Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0877
8.1 (3.1)
Mitigation bypass in the DOM: Security component Mozilla
Firefox
2026-01-13T13:30:52.979Z 2026-01-15T09:31:08.828Z
CVE-2025-9435
5.5 (3.1)
Path Traversal Zohocorp
ManageEngine ADManager Plus
2026-01-13T13:14:03.879Z 2026-01-13T14:01:24.898Z
CVE-2025-13774
8.8 (3.1)
SQL injection leading to privilege escalation in Progr… Progress Software
Flowmon ADS
2026-01-13T12:59:51.775Z 2026-01-14T04:57:12.494Z
CVE-2026-0859
5.2 (4.0)
TYPO3 CMS Allows Insecure Deserialization via Mailer F… TYPO3
TYPO3 CMS
2026-01-13T11:54:11.494Z 2026-01-13T14:12:12.132Z
CVE-2025-59022
7.1 (4.0)
TYPO3 CMS Allows Broken Access Control in Recycler Module TYPO3
TYPO3 CMS
2026-01-13T11:53:45.184Z 2026-01-13T14:21:59.794Z
CVE-2025-59021
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Redirects Module TYPO3
TYPO3 CMS
2026-01-13T11:53:25.879Z 2026-01-13T14:44:44.540Z
CVE-2025-59020
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Edit Documen… TYPO3
TYPO3 CMS
2026-01-13T11:53:02.274Z 2026-01-13T16:43:00.776Z
CVE-2025-14001
5.4 (3.1)
WP Duplicate Page <= 1.8 - Missing Authorization to Au… ninjateam
WP Duplicate Page
2026-01-13T11:21:19.781Z 2026-01-13T17:18:48.237Z
CVE-2025-40944
7.5 (3.1)
8.7 (4.0)
A vulnerability has been identified in SIMATIC ET… Siemens
SIMATIC ET 200AL IM 157-1 PN
2026-01-13T09:44:05.792Z 2026-01-13T17:21:36.848Z
CVE-2025-40942
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleContro… Siemens
TeleControl Server Basic
2026-01-13T09:44:04.669Z 2026-01-13T17:36:00.499Z
CVE-2025-40805
10 (3.1)
10 (4.0)
Affected devices do not properly enforce user aut… Siemens
Industrial Edge Cloud Device (IECD)
2026-01-13T09:44:03.338Z 2026-01-13T17:37:40.414Z
CVE-2025-41717
8.8 (3.1)
Config-Upload Code Injection Phoenix Contact
TC ROUTER 3002T-3G
2026-01-13T07:48:19.811Z 2026-01-13T14:22:59.709Z
CVE-2025-14829
9.1 (3.1)
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… Unknown
E-xact | Hosted Payment |
2026-01-13T06:00:07.538Z 2026-01-13T14:40:18.145Z
CVE-2025-10915
9.8 (3.1)
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… Unknown
Dreamer Blog
2026-01-13T06:00:05.943Z 2026-01-13T14:39:04.188Z
CVE-2025-66177
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-96xxxNI-Hx
2026-01-13T01:47:54.031Z 2026-01-13T17:27:13.199Z
CVE-2025-66176
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-K1T331
2026-01-13T01:47:27.191Z 2026-01-15T01:56:32.572Z
CVE-2026-0514
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP Busine… SAP_SE
SAP Business Connector
2026-01-13T01:16:03.501Z 2026-01-13T14:38:19.675Z
CVE-2026-0513
4.7 (3.1)
Open Redirect Vulnerability in SAP Supplier Relationsh… SAP_SE
SAP Supplier Relationship Management (SICF Handler in SRM Catalog)
2026-01-13T01:15:57.635Z 2026-01-13T14:40:20.471Z
CVE-2026-0511
8.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:15:50.942Z 2026-01-14T04:57:14.645Z
CVE-2026-0510
3 (3.1)
Obsolete Encryption Algorithm Used in NW AS Java UME U… SAP_SE
NW AS Java UME User Mapping
2026-01-13T01:15:43.846Z 2026-01-13T18:26:48.509Z
CVE-2026-0507
8.4 (3.1)
OS Command Injection vulnerability in SAP Application … SAP_SE
SAP Application Server for ABAP and SAP NetWeaver RFCSDK
2026-01-13T01:15:36.687Z 2026-01-14T04:57:15.721Z
CVE-2026-0506
8.1 (3.1)
Missing Authorization check in SAP NetWeaver Applicati… SAP_SE
SAP NetWeaver Application Server ABAP and ABAP Platform
2026-01-13T01:14:33.899Z 2026-01-13T18:58:20.906Z
CVE-2026-0504
3.8 (3.1)
Insufficient Input Handling in JNDI Operations of SAP … SAP_SE
SAP Identity Management
2026-01-13T01:14:27.040Z 2026-01-13T19:06:11.135Z
CVE-2026-0503
6.4 (3.1)
Missing Authorization check in in SAP ERP Central Comp… SAP_SE
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management)
2026-01-13T01:14:20.823Z 2026-01-13T19:09:43.485Z
CVE-2026-0501
9.9 (3.1)
SQL Injection Vulnerability in SAP S/4HANA Private Clo… SAP_SE
SAP S/4HANA Private Cloud and On-Premise (Financials � General Ledger)
2026-01-13T01:14:05.294Z 2026-01-14T04:57:08.509Z
CVE-2026-0500
9.6 (3.1)
Remote code execution in SAP Wily Introscope Enterpris… SAP_SE
SAP Wily Introscope Enterprise Manager (WorkStation)
2026-01-13T01:13:57.659Z 2026-01-13T14:45:07.723Z
CVE-2026-0499
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… SAP_SE
SAP NetWeaver Enterprise Portal
2026-01-13T01:13:47.482Z 2026-01-13T14:47:20.849Z
CVE-2026-0498
9.1 (3.1)
Code Injection vulnerability in SAP S/4HANA (Private C… SAP_SE
SAP S/4HANA (Private Cloud and On-Premise)
2026-01-13T01:13:41.371Z 2026-01-14T04:57:09.527Z
CVE-2026-0497
4.3 (3.1)
Missing Authorization check in Business Server Pages A… SAP_SE
Business Server Pages Application (Product Designer Web UI)
2026-01-13T01:13:35.718Z 2026-01-13T15:15:00.816Z
CVE-2026-0496
6.6 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:28.818Z 2026-01-13T15:15:21.939Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68774
N/A
hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create Linux
Linux
2026-01-13T15:28:51.379Z 2026-01-14T08:51:27.579Z
CVE-2025-68773
N/A
spi: fsl-cpm: Check length parity before switching to … Linux
Linux
2026-01-13T15:28:50.686Z 2026-01-13T15:28:50.686Z
CVE-2025-68772
N/A
f2fs: fix to avoid updating compression context during… Linux
Linux
2026-01-13T15:28:49.924Z 2026-01-13T15:28:49.924Z
CVE-2025-68771
N/A
ocfs2: fix kernel BUG in ocfs2_find_victim_chain Linux
Linux
2026-01-13T15:28:49.272Z 2026-01-14T08:51:26.289Z
CVE-2025-68770
N/A
bnxt_en: Fix XDP_TX path Linux
Linux
2026-01-13T15:28:48.604Z 2026-01-13T15:28:48.604Z
CVE-2025-68769
N/A
f2fs: fix return value of f2fs_recover_fsync_data() Linux
Linux
2026-01-13T15:28:47.798Z 2026-01-13T15:28:47.798Z
CVE-2025-68768
N/A
inet: frags: flush pending skbs in fqdir_pre_exit() Linux
Linux
2026-01-13T15:28:47.106Z 2026-01-13T15:28:47.106Z
CVE-2025-68767
N/A
hfsplus: Verify inode mode when loading from disk Linux
Linux
2026-01-13T15:28:46.382Z 2026-01-14T08:51:24.970Z
CVE-2025-66698
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attac… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:35:46.768Z
CVE-2025-65783
9.8 (3.1)
An arbitrary file upload vulnerability in the /ut… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:46:29.464Z
CVE-2025-12548
9 (3.1)
Github.com/che-incubator/che-code: eclipse che — unaut… Red Hat
Red Hat OpenShift Dev Spaces (RHOSDS) 3.22
2026-01-13T15:35:01.329Z 2026-01-13T15:51:21.791Z
CVE-2024-54855
6.4 (3.1)
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:56:52.691Z
CVE-2026-22755
9.3 (4.0)
Remote code injection via upload_map.cgi in Legacy Viv… Vivotek
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330
2026-01-13T15:12:53.126Z 2026-01-13T21:23:03.598Z
CVE-2025-55462
6.5 (3.1)
A CORS misconfiguration in Eramba Community and E… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T21:30:01.077Z
CVE-2025-36640
7.3 (4.0)
8.8 (3.1)
Local Privilege Escalation Tenable
Nessus Agent
2026-01-13T15:05:19.918Z 2026-01-14T04:57:16.757Z
CVE-2025-13447
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerabili… Progress Software
LoadMaster
2026-01-13T14:31:56.911Z 2026-01-14T04:57:18.760Z
CVE-2025-13444
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerabili… Progress Software
LoadMaster
2026-01-13T14:26:50.661Z 2026-01-14T04:57:17.749Z
CVE-2026-0892
9.8 (3.1)
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 Mozilla
Firefox
2026-01-13T13:30:59.874Z 2026-01-15T09:31:17.329Z
CVE-2026-0891
8.1 (3.1)
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… Mozilla
Firefox
2026-01-13T13:30:59.454Z 2026-01-15T09:31:16.819Z
CVE-2026-0890
5.4 (3.1)
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… Mozilla
Firefox
2026-01-13T13:30:59.089Z 2026-01-15T15:30:48.870Z
CVE-2026-0889
7.5 (3.1)
Denial-of-service in the DOM: Service Workers component Mozilla
Firefox
2026-01-13T13:30:58.675Z 2026-01-15T09:31:15.710Z
CVE-2026-0888
5.3 (3.1)
Information disclosure in the XML component Mozilla
Firefox
2026-01-13T13:30:58.296Z 2026-01-15T09:31:15.094Z
CVE-2026-0887
4.3 (3.1)
Clickjacking issue, information disclosure in the PDF … Mozilla
Firefox
2026-01-13T13:30:57.847Z 2026-01-15T15:32:44.439Z
CVE-2026-0886
5.3 (3.1)
Incorrect boundary conditions in the Graphics component Mozilla
Firefox
2026-01-13T13:30:57.400Z 2026-01-15T15:34:33.932Z
CVE-2026-0885
6.5 (3.1)
Use-after-free in the JavaScript: GC component Mozilla
Firefox
2026-01-13T13:30:56.939Z 2026-01-15T09:31:13.413Z
CVE-2026-0884
9.8 (3.1)
Use-after-free in the JavaScript Engine component Mozilla
Firefox
2026-01-13T13:30:56.543Z 2026-01-15T09:31:12.864Z
CVE-2026-0883
5.3 (3.1)
Information disclosure in the Networking component Mozilla
Firefox
2026-01-13T13:30:56.043Z 2026-01-15T09:31:12.339Z
CVE-2026-0882
8.8 (3.1)
Use-after-free in the IPC component Mozilla
Firefox
2026-01-13T13:30:55.562Z 2026-01-15T09:31:11.810Z
CVE-2026-0881
10 (3.1)
Sandbox escape in the Messaging System component Mozilla
Firefox
2026-01-13T13:30:55.122Z 2026-01-15T09:31:11.249Z
CVE-2026-0880
8.8 (3.1)
Sandbox escape due to integer overflow in the Graphics… Mozilla
Firefox
2026-01-13T13:30:54.679Z 2026-01-15T09:31:10.655Z
ID Severity Description Published Updated
ghsa-2wfq-pvgx-w5wx
In the Linux kernel, the following vulnerability has been resolved: tpm2-sessions: Fix out of rang… 2026-01-13T18:31:03Z 2026-01-13T18:31:04Z
ghsa-26j2-hmhf-7cc5
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-xfx9-x566-2hwr
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:37:05Z 2026-01-13T15:37:05Z
ghsa-r89r-9rx7-mx5c
9.3 (4.0)
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… 2026-01-13T15:37:05Z 2026-01-13T15:37:05Z
ghsa-ppf5-xm45-3xc6
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:37:05Z 2026-01-13T15:37:05Z
ghsa-jq82-2wxc-46mm
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… 2026-01-13T15:37:05Z 2026-01-13T15:37:05Z
ghsa-96f5-9x27-7hhh
5.3 (3.1)
Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … 2026-01-13T15:37:05Z 2026-01-15T12:30:26Z
ghsa-7mf2-39xh-3vq6
6.5 (3.1)
A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… 2026-01-13T15:37:05Z 2026-01-15T00:31:38Z
ghsa-x4m4-qvvc-5xcm
8.8 (3.1)
Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-w588-qjhp-fm98
8.1 (3.1)
Memory safety bugs present in Firefox ESR 140.6, Thunderbird ESR 140.6, Firefox 146 and Thunderbird… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-rfgw-g9g4-685p
8.1 (3.1)
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-r38v-527h-36cj
9.8 (3.1)
Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-qc2q-rhvg-9278
8.0 (3.1)
Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-p72m-xmp5-fw46
8.8 (3.1)
A vulnerability exists in Progress Flowmon ADS versions prior to 12.5.4 and 13.0.1 where an SQL inj… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-jvj8-3g49-f23w
8.8 (3.1)
Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-jmj2-8j2p-hmq6
9.8 (3.1)
Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147 and Fir… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-hh9x-5rp4-22mc
5.3 (3.1)
The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-fw2q-3cf8-mv4x
6.5 (3.1)
Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147 and Firefo… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-fqpc-v68g-xp98
5.3 (3.1)
Information disclosure in the Networking component. This vulnerability affects Firefox < 147 and Fi… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-f7gr-qgv6-m73r
4.3 (3.1)
The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-cw2j-6pvw-7g9v
10.0 (3.1)
Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:25Z
ghsa-c737-phjj-7fvf
9.1 (3.1)
Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-9g7q-q56c-p33r
8.4 (4.0)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-94r2-4g95-pg9m
5.3 (3.1)
Information disclosure in the XML component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-85xf-m3mr-6pq2
5.5 (3.1)
Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-7328-g372-24vf
5.3 (3.1)
Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-6ffq-xrg2-pp92
8.1 (3.1)
Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… 2026-01-13T15:37:04Z 2026-01-13T15:37:04Z
ghsa-4m35-v3c2-29x8
7.5 (3.1)
Denial-of-service in the DOM: Service Workers component. This vulnerability affects Firefox < 147. 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-484x-228c-ffm5
6.5 (3.1)
Spoofing issue in the DOM: Copy & Paste and Drag & Drop component. This vulnerability affects Firef… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ghsa-3m78-88vj-q2rf
9.8 (3.1)
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… 2026-01-13T15:37:04Z 2026-01-15T12:30:26Z
ID Severity Description Package Published Updated
pysec-2022-196
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. In version … vyper 2022-04-04T18:15:00Z 2022-05-17T23:28:35.497395Z
pysec-2022-195
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… twisted 2022-04-04T18:15:00Z 2022-05-17T23:28:35.399117Z
pysec-2022-189
A Python format string issue leading to information disclosure and potentially remote cod… consoleme 2022-04-01T23:15:00Z 2022-05-17T23:28:24.480886Z
pysec-2022-180
The Jupyter notebook is a web-based notebook environment for interactive computing. Prior… notebook 2022-03-31T23:15:00Z 2022-04-11T00:47:31.258157Z
pysec-2022-178
Internet Routing Registry daemon version 4 is an IRR database server, processing IRR obje… irrd 2022-03-31T23:15:00Z 2022-04-11T00:47:25.619560Z
pysec-2022-176
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Serv… apache-dolphinscheduler 2022-03-30T10:15:00Z 2022-04-11T00:47:23.902690Z
pysec-2022-174
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When… salt 2022-03-29T17:15:00Z 2022-03-29T18:37:44.070893Z
pysec-2022-173
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job … salt 2022-03-29T17:15:00Z 2022-03-29T18:37:44.021549Z
pysec-2022-172
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A mi… salt 2022-03-29T17:15:00Z 2022-03-29T18:37:43.967592Z
pysec-2022-171
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt… salt 2022-03-29T17:15:00Z 2022-03-29T18:37:43.897944Z
pysec-2022-168
Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathname… pillow 2022-03-28T02:15:00Z 2022-03-28T05:28:10.602682Z
pysec-2022-43141
7.5 (3.1)
MotionEye v0.42.1 and below allows attackers to access sensitive information via a GET re… motioneye 2022-03-24T17:15:00+00:00 2024-11-21T14:22:55.422153+00:00
pysec-2022-175
Insecure Temporary File in GitHub repository horovod/horovod prior to 0.24.0. horovod 2022-03-24T09:15:00Z 2022-03-31T20:31:44.168006Z
pysec-2022-179
The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… jupyter-server 2022-03-23T21:15:00Z 2022-04-11T00:47:25.682046Z
pysec-2022-234
Poetry v1.1.9 and below was discovered to contain an untrusted search path which causes t… poetry 2022-03-21T22:15:00Z 2023-05-25T05:07:00Z
pysec-2022-170
mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.4 and b… mitmproxy 2022-03-21T19:15:00Z 2022-03-29T18:37:43.309818Z
pysec-2022-166
In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_pri… paramiko 2022-03-17T22:15:00Z 2022-05-17T03:06:38.700744Z
pysec-2022-229
`gradio` is an open source framework for building interactive machine learning models and… gradio 2022-03-17T21:15:00Z 2023-05-25T05:07:00Z
pysec-2022-169
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress… waitress 2022-03-17T13:15:00Z 2022-03-28T18:41:52.426676Z
pysec-2022-165
The package guake before 3.8.5 are vulnerable to Exposed Dangerous Method or Function due… guake 2022-03-17T12:15:00Z 2022-03-17T16:54:03.713303Z
pysec-2022-167
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository httpie/ht… httpie 2022-03-15T15:15:00Z 2022-03-23T14:28:20.245559Z
pysec-2022-163
The package libvcs before 0.11.1 are vulnerable to Command Injection via argument injecti… libvcs 2022-03-14T18:15:00Z 2022-03-14T20:32:58.020706Z
pysec-2022-177
Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2. cobbler 2022-03-11T13:15:00Z 2022-04-11T00:47:24.533946Z
pysec-2022-43135
8.8 (3.1)
FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… freetakserver 2022-03-11T00:15:00Z 2024-11-25T18:35:18.357593Z
pysec-2022-43054
7.5 (3.1)
An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 a… freetakserver 2022-03-11T00:15:00+00:00 2023-08-17T03:22:31.240214+00:00
pysec-2022-228
An Access Control vunerabiity exists in Gerapy v 0.9.7 via the spider parameter in projec… gerapy 2022-03-10T21:15:00Z 2023-05-25T05:07:00Z
pysec-2022-43171
7.5 (3.1)
An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server… tryton 2022-03-10T17:47:00+00:00 2024-11-21T14:23:02.453983+00:00
pysec-2022-43170
6.5 (3.1)
An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6… tryton 2022-03-10T17:47:00+00:00 2024-11-21T14:23:02.248212+00:00
pysec-2022-186
Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" a… pyspark 2022-03-10T09:15:00Z 2022-05-17T21:40:53.336457Z
pysec-2022-34
HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which… httpie 2022-03-07T23:15:00Z 2022-03-08T02:44:28.415437Z
ID Description Type
ID Description Updated
ID Description Published Updated
mal-2025-192374 Malicious code in solana-dexco-basic (npm) 2025-12-08T03:36:17Z 2025-12-10T21:09:40Z
mal-2025-192368 Malicious code in paysera-checkout-modal (npm) 2025-12-07T22:30:57Z 2025-12-10T21:09:39Z
mal-2025-192371 Malicious code in tna_xmlparser (npm) 2025-12-07T21:23:57Z 2025-12-10T21:09:40Z
mal-2025-192367 Malicious code in hexdeci (PyPI) 2025-12-07T17:56:09Z 2025-12-07T17:56:09Z
mal-2025-192366 Malicious code in react-hook-form-5 (npm) 2025-12-07T09:31:09Z 2025-12-10T21:09:39Z
mal-2025-192365 Malicious code in python-tg-bot (PyPI) 2025-12-07T00:50:39Z 2025-12-31T02:45:15Z
mal-2025-192364 Malicious code in blank-lib (PyPI) 2025-12-07T00:40:43Z 2025-12-07T02:46:06Z
mal-2025-192361 Malicious code in datadog-checks-base (npm) 2025-12-06T17:35:39Z 2025-12-10T21:09:36Z
mal-2025-192362 Malicious code in evil-rce2 (PyPI) 2025-12-06T16:25:44Z 2025-12-06T16:25:44Z
mal-2025-192363 Malicious code in telco (PyPI) 2025-12-06T16:24:38Z 2025-12-09T08:46:16Z
mal-2025-192356 Malicious code in fdir5 (npm) 2025-12-06T16:23:30Z 2025-12-10T21:09:37Z
mal-2025-192359 Malicious code in ssf-desktop-api-browser (npm) 2025-12-06T16:23:25Z 2025-12-10T21:09:40Z
mal-2025-192353 Malicious code in fdir1 (npm) 2025-12-06T16:23:24Z 2025-12-10T21:09:37Z
mal-2025-192352 Malicious code in enclose-eslint (npm) 2025-12-06T16:23:24Z 2025-12-10T21:09:37Z
mal-2025-192357 Malicious code in ido-sdk-web (npm) 2025-12-06T16:23:22Z 2025-12-10T21:09:37Z
mal-2025-192358 Malicious code in sharp32 (npm) 2025-12-06T16:23:20Z 2025-12-10T21:09:40Z
mal-2025-192355 Malicious code in fdir4 (npm) 2025-12-06T16:23:20Z 2025-12-10T21:09:37Z
mal-2025-192354 Malicious code in fdir2 (npm) 2025-12-06T16:23:19Z 2025-12-10T21:09:37Z
mal-2025-192360 Malicious code in ssf-desktop-api-openfin (npm) 2025-12-06T16:23:18Z 2025-12-10T21:09:40Z
mal-2025-192351 Malicious code in evil-rce (PyPI) 2025-12-06T14:11:45Z 2025-12-06T14:11:45Z
mal-2025-192350 Malicious code in express-my-error-handler (npm) 2025-12-06T13:55:54Z 2025-12-10T21:09:37Z
mal-2025-192349 Malicious code in qt-main (PyPI) 2025-12-05T22:52:28Z 2025-12-31T02:45:15Z
mal-2025-192347 Malicious code in sd-123456 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192346 Malicious code in non-modular-buildable (npm) 2025-12-05T21:10:10Z 2025-12-10T03:44:30Z
mal-2025-192345 Malicious code in native-component-list (npm) 2025-12-05T21:10:10Z 2025-12-10T03:44:30Z
mal-2025-192344 Malicious code in elf-stats-whimsical-pantry-974 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192343 Malicious code in elf-stats-velvet-train-152 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192342 Malicious code in elf-stats-tinsel-muffin-395 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192341 Malicious code in elf-stats-sparkly-workbench-689 (npm) 2025-12-05T21:10:10Z 2025-12-05T21:10:10Z
mal-2025-192340 Malicious code in elf-stats-sparkly-icicle-845 (npm) 2025-12-05T21:10:10Z 2025-12-23T21:38:09Z
ID Description Published Updated
wid-sec-w-2025-1961 Django (FilteredRelation): Schwachstelle ermöglicht SQL injection 2025-09-03T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-1960 Cisco WebEx Meeting Center: Mehrere Schwachstellen 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1959 Cisco Evolved Programmable Network Manager: Schwachstelle ermöglicht Manipulation von Dateien 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1958 Cisco IP Phone 7800, 8800 und 8821: Mehrere Schwachstellen 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1957 Cisco EPNM and Prime Infrastructure: Mehrere Schwachstellen 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1956 Cisco Unified CM and Unified CM IM&P: Mehrere Schwachstellen 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1955 Vaadin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-03T22:00:00.000+00:00 2025-09-04T22:00:00.000+00:00
wid-sec-w-2025-1954 Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-03T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-1953 Sitecore Experience Manager: Schwachstelle ermöglicht Codeausführung 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1952 Liferay Portal: Schwachstelle ermöglicht Denial of Service 2025-09-03T22:00:00.000+00:00 2025-09-03T22:00:00.000+00:00
wid-sec-w-2025-1948 libxml2 (exsltDynMapFunction): Schwachstelle ermöglicht Denial of Service 2025-09-02T22:00:00.000+00:00 2026-01-08T23:00:00.000+00:00
wid-sec-w-2025-1947 Rancher Fleet: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-02T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1946 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-09-02T22:00:00.000+00:00 2025-11-16T23:00:00.000+00:00
wid-sec-w-2025-1945 Google Cloud Platform (Service Mesh): Schwachstelle ermöglicht Denial of Service 2025-09-02T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1944 Android Patchday September 2025: Multiple Vulnerabilities 2025-09-02T22:00:00.000+00:00 2025-09-24T22:00:00.000+00:00
wid-sec-w-2025-1943 Samsung Android: Mehrere Schwachstellen 2025-09-02T22:00:00.000+00:00 2025-09-14T22:00:00.000+00:00
wid-sec-w-2025-1942 Pega Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-02T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1941 TYPO3 Extension (Backup Plus): Schwachstelle ermöglicht Codeausführung 2025-09-01T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1940 Liferay Portal: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode 2025-09-01T22:00:00.000+00:00 2025-12-14T23:00:00.000+00:00
wid-sec-w-2025-1939 IBM App Connect Enterprise: Schwachstelle ermöglicht das Ausspähen von Informationen 2025-09-01T22:00:00.000+00:00 2025-09-01T22:00:00.000+00:00
wid-sec-w-2025-1938 Dell Computer (Qualcomm Adreno): Schwachstelle ermöglicht Codeausführung 2025-09-01T22:00:00.000+00:00 2025-09-24T22:00:00.000+00:00
wid-sec-w-2025-1937 Samsung Exynos: Schwachstelle ermöglicht Denial of Service 2025-08-31T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1936 QNAP NAS QTS und QTS hero: Mehrere Schwachstellen 2025-08-31T22:00:00.000+00:00 2025-08-31T22:00:00.000+00:00
wid-sec-w-2025-1935 Liferay Portal: Schwachstelle ermöglicht das Umgehen von Sicherheitsmaßnahmen 2025-08-31T22:00:00.000+00:00 2025-08-31T22:00:00.000+00:00
wid-sec-w-2025-1934 Vercel Next.js: Mehrere Schwachstellen 2025-08-31T22:00:00.000+00:00 2025-10-16T22:00:00.000+00:00
wid-sec-w-2025-1933 Linux Kernel: Eine Schwachstelle ermöglicht einen Denial of Service 2025-08-31T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1932 Wireshark: Schwachstelle ermöglicht Denial of Service 2025-08-28T22:00:00.000+00:00 2025-09-22T22:00:00.000+00:00
wid-sec-w-2025-1931 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2025-08-28T22:00:00.000+00:00 2025-12-15T23:00:00.000+00:00
wid-sec-w-2025-1930 HCL BigFix: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-08-28T22:00:00.000+00:00 2025-08-28T22:00:00.000+00:00
wid-sec-w-2025-1929 IBM App Connect Enterprise: Mehrere Schwachstellen 2025-08-28T22:00:00.000+00:00 2025-09-23T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:18155 Red Hat Security Advisory: firefox security update 2025-10-15T16:41:57+00:00 2025-11-21T19:29:04+00:00
rhsa-2025:18150 Red Hat Security Advisory: .NET 9.0 security update 2025-10-15T16:34:50+00:00 2025-12-16T09:33:11+00:00
rhsa-2025:18153 Red Hat Security Advisory: .NET 9.0 security update 2025-10-15T16:33:56+00:00 2025-12-16T09:33:16+00:00
rhsa-2025:18152 Red Hat Security Advisory: .NET 8.0 security update 2025-10-15T16:18:27+00:00 2025-12-16T09:33:14+00:00
rhsa-2025:18149 Red Hat Security Advisory: .NET 8.0 security update 2025-10-15T16:16:39+00:00 2025-12-16T09:33:12+00:00
rhsa-2025:18154 Red Hat Security Advisory: firefox security update 2025-10-15T16:00:06+00:00 2025-11-21T19:29:03+00:00
rhsa-2025:18148 Red Hat Security Advisory: .NET 8.0 security update 2025-10-15T15:58:41+00:00 2025-12-16T09:33:08+00:00
rhsa-2025:18070 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-15T14:16:26+00:00 2025-11-21T19:28:58+00:00
rhsa-2025:17657 Red Hat Security Advisory: OpenShift Container Platform 4.18.26 bug fix and security update 2025-10-15T14:07:50+00:00 2026-01-08T03:38:55+00:00
rhsa-2025:18097 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-15T11:46:25+00:00 2025-11-21T19:28:59+00:00
rhsa-2025:18098 Red Hat Security Advisory: kernel-rt security update 2025-10-15T11:39:50+00:00 2026-01-08T03:30:23+00:00
rhsa-2025:18093 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.1 security update 2025-10-15T10:27:05+00:00 2025-11-21T19:38:46+00:00
rhsa-2025:18076 Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.3.GA) 2025-10-15T09:14:18+00:00 2026-01-03T11:37:51+00:00
rhsa-2025:17690 Red Hat Security Advisory: OpenShift Container Platform 4.16.50 bug fix and security update 2025-10-15T07:45:25+00:00 2026-01-08T03:38:56+00:00
rhsa-2025:18054 Red Hat Security Advisory: kernel security update 2025-10-15T07:08:30+00:00 2026-01-08T03:30:21+00:00
rhsa-2025:18043 Red Hat Security Advisory: kernel security update 2025-10-15T00:31:48+00:00 2026-01-08T03:30:21+00:00
rhsa-2025:18028 Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.7 for Spring Boot release. 2025-10-14T17:59:03+00:00 2026-01-05T18:27:25+00:00
rhsa-2025:17563 Red Hat Security Advisory: Red Hat build of Quarkus 3.20.3 release and security update 2025-10-14T13:01:32+00:00 2025-12-17T14:46:16+00:00
rhsa-2025:17958 Red Hat Security Advisory: kernel security update 2025-10-14T08:39:21+00:00 2026-01-08T03:30:21+00:00
rhsa-2025:17913 Red Hat Security Advisory: vim security update 2025-10-14T05:32:21+00:00 2025-12-10T19:00:09+00:00
rhsa-2025:17896 Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update 2025-10-14T00:35:21+00:00 2025-12-02T06:23:14+00:00
rhsa-2025:17807 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T18:21:40+00:00 2025-12-11T16:29:13+00:00
rhsa-2025:17812 Red Hat Security Advisory: kernel-rt security update 2025-10-13T18:15:30+00:00 2025-12-17T14:46:31+00:00
rhsa-2025:17802 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T13:24:14+00:00 2025-12-11T16:29:12+00:00
rhsa-2025:17797 Red Hat Security Advisory: kernel security update 2025-10-13T11:51:59+00:00 2025-12-17T14:46:32+00:00
rhsa-2025:17776 Red Hat Security Advisory: kernel security update 2025-10-13T09:10:44+00:00 2025-12-23T00:00:51+00:00
rhsa-2025:17760 Red Hat Security Advisory: kernel security update 2025-10-13T04:28:03+00:00 2025-12-23T00:01:00+00:00
rhsa-2025:17742 Red Hat Security Advisory: vim security update 2025-10-13T02:18:48+00:00 2025-12-10T19:00:08+00:00
rhsa-2025:17743 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T01:47:33+00:00 2025-12-11T16:29:10+00:00
rhsa-2025:17741 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T01:44:23+00:00 2025-12-11T16:29:06+00:00
ID Description Published Updated
icsa-24-331-05 Hitachi Energy RTU500 Scripting Interface 2023-12-19T13:30:00.000000Z 2023-12-19T13:30:00.000000Z
icsa-23-353-05 EuroTel ETL3100 Radio Transmitter 2023-12-19T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-353-04 Open Design Alliance Drawing SDK 2023-12-19T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-353-03 EFACEC UC 500E 2023-12-19T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-353-02 EFACEC BCU 500 2023-12-19T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-353-01 Subnet Solutions Inc. PowerSYSTEM Center 2023-12-19T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-348-15 Unitronics Vision and Samba Series (Update A) 2023-12-14T07:00:00.000000Z 2024-01-04T07:00:00.000000Z
icsa-23-348-02 Johnson Controls Kantech Gen1 ioSmart 2023-12-14T07:00:00.000000Z 2023-12-14T07:00:00.000000Z
icsa-23-348-01 Cambium ePMP 5GHz Force 300-25 Radio (Update A) 2023-12-14T07:00:00.000000Z 2024-01-09T07:00:00.000000Z
icsa-23-346-01 Schneider Electric Easy UPS Online Monitoring Software 2023-12-12T07:00:00.000000Z 2023-12-12T07:00:00.000000Z
icsa-23-348-16 Siemens SINEC INS 2023-12-12T00:00:00.000000Z 2023-12-12T00:00:00.000000Z
icsa-23-348-14 Siemens RUGGEDCOM and SCALANCE M-800/S615 Family 2023-12-12T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-23-348-13 Siemens SICAM Q100 Devices 2023-12-12T00:00:00.000000Z 2024-01-09T00:00:00.000000Z
icsa-23-348-12 Siemens SCALANCE and RUGGEDCOM M-800/S615 Family 2023-12-12T00:00:00.000000Z 2024-08-13T00:00:00.000000Z
icsa-23-348-11 Siemens SINUMERIK 2023-12-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-23-348-10 Siemens SIMATIC S7-1500 2023-12-12T00:00:00.000000Z 2025-08-12T00:00:00.000000Z
icsa-23-348-09 Siemens Simantic S7-1500 CPU family 2023-12-12T00:00:00.000000Z 2024-05-14T00:00:00.000000Z
icsa-23-348-08 Siemens Web Server of Industrial Products 2023-12-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-23-348-07 Siemens SIMATIC STEP 7 (TIA Portal) 2023-12-12T00:00:00.000000Z 2023-12-12T00:00:00.000000Z
icsa-23-348-06 Siemens OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC 2023-12-12T00:00:00.000000Z 2023-12-12T00:00:00.000000Z
icsa-23-348-05 Siemens SIMATIC and SIPLUS Products 2023-12-12T00:00:00.000000Z 2023-12-12T00:00:00.000000Z
icsa-23-348-04 Siemens LOGO! and SIPLUS LOGO! 2023-12-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-23-348-03 Siemens User Management Component (UMC) 2023-12-12T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-23-341-06 Sierra Wireless AirLink with ALEOS firmware 2023-12-07T07:00:00.000000Z 2023-12-07T07:00:00.000000Z
icsa-23-341-05 ControlbyWeb Relay 2023-12-07T07:00:00.000000Z 2023-12-07T07:00:00.000000Z
icsa-23-341-03 Johnson Controls Metasys and Facility Explorer (Update A) 2023-12-07T07:00:00.000000Z 2023-12-19T07:00:00.000000Z
icsa-23-341-02 Schweitzer Engineering Laboratories SEL-411L 2023-12-07T07:00:00.000000Z 2023-12-07T07:00:00.000000Z
icsa-23-341-01 Mitsubishi Electric FA Engineering Software Products 2023-12-07T07:00:00.000000Z 2023-12-07T07:00:00.000000Z
icsa-23-339-01 Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d 2023-12-05T07:00:00.000000Z 2023-12-05T07:00:00.000000Z
icsa-23-334-04 Mitsubishi Electric FA Engineering Software Products 2023-11-30T07:00:00.000000Z 2023-11-30T07:00:00.000000Z
ID Description Published Updated
cisco-sa-bpa-priv-esc-dgubwbh4 Cisco Business Process Automation Privilege Escalation Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-asdm-rce-gqjshxw Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability 2021-07-07T16:00:00+00:00 2022-08-25T14:41:06+00:00
cisco-sa-meetingserver-dos-nzvwmmqt Cisco Meeting Server API Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-jabber-guc5mlwg Cisco Jabber Desktop and Mobile Client Software Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-17T20:25:14+00:00
cisco-sa-esa-wsa-cert-vali-n8l97rw Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-dnac-certvalid-usej2czk Cisco DNA Center Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-cuic-xss-cshudtrl Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability 2021-06-16T16:00:00+00:00 2021-07-21T19:55:20+00:00
cisco-sa-ciscosb-multivulns-wwyb7s5e Cisco Small Business 220 Series Smart Switches Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-pos-dll-ff8j6dfv Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-dos-hmhydfb8 Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-webex-redirect-xuzfu3ph Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-rcfdevj2 Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kxtkfbnr Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kof8zvt Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-doj2joj Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-multimedia-26dpqvro Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-dll-inject-xnmcsgtu Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-8fpbnkoz Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-te-recorder-infodis-mx3ettbm Cisco ThousandEyes Recorder Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-sd-wan-fuercwwf Cisco SD-WAN Software Privilege Escalation Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-ipcamera-lldpcdp-mem-ytqdmjro Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery Protocol and Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-06-02T16:00:00+00:00 2021-07-07T15:55:28+00:00
cisco-sa-cspc-civ-kdubfnfu Cisco Common Services Platform Collector Command Injection Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-asr5k-autho-bypass-mjdf5s7n Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-lasso-saml-jun2021-doxnrlkd Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 2021-06-01T12:30:00+00:00 2021-09-30T14:51:31+00:00
cisco-sa-sb-wap-inject-mp9fsdg Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities 2021-05-19T16:00:00+00:00 2021-08-03T15:59:45+00:00
cisco-sa-pi-epnm-cmd-inj-yu5e6tb3 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability 2021-05-19T16:00:00+00:00 2021-05-19T16:00:00+00:00
cisco-sa-finesse-strd-xss-bukqfffw Cisco Finesse Cross-Site Scripting Vulnerabilities 2021-05-19T16:00:00+00:00 2021-05-19T16:00:00+00:00
cisco-sa-finesse-opn-rdrct-epdeh7r Cisco Finesse Open Redirect Vulnerability 2021-05-19T16:00:00+00:00 2021-05-19T16:00:00+00:00
cisco-sa-dnasp-conn-prvesc-q6t6bzw Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities 2021-05-19T16:00:00+00:00 2021-05-19T16:00:00+00:00
cisco-sa-dnasp-conn-cmdinj-hoj4yv5n Cisco DNA Spaces Connector Command Injection Vulnerabilities 2021-05-19T16:00:00+00:00 2021-05-19T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-39934 drm: bridge: anx7625: Fix NULL pointer dereference with early IRQ 2025-10-02T00:00:00.000Z 2025-10-05T01:02:01.000Z
msrc_cve-2025-39933 smb: client: let recv_done verify data_offset, data_length and remaining_data_length 2025-10-02T00:00:00.000Z 2025-10-05T01:03:08.000Z
msrc_cve-2025-39932 smb: client: let smbd_destroy() call disable_work_sync(&info->post_send_credits_work) 2025-10-02T00:00:00.000Z 2026-01-08T14:49:04.000Z
msrc_cve-2025-39931 crypto: af_alg - Set merge to zero early in af_alg_sendmsg 2025-10-02T00:00:00.000Z 2025-10-05T01:03:19.000Z
msrc_cve-2025-39929 smb: client: fix smbdirect_recv_io leak in smbd_negotiate() error path 2025-10-02T00:00:00.000Z 2025-10-05T01:02:06.000Z
msrc_cve-2025-39927 ceph: fix race condition validating r_parent before applying state 2025-10-02T00:00:00.000Z 2026-01-08T14:48:23.000Z
msrc_cve-2025-39925 can: j1939: implement NETDEV_UNREGISTER notification handler 2025-10-02T00:00:00.000Z 2025-12-16T01:37:16.000Z
msrc_cve-2025-39923 dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees 2025-10-02T00:00:00.000Z 2025-10-02T01:07:11.000Z
msrc_cve-2025-39920 pcmcia: Add error handling for add_interval() in do_validate_mem() 2025-10-02T00:00:00.000Z 2025-10-02T01:07:50.000Z
msrc_cve-2025-39916 mm/damon/reclaim: avoid divide-by-zero in damon_reclaim_apply_parameters() 2025-10-02T00:00:00.000Z 2025-10-02T01:07:03.000Z
msrc_cve-2025-39914 tracing: Silence warning when chunk allocation fails in trace_pid_write 2025-10-02T00:00:00.000Z 2025-10-02T01:07:27.000Z
msrc_cve-2025-39913 tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. 2025-10-02T00:00:00.000Z 2025-10-02T01:07:55.000Z
msrc_cve-2025-39911 i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path 2025-10-02T00:00:00.000Z 2025-10-02T01:07:45.000Z
msrc_cve-2025-39910 mm/vmalloc, mm/kasan: respect gfp mask in kasan_populate_vmalloc() 2025-10-02T00:00:00.000Z 2025-10-02T01:06:52.000Z
msrc_cve-2025-39909 mm/damon/lru_sort: avoid divide-by-zero in damon_lru_sort_apply_parameters() 2025-10-02T00:00:00.000Z 2025-10-02T01:06:47.000Z
msrc_cve-2025-39907 mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer 2025-10-02T00:00:00.000Z 2025-10-02T01:08:00.000Z
msrc_cve-2025-39905 net: phylink: add lock for serializing concurrent pl->phydev writes with resolver 2025-10-02T00:00:00.000Z 2026-01-08T14:48:40.000Z
msrc_cve-2025-39902 mm/slub: avoid accessing metadata when pointer is invalid in object_err() 2025-10-02T00:00:00.000Z 2025-10-02T01:06:58.000Z
msrc_cve-2025-39901 i40e: remove read access to debugfs files 2025-10-02T00:00:00.000Z 2026-01-08T14:48:31.000Z
msrc_cve-2025-39898 e1000e: fix heap overflow in e1000_set_eeprom 2025-10-02T00:00:00.000Z 2025-10-02T01:07:22.000Z
msrc_cve-2025-39895 sched: Fix sched_numa_find_nth_cpu() if mask offline 2025-10-02T00:00:00.000Z 2025-10-02T01:06:30.000Z
msrc_cve-2025-39891 wifi: mwifiex: Initialize the chan_stats array to zero 2025-10-02T00:00:00.000Z 2025-10-02T01:06:37.000Z
msrc_cve-2025-37727 Elasticsearch Insertion of sensitive information in log file 2025-10-02T00:00:00.000Z 2025-10-11T01:03:07.000Z
msrc_cve-2025-12464 Qemu-kvm: stack buffer overflow in e1000 device via short frames in loopback mode 2025-10-02T00:00:00.000Z 2025-12-07T01:46:15.000Z
msrc_cve-2025-12105 Libsoup: heap use-after-free in libsoup message queue handling during http/2 read completion 2025-10-02T00:00:00.000Z 2025-12-24T01:38:08.000Z
msrc_cve-2025-12060 Keras keras.utils.get_file Utility Path Traversal Vulnerability 2025-10-02T00:00:00.000Z 2025-11-01T01:01:19.000Z
msrc_cve-2025-12058 Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF 2025-10-02T00:00:00.000Z 2025-10-31T01:03:15.000Z
msrc_cve-2025-11840 GNU Binutils ldmisc.c vfinfo out-of-bounds 2025-10-02T00:00:00.000Z 2025-10-29T01:04:28.000Z
msrc_cve-2025-11839 GNU Binutils prdbg.c tg_tag_type return value 2025-10-02T00:00:00.000Z 2025-10-25T14:01:37.000Z
msrc_cve-2025-11731 Libxslt: type confusion in exsltfuncresultcompfunction of libxslt 2025-10-02T00:00:00.000Z 2025-12-07T01:38:20.000Z
ID Description Updated
var-200912-0756 The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Wind… 2025-12-22T21:07:23.293000Z
var-201311-0379 The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not pro… 2025-12-22T21:07:21.760000Z
var-201803-0099 The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, whic… 2025-12-22T21:07:20.255000Z
var-201711-0448 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2025-12-22T21:06:45.665000Z
var-201211-0366 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2025-12-22T21:06:43.369000Z
var-202203-0045 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) P… 2025-12-22T21:06:42.994000Z
var-202109-1789 When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data usi… 2025-12-22T21:06:42.762000Z
var-201107-0156 Unspecified vulnerability in Oracle SPARC Enterprise M3000, M4000, M5000, M8000, and M900… 2025-12-22T21:06:40.931000Z
var-202004-1974 A type confusion issue was addressed with improved memory handling. This issue is fixed i… 2025-12-22T21:06:40.024000Z
var-201806-1486 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2025-12-22T21:06:38.024000Z
var-202102-1092 An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_a… 2025-12-22T21:05:51.228000Z
var-202005-1051 Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identi… 2025-12-22T21:05:50.142000Z
var-201912-0641 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T21:05:50.062000Z
var-202206-1961 When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification fa… 2025-12-22T21:05:49.923000Z
var-202004-0812 In ksh version 20120801, a flaw was found in the way it evaluates certain environment var… 2025-12-22T21:05:49.767000Z
var-200704-0224 Heap-based buffer overflow in the VideoConference framework in Apple Mac OS X 10.3.9 thro… 2025-12-22T21:05:49.282000Z
var-201907-1547 undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps… 2025-12-22T21:05:48.706000Z
var-201907-0806 SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typ… 2025-12-22T21:05:04.951000Z
var-202011-0444 Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker… 2025-12-22T21:05:03.830000Z
var-201006-1161 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2025-12-22T21:05:03.760000Z
var-202105-1461 A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in fun… 2025-12-22T21:05:03.545000Z
var-200703-0024 Unspecified vulnerability in the authentication feature for DirectoryService (DS Plug-Ins… 2025-12-22T21:04:31.792000Z
var-201202-0072 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T21:04:16.641000Z
var-200703-0028 Server Manager (servermgrd) in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not suf… 2025-12-22T21:04:16.294000Z
var-201404-0246 Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and… 2025-12-22T21:04:16.222000Z
var-200103-0056 Network Dynamic Data Exchange (DDE) in Windows 2000 allows local users to gain SYSTEM pri… 2025-12-22T21:04:11.342000Z
var-202201-0326 defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflo… 2025-12-22T21:03:40.863000Z
var-200810-0393 Unspecified vulnerability in rlogind in the rlogin component in Mac OS X 10.4.11 and 10.5… 2025-12-22T21:03:33.635000Z
var-200905-0043 Integer underflow in QuickDraw Manager in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7, … 2025-12-22T21:02:15.571000Z
var-202105-1428 An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi… 2025-12-22T21:02:14.206000Z
ID Description Published Updated
jvndb-2020-000049 TOYOTA MOTOR's Global TechStream vulnerable to buffer overflow 2020-07-29T14:48+09:00 2020-10-08T18:08+09:00
jvndb-2020-000047 JavaFX WebEngine does not properly restrict Java method execution 2020-07-28T15:47+09:00 2020-07-28T15:47+09:00
jvndb-2020-000048 Multiple vulnerabilities in KonaWiki2 and KonaWiki3 2020-07-28T15:38+09:00 2020-07-28T15:38+09:00
jvndb-2020-000046 WordPress Plugin "Social Sharing Plugin" vulnerable to cross-site request forgery 2020-07-22T14:24+09:00 2020-07-22T14:24+09:00
jvndb-2020-006617 Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer 2020-07-14T10:40+09:00 2020-07-14T10:40+09:00
jvndb-2020-006586 Server Side Request Forgery Vulnerability in Hitachi Ops Center Analyzer viewpoint 2020-07-13T14:25+09:00 2020-07-13T14:25+09:00
jvndb-2020-006469 Multiple vulnerabilities in TCP/IP function on Mitsubishi Electric GOT2000 series 2020-07-09T15:46+09:00 2020-07-09T15:46+09:00
jvndb-2020-000045 SHIRASAGI vulnerable to open redirect 2020-07-09T15:08+09:00 2020-07-09T15:08+09:00
jvndb-2020-000043 Android App "Mercari" (Japan version) vulnerable to arbitrary method execution of the Java object 2020-07-08T16:04+09:00 2020-07-08T16:04+09:00
jvndb-2020-000042 Multiple vulnerabilities in Cybozu Garoon 2020-06-29T16:17+09:00 2020-06-29T16:17+09:00
jvndb-2020-006031 DoS Vulnerability in Hitachi Device Manager 2020-06-29T12:25+09:00 2020-06-29T12:25+09:00
jvndb-2020-000040 Chrome Extension for e-Tax Reception System vulnerable to arbitrary command execution 2020-06-24T14:25+09:00 2020-06-24T14:25+09:00
jvndb-2020-005854 Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L, and FX series vulnerable to cleartext transmission of sensitive information 2020-06-24T10:32+09:00 2020-06-24T10:32+09:00
jvndb-2020-005743 Vulnerability in Cosminexus HTTP Server 2020-06-22T15:40+09:00 2020-06-22T15:40+09:00
jvndb-2020-000039 EC-CUBE vulnerable to directory traversal 2020-06-18T13:48+09:00 2020-06-18T13:48+09:00
jvndb-2020-005443 Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator 2020-06-15T16:29+09:00 2020-06-15T16:29+09:00
jvndb-2020-000038 Multiple vulnerabilities in Zenphoto 2020-06-11T17:17+09:00 2020-06-11T17:17+09:00
jvndb-2020-000037 Multiple SONY Wireless Headphones allow improper Bluetooth pairing 2020-06-09T15:49+09:00 2020-06-09T15:49+09:00
jvndb-2020-000036 XACK DNS vulnerable to denial-of-service (DoS) 2020-06-05T15:16+09:00 2020-06-05T15:16+09:00
jvndb-2020-000035 Multiples security updates for multiple Cybozu products 2020-05-29T15:40+09:00 2020-05-29T15:40+09:00
jvndb-2020-004667 Privilege escalation vulnerability in Hitachi Ops Center Common Services 2020-05-25T16:17+09:00 2020-05-25T16:17+09:00
jvndb-2020-000034 Cybozu Desktop for Windows vulenerable to arbitrary code execution 2020-05-25T15:09+09:00 2020-05-25T15:09+09:00
jvndb-2020-000033 WordPress Plugin "Paid Memberships Pro" vulnerable to SQL injection 2020-05-19T16:07+09:00 2020-05-19T16:07+09:00
jvndb-2020-000032 Panasonic Video Insight VMS vulnerable to arbitrary code execution 2020-05-19T16:04+09:00 2020-06-26T12:19+09:00
jvndb-2020-004476 DoS Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 2020-05-19T10:38+09:00 2020-05-19T10:38+09:00
jvndb-2020-004477 Multiple Vulnerabilities in Hitachi Compute Systems Manager 2020-05-19T10:33+09:00 2020-05-19T10:33+09:00
jvndb-2020-000031 BookStack vulnerable to cross-site scripting 2020-05-13T18:06+09:00 2020-05-13T18:06+09:00
jvndb-2020-000030 Multiple vulnerabilities in Movable Type 2020-05-13T17:59+09:00 2020-05-13T17:59+09:00
jvndb-2020-000029 PALLET CONTROL vulnerable to arbitrary code execution 2020-05-11T15:16+09:00 2020-05-11T15:16+09:00
jvndb-2020-000028 Sales Force Assistant vulnerable to cross-site scripting 2020-04-28T15:49+09:00 2020-04-28T15:49+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:03369-1 Security update for libssh 2025-09-26T10:54:45Z 2025-09-26T10:54:45Z
suse-su-2025:03368-1 Security update for libssh 2025-09-26T10:53:33Z 2025-09-26T10:53:33Z
suse-su-2025:20825-1 Security update for net-tools 2025-09-26T09:29:17Z 2025-09-26T09:29:17Z
suse-su-2025:20802-1 Security update for curl 2025-09-26T09:20:48Z 2025-09-26T09:20:48Z
suse-su-2025:03367-1 Security update for jasper 2025-09-26T09:14:33Z 2025-09-26T09:14:33Z
suse-su-2025:20801-1 Security update for udisks2 2025-09-26T09:12:26Z 2025-09-26T09:12:26Z
suse-su-2025:03362-1 Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) 2025-09-26T07:04:05Z 2025-09-26T07:04:05Z
suse-su-2025:03363-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) 2025-09-26T05:33:43Z 2025-09-26T05:33:43Z
suse-su-2025:03359-1 Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) 2025-09-25T20:48:27Z 2025-09-25T20:48:27Z
suse-su-2025:03358-1 Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) 2025-09-25T20:03:49Z 2025-09-25T20:03:49Z
suse-su-2025:03356-1 Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) 2025-09-25T17:33:32Z 2025-09-25T17:33:32Z
suse-su-2025:03354-1 Security update for python-pycares 2025-09-25T13:29:37Z 2025-09-25T13:29:37Z
suse-su-2025:03353-1 Security update for openjpeg2 2025-09-25T11:51:37Z 2025-09-25T11:51:37Z
suse-su-2025:03352-1 Security update for openjpeg2 2025-09-25T11:50:17Z 2025-09-25T11:50:17Z
suse-su-2025:20824-1 Security update for curl 2025-09-25T10:52:04Z 2025-09-25T10:52:04Z
suse-su-2025:03350-1 Security update for the Linux Kernel (Live Patch 67 for SLE 12 SP5) 2025-09-24T16:33:38Z 2025-09-24T16:33:38Z
suse-su-2025:03348-1 Security update for tiff 2025-09-24T14:05:05Z 2025-09-24T14:05:05Z
suse-su-2025:03346-1 Security update for tiff 2025-09-24T14:03:15Z 2025-09-24T14:03:15Z
suse-su-2025:03345-1 Security update for tiff 2025-09-24T13:55:43Z 2025-09-24T13:55:43Z
suse-su-2025:03344-1 Security update for the Linux Kernel 2025-09-24T13:34:27Z 2025-09-24T13:34:27Z
suse-su-2025:03343-1 Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) 2025-09-24T13:03:51Z 2025-09-24T13:03:51Z
suse-su-2025:03342-1 Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) 2025-09-24T13:03:48Z 2025-09-24T13:03:48Z
suse-su-2025:03341-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-09-24T12:33:28Z 2025-09-24T12:33:28Z
suse-su-2025:03339-1 Security update for the Linux Kernel (Live Patch 69 for SLE 12 SP5) 2025-09-24T11:03:57Z 2025-09-24T11:03:57Z
suse-su-2025:03337-1 Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) 2025-09-24T09:33:31Z 2025-09-24T09:33:31Z
suse-su-2025:03336-1 Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) 2025-09-24T08:33:29Z 2025-09-24T08:33:29Z
suse-su-2025:03333-1 Security update for avahi 2025-09-24T06:55:11Z 2025-09-24T06:55:11Z
suse-su-2025:03332-1 Security update for avahi 2025-09-24T06:54:39Z 2025-09-24T06:54:39Z
suse-su-2025:03331-1 Security update for avahi 2025-09-24T06:54:26Z 2025-09-24T06:54:26Z
suse-su-2025:03329-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) 2025-09-24T05:33:35Z 2025-09-24T05:33:35Z
ID Description Published Updated
opensuse-su-2025:15004-1 subfinder-2.7.0-2.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15003-1 perl-32bit-5.40.2-1.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15002-1 libmozjs-115-0-115.15.0-5.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15001-1 forgejo-10.0.3-2.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15000-1 MozillaThunderbird-128.9.2-1.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:14999-1 python-lxml-doc-5.3.2-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14998-1 python311-aiohttp-3.11.16-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14997-1 oci-cli-3.54.1-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14996-1 hauler-1.2.2-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14995-1 govulncheck-vulndb-0.0.20250410T162706-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14994-1 gitoxide-0.42.0-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14993-1 GraphicsMagick-1.3.45-3.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14992-1 libvarnishapi3-7.7.0-1.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:14991-1 libsqlite3-0-3.49.1-3.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:14990-1 rekor-1.3.10-1.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:14989-1 flannel-0.26.6-1.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:14988-1 cosign-2.5.0-1.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:0120-1 Security update for chromium 2025-04-13T13:37:12Z 2025-04-13T13:37:12Z
opensuse-su-2025:14987-1 python311-PyJWT-2.10.1-2.1 on GA media 2025-04-11T00:00:00Z 2025-04-11T00:00:00Z
opensuse-su-2025:14986-1 python311-Django-5.1.8-1.1 on GA media 2025-04-11T00:00:00Z 2025-04-11T00:00:00Z
opensuse-su-2025:14985-1 docker-27.5.1_ce-15.1 on GA media 2025-04-11T00:00:00Z 2025-04-11T00:00:00Z
opensuse-su-2025:14984-1 liblzma5-32bit-5.8.1-1.1 on GA media 2025-04-10T00:00:00Z 2025-04-10T00:00:00Z
opensuse-su-2025:14983-1 pgadmin4-9.2-1.1 on GA media 2025-04-10T00:00:00Z 2025-04-10T00:00:00Z
opensuse-su-2025:14982-1 govulncheck-vulndb-0.0.20250409T170536-1.1 on GA media 2025-04-10T00:00:00Z 2025-04-10T00:00:00Z
opensuse-su-2025:14981-1 fontforge-20230101-6.1 on GA media 2025-04-10T00:00:00Z 2025-04-10T00:00:00Z
opensuse-su-2025:14980-1 docker-stable-24.0.9_ce-9.1 on GA media 2025-04-10T00:00:00Z 2025-04-10T00:00:00Z
opensuse-su-2025:0117-1 Security update for doomsday 2025-04-09T06:48:33Z 2025-04-09T06:48:33Z
opensuse-su-2025:14979-1 openvpn-2.6.14-1.1 on GA media 2025-04-09T00:00:00Z 2025-04-09T00:00:00Z
opensuse-su-2025:14978-1 govulncheck-vulndb-0.0.20250408T210408-1.1 on GA media 2025-04-09T00:00:00Z 2025-04-09T00:00:00Z
opensuse-su-2025:14977-1 c-ares-devel-1.34.5-1.1 on GA media 2025-04-09T00:00:00Z 2025-04-09T00:00:00Z
ID Description Published Updated
cnvd-2025-26927 D-Link DIR600L formSetDomainFilter函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26926 D-Link DIR600L formSchedule函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26925 D-Link DIR600L formLogDnsquery函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26924 D-Link DIR600L formEasySetTimezone函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26923 D-Link DIR600L formDeviceReboot函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26922 D-Link DIR600L formAutoDetecWAN_wizard4函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26921 D-Link DIR600L formAdvNetwork函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26920 D-Link DIR600L formAdvFirewall函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26889 Mozilla Firefox代码执行漏洞(CNVD-2025-26889) 2025-10-30 2025-11-05
cnvd-2025-26888 Mozilla Firefox安全绕过漏洞(CNVD-2025-26888) 2025-10-30 2025-11-05
cnvd-2025-26887 Mozilla Firefox for iOS信息泄露漏洞 2025-10-30 2025-11-05
cnvd-2025-29348 Microsoft Azure Event Grid System访问控制错误漏洞 2025-10-29 2025-11-25
cnvd-2025-27589 Dell Storage Manager XML外部实体引用不当限制漏洞 2025-10-29 2025-11-10
cnvd-2025-27588 Dell Storage Manager不当认证漏洞 2025-10-29 2025-11-10
cnvd-2025-26736 ISC BIND 9存在未明漏洞(CNVD-2025-26736) 2025-10-29 2025-11-03
cnvd-2025-26735 ISC BIND 9拒绝服务漏洞 2025-10-29 2025-11-03
cnvd-2025-26734 ISC BIND 9存在未明漏洞 2025-10-29 2025-11-03
cnvd-2025-27903 Tenda AC6 fast_setting_wifi_set函数堆栈缓冲区溢出漏洞 2025-10-24 2025-11-14
cnvd-2025-27902 Tenda AC6 addressNat函数堆栈缓冲区溢出漏洞 2025-10-24 2025-11-14
cnvd-2025-27273 TOTOLINK N600R main函数空指针取消引用漏洞 2025-10-24 2025-11-07
cnvd-2025-27272 TOTOLINK N600R setWiFiBasicConfig函数栈缓冲区溢出漏洞 2025-10-24 2025-11-07
cnvd-2025-27271 TOTOLINK N600R sub_41773C函数空指针取消引用漏洞 2025-10-24 2025-11-07
cnvd-2025-27270 TOTOLINK N600R setWiFiMultipleConfig函数堆栈缓冲区溢出漏洞 2025-10-24 2025-11-07
cnvd-2025-26963 Tenda AC6 openSchedWifi函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26962 Tenda AC6 SetClientState函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26961 Tenda AC6 AdvSetMacMtuWan函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26960 Tenda AC6 SetSpeedWan函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26959 Tenda AC6 DhcpListClient函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-25884 WordPress Cinza Grid plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25883 WordPress Plugin Captcha.eu服务端请求伪造攻击漏洞 2025-10-24 2025-10-30
ID Description Published Updated
certfr-2025-avi-0243 Multiples vulnérabilités dans VMware Tanzu Gemfire 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
certfr-2025-avi-0242 Multiples vulnérabilités dans Moodle 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0241 Vulnérabilité dans Google Chrome 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0240 Vulnérabilité dans les produits VMware 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0239 Multiples vulnérabilités dans Microsoft Azure Kubernetes Service 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
certfr-2025-avi-0238 Multiples vulnérabilités dans Laravel 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
certfr-2025-avi-0237 Multiples vulnérabilités dans Microsoft Edge 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
certfr-2025-avi-0236 Vulnérabilité dans Qnap NAKIVO Backup & Replication 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
certfr-2025-avi-0235 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0234 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0233 Multiples vulnérabilités dans les produits IBM 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0232 Vulnérabilité dans Liferay 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0231 Vulnérabilité dans Microsoft Office 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0230 Vulnérabilité dans Tenable Nessus Agent 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0229 Vulnérabilité dans Veeam Backup & Replication 2025-03-20T00:00:00.000000 2025-03-20T00:00:00.000000
certfr-2025-avi-0228 Multiples vulnérabilités dans Spring Security 2025-03-20T00:00:00.000000 2025-03-20T00:00:00.000000
certfr-2025-avi-0227 Vulnérabilité dans Liferay 2025-03-20T00:00:00.000000 2025-03-20T00:00:00.000000
certfr-2025-avi-0226 Vulnérabilité dans Google Chrome 2025-03-20T00:00:00.000000 2025-03-20T00:00:00.000000
certfr-2025-avi-0225 Vulnérabilité dans Drupal 2025-03-20T00:00:00.000000 2025-03-20T00:00:00.000000
certfr-2025-avi-0224 Multiples vulnérabilités dans les produits Synology 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0223 Multiples vulnérabilités dans Suricata 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0222 Vulnérabilité dans MongoDB C Driver 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0221 Multiples vulnérabilités dans HPE Aruba Networking AOS-CX 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0220 Vulnérabilité dans Mattermost Server 2025-03-19T00:00:00.000000 2025-04-17T00:00:00.000000
certfr-2025-avi-0219 Multiples vulnérabilités dans GLPI 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0218 Multiples vulnérabilités dans Atlassian Jira 2025-03-19T00:00:00.000000 2025-03-19T00:00:00.000000
certfr-2025-avi-0217 Multiples vulnérabilités dans Mattermost Server 2025-03-18T00:00:00.000000 2025-04-17T00:00:00.000000
certfr-2025-avi-0216 Multiples vulnérabilités dans les produits Schneider Electric 2025-03-17T00:00:00.000000 2025-03-17T00:00:00.000000
certfr-2025-avi-0215 Multiples vulnérabilités dans VMware Tanzu Gemfire 2025-03-17T00:00:00.000000 2025-03-17T00:00:00.000000
certfr-2025-avi-0214 Multiples vulnérabilités dans les produits IBM 2025-03-14T00:00:00.000000 2025-03-14T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated