefik2-2.11.26-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15304-1 | traefik-3.4.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15303-1 | tomcat11-11.0.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15302-1 | tomcat10-10.1.42-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15301-1 | tomcat-9.0.106-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15300-1 | teleport-17.5.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15299-1 | libsystemd0-257.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15298-1 | sudo-1.9.17p1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15297-1 | libspdlog1_15-1.15.3-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15296-1 | ctdb-4.22.2+git.396.c752843dcf4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15295-1 | python311-salt-3006.0-41.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15294-1 | keylime-ima-policy-0.2.7+70-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15293-1 | redis-8.0.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15292-1 | radare2-5.9.8-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15291-1 | erlang-rabbitmq-client-3.13.7-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28641 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28641) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28640 | Adobe Format Plugins越界读取漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28639 | Adobe Format Plugins堆缓冲区溢出漏洞(CNVD-2025-28639) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28638 | Adobe Format Plugins堆缓冲区溢出漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28483 | Intel CIP代码问题漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28482 | Intel CIP访问控制不当漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28465 | Intel CIP权限提升漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-29343 | Microsoft Visual Studio远程代码执行漏洞(CNVD-2025-29343) | 2025-11-13 | 2025-11-25 |
| cnvd-2025-30286 | QNAP File Station 5资源分配无限额或无节流漏洞(CNVD-2025-30286) | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30285 | QNAP File Station 5跨站脚本漏洞 | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30284 | QNAP File Station 5资源分配无限额或无节流漏洞(CNVD-2025-30284) | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30283 | QNAP File Station 5资源分配无限额或无节流漏洞 | 2025-11-12 | 2025-12-09 |
| cnvd-2025-29651 | Google Chrome输入验证错误漏洞 | 2025-11-12 | 2025-12-01 |
| cnvd-2025-29650 | Google Chrome策略执行不足漏洞 | 2025-11-12 | 2025-12-01 |
| cnvd-2025-29649 | Google Chrome Passkeys实现不当漏洞 | 2025-11-12 | 2025-12-01 |
| cnvd-2025-29560 | Google Chrome权限实现不当漏洞(CNVD-2025-29560) | 2025-11-12 | 2025-11-28 |
| cnvd-2025-29559 | Google Chrome权限实现不当漏洞 | 2025-11-12 | 2025-11-28 |
| cnvd-2025-29179 | IBM Db2存在未明漏洞(CNVD-2025-29179) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29178 | IBM Db2拒绝服务漏洞(CNVD-2025-29178) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29177 | IBM Db2拒绝服务漏洞(CNVD-2025-29177) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29176 | IBM Db2拒绝服务漏洞(CNVD-2025-29176) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29175 | IBM Db2拒绝服务漏洞(CNVD-2025-29175) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29174 | IBM Db2拒绝服务漏洞(CNVD-2025-29174) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29173 | IBM Db2信息泄露漏洞(CNVD-2025-29173) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29122 | Responsive Hotel Site roomdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29121 | Responsive Hotel Site roombook.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29120 | Responsive Hotel Site reservation.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29119 | Responsive Hotel Site newsletterdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-27924 | FoxCMS跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27923 | Calibre输入验证错误漏洞(CNVD-2025-27923) | 2025-11-12 | 2025-11-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0558 | Multiples vulnérabilités dans PHP | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0557 | Vulnérabilité dans Microsoft Edge | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0556 | Vulnérabilité dans Citrix XenServer | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0555 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0554 | Multiples vulnérabilités dans Grafana | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0553 | Vulnérabilité dans les produits Cisco | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0552 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |
| certfr-2025-avi-0551 | Vulnérabilité dans Xen | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |
| certfr-2025-avi-0550 | Multiples vulnérabilités dans les produits Tenable | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| certfr-2025-avi-0549 | Vulnérabilité dans Google Chrome | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| certfr-2025-avi-0548 | Multiples vulnérabilités dans MongoDB Server | 2025-06-30T00:00:00.000000 | 2025-06-30T00:00:00.000000 |
| certfr-2025-avi-0547 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0546 | Multiples vulnérabilités dans les produits IBM | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0545 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0544 | Multiples vulnérabilités dans les produits Trend Micro | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0543 | Vulnérabilité dans VMware Tanzu | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0542 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0541 | Vulnérabilité dans Centreon Map | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0540 | Multiples vulnérabilités dans les produits Citrix | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0539 | Multiples vulnérabilités dans Cisco Identity Services Engine | 2025-06-26T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0538 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0537 | Multiples vulnérabilités dans GitLab | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0536 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0535 | Vulnérabilité dans VMware Tanzu | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0534 | Multiples vulnérabilités dans Google Chrome | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0533 | Multiples vulnérabilités dans Elastic Kibana | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0532 | Multiples vulnérabilités dans les produits Splunk | 2025-06-24T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| certfr-2025-avi-0531 | Vulnérabilité dans Bitdefender SecurePass | 2025-06-23T00:00:00.000000 | 2025-06-23T00:00:00.000000 |
| certfr-2025-avi-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |