Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0887 |
4.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-15T15:32:44.439Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-15T15:34:33.932Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-15T09:31:13.413Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-15T09:31:12.864Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-15T09:31:12.339Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-15T09:31:11.810Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-15T09:31:11.249Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-15T09:31:10.655Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-15T09:31:10.036Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-15T09:31:09.491Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-15T09:31:08.828Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-41717 |
8.8 (3.1)
|
Config-Upload Code Injection |
Phoenix Contact |
TC ROUTER 3002T-3G |
2026-01-13T07:48:19.811Z | 2026-01-13T14:22:59.709Z |
| CVE-2025-14829 |
9.1 (3.1)
|
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… |
Unknown |
E-xact | Hosted Payment | |
2026-01-13T06:00:07.538Z | 2026-01-13T14:40:18.145Z |
| CVE-2025-10915 |
9.8 (3.1)
|
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… |
Unknown |
Dreamer Blog |
2026-01-13T06:00:05.943Z | 2026-01-13T14:39:04.188Z |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2026-0514 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) vulnerability in SAP Busine… |
SAP_SE |
SAP Business Connector |
2026-01-13T01:16:03.501Z | 2026-01-13T14:38:19.675Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| CVE-2026-0511 |
8.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:15:50.942Z | 2026-01-14T04:57:14.645Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68775 |
N/A
|
net/handshake: duplicate handshake cancellations leak socket |
Linux |
Linux |
2026-01-13T15:28:52.069Z | 2026-01-13T15:28:52.069Z |
| CVE-2025-68774 |
N/A
|
hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create |
Linux |
Linux |
2026-01-13T15:28:51.379Z | 2026-01-14T08:51:27.579Z |
| CVE-2025-68773 |
N/A
|
spi: fsl-cpm: Check length parity before switching to … |
Linux |
Linux |
2026-01-13T15:28:50.686Z | 2026-01-13T15:28:50.686Z |
| CVE-2025-68772 |
N/A
|
f2fs: fix to avoid updating compression context during… |
Linux |
Linux |
2026-01-13T15:28:49.924Z | 2026-01-13T15:28:49.924Z |
| CVE-2025-68771 |
N/A
|
ocfs2: fix kernel BUG in ocfs2_find_victim_chain |
Linux |
Linux |
2026-01-13T15:28:49.272Z | 2026-01-14T08:51:26.289Z |
| CVE-2025-68770 |
N/A
|
bnxt_en: Fix XDP_TX path |
Linux |
Linux |
2026-01-13T15:28:48.604Z | 2026-01-13T15:28:48.604Z |
| CVE-2025-68769 |
N/A
|
f2fs: fix return value of f2fs_recover_fsync_data() |
Linux |
Linux |
2026-01-13T15:28:47.798Z | 2026-01-13T15:28:47.798Z |
| CVE-2025-68768 |
N/A
|
inet: frags: flush pending skbs in fqdir_pre_exit() |
Linux |
Linux |
2026-01-13T15:28:47.106Z | 2026-01-13T15:28:47.106Z |
| CVE-2025-68767 |
N/A
|
hfsplus: Verify inode mode when loading from disk |
Linux |
Linux |
2026-01-13T15:28:46.382Z | 2026-01-14T08:51:24.970Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| CVE-2025-12548 |
9 (3.1)
|
Github.com/che-incubator/che-code: eclipse che — unaut… |
Red Hat |
Red Hat OpenShift Dev Spaces (RHOSDS) 3.22 |
2026-01-13T15:35:01.329Z | 2026-01-13T15:51:21.791Z |
| CVE-2024-54855 |
6.4 (3.1)
|
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:56:52.691Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-36640 |
7.3 (4.0)
8.8 (3.1)
|
Local Privilege Escalation |
Tenable |
Nessus Agent |
2026-01-13T15:05:19.918Z | 2026-01-14T04:57:16.757Z |
| CVE-2025-13447 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:31:56.911Z | 2026-01-14T04:57:18.760Z |
| CVE-2025-13444 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerabili… |
Progress Software |
LoadMaster |
2026-01-13T14:26:50.661Z | 2026-01-14T04:57:17.749Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T09:31:17.329Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T09:31:16.819Z |
| CVE-2026-0890 |
5.4 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-15T15:30:48.870Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-15T09:31:15.710Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-15T09:31:15.094Z |
| CVE-2026-0887 |
4.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-15T15:32:44.439Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-15T15:34:33.932Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-15T09:31:13.413Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-15T09:31:12.864Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-15T09:31:12.339Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-15T09:31:11.810Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-15T09:31:11.249Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6prc-rrx9-j93r |
|
In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6gqm-wpjm-6gh5 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-6g94-rwcj-hwx9 |
|
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-66w8-w3wx-5248 |
|
In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-64f4-p4m8-4j89 |
9.0 (3.1)
|
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-4qch-97vh-6pxx |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… | 2026-01-13T18:31:03Z | 2026-01-14T15:32:58Z |
| ghsa-48cw-6cgr-r587 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-39w8-5vq7-4c2j |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-386q-4477-2c5h |
|
In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wrv-52xx-6xxv |
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-2wfq-pvgx-w5wx |
|
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-26j2-hmhf-7cc5 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:03Z |
| ghsa-xfx9-x566-2hwr |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-r89r-9rx7-mx5c |
9.3 (4.0)
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-ppf5-xm45-3xc6 |
8.4 (3.1)
|
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-jq82-2wxc-46mm |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… | 2026-01-13T15:37:05Z | 2026-01-13T15:37:05Z |
| ghsa-96f5-9x27-7hhh |
5.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T15:37:05Z | 2026-01-15T12:30:26Z |
| ghsa-7mf2-39xh-3vq6 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:37:05Z | 2026-01-15T00:31:38Z |
| ghsa-x4m4-qvvc-5xcm |
8.8 (3.1)
|
Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-w588-qjhp-fm98 |
8.1 (3.1)
|
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-rfgw-g9g4-685p |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-r38v-527h-36cj |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-qc2q-rhvg-9278 |
8.0 (3.1)
|
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-p72m-xmp5-fw46 |
8.8 (3.1)
|
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-jvj8-3g49-f23w |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:25Z |
| ghsa-jmj2-8j2p-hmq6 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-hh9x-5rp4-22mc |
5.3 (3.1)
|
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ghsa-fw2q-3cf8-mv4x |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-fqpc-v68g-xp98 |
5.3 (3.1)
|
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-f7gr-qgv6-m73r |
4.3 (3.1)
|
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T15:37:04Z | 2026-01-13T15:37:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43092 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | d8s-xml | 2022-09-19T16:15:00Z | 2024-11-21T14:22:43.200942Z |
| pysec-2022-43087 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | d8s-strings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.944804Z |
| pysec-2022-43083 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | d8s-python | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.723606Z |
| pysec-2022-43080 |
9.8 (3.1)
|
The d8s-netstrings for python, as distributed on PyPI, included a potential code-executio… | d8s-netstrings | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.556543Z |
| pysec-2022-43079 |
9.8 (3.1)
|
The d8s-math for python, as distributed on PyPI, included a potential code-execution back… | d8s-math | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.499117Z |
| pysec-2022-43078 |
9.8 (3.1)
|
The d8s-json for python, as distributed on PyPI, included a potential code-execution back… | d8s-json | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.439723Z |
| pysec-2022-43076 |
9.8 (3.1)
|
The d8s-grammars for python, as distributed on PyPI, included a potential code-execution … | d8s-grammars | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.333517Z |
| pysec-2022-43074 |
9.8 (3.1)
|
The d8s-archives for python, as distributed on PyPI, included a potential code-execution … | d8s-archives | 2022-09-19T16:15:00Z | 2024-11-21T14:22:42.229096Z |
| pysec-2022-43113 |
9.8 (3.1)
|
The d8s-domains for python, as distributed on PyPI, included a potential code-execution b… | democritus-networking | 2022-09-19T15:15:00Z | 2024-11-21T14:22:44.327837Z |
| pysec-2022-43110 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-networking | 2022-09-19T15:15:00Z | 2024-11-21T14:22:44.173987Z |
| pysec-2022-43105 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.915613Z |
| pysec-2022-43104 |
9.8 (3.1)
|
The d8s-domains for python, as distributed on PyPI, included a potential code-execution b… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.865878Z |
| pysec-2022-43103 |
9.8 (3.1)
|
The d8s-uuids for python, as distributed on PyPI, included a potential code-execution bac… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.817031Z |
| pysec-2022-43102 |
9.8 (3.1)
|
The d8s-urls for python 0.1.0, as distributed on PyPI, included a potential code-executio… | democritus-hypothesis | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.766564Z |
| pysec-2022-43098 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-file-system | 2022-09-19T15:15:00Z | 2024-11-21T14:22:43.564135Z |
| pysec-2022-43118 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-strings | 2022-09-19T14:15:00Z | 2024-11-21T14:22:44.584448Z |
| pysec-2022-281 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.5. | rdiffweb | 2022-09-17T20:15:00Z | 2022-09-21T10:45:56.877746Z |
| pysec-2022-278 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3. | rdiffweb | 2022-09-15T09:15:00Z | 2022-09-18T05:55:21.035555Z |
| pysec-2022-267 |
|
OSU Open Source Lab VNCAuthProxy through 1.1.1 is affected by an vncap/vnc/protocol.py VN… | vncauthproxy | 2022-09-14T11:15:00Z | 2022-09-14T13:29:43.279847Z |
| pysec-2022-43137 |
5.5 (3.1)
|
LIEF commit 365a16a was discovered to contain a reachable assertion abort via the compone… | lief | 2022-09-13T21:15:00+00:00 | 2024-11-21T14:22:53.842904+00:00 |
| pysec-2022-277 |
|
LIEF commit 365a16a was discovered to contain a segmentation violation via the component … | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.935822Z |
| pysec-2022-276 |
|
LIEF commit 365a16a was discovered to contain a heap-buffer overflow via the function pri… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.909680Z |
| pysec-2022-275 |
|
LIEF commit 5d1d643 was discovered to contain a segmentation violation via the function L… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.884031Z |
| pysec-2022-274 |
|
LIEF commit 5d1d643 was discovered to contain a heap-buffer overflow in the component /co… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.856467Z |
| pysec-2022-272 |
|
Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.4.2. | rdiffweb | 2022-09-13T17:15:00Z | 2022-09-15T20:40:19.575026Z |
| pysec-2022-273 |
|
Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2. | rdiffweb | 2022-09-13T10:15:00Z | 2022-09-15T22:37:42.206790Z |
| pysec-2022-271 |
|
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository ikus060… | rdiffweb | 2022-09-13T10:15:00Z | 2022-09-15T20:40:19.500287Z |
| pysec-2022-269 |
|
OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAut… | oauthlib | 2022-09-09T21:15:00Z | 2022-09-15T06:38:55.424021Z |
| pysec-2022-270 |
|
indy-node is the server portion of Hyperledger Indy, a distributed ledger purpose-built f… | indy-node | 2022-09-09T19:15:00Z | 2022-09-15T17:00:02.967935Z |
| pysec-2022-268 |
|
Improper Restriction of Rendered UI Layers or Frames in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-08T19:15:00Z | 2022-09-14T17:03:43.275428Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192517 | Malicious code in elf-stats-mistletoe-mailbag-834 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192516 | Malicious code in elf-stats-midnight-rocket-499 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192515 | Malicious code in elf-stats-merry-hammer-791 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192513 | Malicious code in elf-stats-marzipan-nightcap-982 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192512 | Malicious code in elf-stats-marzipan-cocoa-977 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192511 | Malicious code in elf-stats-lanternlit-cocoa-651 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192510 | Malicious code in elf-stats-jubilant-wreath-403 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T08:26:30Z |
| mal-2025-192509 | Malicious code in elf-stats-joyous-ribbon-819 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192507 | Malicious code in elf-stats-holly-stocking-294 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192503 | Malicious code in elf-stats-fuzzy-workbench-102 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192502 | Malicious code in elf-stats-fuzzy-fireplace-615 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192501 | Malicious code in elf-stats-frostbitten-muffin-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192500 | Malicious code in elf-stats-frostbitten-cookie-757 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192499 | Malicious code in elf-stats-festive-sleigh-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192498 | Malicious code in elf-stats-festive-hollyberry-475 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192497 | Malicious code in elf-stats-evergreen-workbench-842 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192496 | Malicious code in elf-stats-evergreen-satchel-868 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192495 | Malicious code in elf-stats-evergreen-nightcap-747 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192494 | Malicious code in elf-stats-ember-stocking-807 (npm) | 2025-12-11T19:46:09Z | 2025-12-18T06:26:30Z |
| mal-2025-192493 | Malicious code in elf-stats-ember-cookiejar-768 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192492 | Malicious code in elf-stats-cranberry-saddlebag-402 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192491 | Malicious code in elf-stats-cosy-sparkler-518 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192490 | Malicious code in elf-stats-cosy-ribbon-689 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T08:26:30Z |
| mal-2025-192489 | Malicious code in elf-stats-cosy-chimney-268 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2113 | ILIAS: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2112 | DNSdist: Schwachstelle ermöglicht Denial of Service | 2025-09-23T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2111 | Proxmox Virtual Environment: Schwachstelle ermöglicht unbekannte Auswirkungen | 2025-09-22T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2110 | LibTiff: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2109 | Autodesk Produkte: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2108 | Lexmark Laser Printers: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-22T22:00:00.000+00:00 | 2025-09-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2107 | Linux Kernel: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2106 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-09-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2105 | Flowise: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-09-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2104 | WebKitGTK: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2103 | Vasion Print: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2102 | D-LINK Router: Schwachstelle ermöglicht Codeausführung | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2101 | Ghostscript: Schwachstellen ermöglichen Codeausführung | 2025-09-21T22:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2100 | Red Hat Enterprise Linux (Lightspeed): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2099 | Linux Kernel: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2098 | IBM SPSS: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2097 | Grafana: Schwachstelle ermöglicht Denial of Service | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2096 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2095 | Liferay Portal: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2025-09-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2094 | Ubuntu Linux: Schwachstelle ermöglicht Denial of Service oder Codeausführung | 2025-09-18T22:00:00.000+00:00 | 2025-09-18T22:00:00.000+00:00 |
| wid-sec-w-2025-2093 | Microsoft Windows und Windows Server: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-09-18T22:00:00.000+00:00 | 2025-09-18T22:00:00.000+00:00 |
| wid-sec-w-2025-2092 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-18T22:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2091 | Wind River VxWorks: Schwachstelle ermöglicht nicht näher spezifizierten Angriff | 2025-09-18T22:00:00.000+00:00 | 2025-09-18T22:00:00.000+00:00 |
| wid-sec-w-2025-2090 | Fortra GoAnywhere MFT: Schwachstelle ermöglicht Command Injection | 2025-09-18T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2089 | Tor: Schwachstelle ermöglicht Denial of Service | 2025-09-18T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| wid-sec-w-2025-2088 | SOS GmbH JobScheduler: Mehrere Schwachstellen | 2025-09-18T22:00:00.000+00:00 | 2025-09-18T22:00:00.000+00:00 |
| wid-sec-w-2025-2087 | Linux Kernel: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2086 | Jenkins: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2085 | Red Hat OpenShift Service Mesh: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2084 | Aruba ClearPass Policy Manager: Schwachstelle ermöglicht Cross Site Scripting | 2025-09-17T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19357 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 CNF IBU extras update | 2025-10-30T15:22:05+00:00 | 2025-12-08T16:10:54+00:00 |
| rhsa-2025:19356 | Red Hat Security Advisory: OpenShift Container Platform 4.14.57 CNF IBU extras update | 2025-10-30T15:20:42+00:00 | 2025-12-08T16:10:54+00:00 |
| rhsa-2025:19352 | Red Hat Security Advisory: webkitgtk4 security update | 2025-10-30T15:11:28+00:00 | 2025-12-11T16:29:18+00:00 |
| rhsa-2025:19345 | Red Hat Security Advisory: redis:7 security update | 2025-10-30T14:18:20+00:00 | 2025-12-15T20:32:51+00:00 |
| rhsa-2025:19335 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update | 2025-10-30T12:58:23+00:00 | 2026-01-08T23:30:04+00:00 |
| rhsa-2025:19332 | Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update | 2025-10-30T12:27:36+00:00 | 2026-01-08T23:30:03+00:00 |
| rhsa-2025:19318 | Red Hat Security Advisory: redis:6 security update | 2025-10-30T10:22:17+00:00 | 2025-12-15T20:32:50+00:00 |
| rhsa-2025:19041 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T05:41:47+00:00 | 2026-01-08T03:12:09+00:00 |
| rhsa-2025:19002 | Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update | 2025-10-30T05:37:07+00:00 | 2025-12-16T15:20:29+00:00 |
| rhsa-2025:19278 | Red Hat Security Advisory: firefox security update | 2025-10-30T04:52:42+00:00 | 2025-11-21T19:30:06+00:00 |
| rhsa-2025:19003 | Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update | 2025-10-30T03:02:15+00:00 | 2026-01-04T12:13:26+00:00 |
| rhsa-2025:19058 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T02:38:11+00:00 | 2026-01-04T12:13:28+00:00 |
| rhsa-2025:19277 | Red Hat Security Advisory: squid:4 security update | 2025-10-30T01:37:43+00:00 | 2025-11-21T19:30:06+00:00 |
| rhsa-2025:19276 | Red Hat Security Advisory: libtiff security update | 2025-10-29T23:12:01+00:00 | 2026-01-08T02:44:30+00:00 |
| rhsa-2025:19268 | Red Hat Security Advisory: kernel-rt security update | 2025-10-29T15:15:40+00:00 | 2025-12-17T14:46:39+00:00 |
| rhsa-2025:19239 | Red Hat Security Advisory: redis:6 security update | 2025-10-29T09:46:44+00:00 | 2025-12-15T20:32:49+00:00 |
| rhsa-2025:19237 | Red Hat Security Advisory: redis security update | 2025-10-29T09:45:44+00:00 | 2025-12-15T20:32:48+00:00 |
| rhsa-2025:19238 | Red Hat Security Advisory: redis:6 security update | 2025-10-29T09:38:04+00:00 | 2025-12-15T20:32:48+00:00 |
| rhsa-2025:19046 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T09:26:54+00:00 | 2026-01-08T03:12:13+00:00 |
| rhsa-2025:19017 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 bug fix and security update | 2025-10-29T09:00:32+00:00 | 2026-01-04T12:13:26+00:00 |
| rhsa-2025:19047 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T08:31:22+00:00 | 2026-01-04T12:13:27+00:00 |
| rhsa-2025:19222 | Red Hat Security Advisory: kernel security update | 2025-10-29T00:46:08+00:00 | 2025-12-17T14:46:40+00:00 |
| rhsa-2025:19224 | Red Hat Security Advisory: kernel security update | 2025-10-29T00:45:53+00:00 | 2025-12-17T20:37:54+00:00 |
| rhsa-2025:19223 | Red Hat Security Advisory: kernel-rt security update | 2025-10-29T00:20:39+00:00 | 2025-12-17T20:37:38+00:00 |
| rhsa-2025:19221 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update | 2025-10-28T21:16:15+00:00 | 2025-12-18T23:46:50+00:00 |
| rhsa-2025:19201 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Product Security and Bug Fix Update | 2025-10-28T19:18:04+00:00 | 2025-12-19T10:02:59+00:00 |
| rhsa-2025:19167 | Red Hat Security Advisory: squid security update | 2025-10-28T12:21:02+00:00 | 2025-11-21T19:30:05+00:00 |
| rhsa-2025:19165 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-28T11:21:52+00:00 | 2025-12-11T16:29:17+00:00 |
| rhsa-2025:19157 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-28T09:07:47+00:00 | 2025-12-11T16:29:16+00:00 |
| rhsa-2025:19156 | Red Hat Security Advisory: libtiff security update | 2025-10-28T08:49:12+00:00 | 2026-01-08T02:44:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-158-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-02 | Emerson Ovation | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-01 | Emerson PACSystem and Fanuc | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-156-01 | Uniview NVR301-04S2-P4 (Update A) | 2024-06-04T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsma-24-151-02 | Baxter Welch Allyn Connex Spot Monitor | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsma-24-151-01 | Baxter Welch Allyn Configuration Tool | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-04 | Westermo EDW-100 | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-03 | Inosoft VisiWin | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-02 | Fuji Electric Monitouch V-SFT (Update A) | 2024-05-30T06:00:00.000000Z | 2025-07-18T06:00:00.000000Z |
| icsa-24-151-01 | LenelS2 NetBox | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-149-01 | Campbell Scientific CSI Web Server | 2024-05-28T06:00:00.000000Z | 2024-05-28T06:00:00.000000Z |
| icsa-24-144-01 | AutomationDirect Productivity PLCs | 2024-05-23T06:00:00.000000Z | 2024-05-23T06:00:00.000000Z |
| icsa-24-142-01 | LCDS LAquis SCADA | 2024-05-21T06:00:00.000000Z | 2024-05-21T06:00:00.000000Z |
| icsa-24-137-14 | Rockwell Automation FactoryTalk View SE | 2024-05-16T06:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-135-04 | Mitsubishi Electric Multiple FA Engineering Software Products (Update D) | 2024-05-14T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-24-135-03 | Johnson Controls Software House C●CURE 9000 | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| icsa-24-135-02 | SUBNET PowerSYSTEM Center | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| icsa-24-135-01 | Rockwell Automation FactoryTalk Remote Access | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| icsa-24-137-13 | Siemens Industrial Products | 2024-05-14T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-137-12 | Siemens Desigo Fire Safety UL and Cerberus PRO UL Fire Protection Systems | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-11 | Siemens RUGGEDCOM APE1808 | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-10 | Siemens RUGGEDCOM CROSSBOW | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-09 | Siemens Solid Edge | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-08 | Siemens PS/IGES Parasolid Translator Component | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-07 | Siemens SIMATIC RTLS Locating Manager | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-137-06 | Siemens SIMATIC CN 4100 | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-05 | Siemens Simcenter Nastran | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-04 | Siemens Polarion ALM | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-03 | Siemens Teamcenter Visualization and JT2Go | 2024-05-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-24-137-02 | Siemens SICAM Products | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cspc-xss-kjrnbm3p | Cisco Common Services Platform Collector Stored Cross-Site Scripting Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:14+00:00 |
| cisco-sa-cspc-sqli-unvptn5 | Cisco Common Services Platform Collector SQL Injection Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:13+00:00 |
| cisco-sa-cspc-ilr-8qmw8y8x | Cisco Common Services Platform Collector Improper Logging Restriction Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:15+00:00 |
| cisco-sa-webex-activation-3sdnfxcy | Cisco Webex Meetings Email Content Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-vmesh-openred-agnrmf5 | Cisco Webex Video Mesh Arbitrary Site Redirection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-videomesh-xss-qjm2bdqf | Cisco Webex Video Mesh Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-umbrella-user-enum-s7xfjwde | Cisco Umbrella Email Enumeration Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-ucm-csrf-xrtkdu3h | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-web-dos-xmyffkt8 | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-tokens-uzwpr4e5 | Cisco Small Business Series Switches Session Credentials Replay Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-sbrv-cmdinjection-z5cwfdk | Cisco Small Business RV Series Routers Command Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-u2jk537j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-esa-dos-jom9etfo | Cisco Email Security Appliance Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cucm-path-trav-dkcvktvo | Cisco Unified Communications Products Path Traversal Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cspc-info-disc-km3bgvl | Cisco Common Services Platform Collector Information Disclosure Vulnerability | 2021-11-03T16:00:00+00:00 | 2022-01-06T17:54:37+00:00 |
| cisco-sa-cps-static-key-jms92hnv | Cisco Policy Suite Static SSH Keys Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-04T17:32:39+00:00 |
| cisco-sa-cpar-strd-xss-a4dcvetg | Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-catpon-multivulns-ce3dsygr | Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-anyconnect-nam-priv-ycsrnugt | Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-snort-dos-s2r7w9uu | Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T14:07:40+00:00 |
| cisco-sa-snort-dos-rywh7ezm | Multiple Cisco Products Snort Rule Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-natalg-bypass-cpkgqkng | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-tls-decrypt-dos-bmxyjm8m | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-file-write-shvcmqvc | Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability | 2021-10-27T16:00:00+00:00 | 2023-05-26T11:54:17+00:00 |
| cisco-sa-ftd-enip-bypass-efsxd8kp | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rudsew3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-fmzsln8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-tvpmwjyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-ft2wvmnu | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95uyw5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62229 | Xorg: xmayland: use-after-free in xpresentnotify structure creation | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:23.000Z |
| msrc_cve-2025-62168 | Squid vulnerable to information disclosure via authentication credential leakage in error handling | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:13.000Z |
| msrc_cve-2025-61985 | ssh in OpenSSH before 10.1 allows the '\0' character in an ssh:// URI, potentially leading to code execution when a ProxyCommand is used. | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:00.000Z |
| msrc_cve-2025-61984 | ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:05.000Z |
| msrc_cve-2025-61725 | Excessive CPU consumption in ParseAddress in net/mail | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:56.000Z |
| msrc_cve-2025-61724 | Excessive CPU consumption in Reader.ReadResponse in net/textproto | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:27.000Z |
| msrc_cve-2025-61723 | Quadratic complexity when parsing some invalid inputs in encoding/pem | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:37.000Z |
| msrc_cve-2025-61107 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LSA Update packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:50:51.000Z |
| msrc_cve-2025-61106 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:35:31.000Z |
| msrc_cve-2025-61105 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_link_info function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:50:56.000Z |
| msrc_cve-2025-61104 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:01.000Z |
| msrc_cve-2025-61103 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:35:21.000Z |
| msrc_cve-2025-61102 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:50:44.000Z |
| msrc_cve-2025-61101 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_rmt_itf_addr function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:22.000Z |
| msrc_cve-2025-61100 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the ospf_opaque_lsa_dump function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) under specific malformed LSA conditions. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:12.000Z |
| msrc_cve-2025-61099 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the opaque_info_detail function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LS Update packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:42.000Z |
| msrc_cve-2025-6075 | Quadratic complexity in os.path.expandvars() with user-controlled template | 2025-10-02T00:00:00.000Z | 2025-12-07T01:46:03.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-58188 | Panic when validating certificates with DSA public keys in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:47.000Z |
| msrc_cve-2025-58187 | Quadratic complexity when checking name constraints in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:32.000Z |
| msrc_cve-2025-58186 | Lack of limit when parsing cookies can cause memory exhaustion in net/http | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:22.000Z |
| msrc_cve-2025-58185 | Parsing DER payload can cause memory exhaustion in encoding/asn1 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:42.000Z |
| msrc_cve-2025-58183 | Unbounded allocation when parsing GNU sparse map in archive/tar | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:17.000Z |
| msrc_cve-2025-53069 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:30.000Z |
| msrc_cve-2025-53062 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:15.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| msrc_cve-2025-53053 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:22.000Z |
| msrc_cve-2025-53045 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:38.000Z |
| msrc_cve-2025-53044 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201207-0370 | Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows… | 2025-12-22T21:27:57.994000Z |
| var-201904-1362 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:57.906000Z |
| var-202101-0119 | The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing… | 2025-12-22T21:27:57.360000Z |
| var-201904-1444 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:51.726000Z |
| var-201903-0442 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:51.555000Z |
| var-202203-1690 | zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if th… | 2025-12-22T21:27:10.472000Z |
| var-201109-0201 | Use-after-free vulnerability in the document loader in Google Chrome before 14.0.835.163 … | 2025-12-22T21:27:10.279000Z |
| var-201410-1217 | Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in c… | 2025-12-22T21:27:09.724000Z |
| var-201912-0626 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:08.439000Z |
| var-201109-0211 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T21:26:58.957000Z |
| var-200704-0216 | Integer overflow in the RPC library in Libinfo in Apple Mac OS X 10.3.9 through 10.4.9 al… | 2025-12-22T21:26:58.495000Z |
| var-201905-0709 | Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocess… | 2025-12-22T21:26:58.427000Z |
| var-201711-0445 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T21:26:13.807000Z |
| var-201306-0259 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:26:13.668000Z |
| var-201710-1405 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T21:26:04.812000Z |
| var-200701-0340 | The Bonjour functionality in mDNSResponder, iChat 3.1.6, and InstantMessage framework 428… | 2025-12-22T21:25:55.444000Z |
| var-201704-1589 | In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server t… | 2025-12-22T21:25:55.110000Z |
| var-201804-1177 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:25:55.031000Z |
| var-201304-0062 | Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, T… | 2025-12-22T21:25:53.536000Z |
| var-201010-0354 | Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Lin… | 2025-12-22T21:25:53.455000Z |
| var-200906-0603 | Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possi… | 2025-12-22T21:25:48.841000Z |
| var-202101-0222 | A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not… | 2025-12-22T21:25:48.769000Z |
| var-202106-0343 | Improper isolation of shared resources in some Intel(R) Processors may allow an authentic… | 2025-12-22T21:25:47.987000Z |
| var-201108-0132 | The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x thr… | 2025-12-22T21:25:46.261000Z |
| var-202110-1512 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2025-12-22T21:25:44.068000Z |
| var-201707-1188 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:25:42.250000Z |
| var-201912-0593 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:25:41.941000Z |
| var-201611-0348 | named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-… | 2025-12-22T21:25:41.756000Z |
| var-202203-1400 | jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of servic… | 2025-12-22T21:25:41.306000Z |
| var-201906-1175 | Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an… | 2025-12-22T21:25:41.145000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-002077 | Multiple vulnerabilities in multiple Trend Micro Endpoint security products for enterprises | 2021-08-04T11:15+09:00 | 2021-08-04T11:15+09:00 |
| jvndb-2021-000073 | Multiple vulnerabilities in Cybozu Garoon | 2021-08-02T16:42+09:00 | 2022-05-24T15:16+09:00 |
| jvndb-2021-000072 | Minecraft Java Edition vulnerable to directory traversal | 2021-07-21T15:12+09:00 | 2021-07-21T15:12+09:00 |
| jvndb-2021-002005 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) vulnerable to cross-site scripting | 2021-07-19T16:53+09:00 | 2021-07-19T16:53+09:00 |
| jvndb-2021-000070 | Multiple vulnerabilities in GroupSession | 2021-07-19T15:41+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2021-000069 | Optical BB unit E-WMTA2.3 vulnerable to cross-site request forgery | 2021-07-14T17:13+09:00 | 2021-07-14T17:13+09:00 |
| jvndb-2021-000068 | Multiple vulnerabilities in Retty App | 2021-07-13T14:34+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2021-000067 | voidtools "Everything" vulnerable to HTTP header injection | 2021-07-09T14:40+09:00 | 2021-07-09T14:40+09:00 |
| jvndb-2021-000065 | WordPress Plugin "WordPress Meta Data Filter & Taxonomies Filter" vulnerable to cross-site request forgery | 2021-07-08T14:29+09:00 | 2021-07-08T14:29+09:00 |
| jvndb-2021-000066 | WordPress Plugin "Software License Manager" vulnerable to cross-site request forgery | 2021-07-08T13:45+09:00 | 2021-07-08T13:45+09:00 |
| jvndb-2021-001977 | Multiple vulnerabilities in Elecom routers | 2021-07-07T14:03+09:00 | 2021-07-12T16:04+09:00 |
| jvndb-2021-000064 | GU App for Android fails to restrict access permissions | 2021-07-07T13:16+09:00 | 2021-07-07T13:16+09:00 |
| jvndb-2021-001968 | Multiple vulnerabilities in Trend Micro Password Manager | 2021-07-06T16:08+09:00 | 2021-07-06T16:08+09:00 |
| jvndb-2021-000063 | WordPress Plugin "WordPress Email Template Designer - WP HTML Mail" vulnerable to cross-site request forgery | 2021-07-06T14:50+09:00 | 2021-07-06T14:50+09:00 |
| jvndb-2021-000062 | WordPress Plugin "WPCS - WordPress Currency Switcher" vulnerable to cross-site request forgery | 2021-07-06T14:11+09:00 | 2021-07-06T14:11+09:00 |
| jvndb-2021-000061 | A-Stage SCT-40CM01SR and AT-40CM01SR vulnerable to authentication bypass | 2021-07-05T14:28+09:00 | 2021-07-05T14:28+09:00 |
| jvndb-2021-000059 | EC-CUBE fails to restrict access permissions | 2021-07-01T15:49+09:00 | 2021-07-01T15:49+09:00 |
| jvndb-2007-002102 | boastMachine vulnerable to cross-site scripting | 2021-06-30T14:32+09:00 | 2021-06-30T14:32+09:00 |
| jvndb-2021-000058 | IkaIka RSS Reader vulnerable to cross-site scripting | 2021-06-30T14:21+09:00 | 2021-06-30T14:21+09:00 |
| jvndb-2021-000056 | WordPress Plugin "WordPress Popular Posts" vulnerable to cross-site scripting | 2021-06-30T11:36+09:00 | 2021-06-30T11:36+09:00 |
| jvndb-2021-000057 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2021-06-23T15:15+09:00 | 2021-06-23T15:15+09:00 |
| jvndb-2021-000055 | WordPress plugin "Fudousan plugin" series vulnerable to cross-site scripting | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000054 | Inkdrop vulnerable to OS command injection | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000053 | Hitachi Virtual File Platform vulnerable to OS command injection | 2021-06-18T15:45+09:00 | 2021-06-18T15:45+09:00 |
| jvndb-2021-000052 | Hitachi Application Server Help vulnerable cross-site scripting | 2021-06-17T15:11+09:00 | 2021-06-17T15:11+09:00 |
| jvndb-2021-000051 | Multiple cross-site scripting vulnerabilities in multiple EC-CUBE plugins provided by EC-CUBE | 2021-06-16T16:18+09:00 | 2021-06-16T16:18+09:00 |
| jvndb-2021-000049 | Multiple ETUNA EC-CUBE plugins vulnerable to cross-site scripting | 2021-06-15T16:09+09:00 | 2021-06-16T11:52+09:00 |
| jvndb-2021-000050 | Multiple vulnerabilities in GROWI | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000048 | Asken App for Android fails to restrict custom URL schemes properly | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000047 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2021-06-11T15:24+09:00 | 2021-06-11T15:24+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03545-1 | Security update for docker-stable | 2025-10-11T01:20:50Z | 2025-10-11T01:20:50Z |
| suse-su-2025:03543-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-10-10T23:33:44Z | 2025-10-10T23:33:44Z |
| suse-su-2025:03541-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-10-10T20:33:43Z | 2025-10-10T20:33:43Z |
| suse-su-2025:03540-1 | Security update for docker-stable | 2025-10-10T19:04:02Z | 2025-10-10T19:04:02Z |
| suse-su-2025:03539-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-10-10T18:33:52Z | 2025-10-10T18:33:52Z |
| suse-su-2025:03538-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-10-10T18:03:53Z | 2025-10-10T18:03:53Z |
| suse-su-2025:03537-1 | Security update for expat | 2025-10-10T15:21:54Z | 2025-10-10T15:21:54Z |
| suse-su-2025:03536-1 | Security update for expat | 2025-10-10T15:20:27Z | 2025-10-10T15:20:27Z |
| suse-su-2025:03535-1 | Security update for open-vm-tools | 2025-10-10T15:15:12Z | 2025-10-10T15:15:12Z |
| suse-su-2025:03534-1 | Security update for podman | 2025-10-10T15:14:45Z | 2025-10-10T15:14:45Z |
| suse-su-2025:03533-1 | Security update for podofo | 2025-10-10T15:14:05Z | 2025-10-10T15:14:05Z |
| suse-su-2025:03529-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-10-10T12:33:59Z | 2025-10-10T12:33:59Z |
| suse-su-2025:03528-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-10-10T12:03:56Z | 2025-10-10T12:03:56Z |
| suse-su-2025:03525-1 | Security update for go1.25-openssl | 2025-10-10T10:33:19Z | 2025-10-10T10:33:19Z |
| suse-su-2025:03524-1 | Security update for go1.25-openssl | 2025-10-10T10:32:57Z | 2025-10-10T10:32:57Z |
| suse-su-2025:03523-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:15Z | 2025-10-10T07:23:15Z |
| suse-su-2025:03522-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:10Z | 2025-10-10T07:23:10Z |
| suse-su-2025:03521-1 | Security update for squid | 2025-10-10T07:23:03Z | 2025-10-10T07:23:03Z |
| suse-su-2025:03520-1 | Security update for cJSON | 2025-10-10T07:22:44Z | 2025-10-10T07:22:44Z |
| suse-su-2025:20844-1 | Security update for aaa_base | 2025-10-09T14:42:20Z | 2025-10-09T14:42:20Z |
| suse-su-2025:20855-1 | Security update for git | 2025-10-09T14:25:15Z | 2025-10-09T14:25:15Z |
| suse-su-2025:03515-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-10-09T12:04:22Z | 2025-10-09T12:04:22Z |
| suse-su-2025:03514-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-10-09T12:04:13Z | 2025-10-09T12:04:13Z |
| suse-su-2025:03511-1 | Security update for python-xmltodict | 2025-10-09T08:33:56Z | 2025-10-09T08:33:56Z |
| suse-su-2025:03510-1 | Security update for ImageMagick | 2025-10-09T08:33:41Z | 2025-10-09T08:33:41Z |
| suse-su-2025:03509-1 | Security update for ImageMagick | 2025-10-09T08:33:12Z | 2025-10-09T08:33:12Z |
| suse-su-2025:03508-1 | Security update for expat | 2025-10-09T08:33:00Z | 2025-10-09T08:33:00Z |
| suse-su-2025:03507-1 | Security update for redis | 2025-10-09T07:45:04Z | 2025-10-09T07:45:04Z |
| suse-su-2025:03506-1 | Security update for redis | 2025-10-09T07:44:48Z | 2025-10-09T07:44:48Z |
| suse-su-2025:03505-1 | Security update for redis | 2025-10-09T07:43:03Z | 2025-10-09T07:43:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15145-1 | grafana-11.6.1-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15144-1 | govulncheck-vulndb-0.0.20250520T172319-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15143-1 | chromedriver-136.0.7103.113-1.1 on GA media | 2025-05-21T00:00:00Z | 2025-05-21T00:00:00Z |
| opensuse-su-2025:15142-1 | xen-4.20.0_12-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15141-1 | python314-3.14.0~b1-3.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15140-1 | postgresql16-16.9-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15139-1 | postgresql15-15.13-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15138-1 | postgresql14-14.18-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15137-1 | postgresql13-13.21-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15136-1 | grype-0.92.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15135-1 | govulncheck-vulndb-0.0.20250515T200012-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15134-1 | gnuplot-6.0.2-3.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15133-1 | firefox-esr-128.10.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15132-1 | dante-1.4.4-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15131-1 | MozillaThunderbird-128.10.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15130-1 | ruby3.4-rubygem-websocket-extensions-0.1.5-1.22 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15129-1 | ruby3.4-rubygem-web-console-4.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15128-1 | ruby3.4-rubygem-sprockets-3.7-3.7.5-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15127-1 | ruby3.4-rubygem-sprockets-4.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15126-1 | ruby3.4-rubygem-rubyzip-2.3.2-1.17 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15125-1 | ruby3.4-rubygem-rails-html-sanitizer-1.6.0-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15124-1 | ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15123-1 | ruby3.4-rubygem-puma-6.4.3-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15122-1 | ruby3.4-rubygem-multi_xml-0.6.0-1.29 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15121-1 | ruby3.4-rubygem-minitar-0.9-1.19 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15120-1 | ruby3.4-rubygem-loofah-2.23.1-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15119-1 | ruby3.4-rubygem-kramdown-2.4.0-1.15 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15118-1 | ruby3.4-rubygem-json_pure-2.7.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15117-1 | ruby3.4-rubygem-jquery-rails-4.6.0-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15116-1 | ruby3.4-rubygem-globalid-1.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27231 | AIxBlock跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27230 | Tenda AC21缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27115 | Tenda A15缓冲区溢出漏洞 | 2025-11-05 | 2025-11-02 |
| cnvd-2025-27114 | Tenda AC10缓冲区溢出漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27063 | WordPress Folderly plugin未经授权的数据修改漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27062 | WordPress Flying Images plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27061 | WordPress Essential Addons for Elementor plugin授权缺失漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27060 | WordPress ERI File Library plugin未授权数据访问漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27059 | WordPress Employee Spotlight plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27058 | WordPress Document Library Lite plugin不当授权漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27057 | WordPress Depicter plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27056 | WordPress Consulting plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27055 | WordPress Consulting Elementor Widgets plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27054 | WordPress Consulting Elementor Widgets plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27053 | WordPress Community Events plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27052 | WordPress Blocksy Companion Plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27051 | WordPress Bard plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27050 | WordPress AppPresser plugin未经授权的数据访问漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27049 | WordPress Analytify Pro plugin信息泄露漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27048 | WordPress Advanced Database Cleaner plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2026-00029 | WordPress插件Publitio信息泄露漏洞 | 2025-10-31 | 2026-01-04 |
| cnvd-2025-31393 | Apache Tomcat资源管理错误漏洞(CNVD-2025-31393) | 2025-10-31 | 2025-12-24 |
| cnvd-2025-30840 | Apache Kylin信息泄露漏洞(CNVD-2025-30840) | 2025-10-31 | 2025-12-17 |
| cnvd-2025-30839 | Apache Kylin服务端请求伪造漏洞(CNVD-2025-30839) | 2025-10-31 | 2025-12-17 |
| cnvd-2025-30128 | Devolutions Server输入验证不当漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30127 | Devolutions Server未经授权的访问漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-29673 | IBM Concert Software信息泄露漏洞(CNVD-2025-29673) | 2025-10-31 | 2025-12-01 |
| cnvd-2025-29151 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29151) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29150 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29150) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29149 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29149) | 2025-10-31 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0380 | Vulnérabilité dans PostgreSQL | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0379 | Multiples vulnérabilités dans les produits SonicWall | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0378 | Multiples vulnérabilités dans les produits Cisco | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0377 | Multiples vulnérabilités dans les produits Elastic | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0376 | Vulnérabilité dans Google Chrome | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0375 | Vulnérabilité dans Liferay Portal et Liferay DXP | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0374 | Multiples vulnérabilités dans Tenable Security Center | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0373 | Multiples vulnérabilités dans MariaDB | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0372 | Multiples vulnérabilités dans Google Pixel | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0371 | Multiples vulnérabilités dans Google Android | 2025-05-06T00:00:00.000000 | 2025-05-06T00:00:00.000000 |
| certfr-2025-avi-0370 | Multiples vulnérabilités dans les produits IBM | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0369 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0368 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0367 | Vulnérabilité dans le noyau Linux de Red Hat | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0366 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0365 | Vulnérabilité dans les produits Microsoft | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0364 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0363 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0362 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0361 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0360 | Multiples vulnérabilités dans les produits Tenable | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0359 | Multiples vulnérabilités dans les produits Elastic | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0358 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0357 | Vulnérabilité dans les produits Symantec | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0356 | Multiples vulnérabilités dans Splunk User Behavior Analytics (UBA) | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0355 | Multiples vulnérabilités dans Mattermost Server | 2025-04-30T00:00:00.000000 | 2025-08-19T00:00:00.000000 |
| certfr-2025-avi-0354 | Multiples vulnérabilités dans Google Chrome | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |