Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53332 |
5.5 (3.1)
|
genirq/ipi: Fix NULL pointer deref in irq_data_get_aff… |
Linux |
Linux |
2025-09-16T16:12:07.573Z | 2026-01-14T18:33:00.091Z |
| CVE-2023-53331 |
7.8 (3.1)
|
pstore/ram: Check start of empty przs during init |
Linux |
Linux |
2025-09-16T16:12:06.788Z | 2026-01-14T18:32:59.884Z |
| CVE-2023-53330 |
5.5 (3.1)
|
caif: fix memory leak in cfctrl_linkup_request() |
Linux |
Linux |
2025-09-16T16:12:06.005Z | 2026-01-14T18:32:59.687Z |
| CVE-2023-53329 |
4.7 (3.1)
|
workqueue: fix data race with the pwq->stats[] increment |
Linux |
Linux |
2025-09-16T16:12:05.196Z | 2026-01-14T18:32:59.529Z |
| CVE-2023-53328 |
5.5 (3.1)
|
fs/ntfs3: Enhance sanity check while generating attr_list |
Linux |
Linux |
2025-09-16T16:12:04.352Z | 2026-01-14T18:32:59.401Z |
| CVE-2023-53327 |
5.5 (3.1)
|
iommufd/selftest: Catch overflow of uptr and length |
Linux |
Linux |
2025-09-16T16:12:03.417Z | 2026-01-14T18:32:59.266Z |
| CVE-2023-53326 |
5.5 (3.1)
|
powerpc: Don't try to copy PPR for task with NULL pt_regs |
Linux |
Linux |
2025-09-16T16:12:01.464Z | 2026-01-14T18:32:59.132Z |
| CVE-2023-53325 |
5.5 (3.1)
|
drm/mediatek: dp: Change logging to dev for mtk_dp_aux… |
Linux |
Linux |
2025-09-16T16:12:00.595Z | 2026-01-14T18:32:59.002Z |
| CVE-2023-53324 |
5.5 (3.1)
|
drm/msm/mdp5: Don't leak some plane state |
Linux |
Linux |
2025-09-16T16:11:59.672Z | 2026-01-14T18:32:58.892Z |
| CVE-2023-53323 |
5.5 (3.1)
|
ext2/dax: Fix ext2_setsize when len is page aligned |
Linux |
Linux |
2025-09-16T16:11:58.877Z | 2026-01-14T18:32:58.758Z |
| CVE-2023-53322 |
7.8 (3.1)
|
scsi: qla2xxx: Wait for io return on terminate rport |
Linux |
Linux |
2025-09-16T16:11:58.062Z | 2026-01-14T18:32:58.621Z |
| CVE-2023-53321 |
7.1 (3.1)
|
wifi: mac80211_hwsim: drop short frames |
Linux |
Linux |
2025-09-16T16:11:57.206Z | 2026-01-14T18:32:58.479Z |
| CVE-2023-53320 |
7.8 (3.1)
|
scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() |
Linux |
Linux |
2025-09-16T16:11:56.323Z | 2026-01-14T18:32:58.371Z |
| CVE-2023-53319 |
5.5 (3.1)
|
KVM: arm64: Handle kvm_arm_init failure correctly in f… |
Linux |
Linux |
2025-09-16T16:11:55.490Z | 2026-01-14T18:32:58.244Z |
| CVE-2023-53318 |
5.5 (3.1)
|
recordmcount: Fix memory leaks in the uwrite function |
Linux |
Linux |
2025-09-16T16:11:54.677Z | 2026-01-14T18:32:58.118Z |
| CVE-2023-53317 |
5.5 (3.1)
|
ext4: fix WARNING in mb_find_extent |
Linux |
Linux |
2025-09-16T16:11:53.877Z | 2026-01-14T18:32:57.980Z |
| CVE-2023-53316 |
7.8 (3.1)
|
drm/msm/dp: Free resources after unregistering them |
Linux |
Linux |
2025-09-16T16:11:53.059Z | 2026-01-14T18:32:57.826Z |
| CVE-2023-53315 |
5.5 (3.1)
|
wifi: ath11k: Fix SKB corruption in REO destination ring |
Linux |
Linux |
2025-09-16T16:11:52.242Z | 2026-01-14T18:32:57.685Z |
| CVE-2023-53314 |
5.5 (3.1)
|
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev |
Linux |
Linux |
2025-09-16T16:11:51.435Z | 2026-01-14T18:32:57.524Z |
| CVE-2023-53313 |
5.5 (3.1)
|
md/raid10: fix wrong setting of max_corr_read_errors |
Linux |
Linux |
2025-09-16T16:11:50.642Z | 2026-01-14T18:32:57.378Z |
| CVE-2023-53312 |
5.5 (3.1)
|
net: fix net_dev_start_xmit trace event vs skb_transpo… |
Linux |
Linux |
2025-09-16T16:11:49.832Z | 2026-01-14T18:32:57.240Z |
| CVE-2023-53311 |
7.8 (3.1)
|
nilfs2: fix use-after-free of nilfs_root in dirtying i… |
Linux |
Linux |
2025-09-16T16:11:49.099Z | 2026-01-14T18:32:57.096Z |
| CVE-2023-53310 |
4.7 (3.1)
|
power: supply: axp288_fuel_gauge: Fix external_power_c… |
Linux |
Linux |
2025-09-16T16:11:48.399Z | 2026-01-14T18:32:56.963Z |
| CVE-2023-53309 |
5.5 (3.1)
|
drm/radeon: Fix integer overflow in radeon_cs_parser_init |
Linux |
Linux |
2025-09-16T16:11:47.700Z | 2026-01-14T18:32:56.814Z |
| CVE-2023-53308 |
7.8 (3.1)
|
net: fec: Better handle pm_runtime_get() failing in .r… |
Linux |
Linux |
2025-09-16T16:11:46.998Z | 2026-01-14T18:32:56.675Z |
| CVE-2023-53307 |
7.8 (3.1)
|
rbd: avoid use-after-free in do_rbd_add() when rbd_dev… |
Linux |
Linux |
2025-09-16T16:11:46.288Z | 2026-01-14T18:32:56.502Z |
| CVE-2023-53306 |
5.5 (3.1)
|
fsdax: force clear dirty mark if CoW |
Linux |
Linux |
2025-09-16T16:11:45.592Z | 2026-01-14T18:32:56.347Z |
| CVE-2023-53305 |
7.8 (3.1)
|
Bluetooth: L2CAP: Fix use-after-free |
Linux |
Linux |
2025-09-16T16:11:44.845Z | 2026-01-14T18:32:56.186Z |
| CVE-2023-53304 |
5.5 (3.1)
|
netfilter: nft_set_rbtree: fix overlap expiration walk |
Linux |
Linux |
2025-09-16T16:11:44.147Z | 2026-01-14T18:22:59.263Z |
| CVE-2022-50352 |
5.5 (3.1)
|
net: hns: fix possible memory leak in hnae_ae_register() |
Linux |
Linux |
2025-09-16T16:11:43.458Z | 2026-01-14T18:22:59.144Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71166 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Move Message Handling |
Typesetter |
Typesetter |
2026-01-14T18:28:40.633Z | 2026-01-14T21:21:08.961Z |
| CVE-2025-71165 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Status.php |
Typesetter |
Typesetter |
2026-01-14T18:28:21.375Z | 2026-01-14T21:20:28.046Z |
| CVE-2025-71164 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Editing.php |
Typesetter |
Typesetter |
2026-01-14T18:27:45.418Z | 2026-01-14T21:19:20.087Z |
| CVE-2025-68973 |
7.8 (3.1)
|
In GnuPG before 2.4.9, armor_filter in g10/armor.… |
GnuPG |
GnuPG |
2025-12-28T16:19:11.019Z | 2026-01-14T19:04:33.329Z |
| CVE-2025-67833 |
6.1 (3.1)
|
Paessler PRTG Network Monitor before 25.4.114 all… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T19:07:08.548Z |
| CVE-2025-62487 |
3.5 (3.1)
|
Under certain configurations, file artifacts uploaded … |
Palantir |
com.palantir.acme:gotham-default-apps-bundle |
2026-01-09T21:17:37.023Z | 2026-01-14T19:10:00.918Z |
| CVE-2025-48507 |
8.6 (4.0)
|
The security state of the calling processor into … |
AMD |
Kria™ SOM |
2025-11-23T17:07:56.914Z | 2026-01-14T18:34:46.969Z |
| CVE-2025-39836 |
7.8 (3.1)
|
efi: stmm: Fix incorrect buffer allocation method |
Linux |
Linux |
2025-09-16T13:08:52.326Z | 2026-01-14T18:22:57.320Z |
| CVE-2025-39834 |
5.5 (3.1)
|
net/mlx5: HWS, Fix memory leak in hws_action_get_share… |
Linux |
Linux |
2025-09-16T13:08:50.896Z | 2026-01-14T18:22:57.193Z |
| CVE-2025-39833 |
5.5 (3.1)
|
mISDN: hfcpci: Fix warning when deleting uninitialized timer |
Linux |
Linux |
2025-09-16T13:08:50.192Z | 2026-01-14T18:22:57.060Z |
| CVE-2025-39832 |
5.5 (3.1)
|
net/mlx5: Fix lockdep assertion on sync reset unload event |
Linux |
Linux |
2025-09-16T13:08:49.513Z | 2026-01-14T18:22:56.913Z |
| CVE-2025-39831 |
5.5 (3.1)
|
fbnic: Move phylink resume out of service_task and int… |
Linux |
Linux |
2025-09-16T13:08:48.841Z | 2026-01-14T18:22:56.769Z |
| CVE-2025-39830 |
5.5 (3.1)
|
net/mlx5: HWS, Fix memory leak in hws_pool_buddy_init … |
Linux |
Linux |
2025-09-16T13:08:48.110Z | 2026-01-14T18:22:56.609Z |
| CVE-2025-39829 |
5.5 (3.1)
|
trace/fgraph: Fix the warning caused by missing unregi… |
Linux |
Linux |
2025-09-16T13:00:27.154Z | 2026-01-14T18:22:56.447Z |
| CVE-2025-39822 |
5.5 (3.1)
|
io_uring/kbuf: fix signedness in this_len calculation |
Linux |
Linux |
2025-09-16T13:00:21.533Z | 2026-01-14T18:22:56.330Z |
| CVE-2025-39821 |
7.8 (3.1)
|
perf: Avoid undefined behavior from stopping/starting … |
Linux |
Linux |
2025-09-16T13:00:20.805Z | 2026-01-14T18:22:56.192Z |
| CVE-2025-39820 |
5.5 (3.1)
|
drm/msm/dpu: Add a null ptr check for dpu_encoder_need… |
Linux |
Linux |
2025-09-16T13:00:20.059Z | 2026-01-14T18:22:56.026Z |
| CVE-2025-39818 |
7.8 (3.1)
|
HID: intel-thc-hid: intel-thc: Fix incorrect pointer a… |
Linux |
Linux |
2025-09-16T13:00:18.490Z | 2026-01-14T18:22:55.882Z |
| CVE-2025-39816 |
5.5 (3.1)
|
io_uring/kbuf: always use READ_ONCE() to read ring pro… |
Linux |
Linux |
2025-09-16T13:00:17.026Z | 2026-01-14T18:22:55.725Z |
| CVE-2025-39815 |
5.5 (3.1)
|
RISC-V: KVM: fix stack overrun when loading vlenb |
Linux |
Linux |
2025-09-16T13:00:16.250Z | 2026-01-14T18:22:55.580Z |
| CVE-2025-39814 |
5.5 (3.1)
|
ice: fix NULL pointer dereference in ice_unplug_aux_de… |
Linux |
Linux |
2025-09-16T13:00:15.552Z | 2026-01-14T18:22:55.448Z |
| CVE-2025-39811 |
5.5 (3.1)
|
drm/xe/vm: Clear the scratch_pt pointer on error |
Linux |
Linux |
2025-09-16T13:00:13.395Z | 2026-01-14T18:22:55.307Z |
| CVE-2025-39810 |
7.8 (3.1)
|
bnxt_en: Fix memory corruption when FW resources chang… |
Linux |
Linux |
2025-09-16T13:00:12.677Z | 2026-01-14T18:22:55.131Z |
| CVE-2025-39809 |
7.8 (3.1)
|
HID: intel-thc-hid: intel-quicki2c: Fix ACPI dsd ICRS/… |
Linux |
Linux |
2025-09-16T13:00:11.977Z | 2026-01-14T18:22:54.861Z |
| CVE-2025-39807 |
5.5 (3.1)
|
drm/mediatek: Add error handling for old state CRTC in… |
Linux |
Linux |
2025-09-16T13:00:10.408Z | 2026-01-14T18:22:54.720Z |
| CVE-2025-37168 |
8.2 (3.1)
|
Unauthenticated Arbitrary File Deletion Vulnerability … |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:03:08.524Z | 2026-01-14T18:56:26.327Z |
| CVE-2025-33206 |
7.8 (3.1)
|
NVIDIA NSIGHT Graphics for Linux contains a vulne… |
NVIDIA |
NSIGHT Graphics |
2026-01-14T18:30:41.061Z | 2026-01-15T04:56:05.628Z |
| CVE-2025-14557 |
4.8 (4.0)
|
XSS in Drupal 7 Facebook Pixel Module |
Drupal |
Facebook Pixel |
2026-01-14T18:40:34.898Z | 2026-01-14T19:14:30.158Z |
| CVE-2025-14556 |
4.8 (4.0)
|
XSS in Drupal 7 Flag Module |
Drupal |
Flag |
2026-01-14T18:38:21.047Z | 2026-01-14T19:16:19.268Z |
| CVE-2025-12119 |
6.9 (4.0)
6.8 (3.1)
|
Bulk write with options may read invalid memory |
MongoDB |
C Driver |
2025-11-18T20:21:08.252Z | 2026-01-14T19:04:31.839Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-39831 | In the Linux kernel, the following vulnerability has been resolved: fbnic: Move phylink resume out… | 2025-09-16T14:15:51.320 | 2026-01-14T19:16:44.080 |
| fkie_cve-2025-39830 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: HWS, Fix memory leak… | 2025-09-16T14:15:51.183 | 2026-01-14T19:16:43.920 |
| fkie_cve-2025-39829 | In the Linux kernel, the following vulnerability has been resolved: trace/fgraph: Fix the warning … | 2025-09-16T13:16:03.887 | 2026-01-14T19:16:43.763 |
| fkie_cve-2025-39822 | In the Linux kernel, the following vulnerability has been resolved: io_uring/kbuf: fix signedness … | 2025-09-16T13:15:59.873 | 2026-01-14T19:16:43.610 |
| fkie_cve-2025-39821 | In the Linux kernel, the following vulnerability has been resolved: perf: Avoid undefined behavior… | 2025-09-16T13:15:59.300 | 2026-01-14T19:16:43.453 |
| fkie_cve-2025-39820 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add a null ptr ch… | 2025-09-16T13:15:58.847 | 2026-01-14T19:16:43.290 |
| fkie_cve-2025-39818 | In the Linux kernel, the following vulnerability has been resolved: HID: intel-thc-hid: intel-thc:… | 2025-09-16T13:15:57.737 | 2026-01-14T19:16:43.127 |
| fkie_cve-2025-39816 | In the Linux kernel, the following vulnerability has been resolved: io_uring/kbuf: always use READ… | 2025-09-16T13:15:56.790 | 2026-01-14T19:16:42.980 |
| fkie_cve-2025-39815 | In the Linux kernel, the following vulnerability has been resolved: RISC-V: KVM: fix stack overrun… | 2025-09-16T13:15:56.240 | 2026-01-14T19:16:42.827 |
| fkie_cve-2025-39814 | In the Linux kernel, the following vulnerability has been resolved: ice: fix NULL pointer derefere… | 2025-09-16T13:15:55.670 | 2026-01-14T19:16:42.667 |
| fkie_cve-2025-39811 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/vm: Clear the scratch_p… | 2025-09-16T13:15:54.020 | 2026-01-14T19:16:42.503 |
| fkie_cve-2025-39810 | In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix memory corruption… | 2025-09-16T13:15:53.543 | 2026-01-14T19:16:42.327 |
| fkie_cve-2025-39809 | In the Linux kernel, the following vulnerability has been resolved: HID: intel-thc-hid: intel-quic… | 2025-09-16T13:15:52.987 | 2026-01-14T19:16:42.167 |
| fkie_cve-2025-39807 | In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Add error handli… | 2025-09-16T13:15:51.783 | 2026-01-14T19:16:41.983 |
| fkie_cve-2025-37168 | Arbitrary file deletion vulnerability have been identified in a system function of mobility conduct… | 2026-01-13T20:16:04.693 | 2026-01-14T19:16:41.860 |
| fkie_cve-2025-33206 | NVIDIA NSIGHT Graphics for Linux contains a vulnerability where an attacker could cause command inj… | 2026-01-14T19:16:41.690 | 2026-01-14T19:16:41.690 |
| fkie_cve-2025-14557 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-14T19:16:41.550 | 2026-01-14T19:16:41.550 |
| fkie_cve-2025-14556 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-14T19:16:41.400 | 2026-01-14T19:16:41.400 |
| fkie_cve-2025-12119 | A mongoc_bulk_operation_t may read invalid memory if large options are passed. | 2025-11-18T22:15:45.713 | 2026-01-14T19:16:41.243 |
| fkie_cve-2025-12084 | When building nested elements using xml.dom.minidom methods such as appendChild() that have a depen… | 2025-12-03T19:15:55.050 | 2026-01-14T19:16:41.103 |
| fkie_cve-2025-11224 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.10 before 18.3.6, 18.… | 2026-01-14T19:16:40.943 | 2026-01-14T19:16:40.943 |
| fkie_cve-2023-53406 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: pxa25x_udc: fix m… | 2025-09-18T14:15:44.040 | 2026-01-14T19:16:40.760 |
| fkie_cve-2023-53405 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: gr_udc: fix memor… | 2025-09-18T14:15:43.900 | 2026-01-14T19:16:40.580 |
| fkie_cve-2023-53404 | In the Linux kernel, the following vulnerability has been resolved: USB: fotg210: fix memory leak … | 2025-09-18T14:15:43.760 | 2026-01-14T19:16:40.420 |
| fkie_cve-2023-53403 | In the Linux kernel, the following vulnerability has been resolved: time/debug: Fix memory leak wi… | 2025-09-18T14:15:43.643 | 2026-01-14T19:16:40.257 |
| fkie_cve-2023-53402 | In the Linux kernel, the following vulnerability has been resolved: kernel/printk/index.c: fix mem… | 2025-09-18T14:15:43.527 | 2026-01-14T19:16:40.097 |
| fkie_cve-2023-53401 | In the Linux kernel, the following vulnerability has been resolved: mm: kmem: fix a NULL pointer d… | 2025-09-18T14:15:43.417 | 2026-01-14T19:16:39.937 |
| fkie_cve-2023-53400 | In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix Oops by 9.1 sur… | 2025-09-18T14:15:43.293 | 2026-01-14T19:16:39.773 |
| fkie_cve-2023-53399 | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix NULL pointer derefe… | 2025-09-18T14:15:43.177 | 2026-01-14T19:16:39.613 |
| fkie_cve-2023-53398 | In the Linux kernel, the following vulnerability has been resolved: mlx5: fix possible ptp queue f… | 2025-09-18T14:15:43.050 | 2026-01-14T19:16:39.457 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gmj5-vp5f-rx2g |
8.1 (3.1)
|
Improper input validation in Windows Server Update Service allows an unauthorized attacker to execu… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-g95q-7mq5-2jg8 |
7.8 (3.1)
|
Heap-based buffer overflow in Connected Devices Platform Service (Cdpsvc) allows an authorized atta… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-frcp-54w2-rvj7 |
7.4 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fr2p-6g5f-g49h |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fpp4-775q-mqrm |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fhp4-cg6g-8v4w |
7.8 (3.1)
|
Use after free in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-9c4m-f7gw-7x3r |
7.8 (3.1)
|
Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-8ff9-78x2-c89j |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7r67-3m5q-v4rm |
7.8 (3.1)
|
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7h6f-rh5x-hw2p |
7.4 (3.1)
|
Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7g73-j999-7mq6 |
7.5 (3.1)
|
Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7f4j-c76v-g4h7 |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Cloud Files Mini Filter Driver allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-76qv-gx6m-r44w |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5m23-p78p-xgrg |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5736-cvw5-ch2r |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-4f9p-rpf6-78qv |
7.0 (3.1)
|
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-2j6v-89gr-9crm |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-25wh-jjx3-jq6q |
7.0 (3.1)
|
Double free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rmw4-rf5w-rrc6 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-rcr5-pjrv-hxh5 |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Win32K - ICOMP allows an a… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-92 |
|
Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt. | langchain | 2023-06-20T15:15:00Z | 2023-08-29T18:59:00.000000Z |
| pysec-2023-145 |
9.8 (3.1)
|
An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via th… | langchain | 2023-08-15T17:15:00Z | 2023-08-29T18:47:00.000000Z |
| pysec-2023-152 |
8.1 (3.1)
|
Apache Airflow, in versions prior to 2.7.0, contains a security vulnerability that can be… | apache-airflow | 2023-08-23T16:15:00+00:00 | 2023-08-29T18:28:28.180958+00:00 |
| pysec-2023-109 |
|
An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the… | langchain | 2023-07-06T14:15:00Z | 2023-08-29T16:42:00.000000Z |
| pysec-2023-98 |
|
An issue in langchain v.0.0.199 allows an attacker to execute arbitrary code via the PALC… | langchain | 2023-07-03T21:15:00Z | 2023-08-29T16:40:00.000000Z |
| pysec-2023-151 |
9.8 (3.1)
|
An issue in langchain v.0.0.171 allows a remote attacker to execute arbitrary code via th… | langchain | 2023-08-22T19:16:00Z | 2023-08-29T15:11:37.047967Z |
| pysec-2023-91 |
|
Langchain 0.0.171 is vulnerable to Arbitrary Code Execution. | langchain | 2023-06-14T15:15:00Z | 2023-08-28T16:50:25.676144Z |
| pysec-2023-110 |
|
SQL injection vulnerability in langchain v.0.0.64 allows a remote attacker to obtain sens… | langchain | 2023-07-06T14:15:00Z | 2023-08-28T16:50:24.862628Z |
| pysec-2023-150 |
7.8 (3.1)
|
Buffer Overflow vulnerability in tEXtToDataBuf function in pngimage.cpp in Exiv2 0.27.1 a… | exiv2 | 2023-08-22T19:15:00+00:00 | 2023-08-25T18:28:13.546911+00:00 |
| pysec-2023-149 |
|
The json2xml package through 3.12.0 for Python allows an error in typecode decoding enabl… | json2xml | 2023-08-22T19:16:00+00:00 | 2023-08-22T20:23:14.541580+00:00 |
| pysec-2023-148 |
9.8 (3.1)
|
An issue in llama_index v.0.7.13 and before allows a remote attacker to execute arbitrary… | llama-index | 2023-08-15T17:15:00+00:00 | 2023-08-22T18:27:29.213194+00:00 |
| pysec-2023-147 |
9.8 (3.1)
|
An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execu… | langchain | 2023-08-15T17:15:00+00:00 | 2023-08-22T18:27:28.580705+00:00 |
| pysec-2023-138 |
9.8 (3.1)
|
An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary co… | langchain | 2023-08-05T03:15:00Z | 2023-08-22T15:51:39.650271Z |
| pysec-2023-146 |
9.8 (3.1)
|
An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to exe… | langchain | 2023-08-15T17:15:00+00:00 | 2023-08-22T14:25:42.963301+00:00 |
| pysec-2023-112 |
|
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have c… | cryptography | 2023-07-14T20:15:00+00:00 | 2023-08-21T15:28:13.372385+00:00 |
| pysec-2023-102 |
|
A refcounting issue which leads to potential memory leak was discovered in scipy commit 8… | scipy | 2023-07-05T17:15:00Z | 2023-08-17T13:32:44.929651Z |
| pysec-2023-144 |
8.8 (3.1)
|
Cross Site Request Forgery (CSRF) vulnerability in wger Project wger Workout Manager 2.2.… | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.520767+00:00 |
| pysec-2023-143 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows … | wger | 2023-08-08T16:15:00+00:00 | 2023-08-17T03:22:34.437974+00:00 |
| pysec-2023-142 |
5.9 (3.1)
|
Vyer is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ver… | vyper | 2023-08-07T19:15:00+00:00 | 2023-08-17T03:22:33.953997+00:00 |
| pysec-2022-43058 |
7.5 (3.1)
|
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component op_Select_i… | pywasm3 | 2022-09-20T18:15:00+00:00 | 2023-08-17T03:22:33.607469+00:00 |
| pysec-2022-43057 |
5.5 (3.1)
|
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component Compile_Mem… | pywasm3 | 2022-07-27T14:15:00+00:00 | 2023-08-17T03:22:33.522615+00:00 |
| pysec-2023-140 |
6.5 (3.1)
|
MindsDB's AI Virtual Database allows developers to connect any AI/ML model to any datasou… | mindsdb | 2023-08-04T18:15:00+00:00 | 2023-08-17T03:22:32.744229+00:00 |
| pysec-2023-139 |
5.3 (3.1)
|
Sydent is an identity server for the Matrix communications protocol. Prior to version 2.5… | matrix-sydent | 2023-08-04T16:15:00+00:00 | 2023-08-17T03:22:32.583512+00:00 |
| pysec-2022-43056 |
9.8 (3.1)
|
The keep for python, as distributed on PyPI, included a code-execution backdoor inserted … | keep | 2022-06-08T18:15:00+00:00 | 2023-08-17T03:22:31.636090+00:00 |
| pysec-2022-43055 |
7.5 (3.1)
|
Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by r… | hyperledger | 2022-11-12T20:15:00+00:00 | 2023-08-17T03:22:31.453589+00:00 |
| pysec-2023-137 |
|
GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from… | gitpython | 2023-08-11T07:15:00+00:00 | 2023-08-17T03:22:31.332731+00:00 |
| pysec-2022-43054 |
7.5 (3.1)
|
An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 a… | freetakserver | 2022-03-11T00:15:00+00:00 | 2023-08-17T03:22:31.240214+00:00 |
| pysec-2023-136 |
|
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… | apache-airflow | 2023-08-11T08:15:00+00:00 | 2023-08-17T03:22:30.530556+00:00 |
| pysec-2023-135 |
|
Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store. These ar… | certifi | 2023-08-03T19:36:12+00:00 | 2023-08-07T05:41:30.977938+00:00 |
| pysec-2023-134 |
|
Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthor… | apache-airflow | 2023-08-05T07:15:00+00:00 | 2023-08-05T10:26:00.927631+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33236 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705030Z |
| gsd-2024-33257 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704832Z |
| gsd-2024-33154 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704633Z |
| gsd-2024-33320 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704431Z |
| gsd-2024-33395 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704229Z |
| gsd-2024-33391 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703996Z |
| gsd-2024-33146 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703789Z |
| gsd-2024-33429 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703541Z |
| gsd-2024-33452 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703341Z |
| gsd-2024-33294 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703136Z |
| gsd-2024-33075 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702915Z |
| gsd-2024-33008 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702713Z |
| gsd-2024-33385 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702499Z |
| gsd-2024-33187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702289Z |
| gsd-2024-33231 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702080Z |
| gsd-2024-33302 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701883Z |
| gsd-2024-33483 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701680Z |
| gsd-2024-33518 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701479Z |
| gsd-2024-33476 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701273Z |
| gsd-2024-33339 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701010Z |
| gsd-2024-33381 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700809Z |
| gsd-2024-33401 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700617Z |
| gsd-2024-33226 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700419Z |
| gsd-2024-33209 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700226Z |
| gsd-2024-33026 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700031Z |
| gsd-2024-33079 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699832Z |
| gsd-2024-33098 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699609Z |
| gsd-2024-33325 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699409Z |
| gsd-2024-33471 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699196Z |
| gsd-2024-33130 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698885Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| mal-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| mal-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| mal-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| mal-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| mal-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| mal-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| mal-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| mal-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| mal-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| mal-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| mal-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| mal-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| mal-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| mal-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| mal-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| mal-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| mal-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| mal-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| mal-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| mal-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| mal-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| mal-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| mal-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| mal-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| mal-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| mal-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1703 | WebKitGTK: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1636 | Apache HTTP Server: Schwachstelle ermöglicht umgehen von Sicherheitsvorkehrungen | 2025-07-23T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1077 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-0857 | PyTorch: Schwachstelle ermöglicht Codeausführung | 2025-04-21T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2024-3237 | VMware Tanzu Spring Framework: Mehrere Schwachstellen | 2024-10-17T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2024-1526 | QT: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-04T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2022-0068 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-04-13T22:00:00.000+00:00 | 2025-11-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2696 | expat: Schwachstelle ermöglicht Denial of Service | 2025-11-27T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2695 | Devolutions Server: Mehrere Schwachstellen | 2025-11-27T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2692 | Red Hat Enterprise Linux Server (powerpc-utils): Schwachstelle ermöglicht Offenlegung von Informationen | 2015-03-08T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2687 | Apache CloudStack: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2469 | Redis: Schwachstelle ermöglicht Codeausführung | 2025-11-02T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2463 | Mattermost Server: Mehrere Schwachstellen | 2025-11-02T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2434 | Mattermost Server: Mehrere Schwachstellen ermöglichen die Umgehung von Sicherheitsmaßnahmen | 2025-10-28T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2322 | Samba: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2315 | Mattermost Server und Mobile: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2269 | WebKitGTK: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-10-13T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1863 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-19T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1847 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1837 | Gitea: Mehrere Schwachstellen | 2025-08-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1717 | libTIFF (tiff2ps): Schwachstelle ermöglicht Denial of Service | 2025-08-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1700 | libTIFF: Schwachstelle ermöglicht einen Denial of Service | 2025-08-03T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1428 | sudo: Mehrere Schwachstellen | 2025-06-30T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1201 | Linux Kernel: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0877 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0730 | libxml2: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-07T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0403 | libxml2: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0394 | OpenSSH: Mehrere Schwachstellen | 2025-02-17T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0295 | ProFTPD: Schwachstelle ermöglicht Denial of Service | 2025-02-06T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0230 | Red Hat WildFly: Schwachstelle ermöglicht Denial of Service | 2025-01-30T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2015:1006 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2015-05-13T13:34:07+00:00 | 2026-01-08T09:48:11+00:00 |
| rhsa-2015:0858 | Red Hat Security Advisory: java-1.6.0-sun security update | 2015-04-20T14:27:48+00:00 | 2026-01-08T09:48:11+00:00 |
| rhsa-2015:0642 | Red Hat Security Advisory: thunderbird security update | 2015-03-05T19:29:49+00:00 | 2026-01-08T09:48:11+00:00 |
| rhsa-2015:0813 | Red Hat Security Advisory: flash-plugin security update | 2015-04-15T13:04:05+00:00 | 2026-01-08T09:48:10+00:00 |
| rhsa-2015:0771 | Red Hat Security Advisory: thunderbird security update | 2015-04-01T13:17:15+00:00 | 2026-01-08T09:48:09+00:00 |
| rhsa-2015:0766 | Red Hat Security Advisory: firefox security update | 2015-04-01T07:47:31+00:00 | 2026-01-08T09:48:08+00:00 |
| rhsa-2015:0718 | Red Hat Security Advisory: firefox security update | 2015-03-24T12:31:40+00:00 | 2026-01-08T09:48:07+00:00 |
| rhsa-2015:0697 | Red Hat Security Advisory: flash-plugin security update | 2015-03-17T16:41:00+00:00 | 2026-01-08T09:48:07+00:00 |
| rhsa-2015:0629 | Red Hat Security Advisory: firefox security update | 2015-03-05T14:04:22+00:00 | 2026-01-08T09:48:05+00:00 |
| rhsa-2015:0266 | Red Hat Security Advisory: thunderbird security update | 2015-02-25T12:38:44+00:00 | 2026-01-08T09:48:05+00:00 |
| rhsa-2015:0265 | Red Hat Security Advisory: firefox security update | 2015-02-24T22:40:16+00:00 | 2026-01-08T09:48:04+00:00 |
| rhsa-2015:0263 | Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update | 2015-02-24T13:20:03+00:00 | 2026-01-08T09:48:03+00:00 |
| rhsa-2015:0140 | Red Hat Security Advisory: flash-plugin security update | 2015-02-06T14:37:53+00:00 | 2026-01-08T09:48:02+00:00 |
| rhsa-2015:0135 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2015-02-05T19:34:27+00:00 | 2026-01-08T09:48:01+00:00 |
| rhsa-2015:0134 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2015-02-05T19:34:56+00:00 | 2026-01-08T09:48:01+00:00 |
| rhsa-2015:0133 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2015-02-05T19:35:28+00:00 | 2026-01-08T09:48:00+00:00 |
| rhsa-2015:0118 | Red Hat Security Advisory: mariadb security update | 2015-02-03T18:04:53+00:00 | 2026-01-08T09:48:00+00:00 |
| rhsa-2015:0117 | Red Hat Security Advisory: mariadb55-mariadb security update | 2015-02-03T17:09:12+00:00 | 2026-01-08T09:48:00+00:00 |
| rhsa-2015:0116 | Red Hat Security Advisory: mysql55-mysql security update | 2015-02-03T17:09:52+00:00 | 2026-01-08T09:47:59+00:00 |
| rhsa-2015:0094 | Red Hat Security Advisory: flash-plugin security update | 2015-01-27T21:12:45+00:00 | 2026-01-08T09:47:59+00:00 |
| rhsa-2015:0086 | Red Hat Security Advisory: java-1.6.0-sun security update | 2015-01-26T17:27:52+00:00 | 2026-01-08T09:47:58+00:00 |
| rhsa-2015:0080 | Red Hat Security Advisory: java-1.8.0-oracle security update | 2015-01-22T21:24:08+00:00 | 2026-01-08T09:47:58+00:00 |
| rhsa-2015:0079 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2015-01-22T21:34:26+00:00 | 2026-01-08T09:47:57+00:00 |
| rhba-2015:0928 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-05-05T13:30:45+00:00 | 2026-01-08T09:47:57+00:00 |
| rhsa-2015:0052 | Red Hat Security Advisory: flash-plugin security update | 2015-01-14T19:40:37+00:00 | 2026-01-08T09:47:56+00:00 |
| rhba-2015:1763 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-09-10T11:45:07+00:00 | 2026-01-08T09:47:55+00:00 |
| rhba-2015:1762 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-09-10T11:45:31+00:00 | 2026-01-08T09:47:55+00:00 |
| rhba-2015:1659 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-08-24T14:47:56+00:00 | 2026-01-08T09:47:54+00:00 |
| rhba-2015:0825 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-04-16T14:28:14+00:00 | 2026-01-08T09:47:53+00:00 |
| rhba-2015:0820 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | 2015-04-16T14:28:41+00:00 | 2026-01-08T09:47:51+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-237-01 | Endress+Hauser HART Device DTM Vulnerability | 2015-05-28T06:00:00.000000Z | 2025-06-06T16:08:22.636411Z |
| icsa-15-041-01 | Advantech EKI-1200 Buffer Overflow | 2015-11-13T07:00:00.000000Z | 2025-06-06T16:08:16.200699Z |
| icsa-15-125-01b | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T16:07:30.609417Z |
| icsa-15-246-01 | Cogent DataHub Code Injection Vulnerability | 2015-06-06T06:00:00.000000Z | 2025-06-06T16:07:24.191912Z |
| icsa-13-169-02 | Siemens WinCC 7.2 Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:07:03.931759Z |
| icsa-13-169-03 | Siemens COMOS Permissions, Privileges, and Access Controls | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:57.517659Z |
| icsa-13-169-01 | Siemens Scalance X200 IRT Multiple Vulnerabilities | 2013-03-21T06:00:00.000000Z | 2025-06-06T16:06:44.607249Z |
| icsa-13-184-01 | Alstom Grid S1 Agile Improper Authorization | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:06:38.167917Z |
| icsa-13-170-01 | GE Proficy HMI/SCADA CIMPLICITY WebView Improper Input Validation | 2013-03-22T06:00:00.000000Z | 2025-06-06T16:06:31.741308Z |
| icsa-13-161-01 | IOServer DNP3 Improper Input Validation | 2013-03-13T06:00:00.000000Z | 2025-06-06T16:06:25.315778Z |
| icsa-13-189-01 | QNX Multiple Vulnerabilities | 2013-04-10T06:00:00.000000Z | 2025-06-06T16:06:12.410332Z |
| icsa-13-067-01 | InduSoft Advantech Studio Directory Traversal | 2013-12-10T07:00:00.000000Z | 2025-06-06T16:06:05.937479Z |
| icsa-13-091-01 | Wind River VxWorks SSH and Web Server and General Electric D20MX | 2013-01-03T07:00:00.000000Z | 2025-06-06T16:05:33.422392Z |
| icsa-13-100-01 | Schneider Electric MiCOM S1 Studio Improper Authorization Vulnerability | 2013-01-12T07:00:00.000000Z | 2025-06-06T16:05:26.967911Z |
| icsa-13-095-01 | Cogent Real-Time Systems Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:05:01.099460Z |
| icsa-13-079-02 | Siemens WinCC 7.0 SP3 Multiple Vulnerabilities | 2013-12-22T07:00:00.000000Z | 2025-06-06T16:04:22.166710Z |
| icsa-13-106-01 | MatrikonOPC Multiple Product Vulnerabilities | 2013-01-18T07:00:00.000000Z | 2025-06-06T16:04:09.184522Z |
| icsa-13-079-01 | Schweitzer Engineering Laboratories AcSELerator Improper Authorization Vulnerability | 2013-12-22T07:00:00.000000Z | 2025-06-06T16:04:02.714778Z |
| icsa-13-043-01 | Schneider Electric Accutech Manager Heap Overflow | 2013-11-16T07:00:00.000000Z | 2025-06-06T16:03:56.204172Z |
| icsa-13-018-01 | Schneider Electric IGSS Buffer Overflow | 2013-10-22T06:00:00.000000Z | 2025-06-06T16:03:49.784364Z |
| icsa-13-022-01 | GE Proficy Real-Time Information Portal Information Disclosure Vulnerabilities | 2013-10-26T06:00:00.000000Z | 2025-06-06T16:03:36.702045Z |
| icsa-13-184-02 | Monroe Electronics DASDEC Compromised Root SSH Key | 2013-04-05T06:00:00.000000Z | 2025-06-06T16:03:30.265909Z |
| icsa-13-053-02a | Honeywell EBI, SymmetrE, and ComfortPoint Open Manager Station | 2013-11-26T07:00:00.000000Z | 2025-06-06T16:03:23.822206Z |
| icsa-12-354-02 | Carlo Gavazzi EOS Box Multiple Vulnerabilities | 2012-09-22T06:00:00.000000Z | 2025-06-06T16:03:17.342676Z |
| icsa-13-011-02 | SpecView Directory Traversal | 2013-10-15T06:00:00.000000Z | 2025-06-06T16:03:10.814208Z |
| icsa-12-325-01 | Sinapsi Devices Vulnerabilities | 2012-08-24T06:00:00.000000Z | 2025-06-06T16:02:45.000511Z |
| icsa-12-305-01 | Siemens SiPass Server Buffer Overflow | 2012-08-04T06:00:00.000000Z | 2025-06-06T16:02:38.548497Z |
| icsa-12-297-01 | Tropos Wireless Mesh Routers | 2012-07-27T06:00:00.000000Z | 2025-06-06T16:02:32.102905Z |
| icsa-13-043-02a | WellinTech KingView KingMess Buffer Overflow | 2013-11-16T07:00:00.000000Z | 2025-06-06T16:02:25.604024Z |
| icsa-13-067-02 | Invensys Wonderware Win-XML Exporter Improper Input Validation Vulnerability | 2013-12-10T07:00:00.000000Z | 2025-06-06T16:02:19.118517Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-c9800-fnf-dos-bol5vlge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6psn7gku | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-appnav-xe-dos-j5mxtr4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxenvq | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-xpsjghmy | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-mvx6crh9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-swa-filter-bypass-xxxtu3x | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mca9tqnj | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-yxawyp3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-esa-snmp-jlajkswk | Multiple Cisco Security Products Simple Network Management Protocol Service Denial of Service Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-nxos-bfd-dos-wgqxrzxn | Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-23T15:41:48+00:00 |
| cisco-sa-capic-mdvul-hbsjbuvw | Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:49+00:00 |
| cisco-sa-capic-frw-nt3ryxr2 | Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:47+00:00 |
| cisco-sa-ise-dos-jlh9txbp | Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-03T18:35:40+00:00 |
| cisco-sa-uccsmi-prvesc-bqhge4cm | Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure Privilege Escalation Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-staros-cmdinj-759mnt4n | Cisco StarOS Command Injection Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-87q5yrk | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-cdp-dos-g8dplwyg | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-01T17:35:44+00:00 |
| cisco-sa-esa-dos-mxzvgtgu | Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-25T19:22:29+00:00 |
| cisco-sa-nxos-nxapi-cmdinject-uluknmz2 | Cisco NX-OS Software NX-API Command Injection Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-cfsoip-dos-tpykydr | Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-n9kaci-tcp-dos-yxukt6gm | Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-02-23T15:56:25+00:00 |
| cisco-sa-iosxr-scp-inject-qwzocv2 | Cisco IOS XR Software Arbitrary File Read and Write Vulnerability | 2021-09-08T16:00:00+00:00 | 2022-02-18T14:38:20+00:00 |
| cisco-sa-sd-wan-rhpbe34a | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-10-20T16:00:00+00:00 | 2022-02-17T18:13:49+00:00 |
| cisco-sa-rcm-tcp-dos-2wh8xjaq | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-p8fbz2fw | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-smb-mult-vuln-ka9pk6d | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-dnac-info-disc-8qeynkej | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| cisco-sa-sma-wsa-esa-info-dis-vsvpzohp | Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2022-02-02T21:31:49+00:00 |
| cisco-sa-swg-fbyps-3z4qt7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62469 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62467 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62466 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62465 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62458 | Win32k Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62456 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2024-30098 | Windows Cryptographic Services Security Feature Bypass Vulnerability | 2024-07-09T07:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-40286 | smb/server: fix possible memory leak in smb2_read() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:46.000Z |
| msrc_cve-2025-40285 | smb/server: fix possible refcount leak in smb2_sess_setup() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:41.000Z |
| msrc_cve-2025-40278 | net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:12.000Z |
| msrc_cve-2025-40287 | exfat: fix improper check of dentry.stream.valid_size | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:07.000Z |
| msrc_cve-2025-40263 | Input: cros_ec_keyb - fix an invalid memory access | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:15.000Z |
| msrc_cve-2025-40233 | ocfs2: clear extent cache after moving/defragmenting extents | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:10.000Z |
| msrc_cve-2025-40253 | s390/ctcm: Fix double-kfree | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:05.000Z |
| msrc_cve-2025-40243 | hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:00.000Z |
| msrc_cve-2025-40223 | most: usb: Fix use-after-free in hdm_disconnect | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:54.000Z |
| msrc_cve-2025-40244 | hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:49.000Z |
| msrc_cve-2025-40245 | nios2: ensure that memblock.current_limit is set when setting pfn limits | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:43.000Z |
| msrc_cve-2025-40242 | gfs2: Fix unlikely race in gdlm_put_lock | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:38.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201207-0370 | Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows… | 2025-12-22T21:27:57.994000Z |
| var-201904-1362 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:57.906000Z |
| var-202101-0119 | The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing… | 2025-12-22T21:27:57.360000Z |
| var-201904-1444 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:51.726000Z |
| var-201903-0442 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:51.555000Z |
| var-202203-1690 | zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if th… | 2025-12-22T21:27:10.472000Z |
| var-201109-0201 | Use-after-free vulnerability in the document loader in Google Chrome before 14.0.835.163 … | 2025-12-22T21:27:10.279000Z |
| var-201410-1217 | Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in c… | 2025-12-22T21:27:09.724000Z |
| var-201912-0626 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:27:08.439000Z |
| var-201109-0211 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T21:26:58.957000Z |
| var-200704-0216 | Integer overflow in the RPC library in Libinfo in Apple Mac OS X 10.3.9 through 10.4.9 al… | 2025-12-22T21:26:58.495000Z |
| var-201905-0709 | Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocess… | 2025-12-22T21:26:58.427000Z |
| var-201711-0445 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T21:26:13.807000Z |
| var-201306-0259 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:26:13.668000Z |
| var-201710-1405 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T21:26:04.812000Z |
| var-200701-0340 | The Bonjour functionality in mDNSResponder, iChat 3.1.6, and InstantMessage framework 428… | 2025-12-22T21:25:55.444000Z |
| var-201704-1589 | In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server t… | 2025-12-22T21:25:55.110000Z |
| var-201804-1177 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T21:25:55.031000Z |
| var-201304-0062 | Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, T… | 2025-12-22T21:25:53.536000Z |
| var-201010-0354 | Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Lin… | 2025-12-22T21:25:53.455000Z |
| var-200906-0603 | Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possi… | 2025-12-22T21:25:48.841000Z |
| var-202101-0222 | A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not… | 2025-12-22T21:25:48.769000Z |
| var-202106-0343 | Improper isolation of shared resources in some Intel(R) Processors may allow an authentic… | 2025-12-22T21:25:47.987000Z |
| var-201108-0132 | The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x thr… | 2025-12-22T21:25:46.261000Z |
| var-202110-1512 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2025-12-22T21:25:44.068000Z |
| var-201707-1188 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T21:25:42.250000Z |
| var-201912-0593 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:25:41.941000Z |
| var-201611-0348 | named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-… | 2025-12-22T21:25:41.756000Z |
| var-202203-1400 | jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of servic… | 2025-12-22T21:25:41.306000Z |
| var-201906-1175 | Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an… | 2025-12-22T21:25:41.145000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000096 | Android App "Mercari (Merpay) - Marketplace and Mobile Payments App" (Japan version) vulnerable to improper handling of Intent | 2021-10-29T15:11+09:00 | 2021-10-29T15:11+09:00 |
| jvndb-2021-000098 | ESET Cyber Security and ESET Endpoint series vulnerable to denial-of-service (DoS) | 2021-10-29T14:58+09:00 | 2021-10-29T14:58+09:00 |
| jvndb-2021-000095 | Multiple improper restriction of XML external entity reference (XXE) vulnerabilities in Office Server Document Converter | 2021-10-28T15:03+09:00 | 2021-10-28T15:03+09:00 |
| jvndb-2021-003385 | Trend Micro Endpoint security products for enterprises vulnerable to privilege escalation | 2021-10-26T12:35+09:00 | 2021-10-26T12:35+09:00 |
| jvndb-2021-000091 | 128 Technology Session Smart Router vulnerable to authentication bypass | 2021-10-18T14:58+09:00 | 2021-10-18T14:58+09:00 |
| jvndb-2021-000090 | Apache HTTP Server vulnerable to directory traversal | 2021-10-11T18:07+09:00 | 2021-10-11T18:07+09:00 |
| jvndb-2021-000089 | Nike App fails to restrict custom URL schemes properly | 2021-10-08T14:32+09:00 | 2021-10-08T14:32+09:00 |
| jvndb-2021-002810 | Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2021-10-05T15:37+09:00 | 2021-10-05T15:37+09:00 |
| jvndb-2021-002774 | Trend Micro ServerProtect family vulnerable to authentication bypass | 2021-10-01T14:42+09:00 | 2021-10-01T14:42+09:00 |
| jvndb-2021-002752 | Trend Micro HouseCall for Home Networks vulnerable to privilege escalation | 2021-09-30T13:56+09:00 | 2021-09-30T13:56+09:00 |
| jvndb-2021-000085 | SNKRDUNK Market Place App for iOS vulnerable to improper server certificate verification | 2021-09-28T15:18+09:00 | 2021-09-28T15:18+09:00 |
| jvndb-2021-000086 | WordPress Plugin "OG Tags" vulnerable to cross-site request forgery | 2021-09-28T15:11+09:00 | 2021-09-28T15:11+09:00 |
| jvndb-2021-000084 | InBody App vulnerable to information disclosure | 2021-09-28T14:27+09:00 | 2021-09-28T14:27+09:00 |
| jvndb-2021-001123 | Multiple vulnerabilities in GROWI | 2021-03-09T14:17+09:00 | 2021-09-24T13:34+09:00 |
| jvndb-2021-000083 | EC-CUBE plugin "Order Status Batch Change Plug-in" vulnerable to cross-site scripting | 2021-09-16T14:33+09:00 | 2021-09-16T14:33+09:00 |
| jvndb-2021-000082 | EC-CUBE plugin "List (order management) item change plug-in" vulnerable to cross-site scripting | 2021-09-13T14:24+09:00 | 2021-09-13T14:24+09:00 |
| jvndb-2021-000074 | Multiple vulnerabilities in RevoWorks Browser | 2021-09-10T15:44+09:00 | 2021-09-10T15:44+09:00 |
| jvndb-2021-002342 | Trend Micro Security family vulnerable to improper handling of Directory Junction | 2021-09-03T16:10+09:00 | 2021-09-03T16:10+09:00 |
| jvndb-2020-000085 | Multiple vulnerabilities in GROWI | 2020-12-15T15:41+09:00 | 2021-08-30T16:29+09:00 |
| jvndb-2021-000080 | baserCMS vulnerable to cross-site scripting | 2021-08-27T13:29+09:00 | 2021-08-27T13:29+09:00 |
| jvndb-2021-000079 | Multiple cross-site scripting vulnerabilities in Movable Type | 2021-08-25T14:54+09:00 | 2021-08-25T14:54+09:00 |
| jvndb-2021-000078 | The installers of multiple Sony products may insecurely load Dynamic Link Libraries | 2021-08-24T14:30+09:00 | 2021-08-24T14:30+09:00 |
| jvndb-2021-002282 | Multiple vulnerabilities in Navigate CMS | 2021-08-20T14:25+09:00 | 2021-08-20T14:25+09:00 |
| jvndb-2021-002279 | Incorrect permission assignment vulnerability in multiple Trend Micro Endpoint security products for enterprises | 2021-08-19T15:01+09:00 | 2021-08-19T15:01+09:00 |
| jvndb-2021-000077 | Huawei EchoLife HG8045Q vulnerable to OS command injection | 2021-08-17T14:24+09:00 | 2021-08-17T14:24+09:00 |
| jvndb-2021-002273 | Multiple vulnerabilities in D-Link router DSL-2750U | 2021-08-17T14:09+09:00 | 2021-08-17T14:09+09:00 |
| jvndb-2021-000076 | Plone vulnerable to open redirect | 2021-08-12T14:05+09:00 | 2021-08-12T14:05+09:00 |
| jvndb-2021-000075 | WordPress Plugin "Quiz And Survey Master" vulnerable to cross-site scripting | 2021-08-10T14:40+09:00 | 2021-08-10T14:40+09:00 |
| jvndb-2021-002077 | Multiple vulnerabilities in multiple Trend Micro Endpoint security products for enterprises | 2021-08-04T11:15+09:00 | 2021-08-04T11:15+09:00 |
| jvndb-2020-000071 | Cybozu Garoon vulnerable to improper input validation | 2020-11-05T11:43+09:00 | 2021-08-02T11:08+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03545-1 | Security update for docker-stable | 2025-10-11T01:20:50Z | 2025-10-11T01:20:50Z |
| suse-su-2025:03543-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-10-10T23:33:44Z | 2025-10-10T23:33:44Z |
| suse-su-2025:03541-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-10-10T20:33:43Z | 2025-10-10T20:33:43Z |
| suse-su-2025:03540-1 | Security update for docker-stable | 2025-10-10T19:04:02Z | 2025-10-10T19:04:02Z |
| suse-su-2025:03539-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-10-10T18:33:52Z | 2025-10-10T18:33:52Z |
| suse-su-2025:03538-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-10-10T18:03:53Z | 2025-10-10T18:03:53Z |
| suse-su-2025:03537-1 | Security update for expat | 2025-10-10T15:21:54Z | 2025-10-10T15:21:54Z |
| suse-su-2025:03536-1 | Security update for expat | 2025-10-10T15:20:27Z | 2025-10-10T15:20:27Z |
| suse-su-2025:03535-1 | Security update for open-vm-tools | 2025-10-10T15:15:12Z | 2025-10-10T15:15:12Z |
| suse-su-2025:03534-1 | Security update for podman | 2025-10-10T15:14:45Z | 2025-10-10T15:14:45Z |
| suse-su-2025:03533-1 | Security update for podofo | 2025-10-10T15:14:05Z | 2025-10-10T15:14:05Z |
| suse-su-2025:03529-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-10-10T12:33:59Z | 2025-10-10T12:33:59Z |
| suse-su-2025:03528-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-10-10T12:03:56Z | 2025-10-10T12:03:56Z |
| suse-su-2025:03525-1 | Security update for go1.25-openssl | 2025-10-10T10:33:19Z | 2025-10-10T10:33:19Z |
| suse-su-2025:03524-1 | Security update for go1.25-openssl | 2025-10-10T10:32:57Z | 2025-10-10T10:32:57Z |
| suse-su-2025:03523-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:15Z | 2025-10-10T07:23:15Z |
| suse-su-2025:03522-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:10Z | 2025-10-10T07:23:10Z |
| suse-su-2025:03521-1 | Security update for squid | 2025-10-10T07:23:03Z | 2025-10-10T07:23:03Z |
| suse-su-2025:03520-1 | Security update for cJSON | 2025-10-10T07:22:44Z | 2025-10-10T07:22:44Z |
| suse-su-2025:20844-1 | Security update for aaa_base | 2025-10-09T14:42:20Z | 2025-10-09T14:42:20Z |
| suse-su-2025:20855-1 | Security update for git | 2025-10-09T14:25:15Z | 2025-10-09T14:25:15Z |
| suse-su-2025:03515-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-10-09T12:04:22Z | 2025-10-09T12:04:22Z |
| suse-su-2025:03514-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-10-09T12:04:13Z | 2025-10-09T12:04:13Z |
| suse-su-2025:03511-1 | Security update for python-xmltodict | 2025-10-09T08:33:56Z | 2025-10-09T08:33:56Z |
| suse-su-2025:03510-1 | Security update for ImageMagick | 2025-10-09T08:33:41Z | 2025-10-09T08:33:41Z |
| suse-su-2025:03509-1 | Security update for ImageMagick | 2025-10-09T08:33:12Z | 2025-10-09T08:33:12Z |
| suse-su-2025:03508-1 | Security update for expat | 2025-10-09T08:33:00Z | 2025-10-09T08:33:00Z |
| suse-su-2025:03507-1 | Security update for redis | 2025-10-09T07:45:04Z | 2025-10-09T07:45:04Z |
| suse-su-2025:03506-1 | Security update for redis | 2025-10-09T07:44:48Z | 2025-10-09T07:44:48Z |
| suse-su-2025:03505-1 | Security update for redis | 2025-10-09T07:43:03Z | 2025-10-09T07:43:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15145-1 | grafana-11.6.1-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15144-1 | govulncheck-vulndb-0.0.20250520T172319-1.1 on GA media | 2025-05-22T00:00:00Z | 2025-05-22T00:00:00Z |
| opensuse-su-2025:15143-1 | chromedriver-136.0.7103.113-1.1 on GA media | 2025-05-21T00:00:00Z | 2025-05-21T00:00:00Z |
| opensuse-su-2025:15142-1 | xen-4.20.0_12-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15141-1 | python314-3.14.0~b1-3.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15140-1 | postgresql16-16.9-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15139-1 | postgresql15-15.13-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15138-1 | postgresql14-14.18-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15137-1 | postgresql13-13.21-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15136-1 | grype-0.92.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15135-1 | govulncheck-vulndb-0.0.20250515T200012-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15134-1 | gnuplot-6.0.2-3.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15133-1 | firefox-esr-128.10.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15132-1 | dante-1.4.4-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15131-1 | MozillaThunderbird-128.10.1-1.1 on GA media | 2025-05-20T00:00:00Z | 2025-05-20T00:00:00Z |
| opensuse-su-2025:15130-1 | ruby3.4-rubygem-websocket-extensions-0.1.5-1.22 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15129-1 | ruby3.4-rubygem-web-console-4.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15128-1 | ruby3.4-rubygem-sprockets-3.7-3.7.5-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15127-1 | ruby3.4-rubygem-sprockets-4.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15126-1 | ruby3.4-rubygem-rubyzip-2.3.2-1.17 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15125-1 | ruby3.4-rubygem-rails-html-sanitizer-1.6.0-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15124-1 | ruby3.4-rubygem-rails-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15123-1 | ruby3.4-rubygem-puma-6.4.3-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15122-1 | ruby3.4-rubygem-multi_xml-0.6.0-1.29 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15121-1 | ruby3.4-rubygem-minitar-0.9-1.19 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15120-1 | ruby3.4-rubygem-loofah-2.23.1-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15119-1 | ruby3.4-rubygem-kramdown-2.4.0-1.15 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15118-1 | ruby3.4-rubygem-json_pure-2.7.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15117-1 | ruby3.4-rubygem-jquery-rails-4.6.0-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15116-1 | ruby3.4-rubygem-globalid-1.2.1-1.7 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29649 | Google Chrome Passkeys实现不当漏洞 | 2025-11-12 | 2025-12-01 |
| cnvd-2025-29648 | Google Chrome Fullscreen实现不当漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29647 | Google Chrome DevTools实现不当漏洞 | 2025-11-18 | 2025-12-01 |
| cnvd-2025-29646 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29645 | Google Chrome实现不当漏洞 | 2025-11-20 | 2025-12-01 |
| cnvd-2025-29594 | COVID Tracking System SQL注入漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29593 | Hospital Management System user-login.php文件SQL注入漏洞 | 2025-07-21 | 2025-12-01 |
| cnvd-2025-29592 | Hospital Management System view-medhistory.php文件SQL注入漏洞 | 2025-07-21 | 2025-12-01 |
| cnvd-2025-29585 | Apartment Management System addfair.php文件SQL注入漏洞 | 2025-08-26 | 2025-11-28 |
| cnvd-2025-29584 | Apartment Management System add_bill.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29583 | Apartment Management System addunit.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29582 | Apartment Management System add_owner_utility.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29581 | Apartment Management System addowner.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29580 | Apartment Management System add_m_committee.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29579 | Apartment Management System add_maintenance_cost.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29578 | Apartment Management System add_fund.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29577 | Apartment Management System addfloor.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29576 | Apartment Management System addemployee.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29572 | Apartment Management System addcomplain.php文件SQL注入漏洞 | 2025-08-28 | 2025-11-28 |
| cnvd-2025-29571 | Apartment Management System visitor_info.php文件SQL注入漏洞 | 2025-08-29 | 2025-11-28 |
| cnvd-2025-29570 | Apartment Management System rented_info.php文件SQL注入漏洞 | 2025-08-29 | 2025-11-28 |
| cnvd-2025-29569 | Apartment Management System fair_info_all.php文件SQL注入漏洞 | 2025-08-29 | 2025-11-28 |
| cnvd-2025-29568 | Apartment Management System addvisitor.php文件SQL注入漏洞 | 2025-08-29 | 2025-11-28 |
| cnvd-2025-29567 | Apartment Management System addbranch.php文件SQL注入漏洞 | 2025-08-29 | 2025-11-28 |
| cnvd-2025-29566 | Apartment Management System unit_status_info.php文件SQL注入漏洞 | 2025-08-31 | 2025-11-28 |
| cnvd-2025-29560 | Google Chrome权限实现不当漏洞(CNVD-2025-29560) | 2025-11-12 | 2025-11-28 |
| cnvd-2025-29559 | Google Chrome权限实现不当漏洞 | 2025-11-12 | 2025-11-28 |
| cnvd-2025-29558 | Sports Management System match.php文件SQL注入漏洞 | 2025-08-20 | 2025-11-28 |
| cnvd-2025-29557 | Sports Management System sports.php文件SQL注入漏洞 | 2025-08-26 | 2025-11-28 |
| cnvd-2025-29556 | Sports Management System /login.php文件SQL注入漏洞 | 2025-09-01 | 2025-11-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0380 | Vulnérabilité dans PostgreSQL | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0379 | Multiples vulnérabilités dans les produits SonicWall | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0378 | Multiples vulnérabilités dans les produits Cisco | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0377 | Multiples vulnérabilités dans les produits Elastic | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0376 | Vulnérabilité dans Google Chrome | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0375 | Vulnérabilité dans Liferay Portal et Liferay DXP | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0374 | Multiples vulnérabilités dans Tenable Security Center | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0373 | Multiples vulnérabilités dans MariaDB | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0372 | Multiples vulnérabilités dans Google Pixel | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0371 | Multiples vulnérabilités dans Google Android | 2025-05-06T00:00:00.000000 | 2025-05-06T00:00:00.000000 |
| certfr-2025-avi-0370 | Multiples vulnérabilités dans les produits IBM | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0369 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0368 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0367 | Vulnérabilité dans le noyau Linux de Red Hat | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0366 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0365 | Vulnérabilité dans les produits Microsoft | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0364 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0363 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0362 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0361 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0360 | Multiples vulnérabilités dans les produits Tenable | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0359 | Multiples vulnérabilités dans les produits Elastic | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |