Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71119 |
N/A
|
powerpc/kexec: Enable SMT before waking offline CPUs |
Linux |
Linux |
2026-01-14T15:06:06.536Z | 2026-01-14T15:06:06.536Z |
| CVE-2025-71118 |
N/A
|
ACPICA: Avoid walking the Namespace if start_node is NULL |
Linux |
Linux |
2026-01-14T15:06:05.861Z | 2026-01-14T15:06:05.861Z |
| CVE-2025-71117 |
N/A
|
block: Remove queue freezing from several sysfs store … |
Linux |
Linux |
2026-01-14T15:06:05.161Z | 2026-01-14T15:06:05.161Z |
| CVE-2025-71116 |
N/A
|
libceph: make decode_pool() more resilient against cor… |
Linux |
Linux |
2026-01-14T15:06:04.476Z | 2026-01-14T15:06:04.476Z |
| CVE-2025-71115 |
N/A
|
um: init cpu_tasks[] earlier |
Linux |
Linux |
2026-01-14T15:06:02.428Z | 2026-01-14T15:06:02.428Z |
| CVE-2025-71114 |
N/A
|
via_wdt: fix critical boot hang due to unnamed resourc… |
Linux |
Linux |
2026-01-14T15:06:00.848Z | 2026-01-14T15:06:00.848Z |
| CVE-2025-71113 |
N/A
|
crypto: af_alg - zero initialize memory allocated via … |
Linux |
Linux |
2026-01-14T15:05:59.992Z | 2026-01-14T15:05:59.992Z |
| CVE-2025-71112 |
N/A
|
net: hns3: add VLAN id validation before using |
Linux |
Linux |
2026-01-14T15:05:59.308Z | 2026-01-14T15:05:59.308Z |
| CVE-2025-71111 |
N/A
|
hwmon: (w83791d) Convert macros to functions to avoid TOCTOU |
Linux |
Linux |
2026-01-14T15:05:58.649Z | 2026-01-14T15:05:58.649Z |
| CVE-2025-71110 |
N/A
|
mm/slub: reset KASAN tag in defer_free() before access… |
Linux |
Linux |
2026-01-14T15:05:57.952Z | 2026-01-14T15:05:57.952Z |
| CVE-2025-71109 |
N/A
|
MIPS: ftrace: Fix memory corruption when kernel is loc… |
Linux |
Linux |
2026-01-14T15:05:57.236Z | 2026-01-14T15:05:57.236Z |
| CVE-2025-71108 |
N/A
|
usb: typec: ucsi: Handle incorrect num_connectors capability |
Linux |
Linux |
2026-01-14T15:05:56.553Z | 2026-01-14T15:05:56.553Z |
| CVE-2025-71107 |
N/A
|
f2fs: ensure node page reads complete before f2fs_put_… |
Linux |
Linux |
2026-01-14T15:05:55.878Z | 2026-01-14T15:05:55.878Z |
| CVE-2025-71106 |
N/A
|
fs: PM: Fix reverse check in filesystems_freeze_callback() |
Linux |
Linux |
2026-01-14T15:05:55.192Z | 2026-01-14T15:05:55.192Z |
| CVE-2025-71105 |
N/A
|
f2fs: use global inline_xattr_slab instead of per-sb s… |
Linux |
Linux |
2026-01-14T15:05:54.510Z | 2026-01-14T15:05:54.510Z |
| CVE-2025-71104 |
N/A
|
KVM: x86: Fix VM hard lockup after prolonged inactivit… |
Linux |
Linux |
2026-01-14T15:05:53.802Z | 2026-01-14T15:05:53.802Z |
| CVE-2025-71103 |
N/A
|
drm/msm: adreno: fix deferencing ifpc_reglist when not… |
Linux |
Linux |
2026-01-14T15:05:53.116Z | 2026-01-14T15:05:53.116Z |
| CVE-2025-71102 |
N/A
|
scs: fix a wrong parameter in __scs_magic |
Linux |
Linux |
2026-01-14T15:05:52.389Z | 2026-01-14T15:05:52.389Z |
| CVE-2022-50896 |
5.1 (4.0)
6.1 (3.1)
|
Testa 3.5.1 Online Test Management System - Reflected … |
Testa |
Testa |
2026-01-13T22:56:27.484Z | 2026-01-14T15:05:14.191Z |
| CVE-2024-27778 |
8.3 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSandbox |
2025-01-14T14:09:34.439Z | 2026-01-14T15:04:56.810Z |
| CVE-2025-58409 |
3.5 (3.1)
|
GPU DDK - Disguised freelist buffers passed to RGXCrea… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:37:46.020Z | 2026-01-14T15:04:14.357Z |
| CVE-2025-53843 |
6.9 (3.1)
|
A stack-based buffer overflow vulnerability in Fo… |
Fortinet |
FortiOS |
2025-11-18T17:01:28.239Z | 2026-01-14T15:03:26.924Z |
| CVE-2023-53985 |
5.1 (4.0)
6.1 (3.1)
|
Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS) |
Zippy |
Zstore |
2026-01-13T22:56:33.201Z | 2026-01-14T15:03:13.116Z |
| CVE-2023-54332 |
5.1 (4.0)
6.1 (3.1)
|
Jetpack 11.4 - Cross Site Scripting (XSS) |
Automattic |
Jetpack |
2026-01-13T22:56:39.597Z | 2026-01-14T15:02:35.235Z |
| CVE-2026-22236 |
10 (4.0)
|
Improper Authentication Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:34:14.034Z | 2026-01-14T15:01:50.769Z |
| CVE-2026-22237 |
10 (4.0)
|
Exposed Internal API Documentation Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:36:47.670Z | 2026-01-14T15:00:36.337Z |
| CVE-2026-22238 |
10 (4.0)
|
Administrator Account Creation Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:38:55.583Z | 2026-01-14T15:00:10.766Z |
| CVE-2026-22240 |
10 (4.0)
|
Plaintext Passwords Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:42:09.919Z | 2026-01-14T14:58:59.484Z |
| CVE-2024-48885 |
5.2 (3.1)
|
A improper limitation of a pathname to a restrict… |
Fortinet |
FortiRecorder |
2025-01-16T09:01:52.958Z | 2026-01-14T14:58:11.108Z |
| CVE-2025-6020 |
7.8 (3.1)
|
Linux-pam: linux-pam directory traversal |
|
|
2025-06-17T12:44:08.646Z | 2026-01-14T14:57:20.826Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-46687 |
5.6 (3.1)
|
quickjs-ng through 0.9.0 has a missing length che… |
QuickJS Project |
QuickJS |
2025-04-27T00:00:00.000Z | 2025-04-28T16:19:35.018Z |
| CVE-2023-3604 |
7.5 (3.1)
|
Change WP Admin < 1.1.4 - Secret Login Page Disclosure |
Unknown |
Change WP Admin Login |
2023-08-21T12:29:51.285Z | 2024-10-02T17:41:31.835Z |
| CVE-2023-0274 |
N/A
|
URL Params < 2.5 - Contributor+ Stored XSS |
Unknown |
URL Params |
2023-08-16T11:03:26.919Z | 2024-10-08T19:08:53.579Z |
| CVE-2026-22787 |
8.7 (4.0)
|
html2pdf.js has a cross-site scripting vulnerability |
eKoopmans |
html2pdf.js |
2026-01-14T16:52:38.372Z | 2026-01-14T21:02:52.822Z |
| CVE-2026-22779 |
6.3 (4.0)
|
BlackSheep ClientSession is vulnerable to CRLF injection |
Neoteroi |
BlackSheep |
2026-01-14T16:49:34.202Z | 2026-01-14T21:01:52.743Z |
| CVE-2026-22708 |
7.2 (4.0)
|
Cursor has a Terminal Tool Allowlist Bypass via Enviro… |
cursor |
cursor |
2026-01-14T16:43:54.000Z | 2026-01-14T16:59:53.022Z |
| CVE-2026-22694 |
6.1 (3.1)
|
AliasVault is Missing Origin Validation in Android Pas… |
aliasvault |
aliasvault |
2026-01-14T16:32:36.007Z | 2026-01-14T16:59:24.012Z |
| CVE-2026-21889 |
2.3 (4.0)
|
Weblate leaks information via screenshots |
WeblateOrg |
weblate |
2026-01-14T16:28:30.208Z | 2026-01-14T16:58:35.235Z |
| CVE-2025-70968 |
9.8 (3.1)
|
FreeImage 3.18.0 contains a Use After Free in Plu… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T16:31:37.711Z |
| CVE-2025-67399 |
4.6 (3.1)
|
An issue in AIRTH SMART HOME AQI MONITOR Bootload… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T16:09:43.888Z |
| CVE-2025-64723 |
4.8 (4.0)
|
Arduino IDE for macOS has TCC Bypass via Dynamic Libra… |
arduino |
arduino-ide |
2025-12-18T15:15:15.883Z | 2026-01-14T16:41:03.867Z |
| CVE-2025-64710 |
5.3 (4.0)
|
Bitplatform Boilerplate has cross-site scripting vulne… |
bitfoundation |
bitplatform |
2025-11-13T01:40:55.653Z | 2026-01-14T16:36:25.003Z |
| CVE-2025-37185 |
5.5 (3.1)
|
Authenticated Stored Cross-Site Scripting Vulnerabilit… |
Hewlett Packard Enterprise (HPE) |
EdgeConnect SD-WAN Orchestrator |
2026-01-14T16:20:30.732Z | 2026-01-14T16:47:13.535Z |
| CVE-2025-37184 |
6.5 (3.1)
|
Unauthenticated Bypass Allows Multi-Factor Authenticat… |
Hewlett Packard Enterprise (HPE) |
EdgeConnect SD-WAN Orchestrator |
2026-01-14T16:19:45.879Z | 2026-01-14T16:46:09.552Z |
| CVE-2025-37183 |
7.2 (3.1)
|
Authenticated SQL Injection in EdgeConnect SD-WAN Orch… |
Hewlett Packard Enterprise (HPE) |
EdgeConnect SD-WAN Orchestrator |
2026-01-14T16:18:14.058Z | 2026-01-14T16:44:25.188Z |
| CVE-2025-37182 |
7.2 (3.1)
|
Authenticated SQL Injection in EdgeConnect SD-WAN Orch… |
Hewlett Packard Enterprise (HPE) |
EdgeConnect SD-WAN Orchestrator |
2026-01-14T16:17:12.170Z | 2026-01-14T16:40:21.747Z |
| CVE-2025-37181 |
7.2 (3.1)
|
Authenticated SQL Injection in EdgeConnect SD-WAN Orch… |
Hewlett Packard Enterprise (HPE) |
EdgeConnect SD-WAN Orchestrator |
2026-01-14T16:26:00.858Z | 2026-01-14T16:44:42.431Z |
| CVE-2025-55213 |
5.8 (4.0)
|
OpenFGA Authorization Bypass (Check) |
openfga |
openfga |
2025-08-18T19:23:33.684Z | 2025-08-18T19:49:55.886Z |
| CVE-2023-25039 |
4.3 (3.1)
|
WordPress Google Maps CP plugin <= 1.0.43 - Missing Au… |
CodePeople |
Google Maps CP |
2024-03-25T11:46:49.366Z | 2024-08-02T11:11:43.681Z |
| CVE-2023-27608 |
6.5 (3.1)
|
WordPress Points and Rewards for WooCommerce plugin <=… |
WP Swings |
Points and Rewards for WooCommerce |
2024-03-25T11:12:54.772Z | 2024-08-02T12:16:36.885Z |
| CVE-2023-27459 |
7.4 (3.1)
|
WordPress User Registration plugin <= 2.3.2.1 - Authen… |
WPEverest |
User Registration |
2024-03-26T20:01:36.479Z | 2024-08-02T14:37:16.271Z |
| CVE-2024-28893 |
7.7 (3.1)
|
Certain HP software packages (SoftPaqs) are poten… |
HP Inc. |
HP software packages (SoftPaqs) |
2024-05-01T15:45:25.307Z | 2025-03-27T15:08:57.666Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2024-20887 |
6.2 (3.1)
|
Arbitrary directory creation in GalaxyBudsManager… |
Samsung Mobile |
GalaxyBudsManager PC |
2024-06-04T06:42:36.646Z | 2024-08-01T22:06:37.094Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2022-37019 |
6.8 (3.1)
|
HP PC BIOS May 2024 Security Updates for Potential Sta… |
HP Inc. |
HP PC products |
2024-06-10T22:12:52.278Z | 2025-03-27T19:49:35.233Z |
| CVE-2024-31143 |
7.5 (3.1)
|
double unlock in x86 guest IRQ handling |
Xen |
Xen |
2024-07-18T13:31:31.244Z | 2025-04-26T20:03:16.232Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-70968 | FreeImage 3.18.0 contains a Use After Free in PluginTARGA.cpp;loadRLE(). | 2026-01-14T17:16:07.443 | 2026-01-14T17:16:07.443 |
| fkie_cve-2025-67399 | An issue in AIRTH SMART HOME AQI MONITOR Bootloader v.1.005 allows a physically proximate attacker … | 2026-01-14T16:15:56.610 | 2026-01-14T17:16:06.930 |
| fkie_cve-2025-64723 | Arduino IDE is an integrated development environment. Prior to version 2.3.7, Arduino IDE for macOS… | 2025-12-18T16:15:55.470 | 2026-01-14T17:16:06.700 |
| fkie_cve-2025-64710 | Bitplatform Boilerplate is a Visual studio and .NET project template. Versions prior to 9.11.3 are … | 2025-11-13T03:16:28.930 | 2026-01-14T17:16:06.577 |
| fkie_cve-2025-37185 | Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allo… | 2026-01-14T17:16:06.437 | 2026-01-14T17:16:06.437 |
| fkie_cve-2025-37184 | A vulnerability exists in an Orchestrator service that could allow an unauthenticated remote attack… | 2026-01-14T17:16:06.300 | 2026-01-14T17:16:06.300 |
| fkie_cve-2025-37183 | Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allo… | 2026-01-14T17:16:06.163 | 2026-01-14T17:16:06.163 |
| fkie_cve-2025-37182 | Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allo… | 2026-01-14T17:16:06.030 | 2026-01-14T17:16:06.030 |
| fkie_cve-2025-37181 | Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allo… | 2026-01-14T17:16:05.497 | 2026-01-14T17:16:05.497 |
| fkie_cve-2025-55213 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-08-18T20:15:29.897 | 2026-01-14T17:10:47.670 |
| fkie_cve-2023-25039 | Missing Authorization vulnerability in CodePeople Google Maps CP.This issue affects Google Maps CP:… | 2024-03-25T12:15:10.027 | 2026-01-14T17:09:33.947 |
| fkie_cve-2023-27608 | Missing Authorization vulnerability in WP Swings Points and Rewards for WooCommerce.This issue affe… | 2024-03-25T12:15:10.287 | 2026-01-14T17:08:37.260 |
| fkie_cve-2023-27459 | Deserialization of Untrusted Data vulnerability in WPEverest User Registration.This issue affects U… | 2024-03-26T20:15:08.737 | 2026-01-14T17:00:55.330 |
| fkie_cve-2024-28893 | Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when… | 2024-05-01T16:15:07.553 | 2026-01-14T16:54:44.270 |
| fkie_cve-2025-69274 | Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T05:16:11.497 | 2026-01-14T16:48:55.327 |
| fkie_cve-2025-69275 | Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T05:16:11.643 | 2026-01-14T16:47:26.547 |
| fkie_cve-2024-20887 | Arbitrary directory creation in GalaxyBudsManager PC prior to version 2.1.240315.51 allows attacker… | 2024-06-04T07:15:47.413 | 2026-01-14T16:46:02.513 |
| fkie_cve-2025-69276 | Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T05:16:11.780 | 2026-01-14T16:41:50.373 |
| fkie_cve-2022-37019 | Potential vulnerabilities have been identified in the system BIOS for certain HP PC products which … | 2024-06-10T23:15:49.413 | 2026-01-14T16:40:14.753 |
| fkie_cve-2024-31143 | An optional feature of PCI MSI called "Multiple Message" allows a device to use multiple consecutiv… | 2024-07-18T14:15:04.673 | 2026-01-14T16:31:30.927 |
| fkie_cve-2025-52435 | J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T10:15:50.320 | 2026-01-14T16:30:55.960 |
| fkie_cve-2024-41061 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix array-ind… | 2024-07-29T15:15:14.103 | 2026-01-14T16:29:38.660 |
| fkie_cve-2026-22755 | Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:16:01.193 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0892 | Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T14:16:39.723 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0891 | Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T14:16:39.627 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0890 | Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… | 2026-01-13T14:16:39.523 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0889 | Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. | 2026-01-13T14:16:39.437 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0888 | Information disclosure in the XML component. This vulnerability affects Firefox < 147. | 2026-01-13T14:16:39.340 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0887 | Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T14:16:39.240 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0886 | Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T14:16:39.140 | 2026-01-14T16:26:00.933 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-xmmh-wmh6-hp5h |
6.1 (3.1)
|
Due to a Cross-Site Scripting (XSS) vulnerability in SAP Business Connector, an unauthenticated att… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-x6hw-xmff-xh6q |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-w8gf-92gc-cx36 |
4.7 (3.1)
|
Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-mg77-v38f-9pm9 |
8.1 (3.1)
|
Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jm7g-m582-79q7 |
3.8 (3.1)
|
Due to insufficient input handling, the SAP Identity Management REST interface allows an authentica… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-jjvw-w74f-45qh |
8.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-cv7h-78v9-r3jf |
3.0 (3.1)
|
The User Management Engine (UME) in NetWeaver Application Server for Java (NW AS Java) utilizes an … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4x3m-wqv7-c7h3 |
8.4 (3.1)
|
Due to an OS Command Injection vulnerability in SAP Application Server for ABAP and SAP NetWeaver R… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-4772-pjcp-2xfr |
6.4 (3.1)
|
Due to missing authorization check in the SAP ERP Central Component (SAP ECC) and SAP S/4HANA (SAP … | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-3mmv-v6g2-g7c6 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:32:09Z | 2026-01-13T03:32:09Z |
| ghsa-xwwh-3hfg-5c8w |
9.9 (3.1)
|
Due to insufficient input validation in SAP S/4HANA Private Cloud and On-Premise (Financials Genera… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-x2gq-6c9p-44p8 |
4.3 (3.1)
|
Due to a Cross-Site Request Forgery (CSRF) vulnerability in SAP Fiori App Intercompany Balance Reco… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-wjx9-27x5-jwmf |
9.1 (3.1)
|
SAP Landscape Transformation allows an attacker with admin privileges to exploit a vulnerability in… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-jmwc-hm8x-6w23 |
6.1 (3.1)
|
SAP NetWeaver Enterprise Portal allows an unauthenticated attacker to inject malicious scripts into… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-9m57-5mv3-fjx3 |
9.6 (3.1)
|
Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-6xvr-96w9-f64h |
4.3 (3.1)
|
Under certain conditions SAP Fiori App Intercompany Balance Reconciliation application allows an at… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-67mq-54j2-cv5m |
8.8 (3.1)
|
SAP HANA database is vulnerable to privilege escalation allowing an attacker with valid credentials… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5j28-xwjp-v5gv |
6.6 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to uploa… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-5429-v87q-pg8h |
5.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to send … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-4p53-w5pc-f48w |
9.1 (3.1)
|
SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-2qp6-v7mh-v798 |
4.3 (3.1)
|
SAP Product Designer Web UI of Business Server Pages allows authenticated non-administrative users … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-xjvw-vc5c-qgj5 |
2.4 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-rfq2-gv2r-vgjg |
6.8 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-m592-cr2f-4qg5 |
8.4 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.11.6 contain an unsafe deserializ… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-h7v7-pr65-4w53 |
8.7 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.12.2 contain an uncontrolled reso… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-x7h6-xxfr-j6pv |
4.8 (4.0)
|
TinyOS versions up to and including 2.1.2 contain a stack-based buffer overflow vulnerability in th… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-pq2w-3m7x-qx76 |
8.7 (4.0)
|
LangChain versions up to and including 0.3.1 contain a regular expression denial-of-service (ReDoS)… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-f2p8-hh36-r2r8 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in amansuryawanshi Gym-Management-System-PHP 1.0 via t… | 2026-01-12T21:30:34Z | 2026-01-13T00:30:46Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-232 |
|
We failed to apply CVE-2023-40611 in 2.7.1 and this vulnerability was marked as fixed the… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.404665+00:00 |
| pysec-2023-231 |
|
Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user… | apache-airflow | 2023-11-12T14:15:00+00:00 | 2023-11-12T16:29:15.321733+00:00 |
| pysec-2023-230 |
5.3 (3.1)
|
Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cache… | matrix-synapse | 2023-10-31T17:15:00+00:00 | 2023-11-08T20:24:49.199333+00:00 |
| pysec-2023-221 |
7.5 (3.1)
|
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that sta… | werkzeug | 2023-10-25T18:17:00Z | 2023-11-08T18:38:34.170214Z |
| pysec-2022-43064 |
8.8 (3.1)
|
The User-Defined Functions (UDF) feature in TigerGraph 3.6.0 allows installation of a que… | pytigergraph | 2022-09-05T16:15:00+00:00 | 2023-11-07T20:24:26.101389+00:00 |
| pysec-2022-43062 |
7.8 (3.1)
|
A vulnerability classified as problematic was found in pacparser up to 1.3.x. Affected by… | pacparser | 2022-12-13T18:15:00+00:00 | 2023-11-07T20:24:25.809231+00:00 |
| pysec-2012-21 |
|
virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before F… | nova | 2012-08-20T18:55:00+00:00 | 2023-11-07T20:24:25.753827+00:00 |
| pysec-2012-20 |
|
OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token… | keystone | 2012-12-18T01:55:00+00:00 | 2023-11-07T20:24:25.260316+00:00 |
| pysec-2012-19 |
|
OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (20… | keystone | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.208233+00:00 |
| pysec-2012-18 |
|
Open redirect vulnerability in views/auth_forms.py in OpenStack Dashboard (Horizon) Essex… | horizon | 2012-09-05T23:55:00+00:00 | 2023-11-07T20:24:25.109703+00:00 |
| pysec-2022-43061 |
6.1 (3.1)
|
A vulnerability was found in django-photologue up to 3.15.1 and classified as problematic… | django-photologue | 2022-12-15T21:15:00+00:00 | 2023-11-07T20:24:24.147635+00:00 |
| pysec-2020-342 |
9.8 (3.1)
|
**Resolved** Only when using H2/MySQL/TiDB as Apache SkyWalking storage, there is a SQL i… | apache-skywalking | 2020-08-05T14:15:00+00:00 | 2023-11-07T20:24:23.946863+00:00 |
| pysec-2021-876 |
6.5 (3.1)
|
Versions of Apache DolphinScheduler prior to 1.3.2 allowed an ordinary user under any ten… | apache-dolphinscheduler | 2021-01-11T10:15:00+00:00 | 2023-11-07T20:24:23.899306+00:00 |
| pysec-2022-43060 |
5.9 (3.1)
|
The Apache Bookkeeper Java Client (before 4.14.6 and also 4.15.0) does not close the conn… | apache-bookkeeper-client | 2022-12-15T19:15:00+00:00 | 2023-11-07T20:24:23.853507+00:00 |
| pysec-2023-229 |
5.4 (3.1)
|
ArchiveBox is an open source self-hosted web archiving system. Any users who are using th… | archivebox | 2023-10-19T22:15:00+00:00 | 2023-11-04T04:27:37.550377+00:00 |
| pysec-2023-228 |
3.3 (3.1)
|
When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip p… | pip | 2023-10-25T18:17:00+00:00 | 2023-11-03T16:28:41.538340+00:00 |
| pysec-2023-227 |
|
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrol… | pillow | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:41.505456+00:00 |
| pysec-2023-226 |
|
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.te… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.328470+00:00 |
| pysec-2023-225 |
|
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encodi… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.160394+00:00 |
| pysec-2023-224 |
5.3 (3.1)
|
Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc… | twisted | 2023-10-25T21:15:00+00:00 | 2023-11-02T16:33:16.395026+00:00 |
| pysec-2023-223 |
|
Unsafe YAML deserialization in yaml.Loader in transmute-core before 1.13.5 allows attacke… | transmute-core | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:07.951105+00:00 |
| pysec-2023-222 |
|
An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.… | django | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:06.341485+00:00 |
| pysec-2023-220 |
6.5 (3.1)
|
Nautobot is a Network Automation Platform built as a web application atop the Django Pyth… | nautobot | 2023-10-25T18:17:00+00:00 | 2023-11-01T18:30:02.084237+00:00 |
| pysec-2023-219 |
2.7 (3.1)
|
Wagtail is an open source content management system built on Django. A user with a limite… | wagtail | 2023-10-19T19:15:00+00:00 | 2023-10-31T20:23:51.857051+00:00 |
| pysec-2023-178 |
7.5 (3.1)
|
plone.rest allows users to use HTTP verbs such as GET, POST, PUT, DELETE, etc. in Plone. … | plone-rest | 2023-09-21T15:15:00Z | 2023-10-28T20:22:08.431825Z |
| pysec-2023-218 |
4.3 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflo… | apache-airflow | 2023-10-23T19:15:00+00:00 | 2023-10-28T05:24:46.485079+00:00 |
| pysec-2023-217 |
8.8 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.873996+00:00 |
| pysec-2023-216 |
5.4 (3.1)
|
Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.820957+00:00 |
| pysec-2023-215 |
5.4 (3.1)
|
Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.768462+00:00 |
| pysec-2023-214 |
5.4 (3.1)
|
Home assistant is an open source home automation. The audit team’s analyses confirmed tha… | homeassistant | 2023-10-20T00:15:00+00:00 | 2023-10-26T20:24:24.928732+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33127 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.725067Z |
| gsd-2024-33174 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724871Z |
| gsd-2024-33102 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724614Z |
| gsd-2024-33445 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724418Z |
| gsd-2024-33036 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724217Z |
| gsd-2024-33290 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723985Z |
| gsd-2024-33005 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723751Z |
| gsd-2024-33018 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723557Z |
| gsd-2024-33082 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723351Z |
| gsd-2024-33414 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723146Z |
| gsd-2024-33035 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722939Z |
| gsd-2024-33083 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722724Z |
| gsd-2024-33261 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722494Z |
| gsd-2024-33364 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722261Z |
| gsd-2024-33220 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721987Z |
| gsd-2024-33175 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721785Z |
| gsd-2024-33234 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721580Z |
| gsd-2024-33413 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721359Z |
| gsd-2024-33217 | Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… | 2024-04-24T05:02:09.720970Z |
| gsd-2024-33316 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720706Z |
| gsd-2024-33181 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720504Z |
| gsd-2024-33139 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720304Z |
| gsd-2024-33024 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720105Z |
| gsd-2024-33440 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719884Z |
| gsd-2024-33515 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719673Z |
| gsd-2024-33410 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719470Z |
| gsd-2024-33126 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719194Z |
| gsd-2024-33406 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718995Z |
| gsd-2024-33156 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718799Z |
| gsd-2024-33268 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718577Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-11560 | Malicious code in colotama (PyPI) | 2024-09-29T16:36:08Z | 2025-12-31T02:45:15Z |
| mal-2024-11555 | Malicious code in chain00x (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-11536 | Malicious code in bitforger (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11535 | Malicious code in bibit (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11528 | Malicious code in artifact-lab-3-package-f9dafccc (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11527 | Malicious code in artifact-lab-3-package-b1ec2b9f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11522 | Malicious code in alfooou (PyPI) | 2024-10-03T15:11:09Z | 2025-12-31T02:45:15Z |
| mal-2024-11519 | Malicious code in aiopbotocore (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10473 | Malicious code in artifact-lab-3-package-02f73e0e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-10358 | Malicious code in lightseeq (PyPI) | 2024-11-05T08:15:44Z | 2025-12-31T02:45:15Z |
| mal-2024-10315 | Malicious code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10112 | Malicious code in pybanners (PyPI) | 2024-07-24T19:53:31Z | 2025-12-31T02:45:15Z |
| mal-2024-10047 | Malicious code in modeflow (PyPI) | 2024-09-04T21:25:32Z | 2025-12-31T02:45:15Z |
| mal-2024-10031 | Malicious code in gentorqkkh1 (PyPI) | 2024-07-21T11:39:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| mal-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| mal-2024-1800 | Malicious code in baas-admin-sdk (npm) | 2024-06-25T12:29:11Z | 2025-12-30T16:26:11Z |
| mal-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| mal-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| mal-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| mal-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| mal-2025-192929 | Malicious code in envtoolsx (PyPI) | 2025-12-24T22:45:19Z | 2025-12-24T22:45:19Z |
| mal-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| mal-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| mal-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| mal-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0943 | Red Hat Enterprise Linux (node.js): Mehrere Schwachstellen | 2025-05-05T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-0739 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-04-08T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-0567 | Synology Router Manager: Mehrere Schwachstellen | 2025-03-13T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-0132 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2024-3740 | Webmin: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2024-12-22T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2024-3338 | Red Hat OpenShift: Mehrere Schwachstelle | 2024-11-05T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2024-1337 | Red Hat Enterprise Linux (c-ares): Schwachstelle ermöglicht Denial of Service | 2024-06-11T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2024-0126 | EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen | 2024-01-16T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1964 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-11-06T23:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2735 | Splunk Enterprise: Mehrere Schwachstellen | 2025-12-03T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2733 | Drupal-Module: Mehrere Schwachstellen | 2025-12-03T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2713 | OpenVPN: Schwachstelle ermöglicht Denial of Service | 2025-12-01T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2707 | Red Hat Enterprise Linux (Quarkus): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-01T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2699 | Samsung Exynos: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-30T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2672 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-24T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2636 | OpenVPN: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2568 | Red Hat Enterprise Linux (kea): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2205 | QT: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2181 | Logback: Schwachstelle ermöglicht Codeausführung | 2025-10-01T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2164 | Red Hat Enterprise Linux (FreeIPA): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-09-30T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2101 | Ghostscript: Schwachstellen ermöglichen Codeausführung | 2025-09-21T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1974 | Podman: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-04T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1463 | Redis: Mehrere Schwachstellen | 2025-07-06T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1433 | Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung | 2025-06-30T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1293 | IBM DataPower Gateway: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-1150 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-0679 | Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-01T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-0625 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2025-03-24T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2020:0591 | Red Hat Security Advisory: ruby security update | 2020-02-25T12:14:52+00:00 | 2026-01-08T10:21:27+00:00 |
| rhsa-2019:4087 | Red Hat Security Advisory: OpenShift Container Platform 4.1 openshift security update | 2019-12-17T02:18:46+00:00 | 2026-01-08T10:21:27+00:00 |
| rhsa-2020:0542 | Red Hat Security Advisory: ruby security update | 2020-02-19T07:37:10+00:00 | 2026-01-08T10:21:26+00:00 |
| rhsa-2019:4090 | Red Hat Security Advisory: OpenShift Container Platform 4.1 libseccomp-golang security update | 2019-12-17T07:39:50+00:00 | 2026-01-08T10:21:26+00:00 |
| rhsa-2019:2519 | Red Hat Security Advisory: rh-php71-php security, bug fix, and enhancement update | 2019-08-19T08:42:54+00:00 | 2026-01-08T10:21:25+00:00 |
| rhsa-2019:2298 | Red Hat Security Advisory: libarchive security update | 2019-08-06T13:39:03+00:00 | 2026-01-08T10:21:25+00:00 |
| rhsa-2019:2276 | Red Hat Security Advisory: mercurial security update | 2019-08-06T13:27:12+00:00 | 2026-01-08T10:21:24+00:00 |
| rhsa-2019:2075 | Red Hat Security Advisory: binutils security and bug fix update | 2019-08-06T14:10:20+00:00 | 2026-01-08T10:21:24+00:00 |
| rhsa-2019:2028 | Red Hat Security Advisory: ruby security update | 2019-08-06T12:40:15+00:00 | 2026-01-08T10:21:24+00:00 |
| rhsa-2019:1543 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update | 2019-06-18T19:08:49+00:00 | 2026-01-08T10:21:23+00:00 |
| rhsa-2018:3731 | Red Hat Security Advisory: rh-ruby25-ruby security, bug fix, and enhancement update | 2018-11-29T10:23:00+00:00 | 2026-01-08T10:21:23+00:00 |
| rhsa-2018:0336 | Red Hat Security Advisory: Satellite 6.3 security, bug fix, and enhancement update | 2018-02-21T12:25:53+00:00 | 2026-01-08T10:21:23+00:00 |
| rhsa-2018:3730 | Red Hat Security Advisory: rh-ruby24-ruby security, bug fix, and enhancement update | 2018-11-29T10:10:31+00:00 | 2026-01-08T10:21:22+00:00 |
| rhsa-2018:3729 | Red Hat Security Advisory: rh-ruby23-ruby security, bug fix, and enhancement update | 2018-11-29T09:56:35+00:00 | 2026-01-08T10:21:22+00:00 |
| rhsa-2018:3470 | Red Hat Security Advisory: Red Hat Virtualization security and bug fix update | 2018-11-05T14:57:31+00:00 | 2026-01-08T10:21:22+00:00 |
| rhsa-2018:3406 | Red Hat Security Advisory: python-paramiko security update | 2018-10-30T17:08:07+00:00 | 2026-01-08T10:21:22+00:00 |
| rhsa-2018:2918 | Red Hat Security Advisory: ghostscript security update | 2018-10-16T02:33:02+00:00 | 2026-01-08T10:21:21+00:00 |
| rhsa-2018:3347 | Red Hat Security Advisory: python-paramiko security update | 2018-10-30T12:39:28+00:00 | 2026-01-08T10:21:20+00:00 |
| rhsa-2018:3157 | Red Hat Security Advisory: curl and nss-pem security and bug fix update | 2018-10-30T14:57:22+00:00 | 2026-01-08T10:21:20+00:00 |
| rhsa-2018:3054 | Red Hat Security Advisory: libreoffice security and bug fix update | 2018-10-30T09:37:45+00:00 | 2026-01-08T10:21:20+00:00 |
| rhsa-2018:3032 | Red Hat Security Advisory: binutils security, bug fix, and enhancement update | 2018-10-30T17:30:15+00:00 | 2026-01-08T10:21:19+00:00 |
| rhsa-2018:2290 | Red Hat Security Advisory: memcached security update | 2018-07-30T17:42:10+00:00 | 2026-01-08T10:21:18+00:00 |
| rhsa-2018:1372 | Red Hat Security Advisory: rh-haproxy18-haproxy security update | 2018-05-14T09:12:54+00:00 | 2026-01-08T10:21:18+00:00 |
| rhsa-2017:2077 | Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update | 2017-08-01T14:13:37+00:00 | 2026-01-08T10:21:17+00:00 |
| rhsa-2017:1842 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2017-08-01T14:22:09+00:00 | 2026-01-08T10:21:17+00:00 |
| rhsa-2017:0526 | Red Hat Security Advisory: flash-plugin security update | 2017-03-15T12:20:45+00:00 | 2026-01-08T10:21:17+00:00 |
| rhsa-2017:0275 | Red Hat Security Advisory: flash-plugin security update | 2017-02-15T10:38:01+00:00 | 2026-01-08T10:21:16+00:00 |
| rhsa-2017:0057 | Red Hat Security Advisory: flash-plugin security update | 2017-01-11T08:38:21+00:00 | 2026-01-08T10:21:16+00:00 |
| rhea-2018:3584 | Red Hat Enhancement Advisory: new packages: rust-toolset-1.29 | 2018-11-13T15:25:26+00:00 | 2026-01-08T10:21:15+00:00 |
| rhba-2019:0024 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update | 2019-01-10T09:04:51+00:00 | 2026-01-08T10:21:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-202-03b | Siemens RUGGEDCOM ROS and ROX-based Devices TLS POODLE Vulnerability (Update B) | 2015-04-23T06:00:00.000000Z | 2025-06-06T21:43:42.534859Z |
| icsa-15-195-01 | Siemens SICAM MIC Authentication Bypass Vulnerability | 2015-04-16T06:00:00.000000Z | 2025-06-06T21:43:23.165608Z |
| icsa-15-181-01 | Baxter SIGMA Spectrum Infusion System Vulnerabilities | 2015-04-02T06:00:00.000000Z | 2025-06-06T21:43:16.616537Z |
| icsa-15-176-02 | PACTware Exceptional Conditions Vulnerability | 2015-03-28T06:00:00.000000Z | 2025-06-06T21:43:10.139031Z |
| icsa-15-176-01 | Siemens Climatix BACnet/IP Communication Module Cross-site Scripting Vulnerability | 2015-03-28T06:00:00.000000Z | 2025-06-06T21:43:03.687724Z |
| icsa-15-174-01 | Hospira Symbiq Infusion System Vulnerability | 2015-03-26T06:00:00.000000Z | 2025-06-06T21:42:57.240178Z |
| icsa-15-167-01 | Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability | 2015-03-19T06:00:00.000000Z | 2025-06-06T21:42:37.652958Z |
| icsa-15-162-01a | RLE Nova-Wind Turbine HMI Unsecure Credentials Vulnerability (Update A) | 2015-03-14T06:00:00.000000Z | 2025-06-06T21:42:31.195189Z |
| icsa-15-160-02 | Sinapsi eSolar Light Plaintext Passwords Vulnerability | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:24.744905Z |
| icsa-15-160-01a | N-Tron 702W Hard-Coded SSH and HTTPS Encryption Keys (Update A) | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:18.275644Z |
| icsa-15-155-01 | XZERES 442SR Wind Turbine CSRF Vulnerability | 2015-03-07T07:00:00.000000Z | 2025-06-06T21:42:11.814604Z |
| icsa-15-153-02 | Moxa SoftCMS Buffer Overflow Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-06T21:42:05.109005Z |
| icsa-15-148-01 | IDS RTU 850 Directory Traversal Vulnerability | 2015-02-28T07:00:00.000000Z | 2025-06-06T21:41:52.181609Z |
| icsa-15-141-01a | Schneider Electric OFS Server Vulnerability (Update A) | 2015-02-21T07:00:00.000000Z | 2025-06-06T21:41:39.275086Z |
| icsa-15-132-02 | Rockwell Automation RSView32 Weak Encryption Algorithm on Passwords | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:32.834568Z |
| icsa-15-132-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:26.200883Z |
| icsa-15-125-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T21:41:19.746904Z |
| icsa-15-120-01 | Opto 22 Multiple Product Vulnerabilities | 2015-01-31T07:00:00.000000Z | 2025-06-06T21:41:13.287112Z |
| icsa-15-111-02 | Rockwell Automation RSLinx Classic Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:06.693068Z |
| icsa-15-111-01 | Emerson AMS Device Manager SQL Injection Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:00.174231Z |
| icsa-15-097-01 | Moxa VPort ActiveX SDK Plus Stack-Based Buffer Overflow Vulnerability | 2015-01-08T07:00:00.000000Z | 2025-06-06T21:40:40.543597Z |
| icsa-15-092-01 | Schneider Electric VAMPSET Software Buffer Overflow Vulnerability | 2015-01-03T07:00:00.000000Z | 2025-06-06T21:40:34.059444Z |
| icsa-15-090-03 | Hospira MedNet Vulnerabilitie | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:27.581727Z |
| icsa-15-090-02 | Ecava IntegraXor DLL Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:21.136198Z |
| icsa-15-090-01 | Inductive Automation Ignition Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:14.674541Z |
| icsa-15-085-01a | Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Vulnerabilities (Update A) | 2015-12-27T07:00:00.000000Z | 2025-06-06T21:40:08.191186Z |
| icsa-15-076-02 | Honeywell XL Web Controller Directory Traversal Vulnerability | 2015-12-18T07:00:00.000000Z | 2025-06-06T21:40:01.723578Z |
| icsa-15-076-01 | XZERES 442SR Wind Turbine Vulnerability | 2015-12-18T07:00:00.000000Z | 2025-06-06T21:39:55.283613Z |
| icsa-15-071-01 | Schneider Electric Pelco DS-NVs Buffer Overflow Vulnerability | 2015-12-13T07:00:00.000000Z | 2025-06-06T21:39:48.399594Z |
| icsa-15-027-02 | Schneider Electric Multiple Products Buffer Overflow Vulnerability | 2015-10-30T06:00:00.000000Z | 2025-06-06T18:47:40.171170Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asa-dos-tl4ua4aa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| cisco-sa-asaftd-rsa-key-leak-ms7uefzz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability | 2022-08-10T16:00:00+00:00 | 2022-08-10T16:00:00+00:00 |
| cisco-sa-webex-xss-frmhijck-ko3wmkus | Cisco Webex Meetings Web Interface Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sb-mult-vuln-cbvp4sur | Cisco Small Business RV Series Routers Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-ise-pwd-wh64ahqf | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-cucm-file-delete-n2vpmone | Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-broadworks-xss-xbhfr4cd | Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sma-esa-auth-bypass-66kecxqd | Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-08-02T13:07:47+00:00 |
| cisco-sa-sb-rv-rce-overflow-yghbyak | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mprvesc-emhdgxe5 | Cisco Nexus Dashboard Privilege Escalation Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mhcvuln-vpsbpj9y | Cisco Nexus Dashboard Unauthorized Access Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-afw-2mt9tb99 | Cisco Nexus Dashboard Arbitrary File Write Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-nd-tlsvld-tbaqlp3n | Cisco Nexus Dashboard SSL Certificate Validation Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ise-lifetime-pwd-gpcs76mb | Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-iotcc-xss-wqrclrvd | Cisco IoT Control Center Cross-Site Scripting Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ise-saml-nuukmpf9 | Cisco Identity Services Engine Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-07-13T14:42:14+00:00 |
| cisco-sa-ucm-timing-jvbhecok | Cisco Unified Communications Products Timing Attack Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-ucm-file-read-qgjhec3a | Cisco Unified Communications Manager Arbitrary File Read Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-ucm-access-dmkvv2dy | Cisco Unified Communications Products Access Control Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-roomos-infodisc-yotz9ct7 | Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-onprem-privesc-tp6unzos | Cisco Smart Software Manager On-Prem Denial of Service Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-rgh7mpka | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-kskd5yfa | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-cucm-imp-afr-ybflnyzd | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-asdm-logging-jnloy422 | Cisco Adaptive Security Device Manager Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-06-29T21:50:47+00:00 |
| cisco-sa-cspc-multi-xss-tydfjhwb | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2022-06-28T14:43:56+00:00 |
| cisco-sa-asasfr-cmd-inject-pe4gfdg | Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-06-22T16:00:00+00:00 |
| cisco-sa-esasma-info-dsc-q9tluovm | Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-21T20:29:34+00:00 |
| cisco-sa-ece-strd-xss-bqfxo9d2 | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-06-21T16:11:25+00:00 |
| cisco-sa-sb-rv-overflow-s2r82p9v | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40275 | ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:27.000Z |
| msrc_cve-2025-40272 | mm/secretmem: fix use-after-free race in fault handler | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:21.000Z |
| msrc_cve-2025-40268 | cifs: client: fix memory leak in smb3_fs_context_parse_param | 2025-12-02T00:00:00.000Z | 2025-12-16T14:37:14.000Z |
| msrc_cve-2025-39886 | bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:38:23.000Z |
| msrc_cve-2023-53370 | drm/amdgpu: fix memory leak in mes self test | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:37.000Z |
| msrc_cve-2022-50418 | wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:32.000Z |
| msrc_cve-2022-50393 | drm/amdgpu: SDMA update use unlocked iterator | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:27.000Z |
| msrc_cve-2025-6856 | HDF5 H5FL.c H5FL__reg_gc_list use after free | 2025-06-02T00:00:00.000Z | 2025-12-16T01:37:20.000Z |
| msrc_cve-2025-39925 | can: j1939: implement NETDEV_UNREGISTER notification handler | 2025-10-02T00:00:00.000Z | 2025-12-16T01:37:16.000Z |
| msrc_cve-2023-53387 | scsi: ufs: core: Fix device management cmd timeout flow | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:11.000Z |
| msrc_cve-2023-53367 | accel/habanalabs: fix mem leak in capture user mappings | 2025-09-02T00:00:00.000Z | 2025-12-16T01:37:04.000Z |
| msrc_cve-2025-49180 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in x resize, rotate and reflect (randr) extension | 2025-06-02T00:00:00.000Z | 2025-12-16T01:36:59.000Z |
| msrc_cve-2025-49178 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: unprocessed client request due to bytes to ignore | 2025-06-02T00:00:00.000Z | 2025-12-16T01:36:53.000Z |
| msrc_cve-2023-53410 | USB: ULPI: fix memory leak with using debugfs_lookup() | 2025-09-02T00:00:00.000Z | 2025-12-16T01:36:48.000Z |
| msrc_cve-2022-50406 | iomap: iomap: fix memory corruption when recording errors during writeback | 2025-09-02T00:00:00.000Z | 2025-12-16T01:36:42.000Z |
| msrc_cve-2025-2913 | HDF5 H5FL.c H5FL__blk_gc_list use after free | 2025-03-02T00:00:00.000Z | 2025-12-16T01:36:11.000Z |
| msrc_cve-2025-2923 | HDF5 H5Fint.c H5F_addr_encode_len heap-based overflow | 2025-03-02T00:00:00.000Z | 2025-12-16T01:35:56.000Z |
| msrc_cve-2025-11933 | DoS Vulnerability in wolfSSL TLS 1.3 CKS Extension | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:19.000Z |
| msrc_cve-2025-11934 | Improper Validation of Signature Algorithm Used in TLS 1.3 CertificateVerify | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:10.000Z |
| msrc_cve-2025-37731 | Elasticsearch Improper Authentication | 2025-12-02T00:00:00.000Z | 2025-12-16T01:01:28.000Z |
| msrc_cve-2025-39863 | wifi: brcmfmac: fix use-after-free when rescheduling brcmf_btcoex_info work | 2025-09-02T00:00:00.000Z | 2025-12-15T14:36:24.000Z |
| msrc_cve-2023-53376 | scsi: mpi3mr: Use number of bits to manage bitmap sizes | 2025-09-02T00:00:00.000Z | 2025-12-15T14:36:14.000Z |
| msrc_cve-2025-14174 | Chromium: CVE-2025-14174 Out of bounds memory access in ANGLE | 2025-12-09T08:00:00.000Z | 2025-12-15T08:00:00.000Z |
| msrc_cve-2025-61727 | Improper application of excluded DNS name constraints when verifying wildcard names in crypto/x509 | 2025-12-02T00:00:00.000Z | 2025-12-13T01:39:00.000Z |
| msrc_cve-2025-61729 | Excessive resource consumption when printing error string for host certificate validation in crypto/x509 | 2025-12-02T00:00:00.000Z | 2025-12-13T01:38:50.000Z |
| msrc_cve-2025-61725 | Excessive CPU consumption in ParseAddress in net/mail | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:56.000Z |
| msrc_cve-2025-47912 | Insufficient validation of bracketed IPv6 hostnames in net/url | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:52.000Z |
| msrc_cve-2025-58188 | Panic when validating certificates with DSA public keys in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:47.000Z |
| msrc_cve-2025-58185 | Parsing DER payload can cause memory exhaustion in encoding/asn1 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:42.000Z |
| msrc_cve-2025-61723 | Quadratic complexity when parsing some invalid inputs in encoding/pem | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:37.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201707-1176 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:46:29.362000Z |
| var-201105-0197 | Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.… | 2025-12-22T21:46:27.962000Z |
| var-200501-0287 | Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a… | 2025-12-22T21:46:27.257000Z |
| var-201302-0239 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:46:25.532000Z |
| var-202201-0496 | An unprivileged write to the file handler flaw in the Linux kernel's control groups and n… | 2025-12-22T21:46:23.137000Z |
| var-202103-1001 | An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G… | 2025-12-22T21:46:19.670000Z |
| var-201205-0195 | Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other produ… | 2025-12-22T21:45:48.006000Z |
| var-200603-0273 | automount in Mac OS X 10.4.5 and earlier allows remote file servers to cause a denial of … | 2025-12-22T21:45:39.226000Z |
| var-201609-0592 | The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remot… | 2025-12-22T21:45:06.501000Z |
| var-202109-1966 | There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a mal… | 2025-12-22T21:44:34.724000Z |
| var-201606-0478 | OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary check… | 2025-12-22T21:44:34.364000Z |
| var-201806-1436 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T21:44:33.727000Z |
| var-202002-0332 | In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by th… | 2025-12-22T21:44:24.713000Z |
| var-201302-0143 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2025-12-22T21:43:21.421000Z |
| var-200102-0040 | Mac OS Runtime for Java (MRJ) 2.2.3 allows remote attackers to use malicious applets to r… | 2025-12-22T21:43:21.087000Z |
| var-201006-1124 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:43:18.581000Z |
| var-202004-1994 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 a… | 2025-12-22T21:43:16.853000Z |
| var-201707-1197 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:43:13.402000Z |
| var-200106-0035 | Buffer overflow in Internet Printing ISAPI extension in Windows 2000 allows remote attack… | 2025-12-22T21:42:10.089000Z |
| var-201011-0019 | libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and … | 2025-12-22T21:41:37.799000Z |
| var-202204-0593 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2025-12-22T21:41:04.292000Z |
| var-200808-0154 | Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.… | 2025-12-22T21:40:52.004000Z |
| var-202201-0498 | nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overfl… | 2025-12-22T21:40:51.238000Z |
| var-201912-0484 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:40:24.290000Z |
| var-200511-0018 | The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewal… | 2025-12-22T21:40:19.195000Z |
| var-201705-3649 | There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1… | 2025-12-22T21:40:15.523000Z |
| var-201912-0579 | A logic issue existed in the handling of synchronous page loads. This issue was addressed… | 2025-12-22T21:39:41.550000Z |
| var-200602-0446 | The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remot… | 2025-12-22T21:38:07.402000Z |
| var-201211-0368 | Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS … | 2025-12-22T21:38:07.195000Z |
| var-202004-2202 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:36:54.971000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-000004 | pgAdmin 4 vulnerable to open redirect | 2023-01-11T14:23+09:00 | 2023-01-11T14:23+09:00 |
| jvndb-2023-000002 | Digital Arts m-FILTER vulnerable to improper authentication | 2023-01-06T14:57+09:00 | 2023-01-06T14:57+09:00 |
| jvndb-2023-000001 | Multiple code injection vulnerabilities in ruby-git | 2023-01-05T15:51+09:00 | 2023-01-05T15:51+09:00 |
| jvndb-2022-002838 | Multiple vulnerabilities in Fuji Electric V-Server | 2023-01-04T14:21+09:00 | 2023-01-04T14:21+09:00 |
| jvndb-2022-002837 | Multiple vulnerabilities in Fuji Electric V-SFT and TELLUS | 2023-01-04T14:16+09:00 | 2023-01-04T14:16+09:00 |
| jvndb-2022-000102 | Installers generated by Squirrel.Windows may insecurely load Dynamic Link Libraries | 2022-12-21T14:23+09:00 | 2022-12-21T14:23+09:00 |
| jvndb-2022-000101 | +Message App improper handling of Unicode control characters | 2022-12-21T14:13+09:00 | 2022-12-21T14:13+09:00 |
| jvndb-2022-002783 | Use-after-free vulnerability in Omron CX-Drive | 2022-12-20T15:32+09:00 | 2022-12-20T15:32+09:00 |
| jvndb-2022-002780 | Command injection vulnerability in SHARP Multifunctional Products (MFP) | 2022-12-20T12:12+09:00 | 2022-12-20T12:12+09:00 |
| jvndb-2022-000099 | Corel Roxio Creator LJB starts a program with an unquoted file path | 2022-12-19T13:47+09:00 | 2022-12-19T13:47+09:00 |
| jvndb-2022-000098 | Zenphoto vulnerable to cross-site scripting | 2022-12-19T13:39+09:00 | 2022-12-19T13:39+09:00 |
| jvndb-2022-002771 | Information Exposure Vulnerability in JP1/Automatic Operation | 2022-12-07T17:30+09:00 | 2022-12-07T17:30+09:00 |
| jvndb-2022-000091 | WordPress Plugin "WordPress Popular Posts" accepts untrusted external inputs to update certain internal variables | 2022-11-18T15:14+09:00 | 2022-11-18T15:14+09:00 |
| jvndb-2022-000089 | RICOH Aficio SP 4210N vulnerable to cross-site scripting | 2022-11-17T11:15+09:00 | 2022-11-17T11:15+09:00 |
| jvndb-2022-002691 | Multiple vulnerabilities in OMRON products | 2022-11-10T09:46+09:00 | 2022-11-10T09:46+09:00 |
| jvndb-2022-002444 | Multiple vulnerabilities in Buffalo network devices | 2022-10-05T17:44+09:00 | 2022-10-13T16:28+09:00 |
| jvndb-2022-002443 | Privilege Escalation Vulnerability in Hitachi Storage Plug-in for VMware vCenter | 2022-10-05T17:28+09:00 | 2022-10-05T17:28+09:00 |
| jvndb-2022-002364 | DoS Vulnerability in uCosminexus TP1/Client/J and Cosminexus Service Coordinator | 2022-09-14T11:34+09:00 | 2022-09-14T11:34+09:00 |
| jvndb-2022-002346 | Multiple vulnerabilities in Contec FLEXLAN FX3000 and FX2000 series | 2022-09-02T18:08+09:00 | 2022-09-02T18:08+09:00 |
| jvndb-2022-002295 | Multiple vulnerabilities in Trend Micro Security | 2022-08-19T11:42+09:00 | 2022-08-19T11:42+09:00 |
| jvndb-2016-000113 | Apache Struts vulnerable to input validation bypass | 2016-06-20T17:20+09:00 | 2022-08-09T14:10+09:00 |
| jvndb-2016-000112 | Apache Struts vulnerable to validation bypass in Getter method | 2016-06-20T17:19+09:00 | 2022-08-09T14:08+09:00 |
| jvndb-2016-000111 | Apache Struts vulnerable to cross-site request forgery | 2016-06-20T17:18+09:00 | 2022-08-09T14:05+09:00 |
| jvndb-2020-000055 | Apache Struts 2 vulnerable to denial-of-service (DoS) | 2020-08-25T13:59+09:00 | 2022-08-09T13:57+09:00 |
| jvndb-2020-000084 | Apache Struts 2 vulnerable to remote code execution (S2-061) | 2020-12-11T15:09+09:00 | 2022-08-09T13:55+09:00 |
| jvndb-2022-000062 | Kaitai Struct: compiler vulnerable to denial-of-service (DoS) | 2022-08-04T15:14+09:00 | 2022-08-04T15:14+09:00 |
| jvndb-2022-002143 | Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator | 2022-08-01T17:10+09:00 | 2022-08-01T17:10+09:00 |
| jvndb-2022-000061 | "JustSystems JUST Online Update for J-License" starts a program with an unquoted file path | 2022-07-28T13:40+09:00 | 2022-07-28T13:40+09:00 |
| jvndb-2021-000007 | OS command injection vulnerability in multiple Infoscience Corporation log management tools | 2021-01-27T18:31+09:00 | 2022-07-26T15:53+09:00 |
| jvndb-2022-001953 | Growi vulnerable to weak password requirements | 2022-06-15T17:47+09:00 | 2022-06-15T17:47+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03663-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-10-19T11:04:03Z | 2025-10-19T11:04:03Z |
| suse-su-2025:03662-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-10-19T09:34:19Z | 2025-10-19T09:34:19Z |
| suse-su-2025:03656-1 | Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 2025-10-19T09:33:41Z | 2025-10-19T09:33:41Z |
| suse-su-2025:03653-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-10-18T21:04:34Z | 2025-10-18T21:04:34Z |
| suse-su-2025:03652-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-10-18T19:04:01Z | 2025-10-18T19:04:01Z |
| suse-su-2025:03646-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-10-18T11:03:50Z | 2025-10-18T11:03:50Z |
| suse-su-2025:03648-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) | 2025-10-18T10:33:43Z | 2025-10-18T10:33:43Z |
| suse-su-2025:03643-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 2025-10-18T10:33:40Z | 2025-10-18T10:33:40Z |
| suse-su-2025:03650-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-18T10:04:27Z | 2025-10-18T10:04:27Z |
| suse-su-2025:03638-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-10-18T10:04:00Z | 2025-10-18T10:04:00Z |
| suse-su-2025:03636-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-10-18T10:03:51Z | 2025-10-18T10:03:51Z |
| suse-su-2025:03635-1 | Security update for openssl-1_1 | 2025-10-17T14:33:23Z | 2025-10-17T14:33:23Z |
| suse-su-2025:03634-1 | Security update for the Linux Kernel | 2025-10-17T14:32:52Z | 2025-10-17T14:32:52Z |
| suse-su-2025:03633-1 | Security update for the Linux Kernel | 2025-10-17T14:32:41Z | 2025-10-17T14:32:41Z |
| suse-su-2025:03632-1 | Security update for openssl-1_1-livepatches | 2025-10-17T14:06:17Z | 2025-10-17T14:06:17Z |
| suse-su-2025:02970-2 | Security update for pam | 2025-10-17T13:14:09Z | 2025-10-17T13:14:09Z |
| suse-su-2025:20862-1 | Security update for chrony | 2025-10-17T12:05:08Z | 2025-10-17T12:05:08Z |
| suse-su-2025:20863-1 | Security update for grub2 | 2025-10-17T12:04:21Z | 2025-10-17T12:04:21Z |
| suse-su-2025:20866-1 | Security update for open-vm-tools | 2025-10-17T12:03:07Z | 2025-10-17T12:03:07Z |
| suse-su-2025:20853-1 | Security update for open-vm-tools | 2025-10-17T11:57:06Z | 2025-10-17T11:57:06Z |
| suse-su-2025:03630-1 | Security update for openssl1 | 2025-10-17T11:39:00Z | 2025-10-17T11:39:00Z |
| suse-su-2025:03629-1 | Security update for gstreamer-plugins-rs | 2025-10-17T11:38:49Z | 2025-10-17T11:38:49Z |
| suse-su-2025:03628-1 | Security update for the Linux Kernel | 2025-10-17T11:34:59Z | 2025-10-17T11:34:59Z |
| suse-su-2025:03627-1 | Security update for squid | 2025-10-17T06:15:16Z | 2025-10-17T06:15:16Z |
| suse-su-2025:03626-1 | Security update for the Linux Kernel | 2025-10-17T06:14:11Z | 2025-10-17T06:14:11Z |
| suse-su-2025:03625-1 | Security update for pgadmin4 | 2025-10-17T06:12:43Z | 2025-10-17T06:12:43Z |
| suse-su-2025:03624-1 | Security update for expat | 2025-10-16T19:59:29Z | 2025-10-16T19:59:29Z |
| suse-su-2025:03618-1 | Security update for samba | 2025-10-16T07:37:32Z | 2025-10-16T07:37:32Z |
| suse-su-2025:03616-1 | Security update for ImageMagick | 2025-10-16T05:49:33Z | 2025-10-16T05:49:33Z |
| suse-su-2025:03615-1 | Security update for the Linux Kernel | 2025-10-16T05:49:13Z | 2025-10-16T05:49:13Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15230-1 | icu-77.1-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15229-1 | himmelblau-0.9.17+git.0.4a97692-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15228-1 | helm-3.18.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15227-1 | grype-0.94.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15226-1 | grafana-11.6.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15225-1 | govulncheck-vulndb-0.0.20250612T141001-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15224-1 | go1.24-1.24.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15223-1 | go1.23-1.23.10-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15222-1 | glibc-2.41-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15221-1 | gio-branding-upstream-2.84.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15220-1 | git-lfs-3.7.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15219-1 | gdm-48.0-10.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15218-1 | fractal-11.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15217-1 | flake-pilot-3.1.19-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15216-1 | firefox-esr-128.12.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15215-1 | ffmpeg-4-4.4.6-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15214-1 | faad2-2.11.2-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15213-1 | curl-8.14.1-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15212-1 | clustershell-1.9.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15211-1 | clamav-1.4.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15210-1 | chromedriver-138.0.7204.96-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15209-1 | assimp-devel-6.0.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15208-1 | apache-commons-fileupload-1.6.0-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15207-1 | alloy-1.9.1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15206-1 | SDL2-2.32.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15205-1 | SDL-1.2.15-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15204-1 | MozillaThunderbird-128.11.1-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15203-1 | MozillaFirefox-139.0.4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15202-1 | python311-selenium-4.25.0-5.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15201-1 | python311-nh3-0.2.17-2.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29744 | AMD XOCL driver输入验证不当漏洞(CNVD-2025-29744) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29743 | AMD Xilinx Run Time权限提升漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29742 | AMD Xilinx Run Time缓冲区溢出漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29741 | AMD Xilinx Run Time锁定保护不足漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29740 | AMD XOCL driver输入验证不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29739 | AMD uProf输入验证不当漏洞(CNVD-2025-29739) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29738 | AMD uProf返回值处理不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29737 | AMD uProf输入验证不当漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29736 | Online Birth Certificate System between-dates-report.php文件SQL注入漏洞 | 2025-05-13 | 2025-12-02 |
| cnvd-2025-29735 | Online Birth Certificate System users-applications.php文件SQL注入漏洞 | 2025-06-06 | 2025-12-02 |
| cnvd-2025-29734 | Online Birth Certificate System all-applications.php文件SQL注入漏洞 | 2025-06-06 | 2025-12-02 |
| cnvd-2025-29733 | Medical Card Generation System HTML注入漏洞 | 2025-06-06 | 2025-12-02 |
| cnvd-2025-29732 | Notice Board System category.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-02 |
| cnvd-2025-29731 | Notice Board System bwdates-reports-details.php文件SQL注入漏洞 | 2025-05-13 | 2025-12-02 |
| cnvd-2025-29730 | Notice Board System login.php文件SQL注入漏洞 | 2025-05-22 | 2025-12-02 |
| cnvd-2025-29729 | Notice Board System search-notice.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-02 |
| cnvd-2025-29728 | Notice Board System forgot-password.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-02 |
| cnvd-2025-29727 | Notice Board System admin-profile.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-02 |
| cnvd-2025-29726 | Notice Board System manage-notices.php文件跨站脚本漏洞 | 2025-06-27 | 2025-12-02 |
| cnvd-2025-29725 | TOTOLINK A950RG硬编码漏洞 | 2022-08-30 | 2025-12-02 |
| cnvd-2025-29724 | TOTOLINK A720R硬编码漏洞 | 2022-08-30 | 2025-12-02 |
| cnvd-2025-29723 | TOTOLINK A720R命令注入漏洞(CNVD-2025-29723) | 2022-08-30 | 2025-12-02 |
| cnvd-2025-29722 | TOTOLINK A720R代码执行漏洞(CNVD-2025-29722) | 2022-09-19 | 2025-12-02 |
| cnvd-2025-29721 | TOTOLINK A720R代码执行漏洞 | 2022-09-19 | 2025-12-02 |
| cnvd-2025-29720 | TOTOLINK A720R访问控制错误漏洞 | 2023-02-21 | 2025-12-02 |
| cnvd-2025-29719 | TOTOLINK X2000R跨站脚本漏洞(CNVD-2025-29719) | 2024-04-15 | 2025-12-02 |
| cnvd-2025-29718 | TOTOLINK X2000R跨站脚本漏洞 | 2024-05-22 | 2025-12-02 |
| cnvd-2025-29717 | TOTOLINK A7000R urldecode函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29716 | TOTOLINK A7000R堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29715 | TOTOLINK LR1200GB命令注入漏洞 | 2025-11-18 | 2025-12-02 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0476 | Vulnérabilité dans cURL | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0475 | Multiples vulnérabilités dans Python | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0474 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0469 | Vulnérabilité dans les produits Synology | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0467 | Multiples vulnérabilités dans IBM Db2 | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0466 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0465 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0464 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0463 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0462 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0461 | Vulnérabilité dans Apache Tomcat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0460 | Vulnérabilité dans Spring Cloud Gateway Server | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0459 | Multiples vulnérabilités dans ISC Kea DHCP | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0401 | Multiples vulnérabilités dans Juniper Networks Secure Analytics | 2025-05-14T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0458 | Multiples vulnérabilités dans Curl | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0457 | Vulnérabilité dans Traefik | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0456 | Multiples vulnérabilités dans Citrix et Xen | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0455 | Multiples vulnérabilités dans Google Chrome | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0454 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0452 | Multiples vulnérabilités dans les produits IBM | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0451 | Vulnérabilité dans Microsoft Edge | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0450 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0449 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0448 | Multiples vulnérabilités dans Tenable Nessus Network Monitor | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0447 | Multiples vulnérabilités dans Grafana | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |