Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50386 |
8 (3.1)
|
Bluetooth: L2CAP: Fix user-after-free |
Linux |
Linux |
2025-09-18T13:33:07.191Z | 2026-01-14T18:53:04.692Z |
| CVE-2022-50385 |
5.5 (3.1)
|
NFS: Fix an Oops in nfs_d_automount() |
Linux |
Linux |
2025-09-18T13:33:06.484Z | 2026-01-14T18:53:04.539Z |
| CVE-2022-50384 |
7.8 (3.1)
|
staging: vme_user: Fix possible UAF in tsi148_dma_list_add |
Linux |
Linux |
2025-09-18T13:33:05.759Z | 2026-01-14T18:53:04.397Z |
| CVE-2022-50383 |
5.5 (3.1)
|
media: mediatek: vcodec: Can't set dst buffer to done … |
Linux |
Linux |
2025-09-18T13:33:04.969Z | 2026-01-14T18:53:04.266Z |
| CVE-2022-50382 |
5.5 (3.1)
|
padata: Always leave BHs disabled when running ->parallel() |
Linux |
Linux |
2025-09-18T13:33:04.193Z | 2026-01-14T18:53:04.146Z |
| CVE-2022-50381 |
5.5 (3.1)
|
md: fix a crash in mempool_free |
Linux |
Linux |
2025-09-18T13:33:03.439Z | 2026-01-14T18:53:04.002Z |
| CVE-2022-50380 |
5.5 (3.1)
|
mm: /proc/pid/smaps_rollup: fix no vma's null-deref |
Linux |
Linux |
2025-09-18T13:33:02.472Z | 2026-01-14T18:53:03.845Z |
| CVE-2022-50379 |
4.7 (3.1)
|
btrfs: fix race between quota enable and quota rescan ioctl |
Linux |
Linux |
2025-09-18T13:33:01.502Z | 2026-01-14T18:53:03.685Z |
| CVE-2022-50378 |
7.8 (3.1)
|
drm/meson: reorder driver deinit sequence to fix use-a… |
Linux |
Linux |
2025-09-18T13:33:00.694Z | 2026-01-14T18:53:03.454Z |
| CVE-2022-50376 |
5.5 (3.1)
|
orangefs: Fix kmemleak in orangefs_{kernel,client}_deb… |
Linux |
Linux |
2025-09-18T13:32:59.110Z | 2026-01-14T18:53:03.239Z |
| CVE-2022-50375 |
5.5 (3.1)
|
tty: serial: fsl_lpuart: disable dma rx/tx use flags i… |
Linux |
Linux |
2025-09-18T13:32:58.361Z | 2026-01-14T18:53:02.884Z |
| CVE-2023-53368 |
4.7 (3.1)
|
tracing: Fix race issue between cpu buffer write and swap |
Linux |
Linux |
2025-09-17T14:56:56.752Z | 2026-01-14T18:53:02.706Z |
| CVE-2023-53367 |
5.5 (3.1)
|
accel/habanalabs: fix mem leak in capture user mappings |
Linux |
Linux |
2025-09-17T14:56:55.471Z | 2026-01-14T18:53:02.507Z |
| CVE-2023-53366 |
5.5 (3.1)
|
block: be a bit more careful in checking for NULL bdev… |
Linux |
Linux |
2025-09-17T14:56:54.604Z | 2026-01-14T18:53:02.318Z |
| CVE-2023-53365 |
5.5 (3.1)
|
ip6mr: Fix skb_under_panic in ip6mr_cache_report() |
Linux |
Linux |
2025-09-17T14:56:53.781Z | 2026-01-14T18:53:01.715Z |
| CVE-2023-53364 |
5.5 (3.1)
|
regulator: da9063: better fix null deref with partial DT |
Linux |
Linux |
2025-09-17T14:56:53.120Z | 2026-01-14T18:53:01.380Z |
| CVE-2023-53363 |
7.8 (3.1)
|
PCI: Fix use-after-free in pci_bus_release_domain_nr() |
Linux |
Linux |
2025-09-17T14:56:52.401Z | 2026-01-14T18:53:01.141Z |
| CVE-2023-53362 |
5.5 (3.1)
|
bus: fsl-mc: don't assume child devices are all fsl-mc… |
Linux |
Linux |
2025-09-17T14:56:51.728Z | 2026-01-14T18:53:00.930Z |
| CVE-2023-53361 |
5.5 (3.1)
|
LoongArch: mm: Add p?d_leaf() definitions |
Linux |
Linux |
2025-09-17T14:56:50.994Z | 2026-01-14T18:53:00.782Z |
| CVE-2023-53360 |
5.5 (3.1)
|
NFSv4.2: Rework scratch handling for READ_PLUS (again) |
Linux |
Linux |
2025-09-17T14:56:50.287Z | 2026-01-14T18:53:00.565Z |
| CVE-2023-53359 |
5.5 (3.1)
|
USB: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-17T14:56:49.595Z | 2026-01-14T18:53:00.390Z |
| CVE-2023-53358 |
7 (3.1)
|
ksmbd: fix racy issue under cocurrent smb2 tree disconnect |
Linux |
Linux |
2025-09-17T14:56:48.812Z | 2026-01-14T18:52:59.942Z |
| CVE-2023-53357 |
7.1 (3.1)
|
md/raid10: check slab-out-of-bounds in md_bitmap_get_counter |
Linux |
Linux |
2025-09-17T14:56:47.171Z | 2026-01-14T18:52:59.801Z |
| CVE-2026-21300 |
5.5 (3.1)
|
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:18.309Z | 2026-01-14T18:52:48.415Z |
| CVE-2026-21303 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:17.246Z | 2026-01-14T18:52:30.126Z |
| CVE-2022-50807 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:51:40.976Z | 2026-01-14T18:51:30.411Z |
| CVE-2022-50934 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:52:00.967Z | 2026-01-14T18:51:13.322Z |
| CVE-2023-53356 |
5.5 (3.1)
|
usb: gadget: u_serial: Add null pointer check in gseri… |
Linux |
Linux |
2025-09-17T14:56:46.113Z | 2026-01-14T18:43:04.391Z |
| CVE-2023-53355 |
5.5 (3.1)
|
staging: pi433: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-17T14:56:45.400Z | 2026-01-14T18:43:04.234Z |
| CVE-2023-53354 |
5.5 (3.1)
|
skbuff: skb_segment, Call zero copy functions before u… |
Linux |
Linux |
2025-09-17T14:56:44.388Z | 2026-01-14T18:43:04.063Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-13T20:07:25.275Z |
| CVE-2026-22601 |
8.6 (4.0)
|
OpenProject is Vulnerable to Code Execution in E-Mail … |
opf |
openproject |
2026-01-10T01:06:05.430Z | 2026-01-12T19:16:44.111Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-13T20:07:53.470Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2025-62000 |
7.1 (3.1)
6.9 (4.0)
|
BullWall Ransomware Containment incomplete file inspection |
BullWall |
Ransomware Containment |
2025-12-18T20:32:02.910Z | 2026-01-15T19:50:39.114Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-14242 |
6.5 (3.1)
|
Vsftpd: vsftpd: denial of service via integer overflow… |
Red Hat |
Red Hat Enterprise Linux 10 |
2026-01-14T15:23:03.708Z | 2026-01-14T21:50:37.086Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-58149 |
7.5 (3.1)
|
Incorrect removal of permissions on PCI device unplug |
Xen |
Xen |
2025-10-31T11:50:39.536Z | 2025-11-04T21:13:31.524Z |
| CVE-2025-58148 |
7.5 (3.1)
|
x86: Incorrect input sanitisation in Viridian hypercalls |
Xen |
Xen |
2025-10-31T11:50:28.407Z | 2025-11-04T21:13:30.190Z |
| CVE-2025-58147 |
7.5 (3.1)
|
x86: Incorrect input sanitisation in Viridian hypercalls |
Xen |
Xen |
2025-10-31T11:50:28.282Z | 2025-11-04T21:13:28.853Z |
| CVE-2025-60050 |
8.2 (3.1)
|
WordPress Panda theme <= 1.21 - Local File Inclusion v… |
axiomthemes |
Panda |
2025-12-18T07:22:01.712Z | 2025-12-18T15:04:28.185Z |
| CVE-2025-60049 |
8.2 (3.1)
|
WordPress Soleil theme <= 1.17 - Local File Inclusion … |
axiomthemes |
Soleil |
2025-12-18T07:22:01.475Z | 2025-12-18T15:07:08.173Z |
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2025-12-18T16:47:26.036Z |
| CVE-2025-60210 |
9.8 (3.1)
|
WordPress Everest Forms - Frontend Listing plugin <= 1… |
wpeverest |
Everest Forms - Frontend Listing |
2025-10-22T14:32:43.171Z | 2025-11-13T10:33:44.796Z |
| CVE-2025-57981 |
6.5 (3.1)
|
WordPress WP Social Widget Plugin <= 2.3.1 - Cross Sit… |
catchsquare |
WP Social Widget |
2025-09-22T18:24:29.794Z | 2025-09-23T14:29:29.031Z |
| CVE-2024-32444 |
9.8 (3.1)
|
WordPress RealHomes theme <= 4.3.6 - Privilege Escalat… |
InspiryThemes |
RealHomes |
2025-09-03T06:55:35.317Z | 2025-09-03T19:42:29.922Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-14T09:16:14.334Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-14T09:19:01.948Z |
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-14T09:16:05.278Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-14T09:16:23.320Z |
| CVE-2025-55128 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:06:52.867Z | 2025-12-02T01:42:06.091Z |
| CVE-2025-55127 |
5.4 (3.1)
|
HackerOne community member Dao Hoang Anh (yoyomis… |
Revive |
Revive Adserver |
2025-11-20T19:07:15.245Z | 2025-11-20T21:19:26.325Z |
| CVE-2025-55126 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:07:42.392Z | 2025-12-01T19:18:43.691Z |
| CVE-2026-23550 |
10 (3.1)
|
WordPress Modular DS plugin <= 2.5.1 - Privilege Escal… |
Modular DS |
Modular DS |
2026-01-14T08:44:25.503Z | 2026-01-14T21:09:14.352Z |
| CVE-2025-36192 |
6.7 (3.1)
|
Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53435 | In the Linux kernel, the following vulnerability has been resolved: cassini: Fix a memory leak in … | 2025-09-18T16:15:47.607 | 2026-01-14T20:16:03.257 |
| fkie_cve-2023-53434 | In the Linux kernel, the following vulnerability has been resolved: remoteproc: imx_dsp_rproc: Add… | 2025-09-18T16:15:47.490 | 2026-01-14T20:16:03.097 |
| fkie_cve-2023-53433 | In the Linux kernel, the following vulnerability has been resolved: net: add vlan_get_protocol_and… | 2025-09-18T16:15:47.343 | 2026-01-14T20:16:02.927 |
| fkie_cve-2023-53432 | In the Linux kernel, the following vulnerability has been resolved: firewire: net: fix use after f… | 2025-09-18T16:15:47.200 | 2026-01-14T20:16:02.770 |
| fkie_cve-2023-53431 | In the Linux kernel, the following vulnerability has been resolved: scsi: ses: Handle enclosure wi… | 2025-09-18T16:15:47.070 | 2026-01-14T20:16:02.607 |
| fkie_cve-2023-53430 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: dma: fix memory le… | 2025-09-18T16:15:46.960 | 2026-01-14T20:16:02.447 |
| fkie_cve-2023-53429 | In the Linux kernel, the following vulnerability has been resolved: btrfs: don't check PageError i… | 2025-09-18T16:15:46.847 | 2026-01-14T20:16:02.293 |
| fkie_cve-2023-53428 | In the Linux kernel, the following vulnerability has been resolved: powercap: arm_scmi: Remove rec… | 2025-09-18T16:15:46.730 | 2026-01-14T20:16:02.130 |
| fkie_cve-2023-53427 | In the Linux kernel, the following vulnerability has been resolved: cifs: Fix warning and UAF when… | 2025-09-18T16:15:46.610 | 2026-01-14T20:16:01.840 |
| fkie_cve-2023-53426 | In the Linux kernel, the following vulnerability has been resolved: xsk: Fix xsk_diag use-after-fr… | 2025-09-18T16:15:46.490 | 2026-01-14T20:16:01.660 |
| fkie_cve-2023-53425 | In the Linux kernel, the following vulnerability has been resolved: media: platform: mediatek: vpu… | 2025-09-18T16:15:46.370 | 2026-01-14T20:16:01.487 |
| fkie_cve-2023-53424 | In the Linux kernel, the following vulnerability has been resolved: clk: mediatek: fix of_iomap me… | 2025-09-18T16:15:46.260 | 2026-01-14T20:16:01.317 |
| fkie_cve-2023-53423 | In the Linux kernel, the following vulnerability has been resolved: objtool: Fix memory leak in cr… | 2025-09-18T16:15:46.130 | 2026-01-14T20:16:01.147 |
| fkie_cve-2023-53422 | In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: fw: fix memory … | 2025-09-18T16:15:46.010 | 2026-01-14T20:16:00.963 |
| fkie_cve-2023-53421 | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: Reinit blkg_iostat… | 2025-09-18T16:15:45.897 | 2026-01-14T20:16:00.810 |
| fkie_cve-2023-53420 | In the Linux kernel, the following vulnerability has been resolved: ntfs: Fix panic about slab-out… | 2025-09-18T16:15:45.770 | 2026-01-14T20:16:00.647 |
| fkie_cve-2023-53419 | In the Linux kernel, the following vulnerability has been resolved: rcu: Protect rcu_print_task_ex… | 2025-09-18T16:15:45.650 | 2026-01-14T20:16:00.487 |
| fkie_cve-2023-53418 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: lpc32xx_udc: fix … | 2025-09-18T14:15:45.423 | 2026-01-14T20:16:00.320 |
| fkie_cve-2023-53417 | In the Linux kernel, the following vulnerability has been resolved: USB: sl811: fix memory leak wi… | 2025-09-18T14:15:45.310 | 2026-01-14T20:16:00.133 |
| fkie_cve-2023-53416 | In the Linux kernel, the following vulnerability has been resolved: USB: isp1362: fix memory leak … | 2025-09-18T14:15:45.190 | 2026-01-14T20:15:59.880 |
| fkie_cve-2023-53415 | In the Linux kernel, the following vulnerability has been resolved: USB: dwc3: fix memory leak wit… | 2025-09-18T14:15:45.070 | 2026-01-14T20:15:59.717 |
| fkie_cve-2023-53414 | In the Linux kernel, the following vulnerability has been resolved: scsi: snic: Fix memory leak wi… | 2025-09-18T14:15:44.943 | 2026-01-14T20:15:59.543 |
| fkie_cve-2023-53413 | In the Linux kernel, the following vulnerability has been resolved: USB: isp116x: fix memory leak … | 2025-09-18T14:15:44.837 | 2026-01-14T20:15:59.387 |
| fkie_cve-2023-53412 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: bcm63xx_udc: fix … | 2025-09-18T14:15:44.727 | 2026-01-14T20:15:59.223 |
| fkie_cve-2023-53411 | In the Linux kernel, the following vulnerability has been resolved: PM: EM: fix memory leak with u… | 2025-09-18T14:15:44.617 | 2026-01-14T20:15:59.067 |
| fkie_cve-2023-53410 | In the Linux kernel, the following vulnerability has been resolved: USB: ULPI: fix memory leak wit… | 2025-09-18T14:15:44.503 | 2026-01-14T20:15:58.910 |
| fkie_cve-2023-53409 | In the Linux kernel, the following vulnerability has been resolved: drivers: base: component: fix … | 2025-09-18T14:15:44.387 | 2026-01-14T20:15:58.760 |
| fkie_cve-2023-53408 | In the Linux kernel, the following vulnerability has been resolved: trace/blktrace: fix memory lea… | 2025-09-18T14:15:44.253 | 2026-01-14T20:15:58.600 |
| fkie_cve-2023-53407 | In the Linux kernel, the following vulnerability has been resolved: USB: gadget: pxa27x_udc: fix m… | 2025-09-18T14:15:44.150 | 2026-01-14T20:15:58.440 |
| fkie_cve-2022-50939 | e107 CMS version 3.2.1 contains a critical file upload vulnerability that allows authenticated admi… | 2026-01-13T23:15:59.233 | 2026-01-14T20:15:58.270 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-r4xf-j76g-396f |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qvf8-2q87-3fcr |
5.5 (3.1)
|
Use of a broken or risky cryptographic algorithm in Windows Kerberos allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qfxh-8pc6-gx8m |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-pp2w-5337-f6wg |
8.8 (3.1)
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gmj5-vp5f-rx2g |
8.1 (3.1)
|
Improper input validation in Windows Server Update Service allows an unauthorized attacker to execu… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-g95q-7mq5-2jg8 |
7.8 (3.1)
|
Heap-based buffer overflow in Connected Devices Platform Service (Cdpsvc) allows an authorized atta… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-frcp-54w2-rvj7 |
7.4 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fr2p-6g5f-g49h |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fpp4-775q-mqrm |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fhp4-cg6g-8v4w |
7.8 (3.1)
|
Use after free in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-9c4m-f7gw-7x3r |
7.8 (3.1)
|
Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-8ff9-78x2-c89j |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7r67-3m5q-v4rm |
7.8 (3.1)
|
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7h6f-rh5x-hw2p |
7.4 (3.1)
|
Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7g73-j999-7mq6 |
7.5 (3.1)
|
Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7f4j-c76v-g4h7 |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Cloud Files Mini Filter Driver allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-76qv-gx6m-r44w |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5m23-p78p-xgrg |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5736-cvw5-ch2r |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-4f9p-rpf6-78qv |
7.0 (3.1)
|
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-100 |
|
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and UR… | django | 2023-07-03T13:15:00+00:00 | 2023-07-11T16:37:11.407533+00:00 |
| pysec-2023-99 |
|
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary… | pipreqs | 2023-06-30T20:15:00+00:00 | 2023-07-10T18:33:06.804092+00:00 |
| pysec-2023-97 |
|
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnera… | easy-parse | 2023-06-29T21:15:00+00:00 | 2023-07-07T02:41:36.549732+00:00 |
| pysec-2023-96 |
|
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vuln… | requests-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.818007+00:00 |
| pysec-2023-95 |
|
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerabilit… | py-xml | 2023-06-29T21:15:00+00:00 | 2023-07-06T22:29:19.184837+00:00 |
| pysec-2022-43052 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | request-util | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-43051 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | pyquest | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2023-94 |
|
Flask-AppBuilder is an application development framework, built on top of Flask. Prior to… | flask-appbuilder | 2023-06-22T23:15:00+00:00 | 2023-07-03T20:28:23.811646+00:00 |
| pysec-2023-93 |
|
pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly … | pacparser | 2023-06-30T18:15:00+00:00 | 2023-06-30T20:25:46.450877+00:00 |
| pysec-2023-73 |
|
redis-7.0.10 was discovered to contain a segmentation violation. | redis | 2023-05-18T20:15:00Z | 2023-06-27T18:49:56.911238Z |
| pysec-2020-221 |
|
A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no … | ansible | 2020-10-05T13:15:00Z | 2023-06-22T16:29:43.777510Z |
| pysec-2023-90 |
|
Gradio is an open-source Python library that is used to build machine learning and data s… | gradio | 2023-06-08T00:15:00Z | 2023-06-21T05:27:13.352872Z |
| pysec-2023-89 |
|
In Apache Airflow, some potentially sensitive values were being shown to the user in cert… | apache-airflow | 2023-06-19T09:15:00Z | 2023-06-19T10:29:28.607914Z |
| pysec-2023-88 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2023-06-08T21:15:00Z | 2023-06-16T18:28:10.272383Z |
| pysec-2023-81 |
|
A vulnerability classified as problematic was found in MindSpore 2.0.0-alpha/2.0.0-rc1. T… | mindspore | 2023-05-30T06:16:00Z | 2023-06-16T08:29:55.937187Z |
| pysec-2023-87 |
|
sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL p… | sqlparse | 2023-04-18T22:15:00Z | 2023-06-14T20:24:17.342510Z |
| pysec-2023-86 |
|
OWSLib is a Python package for client programming with Open Geospatial Consortium (OGC) w… | owslib | 2023-03-08T00:15:00Z | 2023-06-14T18:28:54.683011Z |
| pysec-2023-85 |
|
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A d… | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T20:24:13.764030Z |
| pysec-2023-84 |
|
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In … | matrix-synapse | 2023-06-06T19:15:00Z | 2023-06-13T18:28:46.812103Z |
| pysec-2023-83 |
|
Directory traversal vulnerability in Starlette versions 0.13.5 and later and prior to 0.2… | starlette | 2023-06-01T02:15:00Z | 2023-06-08T05:25:54.818459Z |
| pysec-2023-82 |
|
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail… | django-ses | 2023-05-26T21:15:00Z | 2023-06-06T20:23:42.892470Z |
| pysec-2023-80 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In contract… | vyper | 2023-05-19T20:15:00Z | 2023-06-05T01:13:03.140034Z |
| pysec-2023-79 |
|
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T22:15:00Z | 2023-06-05T01:13:03.051477Z |
| pysec-2023-78 |
|
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T21:15:00Z | 2023-06-05T01:13:02.949990Z |
| pysec-2023-77 |
|
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… | vyper | 2023-05-11T21:15:00Z | 2023-06-05T01:13:02.500642Z |
| pysec-2023-76 |
|
Vyper is a pythonic smart contract language for the EVM. The storage allocator does not g… | vyper | 2023-05-08T17:15:00Z | 2023-06-05T01:13:02.407312Z |
| pysec-2023-75 |
|
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthe… | tornado | 2023-05-25T10:15:00Z | 2023-06-05T01:13:01.694311Z |
| pysec-2023-74 |
|
Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authori… | requests | 2023-05-26T18:15:00Z | 2023-06-05T01:13:00.534973Z |
| pysec-2023-46 |
|
redis-py through 4.5.3 leaves a connection open after canceling an async Redis command at… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.432606Z |
| pysec-2023-45 |
|
redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open af… | redis | 2023-03-26T19:15:00Z | 2023-06-05T01:13:00.293462Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33459 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692449Z |
| gsd-2024-33003 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692247Z |
| gsd-2024-33007 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.692026Z |
| gsd-2024-33256 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691816Z |
| gsd-2024-33176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691588Z |
| gsd-2024-33163 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691394Z |
| gsd-2024-33304 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691194Z |
| gsd-2024-33140 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690890Z |
| gsd-2024-33012 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690513Z |
| gsd-2024-33201 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.690170Z |
| gsd-2024-33186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689798Z |
| gsd-2024-33438 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689433Z |
| gsd-2024-33166 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689082Z |
| gsd-2024-33371 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688740Z |
| gsd-2024-33460 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688393Z |
| gsd-2024-33158 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.688050Z |
| gsd-2024-33171 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687655Z |
| gsd-2024-33513 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687157Z |
| gsd-2024-33393 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.686503Z |
| gsd-2024-33076 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685675Z |
| gsd-2024-33311 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685067Z |
| gsd-2024-33198 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.684409Z |
| gsd-2024-33462 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.683814Z |
| gsd-2024-33239 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.683200Z |
| gsd-2024-33021 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682562Z |
| gsd-2024-33179 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682083Z |
| gsd-2024-33263 | QuickJS commit 3b45d15 was discovered to contain an Assertion Failure via JS_FreeRuntime(… | 2024-04-24T05:02:09.681513Z |
| gsd-2024-33500 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.681053Z |
| gsd-2024-33103 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.680571Z |
| gsd-2024-33058 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.680057Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-49441 | Malicious code in superbankxmlparser (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49439 | Malicious code in study-lab-npm-test (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49435 | Malicious code in something-not-in-cache (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49383 | Malicious code in rce-poc-test-honor-mcp (npm) | 2025-11-07T04:05:52Z | 2025-12-24T10:09:30Z |
| mal-2025-49382 | Malicious code in rce-poc-test-honor-dev (npm) | 2025-11-07T04:05:52Z | 2025-12-24T10:09:30Z |
| mal-2025-49376 | Malicious code in solara-websocket-dll (npm) | 2025-11-05T23:23:27Z | 2025-12-24T10:09:30Z |
| mal-2025-49368 | Malicious code in react-tmedia (npm) | 2025-11-05T23:18:22Z | 2025-12-24T10:09:30Z |
| mal-2025-48551 | Malicious code in react-medias (npm) | 2025-10-22T02:05:10Z | 2025-12-24T10:09:30Z |
| mal-2025-48536 | Malicious code in reactify-utils (npm) | 2025-10-21T06:21:28Z | 2025-12-24T10:09:30Z |
| mal-2025-192639 | Malicious code in smm-youtube (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192595 | Malicious code in smart-utils-alice (npm) | 2025-12-16T07:05:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192583 | Malicious code in swissid-common (npm) | 2025-12-16T06:23:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192577 | Malicious code in sd-skbms (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192576 | Malicious code in sd-security (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192566 | Malicious code in shopify-monorail (npm) | 2025-12-12T06:31:00Z | 2025-12-24T10:09:30Z |
| mal-2025-192565 | Malicious code in sdbao-content-sems (npm) | 2025-12-12T06:34:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192564 | Malicious code in sdbao-content-report (npm) | 2025-12-12T06:34:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192563 | Malicious code in sd-pay-ts (npm) | 2025-12-12T06:34:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192562 | Malicious code in sd-pay (npm) | 2025-12-12T06:34:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192417 | Malicious code in rum-events-format (npm) | 2025-12-10T01:57:45Z | 2025-12-24T10:09:30Z |
| mal-2025-192401 | Malicious code in serval-integrations-common-frontend (npm) | 2025-12-10T01:43:51Z | 2025-12-24T10:09:30Z |
| mal-2025-192315 | Malicious code in seeds-random (npm) | 2025-12-05T03:03:24Z | 2025-12-24T10:09:30Z |
| mal-2025-191595 | Malicious code in tailwindcss-forms (npm) | 2025-12-01T13:26:48Z | 2025-12-24T10:09:30Z |
| mal-2025-191594 | Malicious code in tailwind-style-override (npm) | 2025-12-01T13:26:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191593 | Malicious code in tailwind-state (npm) | 2025-12-01T13:26:43Z | 2025-12-24T10:09:30Z |
| mal-2025-191588 | Malicious code in stringify-coder (npm) | 2025-12-01T13:26:20Z | 2025-12-24T10:09:30Z |
| mal-2025-191586 | Malicious code in session-validate (npm) | 2025-12-01T13:25:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191582 | Malicious code in react-mandes (npm) | 2025-12-01T13:22:29Z | 2025-12-24T10:09:30Z |
| mal-2025-191581 | Malicious code in react-adparser (npm) | 2025-12-01T13:22:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191503 | Malicious code in start-internal (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2261 | 7-Zip: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2025-10-12T22:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-1273 | Perl: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-09T22:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0931 | Red Hat Enterprise Linux (yelp): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-04T22:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0573 | TianoCore EDK2: Schwachstelle ermöglicht Denial of Service und Infogewinn | 2025-03-16T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0438 | Ruby (CGI und URI gem): Mehrere Schwachstellen | 2025-02-25T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0411 | Linux Kernel: Mehrere Schwachstellen | 2025-02-18T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0309 | Linux Kernel: Mehrere Schwachstellen | 2025-02-10T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0232 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-30T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0155 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-21T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0119 | Linux Kernel: Mehrere Schwachstellen | 2025-01-19T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0054 | Red Hat Enterprise Linux (Jinja): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-01-13T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0047 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-3759 | ffmpeg: Mehrere Schwachstellen | 2024-12-29T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-3714 | Xen: Mehrere Schwachstellen | 2024-12-17T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-3276 | Ruby: Schwachstelle ermöglicht Denial of Service | 2024-10-27T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-3047 | TianoCore EDK2: Schwachstelle ermöglicht Denial of Service | 2024-09-29T22:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-1274 | TianoCore EDK2: Schwachstelle ermöglicht Denial of Service | 2024-06-02T22:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2023-3215 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-12-26T23:00:00.000+00:00 | 2025-11-26T23:00:00.000+00:00 |
| wid-sec-w-2025-2680 | OpenSearch: Schwachstelle ermöglicht Denial of Service | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2679 | Contao: Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2674 | Lenovo PGX Workstation (ThinkStation): Mehrere Schwachstellen | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2673 | Red Hat OpenShift (Trusted Artifact Signer): Schwachstelle ermöglicht Codeausführung | 2025-11-25T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2670 | Fluent Bit: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2650 | Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-19T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2104 | WebKitGTK: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1901 | Red Hat Enterprise Linux (aide): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-24T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1748 | libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-08-07T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1061 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-14T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0887 | VMware Tanzu Spring Boot: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-24T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2016:0460 | Red Hat Security Advisory: thunderbird security update | 2016-03-16T17:36:05+00:00 | 2026-01-08T09:44:05+00:00 |
| rhsa-2016:0373 | Red Hat Security Advisory: firefox security update | 2016-03-09T05:11:19+00:00 | 2026-01-08T09:44:05+00:00 |
| rhsa-2016:0072 | Red Hat Security Advisory: chromium-browser security update | 2016-01-27T11:26:55+00:00 | 2026-01-08T09:44:04+00:00 |
| rhba-2020:0547 | Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency | 2020-02-18T15:13:57+00:00 | 2026-01-08T09:44:04+00:00 |
| rhba-2019:4199 | Red Hat Bug Fix Advisory: CloudForms 5.0 bug fix and enhancement update | 2019-12-12T13:34:43+00:00 | 2026-01-08T09:44:04+00:00 |
| rhba-2019:1570 | Red Hat Bug Fix Advisory: ovirt-engine-api-explorer bug fix and enhancement update for RHV 4.3.4 | 2019-06-20T14:47:51+00:00 | 2026-01-08T09:44:03+00:00 |
| rhba-2016:2206 | Red Hat Bug Fix Advisory: evolution-data-server bug fix update | 2016-11-03T09:23:16+00:00 | 2026-01-08T09:44:03+00:00 |
| rhba-2019:1076 | Red Hat Bug Fix Advisory: ovirt-engine-api-explorer bug fix and enhancement update for RHV 4.3 | 2019-05-08T12:47:06+00:00 | 2026-01-08T09:44:01+00:00 |
| rhsa-2015:1009 | Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 update | 2015-05-14T15:14:47+00:00 | 2026-01-08T09:35:04+00:00 |
| rhsa-2015:0264 | Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update | 2015-02-24T13:44:15+00:00 | 2026-01-08T09:35:03+00:00 |
| rhsa-2014:1940 | Red Hat Security Advisory: mariadb-galera security update | 2014-12-02T16:59:47+00:00 | 2026-01-08T09:35:03+00:00 |
| rhsa-2014:1937 | Red Hat Security Advisory: mariadb-galera security update | 2014-12-02T16:48:44+00:00 | 2026-01-08T09:35:02+00:00 |
| rhsa-2014:1882 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2014-11-20T16:16:39+00:00 | 2026-01-08T09:35:02+00:00 |
| rhsa-2014:1880 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2014-11-20T16:31:54+00:00 | 2026-01-08T09:35:01+00:00 |
| rhsa-2014:1877 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2014-11-19T18:32:00+00:00 | 2026-01-08T09:35:01+00:00 |
| rhsa-2014:1876 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2014-11-19T18:32:13+00:00 | 2026-01-08T09:35:01+00:00 |
| rhsa-2014:1862 | Red Hat Security Advisory: mariadb55-mariadb security update | 2014-11-17T09:56:01+00:00 | 2026-01-08T09:35:01+00:00 |
| rhsa-2014:1861 | Red Hat Security Advisory: mariadb security update | 2014-11-17T11:06:42+00:00 | 2026-01-08T09:35:01+00:00 |
| rhsa-2014:1860 | Red Hat Security Advisory: mysql55-mysql security update | 2014-11-17T09:56:12+00:00 | 2026-01-08T09:34:59+00:00 |
| rhsa-2014:1859 | Red Hat Security Advisory: mysql55-mysql security update | 2014-11-17T09:45:22+00:00 | 2026-01-08T09:34:59+00:00 |
| rhsa-2014:1658 | Red Hat Security Advisory: java-1.6.0-sun security update | 2014-10-16T23:02:04+00:00 | 2026-01-08T09:34:58+00:00 |
| rhsa-2014:1657 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2014-10-16T23:12:22+00:00 | 2026-01-08T09:34:58+00:00 |
| rhsa-2014:1042 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2014-08-11T16:44:22+00:00 | 2026-01-08T09:34:58+00:00 |
| rhsa-2014:1041 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2014-08-11T16:54:59+00:00 | 2026-01-08T09:34:57+00:00 |
| rhsa-2014:1036 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2014-08-07T21:24:51+00:00 | 2026-01-08T09:34:56+00:00 |
| rhsa-2014:1033 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2014-08-07T16:52:48+00:00 | 2026-01-08T09:34:56+00:00 |
| rhsa-2014:0908 | Red Hat Security Advisory: java-1.6.0-sun security update | 2014-07-21T15:33:08+00:00 | 2026-01-08T09:34:56+00:00 |
| rhsa-2014:0907 | Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update | 2014-07-21T18:55:23+00:00 | 2026-01-08T09:34:55+00:00 |
| rhsa-2014:0890 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2014-07-16T05:18:44+00:00 | 2026-01-08T09:34:55+00:00 |
| rhsa-2014:0902 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2014-07-18T01:46:18+00:00 | 2026-01-08T09:34:54+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-348-02 | Moxa DACenter Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:04:01.652622Z |
| icsa-16-348-01 | Visonic PowerLink2 Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:03:49.178165Z |
| icsa-16-343-03 | Adcon Telemetry A850 Telemetry Gateway Base Station Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:42.940815Z |
| icsa-16-343-02 | Sauter NovaWeb Web HMI Authentication Bypass Vulnerability | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:36.733125Z |
| icsa-16-341-01 | Tesla Gateway ECU Vulnerability | 2016-09-09T06:00:00.000000Z | 2025-06-05T22:03:30.461381Z |
| icsa-16-336-03 | Mitsubishi Electric MELSEC-Q Series Ethernet Interface Module Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T22:03:18.001347Z |
| icsa-16-334-03 | Emerson DeltaV Wireless I/O Card Open SSH Port Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:11.738502Z |
| icsa-16-334-01 | Emerson Liebert SiteScan XML External Entity Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:05.507055Z |
| icsa-16-322-02 | Moxa SoftCMS Vulnerabilities | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:46.777740Z |
| icsa-16-322-01 | Vanderbilt Industries Siemens IP CCTV Cameras Vulnerability | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:40.536934Z |
| icsa-16-320-01 | Lynxspring JENEsys BAS Bridge Vulnerabilities | 2016-08-19T06:00:00.000000Z | 2025-06-05T22:02:15.149456Z |
| icsa-16-315-01b | CA Unified Infrastructure Management Directory Traversal Vulnerability (Update B) | 2016-08-14T06:00:00.000000Z | 2025-06-05T22:02:08.926022Z |
| icsa-16-313-03 | OSIsoft PI System Incomplete Model of Endpoint Features Vulnerability | 2016-08-12T06:00:00.000000Z | 2025-06-05T22:02:02.695028Z |
| icsa-16-313-01 | Phoenix Contact ILC PLC Authentication Vulnerabilities | 2016-08-12T06:00:00.000000Z | 2025-06-05T22:01:49.839605Z |
| icsa-16-308-02b | Schneider Electric Magelis HMI Resource Consumption Vulnerabilities (Update B) | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:37.316376Z |
| icsa-16-308-01 | Moxa OnCell Security Vulnerabilities | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:24.817023Z |
| icsa-16-306-03 | Schneider Electric Unity PRO Control Flow Management Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:18.546151Z |
| icsa-16-306-01 | Schneider Electric ConneXium Buffer Overflow Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:05.732440Z |
| icsa-16-301-01 | Honeywell Experion PKS Improper Input Validation Vulnerability | 2016-07-31T06:00:00.000000Z | 2025-06-05T22:00:59.524749Z |
| icsa-16-299-01 | Siemens SICAM RTU Devices Denial-of-Service Vulnerability | 2016-07-29T06:00:00.000000Z | 2025-06-05T22:00:53.302460Z |
| icsa-16-294-01 | Moxa EDR-810 Industrial Secure Router Privilege Escalation Vulnerability | 2016-07-24T06:00:00.000000Z | 2025-06-05T22:00:47.061524Z |
| icsa-16-292-01 | Schneider Electric PowerLogic PM8ECC Hard-coded Password Vulnerability | 2016-07-22T06:00:00.000000Z | 2025-06-05T22:00:40.751040Z |
| icsa-16-287-06 | FATEK Automation Designer Memory Corruption Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:56.623803Z |
| icsa-16-287-04 | Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:31.113649Z |
| icsa-16-287-02 | Siemens Automation License Manager Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:12.415634Z |
| icsa-11-094-02b | Advantech/Broadwin WebAccess RPC Vulnerability | 2011-01-05T07:00:00.000000Z | 2025-06-05T21:58:59.981629Z |
| icsa-12-205-01 | Siemens WinCC Insecure SQL Server Authentication | 2012-04-26T06:00:00.000000Z | 2025-06-05T21:58:53.729851Z |
| icsa-15-342-01c | XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-05T21:58:47.508743Z |
| icsa-12-283-01 | Siemens S7-1200 Web Application Cross Site Scripting | 2012-07-13T06:00:00.000000Z | 2025-06-05T21:58:41.272530Z |
| icsa-12-271-02 | Optimalog Optima PLC Multiple Vulnerabilities | 2012-07-01T06:00:00.000000Z | 2025-06-05T21:58:28.836669Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-smb-switches-tokens-uzwpr4e5 | Cisco Small Business Series Switches Session Credentials Replay Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-sbrv-cmdinjection-z5cwfdk | Cisco Small Business RV Series Routers Command Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-u2jk537j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-esa-dos-jom9etfo | Cisco Email Security Appliance Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cucm-path-trav-dkcvktvo | Cisco Unified Communications Products Path Traversal Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cpar-strd-xss-a4dcvetg | Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-catpon-multivulns-ce3dsygr | Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-anyconnect-nam-priv-ycsrnugt | Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-snort-dos-s2r7w9uu | Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T14:07:40+00:00 |
| cisco-sa-asaftd-ikev2-dos-g4cmrr7c | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T13:51:25+00:00 |
| cisco-sa-snort-dos-rywh7ezm | Multiple Cisco Products Snort Rule Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-natalg-bypass-cpkgqkng | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-tls-decrypt-dos-bmxyjm8m | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-enip-bypass-efsxd8kp | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rudsew3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-fmzsln8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-tvpmwjyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-ft2wvmnu | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95uyw5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-xss-webui-gqlsfypm | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-snmpaccess-m6yoweq3 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Access Control Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjogqey | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzlku9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-ksqjakpa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-unk689xy | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-jxywmjyl | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-wsa-dos-fmhdkswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-ata19x-multivuln-a4j57f3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| cisco-sa-iosxr-dhcp-dos-pjpvrelu | Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-20T17:55:23+00:00 |
| cisco-sa-webex-2fmkd7t | Cisco Webex Software Application Authorization Bypass Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40190 | ext4: guard against EA inode refcount underflow in xattr update | 2025-11-02T00:00:00.000Z | 2025-12-07T01:52:00.000Z |
| msrc_cve-2025-40201 | kernel/sys.c: fix the racy usage of task_lock(tsk->group_leader) in sys_prlimit64() paths | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:54.000Z |
| msrc_cve-2025-40178 | pid: Add a judgment for ns null in pid_nr_ns | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:49.000Z |
| msrc_cve-2025-40187 | net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:43.000Z |
| msrc_cve-2025-40195 | mount: handle NULL values in mnt_ns_release() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:37.000Z |
| msrc_cve-2025-40200 | Squashfs: reject negative file sizes in squashfs_read_inode() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:30.000Z |
| msrc_cve-2025-40207 | media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:24.000Z |
| msrc_cve-2025-40198 | ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:18.000Z |
| msrc_cve-2024-56712 | udmabuf: fix memory leak on last export_udmabuf() error path | 2024-12-02T00:00:00.000Z | 2025-12-07T01:51:16.000Z |
| msrc_cve-2025-40180 | mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:11.000Z |
| msrc_cve-2024-56647 | net: Fix icmp host relookup triggering ip_rt_bug | 2024-12-02T00:00:00.000Z | 2025-12-07T01:51:09.000Z |
| msrc_cve-2025-40179 | ext4: verify orphan file size is not too big | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:03.000Z |
| msrc_cve-2024-53089 | LoongArch: KVM: Mark hrtimer to expire in hard interrupt context | 2024-11-02T00:00:00.000Z | 2025-12-07T01:51:02.000Z |
| msrc_cve-2025-60876 | BusyBox wget thru 1.3.7 accepted raw CR (0x0D)/LF (0x0A) and other C0 control bytes in the HTTP request-target (path/query), allowing the request line to be split and attacker-controlled headers to be injected. To preserve the HTTP/1.1 request-line shape METHOD SP request-target SP HTTP/1.1, a raw space (0x20) in the request-target must also be rejected (clients should use %20). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:56.000Z |
| msrc_cve-2024-53090 | afs: Fix lock recursion | 2024-11-02T00:00:00.000Z | 2025-12-07T01:50:55.000Z |
| msrc_cve-2025-40176 | tls: wait for pending async decryptions if tls_strp_msg_hold fails | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:46.000Z |
| msrc_cve-2025-40158 | ipv6: use RCU in ip6_output() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:36.000Z |
| msrc_cve-2024-53114 | x86/CPU/AMD: Clear virtualized VMLOAD/VMSAVE on Zen4 client | 2024-12-02T00:00:00.000Z | 2025-12-07T01:50:32.000Z |
| msrc_cve-2024-56591 | Bluetooth: hci_conn: Use disable_delayed_work_sync | 2024-12-02T00:00:00.000Z | 2025-12-07T01:50:30.000Z |
| msrc_cve-2025-40170 | net: use dst_dev_rcu() in sk_setup_caps() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:27.000Z |
| msrc_cve-2025-40173 | net/ip6_tunnel: Prevent perpetual tunnel growth | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:19.000Z |
| msrc_cve-2025-40168 | smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:11.000Z |
| msrc_cve-2024-53133 | drm/amd/display: Handle dml allocation failure to avoid crash | 2024-12-02T00:00:00.000Z | 2025-12-07T01:50:07.000Z |
| msrc_cve-2025-40164 | usbnet: Fix using smp_processor_id() in preemptible code warnings | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:59.000Z |
| msrc_cve-2025-40146 | blk-mq: fix potential deadlock while nr_requests grown | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:51.000Z |
| msrc_cve-2024-50177 | drm/amd/display: fix a UBSAN warning in DML2.1 | 2024-11-02T00:00:00.000Z | 2025-12-07T01:49:48.000Z |
| msrc_cve-2024-46754 | bpf: Remove tst_run from lwt_seg6local_prog_ops. | 2024-09-01T07:00:00.000Z | 2025-12-07T01:49:45.000Z |
| msrc_cve-2025-40149 | tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:42.000Z |
| msrc_cve-2024-53050 | drm/i915/hdcp: Add encoder check in hdcp2_get_capability | 2024-11-02T00:00:00.000Z | 2025-12-07T01:49:35.000Z |
| msrc_cve-2025-40139 | smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:34.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202205-1291 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T21:22:57.272000Z |
| var-201006-1144 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2025-12-22T21:22:50.830000Z |
| var-201904-0756 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T21:22:23.287000Z |
| var-201806-1481 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T21:22:22.483000Z |
| var-201912-0506 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:22:21.220000Z |
| var-201205-0016 | The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified M… | 2025-12-22T21:22:20.014000Z |
| var-200603-0275 | Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earl… | 2025-12-22T21:22:18.196000Z |
| var-201006-1153 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T21:22:18.013000Z |
| var-202105-0904 | A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata… | 2025-12-22T21:22:16.113000Z |
| var-200107-0160 | Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote attackers to cause a den… | 2025-12-22T21:22:14.372000Z |
| var-201901-1006 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2025-12-22T21:22:14.153000Z |
| var-201006-1239 | The execCommand JavaScript function in WebKit in Apple Safari before 5.0 on Mac OS X 10.5… | 2025-12-22T21:22:13.951000Z |
| var-200810-0139 | Buffer overflow in ColorSync in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to ca… | 2025-12-22T21:22:13.418000Z |
| var-202004-2199 | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containi… | 2025-12-22T21:22:13.135000Z |
| var-201012-0287 | Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome b… | 2025-12-22T21:21:20.636000Z |
| var-202208-1345 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2025-12-22T21:19:43.928000Z |
| var-201904-1394 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:19:12.854000Z |
| var-200512-0634 | passwd in Directory Services in Mac OS X 10.3.x before 10.3.9 and 10.4.x before 10.4.5 al… | 2025-12-22T21:19:12.714000Z |
| var-202009-1442 | A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … | 2025-12-22T21:19:12.320000Z |
| var-201008-0270 | The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used o… | 2025-12-22T21:19:10.853000Z |
| var-200603-0270 | Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… | 2025-12-22T21:19:09.106000Z |
| var-200907-0693 | The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until co… | 2025-12-22T21:19:08.293000Z |
| var-202005-1054 | dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by d… | 2025-12-22T21:19:06.215000Z |
| var-201210-0053 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:19:04.442000Z |
| var-201908-0261 | Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leadin… | 2025-12-22T21:19:03.316000Z |
| var-201404-0398 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2025-12-22T21:19:00.139000Z |
| var-201905-0711 | Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessor… | 2025-12-22T21:18:56.291000Z |
| var-202110-1620 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:18:56.119000Z |
| var-201404-0378 | Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1… | 2025-12-22T21:18:53.531000Z |
| var-201904-1414 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:18:51.494000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000045 | goo blog App fails to restrict custom URL schemes properly | 2021-06-02T15:46+09:00 | 2021-06-02T15:46+09:00 |
| jvndb-2021-001575 | Multiple vulnerabilities in Buffalo WSR-1166DHP3 and WSR-1166DHP4 routers | 2021-06-01T15:18+09:00 | 2021-06-01T15:18+09:00 |
| jvndb-2021-001506 | Hitachi Ops Center Analyzer vulnerability of communication using a certificate not intended by the user | 2021-05-25T14:11+09:00 | 2021-05-25T14:11+09:00 |
| jvndb-2021-000041 | The installers of ScanSnap Manager may insecurely load Dynamic Link Libraries | 2021-05-21T16:34+09:00 | 2021-05-21T16:34+09:00 |
| jvndb-2021-000043 | Installer of Overwolf may insecurely load Dynamic Link Libraries | 2021-05-21T16:07+09:00 | 2021-05-21T16:07+09:00 |
| jvndb-2021-000042 | Multiple cross-site scripting vulnerabilities in multiple PHP Factory products | 2021-05-21T15:38+09:00 | 2021-05-21T15:38+09:00 |
| jvndb-2021-000040 | QND vulnerable to privilege escalation | 2021-05-21T14:21+09:00 | 2021-05-21T14:21+09:00 |
| jvndb-2021-000037 | mod_auth_openidc vulnerable to denial-of-service (DoS) | 2021-05-14T15:35+09:00 | 2021-05-14T15:35+09:00 |
| jvndb-2021-000038 | Multiple vulnerabilities in Cisco Small Business Series Wireless Access Points | 2021-05-14T15:26+09:00 | 2021-05-14T15:26+09:00 |
| jvndb-2021-000039 | RFNTPS vulnerable to OS command injection | 2021-05-13T16:05+09:00 | 2021-05-13T16:05+09:00 |
| jvndb-2021-000036 | Multiple vulnerabilities in KonaWiki2 | 2021-05-13T16:05+09:00 | 2021-05-13T16:05+09:00 |
| jvndb-2021-000035 | EC-CUBE vulnerable to cross-site scripting | 2021-05-10T18:08+09:00 | 2021-05-10T18:08+09:00 |
| jvndb-2021-001381 | Multiple vulnerabilities in Buffalo broadband routers | 2021-04-28T16:14+09:00 | 2021-05-07T16:28+09:00 |
| jvndb-2021-001380 | Multiple Buffalo network devices contain hidden functionality | 2021-04-28T16:15+09:00 | 2021-05-07T16:16+09:00 |
| jvndb-2021-000034 | WordPress plugin "WP Fastest Cache" vulnerable to directory traversal | 2021-04-27T17:12+09:00 | 2021-04-27T17:12+09:00 |
| jvndb-2021-000909 | yappa-ng vulnerable to cross-site scripting | 2021-04-22T16:33+09:00 | 2021-04-22T16:33+09:00 |
| jvndb-2021-001374 | Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2021-04-20T12:25+09:00 | 2021-04-20T12:25+09:00 |
| jvndb-2021-001345 | Information Disclosure Vulnerability in Cosminexus | 2021-04-13T16:46+09:00 | 2021-04-13T16:46+09:00 |
| jvndb-2021-001344 | Vulnerability in JP1/VERITAS | 2021-04-13T16:42+09:00 | 2021-04-13T16:42+09:00 |
| jvndb-2021-001343 | D-Link DAP-1880AC contains multiple vulnerabilities | 2021-04-12T15:32+09:00 | 2021-04-12T15:32+09:00 |
| jvndb-2021-000026 | Fuji Xerox multifunction devices and printers vulnerable to denial-of-service (DoS) | 2021-03-19T15:32+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2020-000008 | AWMS Mobile App vulnerable to improper server certificate verification | 2020-01-31T12:30+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2019-000052 | ApeosWare Management Suite and ApeosWare Management Suite 2 contain open redirect vulnerability | 2019-08-15T14:29+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2017-000219 | Multiple Fuji Xerox products may insecurely load Dynamic Link Libraries | 2017-08-31T16:35+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2021-000028 | Multiple vulnerabilities in multiple Aterm products | 2021-04-09T17:16+09:00 | 2021-04-09T17:16+09:00 |
| jvndb-2021-000030 | Multiple vulnerabilities in Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP | 2021-04-09T16:42+09:00 | 2021-04-09T16:42+09:00 |
| jvndb-2021-000029 | Archive collectively operation utility vulnerable to directory traversal | 2021-04-01T14:44+09:00 | 2021-04-01T14:44+09:00 |
| jvndb-2021-000027 | Multiple vulnerabilities in baserCMS | 2021-03-26T14:25+09:00 | 2021-03-26T14:25+09:00 |
| jvndb-2021-000908 | rNote vulnerable to cross-site scripting | 2021-03-25T18:14+09:00 | 2021-03-25T18:14+09:00 |
| jvndb-2021-000907 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:12+09:00 | 2021-03-25T18:12+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20817-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20816-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20815-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20814-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20813-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20839-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20838-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20837-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20836-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20835-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20834-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20833-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20832-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20812-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20811-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20810-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20809-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20808-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20807-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20806-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:03476-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-10-07T15:07:56Z | 2025-10-07T15:07:56Z |
| suse-su-2025:03475-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-10-07T14:10:38Z | 2025-10-07T14:10:38Z |
| suse-su-2025:03473-1 | Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) | 2025-10-07T13:15:27Z | 2025-10-07T13:15:27Z |
| suse-su-2025:03472-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-10-07T13:15:23Z | 2025-10-07T13:15:23Z |
| suse-su-2025:03470-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-10-07T12:40:55Z | 2025-10-07T12:40:55Z |
| suse-su-2025:03469-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-10-07T12:40:52Z | 2025-10-07T12:40:52Z |
| suse-su-2025:03468-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-10-07T12:08:16Z | 2025-10-07T12:08:16Z |
| suse-su-2025:03467-1 | Security update for rubygem-puma | 2025-10-07T11:34:07Z | 2025-10-07T11:34:07Z |
| suse-su-2025:03466-1 | Security update for rubygem-puma | 2025-10-07T11:33:53Z | 2025-10-07T11:33:53Z |
| suse-su-2025:03465-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-10-07T08:23:42Z | 2025-10-07T08:23:42Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15085-1 | grub2-2.12-50.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:15084-1 | cpp-httplib-devel-0.20.1-1.1 on GA media | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| opensuse-su-2025:0153-1 | Security update for git-lfs | 2025-05-12T16:01:51Z | 2025-05-12T16:01:51Z |
| opensuse-su-2025:0152-1 | Security update for kanidm | 2025-05-12T16:01:48Z | 2025-05-12T16:01:48Z |
| opensuse-su-2025:15083-1 | rke2-1.32-1.32.4+rke2r1-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15082-1 | python311-Django4-4.2.21-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15081-1 | libxmp-devel-4.6.3-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15080-1 | java-21-openj9-21.0.7.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15079-1 | java-1_8_0-openj9-1.8.0.452-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15078-1 | java-17-openj9-17.0.15.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15077-1 | java-11-openj9-11.0.27.0-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15076-1 | dirmngr-2.5.6-1.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:15075-1 | golang-github-prometheus-node_exporter-1.9.1-3.1 on GA media | 2025-05-12T00:00:00Z | 2025-05-12T00:00:00Z |
| opensuse-su-2025:0148-1 | Security update for chromium | 2025-05-09T08:46:23Z | 2025-05-09T08:46:23Z |
| opensuse-su-2025:0147-1 | Security update for mozjs102 | 2025-05-09T08:01:38Z | 2025-05-09T08:01:38Z |
| opensuse-su-2025:15074-1 | libmosquitto1-2.0.21-2.1 on GA media | 2025-05-09T00:00:00Z | 2025-05-09T00:00:00Z |
| opensuse-su-2025:15073-1 | chromedriver-136.0.7103.92-1.1 on GA media | 2025-05-09T00:00:00Z | 2025-05-09T00:00:00Z |
| opensuse-su-2025:15072-1 | bird3-3.1.0-1.1 on GA media | 2025-05-09T00:00:00Z | 2025-05-09T00:00:00Z |
| opensuse-su-2025:15071-1 | afterburn-5.7.0.git103.bae893c-1.1 on GA media | 2025-05-09T00:00:00Z | 2025-05-09T00:00:00Z |
| opensuse-su-2025:15070-1 | libevtlog-4_8-0-4.8.2-1.1 on GA media | 2025-05-08T00:00:00Z | 2025-05-08T00:00:00Z |
| opensuse-su-2025:15069-1 | sslh-2.2.3-1.1 on GA media | 2025-05-08T00:00:00Z | 2025-05-08T00:00:00Z |
| opensuse-su-2025:15068-1 | sequoia-octopus-librnp-1.11.0-2.1 on GA media | 2025-05-08T00:00:00Z | 2025-05-08T00:00:00Z |
| opensuse-su-2025:15067-1 | ruby3.4-rubygem-rack-2.2-2.2.14-1.1 on GA media | 2025-05-08T00:00:00Z | 2025-05-08T00:00:00Z |
| opensuse-su-2025:15066-1 | ldap-proxy-0.1.0~90-1.1 on GA media | 2025-05-08T00:00:00Z | 2025-05-08T00:00:00Z |
| opensuse-su-2025:15065-1 | wasm-bindgen-0.2.97~0-3.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15064-1 | transfig-3.2.9a-2.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15063-1 | tealdeer-1.7.1-2.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15062-1 | sccache-0.9.1~22-2.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15061-1 | rustup-1.28.1~0-2.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15060-1 | kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29484 | WordPress Frontend File Manager Plugin不安全的直接对象引用漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29483 | WordPress EduKart Pro plugin权限提升漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29482 | WordPress Conditional Maintenance Mode plugin跨站请求伪造漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29481 | WordPress CIBELES AI plugin任意文件上传漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29480 | WordPress Chamber Dashboard Business Directory plugin未经授权的数据导出漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29479 | WordPress Autochat Automatic Conversation plugin未经授权修改数据漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29478 | WordPress AI Feeds plugin任意文件上传漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29477 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin未授权访问漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29476 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin缺失授权漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29475 | WordPress Ace Post Type Builder plugin未经授权的自定义分类法删除漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29462 | Apartment Management System employee_salary_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29461 | Apartment Management System bill_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29460 | Apartment Management System e_all_info.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-27 |
| cnvd-2025-29459 | Apartment Management System /admin.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-27 |
| cnvd-2025-29458 | POS Point of Sale System /empty_table.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29457 | POS Point of Sale System /dymanic_table.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29456 | POS Point of Sale System dom_data_two_headers.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29455 | POS Point of Sale System /dom_data_th.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29454 | POS Point of Sale System /deferred_table.php跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29453 | POS Point of Sale System /complex_header_2.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29452 | POS Point of Sale System /-complex_header.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29451 | POS Point of Sale System 6776.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29450 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29449 | POS Point of Sale System /2512.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29448 | Web-Based Internet Laboratory Management System login.php文件SQL注入漏洞 | 2025-09-19 | 2025-11-27 |
| cnvd-2025-29447 | Inventory Management System PROID参数SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29446 | Inventory Management System /admin/login.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29445 | Inventory Management System ID参数SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29444 | Inventory Management System /LogSignModal.PHP文件SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29443 | Online Voting System /index.php文件代码问题漏洞 | 2025-11-20 | 2025-11-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0339 | Vulnérabilité dans PostgreSQL PgBouncer | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0338 | Vulnérabilité dans Tenable Security Center | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0337 | Multiples vulnérabilités dans les produits IBM | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0336 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0335 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0334 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0333 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0332 | Vulnérabilité dans Liferay | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0331 | Multiples vulnérabilités dans Microsoft Edge | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0330 | Vulnérabilité dans les produits Moxa | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0329 | Multiples vulnérabilités dans Tenable Nessus | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0328 | Multiples vulnérabilités dans Tenable Security Center | 2025-04-17T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0327 | Vulnérabilité dans SonicWall Connect Tunnel | 2025-04-17T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0326 | Vulnérabilité dans Cisco Webex App | 2025-04-17T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0325 | Multiples vulnérabilités dans les produits Apple | 2025-04-17T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0220 | Vulnérabilité dans Mattermost Server | 2025-03-19T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0217 | Multiples vulnérabilités dans Mattermost Server | 2025-03-18T00:00:00.000000 | 2025-04-17T00:00:00.000000 |
| certfr-2025-avi-0324 | Vulnérabilité dans Oracle Weblogic | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0323 | Multiples vulnérabilités dans Oracle Virtualization | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0322 | Multiples vulnérabilités dans Oracle Systems | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0321 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0320 | Multiples vulnérabilités dans Oracle MySQL | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0319 | Multiples vulnérabilités dans Oracle Java SE | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0318 | Multiples vulnérabilités dans Oracle Database Server | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0317 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0316 | Multiples vulnérabilités dans les produits Atlassian | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0315 | Multiples vulnérabilités dans Google Chrome | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0314 | Vulnérabilité dans les produits Microsoft | 2025-04-16T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0312 | Multiples vulnérabilités dans les produits Mattermost | 2025-04-15T00:00:00.000000 | 2025-04-16T00:00:00.000000 |
| certfr-2025-avi-0313 | Vulnérabilité dans SolarWinds Serv-U | 2025-04-15T00:00:00.000000 | 2025-04-15T00:00:00.000000 |