Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50373 |
4.7 (3.1)
|
fs: dlm: fix race in lowcomms |
Linux |
Linux |
2025-09-17T14:56:28.282Z | 2026-01-14T18:43:00.519Z |
| CVE-2022-50372 |
5.5 (3.1)
|
cifs: Fix memory leak when build ntlmssp negotiate blo… |
Linux |
Linux |
2025-09-17T14:56:27.577Z | 2026-01-14T18:43:00.339Z |
| CVE-2022-50371 |
5.5 (3.1)
|
led: qcom-lpg: Fix sleeping in atomic |
Linux |
Linux |
2025-09-17T14:56:26.854Z | 2026-01-14T18:42:59.970Z |
| CVE-2022-50370 |
5.5 (3.1)
|
i2c: designware: Fix handling of real but unexpected d… |
Linux |
Linux |
2025-09-17T14:56:26.015Z | 2026-01-14T18:42:59.823Z |
| CVE-2022-50369 |
5.5 (3.1)
|
drm/vkms: Fix null-ptr-deref in vkms_release() |
Linux |
Linux |
2025-09-17T14:56:24.889Z | 2026-01-14T18:42:59.660Z |
| CVE-2022-50368 |
7.8 (3.1)
|
drm/msm/dsi: fix memory corruption with too many bridges |
Linux |
Linux |
2025-09-17T14:56:24.102Z | 2026-01-14T18:42:59.501Z |
| CVE-2022-50367 |
7.8 (3.1)
|
fs: fix UAF/GPF bug in nilfs_mdt_destroy |
Linux |
Linux |
2025-09-17T14:56:23.190Z | 2026-01-14T18:42:59.212Z |
| CVE-2022-50366 |
7.1 (3.1)
|
powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue |
Linux |
Linux |
2025-09-17T14:56:17.441Z | 2026-01-14T18:42:59.069Z |
| CVE-2022-50365 |
5.5 (3.1)
|
skbuff: Account for tail adjustment during pull operations |
Linux |
Linux |
2025-09-17T14:56:16.648Z | 2026-01-14T18:42:58.912Z |
| CVE-2022-50364 |
5.5 (3.1)
|
i2c: mux: reg: check return value after calling platfo… |
Linux |
Linux |
2025-09-17T14:56:15.753Z | 2026-01-14T18:42:58.769Z |
| CVE-2022-50363 |
5.5 (3.1)
|
skmsg: pass gfp argument to alloc_sk_msg() |
Linux |
Linux |
2025-09-17T14:56:15.047Z | 2026-01-14T18:42:58.567Z |
| CVE-2022-50362 |
5.5 (3.1)
|
dmaengine: hisilicon: Add multi-thread support for a D… |
Linux |
Linux |
2025-09-17T14:56:14.189Z | 2026-01-14T18:42:58.437Z |
| CVE-2022-50361 |
5.5 (3.1)
|
wifi: wilc1000: add missing unregister_netdev() in wil… |
Linux |
Linux |
2025-09-17T14:56:13.510Z | 2026-01-14T18:42:58.286Z |
| CVE-2022-50360 |
5.5 (3.1)
|
drm/msm/dp: fix aux-bus EP lifetime |
Linux |
Linux |
2025-09-17T14:56:12.260Z | 2026-01-14T18:42:58.131Z |
| CVE-2022-50359 |
5.5 (3.1)
|
media: cx88: Fix a null-ptr-deref bug in buffer_prepare() |
Linux |
Linux |
2025-09-17T14:56:11.482Z | 2026-01-14T18:42:57.957Z |
| CVE-2025-48507 |
8.6 (4.0)
|
The security state of the calling processor into … |
AMD |
Kria™ SOM |
2025-11-23T17:07:56.914Z | 2026-01-14T18:34:46.969Z |
| CVE-2022-50358 |
4.2 (3.1)
|
brcmfmac: return error when getting invalid max_flowri… |
Linux |
Linux |
2025-09-17T14:56:10.688Z | 2026-01-14T18:33:01.929Z |
| CVE-2022-50357 |
5.5 (3.1)
|
usb: dwc3: core: fix some leaks in probe |
Linux |
Linux |
2025-09-17T14:56:09.991Z | 2026-01-14T18:33:01.437Z |
| CVE-2022-50356 |
5.5 (3.1)
|
net: sched: sfb: fix null pointer access issue when sf… |
Linux |
Linux |
2025-09-17T14:56:09.165Z | 2026-01-14T18:33:01.117Z |
| CVE-2022-50355 |
5.5 (3.1)
|
staging: vt6655: fix some erroneous memory clean-up loops |
Linux |
Linux |
2025-09-17T14:56:08.356Z | 2026-01-14T18:33:00.943Z |
| CVE-2022-50354 |
5.5 (3.1)
|
drm/amdkfd: Fix kfd_process_device_init_vm error handling |
Linux |
Linux |
2025-09-17T14:56:07.596Z | 2026-01-14T18:33:00.816Z |
| CVE-2022-50353 |
5.5 (3.1)
|
mmc: wmt-sdmmc: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-09-17T14:56:06.761Z | 2026-01-14T18:33:00.665Z |
| CVE-2023-53334 |
5.5 (3.1)
|
USB: chipidea: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-16T16:12:09.226Z | 2026-01-14T18:33:00.517Z |
| CVE-2023-53333 |
7.1 (3.1)
|
netfilter: conntrack: dccp: copy entire header to stac… |
Linux |
Linux |
2025-09-16T16:12:08.427Z | 2026-01-14T18:33:00.327Z |
| CVE-2023-53332 |
5.5 (3.1)
|
genirq/ipi: Fix NULL pointer deref in irq_data_get_aff… |
Linux |
Linux |
2025-09-16T16:12:07.573Z | 2026-01-14T18:33:00.091Z |
| CVE-2023-53331 |
7.8 (3.1)
|
pstore/ram: Check start of empty przs during init |
Linux |
Linux |
2025-09-16T16:12:06.788Z | 2026-01-14T18:32:59.884Z |
| CVE-2023-53330 |
5.5 (3.1)
|
caif: fix memory leak in cfctrl_linkup_request() |
Linux |
Linux |
2025-09-16T16:12:06.005Z | 2026-01-14T18:32:59.687Z |
| CVE-2023-53329 |
4.7 (3.1)
|
workqueue: fix data race with the pwq->stats[] increment |
Linux |
Linux |
2025-09-16T16:12:05.196Z | 2026-01-14T18:32:59.529Z |
| CVE-2023-53328 |
5.5 (3.1)
|
fs/ntfs3: Enhance sanity check while generating attr_list |
Linux |
Linux |
2025-09-16T16:12:04.352Z | 2026-01-14T18:32:59.401Z |
| CVE-2023-53327 |
5.5 (3.1)
|
iommufd/selftest: Catch overflow of uptr and length |
Linux |
Linux |
2025-09-16T16:12:03.417Z | 2026-01-14T18:32:59.266Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53427 |
7.8 (3.1)
|
cifs: Fix warning and UAF when destroy the MR list |
Linux |
Linux |
2025-09-18T16:04:08.917Z | 2026-01-14T19:23:08.894Z |
| CVE-2023-53426 |
7.8 (3.1)
|
xsk: Fix xsk_diag use-after-free error during socket cleanup |
Linux |
Linux |
2025-09-18T16:04:08.192Z | 2026-01-14T19:23:08.755Z |
| CVE-2023-53425 |
5.5 (3.1)
|
media: platform: mediatek: vpu: fix NULL ptr dereference |
Linux |
Linux |
2025-09-18T16:04:07.335Z | 2026-01-14T19:23:08.607Z |
| CVE-2023-53424 |
5.5 (3.1)
|
clk: mediatek: fix of_iomap memory leak |
Linux |
Linux |
2025-09-18T16:04:06.635Z | 2026-01-14T19:23:08.456Z |
| CVE-2023-53423 |
5.5 (3.1)
|
objtool: Fix memory leak in create_static_call_sections() |
Linux |
Linux |
2025-09-18T16:04:05.957Z | 2026-01-14T19:13:10.927Z |
| CVE-2023-53422 |
5.5 (3.1)
|
wifi: iwlwifi: fw: fix memory leak in debugfs |
Linux |
Linux |
2025-09-18T16:04:05.224Z | 2026-01-14T19:13:10.786Z |
| CVE-2023-53421 |
5.5 (3.1)
|
blk-cgroup: Reinit blkg_iostat_set after clearing in b… |
Linux |
Linux |
2025-09-18T16:04:04.526Z | 2026-01-14T19:13:10.626Z |
| CVE-2023-53420 |
7.1 (3.1)
|
ntfs: Fix panic about slab-out-of-bounds caused by ntf… |
Linux |
Linux |
2025-09-18T16:04:03.754Z | 2026-01-14T19:13:10.492Z |
| CVE-2023-53419 |
5.5 (3.1)
|
rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access |
Linux |
Linux |
2025-09-18T16:04:02.955Z | 2026-01-14T19:13:10.365Z |
| CVE-2023-53418 |
5.5 (3.1)
|
USB: gadget: lpc32xx_udc: fix memory leak with using d… |
Linux |
Linux |
2025-09-18T13:58:54.007Z | 2026-01-14T19:13:07.599Z |
| CVE-2023-53417 |
5.5 (3.1)
|
USB: sl811: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:53.286Z | 2026-01-14T19:13:07.366Z |
| CVE-2023-53416 |
5.5 (3.1)
|
USB: isp1362: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:52.578Z | 2026-01-14T19:13:07.217Z |
| CVE-2023-53415 |
5.5 (3.1)
|
USB: dwc3: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:51.771Z | 2026-01-14T19:13:07.084Z |
| CVE-2023-53414 |
5.5 (3.1)
|
scsi: snic: Fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:51.063Z | 2026-01-14T19:13:06.954Z |
| CVE-2023-53413 |
5.5 (3.1)
|
USB: isp116x: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:50.363Z | 2026-01-14T19:13:06.798Z |
| CVE-2023-53412 |
5.5 (3.1)
|
USB: gadget: bcm63xx_udc: fix memory leak with using d… |
Linux |
Linux |
2025-09-18T13:58:49.646Z | 2026-01-14T19:13:06.625Z |
| CVE-2023-53411 |
5.5 (3.1)
|
PM: EM: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:48.964Z | 2026-01-14T19:13:06.474Z |
| CVE-2023-53410 |
5.5 (3.1)
|
USB: ULPI: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:48.146Z | 2026-01-14T19:13:06.314Z |
| CVE-2023-53409 |
5.5 (3.1)
|
drivers: base: component: fix memory leak with using d… |
Linux |
Linux |
2025-09-18T13:58:47.478Z | 2026-01-14T19:13:06.065Z |
| CVE-2023-53408 |
5.5 (3.1)
|
trace/blktrace: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-18T13:58:46.767Z | 2026-01-14T19:13:05.791Z |
| CVE-2023-53407 |
5.5 (3.1)
|
USB: gadget: pxa27x_udc: fix memory leak with using de… |
Linux |
Linux |
2025-09-18T13:58:45.968Z | 2026-01-14T19:13:05.540Z |
| CVE-2022-50939 |
8.6 (4.0)
7.2 (3.1)
|
e107 CMS v3.2.1 - Upload Restriction Bypass with Path … |
E107 |
e107 CMS |
2026-01-13T22:52:03.612Z | 2026-01-14T19:18:51.220Z |
| CVE-2022-50937 |
5.1 (4.0)
7.2 (3.1)
|
Ametys CMS v4.4.1 - Cross Site Scripting (XSS) |
Ametys |
Ametys CMS |
2026-01-13T22:52:02.702Z | 2026-01-14T19:18:56.287Z |
| CVE-2022-50933 |
8.5 (4.0)
8.4 (3.1)
|
Cain & Abel 4.9.56 - Unquoted Service Path |
Malavida |
Cain & Abel |
2026-01-13T22:52:00.569Z | 2026-01-14T19:19:13.976Z |
| CVE-2022-50932 |
8.7 (4.0)
7.5 (3.1)
|
Kyocera Command Center RX ECOSYS M2035dn - Directory T… |
KYOCERA Document Solutions |
Kyocera Command Center RX |
2026-01-13T22:51:59.739Z | 2026-01-14T19:19:20.070Z |
| CVE-2022-50928 |
8.5 (4.0)
8.4 (3.1)
|
Bluetooth Application 5.4.277 - 'BlueSoleilCS' Unquote… |
IVT Corp |
Bluetooth Application BlueSoleilCS |
2026-01-13T22:51:57.973Z | 2026-01-14T19:19:25.676Z |
| CVE-2022-50925 |
8.6 (4.0)
9.8 (3.1)
|
Prowise Reflect v1.0.9 - Remote Keystroke Injection |
Prowise |
Prowise Reflect |
2026-01-13T22:51:56.671Z | 2026-01-14T19:19:41.593Z |
| CVE-2022-50921 |
8.5 (4.0)
8.4 (3.1)
|
WOW21 5.0.1.9 - 'Service WOW21_Service' Unquoted Servi… |
ilwebmaster21 |
WOW21 |
2026-01-13T22:51:54.894Z | 2026-01-14T19:20:06.527Z |
| CVE-2022-50910 |
8.5 (4.0)
7.5 (3.1)
|
Beehive Forum - Account Takeover |
Beehive Forum |
Beehive Forum |
2026-01-13T22:51:50.562Z | 2026-01-14T19:20:13.222Z |
| CVE-2022-50905 |
5.1 (4.0)
9.8 (3.1)
|
e107 CMS v3.2.1 - Reflected XSS via Comment Flow |
e107 |
e107 CMS |
2026-01-13T22:51:48.032Z | 2026-01-14T19:20:19.366Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50933 | Cain & Abel 4.9.56 contains an unquoted service path vulnerability that allows local attackers to p… | 2026-01-13T23:15:58.163 | 2026-01-14T20:15:57.927 |
| fkie_cve-2022-50932 | Kyocera Command Center RX ECOSYS M2035dn contains a directory traversal vulnerability that allows u… | 2026-01-13T23:15:57.967 | 2026-01-14T20:15:57.807 |
| fkie_cve-2022-50928 | BlueSoleilCS 5.4.277 contains an unquoted service path vulnerability in its Windows service configu… | 2026-01-13T23:15:57.230 | 2026-01-14T20:15:57.680 |
| fkie_cve-2022-50925 | Prowise Reflect version 1.0.9 contains a remote keystroke injection vulnerability that allows attac… | 2026-01-13T23:15:56.687 | 2026-01-14T20:15:57.380 |
| fkie_cve-2022-50921 | WOW21 5.0.1.9 contains an unquoted service path vulnerability that allows local attackers to potent… | 2026-01-13T23:15:55.960 | 2026-01-14T20:15:57.020 |
| fkie_cve-2022-50910 | Beehive Forum 1.5.2 contains a host header injection vulnerability in the forgot password functiona… | 2026-01-13T23:15:53.983 | 2026-01-14T20:15:56.707 |
| fkie_cve-2022-50905 | e107 CMS version 3.2.1 contains multiple vulnerabilities that allow cross-site scripting (XSS) atta… | 2026-01-13T23:15:53.083 | 2026-01-14T20:15:56.550 |
| fkie_cve-2022-50898 | NanoCMS 0.4 contains an authenticated file upload vulnerability that allows remote code execution t… | 2026-01-13T23:15:51.833 | 2026-01-14T20:15:56.017 |
| fkie_cve-2022-50891 | Owlfiles File Manager 12.0.1 contains a cross-site scripting vulnerability that allows attackers to… | 2026-01-13T23:15:50.567 | 2026-01-14T20:15:55.720 |
| fkie_cve-2022-50890 | Owlfiles File Manager 12.0.1 contains a path traversal vulnerability in its built-in HTTP server th… | 2026-01-13T23:15:50.370 | 2026-01-14T20:15:55.607 |
| fkie_cve-2022-50419 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_sysfs: Fix atte… | 2025-09-18T16:15:45.353 | 2026-01-14T20:15:55.167 |
| fkie_cve-2022-50418 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: mhi: fix potenti… | 2025-09-18T16:15:45.247 | 2026-01-14T20:15:55.007 |
| fkie_cve-2022-50417 | In the Linux kernel, the following vulnerability has been resolved: drm/panfrost: Fix GEM handle c… | 2025-09-18T16:15:45.123 | 2026-01-14T20:15:54.830 |
| fkie_cve-2022-50416 | In the Linux kernel, the following vulnerability has been resolved: irqchip/wpcm450: Fix memory le… | 2025-09-18T16:15:44.993 | 2026-01-14T20:15:54.667 |
| fkie_cve-2022-50415 | In the Linux kernel, the following vulnerability has been resolved: parisc: led: Fix potential nul… | 2025-09-18T16:15:44.863 | 2026-01-14T20:15:54.493 |
| fkie_cve-2022-50414 | In the Linux kernel, the following vulnerability has been resolved: scsi: fcoe: Fix transport not … | 2025-09-18T16:15:44.740 | 2026-01-14T20:15:54.327 |
| fkie_cve-2022-50413 | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix use-after-… | 2025-09-18T16:15:44.623 | 2026-01-14T20:15:54.150 |
| fkie_cve-2022-50412 | In the Linux kernel, the following vulnerability has been resolved: drm: bridge: adv7511: unregist… | 2025-09-18T16:15:44.503 | 2026-01-14T20:15:53.953 |
| fkie_cve-2022-50411 | In the Linux kernel, the following vulnerability has been resolved: ACPICA: Fix error code path in… | 2025-09-18T16:15:44.380 | 2026-01-14T20:15:53.793 |
| fkie_cve-2022-50410 | In the Linux kernel, the following vulnerability has been resolved: NFSD: Protect against send buf… | 2025-09-18T16:15:44.260 | 2026-01-14T20:15:53.623 |
| fkie_cve-2022-50408 | In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: fix use-after-… | 2025-09-18T16:15:44.003 | 2026-01-14T20:15:53.453 |
| fkie_cve-2022-50407 | In the Linux kernel, the following vulnerability has been resolved: crypto: hisilicon/qm - increas… | 2025-09-18T16:15:43.880 | 2026-01-14T20:15:53.287 |
| fkie_cve-2022-50406 | In the Linux kernel, the following vulnerability has been resolved: iomap: iomap: fix memory corru… | 2025-09-18T16:15:43.760 | 2026-01-14T20:15:53.127 |
| fkie_cve-2022-50405 | In the Linux kernel, the following vulnerability has been resolved: net/tunnel: wait until all sk_… | 2025-09-18T16:15:43.630 | 2026-01-14T20:15:52.947 |
| fkie_cve-2022-50404 | In the Linux kernel, the following vulnerability has been resolved: fbdev: fbcon: release buffer w… | 2025-09-18T16:15:43.507 | 2026-01-14T20:15:52.783 |
| fkie_cve-2022-50402 | In the Linux kernel, the following vulnerability has been resolved: drivers/md/md-bitmap: check th… | 2025-09-18T16:15:43.257 | 2026-01-14T20:15:52.617 |
| fkie_cve-2022-50401 | In the Linux kernel, the following vulnerability has been resolved: nfsd: under NFSv4.1, fix doubl… | 2025-09-18T16:15:42.353 | 2026-01-14T20:15:52.433 |
| fkie_cve-2021-47751 | CuteEditor for PHP (now referred to as Rich Text Editor) 6.6 contains a directory traversal vulnera… | 2026-01-13T23:15:49.273 | 2026-01-14T20:15:52.303 |
| fkie_cve-2021-47749 | YouPHPTube <= 7.8 contains a local file inclusion vulnerability that allows unauthenticated attacke… | 2026-01-13T23:15:48.913 | 2026-01-14T20:15:52.180 |
| fkie_cve-2020-36911 | Covenant 0.1.3 - 0.5 contains a remote code execution vulnerability that allows attackers to craft … | 2026-01-13T23:15:48.437 | 2026-01-14T20:15:51.050 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-qfxh-8pc6-gx8m |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-pp2w-5337-f6wg |
8.8 (3.1)
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gmj5-vp5f-rx2g |
8.1 (3.1)
|
Improper input validation in Windows Server Update Service allows an unauthorized attacker to execu… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-g95q-7mq5-2jg8 |
7.8 (3.1)
|
Heap-based buffer overflow in Connected Devices Platform Service (Cdpsvc) allows an authorized atta… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-frcp-54w2-rvj7 |
7.4 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fr2p-6g5f-g49h |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fpp4-775q-mqrm |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fhp4-cg6g-8v4w |
7.8 (3.1)
|
Use after free in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-9c4m-f7gw-7x3r |
7.8 (3.1)
|
Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-8ff9-78x2-c89j |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7r67-3m5q-v4rm |
7.8 (3.1)
|
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7h6f-rh5x-hw2p |
7.4 (3.1)
|
Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7g73-j999-7mq6 |
7.5 (3.1)
|
Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7f4j-c76v-g4h7 |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Cloud Files Mini Filter Driver allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-76qv-gx6m-r44w |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5m23-p78p-xgrg |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5736-cvw5-ch2r |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-4f9p-rpf6-78qv |
7.0 (3.1)
|
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-2j6v-89gr-9crm |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-25wh-jjx3-jq6q |
7.0 (3.1)
|
Double free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-133 |
5.3 (3.1)
|
Vyper is a Pythonic programming language that targets the Ethereum Virtual Machine (EVM).… | vyper | 2023-07-25T21:15:00+00:00 | 2023-08-03T18:27:50.332832+00:00 |
| pysec-2023-132 |
6.1 (3.1)
|
copyparty is file server software. Prior to version 1.8.7, the application contains a ref… | copyparty | 2023-07-25T22:15:00+00:00 | 2023-08-02T20:24:02.446410+00:00 |
| pysec-2023-131 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2023-04-24T22:15:00+00:00 | 2023-08-02T18:28:00.492615+00:00 |
| pysec-2022-43053 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2022-06-09T09:15:00+00:00 | 2023-08-02T18:28:00.437362+00:00 |
| pysec-2023-130 |
6.5 (3.1)
|
Sentry is an error tracking and performance monitoring platform. Starting in version 8.21… | sentry | 2023-07-25T19:15:00+00:00 | 2023-08-02T16:31:39.850029+00:00 |
| pysec-2023-129 |
5.4 (3.1)
|
Indico is an open source a general-purpose, web based event management tool. There is a C… | indico | 2023-07-21T19:15:00+00:00 | 2023-07-31T20:36:08.003610+00:00 |
| pysec-2023-128 |
2.8 (3.1)
|
A flaw was found in the keylime attestation verifier, which fails to flag a device's subm… | keylime | 2023-07-19T19:15:00+00:00 | 2023-07-28T16:31:09.279625+00:00 |
| pysec-2023-127 |
|
Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traver… | copyparty | 2023-07-14T20:15:00+00:00 | 2023-07-27T20:23:01.674307+00:00 |
| pysec-2023-126 |
|
PaddlePaddle before 2.5.0 has a command injection in fs.py. This resulted in the ability … | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.775032+00:00 |
| pysec-2023-125 |
|
FPE in paddle.trace in PaddlePaddle before 2.5.0. This flaw can cause a runtime crash and… | paddlepaddle | 2023-07-26T12:15:00+00:00 | 2023-07-26T14:25:58.693754+00:00 |
| pysec-2023-124 |
|
Heap buffer overflow in paddle.trace in PaddlePaddle before 2.5.0. This flaw can lead to … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.139446+00:00 |
| pysec-2023-123 |
|
Null pointer dereference in paddle.flip in PaddlePaddle before 2.5.0. This resulted in a … | paddlepaddle | 2023-07-26T11:15:00+00:00 | 2023-07-26T12:51:10.092120+00:00 |
| pysec-2023-122 |
|
Use after free in paddle.diagonal in PaddlePaddle before 2.5.0. This resulted in a potent… | paddlepaddle | 2023-07-26T10:15:00+00:00 | 2023-07-26T12:51:10.047714+00:00 |
| pysec-2023-121 |
|
A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as a… | zstd | 2023-03-31T20:15:00+00:00 | 2023-07-25T16:31:58.309647+00:00 |
| pysec-2021-13 |
|
The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, … | flask-caching | 2021-05-13T23:15:00Z | 2023-07-25T00:34:15.721702Z |
| pysec-2023-120 |
|
### Impact aiohttp v3.8.4 and earlier are [bundled with llhttp v6.0.6](https://github.co… | aiohttp | 2023-07-20T14:52:00+00:00 | 2023-07-24T14:58:05.562874+00:00 |
| pysec-2023-119 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unautho… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-20T19:19:47.109731+00:00 |
| pysec-2023-118 |
|
RestrictedPython is a tool that helps to define a subset of the Python language which all… | restrictedpython | 2023-07-11T18:15:00+00:00 | 2023-07-19T20:24:12.944004+00:00 |
| pysec-2023-117 |
|
A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via … | pygments | 2023-07-19T15:15:00+00:00 | 2023-07-19T17:26:16.938508+00:00 |
| pysec-2023-116 |
|
xalpha v0.11.4 is vulnerable to Remote Command Execution (RCE). | xalpha | 2023-07-11T15:15:00+00:00 | 2023-07-18T16:37:19.127985+00:00 |
| pysec-2023-115 |
|
Sentry is an error tracking and performance monitoring platform. Starting in version 23.6… | sentry | 2023-07-06T23:15:00+00:00 | 2023-07-17T20:27:52.414117+00:00 |
| pysec-2023-114 |
|
** DISPUTED ** A use-after-free issue was discovered in Py_FindObjects() function in SciP… | scipy | 2023-07-06T21:15:00+00:00 | 2023-07-17T20:27:52.117232+00:00 |
| pysec-2023-113 |
|
Products.CMFCore are the key framework services for the Zope Content Management Framework… | products-cmfcore | 2023-07-03T17:15:00+00:00 | 2023-07-17T20:27:51.578279+00:00 |
| pysec-2023-111 |
|
SQLFluff is a SQL linter. Prior to version 2.1.2, in environments where untrusted users h… | sqlfluff | 2023-07-06T16:15:00+00:00 | 2023-07-13T21:23:24.026294+00:00 |
| pysec-2023-108 |
|
MechanicalSoup is a Python library for automating interaction with websites. Starting in … | mechanicalsoup | 2023-07-05T20:15:00+00:00 | 2023-07-12T18:32:48.148340+00:00 |
| pysec-2023-107 |
|
Fides is an open-source privacy engineering platform for managing the fulfillment of data… | ethyca-fides | 2023-07-05T22:15:00+00:00 | 2023-07-12T16:35:41.463418+00:00 |
| pysec-2023-106 |
|
Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user ca… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.816194+00:00 |
| pysec-2023-105 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.733680+00:00 |
| pysec-2023-104 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an atta… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.649145+00:00 |
| pysec-2023-103 |
|
Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unau… | apache-airflow | 2023-07-12T10:15:00+00:00 | 2023-07-12T12:59:56.564522+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33453 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698683Z |
| gsd-2024-33160 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698437Z |
| gsd-2024-33061 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698231Z |
| gsd-2024-33481 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.698021Z |
| gsd-2024-33352 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.697823Z |
| gsd-2024-33110 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.697620Z |
| gsd-2024-33322 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.697418Z |
| gsd-2024-33041 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.697200Z |
| gsd-2024-33512 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696971Z |
| gsd-2024-33499 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696759Z |
| gsd-2024-33457 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696566Z |
| gsd-2024-33377 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696373Z |
| gsd-2024-33080 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696178Z |
| gsd-2024-33142 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.695922Z |
| gsd-2024-33050 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.695724Z |
| gsd-2024-33350 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.695535Z |
| gsd-2024-33106 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.695334Z |
| gsd-2024-33334 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.695143Z |
| gsd-2024-33358 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694949Z |
| gsd-2024-33141 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694744Z |
| gsd-2024-33271 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694529Z |
| gsd-2024-33183 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694317Z |
| gsd-2024-33488 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694115Z |
| gsd-2024-33228 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693921Z |
| gsd-2024-33189 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693720Z |
| gsd-2024-33111 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693473Z |
| gsd-2024-33341 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693276Z |
| gsd-2024-33351 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693072Z |
| gsd-2024-33072 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692854Z |
| gsd-2024-33327 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692651Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| mal-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| mal-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| mal-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| mal-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| mal-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| mal-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| mal-2025-66552 | Malicious code in vite-plugin-postcss-tools (npm) | 2025-11-11T00:04:35Z | 2025-12-24T10:09:31Z |
| mal-2025-66551 | Malicious code in tensor-fi-utils-lib (npm) | 2025-11-11T00:09:38Z | 2025-12-24T10:09:31Z |
| mal-2025-49372 | Malicious code in vite-smart-chunk (npm) | 2025-11-05T23:17:31Z | 2025-12-24T10:09:31Z |
| mal-2025-48951 | Malicious code in xdater (npm) | 2025-10-29T01:46:43Z | 2025-12-24T10:09:31Z |
| mal-2025-48915 | Malicious code in vite-plugin-es6-compat (npm) | 2025-10-28T01:39:47Z | 2025-12-24T10:09:31Z |
| mal-2025-48914 | Malicious code in vite-manual-chunker (npm) | 2025-10-28T01:44:03Z | 2025-12-24T10:09:31Z |
| mal-2025-48784 | Malicious code in vite-plugin-parsify (npm) | 2025-10-27T07:09:08Z | 2025-12-24T10:09:31Z |
| mal-2025-48599 | Malicious code in vite-compiler-tools (npm) | 2025-10-24T02:49:26Z | 2025-12-24T10:09:31Z |
| mal-2025-48426 | Malicious code in vite-plugin-parseflow (npm) | 2025-10-15T13:05:55Z | 2025-12-24T10:09:31Z |
| mal-2025-192656 | Malicious code in xvxx (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192645 | Malicious code in vdous (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192402 | Malicious code in wartsila-text-csv (npm) | 2025-12-10T01:44:48Z | 2025-12-24T10:09:31Z |
| mal-2025-192375 | Malicious code in tensor-fi-utils-core (npm) | 2025-12-08T03:36:17Z | 2025-12-24T10:09:31Z |
| mal-2025-191669 | Malicious code in wfui-dsm-react-ui (npm) | 2025-12-02T17:30:50Z | 2025-12-24T10:09:31Z |
| mal-2025-191668 | Malicious code in wfui-dbd-react-ui (npm) | 2025-12-02T17:36:00Z | 2025-12-24T10:09:31Z |
| mal-2025-191600 | Malicious code in vite-dynamic-chunks (npm) | 2025-12-01T13:29:03Z | 2025-12-24T10:09:31Z |
| mal-2025-191504 | Malicious code in testhaus (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:31Z |
| mal-2025-191474 | Malicious code in vite-dynachunk (npm) | 2025-11-26T04:53:42Z | 2025-12-24T10:09:31Z |
| mal-2025-191447 | Malicious code in vf-oss-template (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:31Z |
| mal-2025-190498 | Malicious code in validator-node (npm) | 2025-11-14T03:35:19Z | 2025-12-24T10:09:31Z |
| mal-2025-66550 | Malicious code in szsec-infos-report (npm) | 2025-11-11T00:02:04Z | 2025-12-24T10:09:30Z |
| mal-2025-49446 | Malicious code in supxmlparser (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0017 | Redis: Mehrere Schwachstellen | 2025-01-06T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-3746 | libxml2: Schwachstelle ermöglicht XXE Angriffe | 2024-12-23T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-3710 | Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen | 2024-12-16T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-3676 | cURL: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-10T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-1761 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2024-08-05T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-1159 | libxml2: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-05-15T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2024-0880 | less: Schwachstelle ermöglicht Codeausführung | 2024-04-14T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1938 | Golang Go: Mehrere Schwachstellen | 2023-08-01T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1729 | Golang Go: Schwachstelle ermöglicht Manipulation von Daten | 2023-07-11T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1378 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2023-06-06T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1354 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 2023-06-04T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1183 | docker: Mehrere Schwachstellen | 2023-05-09T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1167 | Gitea: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-05-08T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1141 | Red Hat Enterprise Linux Migration Toolkit for Containers: Mehrere Schwachstellen | 2023-05-03T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0479 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-02-26T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0468 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-02-22T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-2044 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2022-11-08T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-1155 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-23T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-1089 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 2020-03-10T23:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2691 | NCP Secure Enterprise Client: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2690 | MISP: Schwachstelle ermöglicht Offenlegung von Informationen und potenziell Manipulation von Dateien | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2689 | Angular: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2688 | Microsoft Azure, SharePoint, Defender, Dynamics: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2685 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2684 | GitLab: Mehrere Schwachstellen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2683 | Splunk Enterprise (Add-on für Palo Alto Networks): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2681 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2678 | Foreman: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2675 | OpenBao: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2534 | IBM Business Automation Workflow: Mehrere Schwachstellen | 2025-11-09T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:0553 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:12:13+00:00 | 2026-01-08T09:44:24+00:00 |
| rhsa-2023:0552 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:15:22+00:00 | 2026-01-08T09:44:23+00:00 |
| rhsa-2023:0556 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:18:26+00:00 | 2026-01-08T09:44:20+00:00 |
| rhsa-2023:0554 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:15:23+00:00 | 2026-01-08T09:44:20+00:00 |
| rhsa-2021:1585 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | 2021-05-18T13:52:09+00:00 | 2026-01-08T09:44:19+00:00 |
| rhsa-2020:5571 | Red Hat Security Advisory: python-XStatic-Bootstrap-SCSS security update | 2020-12-16T13:53:36+00:00 | 2026-01-08T09:44:18+00:00 |
| rhsa-2019:3513 | Red Hat Security Advisory: glibc security, bug fix, and enhancement update | 2019-11-05T20:57:22+00:00 | 2026-01-08T09:44:18+00:00 |
| rhsa-2020:4847 | Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update | 2020-11-04T01:39:43+00:00 | 2026-01-08T09:44:17+00:00 |
| rhsa-2020:4670 | Red Hat Security Advisory: idm:DL1 and idm:client security, bug fix, and enhancement update | 2020-11-04T01:31:18+00:00 | 2026-01-08T09:44:17+00:00 |
| rhsa-2020:3936 | Red Hat Security Advisory: ipa security, bug fix, and enhancement update | 2020-09-29T21:12:26+00:00 | 2026-01-08T09:44:17+00:00 |
| rhsa-2020:0133 | Red Hat Security Advisory: Red Hat Decision Manager 7.6.0 Security Update | 2020-01-16T16:02:45+00:00 | 2026-01-08T09:44:17+00:00 |
| rhsa-2020:1034 | Red Hat Security Advisory: doxygen security and bug fix update | 2020-03-31T20:52:03+00:00 | 2026-01-08T09:44:16+00:00 |
| rhsa-2020:0132 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.6.0 Security Update | 2020-01-16T16:02:02+00:00 | 2026-01-08T09:44:15+00:00 |
| rhsa-2019:3172 | Red Hat Security Advisory: Red Hat Satellite 6 security, bug fix, and enhancement update | 2019-10-22T13:50:59+00:00 | 2026-01-08T09:44:14+00:00 |
| rhsa-2019:3023 | Red Hat Security Advisory: ovirt-engine-ui-extensions security and bug fix update | 2019-10-10T15:38:32+00:00 | 2026-01-08T09:44:14+00:00 |
| rhsa-2019:2118 | Red Hat Security Advisory: glibc security and bug fix update | 2019-08-06T12:20:32+00:00 | 2026-01-08T09:44:13+00:00 |
| rhsa-2019:1456 | Red Hat Security Advisory: Red Hat Single Sign-On 7.3.2 security update | 2019-06-11T15:32:12+00:00 | 2026-01-08T09:44:13+00:00 |
| rhsa-2018:1296 | Red Hat Security Advisory: rh-php70-php security, bug fix, and enhancement update | 2018-05-03T05:06:13+00:00 | 2026-01-08T09:44:12+00:00 |
| rhsa-2017:3453 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2017-12-13T16:48:15+00:00 | 2026-01-08T09:44:12+00:00 |
| rhsa-2017:3268 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2017-11-28T20:43:15+00:00 | 2026-01-08T09:44:12+00:00 |
| rhsa-2017:2060 | Red Hat Security Advisory: GStreamer security, bug fix, and enhancement update | 2017-08-01T15:34:49+00:00 | 2026-01-08T09:44:12+00:00 |
| rhsa-2017:3267 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2017-11-28T20:40:15+00:00 | 2026-01-08T09:44:11+00:00 |
| rhsa-2017:3264 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2017-11-27T18:04:39+00:00 | 2026-01-08T09:44:09+00:00 |
| rhsa-2017:3046 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2017-10-24T12:14:29+00:00 | 2026-01-08T09:44:09+00:00 |
| rhsa-2017:2999 | Red Hat Security Advisory: java-1.8.0-oracle security update | 2017-10-23T07:44:37+00:00 | 2026-01-08T09:44:09+00:00 |
| rhsa-2017:2029 | Red Hat Security Advisory: openssh security, bug fix, and enhancement update | 2017-08-01T14:11:55+00:00 | 2026-01-08T09:44:08+00:00 |
| rhsa-2017:1208 | Red Hat Security Advisory: jasper security update | 2017-05-09T17:13:57+00:00 | 2026-01-08T09:44:08+00:00 |
| rhsa-2016:2750 | Red Hat Security Advisory: rh-php56 security, bug fix, and enhancement update | 2016-11-15T11:40:02+00:00 | 2026-01-08T09:44:07+00:00 |
| rhsa-2016:2658 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2016-11-07T13:27:12+00:00 | 2026-01-08T09:44:06+00:00 |
| rhsa-2016:2079 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2016-10-19T14:58:57+00:00 | 2026-01-08T09:44:05+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-13-067-02 | Invensys Wonderware Win-XML Exporter Improper Input Validation Vulnerability | 2013-12-10T07:00:00.000000Z | 2025-06-06T16:02:19.118517Z |
| icsa-13-050-01a | 3S CODESYS Gateway-Server Vulnerabilities | 2013-11-23T07:00:00.000000Z | 2025-06-06T16:01:46.621212Z |
| icsa-13-053-01 | Emerson DeltaV Uncontroller Resource Consumption Vulnerability | 2013-11-26T07:00:00.000000Z | 2025-06-06T16:01:40.169351Z |
| icsa-13-038-01a | 360 Systems Image Server 2000 Series Remote Root Access | 2013-11-11T07:00:00.000000Z | 2025-06-06T16:01:33.673371Z |
| icsa-13-045-01 | Tridium NiagaraAX Directory Traversal Vulnerability | 2013-11-18T07:00:00.000000Z | 2025-06-06T16:01:27.241267Z |
| icsa-13-036-02 | Ecava IntegraXor ActiveX Buffer Overflow | 2013-11-09T07:00:00.000000Z | 2025-06-06T16:01:20.774008Z |
| icsa-13-095-02a | Rockwell Automation FactoryTalk and RSLinx Vulnerabilities | 2013-01-07T07:00:00.000000Z | 2025-06-06T16:00:35.472533Z |
| icsa-13-042-01 | MOXA EDR-G903 Series Multiple Vulnerabilities | 2013-11-15T07:00:00.000000Z | 2025-06-06T16:00:22.532306Z |
| icsa-12-348-01 | Siemens ProcessSuite and Invensys Intouch Poorly Encrypted Password File | 2012-09-16T06:00:00.000000Z | 2025-06-06T16:00:15.589980Z |
| icsa-12-341-01 | GE Proficy HMI/SCADA Cimplicity Integer Overflow | 2012-09-09T06:00:00.000000Z | 2025-06-06T16:00:08.620714Z |
| icsa-12-362-01 | I-GEN opLYNX Central Authentication Bypass | 2012-09-30T06:00:00.000000Z | 2025-06-06T16:00:02.057238Z |
| icsa-12-335-01 | Post Oak Bluetooth Traffic Systems Insufficient Entropy Vulnerability | 2012-09-03T06:00:00.000000Z | 2025-06-06T15:59:55.615986Z |
| icsa-12-297-02 | Korenix Jetport 5600 Series Hard-coded Credentials | 2012-07-27T06:00:00.000000Z | 2025-06-06T15:59:49.132209Z |
| icsa-13-098-01 | Canary Labs Inc Trend Link Insecure ActiveX Control Method | 2013-01-10T07:00:00.000000Z | 2025-06-06T15:59:42.692019Z |
| icsa-12-320-01 | ABB AC500 PLC Webserver CoDeSys Vulnerability | 2012-08-19T06:00:00.000000Z | 2025-06-06T15:59:36.140401Z |
| icsa-13-079-03 | Siemens WinCC TIA Portal Vulnerabilities | 2013-12-22T07:00:00.000000Z | 2025-06-06T15:58:50.552597Z |
| icsa-10-337-01 | Advantech Studio Test Web Server Buffer Overflow | 2010-09-05T06:00:00.000000Z | 2025-06-05T22:08:57.337024Z |
| icsa-10-322-01 | Ecava IntegraXor Buffer Overflow | 2010-08-21T06:00:00.000000Z | 2025-06-05T22:08:38.193155Z |
| icsa-10-316-01a | Intellicom NetBiter WebSCADA Vulnerabilities | 2010-08-15T06:00:00.000000Z | 2025-06-05T22:08:03.683549Z |
| icsa-10-147-01 | Cisco Network Building Mediator | 2010-02-27T07:00:00.000000Z | 2025-06-05T22:07:03.531375Z |
| icsa-15-085-01 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Vulnerabilities | 2015-12-27T07:00:00.000000Z | 2025-06-05T22:06:04.803381Z |
| icsa-15-064-03 | Siemens SPC Controller Series Denial-of-Service Vulnerability | 2015-12-06T07:00:00.000000Z | 2025-06-05T22:05:58.585431Z |
| icsma-16-279-01 | Animas OneTouch Ping Insulin Pump Vulnerabilities | 2016-07-09T06:00:00.000000Z | 2025-06-05T22:05:39.885072Z |
| icsa-16-357-02 | WAGO Ethernet Web-based Management Authentication Bypass Vulnerability | 2016-09-25T06:00:00.000000Z | 2025-06-05T22:05:33.606250Z |
| icsa-16-357-01 | Fidelix FX-20 Series Controllers Path Traversal Vulnerability | 2016-09-25T06:00:00.000000Z | 2025-06-05T22:05:19.325133Z |
| icsa-16-355-01 | Siemens Desigo PX Web Module Insufficient Entropy Vulnerability | 2016-09-23T06:00:00.000000Z | 2025-06-05T22:05:04.729768Z |
| icsa-16-350-02 | OmniMetrix OmniView Vulnerabilities | 2016-09-18T06:00:00.000000Z | 2025-06-05T22:04:46.712389Z |
| icsa-16-350-01 | FATEK Automation PLC WinProladder Stack-Based Buffer Overflow Vulnerability | 2016-09-18T06:00:00.000000Z | 2025-06-05T22:04:36.703364Z |
| icsa-16-348-04 | Siemens SIMATIC WinCC and SIMATIC PCS 7 ActiveX Vulnerability | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:30.476125Z |
| icsa-16-348-03 | Delta Electronics WPLSoft, ISPSoft, and PMSoft Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:14.714722Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cpsc-info-disc-zkjbdj9f | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-apache-log4j-qruknebd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| cisco-sa-tetr-cmd-injc-skrwgo | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-webex-xss-fmbpu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-rcm-vuls-7cs3nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybqdssh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4mttwzpb | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-sb220-lldp-multivuls-mvrutq8t | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-sna-xss-nxoxdhrq | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-prime-reg-xss-zloz8pfb | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-pi-epnm-path-trav-zws324yn | Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-frdjfoxa | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbk2yvhr | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-csm-mult-xss-7hmokqtt | Cisco Security Manager Cross-Site Scripting Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ccmp-priv-esc-jzhtflm4 | Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-cspc-info-disc-km3bgvl | Cisco Common Services Platform Collector Information Disclosure Vulnerability | 2021-11-03T16:00:00+00:00 | 2022-01-06T17:54:37+00:00 |
| cisco-sa-pi-sql-inj-kgllsfw8 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager SQL Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2022-01-06T17:41:46+00:00 |
| cisco-sa-cms-lahe8z5v | Cisco Meeting Server Call Bridge Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-12-22T17:29:02+00:00 |
| cisco-sa-wifi-faf-22epcewu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| cisco-sa-cspc-ilr-8qmw8y8x | Cisco Common Services Platform Collector Improper Logging Restriction Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:15+00:00 |
| cisco-sa-cspc-xss-kjrnbm3p | Cisco Common Services Platform Collector Stored Cross-Site Scripting Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:14+00:00 |
| cisco-sa-cspc-sqli-unvptn5 | Cisco Common Services Platform Collector SQL Injection Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:13+00:00 |
| cisco-sa-ise-xss1-rgxyry2v | Cisco Identity Services Engine Cross-Site Scripting Vulnerabilities | 2021-10-20T16:00:00+00:00 | 2021-11-12T18:15:57+00:00 |
| cisco-sa-cps-static-key-jms92hnv | Cisco Policy Suite Static SSH Keys Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-04T17:32:39+00:00 |
| cisco-sa-webex-activation-3sdnfxcy | Cisco Webex Meetings Email Content Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-vmesh-openred-agnrmf5 | Cisco Webex Video Mesh Arbitrary Site Redirection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-videomesh-xss-qjm2bdqf | Cisco Webex Video Mesh Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-umbrella-user-enum-s7xfjwde | Cisco Umbrella Email Enumeration Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-ucm-csrf-xrtkdu3h | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-web-dos-xmyffkt8 | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40262 | Input: imx_sc_key - fix memory corruption on unload | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:33.000Z |
| msrc_cve-2023-53231 | erofs: Fix detection of atomic context | 2025-09-02T00:00:00.000Z | 2025-12-09T01:38:28.000Z |
| msrc_cve-2025-34297 | KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:14.000Z |
| msrc_cve-2025-40217 | pidfs: validate extensible ioctls | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:58.000Z |
| msrc_cve-2025-40218 | mm/damon/vaddr: do not repeat pte_offset_map_lock() until success | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:53.000Z |
| msrc_cve-2025-66476 | Vim for Windows Uncontrolled Search Path Element Remote Code Execution Vulnerability | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:47.000Z |
| msrc_cve-2022-50316 | orangefs: Fix kmemleak in orangefs_sysfs_init() | 2025-09-02T00:00:00.000Z | 2025-12-09T01:37:40.000Z |
| msrc_cve-2023-53261 | coresight: Fix memory leak in acpi_buffer->pointer | 2025-09-02T00:00:00.000Z | 2025-12-09T01:37:09.000Z |
| msrc_cve-2025-66221 | Werkzeug safe_join() allows Windows special device names | 2025-11-02T00:00:00.000Z | 2025-12-09T01:37:04.000Z |
| msrc_cve-2025-12638 | Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() | 2025-11-02T00:00:00.000Z | 2025-12-09T01:36:54.000Z |
| msrc_cve-2022-24736 | A Malformed Lua script can crash Redis | 2022-04-02T00:00:00.000Z | 2025-12-09T01:36:49.000Z |
| msrc_cve-2022-24735 | Lua scripts can be manipulated to overcome ACL rules in Redis | 2022-04-02T00:00:00.000Z | 2025-12-09T01:36:44.000Z |
| msrc_cve-2025-40313 | ntfs3: pretend $Extend records as regular files | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:47.000Z |
| msrc_cve-2025-40317 | regmap: slimbus: fix bus_context pointer in regmap init calls | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:25.000Z |
| msrc_cve-2025-40314 | usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:20.000Z |
| msrc_cve-2025-40315 | usb: gadget: f_fs: Fix epfile null pointer access after ep enable. | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:15.000Z |
| msrc_cve-2025-40312 | jfs: Verify inode mode when loading from disk | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:09.000Z |
| msrc_cve-2025-40306 | orangefs: fix xattr related buffer overflow... | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:58.000Z |
| msrc_cve-2025-40293 | iommufd: Don't overflow during division for dirty tracking | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:47.000Z |
| msrc_cve-2025-40305 | 9p/trans_fd: p9_fd_request: kick rx thread if EPOLLIN | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:42.000Z |
| msrc_cve-2025-40309 | Bluetooth: SCO: Fix UAF on sco_conn_free | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:37.000Z |
| msrc_cve-2025-40307 | exfat: validate cluster allocation bits of the allocation bitmap | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:26.000Z |
| msrc_cve-2023-53749 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:20.000Z |
| msrc_cve-2025-40289 | drm/amdgpu: hide VRAM sysfs attributes on GPUs without VRAM | 2025-12-02T00:00:00.000Z | 2025-12-08T14:38:27.000Z |
| msrc_cve-2025-59775 | Apache HTTP Server: NTLM Leakage on Windows through UNC SSRF | 2025-12-02T00:00:00.000Z | 2025-12-08T14:37:51.000Z |
| msrc_cve-2025-40192 | Revert "ipmi: fix msg stack when IPMI is disconnected" | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:27.000Z |
| msrc_cve-2025-40197 | media: mc: Clear minor number before put device | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:22.000Z |
| msrc_cve-2025-40206 | netfilter: nft_objref: validate objref and objrefmap expressions | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:17.000Z |
| msrc_cve-2025-40205 | btrfs: avoid potential out-of-bounds in btrfs_encode_fh() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:11.000Z |
| msrc_cve-2025-40194 | cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:05.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201007-0320 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2025-12-22T21:25:40.548000Z |
| var-200701-0398 | Format string vulnerability in Apple Installer 2.1.5 on Mac OS X 10.4.8 allows user-assis… | 2025-12-22T21:25:38.443000Z |
| var-201808-0957 | Systems with microprocessors utilizing speculative execution and address translations may… | 2025-12-22T21:25:38.314000Z |
| var-202207-1485 | An out-of-bounds write issue was addressed with improved input validation. This issue is … | 2025-12-22T21:25:37.319000Z |
| var-200102-0077 | Memory leak in Cisco Catalyst 4000, 5000, and 6000 series switches allows remote attacker… | 2025-12-22T21:25:36.022000Z |
| var-201108-0236 | The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF de… | 2025-12-22T21:25:35.740000Z |
| var-201912-0589 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:25:29.619000Z |
| var-201108-0149 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2025-12-22T21:25:29.321000Z |
| var-201712-0264 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2025-12-22T21:25:26.362000Z |
| var-201607-0657 | PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts… | 2025-12-22T21:25:21.202000Z |
| var-201302-0303 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T21:25:19.159000Z |
| var-201507-0017 | The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x be… | 2025-12-22T21:25:18.487000Z |
| var-200609-0803 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-22T21:25:18.116000Z |
| var-200512-0212 | Perl in Apple Mac OS X Server 10.3.9 does not properly drop privileges when using the "$<… | 2025-12-22T21:25:17.480000Z |
| var-201304-0091 | sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled… | 2025-12-22T21:25:17.405000Z |
| var-201904-1398 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T21:25:16.592000Z |
| var-200809-0195 | Cross-site scripting (XSS) vulnerability in Wiki Server in Apple Mac OS X 10.5 through 10… | 2025-12-22T21:24:11.699000Z |
| var-201210-0136 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:24:11.108000Z |
| var-201702-0869 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2025-12-22T21:24:10.442000Z |
| var-202203-0034 | A carefully crafted request body can cause a read to a random memory area which could cau… | 2025-12-22T21:24:09.667000Z |
| var-200503-0071 | The Sun Java Plugin capability in Java 2 Runtime Environment (JRE) 1.4.2_01, 1.4.2_04, an… | 2025-12-22T21:24:08.952000Z |
| var-201912-0123 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:24:08.773000Z |
| var-201806-0859 | Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the L… | 2025-12-22T21:24:08.339000Z |
| var-200702-0382 | Format string vulnerability in iMovie HD 6.0.3, and Safari in Apple Mac OS X 10.4 through… | 2025-12-22T21:24:06.508000Z |
| var-202106-0349 | Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to pote… | 2025-12-22T21:24:02.233000Z |
| var-201302-0306 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T21:24:01.648000Z |
| var-202006-1830 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T21:24:01.533000Z |
| var-201702-0878 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2025-12-22T21:24:00.461000Z |
| var-201512-0531 | The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not prop… | 2025-12-22T21:24:00.312000Z |
| var-200701-0400 | crashdump in Apple Mac OS X 10.4.8 allows local users in the admin group to modify arbitr… | 2025-12-22T21:22:58.670000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000087 | Management software for NEC Storage disk array system vulnerable to improper server certificate verification | 2020-12-18T17:00+09:00 | 2021-07-21T16:21+09:00 |
| jvndb-2021-000072 | Minecraft Java Edition vulnerable to directory traversal | 2021-07-21T15:12+09:00 | 2021-07-21T15:12+09:00 |
| jvndb-2021-002005 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) vulnerable to cross-site scripting | 2021-07-19T16:53+09:00 | 2021-07-19T16:53+09:00 |
| jvndb-2021-000069 | Optical BB unit E-WMTA2.3 vulnerable to cross-site request forgery | 2021-07-14T17:13+09:00 | 2021-07-14T17:13+09:00 |
| jvndb-2021-001977 | Multiple vulnerabilities in Elecom routers | 2021-07-07T14:03+09:00 | 2021-07-12T16:04+09:00 |
| jvndb-2021-000067 | voidtools "Everything" vulnerable to HTTP header injection | 2021-07-09T14:40+09:00 | 2021-07-09T14:40+09:00 |
| jvndb-2021-000065 | WordPress Plugin "WordPress Meta Data Filter & Taxonomies Filter" vulnerable to cross-site request forgery | 2021-07-08T14:29+09:00 | 2021-07-08T14:29+09:00 |
| jvndb-2021-000066 | WordPress Plugin "Software License Manager" vulnerable to cross-site request forgery | 2021-07-08T13:45+09:00 | 2021-07-08T13:45+09:00 |
| jvndb-2021-000064 | GU App for Android fails to restrict access permissions | 2021-07-07T13:16+09:00 | 2021-07-07T13:16+09:00 |
| jvndb-2021-001968 | Multiple vulnerabilities in Trend Micro Password Manager | 2021-07-06T16:08+09:00 | 2021-07-06T16:08+09:00 |
| jvndb-2021-000063 | WordPress Plugin "WordPress Email Template Designer - WP HTML Mail" vulnerable to cross-site request forgery | 2021-07-06T14:50+09:00 | 2021-07-06T14:50+09:00 |
| jvndb-2021-000062 | WordPress Plugin "WPCS - WordPress Currency Switcher" vulnerable to cross-site request forgery | 2021-07-06T14:11+09:00 | 2021-07-06T14:11+09:00 |
| jvndb-2021-000061 | A-Stage SCT-40CM01SR and AT-40CM01SR vulnerable to authentication bypass | 2021-07-05T14:28+09:00 | 2021-07-05T14:28+09:00 |
| jvndb-2021-000059 | EC-CUBE fails to restrict access permissions | 2021-07-01T15:49+09:00 | 2021-07-01T15:49+09:00 |
| jvndb-2007-002102 | boastMachine vulnerable to cross-site scripting | 2021-06-30T14:32+09:00 | 2021-06-30T14:32+09:00 |
| jvndb-2021-000058 | IkaIka RSS Reader vulnerable to cross-site scripting | 2021-06-30T14:21+09:00 | 2021-06-30T14:21+09:00 |
| jvndb-2021-000056 | WordPress Plugin "WordPress Popular Posts" vulnerable to cross-site scripting | 2021-06-30T11:36+09:00 | 2021-06-30T11:36+09:00 |
| jvndb-2021-000057 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2021-06-23T15:15+09:00 | 2021-06-23T15:15+09:00 |
| jvndb-2021-000055 | WordPress plugin "Fudousan plugin" series vulnerable to cross-site scripting | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000054 | Inkdrop vulnerable to OS command injection | 2021-06-22T15:06+09:00 | 2021-06-22T15:06+09:00 |
| jvndb-2021-000053 | Hitachi Virtual File Platform vulnerable to OS command injection | 2021-06-18T15:45+09:00 | 2021-06-18T15:45+09:00 |
| jvndb-2021-000052 | Hitachi Application Server Help vulnerable cross-site scripting | 2021-06-17T15:11+09:00 | 2021-06-17T15:11+09:00 |
| jvndb-2021-000051 | Multiple cross-site scripting vulnerabilities in multiple EC-CUBE plugins provided by EC-CUBE | 2021-06-16T16:18+09:00 | 2021-06-16T16:18+09:00 |
| jvndb-2021-000049 | Multiple ETUNA EC-CUBE plugins vulnerable to cross-site scripting | 2021-06-15T16:09+09:00 | 2021-06-16T11:52+09:00 |
| jvndb-2021-000050 | Multiple vulnerabilities in GROWI | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000048 | Asken App for Android fails to restrict custom URL schemes properly | 2021-06-14T15:10+09:00 | 2021-06-14T15:10+09:00 |
| jvndb-2021-000047 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2021-06-11T15:24+09:00 | 2021-06-11T15:24+09:00 |
| jvndb-2021-001756 | urllib3 vulnerable to Regular expression Denial-of-Service (ReDoS) | 2021-06-08T12:21+09:00 | 2021-06-08T12:21+09:00 |
| jvndb-2021-000044 | Zettlr vulnerable to cross-site scripting | 2021-05-26T14:50+09:00 | 2021-06-03T16:21+09:00 |
| jvndb-2021-000046 | ATOM - Smart life App vulnerable to improper server certificate verification | 2021-06-03T14:05+09:00 | 2021-06-03T14:05+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03504-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-10-09T06:33:52Z | 2025-10-09T06:33:52Z |
| suse-su-2025:03503-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-10-09T06:33:46Z | 2025-10-09T06:33:46Z |
| suse-su-2025:03502-1 | Security update for valkey | 2025-10-08T22:04:15Z | 2025-10-08T22:04:15Z |
| suse-su-2025:03501-1 | Security update for redis7 | 2025-10-08T21:04:45Z | 2025-10-08T21:04:45Z |
| suse-su-2025:03500-1 | Security update for redis7 | 2025-10-08T18:35:29Z | 2025-10-08T18:35:29Z |
| suse-su-2025:03499-1 | Security update for valkey | 2025-10-08T18:35:18Z | 2025-10-08T18:35:18Z |
| suse-su-2025:03498-1 | Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5) | 2025-10-08T15:35:37Z | 2025-10-08T15:35:37Z |
| suse-su-2025:03497-1 | Security update for the Linux Kernel (Live Patch 69 for SLE 12 SP5) | 2025-10-08T14:35:21Z | 2025-10-08T14:35:21Z |
| suse-su-2025:03496-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-10-08T13:17:47Z | 2025-10-08T13:17:47Z |
| suse-su-2025:03495-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-10-08T12:58:58Z | 2025-10-08T12:58:58Z |
| suse-su-2025:03494-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-10-08T12:58:55Z | 2025-10-08T12:58:55Z |
| suse-su-2025:03491-1 | Security update for libxslt | 2025-10-08T07:37:40Z | 2025-10-08T07:37:40Z |
| suse-su-2025:03490-1 | Security update for cairo | 2025-10-08T07:36:44Z | 2025-10-08T07:36:44Z |
| suse-su-2025:03485-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-10-08T00:36:00Z | 2025-10-08T00:36:00Z |
| suse-su-2025:03483-1 | Security update for the Linux Kernel (Live Patch 67 for SLE 12 SP5) | 2025-10-07T23:58:50Z | 2025-10-07T23:58:50Z |
| suse-su-2025:03482-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-10-07T21:33:48Z | 2025-10-07T21:33:48Z |
| suse-su-2025:03480-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-07T17:05:18Z | 2025-10-07T17:05:18Z |
| suse-su-2025:03479-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-10-07T16:36:03Z | 2025-10-07T16:36:03Z |
| suse-su-2025:20842-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-10-07T15:45:17Z | 2025-10-07T15:45:17Z |
| suse-su-2025:20841-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-10-07T15:45:17Z | 2025-10-07T15:45:17Z |
| suse-su-2025:20820-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-10-07T15:45:17Z | 2025-10-07T15:45:17Z |
| suse-su-2025:20840-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-10-07T15:45:16Z | 2025-10-07T15:45:16Z |
| suse-su-2025:20819-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-10-07T15:45:16Z | 2025-10-07T15:45:16Z |
| suse-su-2025:20831-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20830-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20829-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20828-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20827-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20826-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20818-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15115-1 | ruby3.4-rubygem-fluentd-1.17.1-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15114-1 | ruby3.4-rubygem-activesupport-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15113-1 | ruby3.4-rubygem-activestorage-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15112-1 | ruby3.4-rubygem-activerecord-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15111-1 | ruby3.4-rubygem-actiontext-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15110-1 | ruby3.4-rubygem-actionpack-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15109-1 | ruby3.4-rubygem-actionmailer-7.0-7.0.8.6-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15108-1 | python311-waitress-3.0.2-1.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15107-1 | python311-ujson-5.10.0-1.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15106-1 | python311-treq-24.9.1-1.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15105-1 | python311-suds-1.2.0-2.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15104-1 | python311-pywayland-0.4.17-3.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15103-1 | python311-pyspnego-0.11.2-1.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15102-1 | python311-pycapnp-2.0.0-2.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15101-1 | python311-py7zr-0.20.8-2.6 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15100-1 | python311-oauthlib-3.2.2-5.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15099-1 | python311-nltk-3.9.1-2.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15098-1 | python311-mechanize-0.4.10-1.4 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15097-1 | python311-loguru-0.7.2-2.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15096-1 | python311-jwcrypto-1.5.6-2.5 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15095-1 | python311-httptools-0.6.1-1.9 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15094-1 | python311-cramjam-2.9.1-1.3 on GA media | 2025-05-17T00:00:00Z | 2025-05-17T00:00:00Z |
| opensuse-su-2025:15093-1 | ucode-intel-20250512-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15092-1 | pnpm-10.11.0-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15091-1 | openssh-10.0p2-2.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15090-1 | libvmtools-devel-12.5.2-1.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15089-1 | iputils-20240905-3.1 on GA media | 2025-05-15T00:00:00Z | 2025-05-15T00:00:00Z |
| opensuse-su-2025:15088-1 | nbdkit-1.42.3-1.1 on GA media | 2025-05-14T00:00:00Z | 2025-05-14T00:00:00Z |
| opensuse-su-2025:15087-1 | python311-Django-5.2.1-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:15086-1 | kernel-devel-6.14.6-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29555 | Sports Management System tournament_details.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29554 | Sports Management System sporttype.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29553 | Sports Management System resultdetails.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29552 | Sports Management System mode.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29551 | Sports Management System gametype.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29550 | Sports Management System facilitator.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-28 |
| cnvd-2025-29508 | WordPress BrightTALK Shortcode plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29507 | WordPress Booking Calendar Contact Form Plugin缺少授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29506 | WordPress Bold Page Builder plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29505 | WordPress BigBuy Dropshipping Connector for WooCommerce pluginIP地址伪造漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29504 | WordPress Better Chat Support for Messenger plugin缺少授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29503 | WordPress AuthorSure plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29502 | WordPress AudioTube plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29501 | WordPress Arconix Shortcodes plugin缺失授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29500 | WordPress Appointment Booking Calendar plugin缺失授权漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29499 | WordPress Affiliate AI Lite plugin跨站脚本漏洞 | 2025-11-25 | 2025-11-28 |
| cnvd-2025-29498 | Apartment Management System complain_info.php文件SQL注入漏洞 | 2025-08-31 | 2025-11-27 |
| cnvd-2025-29497 | Apartment Management System bill_info.php文件SQL注入漏洞 | 2025-08-31 | 2025-11-27 |
| cnvd-2025-29496 | Apartment Management System year_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29495 | Apartment Management System utility_bill_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29494 | Apartment Management System updateProfile.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29493 | Apartment Management System rented_all_info.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29492 | Apartment Management System r_all_info.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29491 | Apartment Management System month_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29490 | Apartment Management System member_type_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29489 | WordPress Peer Publish plugin跨站请求伪造漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29488 | WordPress Locker Content plugin信息泄露漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29487 | WordPress Just Highlight plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29486 | WordPress Job Board by BestWebSoft plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29485 | WordPress iframe plugin跨站脚本漏洞 | 2025-11-27 | 2025-11-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0368 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0367 | Vulnérabilité dans le noyau Linux de Red Hat | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0366 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0365 | Vulnérabilité dans les produits Microsoft | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0364 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0363 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0362 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0361 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0360 | Multiples vulnérabilités dans les produits Tenable | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0359 | Multiples vulnérabilités dans les produits Elastic | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0358 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0357 | Vulnérabilité dans les produits Symantec | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0356 | Multiples vulnérabilités dans Splunk User Behavior Analytics (UBA) | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0354 | Multiples vulnérabilités dans Google Chrome | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0258 | Multiples vulnérabilités dans les produits Apple | 2025-04-01T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0353 | Multiples vulnérabilités dans les produits VMware | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| certfr-2025-avi-0352 | Multiples vulnérabilités dans Apache Tomcat | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| certfr-2025-avi-0351 | Vulnérabilité dans LibreOffice | 2025-04-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| certfr-2025-avi-0074 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-01-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| certfr-2025-avi-0349 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0348 | Vulnérabilité dans Spring Boot | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0347 | Vulnérabilité dans Sophos Taegis Endpoint Agent | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0285 | Multiples vulnérabilités dans les produits SAP | 2025-04-08T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0346 | Multiples vulnérabilités dans GitLab | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| certfr-2025-avi-0345 | Vulnérabilité dans Sonicwall SonicOS | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| certfr-2025-avi-0344 | Multiples vulnérabilités dans Grafana | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0343 | Vulnérabilité dans Spring Security | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0342 | Multiples vulnérabilités dans Google Chrome | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0341 | Multiples vulnérabilités dans Traefik | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0340 | Multiples vulnérabilités dans Moodle | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |