Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22238 |
10 (4.0)
|
Administrator Account Creation Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:38:55.583Z | 2026-01-14T15:00:10.766Z |
| CVE-2026-22240 |
10 (4.0)
|
Plaintext Passwords Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:42:09.919Z | 2026-01-14T14:58:59.484Z |
| CVE-2024-48885 |
5.2 (3.1)
|
A improper limitation of a pathname to a restrict… |
Fortinet |
FortiRecorder |
2025-01-16T09:01:52.958Z | 2026-01-14T14:58:11.108Z |
| CVE-2025-6020 |
7.8 (3.1)
|
Linux-pam: linux-pam directory traversal |
|
|
2025-06-17T12:44:08.646Z | 2026-01-14T14:57:20.826Z |
| CVE-2025-56226 |
5.3 (3.1)
|
Libsndfile <=1.2.2 contains a memory leak vulnera… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T14:57:00.271Z |
| CVE-2026-22239 |
10 (4.0)
|
Email Sending Vulnerability in BLUVOYIX |
Bluspark Global |
BLUVOYIX |
2026-01-14T14:40:20.516Z | 2026-01-14T14:56:01.047Z |
| CVE-2025-61074 |
4.6 (3.1)
|
A stored Cross Site Scripting (XSS) vulnerability… |
n/a |
n/a |
2025-12-09T00:00:00.000Z | 2026-01-14T14:54:37.372Z |
| CVE-2018-0125 |
9.8 (3.1)
|
A vulnerability in the web interface of the Cisco… |
n/a |
Cisco RV132W and RV134W |
2018-02-08T07:00:00.000Z | 2026-01-14T14:53:47.170Z |
| CVE-2025-14338 |
8.5 (4.0)
|
Polkit authentication dis isabled by default in inputplumber |
https://github.com/ShadowBlip |
inputplumber |
2026-01-14T11:55:31.845Z | 2026-01-14T14:53:44.027Z |
| CVE-2017-12231 |
7.5 (3.1)
|
A vulnerability in the implementation of Network … |
n/a |
Cisco IOS |
2017-09-28T07:00:00.000Z | 2026-01-14T14:53:00.751Z |
| CVE-2025-68957 |
8.4 (3.1)
|
Multi-thread race condition vulnerability in the … |
Huawei |
HarmonyOS |
2026-01-14T01:58:05.713Z | 2026-01-14T14:53:00.375Z |
| CVE-2023-35081 |
7.2 (3.0)
|
A path traversal vulnerability in Ivanti EPMM ver… |
Ivanti |
EPMM |
2023-08-03T17:00:10.822Z | 2026-01-14T14:52:03.511Z |
| CVE-2025-57632 |
7.5 (3.1)
|
libsmb2 6.2+ is vulnerable to Buffer Overflow. Wh… |
n/a |
n/a |
2025-09-25T00:00:00.000Z | 2026-01-14T14:51:53.090Z |
| CVE-2025-68958 |
8 (3.1)
|
Multi-thread race condition vulnerability in the … |
Huawei |
HarmonyOS |
2026-01-14T01:59:41.923Z | 2026-01-14T14:51:33.765Z |
| CVE-2021-25372 |
6.1 (3.1)
|
An improper boundary check in DSP driver prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2021-03-26T18:25:04.000Z | 2026-01-14T14:51:22.987Z |
| CVE-2025-68960 |
8.4 (3.1)
|
Multi-thread race condition vulnerability in the … |
Huawei |
HarmonyOS |
2026-01-14T02:01:03.747Z | 2026-01-14T14:51:07.368Z |
| CVE-2025-9142 |
7.5 (3.1)
|
Local privilege escalation in Harmony SASE Windows Agent |
checkpoint |
Hramony SASE |
2026-01-14T14:30:48.630Z | 2026-01-14T14:50:03.652Z |
| CVE-2025-69991 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 is vulnerable… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:49:09.164Z |
| CVE-2025-69992 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 has File Uplo… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:47:29.156Z |
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| CVE-2025-68961 |
5.1 (3.1)
|
Multi-thread race condition vulnerability in the … |
Huawei |
HarmonyOS |
2026-01-14T02:02:42.344Z | 2026-01-14T14:44:55.578Z |
| CVE-2025-65784 |
6.5 (3.1)
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:44:30.102Z |
| CVE-2025-32756 |
9.6 (3.1)
|
A stack-based buffer overflow vulnerability [CWE-… |
Fortinet |
FortiNDR |
2025-05-13T14:46:44.208Z | 2026-01-14T14:42:16.325Z |
| CVE-2023-47541 |
6.5 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiSandbox |
2024-04-09T14:24:20.501Z | 2026-01-14T14:42:06.727Z |
| CVE-2025-47890 |
2.5 (3.1)
|
An URL Redirection to Untrusted Site vulnerabilit… |
Fortinet |
FortiSASE |
2025-10-14T15:22:50.356Z | 2026-01-14T14:42:04.006Z |
| CVE-2025-31366 |
4.5 (3.1)
|
An Improper Neutralization of Input During Web Pa… |
Fortinet |
FortiProxy |
2025-10-14T15:22:57.657Z | 2026-01-14T14:42:03.993Z |
| CVE-2025-58413 |
6.9 (3.1)
|
A stack-based buffer overflow vulnerability in Fo… |
Fortinet |
FortiOS |
2025-11-18T17:01:22.032Z | 2026-01-14T14:41:56.546Z |
| CVE-2024-50566 |
7.2 (3.1)
|
A improper neutralization of special elements use… |
Fortinet |
FortiManager |
2025-01-14T14:08:35.384Z | 2026-01-14T14:41:53.864Z |
| CVE-2025-58411 |
8.8 (3.1)
|
GPU DDK - Reservation::psMappedPMR can change while us… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:41:51.276Z | 2026-01-14T14:41:14.848Z |
| CVE-2025-25652 |
7.5 (3.1)
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:40:37.786Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2024-41061 |
N/A
|
drm/amd/display: Fix array-index-out-of-bounds in dml2… |
Linux |
Linux |
2024-07-29T14:57:23.459Z | 2025-05-04T09:21:13.209Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T04:56:03.173Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T04:56:04.392Z |
| CVE-2026-0890 |
6.5 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-13T20:31:22.794Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-13T21:11:14.533Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-13T20:29:51.820Z |
| CVE-2026-0887 |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-13T20:29:04.178Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-13T20:27:42.543Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-13T20:25:45.847Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-13T15:37:27.838Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-13T15:47:56.126Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-13T18:23:30.824Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-13T18:32:04.165Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-13T18:41:39.067Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-13T18:38:32.416Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-13T15:43:10.236Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-13T15:26:15.125Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2026-0406 |
6.1 (4.0)
|
Insufficient input validation in NETGEAR Nighthawk rou… |
NETGEAR |
XR1000v2 |
2026-01-13T16:00:59.458Z | 2026-01-14T04:57:20.807Z |
| CVE-2026-0405 |
6.1 (4.0)
|
Authentication Bypass in NETGEAR Orbi Devices |
NETGEAR |
RBE970 |
2026-01-13T16:00:48.296Z | 2026-01-14T04:57:25.799Z |
| CVE-2026-0404 |
4.8 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBRE960 |
2026-01-13T16:01:14.944Z | 2026-01-14T04:57:21.815Z |
| CVE-2026-0403 |
1.1 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBR750 |
2026-01-13T16:00:25.831Z | 2026-01-14T04:57:19.762Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-41061 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix array-ind… | 2024-07-29T15:15:14.103 | 2026-01-14T16:29:38.660 |
| fkie_cve-2026-22755 | Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:16:01.193 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0892 | Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T14:16:39.723 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0891 | Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T14:16:39.627 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0890 | Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… | 2026-01-13T14:16:39.523 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0889 | Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. | 2026-01-13T14:16:39.437 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0888 | Information disclosure in the XML component. This vulnerability affects Firefox < 147. | 2026-01-13T14:16:39.340 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0887 | Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T14:16:39.240 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0886 | Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T14:16:39.140 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0885 | Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… | 2026-01-13T14:16:39.050 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0884 | Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T14:16:38.950 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0883 | Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T14:16:38.853 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0882 | Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T14:16:38.750 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0881 | Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147. | 2026-01-13T14:16:38.657 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0880 | Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T14:16:38.557 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0879 | Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T14:16:38.463 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0878 | Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T14:16:38.367 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0877 | Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T14:16:38.270 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0684 | The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T14:16:38.053 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0406 | An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows attackers connected … | 2026-01-13T16:16:10.690 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0405 | An authentication bypass vulnerability in NETGEAR Orbi devices allows users connected to the local… | 2026-01-13T16:16:10.513 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0404 | An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T16:16:10.343 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0403 | An insufficient input validation vulnerability in NETGEAR Orbi routers allows attackers connected … | 2026-01-13T16:16:10.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9435 | Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T14:16:37.907 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9427 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T14:16:37.757 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71101 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T16:16:10.030 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-14T16:26:00.933 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-5429-v87q-pg8h |
5.1 (3.1)
|
SAP Fiori App Intercompany Balance Reconciliation allows an attacker with high privileges to send … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-4p53-w5pc-f48w |
9.1 (3.1)
|
SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-2qp6-v7mh-v798 |
4.3 (3.1)
|
SAP Product Designer Web UI of Business Server Pages allows authenticated non-administrative users … | 2026-01-13T03:32:08Z | 2026-01-13T03:32:08Z |
| ghsa-xjvw-vc5c-qgj5 |
2.4 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-rfq2-gv2r-vgjg |
6.8 (4.0)
|
RIOT OS versions up to and including 2026.01-devel-317 contain a stack-based buffer overflow vulner… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-m592-cr2f-4qg5 |
8.4 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.11.6 contain an unsafe deserializ… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-h7v7-pr65-4w53 |
8.7 (4.0)
|
LlamaIndex (run-llama/llama_index) versions up to and including 0.12.2 contain an uncontrolled reso… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:47Z |
| ghsa-x7h6-xxfr-j6pv |
4.8 (4.0)
|
TinyOS versions up to and including 2.1.2 contain a stack-based buffer overflow vulnerability in th… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-pq2w-3m7x-qx76 |
8.7 (4.0)
|
LangChain versions up to and including 0.3.1 contain a regular expression denial-of-service (ReDoS)… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-f2p8-hh36-r2r8 |
9.8 (3.1)
|
Multiple SQL Injection vulnerabilities exist in amansuryawanshi Gym-Management-System-PHP 1.0 via t… | 2026-01-12T21:30:34Z | 2026-01-13T00:30:46Z |
| ghsa-6q56-mrmc-cph4 |
8.7 (4.0)
|
Ollama 0.11.5-rc0 through current version 0.13.5 contain a null pointer dereference vulnerability i… | 2026-01-13T00:30:46Z | 2026-01-13T00:30:46Z |
| ghsa-hvj6-2w8w-j3wj |
9.4 (3.1)
|
Multiple SQL Injection vulnerabilities exist in AbhishekMali21 GYM-MANAGEMENT-SYSTEM 1.0 via the 'n… | 2026-01-13T00:30:45Z | 2026-01-13T00:30:45Z |
| ghsa-xfhq-47hp-mvcx |
9.1 (3.1)
|
A SQL Injection was found in the /exam/user/profile.php page of kashipara Online Exam System V1.0, … | 2026-01-12T21:30:34Z | 2026-01-12T21:30:35Z |
| ghsa-x4r4-f558-hvh7 |
9.8 (3.1)
|
Sourcecodester Covid-19 Contact Tracing System 1.0 is vulnerable to RCE (Remote Code Execution). Th… | 2026-01-12T21:30:34Z | 2026-01-12T21:30:34Z |
| ghsa-vgc8-whvm-22v4 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eCommerce 1.5.1 allows an attacker to change the admin's… | 2026-01-12T21:30:34Z | 2026-01-12T21:30:34Z |
| ghsa-qf5w-6pph-h289 |
5.3 (3.1)
|
Missing Authorization vulnerability in G5Theme Zorka zorka allows Exploiting Incorrectly Configured… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-p54q-9gfq-fvp4 |
3.1 (3.1)
|
Out-of-bounds Read vulnerability in Apache NimBLE HCI H4 driver. Specially crafted HCI event could… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-g579-x2p7-hjfv |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks by AltumCode v.61.0.1 allows an attacker to execut… | 2026-01-12T18:30:30Z | 2026-01-12T21:30:34Z |
| ghsa-9g5v-hmcj-pxrc |
10.0 (3.1)
|
A static password reset token in the password reset function of DDSN Interactive Acora CMS v10.7.1 … | 2026-01-12T18:30:30Z | 2026-01-12T21:30:34Z |
| ghsa-7v52-p3w5-3m2m |
8.2 (3.1)
|
Incorrect access control in the /member/orderList API of xmall v1.1 allows attackers to arbitrarily… | 2026-01-12T21:30:34Z | 2026-01-12T21:30:34Z |
| ghsa-5c5p-g26h-xx2f |
7.5 (3.1)
|
J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T12:30:15Z | 2026-01-12T21:30:34Z |
| ghsa-57g6-cvq3-mxgp |
4.3 (3.1)
|
Missing Authorization vulnerability in Campaign Monitor Campaign Monitor for WordPress forms-for-ca… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-577g-w45q-4pwf |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP Server before 9.8.2 that allows authenticated atta… | 2026-01-12T18:30:30Z | 2026-01-12T21:30:34Z |
| ghsa-4hcq-q3qf-q453 |
8.7 (4.0)
|
Enhancesoft osTicket versions up to and including 1.18.2 contain an arbitrary file read vulnerabili… | 2026-01-12T21:30:34Z | 2026-01-12T21:30:34Z |
| ghsa-333r-822h-h7j4 |
5.4 (3.1)
|
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Noor… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-hgq8-fc97-42ff |
7.5 (3.1)
|
Directory traversal vulnerability in the fmserver servlet in Cisco Prime Data Center Network Manage… | 2022-05-17T04:06:30Z | 2026-01-12T21:30:28Z |
| ghsa-2j56-f322-jxrm |
5.9 (3.1)
|
Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session rese… | 2022-05-02T03:31:14Z | 2026-01-12T21:30:28Z |
| ghsa-g24c-fx4v-xg9w |
5.3 (3.1)
|
Mattermost Server has Insufficient Session Expiration when used as an OAuth 2.0 service provider | 2022-05-24T17:21:06Z | 2026-01-12T20:18:44Z |
| ghsa-8pff-p3gx-w4jf |
6.1 (3.1)
|
Mattermost Server vulnerable to XSS via an uploaded file | 2022-05-24T17:21:06Z | 2026-01-12T20:18:18Z |
| ghsa-fcwg-45jh-5qhf |
8.8 (3.1)
|
Mattermost Server vulnerable to CSRF if CORS is enabled | 2022-05-24T17:21:06Z | 2026-01-12T20:17:23Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-213 |
7.5 (3.1)
|
Inadequate encryption strength in mycli 1.27.0 allows attackers to view sensitive informa… | mycli | 2023-10-19T22:15:00+00:00 | 2023-10-25T22:26:24.480718+00:00 |
| pysec-2023-212 |
4.2 (3.1)
|
urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't re… | urllib3 | 2023-10-17T20:15:00+00:00 | 2023-10-25T18:28:34.811764+00:00 |
| pysec-2023-211 |
|
views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prev… | django-grappelli | 2023-10-22T19:15:00+00:00 | 2023-10-22T20:22:30.994719+00:00 |
| pysec-2023-210 |
|
views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.… | coderedcms | 2023-10-22T19:15:00+00:00 | 2023-10-22T20:22:30.887585+00:00 |
| pysec-2023-209 |
9.8 (3.1)
|
A vulnerability, which was classified as critical, has been found in json-logic-js 2.0.0.… | json-logic | 2023-03-05T19:15:00+00:00 | 2023-10-20T16:31:18.877419+00:00 |
| pysec-2023-208 |
4.3 (3.1)
|
A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been r… | eve-srp | 2023-02-06T17:15:00+00:00 | 2023-10-20T16:31:18.806057+00:00 |
| pysec-2023-207 |
6.1 (3.1)
|
urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cros… | urllib3 | 2023-10-15T19:15:00+00:00 | 2023-10-19T16:33:01.297810+00:00 |
| pysec-2023-206 |
7.5 (3.1)
|
NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0. | selenium | 2023-10-15T23:15:00+00:00 | 2023-10-19T12:51:06.907613+00:00 |
| pysec-2023-205 |
|
LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because… | langchain | 2023-10-19T05:15:00+00:00 | 2023-10-19T10:33:05.150766+00:00 |
| pysec-2023-204 |
4.3 (3.1)
|
Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an … | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.594791+00:00 |
| pysec-2023-203 |
6.5 (3.1)
|
Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows… | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.541134+00:00 |
| pysec-2023-202 |
6.5 (3.1)
|
Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows au… | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.482939+00:00 |
| pysec-2023-201 |
4.3 (3.1)
|
vantage6 is privacy preserving federated learning infrastructure. The endpoint /api/colla… | vantage6 | 2023-10-11T20:15:00+00:00 | 2023-10-18T05:26:18.202930+00:00 |
| pysec-2023-200 |
4.3 (3.1)
|
vantage6 is privacy preserving federated learning infrastructure. When a collaboration is… | vantage6 | 2023-10-11T20:15:00+00:00 | 2023-10-18T05:26:18.112311+00:00 |
| pysec-2023-199 |
4.9 (3.1)
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-10-10T18:15:00+00:00 | 2023-10-17T22:26:17.611846+00:00 |
| pysec-2023-198 |
5.4 (3.1)
|
vantage6 is privacy preserving federated learning infrastructure. Prior to version 4.0.0,… | vantage6-node | 2023-10-11T20:15:00+00:00 | 2023-10-17T18:31:16.643410+00:00 |
| pysec-2023-197 |
|
Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user… | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-14T12:46:00.410542+00:00 |
| pysec-2023-196 |
7.2 (3.1)
|
vantage6 is privacy preserving federated learning infrastructure. Versions prior to 4.0.0… | vantage6 | 2023-10-11T18:15:00+00:00 | 2023-10-13T22:28:56.802294+00:00 |
| pysec-2023-195 |
6.5 (3.1)
|
OctoPrint is a web interface for 3D printers. OctoPrint versions up until and including 1… | octoprint | 2023-10-09T16:15:00+00:00 | 2023-10-13T20:25:14.968230+00:00 |
| pysec-2023-193 |
4.8 (3.1)
|
Zope is an open-source web application server. The title property, available on most Zope… | zope | 2023-10-04T21:15:00+00:00 | 2023-10-10T20:21:16.174482+00:00 |
| pysec-2023-192 |
8.1 (3.1)
|
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Coo… | urllib3 | 2023-10-04T17:15:00+00:00 | 2023-10-10T14:28:19.389317+00:00 |
| pysec-2023-154 |
5.3 (3.1)
|
Datasette is an open source multi-tool for exploring and publishing data. This bug affect… | datasette | 2023-08-25T01:15:00Z | 2023-10-08T16:12:24.555320Z |
| pysec-2023-191 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the EVM. The `_abi_decode()` function doe… | vyper | 2023-09-27T15:19:00+00:00 | 2023-10-04T20:26:42.494872+00:00 |
| pysec-2023-190 |
7.5 (3.1)
|
Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) s… | asyncua | 2023-10-03T05:15:00+00:00 | 2023-10-04T18:37:48.407821+00:00 |
| pysec-2023-189 |
7.5 (3.1)
|
Versions of the package asyncua before 0.9.96 are vulnerable to Improper Authentication s… | asyncua | 2023-10-03T05:15:00+00:00 | 2023-10-04T18:37:48.328804+00:00 |
| pysec-2023-162 |
9.8 (3.1)
|
An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… | langchain | 2023-09-01T16:15:00Z | 2023-10-04T16:56:57.465474Z |
| pysec-2023-188 |
7.5 (3.1)
|
When deserializing untrusted or corrupted data, it is possible for a reader to consume me… | avro | 2023-09-29T17:15:00+00:00 | 2023-10-03T22:26:25.361706+00:00 |
| pysec-2023-187 |
|
An issue was discovered in pretix before 2023.7.1. Incorrect parsing of configuration fil… | pretix | 2023-10-02T20:15:00+00:00 | 2023-10-02T22:26:51.461030+00:00 |
| pysec-2023-186 |
8.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2023-09-29T14:15:00+00:00 | 2023-10-02T20:24:26.790735+00:00 |
| pysec-2023-185 |
3.7 (3.1)
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-09-27T15:19:00+00:00 | 2023-09-30T05:24:54.158504+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33491 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718371Z |
| gsd-2024-33405 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.718151Z |
| gsd-2024-33216 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717949Z |
| gsd-2024-33456 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717737Z |
| gsd-2024-33379 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717530Z |
| gsd-2024-33292 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717307Z |
| gsd-2024-33180 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717105Z |
| gsd-2024-33284 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716892Z |
| gsd-2024-33482 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716648Z |
| gsd-2024-33105 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716445Z |
| gsd-2024-33167 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716224Z |
| gsd-2024-33506 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716022Z |
| gsd-2024-33000 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715822Z |
| gsd-2024-33040 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715619Z |
| gsd-2024-33310 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715276Z |
| gsd-2024-33221 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715064Z |
| gsd-2024-33359 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.714714Z |
| gsd-2024-33121 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.714356Z |
| gsd-2024-33057 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.714140Z |
| gsd-2024-33430 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713914Z |
| gsd-2024-33200 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713644Z |
| gsd-2024-33333 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713446Z |
| gsd-2024-33382 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713242Z |
| gsd-2024-33509 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713025Z |
| gsd-2024-33138 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712826Z |
| gsd-2024-33285 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712627Z |
| gsd-2024-33011 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712423Z |
| gsd-2024-33104 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712218Z |
| gsd-2024-33394 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712015Z |
| gsd-2024-33218 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.711814Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| mal-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| mal-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| mal-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| mal-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| mal-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| mal-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| mal-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| mal-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| mal-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| mal-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| mal-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| mal-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| mal-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| mal-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| mal-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| mal-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| mal-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| mal-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| mal-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| mal-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| mal-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| mal-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| mal-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| mal-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| mal-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| mal-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3429 | Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-12T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2024-0518 | Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-02-29T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-2933 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-11-15T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-2655 | Node.js: Mehrere Schwachstellen | 2023-10-15T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2022-0069 | Red Hat OpenShift Logging Subsystem: Mehrere Schwachstellen | 2022-04-21T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2732 | Dell BSAFE SSL-J: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2731 | HCL BigFix: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2728 | Proxmox Virtual Environment: Schwachstelle ermöglicht Denial of Service | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2727 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2725 | Red Hat OpenShift Dev Spaces: Schwachstelle ermöglicht Codeausführung | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2723 | phpMyAdmin: Schwachstelle ermöglicht SQL-Injection | 2020-01-07T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2721 | Mautic: Mehrere Schwachstellen | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2720 | Cacti: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2025-12-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2682 | Tinyproxy: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-26T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2613 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung oder DoS | 2025-11-17T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2548 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2020-03-31T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2435 | D-LINK Aquila Pro AI R15: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-10-28T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1502 | AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-07-08T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1447 | Xen: Schwachstelle ermöglicht Denial of Service | 2025-07-01T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1339 | PAM: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-17T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1252 | GNU libc: Mehrere Schwachstellen ermöglichen Manipulation von Daten | 2025-06-05T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1001 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-12T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-0775 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-09T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-0456 | Xen: Schwachstelle ermöglicht Denial of Service | 2025-02-27T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-2817 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service | 2023-11-02T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-1833 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2023-07-19T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-1185 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2023-05-09T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-1103 | Red Hat OpenShift Multicluster Engine for Kubernetes: Schwachstelle ermöglicht Denial of Service | 2023-05-01T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-0529 | TPM 2.0 Referenzimplementierung: Mehrere Schwachstellen | 2023-02-28T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2023-0414 | Node.js: Mehrere Schwachstellen | 2023-02-16T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhba-2018:3743 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update | 2018-12-12T14:16:43+00:00 | 2026-01-08T10:21:14+00:00 |
| rhba-2018:3497 | Red Hat Bug Fix Advisory: rhvm-appliance security, bug fix, and enhancement update | 2018-11-05T00:00:00+00:00 | 2026-01-08T10:21:13+00:00 |
| rhba-2018:1566 | Red Hat Bug Fix Advisory: OpenShift Container Platform 3.9 bug fix and enhancement update | 2018-05-17T06:43:09+00:00 | 2026-01-08T10:21:13+00:00 |
| rhsa-2020:2625 | Red Hat Security Advisory: rh-nodejs8-nodejs security update | 2020-06-19T03:46:11+00:00 | 2026-01-08T10:18:51+00:00 |
| rhsa-2020:3901 | Red Hat Security Advisory: libpng security update | 2020-09-29T20:48:34+00:00 | 2026-01-08T10:18:50+00:00 |
| rhsa-2020:3864 | Red Hat Security Advisory: cups security and bug fix update | 2020-09-29T20:00:42+00:00 | 2026-01-08T10:18:50+00:00 |
| rhsa-2020:1190 | Red Hat Security Advisory: libxml2 security update | 2020-03-31T20:22:50+00:00 | 2026-01-08T10:18:49+00:00 |
| rhsa-2020:1180 | Red Hat Security Advisory: ImageMagick security, bug fix, and enhancement update | 2020-03-31T20:15:15+00:00 | 2026-01-08T10:18:49+00:00 |
| rhsa-2019:2048 | Red Hat Security Advisory: exempi security update | 2019-08-06T13:56:56+00:00 | 2026-01-08T10:18:49+00:00 |
| rhsa-2018:3140 | Red Hat Security Advisory: GNOME security, bug fix, and enhancement update | 2018-10-30T15:16:32+00:00 | 2026-01-08T10:18:49+00:00 |
| rhsa-2018:2927 | Red Hat Security Advisory: Satellite 6.4 security, bug fix, and enhancement update | 2018-10-16T17:38:57+00:00 | 2026-01-08T10:18:48+00:00 |
| rhsa-2018:2428 | Red Hat Security Advisory: Red Hat Single Sign-On 7.2.4 security update | 2018-08-15T11:28:37+00:00 | 2026-01-08T10:18:48+00:00 |
| rhsa-2018:2425 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1 security update | 2018-08-15T11:20:08+00:00 | 2026-01-08T10:18:48+00:00 |
| rhsa-2018:1322 | Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R7 security and bug fix update | 2018-05-03T19:04:46+00:00 | 2026-01-08T10:18:47+00:00 |
| rhsa-2018:2424 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update | 2018-08-15T11:31:24+00:00 | 2026-01-08T10:18:46+00:00 |
| rhsa-2018:2423 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update | 2018-08-15T11:31:11+00:00 | 2026-01-08T10:18:46+00:00 |
| rhsa-2018:0805 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | 2018-04-10T08:47:21+00:00 | 2026-01-08T10:18:46+00:00 |
| rhsa-2018:0466 | Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 2 security update | 2018-03-07T15:21:52+00:00 | 2026-01-08T10:18:46+00:00 |
| rhsa-2018:0465 | Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 2 security update | 2018-03-07T15:09:54+00:00 | 2026-01-08T10:18:45+00:00 |
| rhsa-2018:0315 | Red Hat Security Advisory: openstack-aodh security update | 2018-02-13T19:22:45+00:00 | 2026-01-08T10:18:44+00:00 |
| rhsa-2017:3227 | Red Hat Security Advisory: openstack-aodh security update | 2017-11-15T13:25:52+00:00 | 2026-01-08T10:18:44+00:00 |
| rhea-2018:0705 | Red Hat Enhancement Advisory: tcpdump bug fix and enhancement update | 2018-04-10T00:00:00+00:00 | 2026-01-08T10:18:44+00:00 |
| rhba-2020:1540 | Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.6.4-1 - RHEL7 Container | 2020-04-22T13:21:59+00:00 | 2026-01-08T10:18:43+00:00 |
| rhba-2020:1539 | Red Hat Bug Fix Advisory: Red Hat Ansible Tower 3.5.6-1 - RHEL7 Container | 2020-04-22T13:24:05+00:00 | 2026-01-08T10:18:42+00:00 |
| rhsa-2018:3558 | Red Hat Security Advisory: httpd24 security, bug fix, and enhancement update | 2018-11-13T08:36:35+00:00 | 2026-01-08T09:58:46+00:00 |
| rhsa-2018:3253 | Red Hat Security Advisory: jasper security update | 2018-10-30T08:49:29+00:00 | 2026-01-08T09:58:44+00:00 |
| rhsa-2018:2486 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security update | 2018-08-16T16:06:16+00:00 | 2026-01-08T09:58:44+00:00 |
| rhsa-2017:3047 | Red Hat Security Advisory: java-1.6.0-sun security update | 2017-10-24T12:09:09+00:00 | 2026-01-08T09:58:44+00:00 |
| rhsa-2017:1222 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2017-05-10T12:43:49+00:00 | 2026-01-08T09:58:44+00:00 |
| rhsa-2017:1221 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2017-05-10T12:44:04+00:00 | 2026-01-08T09:58:43+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-006-01 | Eaton Cooper Power Series Form 6 Control and Idea/IdeaPlus Relays with Ethernet Vulnerability | 2015-10-09T06:00:00.000000Z | 2025-06-06T18:47:33.703835Z |
| icsa-14-353-01c | Network Time Protocol Vulnerabilities | 2014-09-21T06:00:00.000000Z | 2025-06-06T18:46:55.063437Z |
| icsa-14-273-01 | SchneiderWEB Server Directory Traversal Vulnerability | 2014-07-03T06:00:00.000000Z | 2025-06-06T18:46:48.565481Z |
| icsa-14-269-01a | Bash Command Injection Vulnerability | 2014-06-29T06:00:00.000000Z | 2025-06-06T18:46:41.883464Z |
| icsa-14-238-02 | Schneider Electric Wonderware Vulnerabilities | 2014-05-29T06:00:00.000000Z | 2025-06-06T18:46:09.707282Z |
| icsa-14-205-01 | Morpho Itemiser 3 Hard-Coded Credential | 2014-04-26T06:00:00.000000Z | 2025-06-06T18:46:03.252742Z |
| icsa-14-202-01a | OleumTech WIO Family Vulnerabilities | 2014-04-23T06:00:00.000000Z | 2025-06-06T18:45:43.946744Z |
| icsa-14-114-02 | Siemens SIMATIC S7-1200 CPU Web Vulnerabilities | 2014-01-25T07:00:00.000000Z | 2025-06-06T18:45:30.985803Z |
| icsa-14-114-01 | Certec atvise scada OpenSSL Heartbleed Vulnerability | 2014-01-25T07:00:00.000000Z | 2025-06-06T18:45:24.365433Z |
| icsa-14-107-02 | InduSoft Web Studio Directory Traversal Vulnerability | 2014-01-18T07:00:00.000000Z | 2025-06-06T18:45:17.946852Z |
| icsa-14-107-01 | Siemens SINEMA Vulnerabilities | 2014-01-18T07:00:00.000000Z | 2025-06-06T18:44:58.592001Z |
| icsa-14-016-01 | Ecava IntegraXor Buffer Overflow Vulnerability | 2014-10-19T06:00:00.000000Z | 2025-06-06T18:44:52.152987Z |
| icsa-14-014-01 | Schneider Electric ClearSCADA Uncontrolled Resource Consumption Vulnerability | 2014-10-17T06:00:00.000000Z | 2025-06-06T18:44:45.696445Z |
| icsa-14-010-01 | MatrikonOPC Improper Input Validation | 2014-10-13T06:00:00.000000Z | 2025-06-06T18:44:39.268482Z |
| icsa-14-008-01 | Ecava Sdn Bhd IntegraXor Project Directory Information Disclosure Vulnerability | 2014-10-11T06:00:00.000000Z | 2025-06-06T18:44:32.855266Z |
| icsa-14-007-01b | Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B) | 2014-10-10T06:00:00.000000Z | 2025-06-06T18:44:19.916379Z |
| icsa-14-006-01 | Schneider Electric Telvent SAGE RTU DNP3 Improper Input Validation Vulnerability | 2014-10-09T06:00:00.000000Z | 2025-06-06T18:44:13.497573Z |
| icsa-13-350-01a | Schneider Electric CitectSCADA Products Exception Handler Vulnerability (Update A) | 2013-09-18T06:00:00.000000Z | 2025-06-06T18:43:53.863083Z |
| icsa-13-347-01 | Siemens COMOS Privilege Escalation | 2013-09-15T06:00:00.000000Z | 2025-06-06T18:43:47.381681Z |
| icsa-13-346-02 | Cooper Power Systems Cybectec DNP3 Master OPC Server Improper Input Validation | 2013-09-14T06:00:00.000000Z | 2025-06-06T18:43:40.964007Z |
| icsa-13-346-01 | Cooper Power Systems Improper Input Validation Vulnerability | 2013-09-14T06:00:00.000000Z | 2025-06-06T18:43:28.031039Z |
| icsa-13-340-01 | RuggedCom ROS Multiple Vulnerabilities | 2013-09-08T06:00:00.000000Z | 2025-06-06T18:43:15.047736Z |
| icsa-13-338-01 | Siemens SINAMICS S/G Authentication Bypass Vulnerability | 2013-09-06T06:00:00.000000Z | 2025-06-06T18:43:08.603348Z |
| icsa-13-337-01 | Elecsys Director Gateway Improper Input Validation Vulnerability | 2013-09-05T06:00:00.000000Z | 2025-06-06T18:43:02.174857Z |
| icsa-13-329-01 | Triangle Research Nano-10 PLC Improper Input Validation | 2013-08-28T06:00:00.000000Z | 2025-06-06T18:42:55.702902Z |
| icsa-13-297-02 | GE Proficy DNP3 Improper Input Validation | 2013-07-27T06:00:00.000000Z | 2025-06-06T18:42:42.774163Z |
| icsa-13-297-01 | Catapult Software DNP3 Driver Improper Input Validation | 2013-07-27T06:00:00.000000Z | 2025-06-06T18:42:29.914784Z |
| icsa-13-295-01 | WellinTech KingView ActiveX Vulnerabilities | 2013-07-25T06:00:00.000000Z | 2025-06-06T18:42:17.056042Z |
| icsa-13-282-01a | Alstom e-Terracontrol DNP3 Master Improper Input Validation (Update A) | 2013-07-12T06:00:00.000000Z | 2025-06-06T18:42:03.985605Z |
| icsa-13-277-01 | Philips Xper Buffer Overflow Vulnerability | 2013-07-07T06:00:00.000000Z | 2025-06-06T18:41:57.477223Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-info-disclosure-os6fsd6n | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-cp6901-dup-cert-82jdjge4 | Cisco IP Phone Duplicate Key Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-appd-contrl-athzn-bp-blypgsbu | Cisco AppDynamics Controller Authorization Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-capic-chvul-ckfgybh8 | Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-06-07T17:29:33+00:00 |
| cisco-sa-asaftd-ipsec-mitm-cknlr4 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T17:03:06+00:00 |
| cisco-sa-asaftd-mgmt-privesc-bmfmuvye | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:39:47+00:00 |
| cisco-sa-asa-ssl-vpn-heap-zlx3fdx | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-ucs-xss-uqsme3l7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-snort-app-bypass-csbycatq | Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2022-05-16T18:45:16+00:00 |
| cisco-sa-ewlc-priv-esc-ybvhko5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| cisco-sa-iox-yuxq6hfj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-ros-dos-x7h7xhkk | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-clamav-dos-vl9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-vmge-infodc-wpskamhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8pv9jmjd | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-oylqbl9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-nfvis-mul-7dysrx9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-vpndtls-dos-tunzlev | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-uswg-fdbps-xttrkpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-lsplus-z6aqeojk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-fmc-security-bypass-jhod29gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| cisco-sa-fmc-xss-sfpecvgt | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-ftd-xmlinj-8gwjgzke | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-km9shhou | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort3-dos-aq38lvdm | Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort-dos-hd2hfgm | Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-sidns-bypass-3pza5po | Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-jnnjm4wb | Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-amp-local-dos-cufwrjxt | Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-qxz4uakm | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-58187 | Quadratic complexity when checking name constraints in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:32.000Z |
| msrc_cve-2025-61724 | Excessive CPU consumption in Reader.ReadResponse in net/textproto | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:27.000Z |
| msrc_cve-2025-58186 | Lack of limit when parsing cookies can cause memory exhaustion in net/http | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:22.000Z |
| msrc_cve-2025-58183 | Unbounded allocation when parsing GNU sparse map in archive/tar | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:17.000Z |
| msrc_cve-2025-14523 | Libsoup: libsoup: duplicate host header handling causes host-parsing discrepancy (first- vs last-value wins) | 2025-12-02T00:00:00.000Z | 2025-12-13T01:02:10.000Z |
| msrc_cve-2023-53401 | mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() | 2025-09-02T00:00:00.000Z | 2025-12-13T01:01:40.000Z |
| msrc_cve-2023-53383 | irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 | 2025-09-02T00:00:00.000Z | 2025-12-13T01:01:29.000Z |
| msrc_cve-2023-53366 | block: be a bit more careful in checking for NULL bdev while polling | 2025-09-02T00:00:00.000Z | 2025-12-13T01:01:18.000Z |
| msrc_cve-2025-62468 | Windows Defender Firewall Service Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-12T08:00:00.000Z |
| msrc_cve-2023-45284 | Incorrect detection of reserved device names on Windows in path/filepath | 2023-11-01T07:00:00.000Z | 2025-12-12T01:03:18.000Z |
| msrc_cve-2025-49176 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in big requests extension | 2025-06-02T00:00:00.000Z | 2025-12-12T01:03:03.000Z |
| msrc_cve-2025-49177 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: data leak in xfixes extension's xfixessetclientdisconnectmode | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:58.000Z |
| msrc_cve-2025-49179 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in x record extension | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:52.000Z |
| msrc_cve-2025-49175 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: out-of-bounds read in x rendering extension animated cursors | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:48.000Z |
| msrc_cve-2024-26800 | tls: fix use-after-free on failed backlog decryption | 2024-04-02T07:00:00.000Z | 2025-12-12T01:02:42.000Z |
| msrc_cve-2023-53438 | x86/MCE: Always save CS register on AMD Zen IF Poison errors | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:37.000Z |
| msrc_cve-2023-53429 | btrfs: don't check PageError in __extent_writepage | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:32.000Z |
| msrc_cve-2023-53424 | clk: mediatek: fix of_iomap memory leak | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:26.000Z |
| msrc_cve-2023-53421 | blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:21.000Z |
| msrc_cve-2023-53355 | staging: pi433: fix memory leak with using debugfs_lookup() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:10.000Z |
| msrc_cve-2023-53353 | accel/habanalabs: postpone mem_mgr IDR destruction to hpriv_release() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:05.000Z |
| msrc_cve-2023-53348 | btrfs: fix deadlock when aborting transaction during relocation with scrub | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:59.000Z |
| msrc_cve-2023-53347 | net/mlx5: Handle pairing of E-switch via uplink un/load APIs | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:54.000Z |
| msrc_cve-2022-50407 | crypto: hisilicon/qm - increase the memory of local variables | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:49.000Z |
| msrc_cve-2023-53332 | genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:33.000Z |
| msrc_cve-2023-53323 | ext2/dax: Fix ext2_setsize when len is page aligned | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:27.000Z |
| msrc_cve-2025-64669 | Windows Admin Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-11T08:00:00.000Z |
| msrc_cve-2025-46818 | Redis: Authenticated users can execute LUA scripts as a different user | 2025-10-02T00:00:00.000Z | 2025-12-11T01:38:13.000Z |
| msrc_cve-2025-40334 | drm/amdgpu: validate userq buffer virtual address and size | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:37.000Z |
| msrc_cve-2025-40338 | ASoC: Intel: avs: Do not share the name pointer between components | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:32.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201503-0389 | The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP th… | 2025-12-22T21:36:54.383000Z |
| var-201506-0266 | Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc… | 2025-12-22T21:36:53.898000Z |
| var-200707-0675 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5… | 2025-12-22T21:36:52.138000Z |
| var-202103-1464 | An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello m… | 2025-12-22T21:36:21.482000Z |
| var-201110-0389 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T21:35:47.692000Z |
| var-201912-1849 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:35:44.496000Z |
| var-201912-0592 | An input validation issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:35:43.884000Z |
| var-201503-0206 | Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP … | 2025-12-22T21:35:43.806000Z |
| var-201103-0294 | Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… | 2025-12-22T21:35:43.739000Z |
| var-201904-1475 | A memory consumption issue was addressed with improved memory handling. This issue affect… | 2025-12-22T21:35:39.915000Z |
| var-202109-1330 | A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6,… | 2025-12-22T21:35:39.458000Z |
| var-201111-0190 | Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.… | 2025-12-22T21:35:37.848000Z |
| var-200609-0858 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-12-22T21:35:06.905000Z |
| var-201904-1343 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:35:05.910000Z |
| var-200102-0030 | The Web interface to Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attack… | 2025-12-22T21:35:02.887000Z |
| var-201501-0340 | Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0… | 2025-12-22T21:35:00.954000Z |
| var-201006-0051 | Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4… | 2025-12-22T21:35:00.408000Z |
| var-201805-0963 | Systems with microprocessors utilizing speculative execution and speculative execution of… | 2025-12-22T21:34:12.325000Z |
| var-201903-0420 | A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, … | 2025-12-22T21:34:12.009000Z |
| var-200804-0039 | Integer overflow in the PCRE regular expression compiler (JavaScriptCore/pcre/pcre_compil… | 2025-12-22T21:34:11.714000Z |
| var-202008-1238 | In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.… | 2025-12-22T21:34:10.489000Z |
| var-202103-0287 | A flaw possibility of race condition and incorrect initialization of the process id was f… | 2025-12-22T21:34:03.213000Z |
| var-200505-0353 | Unknown vulnerability in Mac OS X 10.3.9 allows local users to gain privileges via (1) ch… | 2025-12-22T21:34:01.707000Z |
| var-201310-0593 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T21:34:01.630000Z |
| var-200709-0497 | mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expa… | 2025-12-22T21:34:01.554000Z |
| var-202108-2221 | curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. T… | 2025-12-22T21:34:00.868000Z |
| var-201712-0280 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2025-12-22T21:33:50.771000Z |
| var-201410-1418 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeter… | 2025-12-22T21:33:49.944000Z |
| var-202207-0588 | The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does no… | 2025-12-22T21:33:49.783000Z |
| var-200704-0218 | The Login Window in Apple Mac OS X 10.4 through 10.4.9 does not display the screen saver … | 2025-12-22T21:33:49.359000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000073 | Multiple vulnerabilities in Cybozu Garoon | 2021-08-02T16:42+09:00 | 2022-05-24T15:16+09:00 |
| jvndb-2022-001800 | Installer of Trend Micro HouseCall for Home Networks may insecurely load Dynamic Link Libraries | 2022-05-13T16:24+09:00 | 2022-05-13T16:24+09:00 |
| jvndb-2021-000097 | Multiple vulnerabilities in CLUSTERPRO X and EXPRESSCLUSTER X | 2021-10-29T15:22+09:00 | 2022-04-20T14:03+09:00 |
| jvndb-2022-001526 | Trend Micro Antivirus for Mac vulnerable to privilege escalation | 2022-04-07T16:58+09:00 | 2022-04-07T16:58+09:00 |
| jvndb-2017-000174 | Self-Extracting Encrypted Files created by AttacheCase may insecurely load Dynamic Link Libraries | 2017-07-14T13:38+09:00 | 2022-03-31T17:43+09:00 |
| jvndb-2022-001494 | Trend Micro Apex Central and Trend Micro Apex Central as a Service vulnerable to improper check for file contents | 2022-03-31T17:25+09:00 | 2022-03-31T17:25+09:00 |
| jvndb-2021-004912 | Multiple vulnerabilities in multiple ELECOM routers | 2021-12-02T17:16+09:00 | 2022-03-30T16:11+09:00 |
| jvndb-2021-000108 | Multiple vulnerabilities in multiple ELECOM LAN routers | 2021-11-30T16:23+09:00 | 2022-03-29T16:18+09:00 |
| jvndb-2022-001477 | Netcommunity OG410X and OG810X VoIP gateway/Hikari VoIP adapter for business offices vulnerable to OS command injection | 2022-03-23T12:08+09:00 | 2022-03-23T12:08+09:00 |
| jvndb-2022-000021 | Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security" | 2022-03-16T14:46+09:00 | 2022-03-16T14:46+09:00 |
| jvndb-2021-008345 | Installer of Trend Micro Portable Security may insecurely load Dynamic Link Libraries | 2022-03-14T16:43+09:00 | 2022-03-14T16:43+09:00 |
| jvndb-2022-001404 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-03-11T15:55+09:00 | 2022-03-11T15:55+09:00 |
| jvndb-2022-000016 | UNIVERGE WA Series vulnerable to OS command injection | 2022-03-10T14:31+09:00 | 2022-03-10T14:31+09:00 |
| jvndb-2022-001383 | Directory Permission Vulnerability in Hitachi Ops Center Viewpoint | 2022-03-07T15:45+09:00 | 2022-03-07T15:45+09:00 |
| jvndb-2022-001382 | File Permission Vulnerability in Hitachi Command Suite | 2022-03-07T15:35+09:00 | 2022-03-07T15:35+09:00 |
| jvndb-2022-000008 | i-FILTER vulnerable to improper check for certificate revocation | 2022-03-04T14:12+09:00 | 2022-03-04T14:12+09:00 |
| jvndb-2022-000017 | Norton Security for Mac improperly processes ICMP packets | 2022-03-03T14:32+09:00 | 2022-03-03T14:32+09:00 |
| jvndb-2022-001380 | Multiples security updates for Trend Micro Endpoint security products for enterprises (March 2022) | 2022-03-02T17:07+09:00 | 2022-03-02T17:07+09:00 |
| jvndb-2021-000109 | Multiple missing authorization vulnerabilities in WordPress Plugin "Advanced Custom Fields" | 2021-12-02T15:02+09:00 | 2022-02-18T16:18+09:00 |
| jvndb-2022-000014 | Multiple vulnerabilities in a-blog cms | 2022-02-18T15:55+09:00 | 2022-02-18T15:55+09:00 |
| jvndb-2022-000012 | Multiple vulnerabilities in phpUploader | 2022-02-17T15:20+09:00 | 2022-02-17T15:20+09:00 |
| jvndb-2022-000011 | HPE Agentless Management registers unquoted service paths | 2022-02-09T15:49+09:00 | 2022-02-09T15:49+09:00 |
| jvndb-2022-001299 | Cross-site Scripting Vulnerability in JP1/IT Desktop Management 2 | 2022-02-08T17:15+09:00 | 2022-02-08T17:15+09:00 |
| jvndb-2022-000009 | CSV+ vulnerable to cross-site scripting | 2022-02-08T16:33+09:00 | 2022-02-08T16:33+09:00 |
| jvndb-2022-000010 | Multiple vulnerabilities in multiple ELECOM LAN routers | 2022-02-08T16:13+09:00 | 2022-02-08T16:13+09:00 |
| jvndb-2016-008013 | Multiple ESET products for macOS vulnerable to improper server certificate verification | 2022-02-07T14:18+09:00 | 2022-02-07T14:18+09:00 |
| jvndb-2022-000007 | Multiple vulnerabilities in TransmitMail | 2022-01-25T15:31+09:00 | 2022-01-25T15:31+09:00 |
| jvndb-2022-001097 | Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux | 2022-01-25T13:35+09:00 | 2022-01-25T13:35+09:00 |
| jvndb-2022-001087 | GROWI vulnerable to authorization bypass through user-controlled key | 2022-01-24T14:07+09:00 | 2022-01-24T14:07+09:00 |
| jvndb-2022-000006 | Multiple cross-site scripting vulnerabilities in php_mailform | 2022-01-20T15:42+09:00 | 2022-01-20T15:42+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03614-1 | Security update for the Linux Kernel | 2025-10-16T05:48:12Z | 2025-10-16T05:48:12Z |
| suse-su-2025:03613-1 | Security update for the Linux Kernel | 2025-10-16T05:47:42Z | 2025-10-16T05:47:42Z |
| suse-su-2025:03612-1 | Security update for samba | 2025-10-16T04:04:19Z | 2025-10-16T04:04:19Z |
| suse-su-2025:20851-1 | Security update for the Linux Kernel | 2025-10-15T16:17:22Z | 2025-10-15T16:17:22Z |
| suse-su-2025:20861-1 | Security update for the Linux Kernel | 2025-10-15T15:17:40Z | 2025-10-15T15:17:40Z |
| suse-su-2025:20864-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:20850-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:03607-1 | Security update for squid | 2025-10-15T13:38:36Z | 2025-10-15T13:38:36Z |
| suse-su-2025:03606-1 | Security update for squid | 2025-10-15T13:38:21Z | 2025-10-15T13:38:21Z |
| suse-su-2025:03604-1 | Security update for samba | 2025-10-15T13:37:54Z | 2025-10-15T13:37:54Z |
| suse-su-2025:03603-1 | Security update for samba | 2025-10-15T13:37:44Z | 2025-10-15T13:37:44Z |
| suse-su-2025:03602-1 | Security update for the Linux Kernel | 2025-10-15T12:57:25Z | 2025-10-15T12:57:25Z |
| suse-su-2025:03601-1 | Security update for the Linux Kernel | 2025-10-15T12:57:01Z | 2025-10-15T12:57:01Z |
| suse-su-2025:03600-1 | Security update for the Linux Kernel | 2025-10-15T12:54:53Z | 2025-10-15T12:54:53Z |
| suse-su-2025:03599-1 | Security update for qt6-base | 2025-10-15T12:17:03Z | 2025-10-15T12:17:03Z |
| suse-su-2025:20921-1 | Recommended update of flake-pilot | 2025-10-15T12:00:25Z | 2025-10-15T12:00:25Z |
| suse-su-2025:03595-1 | Security update for libxslt | 2025-10-14T21:07:48Z | 2025-10-14T21:07:48Z |
| suse-su-2025:20847-1 | Security update for libssh | 2025-10-14T15:20:28Z | 2025-10-14T15:20:28Z |
| suse-su-2025:20846-1 | Security update for chrony | 2025-10-14T15:17:45Z | 2025-10-14T15:17:45Z |
| suse-su-2025:20858-1 | Security update for rust-keylime | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20857-1 | Security update for vim | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20856-1 | Security update for python-urllib3 | 2025-10-14T13:15:37Z | 2025-10-14T13:15:37Z |
| suse-su-2025:03019-2 | Security update for postgresql14 | 2025-10-13T14:33:39Z | 2025-10-13T14:33:39Z |
| suse-su-2025:03590-1 | Security update for bluez | 2025-10-13T12:59:07Z | 2025-10-13T12:59:07Z |
| suse-su-2025:03589-1 | Security update for haproxy | 2025-10-13T07:04:38Z | 2025-10-13T07:04:38Z |
| suse-su-2025:03578-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-10-13T07:04:11Z | 2025-10-13T07:04:11Z |
| suse-su-2025:03587-1 | Security update for haproxy | 2025-10-13T07:03:55Z | 2025-10-13T07:03:55Z |
| suse-su-2025:03586-1 | Security update for openssl-3-livepatches | 2025-10-13T07:02:35Z | 2025-10-13T07:02:35Z |
| suse-su-2025:03585-1 | Security update for open-vm-tools | 2025-10-13T06:59:45Z | 2025-10-13T06:59:45Z |
| suse-su-2025:03584-1 | Security update for podman | 2025-10-13T06:59:33Z | 2025-10-13T06:59:33Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15200-1 | haproxy-3.2.0+git0.e134140d2-2.1 on GA media | 2025-06-04T00:00:00Z | 2025-06-04T00:00:00Z |
| opensuse-su-2025:15199-1 | perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15198-1 | assimp-devel-6.0.1-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15197-1 | apache2-mod_security2-2.9.10-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15196-1 | MozillaFirefox-139.0.1-1.1 on GA media | 2025-06-03T00:00:00Z | 2025-06-03T00:00:00Z |
| opensuse-su-2025:15195-1 | golang-github-v2fly-v2ray-core-5.33.0-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15194-1 | sslh-2.2.4-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15193-1 | golang-github-teddysun-v2ray-plugin-5.25.0-1.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15192-1 | python39-3.9.22-3.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15191-1 | python311-3.11.12-4.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15190-1 | python310-3.10.17-4.1 on GA media | 2025-06-02T00:00:00Z | 2025-06-02T00:00:00Z |
| opensuse-su-2025:15189-1 | libsoup-2_4-1-2.74.3-11.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15188-1 | govulncheck-vulndb-0.0.20250529T205903-1.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15187-1 | perl-Net-Dropbox-API-1.900.0-2.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15186-1 | openbao-2.2.2-1.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15185-1 | libsoup-3_0-0-3.6.5-5.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15184-1 | pluto-5.21.7-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15183-1 | libopenssl-3-devel-3.5.0-3.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15182-1 | nodejs-electron-35.5.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15181-1 | kea-2.6.3-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15180-1 | icinga2-2.14.6-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15179-1 | govulncheck-vulndb-0.0.20250527T204717-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15178-1 | golang-github-prometheus-alertmanager-0.28.1-2.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15177-1 | ffmpeg-7-7.1.1-4.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15176-1 | curl-8.14.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15175-1 | apache-commons-beanutils-1.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15174-1 | MozillaThunderbird-128.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15173-1 | s390-tools-2.37.0-4.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15172-1 | libmozjs-128-0-128.10.1-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15171-1 | grafana-11.6.1+security01-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29714 | TOTOLINK A950RG命令注入漏洞 | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29713 | TOTOLINK A950RG缓冲区溢出漏洞 | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29712 | TOTOLINK A720R堆栈缓冲区溢出漏洞 | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29711 | TOTOLINK A720R命令注入漏洞(CNVD-2025-29711) | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29710 | TOTOLINK A720R命令注入漏洞(CNVD-2025-29710) | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29709 | Google Android信息泄露漏洞(CNVD-2025-29709) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29708 | Google Android拒绝服务漏洞(CNVD-2025-29708) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29707 | Google Android权限提升漏洞(CNVD-2025-29707) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29706 | Google Android权限提升漏洞(CNVD-2025-29706) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29705 | Google Android权限提升漏洞(CNVD-2025-29705) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29704 | Google Android权限提升漏洞(CNVD-2025-29704) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29703 | Google Android权限提升漏洞(CNVD-2025-29703) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29702 | Google Android权限提升漏洞(CNVD-2025-29702) | 2025-09-08 | 2025-12-02 |
| cnvd-2025-29701 | Adobe Photoshop堆缓冲区溢出漏洞(CNVD-2025-29701) | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29700 | Adobe Illustrator on iPads堆缓冲区溢出漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29699 | Adobe InDesign内存错误引用漏洞(CNVD-2025-29699) | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29698 | Adobe InDesign内存错误引用漏洞(CNVD-2025-29698) | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29692 | Adobe Substance3D Stager内存错误引用漏洞(CNVD-2025-29692) | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29691 | Adobe Substance3D Stager内存错误引用漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29690 | Adobe Substance3D Stager整数下溢漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29689 | Adobe Substance3D Stager越界读取漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29688 | Adobe Pass Authentication Android SDK不正确授权漏洞 | 2025-11-14 | 2025-12-02 |
| cnvd-2025-29687 | TOTOLINK X6000R命令注入漏洞 | 2024-01-25 | 2025-12-02 |
| cnvd-2025-29686 | Google Chrome on iO SInternals释放后重用漏洞 | 2025-11-18 | 2025-12-02 |
| cnvd-2025-29685 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29685) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29684 | D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29684) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29683 | D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29683) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29682 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29682) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29681 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29681) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29680 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29680) | 2024-07-12 | 2025-12-01 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0446 | Multiples vulnérabilités dans Asterisk | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0445 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0444 | Vulnérabilité dans OpenSSL | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0443 | Vulnérabilité dans VMware Avi Load Balancer | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0442 | Vulnérabilité dans Mozilla Firefox pour iOS | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0440 | Vulnérabilité dans Grafana | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0439 | Multiples vulnérabilités dans Google Chrome | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0438 | Multiples vulnérabilités dans les produits Cisco | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0437 | Multiples vulnérabilités dans GitLab | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0436 | Vulnérabilité dans ISC BIND | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0435 | Multiples vulnérabilités dans les produits Atlassian | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0434 | Multiples vulnérabilités dans Node.js | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0433 | Multiples vulnérabilités dans Adobe ColdFusion | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0432 | Vulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0431 | Vulnérabilité dans Mitel OpenScapeXpressions | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0430 | Multiples vulnérabilités dans les produits VMware | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0429 | Multiples vulnérabilités dans Typo3 | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0428 | Multiples vulnérabilités dans VMware Cloud Foundation | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0427 | Vulnérabilité dans Spring Security | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0426 | Vulnérabilité dans Juniper Networks Junos OS | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0350 | Vulnérabilité dans SAP NetWeaver | 2025-04-25T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |