Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53383 |
5.5 (3.1)
|
irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 |
Linux |
Linux |
2025-09-18T13:33:27.731Z | 2026-01-14T19:03:04.524Z |
| CVE-2023-53382 |
5.5 (3.1)
|
net/smc: Reset connection when trying to use SMCRv2 fails. |
Linux |
Linux |
2025-09-18T13:33:27.029Z | 2026-01-14T19:03:04.400Z |
| CVE-2023-53381 |
5.5 (3.1)
|
NFSD: fix leaked reference count of nfsd4_ssc_umount_item |
Linux |
Linux |
2025-09-18T13:33:26.234Z | 2026-01-14T19:03:04.270Z |
| CVE-2023-53380 |
5.5 (3.1)
|
md/raid10: fix null-ptr-deref of mreplace in raid10_sy… |
Linux |
Linux |
2025-09-18T13:33:25.383Z | 2026-01-14T19:03:04.150Z |
| CVE-2023-53379 |
5.5 (3.1)
|
usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() |
Linux |
Linux |
2025-09-18T13:33:24.625Z | 2026-01-14T19:03:04.004Z |
| CVE-2023-53378 |
5.5 (3.1)
|
drm/i915/dpt: Treat the DPT BO as a framebuffer |
Linux |
Linux |
2025-09-18T13:33:23.905Z | 2026-01-14T19:03:03.870Z |
| CVE-2023-53377 |
7.8 (3.1)
|
cifs: prevent use-after-free by freeing the cfile later |
Linux |
Linux |
2025-09-18T13:33:23.162Z | 2026-01-14T19:03:03.735Z |
| CVE-2023-53376 |
7.1 (3.1)
|
scsi: mpi3mr: Use number of bits to manage bitmap sizes |
Linux |
Linux |
2025-09-18T13:33:22.364Z | 2026-01-14T19:03:03.599Z |
| CVE-2023-53375 |
5.5 (3.1)
|
tracing: Free error logs of tracing instances |
Linux |
Linux |
2025-09-18T13:33:21.664Z | 2026-01-14T19:03:03.455Z |
| CVE-2023-53374 |
7.8 (3.1)
|
Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed … |
Linux |
Linux |
2025-09-18T13:33:20.965Z | 2026-01-14T19:03:03.307Z |
| CVE-2023-53373 |
7.8 (3.1)
|
crypto: seqiv - Handle EBUSY correctly |
Linux |
Linux |
2025-09-18T13:33:20.264Z | 2026-01-14T19:03:03.132Z |
| CVE-2023-53372 |
7.8 (3.1)
|
sctp: fix a potential overflow in sctp_ifwdtsn_skip |
Linux |
Linux |
2025-09-18T13:33:19.549Z | 2026-01-14T19:03:02.976Z |
| CVE-2023-53371 |
5.5 (3.1)
|
net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any… |
Linux |
Linux |
2025-09-18T13:33:18.838Z | 2026-01-14T19:03:02.828Z |
| CVE-2023-53370 |
5.5 (3.1)
|
drm/amdgpu: fix memory leak in mes self test |
Linux |
Linux |
2025-09-18T13:33:18.117Z | 2026-01-14T19:03:02.680Z |
| CVE-2023-53369 |
5.5 (3.1)
|
net: dcb: choose correct policy to parse DCB_ATTR_BCN |
Linux |
Linux |
2025-09-18T13:33:17.384Z | 2026-01-14T19:03:02.451Z |
| CVE-2025-12084 |
6.3 (4.0)
|
Quadratic complexity in node ID cache clearing |
Python Software Foundation |
CPython |
2025-12-03T18:55:32.222Z | 2026-01-14T18:58:12.978Z |
| CVE-2025-37168 |
8.2 (3.1)
|
Unauthenticated Arbitrary File Deletion Vulnerability … |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:03:08.524Z | 2026-01-14T18:56:26.327Z |
| CVE-2026-21302 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:16.476Z | 2026-01-14T18:53:08.207Z |
| CVE-2022-50400 |
5.5 (3.1)
|
staging: greybus: audio_helper: remove unused and wron… |
Linux |
Linux |
2025-09-18T13:58:41.397Z | 2026-01-14T18:53:06.620Z |
| CVE-2022-50399 |
5.5 (3.1)
|
media: atomisp: prevent integer overflow in sh_css_set… |
Linux |
Linux |
2025-09-18T13:33:16.647Z | 2026-01-14T18:53:06.477Z |
| CVE-2022-50398 |
5.5 (3.1)
|
drm/msm/dp: add atomic_check to bridge ops |
Linux |
Linux |
2025-09-18T13:33:15.877Z | 2026-01-14T18:53:06.327Z |
| CVE-2022-50396 |
5.5 (3.1)
|
net: sched: fix memory leak in tcindex_set_parms |
Linux |
Linux |
2025-09-18T13:33:14.450Z | 2026-01-14T18:53:06.184Z |
| CVE-2022-50395 |
5.5 (3.1)
|
integrity: Fix memory leakage in keyring allocation er… |
Linux |
Linux |
2025-09-18T13:33:13.732Z | 2026-01-14T18:53:06.016Z |
| CVE-2022-50394 |
7.1 (3.1)
|
i2c: ismt: Fix an out-of-bounds bug in ismt_access() |
Linux |
Linux |
2025-09-18T13:33:12.992Z | 2026-01-14T18:53:05.857Z |
| CVE-2022-50393 |
5.5 (3.1)
|
drm/amdgpu: SDMA update use unlocked iterator |
Linux |
Linux |
2025-09-18T13:33:12.247Z | 2026-01-14T18:53:05.725Z |
| CVE-2022-50392 |
5.5 (3.1)
|
ASoC: mediatek: mt8183: fix refcount leak in mt8183_mt… |
Linux |
Linux |
2025-09-18T13:33:11.520Z | 2026-01-14T18:53:05.553Z |
| CVE-2022-50391 |
5.5 (3.1)
|
mm/mempolicy: fix memory leak in set_mempolicy_home_no… |
Linux |
Linux |
2025-09-18T13:33:10.768Z | 2026-01-14T18:53:05.420Z |
| CVE-2022-50390 |
5.5 (3.1)
|
drm/ttm: fix undefined behavior in bit shift for TTM_T… |
Linux |
Linux |
2025-09-18T13:33:10.073Z | 2026-01-14T18:53:05.285Z |
| CVE-2022-50389 |
5.5 (3.1)
|
tpm: tpm_crb: Add the missed acpi_put_table() to fix m… |
Linux |
Linux |
2025-09-18T13:33:09.322Z | 2026-01-14T18:53:05.136Z |
| CVE-2022-50388 |
5.5 (3.1)
|
nvme: fix multipath crash caused by flush request when… |
Linux |
Linux |
2025-09-18T13:33:08.612Z | 2026-01-14T18:53:04.992Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-1869 |
7.5 (3.1)
|
Certain HP DesignJet print products are potential… |
HP Inc. |
HP DesignJet |
2024-03-01T21:31:06.701Z | 2024-08-23T15:09:24.081Z |
| CVE-2026-20833 |
5.5 (3.1)
|
Windows Kerberos Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:23.072Z | 2026-01-16T21:27:39.334Z |
| CVE-2026-20832 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Lan… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:22.497Z | 2026-01-16T21:27:38.726Z |
| CVE-2026-20831 |
7.8 (3.1)
|
Windows Ancillary Function Driver for WinSock Elevatio… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:21.945Z | 2026-01-16T21:27:38.116Z |
| CVE-2026-20839 |
5.5 (3.1)
|
Windows Client-Side Caching (CSC) Service Information … |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:26.609Z | 2026-01-16T21:27:43.232Z |
| CVE-2026-20840 |
7.8 (3.1)
|
Windows NTFS Remote Code Execution Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:27.184Z | 2026-01-16T21:27:43.768Z |
| CVE-2026-22184 |
4.6 (4.0)
|
zlib <= 1.3.1.2 untgz Global Buffer Overflow in TGZfname() |
zlib software |
zlib |
2026-01-07T20:25:19.892Z | 2026-01-15T14:12:13.493Z |
| CVE-2026-20842 |
7 (3.1)
|
Microsoft DWM Core Library Elevation of Privilege Vuln… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:27.694Z | 2026-01-16T21:27:44.434Z |
| CVE-2026-20843 |
7.8 (3.1)
|
Windows Routing and Remote Access Service (RRAS) Eleva… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:52.600Z | 2026-01-16T21:28:11.575Z |
| CVE-2026-20844 |
7.4 (3.1)
|
Windows Clipboard Server Elevation of Privilege Vulner… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:28.249Z | 2026-01-16T21:27:44.916Z |
| CVE-2025-25257 |
9.6 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiWeb |
2025-07-17T15:10:04.532Z | 2026-01-15T10:54:38.917Z |
| CVE-2026-20847 |
6.5 (3.1)
|
Microsoft Windows File Explorer Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:28.912Z | 2026-01-16T21:27:45.371Z |
| CVE-2026-20848 |
7.5 (3.1)
|
Windows SMB Server Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:53.183Z | 2026-01-16T21:28:12.266Z |
| CVE-2026-20849 |
7.5 (3.1)
|
Windows Kerberos Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:53.833Z | 2026-01-16T21:28:12.922Z |
| CVE-2026-20851 |
6.2 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:29.398Z | 2026-01-16T21:27:45.941Z |
| CVE-2026-20852 |
7.7 (3.1)
|
Windows Hello Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:29.965Z | 2026-01-16T21:27:46.641Z |
| CVE-2026-20853 |
7.4 (3.1)
|
Windows WalletService Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:54.332Z | 2026-01-16T21:28:13.503Z |
| CVE-2026-20854 |
7.5 (3.1)
|
Windows Local Security Authority Subsystem Service (LS… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:54.915Z | 2026-01-16T21:28:14.078Z |
| CVE-2026-20823 |
5.5 (3.1)
|
Windows File Explorer Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.696Z | 2026-01-16T21:27:33.920Z |
| CVE-2026-20824 |
5.5 (3.1)
|
Windows Remote Assistance Security Feature Bypass Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.315Z | 2026-01-16T21:27:34.548Z |
| CVE-2026-20825 |
4.4 (3.1)
|
Windows Hyper-V Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.914Z | 2026-01-16T21:27:35.048Z |
| CVE-2026-20826 |
7.8 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:19.555Z | 2026-01-16T21:27:35.704Z |
| CVE-2026-20827 |
5.5 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.220Z | 2026-01-16T21:27:36.384Z |
| CVE-2026-20828 |
4.6 (3.1)
|
Windows rndismp6.sys Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.817Z | 2026-01-16T21:27:36.893Z |
| CVE-2026-20829 |
5.5 (3.1)
|
TPM Trustlet Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:21.299Z | 2026-01-16T21:27:37.394Z |
| CVE-2026-20830 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:50.400Z | 2026-01-16T21:28:08.704Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T09:31:17.329Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T09:31:16.819Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-15T09:31:15.710Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-15T09:31:15.094Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-1869 | Certain HP DesignJet print products are potentially vulnerable to information disclosure related to… | 2024-03-01T22:15:47.777 | 2026-01-15T14:40:23.840 |
| fkie_cve-2026-20833 | Use of a broken or risky cryptographic algorithm in Windows Kerberos allows an authorized attacker … | 2026-01-13T18:16:11.320 | 2026-01-15T14:40:20.963 |
| fkie_cve-2026-20832 | Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:16:11.150 | 2026-01-15T14:38:54.047 |
| fkie_cve-2026-20831 | Time-of-check time-of-use (toctou) race condition in Windows Ancillary Function Driver for WinSock … | 2026-01-13T18:16:10.977 | 2026-01-15T14:34:16.123 |
| fkie_cve-2026-20839 | Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:16:12.320 | 2026-01-15T14:30:43.793 |
| fkie_cve-2026-20840 | Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:16:12.490 | 2026-01-15T14:19:14.293 |
| fkie_cve-2026-22184 | zlib versions up to and including 1.3.1.2 include a global buffer overflow in the untgz utility loc… | 2026-01-07T21:16:01.563 | 2026-01-15T14:16:27.047 |
| fkie_cve-2026-20842 | Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:16:12.660 | 2026-01-15T14:14:04.280 |
| fkie_cve-2026-20843 | Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:16:12.810 | 2026-01-15T14:11:49.347 |
| fkie_cve-2026-20844 | Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:16:12.977 | 2026-01-15T14:07:56.220 |
| fkie_cve-2025-25257 | An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerabili… | 2025-07-17T16:15:34.723 | 2026-01-15T14:05:59.190 |
| fkie_cve-2026-20847 | Exposure of sensitive information to an unauthorized actor in Windows Shell allows an authorized at… | 2026-01-13T18:16:13.140 | 2026-01-15T14:05:56.750 |
| fkie_cve-2026-20848 | Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:16:13.310 | 2026-01-15T14:03:20.070 |
| fkie_cve-2026-20849 | Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:16:13.480 | 2026-01-15T14:00:19.820 |
| fkie_cve-2026-20851 | Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:16:13.650 | 2026-01-15T13:49:12.973 |
| fkie_cve-2026-20852 | Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:16:13.827 | 2026-01-15T13:47:16.523 |
| fkie_cve-2026-20853 | Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:16:13.990 | 2026-01-15T13:28:14.337 |
| fkie_cve-2026-20854 | Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:16:14.153 | 2026-01-15T13:27:10.630 |
| fkie_cve-2026-20823 | Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:16:09.650 | 2026-01-15T13:24:55.937 |
| fkie_cve-2026-20824 | Protection mechanism failure in Windows Remote Assistance allows an unauthorized attacker to bypass… | 2026-01-13T18:16:09.823 | 2026-01-15T13:21:04.040 |
| fkie_cve-2026-20825 | Improper access control in Windows Hyper-V allows an authorized attacker to disclose information locally. | 2026-01-13T18:16:09.990 | 2026-01-15T13:18:07.167 |
| fkie_cve-2026-20826 | Concurrent execution using shared resource with improper synchronization ('race condition') in Tabl… | 2026-01-13T18:16:10.153 | 2026-01-15T13:16:27.777 |
| fkie_cve-2026-20827 | Exposure of sensitive information to an unauthorized actor in Tablet Windows User Interface (TWINUI… | 2026-01-13T18:16:10.317 | 2026-01-15T13:15:07.787 |
| fkie_cve-2026-20828 | Out-of-bounds read in Windows Internet Connection Sharing (ICS) allows an unauthorized attacker to … | 2026-01-13T18:16:10.480 | 2026-01-15T13:08:46.087 |
| fkie_cve-2026-20829 | Out-of-bounds read in Windows TPM allows an authorized attacker to disclose information locally. | 2026-01-13T18:16:10.657 | 2026-01-15T13:07:28.967 |
| fkie_cve-2026-20830 | Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:16:10.817 | 2026-01-15T13:06:09.143 |
| fkie_cve-2026-0892 | Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T14:16:39.723 | 2026-01-15T10:16:08.793 |
| fkie_cve-2026-0891 | Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… | 2026-01-13T14:16:39.627 | 2026-01-15T10:16:08.597 |
| fkie_cve-2026-0889 | Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147 a… | 2026-01-13T14:16:39.437 | 2026-01-15T10:16:08.240 |
| fkie_cve-2026-0888 | Information disclosure in the XML component. This vulnerability affects Firefox < 147 and Thunderbi… | 2026-01-13T14:16:39.340 | 2026-01-15T10:16:08.063 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mqw7-c5gg-xq97 |
8.7 (4.0)
|
Jervis Has a RSA PKCS#1 Padding Vulnerability | 2026-01-13T14:28:57Z | 2026-01-13T21:40:47Z |
| ghsa-w96v-gf22-crwp |
5.3 (3.1)
|
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching | 2026-01-13T14:57:12Z | 2026-01-13T21:40:42Z |
| ghsa-w2q8-3rr5-r697 |
7.8 (3.1)
|
Substance3D - Designer versions 15.0.3 and earlier are affected by an out-of-bounds write vulnerabi… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-w2gr-585j-r428 |
6.5 (3.1)
|
Improper Validation of Array Index (CWE-129) exists in Metricbeat can allow an attacker to cause a … | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-qp9g-xphh-469w |
7.8 (3.1)
|
A local privilege-escalation vulnerability has been discovered in the HPE Aruba Networking Virtual … | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-p2g6-3qpg-4v6h |
6.5 (3.1)
|
Improper Input Validation (CWE-20) in Kibana's Email Connector can allow an attacker to cause an Ex… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-jmh4-57fc-8hv9 |
5.5 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by a NULL Pointer Dereference vulner… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-h4v9-m9fw-44p4 |
7.8 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by an out-of-bounds write vulnerabil… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-g37r-x966-x536 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-fwvg-47gh-ppm7 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-f927-pqrx-8p2g |
5.5 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by an Out-of-bounds Read vulnerabili… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-9j7m-mvv6-fv57 |
5.5 (3.1)
|
Substance3D - Designer versions 15.0.3 and earlier are affected by an Out-of-bounds Read vulnerabil… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-96cf-m552-v8v9 |
7.8 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by an out-of-bounds write vulnerabil… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-8vr6-j6qg-xhxc |
5.5 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by a NULL Pointer Dereference vulner… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-8r2v-q8wh-86gh |
5.5 (3.1)
|
Substance3D - Modeler versions 1.22.4 and earlier are affected by an Out-of-bounds Read vulnerabili… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-5fw5-2cfw-cr9r |
7.8 (3.1)
|
Substance3D - Sampler versions 5.1.0 and earlier are affected by an out-of-bounds write vulnerabili… | 2026-01-13T21:31:46Z | 2026-01-13T21:31:46Z |
| ghsa-rx4q-53fc-mcc4 |
6.5 (3.1)
|
A command injection vulnerability in AOS-8 allows an authenticated privileged user to alter a packa… | 2026-01-13T21:31:45Z | 2026-01-13T21:31:45Z |
| ghsa-hw2r-hphv-xj7j |
7.8 (3.1)
|
Substance3D - Stager versions 3.1.5 and earlier are affected by a Use After Free vulnerability that… | 2026-01-13T21:31:45Z | 2026-01-13T21:31:45Z |
| ghsa-fphr-mvhj-5mr3 |
5.3 (3.1)
|
Multiple out-of-bounds read vulnerabilities were identified in a system component responsible for h… | 2026-01-13T21:31:45Z | 2026-01-13T21:31:45Z |
| ghsa-cqwj-xmch-h6q7 |
6.5 (3.1)
|
An arbitrary file deletion vulnerability has been identified in the command-line interface of mobil… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:45Z |
| ghsa-c5gx-vgq9-vqjp |
7.8 (3.1)
|
Substance3D - Painter versions 11.0.3 and earlier are affected by an out-of-bounds write vulnerabil… | 2026-01-13T21:31:45Z | 2026-01-13T21:31:45Z |
| ghsa-2vpx-j6gq-83g2 |
5.3 (3.1)
|
Multiple out-of-bounds read vulnerabilities were identified in a system component responsible for h… | 2026-01-13T21:31:45Z | 2026-01-13T21:31:45Z |
| ghsa-wx29-4qhg-c2f3 |
8.6 (3.1)
|
Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-rwcr-87vw-4v3g |
7.2 (3.1)
|
An improper input handling vulnerability exists in the web-based management interface of mobility c… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-p996-826h-xhfr |
7.8 (3.1)
|
InDesign Desktop versions 21.0, 19.5.5 and earlier are affected by an Access of Uninitialized Point… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-mfgx-cjh5-r373 |
7.8 (3.1)
|
InDesign Desktop versions 21.0, 19.5.5 and earlier are affected by a Heap-based Buffer Overflow vul… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-m34w-rgmx-fr6x |
8.6 (3.1)
|
Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-hr3q-8v38-x8wq |
7.8 (3.1)
|
Bridge versions 15.1.2, 16.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-h534-5rp5-qc2h |
7.2 (3.1)
|
Authenticated arbitrary file write vulnerability exists in the web-based management interface of mo… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ghsa-93jc-mx98-cgc8 |
5.5 (3.1)
|
InDesign Desktop versions 21.0, 19.5.5 and earlier are affected by an Out-of-bounds Read vulnerabil… | 2026-01-13T21:31:44Z | 2026-01-13T21:31:44Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-72 |
|
** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs… | pyspark | 2023-05-02T09:15:00Z | 2023-06-05T01:12:58.679776Z |
| pysec-2023-71 |
|
Planet is software that provides satellite data. The secret file stores the user's Planet… | planet | 2023-05-12T21:15:00Z | 2023-06-05T01:12:57.755283Z |
| pysec-2022-232 |
|
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its utils module, where YAM… | nvflare | 2022-07-01T18:15:00Z | 2023-06-05T01:12:56.865026Z |
| pysec-2022-231 |
|
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its PKI implementation modu… | nvflare | 2022-07-01T18:15:00Z | 2023-06-05T01:12:56.789968Z |
| pysec-2023-70 |
|
A directory traversal vulnerability in the /get-artifact API method of the mlflow platfor… | mlflow | 2023-05-11T02:15:00Z | 2023-06-05T01:12:55.587142Z |
| pysec-2023-69 |
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.3.1. | mlflow | 2023-05-17T21:15:00Z | 2023-06-05T01:12:55.503398Z |
| pysec-2023-68 |
|
Relative Path Traversal in GitHub repository mlflow/mlflow prior to 2.3.1. | mlflow | 2023-04-28T00:15:00Z | 2023-06-05T01:12:55.421205Z |
| pysec-2023-67 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.808327Z |
| pysec-2023-66 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.698222Z |
| pysec-2023-65 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.592327Z |
| pysec-2023-64 |
|
mage-ai is an open-source data pipeline tool for transforming and integrating data. Those… | mage-ai | 2023-05-09T15:15:00Z | 2023-06-05T01:12:54.165512Z |
| pysec-2023-63 |
|
in-toto is a framework to protect supply chain integrity. The in-toto configuration is re… | in-toto | 2023-05-10T18:15:00Z | 2023-06-05T01:12:53.259453Z |
| pysec-2023-62 |
|
Flask is a lightweight WSGI web application framework. When all of the following conditio… | flask | 2023-05-02T18:15:00Z | 2023-06-05T01:12:52.229549Z |
| pysec-2023-61 |
|
In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to b… | django | 2023-05-07T02:15:00Z | 2023-06-05T01:12:51.525399Z |
| pysec-2022-43050 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.154372Z |
| pysec-2022-43049 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.085049Z |
| pysec-2022-43048 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.996077Z |
| pysec-2022-43047 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.928263Z |
| pysec-2022-43046 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.827897Z |
| pysec-2022-43045 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.748809Z |
| pysec-2022-43044 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.653599Z |
| pysec-2022-43043 |
|
The d8s-file-system package for Python, as distributed on PyPI, included a potential code… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.575571Z |
| pysec-2022-43042 |
|
The d8s-archives package for Python, as distributed on PyPI, included a potential code-ex… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.463544Z |
| pysec-2022-43041 |
|
The d8s-json package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.395602Z |
| pysec-2022-43040 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.328726Z |
| pysec-2022-43039 |
|
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.196757Z |
| pysec-2022-43038 |
|
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.098821Z |
| pysec-2022-43037 |
|
The d8s-lists package for Python, as distributed on PyPI, included a potential code-execu… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.022993Z |
| pysec-2022-43036 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.913597Z |
| pysec-2022-43035 |
|
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.835906Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33517 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.679527Z |
| gsd-2024-33108 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.678810Z |
| gsd-2024-33349 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.678289Z |
| gsd-2024-33205 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.677776Z |
| gsd-2024-33030 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.677240Z |
| gsd-2024-33403 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.676678Z |
| gsd-2024-33089 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.676129Z |
| gsd-2024-33480 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.675618Z |
| gsd-2024-33461 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.675113Z |
| gsd-2024-33184 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.674560Z |
| gsd-2024-33193 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.674012Z |
| gsd-2024-33042 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.673504Z |
| gsd-2024-33054 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.672967Z |
| gsd-2024-33472 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.672300Z |
| gsd-2024-33337 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.671742Z |
| gsd-2024-33144 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.671183Z |
| gsd-2024-33469 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.670615Z |
| gsd-2024-33045 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.670079Z |
| gsd-2024-33152 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.669552Z |
| gsd-2024-33326 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.668985Z |
| gsd-2024-33014 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.668485Z |
| gsd-2024-33109 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.667980Z |
| gsd-2024-33087 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.667417Z |
| gsd-2024-33114 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.666856Z |
| gsd-2024-33356 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.666212Z |
| gsd-2024-33490 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.665553Z |
| gsd-2024-33400 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.665111Z |
| gsd-2024-33197 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.664646Z |
| gsd-2024-33233 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.664185Z |
| gsd-2024-33388 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.663762Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191503 | Malicious code in start-internal (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191428 | Malicious code in solomon-v3-stories (npm) | 2025-11-24T23:41:58Z | 2025-12-24T10:09:30Z |
| mal-2025-191423 | Malicious code in shelf-jwt-sessions (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191422 | Malicious code in selenium-session-client (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191421 | Malicious code in selenium-session (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191403 | Malicious code in prompt-eng-server (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-855 | Malicious code in mongodb-chatbot-verified-answers (npm) | 2025-02-03T16:56:51Z | 2025-12-24T10:09:29Z |
| mal-2025-49428 | Malicious code in otetotvot (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:29Z |
| mal-2025-49427 | Malicious code in otetoparserlparser (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:29Z |
| mal-2025-49263 | Malicious code in pixelblm (npm) | 2025-10-30T23:58:26Z | 2025-12-24T10:09:29Z |
| mal-2025-47947 | Malicious code in orvlla (npm) | 2025-10-07T02:39:41Z | 2025-12-24T10:09:29Z |
| mal-2025-47929 | Malicious code in mcp-server-fixthis (npm) | 2025-10-07T00:24:42Z | 2025-12-24T10:09:29Z |
| mal-2025-47857 | Malicious code in pc-analytics-promotion-creation-core (npm) | 2025-09-26T04:46:33Z | 2025-12-24T10:09:29Z |
| mal-2025-47593 | Malicious code in package-x (npm) | 2025-09-23T18:30:20Z | 2025-12-24T10:09:29Z |
| mal-2025-3412 | Malicious code in pdf-to-office (npm) | 2025-04-23T15:57:31Z | 2025-12-24T10:09:29Z |
| mal-2025-192400 | Malicious code in node-calculator-0d96 (npm) | 2025-12-10T01:43:14Z | 2025-12-24T10:09:29Z |
| mal-2025-191580 | Malicious code in pixel-bloom (npm) | 2025-12-01T13:20:52Z | 2025-12-24T10:09:29Z |
| mal-2025-191542 | Malicious code in nodenetbanxsdk (npm) | 2025-12-02T04:30:47Z | 2025-12-24T10:09:29Z |
| mal-2025-191135 | Malicious code in normal-store (npm) | 2025-11-24T22:24:53Z | 2025-12-24T10:09:29Z |
| mal-2025-190630 | Malicious code in parse-session (npm) | 2025-11-24T05:16:12Z | 2025-12-24T10:09:29Z |
| mal-2025-190548 | Malicious code in node-calculator-yktt (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190539 | Malicious code in node-calculator-b57e (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190538 | Malicious code in node-calculator-b549 (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190537 | Malicious code in node-calculator-9c62 (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190536 | Malicious code in node-calculator-9b93 (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190532 | Malicious code in node-calculator-68f8 (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-190531 | Malicious code in node-calculator-522f (npm) | 2025-11-17T17:14:41Z | 2025-12-24T10:09:29Z |
| mal-2025-5504 | Malicious code in keythereum-utils (npm) | 2025-07-01T06:27:23Z | 2025-12-24T10:09:28Z |
| mal-2025-55018 | Malicious code in graphhub (npm) | 2025-11-10T05:49:05Z | 2025-12-24T10:09:28Z |
| mal-2025-49419 | Malicious code in libxmljs2superbank (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0602 | VMware Tanzu Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-03-19T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3665 | Ruby on Rails: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2024-12-10T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3499 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-19T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3473 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service | 2024-11-14T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3205 | Ruby on Rails: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-10-15T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0591 | expat: Schwachstelle ermöglicht Denial of Service | 2024-03-10T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2023-2116 | Ruby on Rails: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-08-22T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2023-1577 | Ruby on Rails: Schwachstelle ermöglicht Cross-Site Scripting | 2023-06-27T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2023-0114 | Ruby on Rails: Mehrere Schwachstellen | 2023-01-17T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1996 | Net-SNMP: Schwachstelle ermöglicht Denial of Service | 2022-11-08T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1970 | Net-SNMP: Schwachstelle ermöglicht Denial of Service | 2022-11-07T23:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-2671 | D-LINK Router: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2669 | MongoDB: Mehrere Schwachstellen | 2025-11-24T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2667 | Janitza UMG 96-PA und UMG 96-PA-MID+: Schwachstelle ermöglicht Denial of Service | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2661 | Google Cloud Platform (Looker): Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-11-23T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2584 | Red Hat Enterprise Linux Ceph Storage: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2491 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2396 | Hashicorp Vault: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2379 | Dell BIOS: Schwachstelle ermöglicht Manipulation von Daten | 2025-10-21T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2300 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2251 | Red Hat OpenShift GitOps: Mehrere Schwachstellen | 2025-10-09T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2231 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2190 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-01T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2080 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-09-17T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1928 | Linux UDisks Daemon: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1913 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-08-26T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1864 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-08-19T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1812 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-12T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0728 | WebKitGTK und WPE WebKit: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0607 | WebKitGTK and WPE WebKit: Mehrere Schwachstellen | 2025-03-20T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2014:0899 | Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update | 2014-07-17T04:28:01+00:00 | 2026-01-08T09:34:54+00:00 |
| rhsa-2014:0889 | Red Hat Security Advisory: java-1.7.0-openjdk security update | 2014-07-16T08:49:50+00:00 | 2026-01-08T09:34:54+00:00 |
| rhsa-2013:0217 | Red Hat Security Advisory: mingw32-libxml2 security update | 2013-01-31T19:14:00+00:00 | 2026-01-08T09:34:54+00:00 |
| rhsa-2013:1455 | Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update | 2013-10-23T16:26:00+00:00 | 2026-01-08T09:34:53+00:00 |
| rhsa-2013:0169 | Red Hat Security Advisory: vino security update | 2013-01-21T22:31:00+00:00 | 2026-01-08T09:34:53+00:00 |
| rhsa-2012:1201 | Red Hat Security Advisory: tetex security update | 2012-08-23T14:53:00+00:00 | 2026-01-08T09:34:53+00:00 |
| rhsa-2012:0313 | Red Hat Security Advisory: samba security, bug fix, and enhancement update | 2012-02-21T02:22:00+00:00 | 2026-01-08T09:34:51+00:00 |
| rhsa-2012:0309 | Red Hat Security Advisory: sudo security and bug fix update | 2012-02-21T02:20:00+00:00 | 2026-01-08T09:34:51+00:00 |
| rhsa-2012:0137 | Red Hat Security Advisory: texlive security update | 2012-02-15T16:09:00+00:00 | 2026-01-08T09:34:51+00:00 |
| rhsa-2012:0126 | Red Hat Security Advisory: glibc security update | 2012-02-13T20:30:00+00:00 | 2026-01-08T09:34:50+00:00 |
| rhsa-2012:0071 | Red Hat Security Advisory: php security update | 2012-01-30T18:16:00+00:00 | 2026-01-08T09:34:50+00:00 |
| rhsa-2012:0062 | Red Hat Security Advisory: t1lib security update | 2012-01-24T21:03:00+00:00 | 2026-01-08T09:34:48+00:00 |
| rhsa-2012:0033 | Red Hat Security Advisory: php security update | 2012-01-18T18:38:00+00:00 | 2026-01-08T09:34:48+00:00 |
| rhsa-2012:0016 | Red Hat Security Advisory: libxml2 security update | 2012-01-11T17:43:00+00:00 | 2026-01-08T09:34:48+00:00 |
| rhsa-2012:0017 | Red Hat Security Advisory: libxml2 security update | 2012-01-11T17:43:00+00:00 | 2026-01-08T09:34:47+00:00 |
| rhsa-2011:1159 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2011-08-15T17:45:00+00:00 | 2026-01-08T09:34:46+00:00 |
| rhsa-2011:1749 | Red Hat Security Advisory: libxml2 security and bug fix update | 2011-12-05T19:54:00+00:00 | 2026-01-08T09:34:45+00:00 |
| rhsa-2011:1423 | Red Hat Security Advisory: php53 and php security update | 2011-11-02T22:15:00+00:00 | 2026-01-08T09:34:45+00:00 |
| rhsa-2011:0897 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update | 2011-06-22T23:31:00+00:00 | 2026-01-08T09:34:45+00:00 |
| rhsa-2011:1265 | Red Hat Security Advisory: java-1.4.2-ibm-sap security update | 2011-09-06T21:15:00+00:00 | 2026-01-08T09:34:44+00:00 |
| rhsa-2011:1087 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2011-07-22T22:45:00+00:00 | 2026-01-08T09:34:44+00:00 |
| rhsa-2011:1085 | Red Hat Security Advisory: freetype security update | 2011-07-21T15:40:00+00:00 | 2026-01-08T09:34:43+00:00 |
| rhsa-2011:0910 | Red Hat Security Advisory: ruby security update | 2011-06-28T17:30:00+00:00 | 2026-01-08T09:34:43+00:00 |
| rhsa-2011:1083 | Red Hat Security Advisory: fuse security update | 2011-07-20T18:16:00+00:00 | 2026-01-08T09:34:42+00:00 |
| rhsa-2011:0938 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2011-07-15T03:55:00+00:00 | 2026-01-08T09:34:42+00:00 |
| rhsa-2011:0927 | Red Hat Security Advisory: kernel security and bug fix update | 2011-07-15T05:14:00+00:00 | 2026-01-08T09:34:41+00:00 |
| rhsa-2011:0896 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update | 2011-06-22T23:14:00+00:00 | 2026-01-08T09:34:40+00:00 |
| rhsa-2011:0888 | Red Hat Security Advisory: seamonkey security update | 2011-06-21T22:42:00+00:00 | 2026-01-08T09:34:40+00:00 |
| rhsa-2011:0887 | Red Hat Security Advisory: thunderbird security update | 2011-06-21T22:25:00+00:00 | 2026-01-08T09:34:40+00:00 |
| rhsa-2011:0886 | Red Hat Security Advisory: thunderbird security update | 2011-06-21T22:30:00+00:00 | 2026-01-08T09:34:39+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-251-01 | RealFlex RealWinDemo DLL Hijack | 2012-06-11T06:00:00.000000Z | 2025-06-05T21:58:22.608280Z |
| icsa-12-145-01 | Measuresoft ScadaPro DLL Hijack | 2012-02-25T07:00:00.000000Z | 2025-06-05T21:58:16.398215Z |
| icsa-12-025-02a | 7-Technologies Termis DLL Hijacking | 2012-10-28T06:00:00.000000Z | 2025-06-05T21:58:10.182246Z |
| icsa-12-249-01 | Arbiter Systems Power Sentinel Denial-of-Service Vulnerability | 2012-06-09T06:00:00.000000Z | 2025-06-05T21:58:03.958858Z |
| icsa-12-212-02 | Siemens SIMATIC S7-400 PN CPU DoS | 2012-05-03T06:00:00.000000Z | 2025-06-05T21:57:57.435398Z |
| icsa-15-258-01 | Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability | 2015-06-18T06:00:00.000000Z | 2025-06-05T21:57:20.047982Z |
| icsa-12-283-02 | WellinTech KingView User Credentials Not Securely Hashed | 2012-07-13T06:00:00.000000Z | 2025-06-05T21:57:13.809905Z |
| icsa-12-263-01 | Siemens S7-1200 Insecure Storage of HTTPS CA Certificate | 2012-06-23T06:00:00.000000Z | 2025-06-05T21:57:07.520195Z |
| icsa-16-287-03 | Siemens SIMATIC STEP 7 (TIA Portal) Information Disclosure Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:54.919275Z |
| icsma-16-306-01 | Smiths Medical CADD-Solis Medication Safety Software Vulnerabilities | 2016-08-05T06:00:00.000000Z | 2025-06-05T21:56:42.285844Z |
| icsa-16-334-02 | Emerson DeltaV Easy Security Management Application Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T21:56:36.069112Z |
| icsa-16-287-01 | OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:56:04.663419Z |
| icsa-12-214-01 | Siemens Synco OZW Default Password | 2012-05-05T06:00:00.000000Z | 2025-06-05T21:55:39.640975Z |
| icsa-12-212-01 | ICONICS GENESIS32/BizViz Security Configurator Authentication Bypass Vulnerability | 2012-05-03T06:00:00.000000Z | 2025-06-05T21:55:33.425172Z |
| icsa-12-263-02 | ORing Industrial Networking IDS-5042/5042+ Hard-Coded Credential Vulnerability | 2012-06-23T06:00:00.000000Z | 2025-06-05T21:55:20.894201Z |
| icsa-12-249-02 | WAGO IO 758 Default Linux Credentials | 2012-06-09T06:00:00.000000Z | 2025-06-05T21:55:14.635429Z |
| icsa-12-243-01 | GarrettCom - Use of Hard-Coded Password | 2012-06-03T06:00:00.000000Z | 2025-06-05T21:55:08.385462Z |
| icsa-16-336-01a | Siemens SICAM PAS Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:54:43.517387Z |
| icsa-11-356-01 | Siemens Simatic HMI Authentication Vulnerabilities | 2011-09-24T06:00:00.000000Z | 2025-06-05T21:54:31.029394Z |
| icsa-12-227-01 | Siemens COMOS Database Privilege Escalation Vulnerability | 2012-05-18T06:00:00.000000Z | 2025-06-05T21:54:24.813649Z |
| icsa-15-258-03 | GE MDS PulseNET Vulnerabilities | 2015-06-18T06:00:00.000000Z | 2025-06-05T21:54:12.344535Z |
| icsa-12-262-01 | Fultek WinTr Directory Traversal | 2012-06-22T06:00:00.000000Z | 2025-06-05T21:54:06.142288Z |
| icsa-16-336-04 | Advantech SUSIAccess Server Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:53:15.951469Z |
| icsa-12-271-01 | C3-ilex EOScada Multiple Vulnerabilities | 2012-07-01T06:00:00.000000Z | 2025-06-05T21:52:50.997308Z |
| icsa-16-021-01 | CAREL PlantVisor Enhanced Authentication Bypass Vulnerability | 2016-10-24T06:00:00.000000Z | 2025-06-05T21:52:44.779814Z |
| icsa-12-234-01 | GE Intelligent Platforms Proficy Real-Time Information Portal Vulnerabilities | 2012-05-25T06:00:00.000000Z | 2025-06-05T21:52:26.050859Z |
| icsa-12-201-01 | OSIsoft PI OPC DA Interface Buffer Overflow | 2012-04-22T06:00:00.000000Z | 2025-06-05T21:50:46.020053Z |
| icsa-12-171-01 | Wonderware SuiteLink Unallocated Unicode String Vulnerability | 2012-03-23T06:00:00.000000Z | 2025-06-05T21:50:39.771574Z |
| icsa-12-131-02 | GE Intelligent Platforms Proficy HTML Help Vulnerabilities | 2012-02-11T07:00:00.000000Z | 2025-06-05T21:50:21.057143Z |
| icsa-11-332-01a | Wonderware InBatch ActiveX Vulnerabilities | 2011-08-31T06:00:00.000000Z | 2025-06-05T21:50:14.861339Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-tms-xss-cwjzjsqc | Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-sec-work-xss-t6sytu8q | Cisco Tetration Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-ise-file-download-b3br5kqa | Cisco Identity Services Engine File Download Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-imc-gui-dos-tzjrfyzh | Cisco Integrated Management Controller GUI Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-cvdsd-xss-fvdj6hk | Cisco Vision Dynamic Signage Director Reflected Cross-Site Scripting Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:45:49+00:00 |
| cisco-sa-tpce-rmos-mem-dos-rck56tt | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:03:56+00:00 |
| cisco-sa-ipphone-arbfileread-npdte2ow | Cisco IP Phone Software Arbitrary File Read Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-14T13:57:39+00:00 |
| cisco-sa-ise-priv-esc-uwqprbm3 | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-11T16:18:56+00:00 |
| cisco-sa-ipsla-za3srrpp | Cisco IOS XR Software IP Service Level Agreements and Two-Way Active Measurement Protocol Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:49:15+00:00 |
| cisco-sa-npspin-qypwdhfd | Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:18:21+00:00 |
| cisco-sa-apache-httpd-pathtrv-lazg68cz | Apache HTTP Server Vulnerabilities: October 2021 | 2021-10-07T16:00:00+00:00 | 2021-10-07T16:00:00+00:00 |
| cisco-sa-ucsi2-command-inject-cgyc8y2r | Cisco Intersight Virtual Appliance Command Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ssm-priv-esc-5g35cddj | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb-hardcoded-cred-mjcexvx | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-v4vsjesx | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-info-disc-pnxtlhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sgcfsdrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-dnac-infodisc-kyc6yncs | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-anyconnect-lib-hija-cafb7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-amp-redirect-rq2bu7du | Cisco Orbital Open Redirect Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-lasso-saml-jun2021-doxnrlkd | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-ewlc-ipv6-dos-nmyecnzv | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-28T15:57:04+00:00 |
| cisco-sa-sni-data-exfil-mfgzxqln | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sdwan-buffover-mwgucjto | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-zbfw-tguguyq | Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-pp9jfzwl | Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-trustsec-dos-7fuxdr2 | Cisco IOS and IOS XE Software TrustSec CLI Parser Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sdwan-maapi-privesc-ksug7qss | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sdwan-maapi-cmdinjec-znuytuc | Cisco SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-josurjcc | Cisco SD-WAN vManage Software Cypher Query Language Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-53050 | drm/i915/hdcp: Add encoder check in hdcp2_get_capability | 2024-11-02T00:00:00.000Z | 2025-12-07T01:49:35.000Z |
| msrc_cve-2025-40139 | smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set(). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:34.000Z |
| msrc_cve-2025-40135 | ipv6: use RCU in ip6_xmit() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:25.000Z |
| msrc_cve-2025-40167 | ext4: detect invalid INLINE_DATA + EXTENTS flag combination | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:17.000Z |
| msrc_cve-2025-40111 | drm/vmwgfx: Fix Use-after-free in validation | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:08.000Z |
| msrc_cve-2025-38636 | rv: Use strings in da monitors tracepoints | 2025-08-02T00:00:00.000Z | 2025-12-07T01:49:07.000Z |
| msrc_cve-2024-50277 | dm: fix a crash if blk_alloc_disk fails | 2024-11-02T00:00:00.000Z | 2025-12-07T01:49:02.000Z |
| msrc_cve-2025-40110 | drm/vmwgfx: Fix a null-ptr access in the cursor snooper | 2025-11-02T00:00:00.000Z | 2025-12-07T01:49:00.000Z |
| msrc_cve-2025-38660 | [ceph] parse_longname(): strrchr() expects NUL-terminated string | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:19.000Z |
| msrc_cve-2025-38584 | padata: Fix pd UAF once and for all | 2025-08-02T00:00:00.000Z | 2025-12-07T01:48:02.000Z |
| msrc_cve-2024-53219 | virtiofs: use pages instead of pointer for kernel direct IO | 2024-12-02T00:00:00.000Z | 2025-12-07T01:47:58.000Z |
| msrc_cve-2024-50217 | btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids() | 2024-11-02T00:00:00.000Z | 2025-12-07T01:47:52.000Z |
| msrc_cve-2025-38585 | staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:45.000Z |
| msrc_cve-2024-49885 | mm, slub: avoid zeroing kmalloc redzone | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:43.000Z |
| msrc_cve-2025-38591 | bpf: Reject narrower access to pointer ctx fields | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:36.000Z |
| msrc_cve-2024-49940 | l2tp: prevent possible tunnel refcount underflow | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:35.000Z |
| msrc_cve-2025-8961 | LibTIFF tiffcrop tiffcrop.c main memory corruption | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:27.000Z |
| msrc_cve-2024-49932 | btrfs: don't readahead the relocation inode on RST | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:26.000Z |
| msrc_cve-2024-49888 | bpf: Fix a sdiv overflow issue | 2024-10-01T07:00:00.000Z | 2025-12-07T01:47:17.000Z |
| msrc_cve-2025-38531 | iio: common: st_sensors: Fix use of uninitialize device structs | 2025-08-02T00:00:00.000Z | 2025-12-07T01:47:16.000Z |
| msrc_cve-2025-8114 | : null pointer dereference in libssh kex session id calculation | 2025-07-02T00:00:00.000Z | 2025-12-07T01:47:07.000Z |
| msrc_cve-2025-64329 | containerd CRI server: Host memory exhaustion through Attach goroutine leak | 2025-11-02T00:00:00.000Z | 2025-12-07T01:47:05.000Z |
| msrc_cve-2024-58266 | The shlex crate before 1.2.1 for Rust allows unquoted and unescaped instances of the { and \xa0 characters, which may facilitate command injection. | 2025-07-02T00:00:00.000Z | 2025-12-07T01:46:56.000Z |
| msrc_cve-2025-21825 | bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT | 2025-03-02T00:00:00.000Z | 2025-12-07T01:46:49.000Z |
| msrc_cve-2024-49968 | ext4: filesystems without casefold feature cannot be mounted with siphash | 2024-10-01T07:00:00.000Z | 2025-12-07T01:46:42.000Z |
| msrc_cve-2025-37942 | HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX | 2025-05-02T00:00:00.000Z | 2025-12-07T01:46:28.000Z |
| msrc_cve-2024-49971 | drm/amd/display: Increase array size of dummy_boolean | 2024-10-01T07:00:00.000Z | 2025-12-07T01:46:21.000Z |
| msrc_cve-2025-12464 | Qemu-kvm: stack buffer overflow in e1000 device via short frames in loopback mode | 2025-10-02T00:00:00.000Z | 2025-12-07T01:46:15.000Z |
| msrc_cve-2024-49945 | net/ncsi: Disable the ncsi work before freeing the associated structure | 2024-10-01T07:00:00.000Z | 2025-12-07T01:46:11.000Z |
| msrc_cve-2025-6075 | Quadratic complexity in os.path.expandvars() with user-controlled template | 2025-10-02T00:00:00.000Z | 2025-12-07T01:46:03.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1432 | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… | 2025-12-22T21:18:51.121000Z |
| var-201007-0318 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2025-12-22T21:18:19.682000Z |
| var-201109-0208 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T21:17:42.803000Z |
| var-201007-0949 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2025-12-22T21:17:41.965000Z |
| var-201904-1323 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2025-12-22T21:17:35.017000Z |
| var-200703-0020 | Stack-based buffer overflow in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 allows remot… | 2025-12-22T21:17:32.527000Z |
| var-201806-1441 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T21:16:51.534000Z |
| var-200107-0175 | GoAhead webserver 2.1 allows remote attackers to cause a denial of service via an HTTP re… | 2025-12-22T21:16:51.415000Z |
| var-201302-0307 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T21:16:18.894000Z |
| var-201912-0644 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:15:15.939000Z |
| var-202103-1243 | In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.1… | 2025-12-22T21:15:06.640000Z |
| var-201511-0101 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows … | 2025-12-22T21:15:06.458000Z |
| var-201705-3790 | In Open vSwitch (OvS) v2.7.0, there is a buffer over-read while parsing the group mod Ope… | 2025-12-22T21:15:06.304000Z |
| var-202110-1684 | This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Bi… | 2025-12-22T21:15:05.389000Z |
| var-201403-0275 | sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd… | 2025-12-22T21:15:04.870000Z |
| var-201710-1433 | Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a deni… | 2025-12-22T21:15:03.957000Z |
| var-201905-0710 | Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors ut… | 2025-12-22T21:14:57.404000Z |
| var-201304-0352 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T21:14:56.818000Z |
| var-200901-0700 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod to… | 2025-12-22T21:14:52.083000Z |
| var-200904-0821 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products… | 2025-12-22T21:14:20.803000Z |
| var-202006-1651 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2025-12-22T21:13:48.157000Z |
| var-201912-0122 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2025-12-22T21:13:16.820000Z |
| var-201108-0130 | The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not proper… | 2025-12-22T21:13:15.228000Z |
| var-200112-0223 | Alcatel ADSL modems allow remote attackers to access the Trivial File Transfer Protocol (… | 2025-12-22T21:13:15.069000Z |
| var-201112-0047 | The Cascading Style Sheets (CSS) implementation in Google Chrome before 16.0.912.63 on 64… | 2025-12-22T21:13:14.664000Z |
| var-200908-0708 | Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Po… | 2025-12-22T21:13:13.679000Z |
| var-201908-0263 | Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a de… | 2025-12-22T21:13:12.668000Z |
| var-200608-0039 | Integer overflow in AFP Server for Apple Mac OS X 10.3.9 and 10.4.7 allows remote attacke… | 2025-12-22T21:13:11.937000Z |
| var-201908-0422 | Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denia… | 2025-12-22T21:12:40.420000Z |
| var-201203-0171 | Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google… | 2025-12-22T21:12:32.176000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000906 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:06+09:00 | 2021-03-25T18:06+09:00 |
| jvndb-2021-000905 | Yomi-Search vulnerable to cross-site scripting | 2021-03-25T18:01+09:00 | 2021-03-25T18:01+09:00 |
| jvndb-2021-000904 | Click Ranker vulnerable to cross-site scripting | 2021-03-25T17:52+09:00 | 2021-03-25T17:52+09:00 |
| jvndb-2021-000903 | Kagemai vulnerable to cross-site request forgery | 2021-03-25T17:50+09:00 | 2021-03-25T17:50+09:00 |
| jvndb-2021-000902 | Kagemai vulnerable to cross-site scripting | 2021-03-25T17:46+09:00 | 2021-03-25T17:46+09:00 |
| jvndb-2021-000901 | Kagemai vulnerable to cross-site scripting | 2021-03-25T17:43+09:00 | 2021-03-25T17:43+09:00 |
| jvndb-2021-000900 | MagazinegerZ vulnerable to cross-site scripting | 2021-03-25T17:32+09:00 | 2021-03-25T17:32+09:00 |
| jvndb-2021-000023 | UNIVERGE Aspire series PBX vulnerable to denial-of-service (DoS) | 2021-03-22T14:57+09:00 | 2021-03-22T14:57+09:00 |
| jvndb-2021-000025 | WordPress plugin "Paid Memberships Pro" vulnerable to SQL injection | 2021-03-17T16:24+09:00 | 2021-03-17T16:24+09:00 |
| jvndb-2021-000021 | M-System DL8 contains multiple vulnerabilities | 2021-03-12T15:59+09:00 | 2021-03-12T15:59+09:00 |
| jvndb-2021-000020 | Installer of MagicConnect Client program may insecurely load Dynamic Link Libraries | 2021-03-11T14:53+09:00 | 2021-03-11T14:53+09:00 |
| jvndb-2021-000019 | Multiple cross-site scripting vulnerabilities in GROWI | 2021-03-10T16:11+09:00 | 2021-03-10T16:11+09:00 |
| jvndb-2021-001122 | Trend Micro Security (Consumer) vulnerable to code injection | 2021-03-08T17:26+09:00 | 2021-03-08T17:26+09:00 |
| jvndb-2021-000015 | FileZen vulnerable to OS command injection | 2021-02-16T15:07+09:00 | 2021-03-05T17:31+09:00 |
| jvndb-2021-000016 | Multiple vulnerabilities in SolarView Compact | 2021-02-19T16:44+09:00 | 2021-02-25T15:31+09:00 |
| jvndb-2021-000017 | Multiple cross-site scripting vulnerabilities in Movable Type | 2021-02-24T15:20+09:00 | 2021-02-24T15:20+09:00 |
| jvndb-2021-001026 | Multiple Vulnerabilities in JP1/Automatic Operation | 2021-02-16T17:23+09:00 | 2021-02-16T17:23+09:00 |
| jvndb-2021-000014 | Calsos CSDJ fails to restrict access permissions | 2021-02-15T15:52+09:00 | 2021-02-15T15:52+09:00 |
| jvndb-2021-000013 | Wekan vulnerable to cross-site scripting | 2021-02-10T14:01+09:00 | 2021-02-10T14:01+09:00 |
| jvndb-2021-001022 | Cross-site Scripting Vulnerability in Hitachi Application Server Help | 2021-02-09T15:08+09:00 | 2021-02-09T15:08+09:00 |
| jvndb-2021-001021 | Improper access control vulnerability in JP1/IT Desktop Management 2 - Manager and JP1/NETM/Asset Information Manager | 2021-02-09T15:08+09:00 | 2021-02-09T15:08+09:00 |
| jvndb-2021-000012 | WordPress Plugin "Name Directory" vulnerable to cross-site request forgery | 2021-02-05T16:24+09:00 | 2021-02-05T16:24+09:00 |
| jvndb-2021-001017 | Trend Micro HouseCall for Home Networks (Windows Edition) may insecurely load Dynamic Link Libraries | 2021-02-04T15:42+09:00 | 2021-02-04T15:42+09:00 |
| jvndb-2021-000011 | Panasonic Video Insight VMS vulnerable to arbitrary code execution | 2021-02-04T15:39+09:00 | 2021-02-04T15:39+09:00 |
| jvndb-2021-000006 | Multiple vulnerabilities in Aterm WF800HP, Aterm WG2600HP, and Aterm WG2600HP2 | 2021-01-22T17:55+09:00 | 2021-02-03T12:05+09:00 |
| jvndb-2021-001014 | Vulnerability in JP1/VERITAS | 2021-02-01T16:49+09:00 | 2021-02-01T16:49+09:00 |
| jvndb-2021-000009 | Android App "ELECOM File Manager" vulnerable to directory traversal | 2021-01-27T17:38+09:00 | 2021-01-27T17:38+09:00 |
| jvndb-2021-000008 | Multiple vulnerabilities in multiple ELECOM products | 2021-01-26T16:33+09:00 | 2021-01-26T16:33+09:00 |
| jvndb-2021-000010 | Multiple vulnerabilities in multiple LOGITEC products | 2021-01-26T16:26+09:00 | 2021-01-26T16:26+09:00 |
| jvndb-2021-001010 | TP-Link TL-WR841N V13 (JP) vulnerable to OS command injection | 2021-01-25T16:21+09:00 | 2021-01-25T16:21+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03464-1 | Security update for openssl-1_0_0 | 2025-10-07T07:49:26Z | 2025-10-07T07:49:26Z |
| suse-su-2025:03463-1 | Security update for openssl-1_1 | 2025-10-07T07:48:32Z | 2025-10-07T07:48:32Z |
| suse-su-2025:03462-1 | Security update for MozillaFirefox | 2025-10-07T07:46:27Z | 2025-10-07T07:46:27Z |
| suse-su-2025:03461-1 | Security update for ghostscript | 2025-10-07T07:37:02Z | 2025-10-07T07:37:02Z |
| suse-su-2025:03460-1 | Security update for ghostscript | 2025-10-07T07:35:51Z | 2025-10-07T07:35:51Z |
| suse-su-2025:03459-1 | Security update for gstreamer-plugins-rs | 2025-10-07T07:35:31Z | 2025-10-07T07:35:31Z |
| suse-su-2025:03457-1 | Security update for python-xmltodict | 2025-10-07T07:15:54Z | 2025-10-07T07:15:54Z |
| suse-su-2025:03456-1 | Security update for logback | 2025-10-07T07:08:23Z | 2025-10-07T07:08:23Z |
| suse-su-2025:03453-1 | Security update for frr | 2025-10-03T10:41:01Z | 2025-10-03T10:41:01Z |
| suse-su-2025:03450-1 | Security update for cairo | 2025-10-02T07:15:39Z | 2025-10-02T07:15:39Z |
| suse-su-2025:03449-1 | Security update for cairo | 2025-10-02T07:15:18Z | 2025-10-02T07:15:18Z |
| suse-su-2025:03448-1 | Security update for warewulf4 | 2025-10-02T07:14:58Z | 2025-10-02T07:14:58Z |
| suse-su-2025:03447-1 | Security update for MozillaFirefox | 2025-10-02T07:14:09Z | 2025-10-02T07:14:09Z |
| suse-su-2025:03446-1 | Security update for python-Django | 2025-10-02T07:13:00Z | 2025-10-02T07:13:00Z |
| suse-su-2025:20805-1 | Security update for podman | 2025-10-01T13:49:25Z | 2025-10-01T13:49:25Z |
| suse-su-2025:20804-1 | Security update for bluez | 2025-10-01T13:47:55Z | 2025-10-01T13:47:55Z |
| suse-su-2025:03445-1 | Security update for snpguest | 2025-10-01T13:09:59Z | 2025-10-01T13:09:59Z |
| suse-su-2025:03443-1 | Security update for openssl-1_1 | 2025-09-30T14:54:55Z | 2025-09-30T14:54:55Z |
| suse-su-2025:03442-1 | Security update for openssl-3 | 2025-09-30T14:54:06Z | 2025-09-30T14:54:06Z |
| suse-su-2025:03441-1 | Security update for openssl-3 | 2025-09-30T14:53:31Z | 2025-09-30T14:53:31Z |
| suse-su-2025:03440-1 | Security update for openssl-1_1 | 2025-09-30T14:52:02Z | 2025-09-30T14:52:02Z |
| suse-su-2025:03439-1 | Security update for openssl-3 | 2025-09-30T14:50:34Z | 2025-09-30T14:50:34Z |
| suse-su-2025:03438-1 | Security update for openssl-1_1 | 2025-09-30T14:37:52Z | 2025-09-30T14:37:52Z |
| suse-su-2025:03437-1 | Security update for openssl-1_1 | 2025-09-30T14:37:06Z | 2025-09-30T14:37:06Z |
| suse-su-2025:03436-1 | Security update for open-vm-tools | 2025-09-30T14:10:11Z | 2025-09-30T14:10:11Z |
| suse-su-2025:03435-1 | Security update for open-vm-tools | 2025-09-30T14:09:51Z | 2025-09-30T14:09:51Z |
| suse-su-2025:03434-1 | Security update for open-vm-tools | 2025-09-30T14:08:15Z | 2025-09-30T14:08:15Z |
| suse-su-2025:03424-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-29T09:02:00Z | 2025-09-29T09:02:00Z |
| suse-su-2025:03423-1 | Security update for apache2-mod_security2 | 2025-09-29T08:50:52Z | 2025-09-29T08:50:52Z |
| suse-su-2025:03422-1 | Security update for apache2-mod_security2 | 2025-09-29T08:50:32Z | 2025-09-29T08:50:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15059-1 | govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15058-1 | go1.24-1.24.3-1.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15057-1 | cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15056-1 | 389-ds-3.1.2~git90.2bc7250be-1.1 on GA media | 2025-05-07T00:00:00Z | 2025-05-07T00:00:00Z |
| opensuse-su-2025:15055-1 | weblate-5.11.3-1.1 on GA media | 2025-05-06T00:00:00Z | 2025-05-06T00:00:00Z |
| opensuse-su-2025:15054-1 | rclone-1.69.2-1.1 on GA media | 2025-05-05T00:00:00Z | 2025-05-05T00:00:00Z |
| opensuse-su-2025:15053-1 | java-1_8_0-openjdk-1.8.0.452-1.1 on GA media | 2025-05-05T00:00:00Z | 2025-05-05T00:00:00Z |
| opensuse-su-2025:15052-1 | grafana-11.5.4-1.1 on GA media | 2025-05-05T00:00:00Z | 2025-05-05T00:00:00Z |
| opensuse-su-2025:15051-1 | chromedriver-136.0.7103.59-1.1 on GA media | 2025-05-04T00:00:00Z | 2025-05-04T00:00:00Z |
| opensuse-su-2025:15050-1 | audiofile-0.3.6-15.1 on GA media | 2025-05-03T00:00:00Z | 2025-05-03T00:00:00Z |
| opensuse-su-2025:15049-1 | tomcat10-10.1.40-1.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15048-1 | tomcat-9.0.104-1.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15047-1 | hauler-1.2.4-1.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15046-1 | docker-28.1.1_ce-16.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15045-1 | MozillaFirefox-138.0-1.1 on GA media | 2025-05-02T00:00:00Z | 2025-05-02T00:00:00Z |
| opensuse-su-2025:15044-1 | libsoup-2_4-1-2.74.3-9.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:15043-1 | libsoup-3_0-0-3.6.5-3.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:15042-1 | MozillaThunderbird-128.10.0-1.1 on GA media | 2025-05-01T00:00:00Z | 2025-05-01T00:00:00Z |
| opensuse-su-2025:0139-1 | Security update for libjxl | 2025-04-30T12:01:35Z | 2025-04-30T12:01:35Z |
| opensuse-su-2025:15041-1 | golang-github-prometheus-node_exporter-1.9.1-2.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15040-1 | firefox-esr-128.10.0-1.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15039-1 | cmctl-2.2.0-1.1 on GA media | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| opensuse-su-2025:15038-1 | cyradm-3.8.4-2.1 on GA media | 2025-04-29T00:00:00Z | 2025-04-29T00:00:00Z |
| opensuse-su-2025:15037-1 | amber-cli-1.13.1+git20250329.c2e3bb8-1.1 on GA media | 2025-04-29T00:00:00Z | 2025-04-29T00:00:00Z |
| opensuse-su-2025:15036-1 | glow-2.1.0-2.1 on GA media | 2025-04-27T00:00:00Z | 2025-04-27T00:00:00Z |
| opensuse-su-2025:15035-1 | valkey-8.0.3-1.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15034-1 | subfinder-2.7.0-3.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15033-1 | govulncheck-vulndb-0.0.20250424T181457-1.1 on GA media | 2025-04-26T00:00:00Z | 2025-04-26T00:00:00Z |
| opensuse-su-2025:15032-1 | python311-h11-0.16.0-1.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| opensuse-su-2025:15031-1 | python311-grpcio-1.69.0-2.1 on GA media | 2025-04-25T00:00:00Z | 2025-04-25T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29442 | Online Voting System /login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29441 | Online Voting System /index.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29440 | Online Voting System /ajax.ph文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29439 | Web-Based Internet Laboratory Management System /user/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29438 | Web-Based Internet Laboratory Management System /subject/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29437 | Web-Based Internet Laboratory Management System /settings/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29436 | Web-Based Internet Laboratory Management System /enrollment/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29435 | Web-Based Internet Laboratory Management System controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29434 | Desktop Alert PingAlert存在未明漏洞(CNVD-2025-29434) | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29433 | Desktop Alert PingAlert路径遍历漏洞 | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29432 | Desktop Alert PingAlert跨站脚本漏洞 | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29431 | Desktop Alert PingAlert服务端请求伪造漏洞 | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29430 | Desktop Alert PingAlert访问控制不当漏洞(CNVD-2025-29430) | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29429 | Desktop Alert PingAlert存在未明漏洞 | 2025-11-18 | 2025-11-26 |
| cnvd-2025-29428 | Tenda AC21 SetIpMacBind文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29427 | Tenda AC21 SetSysTimeCfg文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29426 | Tenda AC21 SetSysAutoRebbotCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29425 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29424 | Tenda AC21 SetVirtualServerCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29423 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29422 | Tenda AC21 setPptpUserList缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29421 | Revive Adserver跨站脚本漏洞(CNVD-2025-29421) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29420 | Revive Adserver跨站脚本漏洞(CNVD-2025-29420) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29419 | Revive Adserver跨站脚本漏洞(CNVD-2025-29419) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29418 | Revive Adserver banner-zone.php脚本跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29417 | Revive Adserver用户名中空白中和不当漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29416 | Revive Adserver跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29415 | Revive Adserver授权绕过漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29414 | Revive Adserver缺少授权漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29413 | Revive Adserver信息泄露漏洞 | 2025-11-24 | 2025-11-26 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0311 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-04-14T00:00:00.000000 | 2025-04-14T00:00:00.000000 |
| certfr-2025-avi-0310 | Vulnérabilité dans Microsoft Edge | 2025-04-14T00:00:00.000000 | 2025-04-14T00:00:00.000000 |
| certfr-2025-avi-0309 | Multiples vulnérabilités dans les produits IBM | 2025-04-11T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0308 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-11T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0307 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-04-11T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0306 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-04-11T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0305 | Multiples vulnérabilités dans Google Pixel | 2025-04-11T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0294 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-04-09T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0265 | Multiples vulnérabilités dans Google Chrome | 2025-04-02T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-avi-0304 | Multiples vulnérabilités dans les produits Juniper Networks | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0303 | Multiples vulnérabilités dans les produits Splunk | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0302 | Multiples vulnérabilités dans Sonicwall NetExtender | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0301 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0300 | Multiples vulnérabilités dans GitLab | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0299 | Multiples vulnérabilités dans les produits Bitdefender | 2025-04-10T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0283 | Multiples vulnérabilités dans VMware Tanzu Greenplum | 2025-04-08T00:00:00.000000 | 2025-04-10T00:00:00.000000 |
| certfr-2025-avi-0298 | Multiples vulnérabilités dans les produits Elastic | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0297 | Vulnérabilité dans Spring Cloud Config | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0296 | Multiples vulnérabilités dans Joomla! | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0295 | Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0293 | Multiples vulnérabilités dans les produits Fortinet | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0292 | Multiples vulnérabilités dans les produits Adobe | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0291 | Multiples vulnérabilités dans les produits Microsoft | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0290 | Multiples vulnérabilités dans Microsoft Azure | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0289 | Vulnérabilité dans Microsoft .Net | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0288 | Multiples vulnérabilités dans Microsoft Windows | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0287 | Multiples vulnérabilités dans Microsoft Office | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0286 | Vulnérabilité dans Google Chrome | 2025-04-09T00:00:00.000000 | 2025-04-09T00:00:00.000000 |
| certfr-2025-avi-0284 | Multiples vulnérabilités dans les produits Siemens | 2025-04-08T00:00:00.000000 | 2025-04-08T00:00:00.000000 |
| certfr-2025-avi-0282 | Multiples vulnérabilités dans Schneider Electric ConneXium Network Manager | 2025-04-08T00:00:00.000000 | 2025-04-08T00:00:00.000000 |