Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0513
4.7 (3.1)
Open Redirect Vulnerability in SAP Supplier Relationsh… SAP_SE
SAP Supplier Relationship Management (SICF Handler in SRM Catalog)
2026-01-13T01:15:57.635Z 2026-01-13T14:40:20.471Z
CVE-2026-0511
8.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:15:50.942Z 2026-01-14T04:57:14.645Z
CVE-2026-0510
3 (3.1)
Obsolete Encryption Algorithm Used in NW AS Java UME U… SAP_SE
NW AS Java UME User Mapping
2026-01-13T01:15:43.846Z 2026-01-13T18:26:48.509Z
CVE-2026-0507
8.4 (3.1)
OS Command Injection vulnerability in SAP Application … SAP_SE
SAP Application Server for ABAP and SAP NetWeaver RFCSDK
2026-01-13T01:15:36.687Z 2026-01-14T04:57:15.721Z
CVE-2026-0506
8.1 (3.1)
Missing Authorization check in SAP NetWeaver Applicati… SAP_SE
SAP NetWeaver Application Server ABAP and ABAP Platform
2026-01-13T01:14:33.899Z 2026-01-13T18:58:20.906Z
CVE-2026-0504
3.8 (3.1)
Insufficient Input Handling in JNDI Operations of SAP … SAP_SE
SAP Identity Management
2026-01-13T01:14:27.040Z 2026-01-13T19:06:11.135Z
CVE-2026-0503
6.4 (3.1)
Missing Authorization check in in SAP ERP Central Comp… SAP_SE
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management)
2026-01-13T01:14:20.823Z 2026-01-13T19:09:43.485Z
CVE-2026-0501
9.9 (3.1)
SQL Injection Vulnerability in SAP S/4HANA Private Clo… SAP_SE
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger)
2026-01-13T01:14:05.294Z 2026-01-14T04:57:08.509Z
CVE-2026-0500
9.6 (3.1)
Remote code execution in SAP Wily Introscope Enterpris… SAP_SE
SAP Wily Introscope Enterprise Manager (WorkStation)
2026-01-13T01:13:57.659Z 2026-01-13T14:45:07.723Z
CVE-2026-0499
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… SAP_SE
SAP NetWeaver Enterprise Portal
2026-01-13T01:13:47.482Z 2026-01-13T14:47:20.849Z
CVE-2026-0498
9.1 (3.1)
Code Injection vulnerability in SAP S/4HANA (Private C… SAP_SE
SAP S/4HANA (Private Cloud and On-Premise)
2026-01-13T01:13:41.371Z 2026-01-14T04:57:09.527Z
CVE-2026-0497
4.3 (3.1)
Missing Authorization check in Business Server Pages A… SAP_SE
Business Server Pages Application (Product Designer Web UI)
2026-01-13T01:13:35.718Z 2026-01-13T15:15:00.816Z
CVE-2026-0496
6.6 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:28.818Z 2026-01-13T15:15:21.939Z
CVE-2026-0495
5.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:20.999Z 2026-01-13T15:15:41.236Z
CVE-2026-0494
4.3 (3.1)
Information Disclosure vulnerability in SAP Fiori App … SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:14.370Z 2026-01-13T16:19:32.833Z
CVE-2026-0493
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in SAP… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:06.863Z 2026-01-13T19:07:00.934Z
CVE-2026-0492
8.8 (3.1)
Privilege escalation vulnerability in SAP HANA database SAP_SE
SAP HANA database
2026-01-13T01:13:00.391Z 2026-01-14T04:57:11.532Z
CVE-2026-0491
9.1 (3.1)
Code Injection vulnerability in SAP Landscape Transformation SAP_SE
SAP Landscape Transformation
2026-01-13T01:12:53.331Z 2026-01-14T04:57:10.551Z
CVE-2025-71027
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T15:33:13.870Z
CVE-2025-71026
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T15:34:39.045Z
CVE-2025-71025
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T15:35:26.308Z
CVE-2025-71024
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T15:36:46.523Z
CVE-2025-71023
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T18:17:44.971Z
CVE-2025-70753
7.5 (3.1)
Tenda AX-1806 v1.0.0.1 was discovered to contain … n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T15:17:17.445Z
CVE-2025-69992
9.8 (3.1)
phpgurukul News Portal Project V4.1 has File Uplo… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:47:29.156Z
CVE-2025-69991
9.8 (3.1)
phpgurukul News Portal Project V4.1 is vulnerable… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:49:09.164Z
CVE-2025-69990
9.1 (3.1)
phpgurukul News Portal Project V4.1 has an Arbitr… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:30:04.693Z
CVE-2025-68707
8.8 (3.1)
An authentication bypass vulnerability in the Ton… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-16T14:36:10.227Z
CVE-2025-66698
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attac… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:35:46.768Z
CVE-2025-65784
6.5 (3.1)
Insecure permissions in Hubert Imoveis e Administ… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:44:30.102Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-0886
5.3 (3.1)
Incorrect boundary conditions in the Graphics component Mozilla
Firefox
2026-01-13T13:30:57.400Z 2026-01-15T15:34:33.932Z
CVE-2026-0885
6.5 (3.1)
Use-after-free in the JavaScript: GC component Mozilla
Firefox
2026-01-13T13:30:56.939Z 2026-01-15T09:31:13.413Z
CVE-2026-0884
9.8 (3.1)
Use-after-free in the JavaScript Engine component Mozilla
Firefox
2026-01-13T13:30:56.543Z 2026-01-15T09:31:12.864Z
CVE-2026-0883
5.3 (3.1)
Information disclosure in the Networking component Mozilla
Firefox
2026-01-13T13:30:56.043Z 2026-01-15T09:31:12.339Z
CVE-2026-0882
8.8 (3.1)
Use-after-free in the IPC component Mozilla
Firefox
2026-01-13T13:30:55.562Z 2026-01-15T09:31:11.810Z
CVE-2026-0881
10 (3.1)
Sandbox escape in the Messaging System component Mozilla
Firefox
2026-01-13T13:30:55.122Z 2026-01-15T09:31:11.249Z
CVE-2026-0880
8.8 (3.1)
Sandbox escape due to integer overflow in the Graphics… Mozilla
Firefox
2026-01-13T13:30:54.679Z 2026-01-15T09:31:10.655Z
CVE-2026-0879
9.8 (3.1)
Sandbox escape due to incorrect boundary conditions in… Mozilla
Firefox
2026-01-13T13:30:54.207Z 2026-01-15T09:31:10.036Z
CVE-2026-0878
8 (3.1)
Sandbox escape due to incorrect boundary conditions in… Mozilla
Firefox
2026-01-13T13:30:53.697Z 2026-01-15T09:31:09.491Z
CVE-2026-0877
8.1 (3.1)
Mitigation bypass in the DOM: Security component Mozilla
Firefox
2026-01-13T13:30:52.979Z 2026-01-15T09:31:08.828Z
CVE-2026-0684
4.3 (3.1)
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… codepeople
CP Image Store with Slideshow
2026-01-13T13:49:12.628Z 2026-01-13T14:13:53.871Z
CVE-2025-9435
5.5 (3.1)
Path Traversal Zohocorp
ManageEngine ADManager Plus
2026-01-13T13:14:03.879Z 2026-01-13T14:01:24.898Z
CVE-2025-9427
8.4 (4.0)
Admin reflected XSS Lemonsoft
WordPress add-on
2026-01-13T13:39:02.370Z 2026-01-13T14:16:45.654Z
CVE-2025-14507
5.3 (3.1)
EventPrime - Events Calendar, Bookings and Tickets <= … metagauss
EventPrime – Events Calendar, Bookings and Tickets
2026-01-13T13:49:13.254Z 2026-01-13T14:11:27.075Z
CVE-2025-11669
8.1 (3.1)
Broken Access Control Zohocorp
ManageEngine PAM360
2026-01-13T14:10:55.954Z 2026-01-14T04:57:26.818Z
CVE-2025-11250
9.1 (3.1)
Authentication Bypass Zohocorp
ManageEngine ADSelfService Plus
2026-01-13T13:35:18.509Z 2026-01-13T14:19:27.437Z
CVE-2025-13774
8.8 (3.1)
SQL injection leading to privilege escalation in Progr… Progress Software
Flowmon ADS
2026-01-13T12:59:51.775Z 2026-01-14T04:57:12.494Z
CVE-2026-0859
5.2 (4.0)
TYPO3 CMS Allows Insecure Deserialization via Mailer F… TYPO3
TYPO3 CMS
2026-01-13T11:54:11.494Z 2026-01-13T14:12:12.132Z
CVE-2025-59022
7.1 (4.0)
TYPO3 CMS Allows Broken Access Control in Recycler Module TYPO3
TYPO3 CMS
2026-01-13T11:53:45.184Z 2026-01-13T14:21:59.794Z
CVE-2025-59021
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Redirects Module TYPO3
TYPO3 CMS
2026-01-13T11:53:25.879Z 2026-01-13T14:44:44.540Z
CVE-2025-59020
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Edit Documen… TYPO3
TYPO3 CMS
2026-01-13T11:53:02.274Z 2026-01-13T16:43:00.776Z
CVE-2025-14001
5.4 (3.1)
WP Duplicate Page <= 1.8 - Missing Authorization to Au… ninjateam
WP Duplicate Page
2026-01-13T11:21:19.781Z 2026-01-13T17:18:48.237Z
CVE-2025-40944
7.5 (3.1)
8.7 (4.0)
A vulnerability has been identified in SIMATIC ET… Siemens
SIMATIC ET 200AL IM 157-1 PN
2026-01-13T09:44:05.792Z 2026-01-13T17:21:36.848Z
CVE-2025-40942
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleContro… Siemens
TeleControl Server Basic
2026-01-13T09:44:04.669Z 2026-01-13T17:36:00.499Z
CVE-2025-40805
10 (3.1)
10 (4.0)
Affected devices do not properly enforce user aut… Siemens
Industrial Edge Cloud Device (IECD)
2026-01-13T09:44:03.338Z 2026-01-13T17:37:40.414Z
CVE-2025-41717
8.8 (3.1)
Config-Upload Code Injection Phoenix Contact
TC ROUTER 3002T-3G
2026-01-13T07:48:19.811Z 2026-01-13T14:22:59.709Z
CVE-2025-14829
9.1 (3.1)
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… Unknown
E-xact | Hosted Payment |
2026-01-13T06:00:07.538Z 2026-01-13T14:40:18.145Z
CVE-2025-10915
9.8 (3.1)
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… Unknown
Dreamer Blog
2026-01-13T06:00:05.943Z 2026-01-13T14:39:04.188Z
CVE-2026-22837
N/A
Not used N/A N/A 2026-01-13T03:55:05.278Z
CVE-2026-22836
N/A
Not used N/A N/A 2026-01-13T03:55:05.822Z
ID Severity Description Published Updated
ghsa-qc2q-rhvg-9278
8.0 (3.1)
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-p72m-xmp5-fw46
8.8 (3.1)
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-jvj8-3g49-f23w
8.8 (3.1)
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-jmj2-8j2p-hmq6
9.8 (3.1)
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-hh9x-5rp4-22mc
5.3 (3.1)
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-fw2q-3cf8-mv4x
6.5 (3.1)
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-fqpc-v68g-xp98
5.3 (3.1)
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-f7gr-qgv6-m73r
4.3 (3.1)
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-cw2j-6pvw-7g9v
10.0 (3.1)
Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-c737-phjj-7fvf
9.1 (3.1)
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-9g7q-q56c-p33r
8.4 (4.0)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-94r2-4g95-pg9m
5.3 (3.1)
Information disclosure in the XML component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-85xf-m3mr-6pq2
5.5 (3.1)
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-7328-g372-24vf
5.3 (3.1)
Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-6ffq-xrg2-pp92
8.1 (3.1)
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-4m35-v3c2-29x8
7.5 (3.1)
Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-484x-228c-ffm5
6.5 (3.1)
Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-3m78-88vj-q2rf
9.8 (3.1)
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-524m-q5m7-79mm
6.5 (3.1)
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails 2026-01-13T15:11:42Z 2026-01-13T15:11:42Z
ghsa-hcp2-x6j4-29j7
6.4 (3.1)
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition 2026-01-13T15:10:03Z 2026-01-13T15:10:03Z
ghsa-3fm2-xfq7-7778
8.0 (3.1)
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover 2026-01-13T15:07:57Z 2026-01-13T15:09:35Z
ghsa-j9xq-69pf-pcm8
7.5 (3.1)
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE 2026-01-13T15:02:23Z 2026-01-13T15:02:23Z
ghsa-whqx-f9j3-ch6m
5.5 (3.1)
Cosign verification accepts any valid Rekor entry under certain conditions 2026-01-13T14:58:50Z 2026-01-13T14:58:50Z
ghsa-w96v-gf22-crwp
5.3 (3.1)
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching 2026-01-13T14:57:12Z 2026-01-13T21:40:42Z
ghsa-gxp5-mv27-vjcj
8.7 (4.0)
Jervis's AES CBC Mode is Without Authentication 2026-01-13T14:56:49Z 2026-01-13T21:41:25Z
ghsa-5pq9-5mpr-jj85
6.9 (4.0)
Jervis Has a JWT Algorithm Confusion Vulnerability 2026-01-13T14:56:04Z 2026-01-13T21:41:19Z
ghsa-c9q6-g3hr-8gww
8.2 (4.0)
Jervis Has Weak Random for Timing Attack Mitigation 2026-01-13T14:55:35Z 2026-01-13T21:41:11Z
ghsa-36h5-vrq6-pp34
8.7 (4.0)
Jervis's Salt for PBKDF2 derived from password 2026-01-13T14:53:50Z 2026-01-13T21:41:07Z
ghsa-67rj-pjg6-pq59
8.7 (4.0)
Jervis Has a SHA-256 Hex String Padding Bug 2026-01-13T14:52:31Z 2026-01-13T21:41:00Z
ghsa-crxp-chh4-9ghp
8.7 (4.0)
Jervis has Deterministic AES IV Derivation from Passphrase 2026-01-13T14:51:58Z 2026-01-13T21:40:55Z
ID Severity Description Package Published Updated
pysec-2022-248
Streamlit is a data oriented application development framework for python. Users hosting … streamlit 2022-08-01T22:15:00Z 2022-08-10T17:01:37.061546Z
pysec-2022-247
Flask-AppBuilder is an application development framework built on top of Flask python fra… flask-appbuilder 2022-08-01T19:15:00Z 2022-08-08T16:56:55.240734Z
pysec-2022-246
Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.3. fava 2022-08-01T15:15:00Z 2022-08-05T03:26:17.915953Z
pysec-2022-43072
7.5 (3.1)
An inflation issue was discovered in Chia Network CAT1 Standard 1.0.0. Previously minted … chia-blockchain 2022-07-29T21:15:00Z 2024-11-25T18:33:04.123836Z
pysec-2022-43174
9.8 (3.1)
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… wmagent 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43163
9.8 (3.1)
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… reqmon 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43136
9.8 (3.1)
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… global-workqueue 2022-07-28T23:15:00Z 2024-11-25T22:09:33.909779Z
pysec-2022-43057
5.5 (3.1)
WASM3 v0.5.0 was discovered to contain a segmentation fault via the component Compile_Mem… pywasm3 2022-07-27T14:15:00+00:00 2023-08-17T03:22:33.522615+00:00
pysec-2022-244
untangle is a python library to convert XML data to python objects. untangle versions 1.2… untangle 2022-07-26T06:15:00Z 2022-08-01T20:42:29.787320Z
pysec-2022-243
untangle is a python library to convert XML data to python objects. untangle versions 1.2… untangle 2022-07-26T06:15:00Z 2022-08-01T18:50:11.676911Z
pysec-2022-237
In mistune through 2.0.2, support of inline markup is implemented by using regular expres… mistune 2022-07-25T23:15:00Z 2022-07-26T03:40:40.758214Z
pysec-2022-240
Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2. fava 2022-07-25T14:15:00Z 2022-07-27T20:32:05.236760Z
pysec-2022-239
The time and filter parameters in Fava prior to v1.22 are vulnerable to reflected XSS due… fava 2022-07-25T14:15:00Z 2022-07-27T20:32:05.196440Z
pysec-2022-43173
9.8 (3.1)
The wikifaces package in PyPI v1.0 included a code execution backdoor inserted by a third… wikifaces 2022-07-22T15:15:00Z 2024-11-21T14:23:03.244154Z
pysec-2022-43166
9.8 (3.1)
The scu-captcha package in PyPI v0.0.1 to v0.0.4 included a code execution backdoor inser… scu-captcha 2022-07-22T15:15:00+00:00 2022-07-29T12:45:00+00:00
pysec-2022-242
The PyCrowdTangle package in PyPI before v0.0.1 included a code execution backdoor insert… pycrowdtangle 2022-07-22T15:15:00Z 2022-07-29T05:45:36.692082Z
pysec-2022-241
The eziod package in PyPI before v0.0.1 included a code execution backdoor inserted by a … eziod 2022-07-22T15:15:00Z 2022-07-29T05:45:35.868408Z
pysec-2022-236
The Apache Spark UI offers the possibility to enable ACLs via the configuration option sp… pyspark 2022-07-18T07:15:00Z 2022-07-25T14:38:46.692270Z
pysec-2022-235
WebInterface in OctoBot before 0.4.4 allows remote code execution because Tentacles uploa… octobot 2022-07-16T17:15:00Z 2022-07-21T08:44:55.990435Z
pysec-2022-43143
6.5 (3.1)
OpenZeppelin Contracts for Cairo is a library for contract development written in Cairo f… openzeppelin-cairo-contracts-test 2022-07-15T18:15:00Z 2024-11-21T14:22:57.304802Z
pysec-2022-238
This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanit… codecov 2022-07-13T12:15:00Z 2022-07-26T13:13:30.178958Z
pysec-2022-226
The package whoogle-search before 0.7.2 are vulnerable to Cross-site Scripting (XSS) via … whoogle-search 2022-07-12T15:15:00Z 2022-07-14T05:11:54.875994Z
pysec-2022-225
The ganga-devs/ganga repository before 8.5.10 on GitHub allows absolute path traversal be… ganga 2022-07-11T01:15:00Z 2022-07-14T05:11:52.325698Z
pysec-2022-223
mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ directory traversal du… mat2 2022-07-08T18:15:00Z 2022-07-14T05:11:52.948988Z
pysec-2022-233
openssh_key_parser is an open source Python package providing utilities to parse and pack… openssh-key-parser 2022-07-06T18:15:00Z 2023-05-25T05:07:00Z
pysec-2022-230
NULL Pointer Dereference allows attackers to cause a denial of service (or application cr… lxml 2022-07-05T10:15:00Z 2023-05-25T05:07:00Z
pysec-2022-213
An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and… django 2022-07-04T16:15:00Z 2022-07-04T18:45:03.823587Z
pysec-2022-232
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its utils module, where YAM… nvflare 2022-07-01T18:15:00Z 2023-06-05T01:12:56.865026Z
pysec-2022-231
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its PKI implementation modu… nvflare 2022-07-01T18:15:00Z 2023-06-05T01:12:56.789968Z
pysec-2022-224
Synapse is an open source home server implementation for the Matrix chat network. In vers… matrix-synapse 2022-06-28T17:15:00Z 2022-07-14T05:11:53.027228Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2025-192461 Malicious code in libxmljsololos (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192460 Malicious code in libxmljsololo4 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192459 Malicious code in libxmljsololo3 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192458 Malicious code in libxmljsololo (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192457 Malicious code in libxmljs2var234 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192456 Malicious code in libxmljs10 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192455 Malicious code in libxmlhere (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192454 Malicious code in libxmlfinal5 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192453 Malicious code in libxmlfinal4 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192452 Malicious code in libxmlfinal3 (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192451 Malicious code in libxmlfinal (npm) 2025-12-11T01:47:51Z 2025-12-11T01:47:51Z
mal-2025-192450 Malicious code in fadafas3 (npm) 2025-12-11T01:47:51Z 2025-12-19T16:25:55Z
mal-2025-192449 Malicious code in elf-stats-sugarplum-mitten-141 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192448 Malicious code in elf-stats-sparkly-snowglobe-243 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192447 Malicious code in elf-stats-snowy-toolkit-186 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192446 Malicious code in elf-stats-silvered-wishlist-243 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192445 Malicious code in elf-stats-silvered-mailbag-755 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192444 Malicious code in elf-stats-merry-icicle-449 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192443 Malicious code in elf-stats-jolly-hammer-980 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192442 Malicious code in elf-stats-ember-stockpile-448 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192441 Malicious code in elf-stats-cosy-garland-592 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192440 Malicious code in elf-stats-candystriped-snowglobe-426 (npm) 2025-12-11T01:47:51Z 2025-12-19T09:25:43Z
mal-2025-192439 Malicious code in asdfgh3 (npm) 2025-12-11T01:47:51Z 2025-12-19T16:25:53Z
mal-2025-192467 Malicious code in gxzip (PyPI) 2025-12-10T22:53:31Z 2025-12-11T17:12:53Z
mal-2025-192437 Malicious code in netbenchkit (PyPI) 2025-12-10T18:33:52Z 2025-12-31T02:45:15Z
mal-2025-192438 Malicious code in synium (PyPI) 2025-12-10T18:29:17Z 2025-12-31T02:45:16Z
mal-2025-192436 Malicious code in jsonschema-utf8 (PyPI) 2025-12-10T17:39:08Z 2025-12-31T02:45:15Z
mal-2025-192435 Malicious code in loguru-utf8 (PyPI) 2025-12-10T17:02:23Z 2025-12-10T19:38:07Z
mal-2025-192434 Malicious code in @cheqplease/structured-logger (npm) 2025-12-10T16:58:18Z 2025-12-12T01:54:52Z
mal-2025-192433 Malicious code in mws-common-ui (npm) 2025-12-10T13:07:26Z 2025-12-23T18:26:16Z
ID Description Published Updated
wid-sec-w-2025-2054 MongoDB: Schwachstelle ermöglicht Codeausführung 2025-09-15T22:00:00.000+00:00 2025-09-15T22:00:00.000+00:00
wid-sec-w-2025-2053 Linux Kernel: Mehrere Schwachstellen 2025-09-15T22:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-2052 Liferay Portal: Schwachstelle ermöglicht Cross-Site Scripting 2025-09-14T22:00:00.000+00:00 2025-09-15T22:00:00.000+00:00
wid-sec-w-2025-2051 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2050 Liferay Portal und DXP: Mehrere Schwachstellen 2025-09-14T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2049 gdk-pixbuf: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-14T22:00:00.000+00:00 2025-09-28T22:00:00.000+00:00
wid-sec-w-2025-2048 Flowise: Mehrere Schwachstellen 2025-09-14T22:00:00.000+00:00 2025-09-15T22:00:00.000+00:00
wid-sec-w-2025-2047 Palo Alto Networks User-ID Agent: Schwachstelle ermöglicht Erlangen von Benutzerrechten 2025-09-14T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2046 cPanel cPanel/WHM: Schwachstelle ermöglicht Manipulation von Dateien 2025-09-14T22:00:00.000+00:00 2025-09-15T22:00:00.000+00:00
wid-sec-w-2025-2045 expat: Schwachstelle ermöglicht Denial of Service 2025-09-14T22:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-2044 Microsoft Visual Studio Code: Schwachstelle ermöglicht Codeausführung 2025-09-14T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2043 IBM QRadar SIEM: Mehrere Schwachstellen 2025-09-11T22:00:00.000+00:00 2025-10-01T22:00:00.000+00:00
wid-sec-w-2025-2042 Zabbix: Mehrere Schwachstellen 2025-09-11T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2041 Liferay Portal: Mehrere Schwachstellen 2025-09-11T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2040 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-11T22:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-2039 CUPS: Mehrere Schwachstellen 2025-09-11T22:00:00.000+00:00 2025-11-30T23:00:00.000+00:00
wid-sec-w-2025-2038 Pega Platform: Schwachstelle ermöglicht Cross-Site Scripting 2025-09-10T22:00:00.000+00:00 2025-09-10T22:00:00.000+00:00
wid-sec-w-2025-2037 NetApp StorageGRID: Mehrere Schwachstellen 2025-09-10T22:00:00.000+00:00 2025-09-21T22:00:00.000+00:00
wid-sec-w-2025-2036 IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-10T22:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-2035 Palo Alto Networks Cortex XDR: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-10T22:00:00.000+00:00 2025-09-11T22:00:00.000+00:00
wid-sec-w-2025-2034 Erlang/OTP: Mehrere Schwachstellen 2025-09-10T22:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2025-2033 Zoom Video Communications Workplace: Schwachstelle ermöglicht Denial of Service 2025-09-10T22:00:00.000+00:00 2025-09-10T22:00:00.000+00:00
wid-sec-w-2025-2032 Cisco IOS XR: Mehrere Schwachstellen 2025-09-10T22:00:00.000+00:00 2025-09-10T22:00:00.000+00:00
wid-sec-w-2025-2031 Shibboleth Service Provider: Schwachstelle ermöglicht SQL Injection 2025-09-10T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-2030 Liferay Portal und DXPL: Mehrere Schwachstellen 2025-09-10T22:00:00.000+00:00 2025-09-10T22:00:00.000+00:00
wid-sec-w-2025-2029 Angular: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-10T22:00:00.000+00:00 2025-09-10T22:00:00.000+00:00
wid-sec-w-2025-2028 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Codeausführung 2025-09-10T22:00:00.000+00:00 2025-12-30T23:00:00.000+00:00
wid-sec-w-2025-2026 ffmpeg: Schwachstelle ermöglicht Denial of Service 2025-09-10T22:00:00.000+00:00 2025-10-21T22:00:00.000+00:00
wid-sec-w-2025-2025 Red Hat Enterprise Linux (python-cryptography): Schwachstelle ermöglicht Denial of Service 2025-09-09T22:00:00.000+00:00 2025-10-09T22:00:00.000+00:00
wid-sec-w-2025-2024 GitLab: Mehrere Schwachstellen 2025-09-09T22:00:00.000+00:00 2025-09-11T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:18824 Red Hat Security Advisory: java-21-openjdk security update 2025-10-22T20:28:30+00:00 2025-12-03T20:50:31+00:00
rhsa-2025:18821 Red Hat Security Advisory: java-17-openjdk security update 2025-10-22T20:08:41+00:00 2025-12-03T20:50:28+00:00
rhsa-2025:18983 Red Hat Security Advisory: thunderbird security update 2025-10-22T19:56:34+00:00 2025-11-21T19:29:48+00:00
rhsa-2025:18823 Red Hat Security Advisory: OpenJDK 17.0.17 Security Update for Windows Builds 2025-10-22T19:49:16+00:00 2025-12-03T20:50:31+00:00
rhsa-2025:18822 Red Hat Security Advisory: OpenJDK 17.0.17 Security Update for Portable Linux Builds 2025-10-22T19:48:16+00:00 2025-12-03T20:50:29+00:00
rhsa-2025:18825 Red Hat Security Advisory: OpenJDK 21.0.9 Security Update for Portable Linux Builds 2025-10-22T19:48:10+00:00 2025-12-03T20:50:35+00:00
rhsa-2025:18826 Red Hat Security Advisory: OpenJDK 21.0.9 Security Update for Windows Builds 2025-10-22T19:46:43+00:00 2025-12-03T20:50:32+00:00
rhsa-2025:18816 Red Hat Security Advisory: OpenJDK 8u472 Security Update for Portable Linux Builds 2025-10-22T19:45:52+00:00 2025-12-03T20:50:25+00:00
rhsa-2025:18817 Red Hat Security Advisory: OpenJDK 8u472 Windows Security Update 2025-10-22T19:45:40+00:00 2025-12-03T20:50:25+00:00
rhsa-2025:18984 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update 2025-10-22T16:41:24+00:00 2025-12-18T20:13:14+00:00
rhsa-2025:18989 Red Hat Security Advisory: RHOAI 2.25.0 - Red Hat OpenShift AI 2025-10-22T16:01:19+00:00 2025-12-17T14:45:11+00:00
rhsa-2025:18979 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update 2025-10-22T13:21:59+00:00 2025-12-19T10:02:57+00:00
rhsa-2025:18217 Red Hat Security Advisory: OpenShift Container Platform 4.19.17 bug fix and security update 2025-10-22T06:20:41+00:00 2026-01-08T03:12:07+00:00
rhsa-2025:18218 Red Hat Security Advisory: OpenShift Container Platform 4.17.42 bug fix and security update 2025-10-22T05:09:35+00:00 2026-01-08T03:12:07+00:00
rhsa-2025:18932 Red Hat Security Advisory: kernel security update 2025-10-22T00:27:35+00:00 2025-12-22T22:32:31+00:00
rhsa-2025:18931 Red Hat Security Advisory: redis:7 security update 2025-10-21T23:58:45+00:00 2025-12-15T20:32:45+00:00
rhsa-2025:18890 Red Hat Security Advisory: Red Hat build of Keycloak 26.2.10 Security Update 2025-10-21T17:13:31+00:00 2025-12-23T20:43:02+00:00
rhsa-2025:18889 Red Hat Security Advisory: Red Hat build of Keycloak 26.2.10 Images Security Update 2025-10-21T17:09:36+00:00 2025-12-23T20:43:02+00:00
rhsa-2025:15397 Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update 2025-10-21T14:50:28+00:00 2026-01-08T03:12:03+00:00
rhsa-2025:18233 Red Hat Security Advisory: OpenShift Container Platform 4.19.17 bug fix and security update 2025-10-21T13:18:19+00:00 2026-01-04T12:13:25+00:00
rhsa-2025:18715 Red Hat Security Advisory: yelp security update from RHEL 2025-10-21T04:48:16+00:00 2025-11-21T19:29:36+00:00
rhsa-2025:18714 Red Hat Security Advisory: osbuild-composer security update from RHEL 2025-10-21T04:46:31+00:00 2025-11-21T19:29:36+00:00
rhsa-2025:18703 Red Hat Security Advisory: xterm security update from RHEL 2025-10-21T04:43:21+00:00 2025-11-21T19:29:35+00:00
rhsa-2025:18704 Red Hat Security Advisory: firefox security update from RHEL 2025-10-21T04:42:31+00:00 2025-11-21T19:29:35+00:00
rhsa-2025:18440 Red Hat Security Advisory: python3.9 security update from RHEL 2025-10-21T04:16:36+00:00 2025-11-21T19:29:21+00:00
rhsa-2025:18698 Red Hat Security Advisory: podman security update from RHEL 2025-10-21T04:16:19+00:00 2025-11-21T19:29:35+00:00
rhsa-2025:18695 Red Hat Security Advisory: gvisor-tap-vsock security update from RHEL 2025-10-21T04:16:01+00:00 2025-11-21T19:29:35+00:00
rhsa-2025:18697 Red Hat Security Advisory: buildah security update from RHEL 2025-10-21T04:15:11+00:00 2025-11-21T19:29:35+00:00
rhsa-2025:18693 Red Hat Security Advisory: skopeo security update from RHEL 2025-10-21T04:14:35+00:00 2025-11-21T19:29:33+00:00
rhsa-2025:18685 Red Hat Security Advisory: git security update from RHEL 2025-10-21T04:14:20+00:00 2025-11-21T19:29:32+00:00
ID Description Published Updated
icsa-24-095-01 Hitachi Energy Asset Suite 9 2024-04-04T06:00:00.000000Z 2024-04-04T06:00:00.000000Z
icsa-24-093-01 IOSIX IO-1020 Micro ELD 2024-04-02T06:00:00.000000Z 2024-04-02T06:00:00.000000Z
icsa-24-116-02 Hitachi Energy MACH SCM (Update A) 2024-03-26T11:32:43.000000Z 2025-09-30T11:32:43.000000Z
icsa-24-086-04 Rockwell Automation FactoryTalk View ME 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-03 Rockwell Automation Arena Simulation 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-02 Rockwell Automation PowerFlex 527 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-01 AutomationDirect C-MORE EA9 HMI 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-081-01 Advantech WebAccess/SCADA 2024-03-21T06:00:00.000000Z 2024-03-21T06:00:00.000000Z
icsa-24-079-01 Franklin Fueling System EVO 550/5000 2024-03-19T06:00:00.000000Z 2024-03-19T06:00:00.000000Z
icsa-24-074-14 Mitsubishi Electric MELSEC-Q/L Series (Update B) 2024-03-14T06:00:00.000000Z 2024-06-13T06:00:00.000000Z
icsa-24-074-13 Softing edgeConnector 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-074-12 Delta Electronics DIAEnergie 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-074-07 Siemens SIMATIC 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-072-01 Schneider Electric EcoStruxure Power Design 2024-03-12T06:00:00.000000Z 2024-03-12T06:00:00.000000Z
icsa-24-074-11 Siemens Fortigate NGFW before V7.4.1 on RUGGEDCOM APE1808 devices 2024-03-12T00:00:00.000000Z 2025-09-09T00:00:00.000000Z
icsa-24-074-10 Siemens Siveillance Control 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-09 Siemens Sinteso EN Cerberus PRO EN Fire Protection Systems 2024-03-12T00:00:00.000000Z 2024-05-14T00:00:00.000000Z
icsa-24-074-08 Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family 2024-03-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-24-074-06 Siemens SENTRON 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-05 Siemens RUGGEDCOM APE1808 2024-03-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-074-04 Siemens SINEMA Remote Connect Client 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-03 Siemens SINEMA Remote Connect Server 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-02 Siemens Solid Edge 2024-03-12T00:00:00.000000Z 2024-05-14T00:00:00.000000Z
icsa-24-074-01 Siemens SENTRON 7KM PAC3x20 2024-03-12T00:00:00.000000Z 2024-09-10T00:00:00.000000Z
icsa-24-067-01 Chirp Systems Chirp Access (Update C) 2024-03-07T07:00:00.000000Z 2024-05-02T06:00:00.000000Z
icsma-24-065-01 Santesoft Sante FFT Imaging 2024-03-05T07:00:00.000000Z 2024-03-05T07:00:00.000000Z
icsa-24-065-01 Nice Linear eMerge E3-Series 2024-03-05T07:00:00.000000Z 2024-03-05T07:00:00.000000Z
icsma-24-060-01 MicroDicom DICOM Viewer 2024-02-29T07:00:00.000000Z 2024-02-29T07:00:00.000000Z
icsa-24-060-01 Delta Electronics CNCSoft-B 2024-02-29T07:00:00.000000Z 2024-02-29T07:00:00.000000Z
icsma-24-058-01 Santesoft Sante DICOM Viewer Pro 2024-02-27T07:00:00.000000Z 2024-02-27T07:00:00.000000Z
ID Description Published Updated
cisco-sa-ata19x-multivuln-a4j57f3 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities 2021-10-06T16:00:00+00:00 2021-10-22T15:03:27+00:00
cisco-sa-anyconnect-lib-hija-cafb7x4q Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability 2021-10-06T16:00:00+00:00 2021-10-06T16:00:00+00:00
cisco-sa-amp-redirect-rq2bu7du Cisco Orbital Open Redirect Vulnerability 2021-10-06T16:00:00+00:00 2021-10-06T16:00:00+00:00
cisco-sa-zbfw-tguguyq Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-zbfw-pp9jfzwl Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-trustsec-dos-7fuxdr2 Cisco IOS and IOS XE Software TrustSec CLI Parser Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-sdwan-maapi-privesc-ksug7qss Cisco IOS XE SD-WAN Software Command Injection Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-sdwan-maapi-cmdinjec-znuytuc Cisco SD-WAN Software Command Injection Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-sd-wan-josurjcc Cisco SD-WAN vManage Software Cypher Query Language Injection Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-sd-wan-gjr5pgom Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-sd-wan-fhqh8pkx Cisco SD-WAN Software Information Disclosure Vulnerability 2021-09-22T16:00:00+00:00 2023-06-16T19:11:51+00:00
cisco-sa-sd-wan-credentials-ydyfskzz Cisco SD-WAN vManage Software Disaster Recovery Feature Password Exposure Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ratenat-pyvla7wm Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-quewedge-69bshubw Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-lldp-dos-sbnuhsjt Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ioxesdwan-clicmdinj-7byx5k3 Cisco IOS XE SD-WAN Software Command Injection Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-iosxesdwan-rbuffover-ve2ob6tp Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-iosxesdwan-privesc-vp4fg3jd Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-iosxesdwan-arbfileov-mvof3zzn Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-iosxe-h323alg-bypass-4vy2mp2q Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-iosxe-ewc-dos-g6jruhrt Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ios-nxos-xr-udld-dos-w5hghgtq Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ikev2-ebfrwmpr Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-fxo-pattern-bypass-juxgygyv Cisco IOS and IOS XE Software FXO Interface Destination Pattern Bypass Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ewlc-ipv6-dos-nmyecnzv Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-28T15:57:04+00:00
cisco-sa-ewlc-gre-6u4elzat Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ewlc-capwap-rce-lygj8kf Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-ewlc-capwap-dos-gmnjdkoy Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-cisco-ap-lljsgxv Cisco Access Points SSH Management Privilege Escalation Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
cisco-sa-cbr8snmp-zgjkz9fc Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability 2021-09-22T16:00:00+00:00 2021-09-22T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-40079 riscv, bpf: Sign extend struct ops return values properly 2025-10-02T00:00:00.000Z 2025-10-29T01:05:01.000Z
msrc_cve-2025-40078 bpf: Explicitly check accesses to bpf_sock_addr 2025-10-02T00:00:00.000Z 2025-10-29T01:02:11.000Z
msrc_cve-2025-40077 f2fs: fix to avoid overflow while left shift operation 2025-10-02T00:00:00.000Z 2025-10-29T01:03:32.000Z
msrc_cve-2025-40075 tcp_metrics: use dst_dev_net_rcu() 2025-10-02T00:00:00.000Z 2026-01-08T14:50:20.000Z
msrc_cve-2025-40074 ipv4: start using dst_dev_rcu() 2025-10-02T00:00:00.000Z 2026-01-08T14:49:54.000Z
msrc_cve-2025-40071 tty: n_gsm: Don't block input queue by waiting MSC 2025-10-02T00:00:00.000Z 2025-10-29T01:05:06.000Z
msrc_cve-2025-40068 fs: ntfs3: Fix integer overflow in run_unpack() 2025-10-02T00:00:00.000Z 2025-10-29T01:04:55.000Z
msrc_cve-2025-40065 RISC-V: KVM: Write hgatp register with valid mode bits 2025-10-02T00:00:00.000Z 2026-01-08T14:50:12.000Z
msrc_cve-2025-40064 smc: Fix use-after-free in __pnet_find_base_ndev(). 2025-10-02T00:00:00.000Z 2026-01-08T14:50:03.000Z
msrc_cve-2025-40061 RDMA/rxe: Fix race in do_task() when draining 2025-10-02T00:00:00.000Z 2025-10-29T01:02:05.000Z
msrc_cve-2025-40060 coresight: trbe: Return NULL pointer for allocation failures 2025-10-02T00:00:00.000Z 2025-10-29T01:03:16.000Z
msrc_cve-2025-40057 ptp: Add a upper bound on max_vclocks 2025-10-02T00:00:00.000Z 2026-01-08T14:50:28.000Z
msrc_cve-2025-40056 vhost: vringh: Fix copy_to_iter return value check 2025-10-02T00:00:00.000Z 2025-10-29T01:02:59.000Z
msrc_cve-2025-40055 ocfs2: fix double free in user_cluster_connect() 2025-10-02T00:00:00.000Z 2025-10-29T01:02:49.000Z
msrc_cve-2025-40053 net: dlink: handle copy_thresh allocation failure 2025-10-02T00:00:00.000Z 2025-10-29T01:02:38.000Z
msrc_cve-2025-40052 smb: client: fix crypto buffers in non-linear memory 2025-10-02T00:00:00.000Z 2025-10-29T01:02:22.000Z
msrc_cve-2025-40051 vhost: vringh: Modify the return value check 2025-10-02T00:00:00.000Z 2025-10-29T01:02:54.000Z
msrc_cve-2025-40049 Squashfs: fix uninit-value in squashfs_get_parent 2025-10-02T00:00:00.000Z 2025-10-29T01:04:20.000Z
msrc_cve-2025-40048 uio_hv_generic: Let userspace take care of interrupt mask 2025-10-02T00:00:00.000Z 2025-10-29T01:04:10.000Z
msrc_cve-2025-40044 fs: udf: fix OOB read in lengthAllocDescs handling 2025-10-02T00:00:00.000Z 2025-10-29T01:02:16.000Z
msrc_cve-2025-40043 net: nfc: nci: Add parameter validation for packet data 2025-10-02T00:00:00.000Z 2025-10-29T01:03:54.000Z
msrc_cve-2025-40042 tracing: Fix race condition in kprobe initialization causing NULL pointer dereference 2025-10-02T00:00:00.000Z 2025-12-07T01:39:37.000Z
msrc_cve-2025-40040 mm/ksm: fix flag-dropping behavior in ksm_madvise 2025-10-02T00:00:00.000Z 2025-12-07T01:39:48.000Z
msrc_cve-2025-40039 ksmbd: Fix race condition in RPC handle list access 2025-10-02T00:00:00.000Z 2025-10-29T01:03:59.000Z
msrc_cve-2025-40038 KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid 2025-10-02T00:00:00.000Z 2025-10-29T01:01:49.000Z
msrc_cve-2025-40036 misc: fastrpc: fix possible map leak in fastrpc_put_args 2025-10-02T00:00:00.000Z 2025-10-29T01:04:04.000Z
msrc_cve-2025-40035 Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak 2025-10-02T00:00:00.000Z 2025-10-29T01:02:33.000Z
msrc_cve-2025-40033 remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() 2025-10-02T00:00:00.000Z 2025-10-29T01:03:37.000Z
msrc_cve-2025-40032 PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release 2025-10-02T00:00:00.000Z 2025-10-29T01:03:26.000Z
msrc_cve-2025-40030 pinctrl: check the return value of pinmux_ops::get_function_name() 2025-10-02T00:00:00.000Z 2025-10-29T01:02:27.000Z
ID Description Updated
var-202205-1291 A use after free issue was addressed with improved memory management. This issue is fixed… 2025-12-22T21:22:57.272000Z
var-201006-1144 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… 2025-12-22T21:22:50.830000Z
var-201904-0756 A memory corruption issue was addressed with improved memory handling. This issue affecte… 2025-12-22T21:22:23.287000Z
var-201806-1481 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2025-12-22T21:22:22.483000Z
var-201912-0506 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:22:21.220000Z
var-201205-0016 The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified M… 2025-12-22T21:22:20.014000Z
var-200603-0275 Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earl… 2025-12-22T21:22:18.196000Z
var-201006-1153 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2025-12-22T21:22:18.013000Z
var-202105-0904 A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata… 2025-12-22T21:22:16.113000Z
var-200107-0160 Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote attackers to cause a den… 2025-12-22T21:22:14.372000Z
var-201901-1006 In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… 2025-12-22T21:22:14.153000Z
var-201006-1239 The execCommand JavaScript function in WebKit in Apple Safari before 5.0 on Mac OS X 10.5… 2025-12-22T21:22:13.951000Z
var-200810-0139 Buffer overflow in ColorSync in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to ca… 2025-12-22T21:22:13.418000Z
var-202004-2199 In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containi… 2025-12-22T21:22:13.135000Z
var-201012-0287 Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome b… 2025-12-22T21:21:20.636000Z
var-202208-1345 An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… 2025-12-22T21:19:43.928000Z
var-201904-1394 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:19:12.854000Z
var-200512-0634 passwd in Directory Services in Mac OS X 10.3.x before 10.3.9 and 10.4.x before 10.4.5 al… 2025-12-22T21:19:12.714000Z
var-202009-1442 A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … 2025-12-22T21:19:12.320000Z
var-201008-0270 The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used o… 2025-12-22T21:19:10.853000Z
var-200603-0270 Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… 2025-12-22T21:19:09.106000Z
var-200907-0693 The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until co… 2025-12-22T21:19:08.293000Z
var-202005-1054 dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by d… 2025-12-22T21:19:06.215000Z
var-201210-0053 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:19:04.442000Z
var-201908-0261 Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leadin… 2025-12-22T21:19:03.316000Z
var-201404-0398 Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… 2025-12-22T21:19:00.139000Z
var-201905-0711 Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessor… 2025-12-22T21:18:56.291000Z
var-202110-1620 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:18:56.119000Z
var-201404-0378 Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1… 2025-12-22T21:18:53.531000Z
var-201904-1414 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:18:51.494000Z
ID Description Published Updated
jvndb-2021-000907 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:12+09:00 2021-03-25T18:12+09:00
jvndb-2021-000906 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:06+09:00 2021-03-25T18:06+09:00
jvndb-2021-000905 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:01+09:00 2021-03-25T18:01+09:00
jvndb-2021-000904 Click Ranker vulnerable to cross-site scripting 2021-03-25T17:52+09:00 2021-03-25T17:52+09:00
jvndb-2021-000903 Kagemai vulnerable to cross-site request forgery 2021-03-25T17:50+09:00 2021-03-25T17:50+09:00
jvndb-2021-000902 Kagemai vulnerable to cross-site scripting 2021-03-25T17:46+09:00 2021-03-25T17:46+09:00
jvndb-2021-000901 Kagemai vulnerable to cross-site scripting 2021-03-25T17:43+09:00 2021-03-25T17:43+09:00
jvndb-2021-000900 MagazinegerZ vulnerable to cross-site scripting 2021-03-25T17:32+09:00 2021-03-25T17:32+09:00
jvndb-2021-000023 UNIVERGE Aspire series PBX vulnerable to denial-of-service (DoS) 2021-03-22T14:57+09:00 2021-03-22T14:57+09:00
jvndb-2021-000026 Fuji Xerox multifunction devices and printers vulnerable to denial-of-service (DoS) 2021-03-19T15:32+09:00 2021-04-12T13:30+09:00
jvndb-2021-000025 WordPress plugin "Paid Memberships Pro" vulnerable to SQL injection 2021-03-17T16:24+09:00 2021-03-17T16:24+09:00
jvndb-2021-000022 Multiple vulnerabilities in Cybozu Office 2021-03-15T15:56+09:00 2021-12-17T17:51+09:00
jvndb-2021-000021 M-System DL8 contains multiple vulnerabilities 2021-03-12T15:59+09:00 2021-03-12T15:59+09:00
jvndb-2021-000020 Installer of MagicConnect Client program may insecurely load Dynamic Link Libraries 2021-03-11T14:53+09:00 2021-03-11T14:53+09:00
jvndb-2021-000019 Multiple cross-site scripting vulnerabilities in GROWI 2021-03-10T16:11+09:00 2021-03-10T16:11+09:00
jvndb-2021-001123 Multiple vulnerabilities in GROWI 2021-03-09T14:17+09:00 2021-09-24T13:34+09:00
jvndb-2021-001122 Trend Micro Security (Consumer) vulnerable to code injection 2021-03-08T17:26+09:00 2021-03-08T17:26+09:00
jvndb-2021-000018 The installers of E START products may insecurely load Dynamic Link Libraries 2021-03-05T17:03+09:00 2023-11-16T15:41+09:00
jvndb-2021-000017 Multiple cross-site scripting vulnerabilities in Movable Type 2021-02-24T15:20+09:00 2021-02-24T15:20+09:00
jvndb-2021-000016 Multiple vulnerabilities in SolarView Compact 2021-02-19T16:44+09:00 2021-02-25T15:31+09:00
jvndb-2021-001026 Multiple Vulnerabilities in JP1/Automatic Operation 2021-02-16T17:23+09:00 2021-02-16T17:23+09:00
jvndb-2021-000015 FileZen vulnerable to OS command injection 2021-02-16T15:07+09:00 2021-03-05T17:31+09:00
jvndb-2021-000014 Calsos CSDJ fails to restrict access permissions 2021-02-15T15:52+09:00 2021-02-15T15:52+09:00
jvndb-2021-000013 Wekan vulnerable to cross-site scripting 2021-02-10T14:01+09:00 2021-02-10T14:01+09:00
jvndb-2021-001022 Cross-site Scripting Vulnerability in Hitachi Application Server Help 2021-02-09T15:08+09:00 2021-02-09T15:08+09:00
jvndb-2021-001021 Improper access control vulnerability in JP1/IT Desktop Management 2 - Manager and JP1/NETM/Asset Information Manager 2021-02-09T15:08+09:00 2021-02-09T15:08+09:00
jvndb-2021-000012 WordPress Plugin "Name Directory" vulnerable to cross-site request forgery 2021-02-05T16:24+09:00 2021-02-05T16:24+09:00
jvndb-2021-001017 Trend Micro HouseCall for Home Networks (Windows Edition) may insecurely load Dynamic Link Libraries 2021-02-04T15:42+09:00 2021-02-04T15:42+09:00
jvndb-2021-000011 Panasonic Video Insight VMS vulnerable to arbitrary code execution 2021-02-04T15:39+09:00 2021-02-04T15:39+09:00
jvndb-2021-001014 Vulnerability in JP1/VERITAS 2021-02-01T16:49+09:00 2021-02-01T16:49+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20817-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20816-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20815-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20814-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20813-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-10-07T15:38:32Z 2025-10-07T15:38:32Z
suse-su-2025:20839-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20838-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20837-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20836-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20835-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20834-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20833-1 Security update for kernel-livepatch-MICRO-6-0_Update_3 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20832-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20812-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20811-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20810-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20809-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20808-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20807-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:20806-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-10-07T15:38:23Z 2025-10-07T15:38:23Z
suse-su-2025:03476-1 Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) 2025-10-07T15:07:56Z 2025-10-07T15:07:56Z
suse-su-2025:03475-1 Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) 2025-10-07T14:10:38Z 2025-10-07T14:10:38Z
suse-su-2025:03473-1 Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) 2025-10-07T13:15:27Z 2025-10-07T13:15:27Z
suse-su-2025:03472-1 Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) 2025-10-07T13:15:23Z 2025-10-07T13:15:23Z
suse-su-2025:03470-1 Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) 2025-10-07T12:40:55Z 2025-10-07T12:40:55Z
suse-su-2025:03469-1 Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) 2025-10-07T12:40:52Z 2025-10-07T12:40:52Z
suse-su-2025:03468-1 Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) 2025-10-07T12:08:16Z 2025-10-07T12:08:16Z
suse-su-2025:03467-1 Security update for rubygem-puma 2025-10-07T11:34:07Z 2025-10-07T11:34:07Z
suse-su-2025:03466-1 Security update for rubygem-puma 2025-10-07T11:33:53Z 2025-10-07T11:33:53Z
suse-su-2025:03465-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) 2025-10-07T08:23:42Z 2025-10-07T08:23:42Z
ID Description Published Updated
opensuse-su-2025:15085-1 grub2-2.12-50.1 on GA media 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
opensuse-su-2025:15084-1 cpp-httplib-devel-0.20.1-1.1 on GA media 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
opensuse-su-2025:0153-1 Security update for git-lfs 2025-05-12T16:01:51Z 2025-05-12T16:01:51Z
opensuse-su-2025:0152-1 Security update for kanidm 2025-05-12T16:01:48Z 2025-05-12T16:01:48Z
opensuse-su-2025:15083-1 rke2-1.32-1.32.4+rke2r1-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15082-1 python311-Django4-4.2.21-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15081-1 libxmp-devel-4.6.3-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15080-1 java-21-openj9-21.0.7.0-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15079-1 java-1_8_0-openj9-1.8.0.452-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15078-1 java-17-openj9-17.0.15.0-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15077-1 java-11-openj9-11.0.27.0-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15076-1 dirmngr-2.5.6-1.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:15075-1 golang-github-prometheus-node_exporter-1.9.1-3.1 on GA media 2025-05-12T00:00:00Z 2025-05-12T00:00:00Z
opensuse-su-2025:0148-1 Security update for chromium 2025-05-09T08:46:23Z 2025-05-09T08:46:23Z
opensuse-su-2025:0147-1 Security update for mozjs102 2025-05-09T08:01:38Z 2025-05-09T08:01:38Z
opensuse-su-2025:15074-1 libmosquitto1-2.0.21-2.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15073-1 chromedriver-136.0.7103.92-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15072-1 bird3-3.1.0-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15071-1 afterburn-5.7.0.git103.bae893c-1.1 on GA media 2025-05-09T00:00:00Z 2025-05-09T00:00:00Z
opensuse-su-2025:15070-1 libevtlog-4_8-0-4.8.2-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15069-1 sslh-2.2.3-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15068-1 sequoia-octopus-librnp-1.11.0-2.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15067-1 ruby3.4-rubygem-rack-2.2-2.2.14-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15066-1 ldap-proxy-0.1.0~90-1.1 on GA media 2025-05-08T00:00:00Z 2025-05-08T00:00:00Z
opensuse-su-2025:15065-1 wasm-bindgen-0.2.97~0-3.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15064-1 transfig-3.2.9a-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15063-1 tealdeer-1.7.1-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15062-1 sccache-0.9.1~22-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15061-1 rustup-1.28.1~0-2.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
opensuse-su-2025:15060-1 kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media 2025-05-07T00:00:00Z 2025-05-07T00:00:00Z
ID Description Published Updated
cnvd-2025-27644 IPFire跨站脚本漏洞(CNVD-2025-27644) 2025-10-31 2025-11-11
cnvd-2025-27643 IPFire跨站脚本漏洞(CNVD-2025-27643) 2025-10-31 2025-11-11
cnvd-2025-27637 IPFire跨站脚本漏洞(CNVD-2025-27637) 2025-10-31 2025-11-11
cnvd-2025-27636 IPFire跨站脚本漏洞(CNVD-2025-27636) 2025-10-31 2025-11-11
cnvd-2025-27635 IPFire跨站脚本漏洞(CNVD-2025-27635) 2025-10-31 2025-11-11
cnvd-2025-27634 IPFire BE_NAME参数命令注入漏洞 2025-10-31 2025-11-11
cnvd-2025-27587 DELL SupportAssist OS Recovery信息泄露漏洞 2025-10-31 2025-11-10
cnvd-2025-27576 TOTOLINK A3300R setDdnsCfg函数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27575 TOTOLINK A3300R setScheduleCfg函数堆栈缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27574 TOTOLINK A3300R setOpModeCfg函数栈缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27573 TOTOLINK A3300R cstecgi.cgi文件缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27447 IBM QRadar SIEM权限提升漏洞 2025-10-31 2025-11-10
cnvd-2025-27446 IBM QRadar SIEM跨站脚本漏洞(CNVD-2025-27446) 2025-10-31 2025-11-10
cnvd-2025-27445 IBM OpenPages跨站脚本漏洞 2025-10-31 2025-11-10
cnvd-2025-27444 TOTOLINK A3300R lang参数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27443 TOTOLINK A3300R enable参数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27442 Tenda CH22 fromSafeMacFilter函数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27441 Tenda CH22 fromSafeClientFilter函数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27440 Tenda CH22 fromP2pListFilter函数缓冲区溢出漏洞 2025-10-31 2025-11-10
cnvd-2025-27237 Tenda O3 formAdvSetLanip函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-27236 Tenda O3 form/setDhcpConfig函数函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-27235 Tenda CH22 fromVirtualSer函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-27234 Tenda CH22 fromSafeUrlFilter函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-27117 Tenda CH22 fromDhcpListClient函数缓冲区溢出漏洞 2025-10-31 2025-10-31
cnvd-2025-27116 Tenda CH22 formwebExcptypemanFilter函数缓冲区溢出漏洞 2025-10-31 2025-10-31
cnvd-2025-26958 Tenda O3 formsetNetworkService函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-26957 Tenda O3 formsetDmzInfo函数缓冲区溢出漏洞 2025-10-31 2025-11-05
cnvd-2025-26919 E-Commerce Website supplier_add.php文件跨站脚本漏洞 2025-10-31 2025-11-04
cnvd-2025-26918 E-Commerce Website product_add.php文件跨站脚本漏洞 2025-10-31 2025-11-04
cnvd-2025-26917 E-Commerce Website supplier_update.php文件跨站脚本漏洞 2025-10-31 2025-11-04
ID Description Published Updated
certfr-2025-avi-0323 Multiples vulnérabilités dans Oracle Virtualization 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0322 Multiples vulnérabilités dans Oracle Systems 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0321 Multiples vulnérabilités dans Oracle PeopleSoft 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0320 Multiples vulnérabilités dans Oracle MySQL 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0319 Multiples vulnérabilités dans Oracle Java SE 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0318 Multiples vulnérabilités dans Oracle Database Server 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0317 Multiples vulnérabilités dans les produits Mozilla 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0316 Multiples vulnérabilités dans les produits Atlassian 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0315 Multiples vulnérabilités dans Google Chrome 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0314 Vulnérabilité dans les produits Microsoft 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0313 Vulnérabilité dans SolarWinds Serv-U 2025-04-15T00:00:00.000000 2025-04-15T00:00:00.000000
certfr-2025-avi-0312 Multiples vulnérabilités dans les produits Mattermost 2025-04-15T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0311 Vulnérabilité dans Microsoft Visual Studio Code 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
certfr-2025-avi-0310 Vulnérabilité dans Microsoft Edge 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
certfr-2025-avi-0309 Multiples vulnérabilités dans les produits IBM 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0308 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0307 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0306 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0305 Multiples vulnérabilités dans Google Pixel 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0304 Multiples vulnérabilités dans les produits Juniper Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0303 Multiples vulnérabilités dans les produits Splunk 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0302 Multiples vulnérabilités dans Sonicwall NetExtender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0301 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0300 Multiples vulnérabilités dans GitLab 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0299 Multiples vulnérabilités dans les produits Bitdefender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0298 Multiples vulnérabilités dans les produits Elastic 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0297 Vulnérabilité dans Spring Cloud Config 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0296 Multiples vulnérabilités dans Joomla! 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0295 Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0294 Multiples vulnérabilités dans les produits HPE Aruba Networking 2025-04-09T00:00:00.000000 2025-04-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated