Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53316 |
7.8 (3.1)
|
drm/msm/dp: Free resources after unregistering them |
Linux |
Linux |
2025-09-16T16:11:53.059Z | 2026-01-14T18:32:57.826Z |
| CVE-2023-53315 |
5.5 (3.1)
|
wifi: ath11k: Fix SKB corruption in REO destination ring |
Linux |
Linux |
2025-09-16T16:11:52.242Z | 2026-01-14T18:32:57.685Z |
| CVE-2023-53314 |
5.5 (3.1)
|
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev |
Linux |
Linux |
2025-09-16T16:11:51.435Z | 2026-01-14T18:32:57.524Z |
| CVE-2023-53313 |
5.5 (3.1)
|
md/raid10: fix wrong setting of max_corr_read_errors |
Linux |
Linux |
2025-09-16T16:11:50.642Z | 2026-01-14T18:32:57.378Z |
| CVE-2023-53312 |
5.5 (3.1)
|
net: fix net_dev_start_xmit trace event vs skb_transpo… |
Linux |
Linux |
2025-09-16T16:11:49.832Z | 2026-01-14T18:32:57.240Z |
| CVE-2023-53311 |
7.8 (3.1)
|
nilfs2: fix use-after-free of nilfs_root in dirtying i… |
Linux |
Linux |
2025-09-16T16:11:49.099Z | 2026-01-14T18:32:57.096Z |
| CVE-2023-53310 |
4.7 (3.1)
|
power: supply: axp288_fuel_gauge: Fix external_power_c… |
Linux |
Linux |
2025-09-16T16:11:48.399Z | 2026-01-14T18:32:56.963Z |
| CVE-2023-53309 |
5.5 (3.1)
|
drm/radeon: Fix integer overflow in radeon_cs_parser_init |
Linux |
Linux |
2025-09-16T16:11:47.700Z | 2026-01-14T18:32:56.814Z |
| CVE-2023-53308 |
7.8 (3.1)
|
net: fec: Better handle pm_runtime_get() failing in .r… |
Linux |
Linux |
2025-09-16T16:11:46.998Z | 2026-01-14T18:32:56.675Z |
| CVE-2023-53307 |
7.8 (3.1)
|
rbd: avoid use-after-free in do_rbd_add() when rbd_dev… |
Linux |
Linux |
2025-09-16T16:11:46.288Z | 2026-01-14T18:32:56.502Z |
| CVE-2023-53306 |
5.5 (3.1)
|
fsdax: force clear dirty mark if CoW |
Linux |
Linux |
2025-09-16T16:11:45.592Z | 2026-01-14T18:32:56.347Z |
| CVE-2023-53305 |
7.8 (3.1)
|
Bluetooth: L2CAP: Fix use-after-free |
Linux |
Linux |
2025-09-16T16:11:44.845Z | 2026-01-14T18:32:56.186Z |
| CVE-2023-53304 |
5.5 (3.1)
|
netfilter: nft_set_rbtree: fix overlap expiration walk |
Linux |
Linux |
2025-09-16T16:11:44.147Z | 2026-01-14T18:22:59.263Z |
| CVE-2022-50352 |
5.5 (3.1)
|
net: hns: fix possible memory leak in hnae_ae_register() |
Linux |
Linux |
2025-09-16T16:11:43.458Z | 2026-01-14T18:22:59.144Z |
| CVE-2022-50351 |
5.5 (3.1)
|
cifs: Fix xid leak in cifs_create() |
Linux |
Linux |
2025-09-16T16:11:42.725Z | 2026-01-14T18:22:59.014Z |
| CVE-2022-50350 |
4.7 (3.1)
|
scsi: target: iscsi: Fix a race condition between logi… |
Linux |
Linux |
2025-09-16T16:11:42.029Z | 2026-01-14T18:22:58.881Z |
| CVE-2022-50349 |
5.5 (3.1)
|
misc: tifm: fix possible memory leak in tifm_7xx1_swit… |
Linux |
Linux |
2025-09-16T16:11:41.340Z | 2026-01-14T18:22:58.755Z |
| CVE-2022-50348 |
5.5 (3.1)
|
nfsd: Fix a memory leak in an error handling path |
Linux |
Linux |
2025-09-16T16:11:40.617Z | 2026-01-14T18:22:58.613Z |
| CVE-2022-50347 |
5.5 (3.1)
|
mmc: rtsx_usb_sdmmc: fix return value check of mmc_add… |
Linux |
Linux |
2025-09-16T16:11:39.891Z | 2026-01-14T18:22:58.473Z |
| CVE-2022-50346 |
5.5 (3.1)
|
ext4: init quota for 'old.inode' in 'ext4_rename' |
Linux |
Linux |
2025-09-16T16:11:39.179Z | 2026-01-14T18:22:58.321Z |
| CVE-2022-50344 |
5.5 (3.1)
|
ext4: fix null-ptr-deref in ext4_write_info |
Linux |
Linux |
2025-09-16T16:11:23.345Z | 2026-01-14T18:22:58.181Z |
| CVE-2022-50343 |
5.5 (3.1)
|
rapidio: fix possible name leaks when rio_add_device() fails |
Linux |
Linux |
2025-09-16T16:11:22.514Z | 2026-01-14T18:22:58.013Z |
| CVE-2022-50342 |
5.5 (3.1)
|
floppy: Fix memory leak in do_floppy_init() |
Linux |
Linux |
2025-09-16T16:11:21.665Z | 2026-01-14T18:22:57.872Z |
| CVE-2022-50341 |
5.5 (3.1)
|
cifs: fix oops during encryption |
Linux |
Linux |
2025-09-16T16:11:20.838Z | 2026-01-14T18:22:57.726Z |
| CVE-2022-50340 |
5.5 (3.1)
|
media: vimc: Fix wrong function called when vimc_init(… |
Linux |
Linux |
2025-09-16T16:11:19.986Z | 2026-01-14T18:22:57.581Z |
| CVE-2022-50339 |
7 (3.1)
|
Bluetooth: avoid hci_dev_test_and_set_flag() in mgmt_i… |
Linux |
Linux |
2025-09-16T16:11:19.138Z | 2026-01-14T18:22:57.449Z |
| CVE-2025-39836 |
7.8 (3.1)
|
efi: stmm: Fix incorrect buffer allocation method |
Linux |
Linux |
2025-09-16T13:08:52.326Z | 2026-01-14T18:22:57.320Z |
| CVE-2025-39834 |
5.5 (3.1)
|
net/mlx5: HWS, Fix memory leak in hws_action_get_share… |
Linux |
Linux |
2025-09-16T13:08:50.896Z | 2026-01-14T18:22:57.193Z |
| CVE-2025-39833 |
5.5 (3.1)
|
mISDN: hfcpci: Fix warning when deleting uninitialized timer |
Linux |
Linux |
2025-09-16T13:08:50.192Z | 2026-01-14T18:22:57.060Z |
| CVE-2025-39832 |
5.5 (3.1)
|
net/mlx5: Fix lockdep assertion on sync reset unload event |
Linux |
Linux |
2025-09-16T13:08:49.513Z | 2026-01-14T18:22:56.913Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39822 |
5.5 (3.1)
|
io_uring/kbuf: fix signedness in this_len calculation |
Linux |
Linux |
2025-09-16T13:00:21.533Z | 2026-01-14T18:22:56.330Z |
| CVE-2025-39821 |
7.8 (3.1)
|
perf: Avoid undefined behavior from stopping/starting … |
Linux |
Linux |
2025-09-16T13:00:20.805Z | 2026-01-14T18:22:56.192Z |
| CVE-2025-39820 |
5.5 (3.1)
|
drm/msm/dpu: Add a null ptr check for dpu_encoder_need… |
Linux |
Linux |
2025-09-16T13:00:20.059Z | 2026-01-14T18:22:56.026Z |
| CVE-2025-39818 |
7.8 (3.1)
|
HID: intel-thc-hid: intel-thc: Fix incorrect pointer a… |
Linux |
Linux |
2025-09-16T13:00:18.490Z | 2026-01-14T18:22:55.882Z |
| CVE-2025-39816 |
5.5 (3.1)
|
io_uring/kbuf: always use READ_ONCE() to read ring pro… |
Linux |
Linux |
2025-09-16T13:00:17.026Z | 2026-01-14T18:22:55.725Z |
| CVE-2025-39815 |
5.5 (3.1)
|
RISC-V: KVM: fix stack overrun when loading vlenb |
Linux |
Linux |
2025-09-16T13:00:16.250Z | 2026-01-14T18:22:55.580Z |
| CVE-2025-39814 |
5.5 (3.1)
|
ice: fix NULL pointer dereference in ice_unplug_aux_de… |
Linux |
Linux |
2025-09-16T13:00:15.552Z | 2026-01-14T18:22:55.448Z |
| CVE-2025-39811 |
5.5 (3.1)
|
drm/xe/vm: Clear the scratch_pt pointer on error |
Linux |
Linux |
2025-09-16T13:00:13.395Z | 2026-01-14T18:22:55.307Z |
| CVE-2025-39810 |
7.8 (3.1)
|
bnxt_en: Fix memory corruption when FW resources chang… |
Linux |
Linux |
2025-09-16T13:00:12.677Z | 2026-01-14T18:22:55.131Z |
| CVE-2025-39809 |
7.8 (3.1)
|
HID: intel-thc-hid: intel-quicki2c: Fix ACPI dsd ICRS/… |
Linux |
Linux |
2025-09-16T13:00:11.977Z | 2026-01-14T18:22:54.861Z |
| CVE-2025-39807 |
5.5 (3.1)
|
drm/mediatek: Add error handling for old state CRTC in… |
Linux |
Linux |
2025-09-16T13:00:10.408Z | 2026-01-14T18:22:54.720Z |
| CVE-2025-37168 |
8.2 (3.1)
|
Unauthenticated Arbitrary File Deletion Vulnerability … |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:03:08.524Z | 2026-01-14T18:56:26.327Z |
| CVE-2025-33206 |
7.8 (3.1)
|
NVIDIA NSIGHT Graphics for Linux contains a vulne… |
NVIDIA |
NSIGHT Graphics |
2026-01-14T18:30:41.061Z | 2026-01-15T04:56:05.628Z |
| CVE-2025-14557 |
4.8 (4.0)
|
XSS in Drupal 7 Facebook Pixel Module |
Drupal |
Facebook Pixel |
2026-01-14T18:40:34.898Z | 2026-01-14T19:14:30.158Z |
| CVE-2025-14556 |
4.8 (4.0)
|
XSS in Drupal 7 Flag Module |
Drupal |
Flag |
2026-01-14T18:38:21.047Z | 2026-01-14T19:16:19.268Z |
| CVE-2025-12119 |
6.9 (4.0)
6.8 (3.1)
|
Bulk write with options may read invalid memory |
MongoDB |
C Driver |
2025-11-18T20:21:08.252Z | 2026-01-14T19:04:31.839Z |
| CVE-2025-12084 |
6.3 (4.0)
|
Quadratic complexity in node ID cache clearing |
Python Software Foundation |
CPython |
2025-12-03T18:55:32.222Z | 2026-01-14T18:58:12.978Z |
| CVE-2025-11224 |
7.7 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-14T18:58:03.982Z | 2026-01-15T04:56:06.696Z |
| CVE-2023-53406 |
5.5 (3.1)
|
USB: gadget: pxa25x_udc: fix memory leak with using de… |
Linux |
Linux |
2025-09-18T13:58:45.179Z | 2026-01-14T19:03:07.582Z |
| CVE-2023-53405 |
5.5 (3.1)
|
USB: gadget: gr_udc: fix memory leak with using debugf… |
Linux |
Linux |
2025-09-18T13:58:44.401Z | 2026-01-14T19:03:07.459Z |
| CVE-2023-53404 |
5.5 (3.1)
|
USB: fotg210: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:43.702Z | 2026-01-14T19:03:07.320Z |
| CVE-2023-53403 |
5.5 (3.1)
|
time/debug: Fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:43.032Z | 2026-01-14T19:03:07.201Z |
| CVE-2023-53402 |
5.5 (3.1)
|
kernel/printk/index.c: fix memory leak with using debu… |
Linux |
Linux |
2025-09-18T13:58:42.207Z | 2026-01-14T19:03:07.053Z |
| CVE-2023-53401 |
4.7 (3.1)
|
mm: kmem: fix a NULL pointer dereference in obj_stock_… |
Linux |
Linux |
2025-09-18T13:33:41.076Z | 2026-01-14T19:03:06.936Z |
| CVE-2023-53400 |
5.5 (3.1)
|
ALSA: hda: Fix Oops by 9.1 surround channel names |
Linux |
Linux |
2025-09-18T13:33:40.338Z | 2026-01-14T19:03:06.793Z |
| CVE-2023-53399 |
5.5 (3.1)
|
ksmbd: fix NULL pointer dereference in smb2_get_info_f… |
Linux |
Linux |
2025-09-18T13:33:39.575Z | 2026-01-14T19:03:06.653Z |
| CVE-2023-53398 |
7.8 (3.1)
|
mlx5: fix possible ptp queue fifo use-after-free |
Linux |
Linux |
2025-09-18T13:33:38.842Z | 2026-01-14T19:03:06.499Z |
| CVE-2023-53397 |
5.5 (3.1)
|
modpost: fix off by one in is_executable_section() |
Linux |
Linux |
2025-09-18T13:33:38.093Z | 2026-01-14T19:03:06.358Z |
| CVE-2023-53396 |
5.5 (3.1)
|
ubifs: Fix memory leak in do_rename |
Linux |
Linux |
2025-09-18T13:33:37.360Z | 2026-01-14T19:03:06.225Z |
| CVE-2023-53395 |
7.8 (3.1)
|
ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer |
Linux |
Linux |
2025-09-18T13:33:36.624Z | 2026-01-14T19:03:06.054Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-39809 | In the Linux kernel, the following vulnerability has been resolved: HID: intel-thc-hid: intel-quic… | 2025-09-16T13:15:52.987 | 2026-01-14T19:16:42.167 |
| fkie_cve-2025-39807 | In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Add error handli… | 2025-09-16T13:15:51.783 | 2026-01-14T19:16:41.983 |
| fkie_cve-2025-37168 | Arbitrary file deletion vulnerability have been identified in a system function of mobility conduct… | 2026-01-13T20:16:04.693 | 2026-01-14T19:16:41.860 |
| fkie_cve-2025-33206 | NVIDIA NSIGHT Graphics for Linux contains a vulnerability where an attacker could cause command inj… | 2026-01-14T19:16:41.690 | 2026-01-14T19:16:41.690 |
| fkie_cve-2025-14557 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-14T19:16:41.550 | 2026-01-14T19:16:41.550 |
| fkie_cve-2025-14556 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-14T19:16:41.400 | 2026-01-14T19:16:41.400 |
| fkie_cve-2025-12119 | A mongoc_bulk_operation_t may read invalid memory if large options are passed. | 2025-11-18T22:15:45.713 | 2026-01-14T19:16:41.243 |
| fkie_cve-2025-12084 | When building nested elements using xml.dom.minidom methods such as appendChild() that have a depen… | 2025-12-03T19:15:55.050 | 2026-01-14T19:16:41.103 |
| fkie_cve-2025-11224 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.10 before 18.3.6, 18.… | 2026-01-14T19:16:40.943 | 2026-01-14T19:16:40.943 |
| fkie_cve-2023-53406 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: pxa25x_udc: fix m… | 2025-09-18T14:15:44.040 | 2026-01-14T19:16:40.760 |
| fkie_cve-2023-53405 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: gr_udc: fix memor… | 2025-09-18T14:15:43.900 | 2026-01-14T19:16:40.580 |
| fkie_cve-2023-53404 | In the Linux kernel, the following vulnerability has been resolved: USB: fotg210: fix memory leak … | 2025-09-18T14:15:43.760 | 2026-01-14T19:16:40.420 |
| fkie_cve-2023-53403 | In the Linux kernel, the following vulnerability has been resolved: time/debug: Fix memory leak wi… | 2025-09-18T14:15:43.643 | 2026-01-14T19:16:40.257 |
| fkie_cve-2023-53402 | In the Linux kernel, the following vulnerability has been resolved: kernel/printk/index.c: fix mem… | 2025-09-18T14:15:43.527 | 2026-01-14T19:16:40.097 |
| fkie_cve-2023-53401 | In the Linux kernel, the following vulnerability has been resolved: mm: kmem: fix a NULL pointer d… | 2025-09-18T14:15:43.417 | 2026-01-14T19:16:39.937 |
| fkie_cve-2023-53400 | In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix Oops by 9.1 sur… | 2025-09-18T14:15:43.293 | 2026-01-14T19:16:39.773 |
| fkie_cve-2023-53399 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix NULL pointer derefe… | 2025-09-18T14:15:43.177 | 2026-01-14T19:16:39.613 |
| fkie_cve-2023-53398 | In the Linux kernel, the following vulnerability has been resolved: mlx5: fix possible ptp queue f… | 2025-09-18T14:15:43.050 | 2026-01-14T19:16:39.457 |
| fkie_cve-2023-53397 | In the Linux kernel, the following vulnerability has been resolved: modpost: fix off by one in is_… | 2025-09-18T14:15:42.937 | 2026-01-14T19:16:39.283 |
| fkie_cve-2023-53396 | In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix memory leak in do_r… | 2025-09-18T14:15:42.817 | 2026-01-14T19:16:39.100 |
| fkie_cve-2023-53395 | In the Linux kernel, the following vulnerability has been resolved: ACPICA: Add AML_NO_OPERAND_RES… | 2025-09-18T14:15:42.697 | 2026-01-14T19:16:38.753 |
| fkie_cve-2023-53394 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: xsk: Fix crash on r… | 2025-09-18T14:15:42.580 | 2026-01-14T19:16:38.380 |
| fkie_cve-2023-53393 | In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix mlx5_ib_get_hw_… | 2025-09-18T14:15:42.463 | 2026-01-14T19:16:38.207 |
| fkie_cve-2023-53391 | In the Linux kernel, the following vulnerability has been resolved: shmem: use ramfs_kill_sb() for… | 2025-09-18T14:15:42.237 | 2026-01-14T19:16:38.023 |
| fkie_cve-2023-53390 | In the Linux kernel, the following vulnerability has been resolved: drivers: base: dd: fix memory … | 2025-09-18T14:15:42.117 | 2026-01-14T19:16:37.627 |
| fkie_cve-2023-53389 | In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: dp: Only trigger… | 2025-09-18T14:15:42.003 | 2026-01-14T19:16:37.433 |
| fkie_cve-2023-53388 | In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Clean dangling p… | 2025-09-18T14:15:41.880 | 2026-01-14T19:16:37.260 |
| fkie_cve-2023-53387 | In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix device ma… | 2025-09-18T14:15:41.767 | 2026-01-14T19:16:37.110 |
| fkie_cve-2023-53386 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix potential use-a… | 2025-09-18T14:15:41.660 | 2026-01-14T19:16:36.947 |
| fkie_cve-2023-53385 | In the Linux kernel, the following vulnerability has been resolved: media: mdp3: Fix resource leak… | 2025-09-18T14:15:41.553 | 2026-01-14T19:16:36.790 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5m23-p78p-xgrg |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5736-cvw5-ch2r |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-4f9p-rpf6-78qv |
7.0 (3.1)
|
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-2j6v-89gr-9crm |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-25wh-jjx3-jq6q |
7.0 (3.1)
|
Double free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rmw4-rf5w-rrc6 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-rcr5-pjrv-hxh5 |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Win32K - ICOMP allows an a… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-r6w8-mhf4-6w54 |
6.5 (3.1)
|
Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-q5w7-qmx3-4vxh |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Ancillary Function Driver for WinSock … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-p4qh-cj7j-r785 |
7.8 (3.1)
|
Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-m62x-gm5x-3x29 |
7.5 (3.1)
|
A vulnerability affecting HPE Networking Instant On Access Points has been identified where a devic… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-hxrp-mjg3-hpmr |
6.2 (3.1)
|
Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cxm2-5hv5-vp3m |
7.8 (3.1)
|
Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cr4c-fm7r-g72r |
7.5 (3.1)
|
A vulnerability in the router mode configuration of HPE Instant On Access Points exposed certain ne… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cfh3-7cxj-vmgg |
5.5 (3.1)
|
Out-of-bounds read in Windows TPM allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-c77x-pfg5-gxc3 |
7.8 (3.1)
|
Free of memory not on the heap in Windows Ancillary Function Driver for WinSock allows an authorize… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-9429-3r47-rwh9 |
7.2 (3.1)
|
Missing authentication for critical function in SQL Server allows an authorized attacker to elevate… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7mcr-xx2r-qf84 |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7jxv-6m87-8mx8 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7987-h795-2x6f |
5.5 (3.1)
|
Protection mechanism failure in Windows Remote Assistance allows an unauthorized attacker to bypass… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-73xx-3f4h-3mv2 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6vwf-rhq3-fmg6 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6qcr-p22q-qv4h |
4.6 (3.1)
|
Out-of-bounds read in Windows Internet Connection Sharing (ICS) allows an unauthorized attacker to … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6gvp-867f-7hcj |
4.4 (3.1)
|
Improper access control in Windows Hyper-V allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-637q-m772-j8h6 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Kernel Memory allows an authorized att… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5vr2-9mm9-8m2q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Tabl… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5v86-jhpq-mr3r |
7.5 (3.1)
|
Improper access control in Windows Deployment Services allows an unauthorized attacker to execute c… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-172 |
4.3 (3.1)
|
The Create Single Payment application of SAP S/4HANA - versions 100, 101, 102, 103, 104, … | hana-ml | 2023-09-12T02:15:00Z | 2023-09-29T22:26:12.812435Z |
| pysec-2023-183 |
|
opencv-python versions before v4.8.1.78 bundled libwebp binaries in wheels that are vulne… | opencv-python | 2023-09-29T21:15:28.039030+00:00 | |
| pysec-2023-184 |
|
opencv-python-headless versions before v4.8.1.78 bundled libwebp binaries in wheels that … | opencv-python-headless | 2023-09-29T21:15:27.980982+00:00 | |
| pysec-2023-181 |
|
opencv-contrib-python versions before v4.8.1.78 bundled libwebp binaries in wheels that a… | opencv-contrib-python | 2023-09-29T21:15:27.924031+00:00 | |
| pysec-2023-182 |
|
opencv-contrib-python-headless versions before v4.8.1.78 bundled libwebp binaries in whee… | opencv-contrib-python-headless | 2023-09-29T21:15:27.863960+00:00 | |
| pysec-2023-180 |
4.3 (3.1)
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-09-27T15:19:00+00:00 | 2023-09-29T20:23:39.578838+00:00 |
| pysec-2023-179 |
|
This affects versions of the package pydash before 6.0.0. A number of pydash methods such… | pydash | 2023-09-28T05:15:00+00:00 | 2023-09-28T10:29:02.604249+00:00 |
| pysec-2023-175 |
|
Pillow versions before v10.0.1 bundled libwebp binaries in wheels that are vulnerable to … | pillow | 2023-09-25T17:25:13.946374Z | |
| pysec-2023-177 |
|
An issue in Gevent before version 23.9.0 allows a remote attacker to escalate privileges … | gevent | 2023-09-25T12:15:00+00:00 | 2023-09-25T14:28:09.019811+00:00 |
| pysec-2023-176 |
6.5 (3.1)
|
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-09-15T21:15:00+00:00 | 2023-09-20T17:25:44.504117+00:00 |
| pysec-2023-174 |
|
imagecodecs versions before v2023.9.18 bundled libwebp binaries in wheels that are vulner… | imagecodecs | 2023-09-20T05:12:42.403706+00:00 | |
| pysec-2023-173 |
5.3 (3.1)
|
Piccolo is an ORM and query builder which supports asyncio. In versions 0.120.0 and prior… | piccolo | 2023-09-12T21:15:00+00:00 | 2023-09-19T05:26:00.954782+00:00 |
| pysec-2023-171 |
|
Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authent… | apache-airflow | 2023-09-12T12:15:00+00:00 | 2023-09-12T14:27:23.735580+00:00 |
| pysec-2023-170 |
|
Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authent… | apache-airflow | 2023-09-12T12:15:00+00:00 | 2023-09-12T14:27:23.660908+00:00 |
| pysec-2023-169 |
7.8 (3.1)
|
Git Providers can read from the wrong environment because they get the same cache directo… | salt | 2023-09-05T11:15:00+00:00 | 2023-09-08T20:23:17.288300+00:00 |
| pysec-2023-168 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language. In affected versions the order of evaluation… | vyper | 2023-09-04T18:15:00+00:00 | 2023-09-08T16:30:59.497777+00:00 |
| pysec-2023-167 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language. For the following (probably non-exhaustive) … | vyper | 2023-09-04T18:15:00+00:00 | 2023-09-08T15:22:00.929480+00:00 |
| pysec-2023-166 |
5.3 (3.1)
|
Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving se… | salt | 2023-09-05T11:15:00+00:00 | 2023-09-07T20:23:20.197102+00:00 |
| pysec-2023-141 |
5.4 (3.1)
|
A stored cross-site scripting (XSS) vulnerability in Netbox v3.4.7 allows attackers to ex… | pynetbox | 2023-08-10T20:15:00Z | 2023-09-07T15:50:00.665697Z |
| pysec-2023-165 |
6.5 (3.1)
|
GitPython is a python library used to interact with Git repositories. In order to resolv… | gitpython | 2023-08-30T22:15:00+00:00 | 2023-09-07T14:33:25.683922+00:00 |
| pysec-2023-164 |
4.7 (3.1)
|
borgbackup is an opensource, deduplicating archiver with compression and authenticated en… | borgbackup | 2023-08-30T18:15:00+00:00 | 2023-09-06T16:31:20.448538+00:00 |
| pysec-2023-161 |
7.8 (3.1)
|
GitPython is a python library used to interact with Git repositories. When resolving a p… | gitpython | 2023-08-28T18:15:00+00:00 | 2023-09-05T22:26:14.587281+00:00 |
| pysec-2023-160 |
6.5 (3.1)
|
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-resp… | keylime | 2023-08-25T17:15:00+00:00 | 2023-09-05T20:22:36.414406+00:00 |
| pysec-2023-159 |
7.7 (3.1)
|
RestrictedPython is a restricted execution environment for Python to run untrusted code. … | restrictedpython | 2023-08-30T18:15:00+00:00 | 2023-09-05T16:32:17.658660+00:00 |
| pysec-2023-158 |
8.0 (3.1)
|
The session fixation vulnerability allowed the authenticated user to continue accessing A… | apache-airflow | 2023-08-23T16:15:00+00:00 | 2023-09-04T08:29:37.781470+00:00 |
| pysec-2023-157 |
6.1 (3.1)
|
jupyter-server is the backend for Jupyter web applications. Improper cross-site credentia… | jupyter-server | 2023-08-28T21:15:00+00:00 | 2023-09-01T20:23:47.344401+00:00 |
| pysec-2023-156 |
8.8 (3.1)
|
Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphe… | apache-airflow-providers-apache-spark | 2023-08-28T08:15:00+00:00 | 2023-09-01T18:27:11.679668+00:00 |
| pysec-2023-155 |
6.1 (3.1)
|
jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. … | jupyter-server | 2023-08-28T21:15:00+00:00 | 2023-09-01T16:31:48.441782+00:00 |
| pysec-2023-101 |
|
A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to… | selenium | 2023-07-05T18:15:00Z | 2023-08-31T20:11:41.543920Z |
| pysec-2023-153 |
6.1 (3.1)
|
Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_u… | horizon | 2023-08-22T19:16:00+00:00 | 2023-08-30T18:28:45.068261+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33112 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.711610Z |
| gsd-2024-33017 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.711408Z |
| gsd-2024-33214 | Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… | 2024-04-24T05:02:09.710943Z |
| gsd-2024-33425 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.710668Z |
| gsd-2024-33232 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.710450Z |
| gsd-2024-33348 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.710252Z |
| gsd-2024-33442 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.710054Z |
| gsd-2024-33048 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709832Z |
| gsd-2024-33020 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709634Z |
| gsd-2024-33060 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709441Z |
| gsd-2024-33243 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709233Z |
| gsd-2024-33427 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709032Z |
| gsd-2024-33019 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708836Z |
| gsd-2024-33244 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708588Z |
| gsd-2024-33122 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708386Z |
| gsd-2024-33046 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708183Z |
| gsd-2024-33246 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707963Z |
| gsd-2024-33314 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707734Z |
| gsd-2024-33155 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707542Z |
| gsd-2024-33207 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707334Z |
| gsd-2024-33514 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707115Z |
| gsd-2024-33151 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706908Z |
| gsd-2024-33223 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706662Z |
| gsd-2024-33354 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706465Z |
| gsd-2024-33291 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706255Z |
| gsd-2024-33324 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.706012Z |
| gsd-2024-33086 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705818Z |
| gsd-2024-33004 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705613Z |
| gsd-2024-33148 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705420Z |
| gsd-2024-33424 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705230Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-11608 | Malicious code in http-query (PyPI) | 2024-09-06T11:29:16Z | 2025-12-31T02:45:15Z |
| mal-2024-11607 | Malicious code in hellopythopyy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| mal-2024-11606 | Malicious code in hellopythopy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| mal-2024-11577 | Malicious code in discordmessager (PyPI) | 2024-10-13T09:30:47Z | 2025-12-31T02:45:15Z |
| mal-2024-11560 | Malicious code in colotama (PyPI) | 2024-09-29T16:36:08Z | 2025-12-31T02:45:15Z |
| mal-2024-11555 | Malicious code in chain00x (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-11536 | Malicious code in bitforger (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11535 | Malicious code in bibit (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11528 | Malicious code in artifact-lab-3-package-f9dafccc (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11527 | Malicious code in artifact-lab-3-package-b1ec2b9f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11522 | Malicious code in alfooou (PyPI) | 2024-10-03T15:11:09Z | 2025-12-31T02:45:15Z |
| mal-2024-11519 | Malicious code in aiopbotocore (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10473 | Malicious code in artifact-lab-3-package-02f73e0e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-10358 | Malicious code in lightseeq (PyPI) | 2024-11-05T08:15:44Z | 2025-12-31T02:45:15Z |
| mal-2024-10315 | Malicious code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10112 | Malicious code in pybanners (PyPI) | 2024-07-24T19:53:31Z | 2025-12-31T02:45:15Z |
| mal-2024-10047 | Malicious code in modeflow (PyPI) | 2024-09-04T21:25:32Z | 2025-12-31T02:45:15Z |
| mal-2024-10031 | Malicious code in gentorqkkh1 (PyPI) | 2024-07-21T11:39:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| mal-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| mal-2024-1800 | Malicious code in baas-admin-sdk (npm) | 2024-06-25T12:29:11Z | 2025-12-30T16:26:11Z |
| mal-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| mal-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| mal-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| mal-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| mal-2025-192929 | Malicious code in envtoolsx (PyPI) | 2025-12-24T22:45:19Z | 2025-12-24T22:45:19Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0328 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-02-09T23:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2022-1535 | QEMU: Schwachstelle ermöglicht Denial of Service | 2022-09-25T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2716 | Infoblox NIOS: Mehrere Schwachstellen | 2025-12-01T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2715 | Mattermost Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-01T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2714 | Avast Antivirus: Mehrere Schwachstellen | 2025-12-01T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2712 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-12-01T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2709 | Samsung Android: Mehrere Schwachstellen | 2025-12-01T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2703 | Zabbix: Mehrere Schwachstellen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2701 | xwiki (XJetty): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2700 | CODESYS Control und Development System: Mehrere Schwachstellen | 2025-11-30T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2327 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-16T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2012 | cPanel cPanel/WHM: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-09T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-1719 | Red Hat Enterprise Linux (ncurses): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-08-04T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-1567 | Oracle MySQL: Mehrere Schwachstellen | 2025-07-15T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-1526 | GnuTLS: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-0853 | libxml2: Schwachstelle ermöglicht Denial of Service | 2025-04-21T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-0372 | PostgreSQL: Schwachstelle ermöglicht SQL Injection und Codeausführung | 2025-02-13T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2024-3475 | PostgreSQL: Mehrere Schwachstellen | 2024-11-14T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2024-1800 | PostgreSQL: Schwachstelle ermöglicht Privilegieneskalation | 2024-08-08T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2024-0335 | PostgreSQL: Schwachstelle ermöglicht Privilegieneskalation | 2024-02-08T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2023-2873 | PostgreSQL: Mehrere Schwachstellen | 2023-11-09T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2023-1882 | Linux Kernel: Mehrere Schwachstellen | 2023-07-25T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2023-0780 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-27T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2022-0417 | Red Hat OpenShift Service Mesh: Mehrere Schwachstellen | 2022-05-05T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2022-0235 | Red Hat Advanced Cluster Management: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-03-03T23:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2698 | MISP: Mehrere Schwachstellen | 2025-11-30T23:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2697 | Devolutions Remote Desktop Manager und Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-30T23:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2258 | NetApp ActiveIQ Unified Manager für VMware vSphere (Glib, SQLite): Mehrere Schwachstellen | 2025-10-12T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2039 | CUPS: Mehrere Schwachstellen | 2025-09-11T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1703 | WebKitGTK: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2017:1220 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2017-05-10T12:44:34+00:00 | 2026-01-08T09:58:43+00:00 |
| rhsa-2017:0225 | Red Hat Security Advisory: libtiff security update | 2017-02-01T10:03:24+00:00 | 2026-01-08T09:58:43+00:00 |
| rhsa-2017:0025 | Red Hat Security Advisory: puppet-tripleo security update | 2017-01-05T14:36:51+00:00 | 2026-01-08T09:58:42+00:00 |
| rhsa-2016:2973 | Red Hat Security Advisory: thunderbird security update | 2016-12-21T10:00:43+00:00 | 2026-01-08T09:58:42+00:00 |
| rhsa-2016:2946 | Red Hat Security Advisory: firefox security update | 2016-12-14T10:01:08+00:00 | 2026-01-08T09:58:42+00:00 |
| rhsa-2016:2919 | Red Hat Security Advisory: chromium-browser security update | 2016-12-07T19:08:13+00:00 | 2026-01-08T09:58:40+00:00 |
| rhsa-2016:2780 | Red Hat Security Advisory: firefox security update | 2016-11-16T08:19:10+00:00 | 2026-01-08T09:58:40+00:00 |
| rhsa-2016:1809 | Red Hat Security Advisory: thunderbird security update | 2016-09-05T14:14:19+00:00 | 2026-01-08T09:58:40+00:00 |
| rhsa-2016:1551 | Red Hat Security Advisory: firefox security update | 2016-08-03T08:06:43+00:00 | 2026-01-08T09:58:39+00:00 |
| rhsa-2016:1392 | Red Hat Security Advisory: thunderbird security update | 2016-07-11T04:59:53+00:00 | 2026-01-08T09:58:39+00:00 |
| rhsa-2016:1217 | Red Hat Security Advisory: firefox security update | 2016-06-08T17:00:59+00:00 | 2026-01-08T09:58:39+00:00 |
| rhsa-2016:1041 | Red Hat Security Advisory: thunderbird security update | 2016-05-12T06:31:09+00:00 | 2026-01-08T09:58:38+00:00 |
| rhsa-2016:0695 | Red Hat Security Advisory: firefox security update | 2016-04-26T19:44:33+00:00 | 2026-01-08T09:58:37+00:00 |
| rhsa-2016:0359 | Red Hat Security Advisory: chromium-browser security update | 2016-03-07T03:22:13+00:00 | 2026-01-08T09:58:36+00:00 |
| rhsa-2017:2392 | Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update | 2017-08-01T16:04:36+00:00 | 2026-01-08T09:48:19+00:00 |
| rhsa-2017:2408 | Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update | 2017-08-01T21:17:55+00:00 | 2026-01-08T09:48:17+00:00 |
| rhsa-2017:1871 | Red Hat Security Advisory: tcpdump security, bug fix, and enhancement update | 2017-08-01T12:00:24+00:00 | 2026-01-08T09:48:17+00:00 |
| rhsa-2015:2393 | Red Hat Security Advisory: wireshark security, bug fix, and enhancement update | 2015-11-19T06:03:11+00:00 | 2026-01-08T09:48:16+00:00 |
| rhsa-2015:1665 | Red Hat Security Advisory: mariadb security update | 2015-08-24T18:43:12+00:00 | 2026-01-08T09:48:16+00:00 |
| rhsa-2015:1647 | Red Hat Security Advisory: mariadb55-mariadb security update | 2015-08-20T09:17:49+00:00 | 2026-01-08T09:48:16+00:00 |
| rhsa-2015:1646 | Red Hat Security Advisory: rh-mariadb100-mariadb security update | 2015-08-20T08:48:37+00:00 | 2026-01-08T09:48:16+00:00 |
| rhsa-2015:1629 | Red Hat Security Advisory: mysql55-mysql security update | 2015-08-17T06:05:22+00:00 | 2026-01-08T09:48:14+00:00 |
| rhsa-2015:1628 | Red Hat Security Advisory: mysql55-mysql security update | 2015-08-17T05:44:14+00:00 | 2026-01-08T09:48:14+00:00 |
| rhsa-2015:1460 | Red Hat Security Advisory: wireshark security, bug fix, and enhancement update | 2015-07-21T10:14:59+00:00 | 2026-01-08T09:48:14+00:00 |
| rhsa-2015:0857 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2015-04-20T14:07:38+00:00 | 2026-01-08T09:48:14+00:00 |
| rhsa-2015:0854 | Red Hat Security Advisory: java-1.8.0-oracle security update | 2015-04-17T10:28:46+00:00 | 2026-01-08T09:48:14+00:00 |
| rhsa-2015:1091 | Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update | 2015-06-11T13:21:29+00:00 | 2026-01-08T09:48:13+00:00 |
| rhsa-2015:1021 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2015-05-20T18:36:22+00:00 | 2026-01-08T09:48:13+00:00 |
| rhsa-2015:1020 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2015-05-20T19:05:51+00:00 | 2026-01-08T09:48:12+00:00 |
| rhsa-2015:1007 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2015-05-13T13:33:04+00:00 | 2026-01-08T09:48:11+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-276-01 | Invensys Wonderware InTouch Improper Input Validation Vulnerability | 2013-07-06T06:00:00.000000Z | 2025-06-06T18:41:51.044803Z |
| icsa-13-274-01 | Siemens SCALANCE X-200 Authentication Bypass Vulnerability | 2013-07-04T06:00:00.000000Z | 2025-06-06T18:41:44.564454Z |
| icsa-13-259-01b | Emerson ROC800 Multiple Vulnerabilities (Update B) | 2013-06-19T06:00:00.000000Z | 2025-06-06T18:41:12.361598Z |
| icsa-13-259-01a | Emerson ROC800 Multiple Vulnerabilities (Update A) | 2013-06-19T06:00:00.000000Z | 2025-06-06T18:40:40.005036Z |
| icsa-13-252-01 | SUBNET Solutions Inc. SubSTATION Server DNP3 Outstation Improper Input Validation | 2013-06-12T06:00:00.000000Z | 2025-06-06T18:40:27.160098Z |
| icsa-13-248-01 | ProSoft Technology RadioLinx ControlScape PRNG Vulnerability | 2013-06-08T06:00:00.000000Z | 2025-06-06T18:40:20.749066Z |
| icsa-13-240-01 | Triangle MicroWorks Improper Input Validation | 2013-05-31T06:00:00.000000Z | 2025-06-06T18:40:07.718354Z |
| icsa-13-234-02 | Top Server OPC Improper Input Validation Vulnerability | 2013-05-25T06:00:00.000000Z | 2025-06-06T18:40:01.237007Z |
| icsa-13-234-01 | Schneider Electric Trio J-Series Radio Encryption | 2013-05-25T06:00:00.000000Z | 2025-06-06T18:39:54.739781Z |
| icsa-13-233-01 | Siemens COMOS Privilege Escalation Vulnerability | 2013-05-24T06:00:00.000000Z | 2025-06-06T18:39:48.283414Z |
| icsa-13-231-01b | Sixnet Universal Protocol Undocumented Function Codes (Update B) | 2013-05-22T06:00:00.000000Z | 2025-06-06T18:39:41.836043Z |
| icsa-13-226-01 | Kepware Technologies Improper Input Validation Vulnerability | 2013-05-17T06:00:00.000000Z | 2025-06-06T18:39:35.172067Z |
| icsa-13-225-02 | OSIsoft Multiple Vulnerabilities | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:22.284357Z |
| icsa-13-225-01 | Advantech WebAccess Cross-Site Scripting | 2013-05-16T06:00:00.000000Z | 2025-06-06T18:39:15.819001Z |
| icsa-13-217-02 | Schneider Electric Vijeo Citect, CitectSCADA, PowerLogic SCADA Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:09.378557Z |
| icsa-13-217-01 | MOXA Weak Entropy in DSA Keys Vulnerability | 2013-05-08T06:00:00.000000Z | 2025-06-06T18:39:02.876567Z |
| icsa-13-213-04a | MatrikonOPC SCADA DNP3 Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:56.423839Z |
| icsa-13-213-03 | IOServer Master Station Improper Input Validation | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:49.972335Z |
| icsa-13-213-02 | Siemens WinCC TIA Portal Vulnerabilities | 2013-05-04T06:00:00.000000Z | 2025-06-06T18:38:37.068310Z |
| icsa-13-189-02 | Triangle Research Nano 10 PLC Denial of Service | 2013-04-10T06:00:00.000000Z | 2025-06-06T18:38:30.225993Z |
| icsa-15-244-01 | Siemens RUGGEDCOM ROS IP Forwarding Vulnerability | 2015-06-04T06:00:00.000000Z | 2025-06-06T16:10:32.525653Z |
| icsa-15-246-03 | Moxa Industrial Managed Switch Vulnerabilities | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:10:26.107916Z |
| icsa-15-246-02 | Schneider Electric Modicon PLC Vulnerabilities | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:10:13.250913Z |
| icsa-15-239-01 | Moxa SoftCMS Buffer Overflow Vulnerabilities | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:10:00.281281Z |
| icsa-15-253-01 | Yokogawa Multiple Products Buffer Overflow Vulnerabilities | 2015-06-13T06:00:00.000000Z | 2025-06-06T16:09:40.885670Z |
| icsa-15-239-03 | Innominate mGuard VPN Vulnerability | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:09:34.476889Z |
| icsa-15-181-02a | SMA Solar Technology AG Sunny WebBox Hard-Coded Account Vulnerability | 2015-04-02T06:00:00.000000Z | 2025-06-06T16:09:27.695836Z |
| icsa-15-161-01 | Hospira Plum A+ and Symbiq Infusion Systems Vulnerabilities | 2015-03-13T06:00:00.000000Z | 2025-06-06T16:08:42.194031Z |
| icsa-15-239-02 | Siemens SIMATIC S7-1200 CSRF Vulnerability | 2015-05-30T06:00:00.000000Z | 2025-06-06T16:08:35.760091Z |
| icsa-15-251-01a | Advantech WebAccess Buffer Overflow Vulnerability | 2015-06-11T06:00:00.000000Z | 2025-06-06T16:08:29.333916Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftd-dos-jnnjm4wb | Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-amp-local-dos-cufwrjxt | Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-qxz4uakm | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-infdisc-gujwrwqu | Cisco Firepower Management Center Software Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-snort-dos-9d3hjluj | Multiple Cisco Products Snort Modbus Denial of Service Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-04-26T19:41:55+00:00 |
| cisco-sa-webex-xss-w47amqak | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-vim-privesc-t2tsfuf | Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-uva-static-key-6rqtrs4c | Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ucm-dos-zhs9x9kd | Cisco Unified Communications Products Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ucm-csrf-jrkp4ent | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-imp-sqlinj-grpuuqej | Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-cucm-xss-6mce4kpf | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-cucm-arb-write-74qzruuu | Cisco Unified Communications Products Arbitrary File Write Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ce-roomos-dos-c65x2qf2 | Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-bgpevpn-zwtrtpbb | Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-19T14:12:27+00:00 |
| cisco-sa-java-spring-scf-rce-dqrhhjxh | Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022 | 2022-04-01T23:45:00+00:00 | 2022-04-15T15:31:28+00:00 |
| cisco-sa-wlc-auth-bypass-jrnhv4ff | Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-webuiapi-inj-nyrq92od | Cisco IOS XE Software Web UI API Injection Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vmanage-csrf-rxql4txr | Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vman-infodis-73shjneq | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-vedge-dos-jervm4bb | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-vman-tejfpbsl | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-qfp-ipsec-gqmqvtqv | Cisco IOS XE Software IPSec Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ncossh-dos-zakfodq8 | Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-rpki-dos-2egcneke | Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-grbtubu | Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-http-dos-svodkdbs | Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cgr1k-ap-dos-mszr4qvh | Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-kjjftnb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40336 | drm/gpusvm: fix hmm_pfn_to_map_order() usage | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:26.000Z |
| msrc_cve-2022-50357 | usb: dwc3: core: fix some leaks in probe | 2025-09-02T00:00:00.000Z | 2025-12-11T01:01:21.000Z |
| msrc_cve-2025-40340 | drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:33.000Z |
| msrc_cve-2025-40332 | drm/amdkfd: Fix mmap write lock not release | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:09.000Z |
| msrc_cve-2025-40339 | drm/amdgpu: fix nullptr err of vm_handle_moved | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:52.000Z |
| msrc_cve-2025-40335 | drm/amdgpu: validate userq input args | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:46.000Z |
| msrc_cve-2025-64673 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64672 | Microsoft SharePoint Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64671 | GitHub Copilot for Jetbrains Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64670 | Windows DirectX Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64667 | Microsoft Exchange Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64666 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64661 | Windows Shell Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64658 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62573 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62572 | Application Information Service Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62571 | Windows Installer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62570 | Windows Camera Frame Server Monitor Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62569 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62567 | Windows Hyper-V Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62565 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62563 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62553 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62552 | Microsoft Access Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62550 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62470 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202302-1621 | Apache Commons FileUpload before 1.5 does not limit the number of request parts to be pro… | 2025-12-22T21:33:38.115000Z |
| var-201408-0092 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … | 2025-12-22T21:33:37.910000Z |
| var-202109-1368 | A type confusion issue was addressed with improved state handling. This issue is fixed in… | 2025-12-22T21:33:37.675000Z |
| var-200009-0023 | VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x b… | 2025-12-22T21:33:35.891000Z |
| var-201904-1325 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T21:33:31.766000Z |
| var-201011-0043 | The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in Web… | 2025-12-22T21:31:52.213000Z |
| var-202105-1475 | An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implement… | 2025-12-22T21:31:52.133000Z |
| var-202002-1191 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2025-12-22T21:31:51.864000Z |
| var-202110-1513 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2025-12-22T21:31:50.577000Z |
| var-200703-0009 | Integer overflow in Apple QuickTime before 7.1.5, when installed on Windows operating sys… | 2025-12-22T21:31:50.120000Z |
| var-200809-0402 | Heap-based buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.4.11 and 10.… | 2025-12-22T21:31:16.956000Z |
| var-202205-1319 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T21:31:07.633000Z |
| var-201008-0170 | Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before… | 2025-12-22T21:31:06.732000Z |
| var-201210-0132 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:31:06.118000Z |
| var-202002-1479 | A denial of service issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T21:30:35.093000Z |
| var-201904-0742 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:29:57.556000Z |
| var-201008-1004 | The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not p… | 2025-12-22T21:29:26.751000Z |
| var-201905-1248 | Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some m… | 2025-12-22T21:29:25.023000Z |
| var-202112-0562 | It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete… | 2025-12-22T21:29:24.076000Z |
| var-201804-1180 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:29:15.174000Z |
| var-201006-1241 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:29:14.689000Z |
| var-201211-0370 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2025-12-22T21:29:14.577000Z |
| var-200801-0561 | Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 th… | 2025-12-22T21:29:14.408000Z |
| var-200703-0007 | Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and … | 2025-12-22T21:29:05.205000Z |
| var-202105-0131 | A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packe… | 2025-12-22T21:29:05.048000Z |
| var-201605-0076 | Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL bef… | 2025-12-22T21:28:34.421000Z |
| var-201201-0259 | Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash value… | 2025-12-22T21:28:34.141000Z |
| var-202205-1304 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T21:28:03.111000Z |
| var-201006-1139 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T21:27:58.672000Z |
| var-201912-0544 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:58.073000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000001 | Canon laser printers and small office multifunctional printers vulnerable to cross-site scripting | 2022-01-19T14:00+09:00 | 2022-01-19T14:00+09:00 |
| jvndb-2022-000005 | PASSWORD MANAGER "MIRUPASS" PW10 / PW20 missing encryption | 2022-01-13T15:26+09:00 | 2022-01-13T15:26+09:00 |
| jvndb-2022-000004 | Label printers "TEPRA" PRO SR5900P / SR-R7900P vulnerable to insufficiently protected credentials | 2022-01-13T15:21+09:00 | 2022-01-13T15:21+09:00 |
| jvndb-2022-000003 | Jimoty App for Android uses a hard-coded API key for an external service | 2022-01-12T15:37+09:00 | 2022-01-12T15:37+09:00 |
| jvndb-2022-000002 | Multiple vulnerabilities in WordPress Plugin "Quiz And Survey Master" | 2022-01-12T15:33+09:00 | 2022-01-12T15:33+09:00 |
| jvndb-2021-006117 | Multiple vulnerabilities in IDEC PLCs | 2021-12-27T16:54+09:00 | 2022-01-11T16:36+09:00 |
| jvndb-2021-006146 | Multiple vulnerabilities in KONICA MINOLTA MFPs and printing systems | 2021-12-28T11:51+09:00 | 2021-12-28T11:51+09:00 |
| jvndb-2021-006026 | TP-Link TL-WR802N V4(JP) vulnerable to OS command injection | 2021-12-24T15:31+09:00 | 2021-12-24T15:31+09:00 |
| jvndb-2021-005998 | Multiple vulnerabilities in QNAP VioStar NVR | 2021-12-24T10:58+09:00 | 2021-12-24T10:58+09:00 |
| jvndb-2021-003929 | Multiple vulnerabilities in multiple Yamaha routers | 2021-12-24T10:51+09:00 | 2021-12-24T10:51+09:00 |
| jvndb-2021-000112 | Android Apps developed using Yappli fails to restrict custom URL schemes properly | 2021-12-22T15:07+09:00 | 2021-12-22T15:07+09:00 |
| jvndb-2021-000111 | Multiple vulnerabilities in GroupSession | 2021-12-20T14:53+09:00 | 2021-12-21T14:20+09:00 |
| jvndb-2021-000022 | Multiple vulnerabilities in Cybozu Office | 2021-03-15T15:56+09:00 | 2021-12-17T17:51+09:00 |
| jvndb-2021-000093 | Movable Type XMLRPC API vulnerable to OS command injection | 2021-10-20T17:38+09:00 | 2021-12-17T17:36+09:00 |
| jvndb-2021-000110 | UNIVERGE DT Series vulnerable to missing encryption of sensitive data | 2021-12-17T16:57+09:00 | 2021-12-17T16:57+09:00 |
| jvndb-2021-005174 | Multiple vulnerabilities in Trend Micro Security 2021 family (Consumer) | 2021-12-09T13:43+09:00 | 2021-12-09T13:43+09:00 |
| jvndb-2021-000107 | Wi-Fi STATION SH-52A vulnerable to cross-site scripting | 2021-11-30T14:49+09:00 | 2021-11-30T14:49+09:00 |
| jvndb-2021-004716 | Trend Micro Antivirus for MAC vulnerable to improper access controls | 2021-11-29T13:52+09:00 | 2021-11-29T13:52+09:00 |
| jvndb-2021-000106 | Multiple vulnerabilities in baserCMS | 2021-11-26T14:59+09:00 | 2021-11-26T14:59+09:00 |
| jvndb-2021-000104 | WordPress Plugin "Browser and Operating System Finder" vulnerable to cross-site request forgery | 2021-11-25T14:31+09:00 | 2021-11-25T14:31+09:00 |
| jvndb-2021-004432 | Multiple Vulnerabilities in JP1/Automatic Operation | 2021-11-22T16:10+09:00 | 2021-11-22T16:10+09:00 |
| jvndb-2021-000103 | WordPress Plugin "Push Notifications for WordPress (Lite)" vulnerable to cross-site request forgery | 2021-11-16T13:42+09:00 | 2021-11-16T13:42+09:00 |
| jvndb-2021-000102 | rwtxt vulnerable to cross-site scripting | 2021-11-16T13:38+09:00 | 2021-11-16T13:38+09:00 |
| jvndb-2021-000101 | Unlimited Sitemap Generator vulnerable to cross-site request forgery | 2021-11-12T15:07+09:00 | 2021-11-12T15:07+09:00 |
| jvndb-2021-003840 | Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-11-12T11:41+09:00 | 2021-11-12T11:41+09:00 |
| jvndb-2021-000100 | Multiple vulnerabilities in EC-CUBE 2 series | 2021-11-11T15:09+09:00 | 2021-11-11T15:09+09:00 |
| jvndb-2021-000094 | WordPress Plugin "Booking Package - Appointment Booking Calendar System" vulnerable to cross-site scripting | 2021-11-10T14:26+09:00 | 2021-11-10T14:26+09:00 |
| jvndb-2021-003811 | File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2021-11-05T15:04+09:00 | 2021-11-05T15:04+09:00 |
| jvndb-2021-003660 | Authentication Bypass Vulnerability in Hitachi Device Manager | 2021-11-01T15:56+09:00 | 2021-11-01T15:56+09:00 |
| jvndb-2021-003080 | OMRON CX-Supervisor vulnerable to out-of-bounds read | 2021-10-18T15:26+09:00 | 2021-11-01T15:37+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03578-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-10-13T07:04:11Z | 2025-10-13T07:04:11Z |
| suse-su-2025:03587-1 | Security update for haproxy | 2025-10-13T07:03:55Z | 2025-10-13T07:03:55Z |
| suse-su-2025:03586-1 | Security update for openssl-3-livepatches | 2025-10-13T07:02:35Z | 2025-10-13T07:02:35Z |
| suse-su-2025:03585-1 | Security update for open-vm-tools | 2025-10-13T06:59:45Z | 2025-10-13T06:59:45Z |
| suse-su-2025:03584-1 | Security update for podman | 2025-10-13T06:59:33Z | 2025-10-13T06:59:33Z |
| suse-su-2025:03583-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-10-13T06:04:04Z | 2025-10-13T06:04:04Z |
| suse-su-2025:03580-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-10-13T03:33:38Z | 2025-10-13T03:33:38Z |
| suse-su-2025:03577-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-10-12T17:03:58Z | 2025-10-12T17:03:58Z |
| suse-su-2025:03576-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-10-12T15:33:31Z | 2025-10-12T15:33:31Z |
| suse-su-2025:03575-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-12T15:04:11Z | 2025-10-12T15:04:11Z |
| suse-su-2025:03572-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-10-12T13:33:30Z | 2025-10-12T13:33:30Z |
| suse-su-2025:03571-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-12T11:33:33Z | 2025-10-12T11:33:33Z |
| suse-su-2025:03569-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-10-12T10:04:07Z | 2025-10-12T10:04:07Z |
| suse-su-2025:03568-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-12T08:33:33Z | 2025-10-12T08:33:33Z |
| suse-su-2025:03567-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-10-12T08:04:03Z | 2025-10-12T08:04:03Z |
| suse-su-2025:03566-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-12T07:04:09Z | 2025-10-12T07:04:09Z |
| suse-su-2025:03563-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-10-12T04:33:28Z | 2025-10-12T04:33:28Z |
| suse-su-2025:03561-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-10-12T03:04:45Z | 2025-10-12T03:04:45Z |
| suse-su-2025:03559-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-10-12T01:04:07Z | 2025-10-12T01:04:07Z |
| suse-su-2025:03562-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-11T22:33:45Z | 2025-10-11T22:33:45Z |
| suse-su-2025:03557-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-11T22:33:38Z | 2025-10-11T22:33:38Z |
| suse-su-2025:03555-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-10-11T20:33:39Z | 2025-10-11T20:33:39Z |
| suse-su-2025:03554-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-11T18:33:41Z | 2025-10-11T18:33:41Z |
| suse-su-2025:03553-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-10-11T18:33:34Z | 2025-10-11T18:33:34Z |
| suse-su-2025:03552-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-10-11T16:04:03Z | 2025-10-11T16:04:03Z |
| suse-su-2025:03551-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-10-11T16:03:56Z | 2025-10-11T16:03:56Z |
| suse-su-2025:03550-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-10-11T07:04:07Z | 2025-10-11T07:04:07Z |
| suse-su-2025:03548-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-10-11T04:04:15Z | 2025-10-11T04:04:15Z |
| suse-su-2025:03547-1 | Security update for go1.25 | 2025-10-11T01:22:18Z | 2025-10-11T01:22:18Z |
| suse-su-2025:03546-1 | Security update for openssl-3 | 2025-10-11T01:21:37Z | 2025-10-11T01:21:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15175-1 | apache-commons-beanutils-1.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15174-1 | MozillaThunderbird-128.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15173-1 | s390-tools-2.37.0-4.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15172-1 | libmozjs-128-0-128.10.1-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15171-1 | grafana-11.6.1+security01-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15170-1 | firefox-esr-128.11.0-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15169-1 | containerd-1.7.27-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15168-1 | yelp-xsl-42.1-2.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15167-1 | libyelp0-42.2-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15166-1 | umoci-0.5.0-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15165-1 | libnss_slurm2-24.11.5-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15164-1 | screen-4.9.1-5.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15163-1 | python312-3.12.10-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15162-1 | prometheus-blackbox_exporter-0.24.0-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15161-1 | jq-1.7.1-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15160-1 | jetty-annotations-9.4.57-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15159-1 | govulncheck-vulndb-0.0.20250523T151856-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15158-1 | gh-2.73.0-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15157-1 | dnsdist-1.9.10-2.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15156-1 | bind-9.20.9-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15155-1 | transfig-3.2.9a-3.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15154-1 | python313-3.13.3-3.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15153-1 | python311-tornado6-6.5-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15152-1 | python311-Flask-3.1.1-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15151-1 | libecpg6-17.5-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15150-1 | audiofile-0.3.6-16.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15149-1 | MozillaThunderbird-128.10.2-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15148-1 | MozillaFirefox-138.0.4-1.1 on GA media | 2025-05-23T00:00:00Z | 2025-05-23T00:00:00Z |
| opensuse-su-2025:15147-1 | kubo-0.35.0-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15146-1 | kind-0.29.0-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29679 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29679) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29678 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29678) | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29677 | D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞 | 2024-07-12 | 2025-12-01 |
| cnvd-2025-29676 | D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29676) | 2024-07-19 | 2025-12-01 |
| cnvd-2025-29675 | IBM Concert信息泄露漏洞(CNVD-2025-29675) | 2025-01-16 | 2025-12-01 |
| cnvd-2025-29674 | IBM Concert信息泄露漏洞(CNVD-2025-29674) | 2025-01-23 | 2025-12-01 |
| cnvd-2025-29673 | IBM Concert Software信息泄露漏洞(CNVD-2025-29673) | 2025-10-31 | 2025-12-01 |
| cnvd-2025-29672 | IBM Tivoli Monitoring路径遍历漏洞(CNVD-2025-29672) | 2025-11-05 | 2025-12-01 |
| cnvd-2025-29671 | IBM Tivoli Monitoring路径遍历漏洞 | 2025-11-05 | 2025-12-01 |
| cnvd-2025-29670 | IBM Concert跨站脚本漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29669 | IBM Concert加密问题漏洞(CNVD-2025-29669) | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29668 | IBM Concert信息泄露漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29667 | IBM Concert输出中和不当漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29666 | IBM Concert加密问题漏洞 | 2025-11-27 | 2025-12-01 |
| cnvd-2025-29665 | DELL Alienware Command Center反序列化不可信数据漏洞 | 2023-09-11 | 2025-12-01 |
| cnvd-2025-29664 | DELL Alienware Command Center访问控制不当漏洞 | 2024-04-15 | 2025-12-01 |
| cnvd-2025-29663 | DELL PowerScale OneFS竞争条件漏洞 | 2025-05-20 | 2025-12-01 |
| cnvd-2025-29662 | DELL PowerScale OneFS授权绕过漏洞 | 2025-10-21 | 2025-12-01 |
| cnvd-2025-29661 | DELL PowerScale OneFS加密问题漏洞 | 2025-11-14 | 2025-12-01 |
| cnvd-2025-29660 | DELL Alienware Command Center访问控制不当漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29659 | DELL Alienware Command Center临时文件不安全漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29658 | DELL Alienware Command Center无操作响应的错误条件检测漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29657 | DELL Alienware Command Center权限提升漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29656 | DELL Alienware Command Center进程控制漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29655 | Google Chrome越界读取漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29654 | Google Chrome on Windows Media模块实现不当漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29653 | Google Chrome释放后重用漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29652 | Google Chrome on Android Omnibox实现不当漏洞 | 2025-10-30 | 2025-12-01 |
| cnvd-2025-29651 | Google Chrome输入验证错误漏洞 | 2025-11-12 | 2025-12-01 |
| cnvd-2025-29650 | Google Chrome策略执行不足漏洞 | 2025-11-12 | 2025-12-01 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0407 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0406 | Vulnérabilité dans Microsoft .Net | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0405 | Multiples vulnérabilités dans Microsoft Windows | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0404 | Multiples vulnérabilités dans Microsoft Office | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0403 | Multiples vulnérabilités dans les produits Ivanti | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0402 | Multiples vulnérabilités dans les produits Intel | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0400 | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0399 | Multiples vulnérabilités dans les produits Fortinet | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0398 | Vulnérabilité dans les produits Schneider Electric | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0397 | Multiples vulnérabilités dans les produits Siemens | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0395 | Vulnérabilité dans les produits Citrix | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0394 | Multiples vulnérabilités dans les produits Intel | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0393 | Multiples vulnérabilités dans les produits Apple | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0391 | Vulnérabilité dans Xen | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0390 | Vulnérabilité dans les produits VMware | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |