Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50919 |
9.3 (4.0)
9.8 (3.1)
|
Tdarr 2.00.15 - Command Injection |
Tdarr |
Tdarr |
2026-01-13T22:51:54.173Z | 2026-01-14T15:37:23.386Z |
| CVE-2022-50920 |
8.5 (4.0)
8.4 (3.1)
|
Sandboxie-Plus 5.50.2 - 'Service SbieSvc' Unquoted Ser… |
Sandboxie |
Sandboxie Plus |
2026-01-13T22:51:54.536Z | 2026-01-14T15:35:50.855Z |
| CVE-2022-50929 |
8.5 (4.0)
8.4 (3.1)
|
Connectify Hotspot 2018 'ConnectifyService' - Unquoted… |
Connectify Inc |
Connectify Hotspot |
2026-01-13T22:51:58.403Z | 2026-01-14T15:35:25.053Z |
| CVE-2026-22211 |
5.1 (4.0)
|
TinyOS <= 2.1.2 Global Buffer Overflow in printfUART |
TinyOS |
TinyOS |
2026-01-14T15:19:54.833Z | 2026-01-14T15:35:01.567Z |
| CVE-2022-50930 |
8.5 (4.0)
8.4 (3.1)
|
Emerson PAC Machine Edition 9.80 Build 8695 - 'TrapiSe… |
Emerson |
Emerson PAC Machine Edition |
2026-01-13T22:51:58.910Z | 2026-01-14T15:29:51.155Z |
| CVE-2022-50931 |
8.5 (4.0)
8.4 (3.1)
|
TeamSpeak 3.5.6 - Insecure File Permissions |
TeamSpeak |
TeamSpeak |
2026-01-13T22:51:59.342Z | 2026-01-14T15:29:12.826Z |
| CVE-2022-50938 |
8.5 (4.0)
8.4 (3.1)
|
CONTPAQi® AdminPAQ 14.0.0 - Unquoted Service Path |
Contpaqi |
CONTPAQ AdminPAQ |
2026-01-13T22:52:03.138Z | 2026-01-14T15:24:09.078Z |
| CVE-2023-54340 |
8.8 (4.0)
8.2 (3.1)
|
WorkOrder CMS 0.1.0 - SQL Injection |
WorkOrder |
WorkOrder CMS |
2026-01-13T22:52:10.286Z | 2026-01-14T15:20:10.686Z |
| CVE-2026-22820 |
6.3 (4.0)
|
Outray cli is vulnerable to race conditions in tunnels… |
akinloluwami |
outray |
2026-01-14T15:06:51.127Z | 2026-01-14T15:19:46.837Z |
| CVE-2025-37175 |
7.2 (3.1)
|
Authenticated Arbitrary File Upload Vulnerability in A… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:07:34.158Z | 2026-01-14T15:15:11.658Z |
| CVE-2025-37174 |
7.2 (3.1)
|
Authenticated Arbitrary File Write Vulnerability in AO… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:05:33.134Z | 2026-01-14T15:14:30.866Z |
| CVE-2020-36919 |
5.1 (4.0)
6.1 (3.1)
|
WPForms 1.7.8 - Cross-Site Scripting (XSS) |
Syed Balkhi |
WPForms |
2026-01-13T22:55:56.024Z | 2026-01-14T15:14:16.328Z |
| CVE-2021-47750 |
5.1 (4.0)
6.1 (3.1)
|
YouPHPTube <= 7.8 - Cross-Site Scripting |
YouPHPTube |
YouPHPTube |
2026-01-13T22:56:03.555Z | 2026-01-14T15:13:28.351Z |
| CVE-2025-37173 |
7.2 (3.1)
|
Improper Input Handling Vulnerability in Authenticated… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:04:57.366Z | 2026-01-14T15:12:36.694Z |
| CVE-2025-37172 |
7.2 (3.1)
|
Authenticated Command Injection Vulnerabilities in AOS… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:04:38.071Z | 2026-01-14T15:11:50.406Z |
| CVE-2025-37171 |
7.2 (3.1)
|
Authenticated Command Injection Vulnerabilities in AOS… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:04:22.468Z | 2026-01-14T15:11:30.971Z |
| CVE-2025-37170 |
7.2 (3.1)
|
Authenticated Command Injection Vulnerabilities in AOS… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:04:03.744Z | 2026-01-14T15:11:05.856Z |
| CVE-2022-50892 |
8.8 (4.0)
8.2 (3.1)
|
VIAVIWEB Wallpaper Admin 1.0 - SQL Injection via Login Page |
VIAVIWEB |
VIAVIWEB Wallpaper Admin |
2026-01-13T22:56:08.890Z | 2026-01-14T15:11:00.664Z |
| CVE-2026-21306 |
7.8 (3.1)
|
Substance3D - Sampler | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Sampler |
2026-01-13T19:54:56.369Z | 2026-01-14T15:10:43.728Z |
| CVE-2025-71144 |
N/A
|
mptcp: ensure context reset on disconnect() |
Linux |
Linux |
2026-01-14T15:08:56.700Z | 2026-01-14T15:08:56.700Z |
| CVE-2022-50893 |
9.3 (4.0)
9.8 (3.1)
|
VIAVIWEB Wallpaper Admin 1.0 - Code Execution via Imag… |
VIAVIWEB |
VIAVIWEB Wallpaper Admin |
2026-01-13T22:56:15.339Z | 2026-01-14T15:08:24.032Z |
| CVE-2025-71143 |
N/A
|
clk: samsung: exynos-clkout: Assign .num before access… |
Linux |
Linux |
2026-01-14T15:07:55.828Z | 2026-01-14T15:07:55.828Z |
| CVE-2025-71142 |
N/A
|
cpuset: fix warning when disabling remote partition |
Linux |
Linux |
2026-01-14T15:07:55.145Z | 2026-01-14T15:07:55.145Z |
| CVE-2025-71141 |
N/A
|
drm/tilcdc: Fix removal actions in case of failed probe |
Linux |
Linux |
2026-01-14T15:07:54.456Z | 2026-01-14T15:07:54.456Z |
| CVE-2025-71140 |
N/A
|
media: mediatek: vcodec: Use spinlock for context list… |
Linux |
Linux |
2026-01-14T15:07:53.581Z | 2026-01-14T15:07:53.581Z |
| CVE-2025-71139 |
N/A
|
kernel/kexec: fix IMA when allocation happens in CMA area |
Linux |
Linux |
2026-01-14T15:07:52.658Z | 2026-01-14T15:07:52.658Z |
| CVE-2025-71138 |
N/A
|
drm/msm/dpu: Add missing NULL pointer check for pingpo… |
Linux |
Linux |
2026-01-14T15:07:51.943Z | 2026-01-14T15:07:51.943Z |
| CVE-2025-71137 |
N/A
|
octeontx2-pf: fix "UBSAN: shift-out-of-bounds error" |
Linux |
Linux |
2026-01-14T15:07:51.264Z | 2026-01-14T15:07:51.264Z |
| CVE-2025-71136 |
N/A
|
media: adv7842: Avoid possible out-of-bounds array acc… |
Linux |
Linux |
2026-01-14T15:07:50.568Z | 2026-01-14T15:07:50.568Z |
| CVE-2025-71135 |
N/A
|
md/raid5: fix possible null-pointer dereferences in ra… |
Linux |
Linux |
2026-01-14T15:07:49.891Z | 2026-01-14T15:07:49.891Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-26476 |
8.4 (3.1)
|
Dell ECS versions prior to 3.8.1.5/ ObjectScale v… |
Dell |
ECS |
2025-08-04T18:44:50.332Z | 2025-08-07T03:55:23.355Z |
| CVE-2026-21303 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:17.246Z | 2026-01-14T18:52:30.126Z |
| CVE-2026-21302 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:16.476Z | 2026-01-14T18:53:08.207Z |
| CVE-2026-21301 |
5.5 (3.1)
|
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:20.680Z | 2026-01-13T21:44:43.809Z |
| CVE-2026-21300 |
5.5 (3.1)
|
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:18.309Z | 2026-01-14T18:52:48.415Z |
| CVE-2026-21299 |
7.8 (3.1)
|
Substance3D - Modeler | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:19.842Z | 2026-01-14T04:57:52.910Z |
| CVE-2026-21298 |
7.8 (3.1)
|
Substance3D - Modeler | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:19.101Z | 2026-01-14T04:57:51.821Z |
| CVE-2026-21308 |
5.5 (3.1)
|
Substance3D - Designer | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Designer |
2026-01-13T20:07:01.498Z | 2026-01-13T21:47:08.206Z |
| CVE-2026-21307 |
7.8 (3.1)
|
Substance3D - Designer | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Designer |
2026-01-13T20:07:00.719Z | 2026-01-13T21:31:37.703Z |
| CVE-2026-21306 |
7.8 (3.1)
|
Substance3D - Sampler | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Sampler |
2026-01-13T19:54:56.369Z | 2026-01-14T15:10:43.728Z |
| CVE-2026-21305 |
7.8 (3.1)
|
Substance3D - Painter | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Painter |
2026-01-13T19:33:09.186Z | 2026-01-14T04:57:38.797Z |
| CVE-2025-38741 |
7.5 (3.1)
|
Dell Enterprise SONiC OS, version 4.5.0, contains… |
Dell |
Enterprise SONiC OS |
2025-08-04T18:22:00.580Z | 2025-08-05T15:47:36.772Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-36581 |
3.8 (3.1)
|
Dell PowerEdge Platform version(s) 14G AMD BIOS v… |
Dell |
PowerEdge |
2025-08-14T14:00:11.677Z | 2025-08-14T14:34:35.216Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-7673 |
9.8 (3.1)
|
A buffer overflow vulnerability in the URL parser… |
Zyxel |
VMG8825-T50K firmware |
2025-07-16T07:11:02.974Z | 2025-07-19T03:55:18.953Z |
| CVE-2025-66052 |
8.6 (4.0)
|
Command injection in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:54:16.626Z | 2026-01-09T12:51:10.558Z |
| CVE-2025-66051 |
6.9 (4.0)
|
Path traversal in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:54:09.170Z | 2026-01-09T14:07:13.457Z |
| CVE-2025-6265 |
7.2 (3.1)
|
A path traversal vulnerability in the file_upload… |
Zyxel |
NWA50AX PRO firmware |
2025-07-15T01:32:10.377Z | 2025-07-19T03:55:15.778Z |
| CVE-2025-66050 |
9.3 (4.0)
|
No password set for administrative account in Vivotek … |
Vivotek |
IP7137 |
2026-01-09T11:53:45.338Z | 2026-01-09T14:08:08.233Z |
| CVE-2025-66049 |
8.7 (4.0)
|
Unprotected RTSP stream in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:53:41.060Z | 2026-01-09T16:22:19.535Z |
| CVE-2025-46286 |
4.3 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
iOS and iPadOS |
2026-01-09T21:14:39.092Z | 2026-01-09T21:34:49.689Z |
| CVE-2025-46297 |
5.5 (3.1)
|
A permissions issue was addressed with additional… |
Apple |
macOS |
2026-01-09T21:18:39.834Z | 2026-01-12T16:24:06.174Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2025-0926 |
5.9 (3.1)
|
Gee-netics, member of AXIS Camera Station Pro Bug… |
Axis Communications AB |
AXIS Camera Station Pro |
2025-04-23T05:22:03.489Z | 2025-04-23T13:08:49.871Z |
| CVE-2025-46298 |
6.5 (3.1)
|
The issue was addressed with improved memory hand… |
Apple |
tvOS |
2026-01-09T21:16:30.193Z | 2026-01-12T16:24:12.312Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-21308 | Substance3D - Designer versions 15.0.3 and earlier are affected by an Out-of-bounds Read vulnerabil… | 2026-01-13T20:16:09.927 | 2026-01-14T17:57:49.533 |
| fkie_cve-2026-21307 | Substance3D - Designer versions 15.0.3 and earlier are affected by an out-of-bounds write vulnerabi… | 2026-01-13T20:16:09.763 | 2026-01-14T17:57:42.960 |
| fkie_cve-2026-21306 | Substance3D - Sampler versions 5.1.0 and earlier are affected by an out-of-bounds write vulnerabili… | 2026-01-13T20:16:09.607 | 2026-01-14T17:57:37.057 |
| fkie_cve-2026-21305 | Substance3D - Painter versions 11.0.3 and earlier are affected by an out-of-bounds write vulnerabil… | 2026-01-13T20:16:09.443 | 2026-01-14T17:57:27.897 |
| fkie_cve-2025-38741 | Dell Enterprise SONiC OS, version 4.5.0, contains a cryptographic key vulnerability in SSH. An unau… | 2025-08-04T19:15:31.117 | 2026-01-14T17:57:07.463 |
| fkie_cve-2025-69270 | Information Exposure Through Query Strings in GET Request vulnerability in Broadcom DX NetOps Spect… | 2026-01-12T05:16:10.900 | 2026-01-14T17:56:04.990 |
| fkie_cve-2025-36581 | Dell PowerEdge Platform version(s) 14G AMD BIOS v1.25.0 and prior, contain(s) an Access of Memory L… | 2025-08-14T14:15:30.760 | 2026-01-14T17:55:12.090 |
| fkie_cve-2025-69271 | Insufficiently Protected Credentials vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux… | 2026-01-12T05:16:11.060 | 2026-01-14T17:55:06.017 |
| fkie_cve-2025-69272 | Cleartext Transmission of Sensitive Information vulnerability in Broadcom DX NetOps Spectrum on Win… | 2026-01-12T05:16:11.213 | 2026-01-14T17:54:24.857 |
| fkie_cve-2025-69273 | Improper Authentication vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux allows Authe… | 2026-01-12T05:16:11.363 | 2026-01-14T17:53:48.250 |
| fkie_cve-2025-7673 | A buffer overflow vulnerability in the URL parser of the zhttpd web server in Zyxel VMG8825-T50K fi… | 2025-07-16T07:15:24.437 | 2026-01-14T17:52:29.083 |
| fkie_cve-2025-66052 | Vivotek IP7137 camera with firmware version 0200a is vulnerable to command injection. Parameter "sy… | 2026-01-09T12:15:53.883 | 2026-01-14T17:50:09.087 |
| fkie_cve-2025-66051 | Vivotek IP7137 camera with firmware version 0200a is vulnerable to path traversal. It is possible f… | 2026-01-09T12:15:53.740 | 2026-01-14T17:49:09.330 |
| fkie_cve-2025-6265 | A path traversal vulnerability in the file_upload-cgi CGI program of Zyxel NWA50AX PRO firmware ver… | 2025-07-15T02:15:28.080 | 2026-01-14T17:48:56.863 |
| fkie_cve-2025-66050 | Vivotek IP7137 camera with firmware version 0200a by default dos not require to provide any passwor… | 2026-01-09T12:15:53.587 | 2026-01-14T17:48:29.730 |
| fkie_cve-2025-66049 | Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … | 2026-01-09T12:15:53.420 | 2026-01-14T17:48:18.313 |
| fkie_cve-2025-46286 | A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… | 2026-01-09T22:15:59.407 | 2026-01-14T17:46:11.003 |
| fkie_cve-2025-46297 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-09T22:15:59.580 | 2026-01-14T17:46:06.847 |
| fkie_cve-2025-62235 | Authentication Bypass by Spoofing vulnerability in Apache NimBLE. Receiving specially crafted Secu… | 2026-01-10T10:15:50.820 | 2026-01-14T17:45:58.133 |
| fkie_cve-2025-0926 | Gee-netics, member of AXIS Camera Station Pro Bug Bounty Program, has found that it is possible for… | 2025-04-23T06:15:45.200 | 2026-01-14T17:45:54.573 |
| fkie_cve-2025-46298 | The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-09T22:15:59.693 | 2026-01-14T17:45:48.230 |
| fkie_cve-2025-46299 | A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… | 2026-01-09T22:15:59.797 | 2026-01-14T17:45:42.583 |
| fkie_cve-2025-9614 | An issue was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specification… | 2025-12-09T19:15:50.943 | 2026-01-14T17:44:00.217 |
| fkie_cve-2025-9613 | A vulnerability was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specif… | 2025-12-09T19:15:50.837 | 2026-01-14T17:43:52.943 |
| fkie_cve-2025-9612 | An issue was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specification… | 2025-12-09T19:15:50.730 | 2026-01-14T17:43:47.990 |
| fkie_cve-2025-1056 | Gee-netics, member of AXIS Camera Station Pro Bug Bounty Program, has identified an issue with a sp… | 2025-04-23T06:15:46.573 | 2026-01-14T17:41:50.350 |
| fkie_cve-2025-53477 | NULL Pointer Dereference vulnerability in Apache Nimble. Missing validation of HCI connection comp… | 2026-01-10T10:15:50.660 | 2026-01-14T17:38:58.047 |
| fkie_cve-2025-53470 | Out-of-bounds Read vulnerability in Apache NimBLE HCI H4 driver. Specially crafted HCI event could… | 2026-01-10T10:15:50.493 | 2026-01-14T17:38:48.897 |
| fkie_cve-2025-46687 | quickjs-ng through 0.9.0 has a missing length check in JS_ReadString for a string, leading to a hea… | 2025-04-27T20:15:15.720 | 2026-01-14T17:30:17.067 |
| fkie_cve-2023-3604 | The Change WP Admin Login WordPress plugin before 1.1.4 discloses the URL of the hidden login page … | 2023-08-21T17:15:49.260 | 2026-01-14T17:20:02.453 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-c737-phjj-7fvf |
9.1 (3.1)
|
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-9g7q-q56c-p33r |
8.4 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-85xf-m3mr-6pq2 |
5.5 (3.1)
|
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-7h35-mm5q-hf4v |
9.8 (3.1)
|
The Dreamer Blog WordPress theme through 1.2 is vulnerable to arbitrary installations due to a mis… | 2026-01-13T06:30:20Z | 2026-01-13T15:37:04Z |
| ghsa-6ffq-xrg2-pp92 |
8.1 (3.1)
|
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-3m78-88vj-q2rf |
9.8 (3.1)
|
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-whj7-f2cg-8pv5 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom F@st 3686 MAGYAR_4… | 2026-01-13T00:30:45Z | 2026-01-13T15:37:03Z |
| ghsa-mwg5-cwh8-88m5 |
9.3 (4.0)
|
A vulnerability has been identified in the ServiceNow AI Platform that could enable an unauthentica… | 2026-01-13T00:30:45Z | 2026-01-13T15:37:03Z |
| ghsa-9v6r-6rm8-hx38 |
9.1 (3.1)
|
There is an issue on the /PSP/appNET/Store/CartV12.aspx/GetUnitPrice endpoint in edu Business Solut… | 2026-01-08T18:30:49Z | 2026-01-13T15:36:48Z |
| ghsa-76rv-5h8w-hj9w |
4.3 (3.1)
|
Missing Authorization vulnerability in PublishPress Post Expirator post-expirator allows Exploiting… | 2026-01-06T18:31:36Z | 2026-01-13T15:36:48Z |
| ghsa-2934-gw32-fqg4 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-06T18:31:36Z | 2026-01-13T15:36:48Z |
| ghsa-283f-7499-gpcp |
4.3 (3.1)
|
Missing Authorization vulnerability in Tickera Tickera tickera-event-ticketing-system allows Exploi… | 2026-01-06T18:31:36Z | 2026-01-13T15:36:48Z |
| ghsa-27xq-wwxh-hrf6 |
5.3 (3.1)
|
Missing Authorization vulnerability in WPFunnels Creator LMS creatorlms allows Exploiting Incorrect… | 2026-01-06T18:31:36Z | 2026-01-13T15:36:48Z |
| ghsa-wqgj-c38v-hpmm |
7.5 (3.1)
|
Spoofing issue in the Downloads Panel component. This vulnerability affects Firefox < 146. | 2025-12-09T18:30:35Z | 2026-01-13T15:36:47Z |
| ghsa-rqhc-7mvg-jchq |
5.4 (3.1)
|
Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n… | 2024-03-25T06:30:24Z | 2026-01-13T15:36:47Z |
| ghsa-3wjc-g785-xjp8 |
4.3 (3.1)
|
Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n… | 2024-03-25T06:30:24Z | 2026-01-13T15:36:47Z |
| ghsa-h3h4-5vcv-376h |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2024-03-15T15:30:43Z | 2026-01-13T15:36:46Z |
| ghsa-524m-q5m7-79mm |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails | 2026-01-13T15:11:42Z | 2026-01-13T15:11:42Z |
| ghsa-hcp2-x6j4-29j7 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition | 2026-01-13T15:10:03Z | 2026-01-13T15:10:03Z |
| ghsa-3fm2-xfq7-7778 |
8.0 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover | 2026-01-13T15:07:57Z | 2026-01-13T15:09:35Z |
| ghsa-v4pr-fm98-w9pg |
10.0 (3.1)
|
n8n Vulnerable to Unauthenticated File Access via Improper Webhook Request Handling | 2026-01-07T19:20:19Z | 2026-01-13T15:04:59Z |
| ghsa-mq8m-42gh-wq7r |
8.7 (4.0)
|
Gogs vulnerable to a bypass of CVE-2024-55947 | 2025-12-10T15:31:24Z | 2026-01-13T15:04:41Z |
| ghsa-j9xq-69pf-pcm8 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE | 2026-01-13T15:02:23Z | 2026-01-13T15:02:23Z |
| ghsa-whqx-f9j3-ch6m |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry under certain conditions | 2026-01-13T14:58:50Z | 2026-01-13T14:58:50Z |
| ghsa-mw8h-g64c-rxv4 |
6.5 (3.1)
|
Shiori is vulnerable to authentication bypass via a brute force attack | 2026-01-09T21:31:35Z | 2026-01-13T14:58:03Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-25 |
9.8 (3.1)
|
DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extensio… | duckdb | 2024-01-30T01:16:00+00:00 | 2024-02-06T00:25:51.550516+00:00 |
| pysec-2024-24 |
7.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When usin… | aiohttp | 2024-01-29T23:15:00+00:00 | 2024-02-05T20:20:47.716944+00:00 |
| pysec-2024-23 |
5.3 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limite… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-02-02T07:18:33.382718+00:00 |
| pysec-2009-11 |
|
The rst parser (parser/text_rst.py) in MoinMoin 1.6.1 does not check the ACL of an includ… | moin | 2009-03-30T01:30:00+00:00 | 2024-02-02T07:18:32.552079+00:00 |
| pysec-2024-22 |
6.1 (3.1)
|
TuiTse-TsuSin is a package for organizing the comparative corpus of Taiwanese Chinese cha… | tuitse-tsusin | 2024-01-23T18:15:00+00:00 | 2024-02-01T22:21:01.486817+00:00 |
| pysec-2024-21 |
8.8 (3.1)
|
A vulnerability classified as critical was found in van_der_Schaar LAB TemporAI 0.0.3. Af… | temporai | 2024-01-26T17:15:00+00:00 | 2024-02-01T18:22:23.971296+00:00 |
| pysec-2024-20 |
9.8 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions prior to 0.8.4, the `eleme… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-30T18:22:32.803340+00:00 |
| pysec-2024-19 |
6.1 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `elem… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.226431+00:00 |
| pysec-2024-18 |
9.8 (3.1)
|
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `wind… | whoogle-search | 2024-01-23T18:15:00+00:00 | 2024-01-29T22:21:01.170723+00:00 |
| pysec-2024-17 |
8.8 (3.1)
|
pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` AP… | pyload-ng | 2024-01-18T00:15:00+00:00 | 2024-01-29T20:20:58.389168+00:00 |
| pysec-2024-16 |
5.4 (3.1)
|
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… | nautobot | 2024-01-23T00:15:00+00:00 | 2024-01-29T20:20:58.065227+00:00 |
| pysec-2023-251 |
5.3 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-29T20:15:00+00:00 | 2024-01-29T16:22:26.513672+00:00 |
| pysec-2023-250 |
5.3 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … | aiohttp | 2023-11-30T07:15:00+00:00 | 2024-01-29T16:22:26.409794+00:00 |
| pysec-2024-15 |
3.7 (3.1)
|
changedetection.io is an open source tool designed to monitor websites for content chang… | changedetection-io | 2024-01-19T20:15:00+00:00 | 2024-01-26T22:21:10.756741+00:00 |
| pysec-2024-5 |
2.8 (3.1)
|
cdo-local-uuid project provides a specialized UUID-generating function that can, on user … | case-utils | 2024-01-11T03:15:00Z | 2024-01-25T14:03:52.279077Z |
| pysec-2024-14 |
|
Apache Airflow, versions before 2.8.1, have a vulnerability that allows an authenticated … | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.416385+00:00 |
| pysec-2024-13 |
|
Apache Airflow, versions before 2.8.1, have a vulnerability that allows a potential attac… | apache-airflow | 2024-01-24T13:15:00+00:00 | 2024-01-24T16:22:57.352530+00:00 |
| pysec-2023-241 |
9.1 (3.1)
|
Piccolo is an object-relational mapping and query builder which supports asyncio. Prior t… | piccolo | 2023-11-10T18:15:00Z | 2024-01-23T23:21:13.409656Z |
| pysec-2024-11 |
9.8 (3.1)
|
Remote Code Execution vulnerability in Apache IoTDB.This issue affects Apache IoTDB: from… | apache-iotdb | 2024-01-15T11:15:00+00:00 | 2024-01-22T22:21:02.620877+00:00 |
| pysec-2024-10 |
9.8 (3.1)
|
In Gentoo Portage before 3.0.47, there is missing PGP validation of executed code: the st… | portage | 2024-01-12T03:15:00+00:00 | 2024-01-22T18:22:47.599296+00:00 |
| pysec-2024-9 |
|
MetaGPT through 0.6.4 allows the QaEngineer role to execute arbitrary code because RunCod… | metagpt | 2024-01-22T01:15:00+00:00 | 2024-01-22T07:20:28.329958+00:00 |
| pysec-2024-8 |
|
The JSON loader in Embedchain before 0.1.57 allows a ReDoS (regular expression denial of … | embedchain | 2024-01-21T17:15:00+00:00 | 2024-01-21T20:21:00.544327+00:00 |
| pysec-2024-7 |
|
The OpenAPI loader in Embedchain before 0.1.57 allows attackers to execute arbitrary code… | embedchain | 2024-01-21T17:15:00+00:00 | 2024-01-21T20:21:00.484037+00:00 |
| pysec-2024-6 |
2.8 (3.1)
|
cdo-local-uuid project provides a specialized UUID-generating function that can, on user … | cdo-local-uuid | 2024-01-11T03:15:00+00:00 | 2024-01-19T22:21:07.454006+00:00 |
| pysec-2024-4 |
7.8 (3.1)
|
GitPython is a python library used to interact with Git repositories. There is an incompl… | gitpython | 2024-01-11T02:15:00+00:00 | 2024-01-18T16:22:52.190857+00:00 |
| pysec-2024-3 |
5.9 (3.1)
|
PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decrypti… | pycryptodomex | 2024-01-05T04:15:00+00:00 | 2024-01-17T11:19:18.629304+00:00 |
| pysec-2023-249 |
7.5 (3.1)
|
Gradio is an open-source Python package that allows you to quickly build a demo or web ap… | gradio | 2023-12-22T21:15:00+00:00 | 2024-01-17T11:19:18.252182+00:00 |
| pysec-2023-248 |
6.1 (3.1)
|
An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows at… | flask-security-too | 2023-12-26T22:15:00+00:00 | 2024-01-17T11:19:18.188431+00:00 |
| pysec-2024-2 |
5.5 (3.1)
|
In Appwrite CLI before 3.0.0, when using the login command, the credentials of the Appwri… | appwrite | 2024-01-09T09:15:00+00:00 | 2024-01-17T11:19:17.695321+00:00 |
| pysec-2021-878 |
7.5 (3.1)
|
The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enab… | mkdocs | 2021-10-07T14:15:00Z | 2024-01-17T10:53:34.840029Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33010 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741895Z |
| gsd-2024-33411 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741698Z |
| gsd-2024-33463 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741491Z |
| gsd-2024-33250 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741217Z |
| gsd-2024-33266 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.741026Z |
| gsd-2024-33478 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740835Z |
| gsd-2024-33170 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740641Z |
| gsd-2024-33503 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740448Z |
| gsd-2024-33094 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740240Z |
| gsd-2024-33173 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740036Z |
| gsd-2024-33095 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739837Z |
| gsd-2024-33124 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739634Z |
| gsd-2024-33329 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739430Z |
| gsd-2024-33511 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739229Z |
| gsd-2024-33305 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739023Z |
| gsd-2024-33357 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738772Z |
| gsd-2024-33254 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738567Z |
| gsd-2024-33091 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738360Z |
| gsd-2024-33267 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738163Z |
| gsd-2024-33416 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737967Z |
| gsd-2024-33466 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737764Z |
| gsd-2024-33510 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737559Z |
| gsd-2024-33172 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737358Z |
| gsd-2024-33435 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737152Z |
| gsd-2024-33123 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736950Z |
| gsd-2024-33162 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736744Z |
| gsd-2024-33475 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736524Z |
| gsd-2024-33392 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736262Z |
| gsd-2024-33375 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736057Z |
| gsd-2024-33264 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.735849Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191649 | Malicious code in md5-en (PyPI) | 2025-10-15T20:24:59Z | 2025-12-31T02:45:15Z |
| mal-2025-191647 | Malicious code in mcp-runcommand-server (PyPI) | 2025-10-10T10:05:00Z | 2025-12-31T02:45:15Z |
| mal-2025-191646 | Malicious code in makronlox (PyPI) | 2025-10-16T20:06:59Z | 2025-12-31T02:45:15Z |
| mal-2025-191644 | Malicious code in lbank-connector-pythons (PyPI) | 2025-10-22T12:45:32Z | 2025-12-31T02:45:15Z |
| mal-2025-191643 | Malicious code in krisp-audio (PyPI) | 2025-11-02T16:54:07Z | 2025-12-31T02:45:15Z |
| mal-2025-191640 | Malicious code in install-all-setup (PyPI) | 2025-10-29T21:52:42Z | 2025-12-31T02:45:15Z |
| mal-2025-191636 | Malicious code in humunculous591014 (PyPI) | 2025-10-19T16:45:19Z | 2025-12-31T02:45:15Z |
| mal-2025-191634 | Malicious code in humunculous5910 (PyPI) | 2025-10-19T16:57:22Z | 2025-12-31T02:45:15Z |
| mal-2025-191631 | Malicious code in hexdecpy (PyPI) | 2025-10-24T21:59:02Z | 2025-12-31T02:45:15Z |
| mal-2025-191630 | Malicious code in hexdecli (PyPI) | 2025-10-25T16:03:26Z | 2025-12-31T02:45:15Z |
| mal-2025-191624 | Malicious code in ethaddrlib (PyPI) | 2025-10-25T09:03:01Z | 2025-12-31T02:45:15Z |
| mal-2025-1514 | Malicious code in ninjainjtest1337 (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| mal-2024-9962 | Malicious code in colorbytes (PyPI) | 2024-09-08T17:47:46Z | 2025-12-31T02:45:15Z |
| mal-2024-9947 | Malicious code in audio-separator-fork (PyPI) | 2024-08-11T12:09:25Z | 2025-12-31T02:45:15Z |
| mal-2024-9938 | Malicious code in aiotrans (PyPI) | 2024-08-14T22:01:30Z | 2025-12-31T02:45:15Z |
| mal-2024-9937 | Malicious code in aiohttp-libscss (PyPI) | 2024-08-10T13:21:32Z | 2025-12-31T02:45:15Z |
| mal-2024-9271 | Malicious code in lab-3-package-438d82fc (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-9266 | Malicious code in innostage (PyPI) | 2024-10-07T13:23:16Z | 2025-12-31T02:45:15Z |
| mal-2024-8927 | Malicious code in artifact-lab-3-package-db7d716a (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-8914 | Malicious code in artifact-lab-3-package-4c04b1a2 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-8044 | Malicious code in artifact-lab-3-package-2b6a4744 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-8023 | Malicious code in artifact-lab-3-package-b6920ef4 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-8017 | Malicious code in artifact-lab-3-package-392c6acd (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-5721 | Malicious code in pyhttpproxifier (PyPI) | 2024-06-25T13:40:09Z | 2025-12-31T02:45:15Z |
| mal-2024-5357 | Malicious code in me-dheeraj-moye-moye (PyPI) | 2024-06-25T13:37:11Z | 2025-12-31T02:45:15Z |
| mal-2024-5326 | Malicious code in libsocks5 (PyPI) | 2024-06-25T13:36:56Z | 2025-12-31T02:45:15Z |
| mal-2024-12342 | Malicious code in rwoka (PyPI) | 2024-12-14T16:26:57Z | 2025-12-31T02:45:15Z |
| mal-2024-12338 | Malicious code in requesr (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2024-12336 | Malicious code in raydium (PyPI) | 2024-07-03T17:04:18Z | 2025-12-31T02:45:15Z |
| mal-2024-12326 | Malicious code in pitest117 (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2767 | Siemens SICAM: Mehrere Schwachstellen | 2022-05-09T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2764 | Ruby SAML: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2763 | IBM InfoSphere Information Server (Netty, FreeScout): Mehrere Schwachstellen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2762 | HCL BigFix: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2754 | Google Cloud Platform: Schwachstelle ermöglicht Codeausführung | 2025-12-07T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2746 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-04T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2702 | Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-30T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2655 | CUPS-Filters: Schwachstelle ermöglicht Codeausführung | 2025-11-20T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2598 | CUPS (Filters): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2482 | Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-03T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2472 | Samsung Android: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2078 | Red Hat Enterprise Linux (Developer Hub): Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-1811 | Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-1681 | Red Hat OpenShift (glog): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-30T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-0723 | Android Patchday April 2025: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-0600 | GnuPG: Schwachstelle ermöglicht Denial of Service | 2025-03-19T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2024-1735 | expat: Schwachstelle ermöglicht Denial of Service | 2019-06-26T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2024-1734 | libexpat: Schwachstelle ermöglicht Denial of Service | 2019-09-08T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2024-0278 | expat: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2023-1431 | Siemens SICAM: Mehrere Schwachstellen | 2023-06-12T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-1974 | Siemens SICAM: Mehrere Schwachstellen | 2022-11-07T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-1844 | expat: Schwachstelle ermöglicht Denial of Service | 2022-10-24T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-1823 | Linux Kernel: Mehrere Schwachstellen | 2022-10-23T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-1673 | Siemens SICAM: Mehrere Schwachstellen | 2022-10-10T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-0246 | expat: Mehrere Schwachstellen | 2022-01-17T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-0063 | expat: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-02-17T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2757 | Nextcloud (Contacts, Talk, Deck und Twofactor WebAuthn): Mehrere Schwachstellen | 2025-12-07T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2753 | Fortra GoAnywhere MFT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-07T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2752 | Nextcloud: Mehrere Schwachstellen | 2025-12-04T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2510 | AnyDesk: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0226 | Kwetsbaarheden verholpen in Adobe Animate | 2024-05-16T12:55:49.361352Z | 2024-05-16T12:55:49.361352Z |
| ncsc-2024-0225 | Kwetsbaarheden verholpen in Adobe FrameMaker | 2024-05-16T12:54:55.359838Z | 2024-05-16T12:54:55.359838Z |
| ncsc-2024-0224 | Kwetsbaarheid verholpen in Adobe Dreamweaver | 2024-05-16T12:45:03.866353Z | 2024-05-16T12:45:03.866353Z |
| ncsc-2024-0223 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2024-05-16T12:44:31.298431Z | 2024-05-16T12:44:31.298431Z |
| ncsc-2024-0222 | Kwetsbaarheden verholpen in Fortinet FortiOS | 2024-05-16T12:43:57.240443Z | 2024-05-16T12:43:57.240443Z |
| ncsc-2024-0221 | Kwetsbaarheden verholpen in Google Chrome | 2024-05-16T12:42:36.777137Z | 2024-05-16T12:42:36.777137Z |
| ncsc-2024-0220 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-05-16T12:41:16.031110Z | 2024-05-16T12:41:16.031110Z |
| ncsc-2024-0219 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-05-15T12:47:39.940581Z | 2024-05-15T12:47:39.940581Z |
| ncsc-2024-0218 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-05-15T12:29:43.620890Z | 2024-05-15T12:29:43.620890Z |
| ncsc-2024-0217 | Kwetsbaarheden verholpen in Apple MacOS | 2024-05-15T10:50:09.062571Z | 2024-05-15T11:18:13.188010Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2019:0380 | Red Hat Security Advisory: Red Hat Single Sign-On 7.2.6 security update | 2019-02-19T17:18:54+00:00 | 2026-01-08T11:20:03+00:00 |
| rhsa-2019:0365 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.6 for RHEL 7 security update | 2019-02-18T16:09:22+00:00 | 2026-01-08T11:20:02+00:00 |
| rhsa-2019:0364 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.6 on RHEL 6 security update | 2019-02-18T16:10:00+00:00 | 2026-01-08T11:20:01+00:00 |
| rhsa-2018:3768 | Red Hat Security Advisory: Red Hat Fuse 7.2 security update | 2018-12-04T16:00:23+00:00 | 2026-01-08T11:20:01+00:00 |
| rhsa-2018:3532 | Red Hat Security Advisory: thunderbird security update | 2018-11-09T11:54:17+00:00 | 2026-01-08T11:20:01+00:00 |
| rhsa-2018:3593 | Red Hat Security Advisory: Red Hat Single Sign-On 7.2.5 on RHEL 7 security and bug fix update | 2018-11-13T18:16:54+00:00 | 2026-01-08T11:20:00+00:00 |
| rhsa-2018:3592 | Red Hat Security Advisory: Red Hat Single Sign-On 7.2.5 on RHEL 6 security and bug fix update | 2018-11-13T18:15:39+00:00 | 2026-01-08T11:19:59+00:00 |
| rhsa-2018:3537 | Red Hat Security Advisory: OpenShift Container Platform 3.11 security update | 2018-11-20T03:11:20+00:00 | 2026-01-08T11:19:59+00:00 |
| rhsa-2018:3531 | Red Hat Security Advisory: thunderbird security update | 2018-11-09T11:54:03+00:00 | 2026-01-08T11:19:58+00:00 |
| rhsa-2018:3458 | Red Hat Security Advisory: thunderbird security update | 2018-11-05T10:47:15+00:00 | 2026-01-08T11:19:57+00:00 |
| rhsa-2018:3403 | Red Hat Security Advisory: thunderbird security update | 2018-10-30T17:02:27+00:00 | 2026-01-08T11:19:57+00:00 |
| rhsa-2018:3073 | Red Hat Security Advisory: zsh security and bug fix update | 2018-10-30T09:54:46+00:00 | 2026-01-08T11:19:57+00:00 |
| rhsa-2018:3006 | Red Hat Security Advisory: firefox security update | 2018-10-24T22:18:47+00:00 | 2026-01-08T11:19:56+00:00 |
| rhsa-2018:3005 | Red Hat Security Advisory: firefox security and bug fix update | 2018-10-24T22:12:57+00:00 | 2026-01-08T11:19:56+00:00 |
| rhsa-2018:2949 | Red Hat Security Advisory: rh-nodejs8-nodejs security update | 2018-10-18T10:11:49+00:00 | 2026-01-08T11:19:55+00:00 |
| rhsa-2018:2946 | Red Hat Security Advisory: Red Hat OpenShift Application Runtimes security and bug fix update | 2018-10-18T08:14:41+00:00 | 2026-01-08T11:19:55+00:00 |
| rhsa-2018:2944 | Red Hat Security Advisory: rh-nodejs6-nodejs security update | 2018-10-18T07:45:58+00:00 | 2026-01-08T11:19:55+00:00 |
| rhsa-2018:2939 | Red Hat Security Advisory: Red Hat FIS 2.0 on Fuse 6.3.0 R8 security and bug fix update | 2018-10-17T19:28:22+00:00 | 2026-01-08T11:19:55+00:00 |
| rhsa-2018:2930 | Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.11 security and bug fix update | 2018-10-16T17:05:43+00:00 | 2026-01-08T11:19:54+00:00 |
| rhsa-2018:2835 | Red Hat Security Advisory: firefox security update | 2018-09-27T20:51:03+00:00 | 2026-01-08T11:19:54+00:00 |
| rhsa-2018:2834 | Red Hat Security Advisory: firefox security update | 2018-09-27T20:44:10+00:00 | 2026-01-08T11:19:53+00:00 |
| rhsa-2018:2757 | Red Hat Security Advisory: 389-ds-base security and bug fix update | 2018-09-25T19:18:02+00:00 | 2026-01-08T11:19:53+00:00 |
| rhsa-2018:2693 | Red Hat Security Advisory: firefox security update | 2018-09-12T11:02:38+00:00 | 2026-01-08T11:19:53+00:00 |
| rhsa-2018:2692 | Red Hat Security Advisory: firefox security update | 2018-09-12T11:01:49+00:00 | 2026-01-08T11:19:52+00:00 |
| rhsa-2018:2669 | Red Hat Security Advisory: Fuse 7.1 security update | 2018-09-11T07:53:47+00:00 | 2026-01-08T11:19:52+00:00 |
| rhsa-2018:2664 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update | 2018-09-10T14:53:08+00:00 | 2026-01-08T11:19:51+00:00 |
| rhsa-2018:2663 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2 security update | 2018-09-10T14:43:18+00:00 | 2026-01-08T11:19:51+00:00 |
| rhsa-2018:2616 | Red Hat Security Advisory: RHGS WA security, bug fix, and enhancement update | 2018-09-05T23:49:45+00:00 | 2026-01-08T11:19:51+00:00 |
| rhsa-2018:2553 | Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Node.js 10.9.0 security update | 2018-08-22T21:15:00+00:00 | 2026-01-08T11:19:50+00:00 |
| rhsa-2018:2552 | Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Node.js 8.11.4 security update | 2018-08-22T21:13:07+00:00 | 2026-01-08T11:19:49+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-016-01 | Schneider Electric Authenticated Communication Risk Vulnerability | 2013-10-20T06:00:00.000000Z | 2025-06-06T22:39:47.591594Z |
| icsa-13-014-01 | Siemens SIMATIC RF Manager ActiveX Buffer Overflow | 2013-10-18T06:00:00.000000Z | 2025-06-06T22:39:41.115500Z |
| icsa-13-011-03 | Rockwell Automation ControlLogix PLC Vulnerabilities | 2013-10-15T06:00:00.000000Z | 2025-06-06T22:38:48.956870Z |
| icsa-12-349-01 | Siemens Automation License Manager Uncontrolled Resource Consumption | 2012-09-17T06:00:00.000000Z | 2025-06-06T22:38:35.719268Z |
| icsa-12-205-02 | Siemens SIMATIC STEP 7 DLL Vulnerability | 2012-04-26T06:00:00.000000Z | 2025-06-06T22:38:22.736168Z |
| icsa-12-185-01 | WellinTech KingView Multiple Vulnerabilities | 2012-04-06T06:00:00.000000Z | 2025-06-06T22:37:50.390140Z |
| icsa-12-177-02 | Invensys Wonderware InTouch 10 DLL Hijack | 2012-03-29T06:00:00.000000Z | 2025-06-06T22:37:43.923140Z |
| icsa-12-167-01 | Innominate MGuard Weak HTTPS and SSH Keys | 2012-03-19T06:00:00.000000Z | 2025-06-06T22:37:37.465622Z |
| icsa-12-137-02 | Advantech Studio ISSymbol ActiveX Buffer Overflow | 2012-02-17T07:00:00.000000Z | 2025-06-06T22:37:31.006003Z |
| icsa-12-131-01 | Progea Movicon Memory Corruption Vulnerability | 2012-02-11T07:00:00.000000Z | 2025-06-06T22:37:24.554697Z |
| icsa-15-069-04a | Elipse E3 Process Control Vulnerability (Update A) | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:37:18.082701Z |
| icsa-15-069-04 | Elipse E3 Process Control Vulnerability | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:37:11.175255Z |
| icsa-15-069-03 | SCADA Engine BACnet OPC Server Vulnerabilities | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:36:51.449296Z |
| icsa-15-069-02 | ABB HART Device DTM Vulnerability | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:36:45.007018Z |
| icsa-15-069-01 | Cimon CmnView DLL Hijacking Vulnerability | 2015-12-11T07:00:00.000000Z | 2025-06-06T22:36:38.524138Z |
| icsa-15-064-04 | Siemens SIMATIC S7-300 CPU Denial-of-Service Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:32.046323Z |
| icsa-15-064-02a | Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths (Update A) | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:19.130527Z |
| icsa-15-064-02 | Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:12.657259Z |
| icsa-15-064-01a | Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability (Update A) | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:36:06.004237Z |
| icsa-15-064-01 | Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-06T22:35:59.487016Z |
| icsa-15-062-01 | MICROSYS PROMOTIC Stack Buffer Overflow | 2015-12-04T07:00:00.000000Z | 2025-06-06T22:35:46.482417Z |
| icsa-15-057-01 | Network Vision IntraVue Code Injection Vulnerability | 2015-11-29T07:00:00.000000Z | 2025-06-06T22:35:40.053299Z |
| icsa-15-055-03 | Schneider Electric Invensys Positioner Buffer Overflow Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:33.492544Z |
| icsa-15-055-02 | Kepware Resource Exhaustion Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:27.000975Z |
| icsa-15-055-01 | Software Toolbox Top Server Resource Exhaustion Vulnerability | 2015-11-27T07:00:00.000000Z | 2025-06-06T22:35:20.530492Z |
| icsa-15-050-01a | Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities (Update A) | 2015-11-22T07:00:00.000000Z | 2025-06-06T22:35:07.394617Z |
| icsa-15-048-03 | Yokogawa HART Device DTM Vulnerability | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:35:00.882056Z |
| icsa-15-048-02 | Siemens SIMATIC WinCC TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:47.839959Z |
| icsa-15-048-01 | Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:34.894563Z |
| icsa-15-041-02 | GE Hydran M2 Predictable TCP Initial Sequence Vulnerability | 2015-11-13T07:00:00.000000Z | 2025-06-06T22:34:28.440832Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fmc-dos-oweunwjn | Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-z3b5my35 | Cisco Firepower Management Center Software Command Injection Vulnerabilities | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-asaftd-snmp-dos-qsqbnm6x | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-asa-ftd-vp-authz-n2gckjn6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN Authorization Bypass Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-asa-ftd-dap-dos-ghyzbxdu | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-umbrella-xss-lfeyqv3 | Cisco Umbrella Stored Cross-Site Scripting Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-02T16:00:00+00:00 |
| cisco-sa-ise-sec-atk-dos-zw5rcuyp | Cisco Identity Services Engine Software Resource Exhaustion Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-02T16:00:00+00:00 |
| cisco-sa-esa-http-inject-nvsycumr | Cisco Email Security Appliance and Cisco Secure Email and Web Manager HTTP Response Header Injection Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-02T16:00:00+00:00 |
| cisco-sa-esa-dos-gdghhmbv | Cisco Email Security Appliance Denial of Service Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-02T16:00:00+00:00 |
| cisco-sa-cnt-sec-infodiscl-bvkknug | Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Information Disclosure Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-02T16:00:00+00:00 |
| cisco-sa-voip-phone-csrf-k56vxvvx | Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-10-28T14:20:37+00:00 |
| cisco-sa-ac-win-path-traverse-qo4hwbsj | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability | 2020-02-19T16:00:00+00:00 | 2022-10-25T13:31:56+00:00 |
| cisco-sa-anyconnect-dll-f26wwjw | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability | 2020-08-05T16:00:00+00:00 | 2022-10-25T13:15:17+00:00 |
| cisco-sa-jabber-xmpp-ne9scm | Cisco Jabber Client Software Extensible Messaging and Presence Protocol Stanza Smuggling Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-19T20:47:17+00:00 |
| cisco-sa-meraki-mx-vpn-dos-vnesbgbf | Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of Service Vulnerability | 2022-10-19T16:00:00+00:00 | 2022-10-19T19:44:34+00:00 |
| cisco-sa-roomos-trav-befvccyu | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-10-19T16:00:00+00:00 | 2022-10-19T16:00:00+00:00 |
| cisco-sa-vu855201-j3z8cktx | Vulnerabilities in Layer 2 Network Security Controls Affecting Cisco Products: September 2022 | 2022-09-27T16:00:00+00:00 | 2022-10-05T18:16:08+00:00 |
| cisco-sa-nfvis-isv-bqrvev2h | Cisco Enterprise NFV Infrastructure Software Improper Signature Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-expressway-csrf-sqpssfy6 | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ctt-ivv-4a66dsfj | Cisco Touch 10 Devices Insufficient Identity Verification Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ctt-dav-hsvehhet | Cisco Touch 10 Devices Downgrade Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-cssm-priv-esc-sejz69dv | Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-bw-thinrcpt-xss-gsj4cecu | Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-gezyvvs | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-apvlan-tdttb4fy | Cisco Access Points VLAN Bypass from Native VLAN Vulnerability | 2022-09-27T16:00:00+00:00 | 2022-10-04T13:22:46+00:00 |
| cisco-sa-wsa-prv-esc-8pdru8t8 | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2022-08-17T16:00:00+00:00 | 2022-10-03T18:13:53+00:00 |
| cisco-sa-sd-wan-priv-e6e8tedf | Cisco SD-WAN Software Privilege Escalation Vulnerabilities | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:59:32+00:00 |
| cisco-sa-duo-macos-bypass-ukznpxe6 | Cisco Duo for macOS Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:21:01+00:00 |
| cisco-sa-wlc-udp-dos-xdyewhnz | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dos-mkgrrscb | Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68206 | netfilter: nft_ct: add seqadj extension for natted connections | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:31.000Z |
| msrc_cve-2025-68257 | comedi: check device's attached status in compat ioctls | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:26.000Z |
| msrc_cve-2025-68239 | binfmt_misc: restore write access before closing files opened by open_exec() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:16.000Z |
| msrc_cve-2025-68259 | KVM: SVM: Don't skip unrelated instruction if INT3/INTO is replaced | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:10.000Z |
| msrc_cve-2025-68236 | scsi: ufs: ufs-qcom: Fix UFS OCP issue during UFS power down (PC=3) | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:05.000Z |
| msrc_cve-2025-68265 | nvme: fix admin request_queue lifetime | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:00.000Z |
| msrc_cve-2025-40355 | sysfs: check visibility before changing group attribute ownership | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:54.000Z |
| msrc_cve-2025-68175 | media: nxp: imx8-isi: Fix streaming cleanup on release | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:49.000Z |
| msrc_cve-2025-68174 | amd/amdkfd: enhance kfd process check in switch partition | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:38.000Z |
| msrc_cve-2025-40353 | arm64: mte: Do not warn if the page is already tagged in copy_highpage() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:28.000Z |
| msrc_cve-2025-68261 | ext4: add i_data_sem protection in ext4_destroy_inline_data_nolock() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:23.000Z |
| msrc_cve-2025-68264 | ext4: refresh inline data size before write operations | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:57.000Z |
| msrc_cve-2025-68230 | drm/amdgpu: fix gpu page fault after hibernation on PF passthrough | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:52.000Z |
| msrc_cve-2025-68263 | ksmbd: ipc: fix use-after-free in ipc_msg_send_request | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:47.000Z |
| msrc_cve-2025-40354 | drm/amd/display: increase max link count and fix link->enc NULL pointer access | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:41.000Z |
| msrc_cve-2025-40362 | ceph: fix multifs mds auth caps issue | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:26.000Z |
| msrc_cve-2025-68201 | drm/amdgpu: remove two invalid BUG_ON()s | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:20.000Z |
| msrc_cve-2025-68196 | drm/amd/display: Cache streams targeting link when performing LT automation | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:15.000Z |
| msrc_cve-2025-68203 | drm/amdgpu: fix lock warning in amdgpu_userq_fence_driver_process | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:10.000Z |
| msrc_cve-2025-68223 | drm/radeon: delete radeon_fence_process in is_signaled, no deadlock | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:04.000Z |
| msrc_cve-2025-68211 | ksm: use range-walk function to jump over holes in scan_get_next_rmap_item | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:53.000Z |
| msrc_cve-2025-68190 | drm/amdgpu/atom: Check kcalloc() for WS buffer in amdgpu_atom_execute_table_locked() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:48.000Z |
| msrc_cve-2025-68193 | drm/xe/guc: Add devm release action to safely tear down CT | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:43.000Z |
| msrc_cve-2025-68224 | scsi: core: Fix a regression triggered by scsi_host_busy() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:38.000Z |
| msrc_cve-2025-38389 | drm/i915/gt: Fix timeline left held on VMA alloc error | 2025-07-02T00:00:00.000Z | 2025-12-17T01:01:32.000Z |
| msrc_cve-2025-38387 | RDMA/mlx5: Initialize obj_event->obj_sub_list before xa_insert | 2025-07-02T00:00:00.000Z | 2025-12-17T01:01:28.000Z |
| msrc_cve-2025-38386 | ACPICA: Refuse to evaluate a method if arguments are missing | 2025-07-02T00:00:00.000Z | 2025-12-17T01:01:22.000Z |
| msrc_cve-2025-38384 | mtd: spinand: fix memory leak of ECC engine conf | 2025-07-02T00:00:00.000Z | 2025-12-17T01:01:17.000Z |
| msrc_cve-2025-40337 | net: stmmac: Correctly handle Rx checksum offload errors | 2025-12-02T00:00:00.000Z | 2025-12-16T14:40:54.000Z |
| msrc_cve-2025-40333 | f2fs: fix infinite loop in __insert_extent_tree() | 2025-12-02T00:00:00.000Z | 2025-12-16T14:40:47.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201112-0046 | Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remo… | 2025-12-22T21:52:30.608000Z |
| var-200807-0659 | ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS… | 2025-12-22T21:52:30.295000Z |
| var-200705-0681 | Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to… | 2025-12-22T21:51:54.214000Z |
| var-202108-2072 | A race condition was addressed with improved locking. This issue is fixed in Security Upd… | 2025-12-22T21:51:22.025000Z |
| var-201512-0007 | Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 al… | 2025-12-22T21:51:19.576000Z |
| var-201912-0511 | A logic issue existed in the handling of document loads. This issue was addressed with im… | 2025-12-22T21:51:14.924000Z |
| var-201711-0455 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T21:51:14.825000Z |
| var-200706-0666 | Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apac… | 2025-12-22T21:51:14.425000Z |
| var-201710-0207 | Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GT… | 2025-12-22T21:51:09.603000Z |
| var-200701-0510 | The Adobe PDF specification 1.3, as implemented by Apple Mac OS X Preview, allows remote … | 2025-12-22T21:51:08.747000Z |
| var-201801-1708 | The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before… | 2025-12-22T21:51:07.921000Z |
| var-200904-0794 | Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows rem… | 2025-12-22T21:51:06.825000Z |
| var-201103-0114 | The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x be… | 2025-12-22T21:51:04.422000Z |
| var-201903-0388 | An integer overflow flaw which could lead to an out of bounds write was discovered in lib… | 2025-12-22T21:51:03.499000Z |
| var-202203-0043 | A flaw was found in the way the "flags" member of the new pipe buffer structure was lacki… | 2025-12-22T21:51:02.622000Z |
| var-202010-1236 | An access issue existed in Content Security Policy. This issue was addressed with improve… | 2025-12-22T21:51:01.820000Z |
| var-200102-0104 | "Multiple Users" Control Panel in Mac OS 9 allows Normal users to gain Owner privileges b… | 2025-12-22T21:51:01.420000Z |
| var-200609-0313 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2025-12-22T21:51:01.300000Z |
| var-201205-0246 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2025-12-22T21:50:52.724000Z |
| var-201904-0985 | SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remot… | 2025-12-22T21:50:52.629000Z |
| var-201203-0191 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T21:50:21.242000Z |
| var-201808-1004 | Bluetooth firmware or operating system software drivers in macOS versions before 10.13, H… | 2025-12-22T21:50:21.160000Z |
| var-201409-1147 | The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remot… | 2025-12-22T21:50:17.644000Z |
| var-202006-1832 | A memory corruption issue was addressed with improved validation. This issue is fixed in … | 2025-12-22T21:50:17.264000Z |
| var-200504-0292 | Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote … | 2025-12-22T21:50:17.195000Z |
| var-202109-1900 | An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be explo… | 2025-12-22T21:50:17.010000Z |
| var-202112-1608 | A carefully crafted request body can cause a buffer overflow in the mod_lua multipart par… | 2025-12-22T21:50:16.169000Z |
| var-201110-0291 | The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64… | 2025-12-22T21:50:16.091000Z |
| var-200802-0651 | modules/libpr0n/decoders/bmp/nsBMPDecoder.cpp in Mozilla Firefox before 2.0.0.12, Thunder… | 2025-12-22T21:50:15.170000Z |
| var-201210-0179 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:50:08.186000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000022 | Multiple vulnerabilities in baserCMS | 2024-02-27T14:25+09:00 | 2024-02-27T14:25+09:00 |
| jvndb-2024-002832 | EL Injection Vulnerability in Hitachi Global Link Manager | 2024-02-21T15:53+09:00 | 2024-02-21T15:53+09:00 |
| jvndb-2024-002560 | Android App "Mopria Print Service" vulnerable to improper intent handling | 2024-02-15T15:26+09:00 | 2024-02-15T15:26+09:00 |
| jvndb-2024-000019 | a-blog cms vulnerable to URL spoofing | 2024-02-15T14:12+09:00 | 2024-02-15T14:12+09:00 |
| jvndb-2022-002775 | Multiple vulnerabilities in Buffalo network devices | 2022-12-12T15:28+09:00 | 2024-02-14T15:45+09:00 |
| jvndb-2020-013805 | Zeroshell vulnerable to OS command injection | 2024-02-07T13:38+09:00 | 2024-02-07T13:38+09:00 |
| jvndb-2024-001462 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2024-02-05T14:54+09:00 | 2024-02-05T14:54+09:00 |
| jvndb-2024-001161 | Multiple vulnerabilities in SHARP Energy Management Controller with Cloud Services | 2024-01-31T16:01+09:00 | 2024-01-31T16:01+09:00 |
| jvndb-2024-000014 | Oracle WebLogic Server vulnerable to HTTP header injection | 2024-01-24T13:53+09:00 | 2024-01-24T13:53+09:00 |
| jvndb-2023-000121 | RakRak Document Plus vulnerable to path traversal | 2023-12-04T13:45+09:00 | 2024-01-24T12:06+09:00 |
| jvndb-2024-000003 | Pleasanter vulnerable to cross-site scripting | 2024-01-15T15:59+09:00 | 2024-01-15T15:59+09:00 |
| jvndb-2024-001001 | Multiple vulnerabilities in Panasonic Control FPWIN Pro7 | 2024-01-10T13:46+09:00 | 2024-01-10T13:46+09:00 |
| jvndb-2023-009966 | FXC wireless LAN routers "AE1021PE" and "AE1021" vulnerable to OS command injection Critical | 2023-12-07T15:09+09:00 | 2023-12-25T16:54+09:00 |
| jvndb-2023-009619 | OS command injection vulnerability in DT900 | 2023-12-06T14:43+09:00 | 2023-12-06T14:43+09:00 |
| jvndb-2023-000117 | Multiple vulnerabilities in LuxCal Web Calendar | 2023-11-20T17:15+09:00 | 2023-11-20T17:15+09:00 |
| jvndb-2021-000018 | The installers of E START products may insecurely load Dynamic Link Libraries | 2021-03-05T17:03+09:00 | 2023-11-16T15:41+09:00 |
| jvndb-2020-000025 | Toshiba Electronic Devices & Storage software registers unquoted service paths | 2020-04-20T17:13+09:00 | 2023-11-08T16:44+09:00 |
| jvndb-2019-000023 | Multiple vulnerabilities in Cybozu Garoon | 2019-04-25T17:13+09:00 | 2023-11-08T16:39+09:00 |
| jvndb-2023-004790 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2023-11-02T12:14+09:00 | 2023-11-02T12:14+09:00 |
| jvndb-2023-004754 | MCL Technologies MCL-Net vulnerable to directory traversal | 2023-11-01T16:49+09:00 | 2023-11-01T16:49+09:00 |
| jvndb-2020-000906 | WL-Enq (WEB Enquete) vulnerable to cross-site scripting | 2020-03-24T18:29+09:00 | 2023-10-30T17:52+09:00 |
| jvndb-2023-000100 | Scanning evasion issue in Cisco Secure Email Gateway | 2023-10-16T16:11+09:00 | 2023-10-27T15:52+09:00 |
| jvndb-2023-000103 | HP ThinUpdate vulnerable to improper server certificate verification | 2023-10-23T14:26+09:00 | 2023-10-23T14:26+09:00 |
| jvndb-2023-003771 | File and Directory Permissions Vulnerability in JP1/Performance Management | 2023-10-04T15:23+09:00 | 2023-10-04T15:23+09:00 |
| jvndb-2023-003764 | Multiple vulnerabilities in Panasonic KW Watcher | 2023-09-27T14:44+09:00 | 2023-09-27T14:44+09:00 |
| jvndb-2023-003592 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-09-13T15:02+09:00 | 2023-09-13T15:02+09:00 |
| jvndb-2023-003023 | Vulnerability in HiRDB | 2023-08-29T15:55+09:00 | 2023-09-06T15:45+09:00 |
| jvndb-2023-003335 | Vulnerability in JP1/VERITAS | 2023-09-06T15:35+09:00 | 2023-09-06T15:35+09:00 |
| jvndb-2023-000092 | "direct" Desktop App for macOS fails to restrict access permissions | 2023-09-06T14:33+09:00 | 2023-09-06T14:33+09:00 |
| jvndb-2023-000090 | Multiple vulnerabilities in CGIs of PMailServer and PMailServer2 | 2023-09-05T14:55+09:00 | 2023-09-05T14:55+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20872-1 | Security update for haproxy | 2025-10-23T15:27:42Z | 2025-10-23T15:27:42Z |
| suse-su-2025:20911-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:20871-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:3761-1 | Security update for the Linux Kernel | 2025-10-23T15:04:37Z | 2025-10-23T15:04:37Z |
| suse-su-2025:3760-1 | Security update for mozilla-nss | 2025-10-23T14:01:15Z | 2025-10-23T14:01:15Z |
| suse-su-2025:3759-1 | Security update for mozilla-nss | 2025-10-23T14:00:31Z | 2025-10-23T14:00:31Z |
| suse-su-2025:20898-1 | Security update for the Linux Kernel | 2025-10-23T13:59:20Z | 2025-10-23T13:59:20Z |
| suse-su-2025:3758-1 | Security update for openssl-1_1-livepatches | 2025-10-23T13:45:12Z | 2025-10-23T13:45:12Z |
| suse-su-2025:20910-1 | Security update for openssl-3-livepatches | 2025-10-23T13:08:17Z | 2025-10-23T13:08:17Z |
| suse-su-2025:20897-1 | Security update for libxslt | 2025-10-23T12:41:24Z | 2025-10-23T12:41:24Z |
| suse-su-2025:3755-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) | 2025-10-23T11:05:11Z | 2025-10-23T11:05:11Z |
| suse-su-2025:3754-1 | Security update for python-Authlib | 2025-10-23T10:27:00Z | 2025-10-23T10:27:00Z |
| suse-su-2025:3753-1 | Security update for libsoup | 2025-10-23T10:26:39Z | 2025-10-23T10:26:39Z |
| suse-su-2025:3752-1 | Security update for libsoup | 2025-10-23T10:26:29Z | 2025-10-23T10:26:29Z |
| suse-su-2025:3751-1 | Security update for the Linux Kernel | 2025-10-23T10:25:37Z | 2025-10-23T10:25:37Z |
| suse-su-2025:3748-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-23T09:08:16Z | 2025-10-23T09:08:16Z |
| suse-su-2025:3744-1 | Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metadata, python-pytest-mock | 2025-10-23T06:22:53Z | 2025-10-23T06:22:53Z |
| suse-su-2025:3743-1 | Security update for libxslt | 2025-10-23T06:19:50Z | 2025-10-23T06:19:50Z |
| suse-su-2025:3742-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-23T06:06:49Z | 2025-10-23T06:06:49Z |
| suse-su-2025:3741-1 | Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) | 2025-10-23T05:46:36Z | 2025-10-23T05:46:36Z |
| suse-su-2025:3740-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-23T05:46:28Z | 2025-10-23T05:46:28Z |
| suse-su-2025:3736-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-10-22T22:41:33Z | 2025-10-22T22:41:33Z |
| suse-su-2025:3733-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-10-22T18:34:34Z | 2025-10-22T18:34:34Z |
| suse-su-2025:3734-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-22T17:04:43Z | 2025-10-22T17:04:43Z |
| suse-su-2025:3731-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-22T13:34:30Z | 2025-10-22T13:34:30Z |
| suse-su-2025:3729-1 | Security update for krb5 | 2025-10-22T13:19:35Z | 2025-10-22T13:19:35Z |
| suse-su-2025:20869-1 | Security update for podman | 2025-10-22T12:25:33Z | 2025-10-22T12:25:33Z |
| suse-su-2025:20896-1 | Security update for openssl-3 | 2025-10-22T12:18:32Z | 2025-10-22T12:18:32Z |
| suse-su-2025:20895-1 | Security update for expat | 2025-10-22T12:11:31Z | 2025-10-22T12:11:31Z |
| suse-su-2025:20868-1 | Security update for expat | 2025-10-22T12:00:46Z | 2025-10-22T12:00:46Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15290-1 | python39-3.9.23-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15289-1 | python314-3.14.0~b3-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15288-1 | python313-3.13.5-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15287-1 | python312-3.12.11-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15286-1 | python311-3.11.13-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15285-1 | python310-3.10.18-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15284-1 | python311-urllib3_1-1.26.20-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15283-1 | python311-urllib3-2.5.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15282-1 | python311-rfc3161-client-1.0.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15281-1 | python311-requests-2.32.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15280-1 | python311-pytest-html-4.1.1-6.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15279-1 | python311-pydata-sphinx-theme-0.16.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15278-1 | jupyter-plotly-6.1.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15277-1 | jupyter-panel-1.7.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15276-1 | jupyter-nbdime-7.0.2-20.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15275-1 | jupyter-nbclassic-1.3.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15274-1 | jupyter-jupyterlab-templates-0.5.2-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15273-1 | python311-jupyter-ydoc-3.1.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15272-1 | python311-jupyter-core-5.8.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15271-1 | jupyter-matplotlib-0.11.4-15.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15270-1 | python-furo-doc-2024.8.6-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15269-1 | jupyter-bqplot-jupyterlab-0.5.44-10.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15268-1 | python311-Django4-4.2.22-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15267-1 | python311-Django-5.2.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15266-1 | pure-ftpd-1.0.51-5.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15265-1 | libprotobuf-lite31_1_0-31.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15264-1 | postgresql-jdbc-42.7.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15263-1 | polaris-9.6.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15262-1 | podman-5.5.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15261-1 | perl-YAML-LibYAML-0.904.0-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29960 | Microsoft Nuance PowerScribe 360信息泄露漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29959 | WordPress Refund Request for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29958 | WordPress ProjectList plugin任意文件上传漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29957 | WordPress ProjectList plugin SQL注入漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29956 | WordPress TAX SERVICE Electronic HDM缺少授权漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-29955 | WordPress StreamTube Core plugin任意用户密码更改漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29954 | WordPress Nextend Social Login and Register plugin跨站请求伪造漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29953 | WordPress Arconix Shortcodes plugin跨站脚本漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29933 | Microsoft Excel代码执行漏洞(CNVD-2025-29933) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29932 | Microsoft Excel代码执行漏洞(CNVD-2025-29932) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29931 | Microsoft Configuration Manager权限提升漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29930 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-29930) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29929 | Microsoft Office代码执行漏洞(CNVD-2025-29929) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29928 | ZOHO ManageEngine Endpoint Central XML注入漏洞 | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29927 | ZOHO ManageEngine Analytics Plus SQL注入漏洞(CNVD-2025-29927) | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29926 | ZOHO ManageEngine Applications Manager信息泄露漏洞(CNVD-2025-29926) | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29925 | ZOHO ManageEngine OpManager跨站脚本漏洞(CNVD-2025-29925) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29924 | Meta React Server Components远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2025-29923 | ZEIT Next.js远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2025-29922 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29922) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29921 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29921) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29920 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29920) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29919 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29918 | ZOHO ManageEngine Applications Manager命令注入漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29917 | ZOHO ManageEngine Analytics Plus SQL注入漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29916 | Microsoft Application Gateway权限提升漏洞 | 2025-11-24 | 2025-12-04 |
| cnvd-2025-29952 | ASUS Armoury Crate堆栈缓冲区溢出漏洞 | 2025-05-20 | 2025-12-03 |
| cnvd-2025-29951 | School Fees Payment System branch.php文件SQL注入漏洞 | 2025-06-13 | 2025-12-03 |
| cnvd-2025-29950 | School Fees Payment System身份验证不当漏洞 | 2025-06-17 | 2025-12-03 |
| cnvd-2025-29949 | School Fees Payment System datatable.php文件SQL注入漏洞 | 2025-06-17 | 2025-12-03 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0535 | Vulnérabilité dans VMware Tanzu | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0534 | Multiples vulnérabilités dans Google Chrome | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0533 | Multiples vulnérabilités dans Elastic Kibana | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0532 | Multiples vulnérabilités dans les produits Splunk | 2025-06-24T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| certfr-2025-avi-0531 | Vulnérabilité dans Bitdefender SecurePass | 2025-06-23T00:00:00.000000 | 2025-06-23T00:00:00.000000 |
| certfr-2025-avi-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0528 | Multiples vulnérabilités dans les produits Citrix | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| certfr-2025-avi-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0514 | Vulnérabilité dans PostgreSQL JDBC | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0513 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0512 | Multiples vulnérabilités dans les produits IBM | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0511 | Multiples vulnérabilités dans les produits Google | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0510 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0509 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0508 | Multiples vulnérabilités dans les produits Splunk | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0507 | Multiples vulnérabilités dans Tenable Nessus Agent | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0506 | Vulnérabilité dans Spring Framework | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0505 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-06-12T00:00:00.000000 | 2025-06-12T00:00:00.000000 |