Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0494 |
4.3 (3.1)
|
Information Disclosure vulnerability in SAP Fiori App … |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:14.370Z | 2026-01-13T16:19:32.833Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-0492 |
8.8 (3.1)
|
Privilege escalation vulnerability in SAP HANA database |
SAP_SE |
SAP HANA database |
2026-01-13T01:13:00.391Z | 2026-01-14T04:57:11.532Z |
| CVE-2026-0491 |
9.1 (3.1)
|
Code Injection vulnerability in SAP Landscape Transformation |
SAP_SE |
SAP Landscape Transformation |
2026-01-13T01:12:53.331Z | 2026-01-14T04:57:10.551Z |
| CVE-2025-71027 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T15:33:13.870Z |
| CVE-2025-71026 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T15:34:39.045Z |
| CVE-2025-71025 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T15:35:26.308Z |
| CVE-2025-71024 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T15:36:46.523Z |
| CVE-2025-71023 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T18:17:44.971Z |
| CVE-2025-70753 |
7.5 (3.1)
|
Tenda AX-1806 v1.0.0.1 was discovered to contain … |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T15:17:17.445Z |
| CVE-2025-69992 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 has File Uplo… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:47:29.156Z |
| CVE-2025-69991 |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 is vulnerable… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:49:09.164Z |
| CVE-2025-69990 |
9.1 (3.1)
|
phpgurukul News Portal Project V4.1 has an Arbitr… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:30:04.693Z |
| CVE-2025-68707 |
8.8 (3.1)
|
An authentication bypass vulnerability in the Ton… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-16T14:36:10.227Z |
| CVE-2025-66698 |
8.6 (3.1)
|
An issue in Semantic machines v5.4.8 allows attac… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T16:35:46.768Z |
| CVE-2025-65784 |
6.5 (3.1)
|
Insecure permissions in Hubert Imoveis e Administ… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:44:30.102Z |
| CVE-2025-65783 |
9.8 (3.1)
|
An arbitrary file upload vulnerability in the /ut… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:46:29.464Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-25652 |
7.5 (3.1)
|
In Eptura Archibus 2024.03.01.109, the "Run scrip… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T14:40:37.786Z |
| CVE-2024-54855 |
6.4 (3.1)
|
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T15:56:52.691Z |
| CVE-2024-58340 |
8.7 (4.0)
|
LangChain <= 0.3.1 MRKLOutputParser ReDoS |
LangChain AI |
LangChain |
2026-01-12T23:05:00.801Z | 2026-01-13T16:21:35.172Z |
| CVE-2024-14021 |
8.4 (4.0)
|
LlamaIndex <= 0.11.6 BGEM3Index Unsafe Deserialization |
run-llama |
llama_index |
2026-01-12T23:04:43.095Z | 2026-01-13T16:23:36.237Z |
| CVE-2024-58339 |
8.7 (4.0)
|
LlamaIndex <= 0.12.2 VannaQueryEngine SQL Execution Al… |
run-llama |
llama_index |
2026-01-12T23:04:25.256Z | 2026-01-13T17:18:28.994Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-15T09:31:10.655Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-15T09:31:10.036Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-15T09:31:09.491Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-15T09:31:08.828Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-14507 |
5.3 (3.1)
|
EventPrime - Events Calendar, Bookings and Tickets <= … |
metagauss |
EventPrime – Events Calendar, Bookings and Tickets |
2026-01-13T13:49:13.254Z | 2026-01-13T14:11:27.075Z |
| CVE-2025-11669 |
8.1 (3.1)
|
Broken Access Control |
Zohocorp |
ManageEngine PAM360 |
2026-01-13T14:10:55.954Z | 2026-01-14T04:57:26.818Z |
| CVE-2025-11250 |
9.1 (3.1)
|
Authentication Bypass |
Zohocorp |
ManageEngine ADSelfService Plus |
2026-01-13T13:35:18.509Z | 2026-01-13T14:19:27.437Z |
| CVE-2025-13774 |
8.8 (3.1)
|
SQL injection leading to privilege escalation in Progr… |
Progress Software |
Flowmon ADS |
2026-01-13T12:59:51.775Z | 2026-01-14T04:57:12.494Z |
| CVE-2026-0859 |
5.2 (4.0)
|
TYPO3 CMS Allows Insecure Deserialization via Mailer F… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:54:11.494Z | 2026-01-13T14:12:12.132Z |
| CVE-2025-59022 |
7.1 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Recycler Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:45.184Z | 2026-01-13T14:21:59.794Z |
| CVE-2025-59021 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Redirects Module |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:25.879Z | 2026-01-13T14:44:44.540Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-41717 |
8.8 (3.1)
|
Config-Upload Code Injection |
Phoenix Contact |
TC ROUTER 3002T-3G |
2026-01-13T07:48:19.811Z | 2026-01-13T14:22:59.709Z |
| CVE-2025-14829 |
9.1 (3.1)
|
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… |
Unknown |
E-xact | Hosted Payment | |
2026-01-13T06:00:07.538Z | 2026-01-13T14:40:18.145Z |
| CVE-2025-10915 |
9.8 (3.1)
|
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… |
Unknown |
Dreamer Blog |
2026-01-13T06:00:05.943Z | 2026-01-13T14:39:04.188Z |
| CVE-2026-22837 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:05.278Z | |
| CVE-2026-22836 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:05.822Z | |
| CVE-2026-22835 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:06.270Z | |
| CVE-2026-22834 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:06.723Z | |
| CVE-2026-22833 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.183Z | |
| CVE-2026-22832 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:07.668Z | |
| CVE-2026-22831 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.123Z | |
| CVE-2026-22830 |
N/A
|
Not used | N/A | N/A | 2026-01-13T03:55:08.567Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-3m78-88vj-q2rf |
9.8 (3.1)
|
Memory safety bugs present in Firefox 146 and Thunderbird 146. Some of these bugs showed evidence o… | 2026-01-13T15:37:04Z | 2026-01-15T12:30:26Z |
| ghsa-524m-q5m7-79mm |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijacking (CSWSH) allowing unauthenticated access to emails | 2026-01-13T15:11:42Z | 2026-01-13T15:11:42Z |
| ghsa-hcp2-x6j4-29j7 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-DSA decomposition | 2026-01-13T15:10:03Z | 2026-01-13T15:10:03Z |
| ghsa-3fm2-xfq7-7778 |
8.0 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to Account Takeover | 2026-01-13T15:07:57Z | 2026-01-13T15:09:35Z |
| ghsa-j9xq-69pf-pcm8 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decrypt() in SM2-PKE | 2026-01-13T15:02:23Z | 2026-01-13T15:02:23Z |
| ghsa-whqx-f9j3-ch6m |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry under certain conditions | 2026-01-13T14:58:50Z | 2026-01-13T14:58:50Z |
| ghsa-w96v-gf22-crwp |
5.3 (3.1)
|
n8n: Webhook Node IP Whitelist Bypass via Partial String Matching | 2026-01-13T14:57:12Z | 2026-01-13T21:40:42Z |
| ghsa-gxp5-mv27-vjcj |
8.7 (4.0)
|
Jervis's AES CBC Mode is Without Authentication | 2026-01-13T14:56:49Z | 2026-01-13T21:41:25Z |
| ghsa-5pq9-5mpr-jj85 |
6.9 (4.0)
|
Jervis Has a JWT Algorithm Confusion Vulnerability | 2026-01-13T14:56:04Z | 2026-01-13T21:41:19Z |
| ghsa-c9q6-g3hr-8gww |
8.2 (4.0)
|
Jervis Has Weak Random for Timing Attack Mitigation | 2026-01-13T14:55:35Z | 2026-01-13T21:41:11Z |
| ghsa-36h5-vrq6-pp34 |
8.7 (4.0)
|
Jervis's Salt for PBKDF2 derived from password | 2026-01-13T14:53:50Z | 2026-01-13T21:41:07Z |
| ghsa-67rj-pjg6-pq59 |
8.7 (4.0)
|
Jervis Has a SHA-256 Hex String Padding Bug | 2026-01-13T14:52:31Z | 2026-01-13T21:41:00Z |
| ghsa-crxp-chh4-9ghp |
8.7 (4.0)
|
Jervis has Deterministic AES IV Derivation from Passphrase | 2026-01-13T14:51:58Z | 2026-01-13T21:40:55Z |
| ghsa-mqw7-c5gg-xq97 |
8.7 (4.0)
|
Jervis Has a RSA PKCS#1 Padding Vulnerability | 2026-01-13T14:28:57Z | 2026-01-13T21:40:47Z |
| ghsa-vqmm-3555-wq2q |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0) (All versi… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-crjh-4642-9w67 |
5.4 (3.1)
|
The WP Duplicate Page plugin for WordPress is vulnerable to unauthorized modification of data due t… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-c835-vvh2-8x99 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-8gqp-3rhh-936h |
10.0 (3.1)
10.0 (4.0)
|
Affected devices do not properly enforce user authentication on specific API endpoints. This could … | 2026-01-13T12:31:13Z | 2026-01-13T12:31:13Z |
| ghsa-2448-826c-4v5m |
8.8 (3.1)
|
An unauthenticated remote attacker can trick a high privileged user into uploading a malicious payl… | 2026-01-13T09:31:30Z | 2026-01-13T09:31:30Z |
| ghsa-7h35-mm5q-hf4v |
9.8 (3.1)
|
The Dreamer Blog WordPress theme through 1.2 is vulnerable to arbitrary installations due to a mis… | 2026-01-13T06:30:20Z | 2026-01-13T15:37:04Z |
| ghsa-w8gc-rcgw-q936 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-vhvh-c33p-2mp6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-v5w9-33w2-wjhw |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-q25w-gj9h-7rj6 |
9.1 (3.1)
|
The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:30:19Z | 2026-01-13T15:37:04Z |
| ghsa-mmw4-q64g-3rmp |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-mjh7-pwhq-4xmq |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-jvgj-f52w-5954 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-63c2-8vw7-vgc9 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-4pr8-x7pm-8gw8 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ghsa-3p9g-66p4-wgx6 |
|
Rejected reason: Not used | 2026-01-13T06:30:19Z | 2026-01-13T06:30:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-161 |
|
Open Redirect in GitHub repository archivy/archivy prior to 1.7.0. | archivy | 2022-03-06T23:15:00Z | 2022-03-11T17:31:40.885093Z |
| pysec-2022-181 |
|
Code Injection in GitHub repository pytorchlightning/pytorch-lightning prior to 1.6.0. | pytorch-lightning | 2022-03-05T22:15:00Z | 2022-04-11T00:47:32.240193Z |
| pysec-2022-31 |
|
The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE… | weblate | 2022-03-04T20:15:00Z | 2022-03-04T21:31:07.631627Z |
| pysec-2022-162 |
|
Weblate is a web based localization tool with tight version control integration. Prior to… | weblate | 2022-03-04T17:15:00Z | 2022-03-11T17:35:01.661733Z |
| pysec-2022-160 |
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-03-03T21:15:00Z | 2022-03-10T17:35:00.079970Z |
| pysec-2022-164 |
|
A flaw was found in Ansible Engine's ansible-connection module, where sensitive informati… | ansible | 2022-03-03T19:15:00Z | 2022-03-15T14:28:02.422806Z |
| pysec-2022-159 |
|
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/sc… | scrapy | 2022-03-02T04:15:00Z | 2022-03-09T19:24:19.981012Z |
| pysec-2022-43052 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | request-util | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-43051 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | pyquest | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-35 |
|
Weblate is a copyleft software web-based continuous localization system. Versions prior t… | weblate | 2022-02-25T21:15:00Z | 2022-03-08T17:35:37.351702Z |
| pysec-2022-30 |
|
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize us… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.083744Z |
| pysec-2022-29 |
|
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attack… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.014874Z |
| pysec-2022-33 |
|
b2-sdk-python is a python library to access cloud storage provided by backblaze. Linux an… | b2sdk | 2022-02-23T23:15:00Z | 2022-03-07T17:33:46.032301Z |
| pysec-2022-32 |
|
B2 Command Line Tool is the official command line tool for the backblaze cloud storage se… | b2 | 2022-02-23T23:15:00Z | 2022-03-07T17:33:45.997096Z |
| pysec-2022-28 |
|
Insecure Temporary File in GitHub repository mlflow/mlflow prior to 1.23.1. | mlflow | 2022-02-23T09:15:00Z | 2022-03-02T06:39:30.836439Z |
| pysec-2022-38 |
|
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable… | cobbler | 2022-02-20T18:15:00Z | 2022-03-09T00:15:58.984313Z |
| pysec-2022-37 |
|
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function che… | cobbler | 2022-02-19T00:15:00Z | 2022-03-09T00:15:58.932039Z |
| pysec-2022-27 |
|
twisted is an event-driven networking engine written in Python. In affected versions twis… | twisted | 2022-02-07T22:15:00Z | 2022-02-15T06:31:29.205025Z |
| pysec-2022-99 |
|
Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:06.927466Z |
| pysec-2022-98 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.051133Z |
| pysec-2022-97 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.928489Z |
| pysec-2022-96 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.797116Z |
| pysec-2022-95 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.674710Z |
| pysec-2022-94 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding PNG images TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.562344Z |
| pysec-2022-93 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a use… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.438139Z |
| pysec-2022-92 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.311751Z |
| pysec-2022-91 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.169396Z |
| pysec-2022-90 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.012769Z |
| pysec-2022-89 |
|
Tensorflow is an Open Source Machine Learning Framework. During shape inference, TensorFl… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.891439Z |
| pysec-2022-88 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.776924Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192339 | Malicious code in elf-stats-snowdusted-chimney-406 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192338 | Malicious code in elf-stats-shimmering-toolkit-483 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192337 | Malicious code in elf-stats-shimmering-garland-476 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192336 | Malicious code in elf-stats-northbound-drum-422 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192335 | Malicious code in elf-stats-mulled-snowglobe-636 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192334 | Malicious code in elf-stats-midnight-rocket-813 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192333 | Malicious code in elf-stats-lanternlit-saddlebag-279 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192332 | Malicious code in elf-stats-flickering-lantern-502 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192331 | Malicious code in elf-stats-evergreen-satchel-264 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192329 | Malicious code in elf-stats-cosy-toy-308 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192327 | Malicious code in elf-stats-candystriped-garland-735 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192326 | Malicious code in elf-stats-candlelit-hollyberry-248 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192325 | Malicious code in elf-stats-aurora-mailbag-938 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192324 | Malicious code in ambient-map (npm) | 2025-12-05T21:10:10Z | 2025-12-23T15:41:17Z |
| mal-2025-192323 | Malicious code in rendom (PyPI) | 2025-12-05T16:58:12Z | 2026-01-12T23:37:18Z |
| mal-2025-192322 | Malicious code in joyboyw (PyPI) | 2025-12-05T13:45:46Z | 2025-12-31T02:45:15Z |
| mal-2025-192321 | Malicious code in json-map-source (npm) | 2025-12-05T05:53:00Z | 2025-12-23T22:40:24Z |
| mal-2025-192318 | Malicious code in chai-as-deployed (npm) | 2025-12-05T05:43:31Z | 2025-12-23T16:10:05Z |
| mal-2025-192319 | Malicious code in chai-promised-chain (npm) | 2025-12-05T05:40:01Z | 2025-12-23T16:10:05Z |
| mal-2025-192320 | Malicious code in dotnetenv (npm) | 2025-12-05T05:37:50Z | 2025-12-23T16:45:00Z |
| mal-2025-192317 | Malicious code in tailwindcss-setfont (npm) | 2025-12-05T03:07:11Z | 2025-12-05T20:41:20Z |
| mal-2025-192316 | Malicious code in tailwindcss-animation-helper (npm) | 2025-12-05T03:05:17Z | 2025-12-05T20:41:20Z |
| mal-2025-192315 | Malicious code in seeds-random (npm) | 2025-12-05T03:03:24Z | 2025-12-24T10:09:30Z |
| mal-2025-192313 | Malicious code in react-svg-fill (npm) | 2025-12-05T02:57:24Z | 2025-12-05T20:41:19Z |
| mal-2025-192314 | Malicious code in react-svg-supporter (npm) | 2025-12-05T02:52:02Z | 2025-12-05T20:41:19Z |
| mal-2025-192312 | Malicious code in react-svg-bundler (npm) | 2025-12-05T02:52:02Z | 2025-12-05T20:41:19Z |
| mal-2025-192311 | Malicious code in react-icon-updater (npm) | 2025-12-05T02:50:28Z | 2025-12-05T20:41:19Z |
| mal-2025-192307 | Malicious code in jsonify-settings (npm) | 2025-12-05T02:44:48Z | 2025-12-05T20:41:18Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1928 | Linux UDisks Daemon: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1927 | Synology RADIUS Server für Synology Router Manager: Schwachstelle ermöglicht Offenlegung und Manipulation von Dateien | 2025-08-28T22:00:00.000+00:00 | 2025-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1926 | Asterisk: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1925 | Hashicorp Vault: Schwachstelle ermöglicht Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1924 | Acronis Cyber Protect: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1923 | Kibana: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 2025-08-28T22:00:00.000+00:00 | 2025-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1922 | Rancher: Schwachstelle ermöglicht Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1921 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-27T22:00:00.000+00:00 | 2025-12-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1920 | Contao: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1919 | xwiki (PDF Export): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-27T22:00:00.000+00:00 | 2025-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-1918 | Drupal Extensions: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1917 | Cisco UCS und IMC: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-08-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1916 | GitLab: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-08-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1915 | Cisco Nexus, Dashboard, NX-OS: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-08-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1914 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2025-08-26T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1913 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-08-26T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-1912 | Shibboleth Identity Provider: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-26T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1911 | ILIAS: Mehrere Schwachstellen | 2025-08-26T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1910 | Citrix Systems ADC und NetScaler Gateway: Mehrere Schwachstellen | 2025-08-26T22:00:00.000+00:00 | 2025-08-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1909 | Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-26T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1908 | TeamViewer: Schwachstelle ermöglicht Manipulation von Dateien | 2025-08-25T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1907 | QNAP NAS (File Station 5): Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1906 | ImageMagick: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1905 | IBM QRadar SIEM Komponente: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1904 | OpenText Enterprise Security Manager: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-25T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1903 | Microsoft GitHub Enterprise: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-08-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1902 | D-LINK Router DI-7400G+ und DIR-650IN: Mehrere Schwachstellen | 2025-08-25T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1901 | Red Hat Enterprise Linux (aide): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-24T22:00:00.000+00:00 | 2025-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-1900 | Liferay Portal: Mehrere Schwachstellen | 2025-08-24T22:00:00.000+00:00 | 2025-08-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1899 | OpenText Enterprise Security Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-24T22:00:00.000+00:00 | 2025-08-25T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17739 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-13T01:25:23+00:00 | 2026-01-08T02:44:29+00:00 |
| rhsa-2025:17740 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-13T01:21:38+00:00 | 2026-01-08T02:44:29+00:00 |
| rhsa-2025:17738 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-13T01:20:48+00:00 | 2026-01-08T02:44:29+00:00 |
| rhsa-2025:17734 | Red Hat Security Advisory: kernel security update | 2025-10-13T00:28:33+00:00 | 2026-01-08T03:30:18+00:00 |
| rhsa-2025:17735 | Red Hat Security Advisory: kernel-rt security update | 2025-10-13T00:15:58+00:00 | 2026-01-08T03:30:19+00:00 |
| rhsa-2025:17733 | Red Hat Security Advisory: kernel security update | 2025-10-10T19:52:47+00:00 | 2025-12-08T07:19:06+00:00 |
| rhsa-2025:17715 | Red Hat Security Advisory: vim security update | 2025-10-09T19:23:45+00:00 | 2025-12-10T19:00:07+00:00 |
| rhsa-2025:17710 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-09T18:49:10+00:00 | 2026-01-08T02:44:28+00:00 |
| rhsa-2025:17731 | Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.2 security update | 2025-10-09T18:48:05+00:00 | 2026-01-08T03:39:00+00:00 |
| rhsa-2025:17730 | Red Hat Security Advisory: Red Hat OpenShift GitOps v1.16.4 security update | 2025-10-09T18:47:06+00:00 | 2026-01-08T03:38:56+00:00 |
| rhsa-2025:17693 | Red Hat Security Advisory: Satellite 6 Client Bug Fix Update | 2025-10-09T17:21:09+00:00 | 2025-11-21T19:28:46+00:00 |
| rhsa-2025:17675 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-09T10:52:59+00:00 | 2026-01-08T02:44:28+00:00 |
| rhsa-2025:17649 | Red Hat Security Advisory: ipa security update | 2025-10-09T08:21:24+00:00 | 2025-11-21T19:28:43+00:00 |
| rhsa-2025:17646 | Red Hat Security Advisory: idm:client security update | 2025-10-09T08:21:24+00:00 | 2025-11-21T19:28:42+00:00 |
| rhsa-2025:17645 | Red Hat Security Advisory: idm:client security update | 2025-10-09T08:15:54+00:00 | 2025-11-21T19:28:41+00:00 |
| rhsa-2025:17651 | Red Hat Security Advisory: compat-libtiff3 security update | 2025-10-09T08:09:38+00:00 | 2026-01-08T02:44:28+00:00 |
| rhsa-2025:17648 | Red Hat Security Advisory: idm:DL1 security update | 2025-10-09T08:04:24+00:00 | 2025-11-21T19:28:43+00:00 |
| rhsa-2025:17647 | Red Hat Security Advisory: idm:DL1 security update | 2025-10-09T08:04:24+00:00 | 2025-11-21T19:28:42+00:00 |
| rhsa-2025:17644 | Red Hat Security Advisory: vim security update | 2025-10-09T07:19:29+00:00 | 2025-12-10T19:00:02+00:00 |
| rhsa-2025:17643 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-09T06:01:13+00:00 | 2025-12-11T16:29:04+00:00 |
| rhsa-2025:17614 | Red Hat Security Advisory: Satellite 6.15.5.5 Async Update | 2025-10-08T19:26:12+00:00 | 2025-12-08T12:45:13+00:00 |
| rhsa-2025:17613 | Red Hat Security Advisory: Satellite 6.16.5.4 Async Update | 2025-10-08T19:24:37+00:00 | 2025-12-08T12:45:15+00:00 |
| rhsa-2025:17606 | Red Hat Security Advisory: Satellite 6.17.5 Async Update | 2025-10-08T19:06:17+00:00 | 2025-12-08T12:45:09+00:00 |
| rhsa-2025:17232 | Red Hat Security Advisory: OpenShift Container Platform 4.17.41 bug fix and security update | 2025-10-08T15:52:57+00:00 | 2026-01-08T03:38:55+00:00 |
| rhsa-2025:17570 | Red Hat Security Advisory: kernel security update | 2025-10-08T15:18:47+00:00 | 2026-01-08T03:30:20+00:00 |
| rhsa-2025:17567 | Red Hat Security Advisory: Red Hat AMQ Broker 7.13.2 release and security update | 2025-10-08T14:48:34+00:00 | 2026-01-03T11:37:51+00:00 |
| rhsa-2025:17562 | Red Hat Security Advisory: AMQ Broker 7.13.2.OPR.1.GA Container Images release and security update | 2025-10-08T14:38:05+00:00 | 2025-12-23T22:16:59+00:00 |
| rhsa-2025:17558 | Red Hat Security Advisory: iputils security update | 2025-10-08T12:32:36+00:00 | 2025-11-21T19:28:36+00:00 |
| rhsa-2025:17560 | Red Hat Security Advisory: iputils security update | 2025-10-08T12:24:22+00:00 | 2025-11-21T19:28:37+00:00 |
| rhsa-2025:17559 | Red Hat Security Advisory: iputils security update | 2025-10-08T11:42:06+00:00 | 2025-11-21T19:28:36+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-334-03 | PTC KEPServerEx | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-02 | Yokogawa STARDOM | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-01 | Delta Electronics DOPSoft | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-25-133-02 | Hitachi Energy Relion 670/650/SAM600-IO Series (Update A) | 2023-11-28T13:30:00.000000Z | 2025-05-27T12:30:00.000000Z |
| icsa-25-128-02 | Hitachi Energy RTU500 series | 2023-11-28T13:30:00.000000Z | 2024-12-18T09:00:00.000000Z |
| icsma-23-331-01 | BD FACSChorus | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-25-182-02 | FESTO Automation Suite, FluidDraw, and Festo Didactic Products | 2023-11-28T07:00:00.000000Z | 2023-12-05T07:00:00.000000Z |
| icsa-23-331-03 | Mitsubishi Electric GX Works2 | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-23-331-02 | Franklin Electric Fueling Systems Colibri | 2023-11-28T07:00:00.000000Z | 2023-11-28T07:00:00.000000Z |
| icsa-23-331-01 | Delta Electronics InfraSuite Device Master | 2023-11-28T07:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-325-02 | Fuji Electric Tellus Lite V-Simulator | 2023-11-21T07:00:00.000000Z | 2023-11-21T07:00:00.000000Z |
| icsa-23-325-01 | WAGO PFC200 Series | 2023-11-21T07:00:00.000000Z | 2023-11-21T07:00:00.000000Z |
| icsa-23-320-02 | Hitachi Energy MACH System Software | 2023-11-16T07:00:00.000000Z | 2023-11-16T07:00:00.000000Z |
| icsa-23-320-01 | Red Lion Sixnet RTUs | 2023-11-16T07:00:00.000000Z | 2023-11-16T07:00:00.000000Z |
| icsa-23-318-02 | Rockwell Automation SIS Workstation and ISaGRAF Workbench | 2023-11-14T07:00:00.000000Z | 2023-11-14T07:00:00.000000Z |
| icsa-23-318-01 | AVEVA Operations Control Logger | 2023-11-14T07:00:00.000000Z | 2023-11-14T07:00:00.000000Z |
| icsa-23-320-14 | Siemens RUGGEDCOM APE1808 Devices | 2023-11-14T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-23-320-13 | Siemens SIMATIC MV500 | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-12 | Siemens PNI | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-11 | Siemens Mendix Studio Pro | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-10 | Siemens SIPROTEC 4 7SJ66 | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-09 | Siemens COMOS | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-08 | Siemens SCALANCE Family Products | 2023-11-14T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-23-320-07 | Siemens OPC UA Modeling Editor (SiOME) | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-06 | Siemens SIMATIC PCS neo | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-05 | Siemens SCALANCE W700 | 2023-11-14T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-23-320-04 | Siemens Mendix Runtime | 2023-11-14T00:00:00.000000Z | 2023-11-14T00:00:00.000000Z |
| icsa-23-320-03 | Siemens Desigo CC product family | 2023-11-14T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-313-02 | Hitachi Energy eSOMS | 2023-11-09T07:00:00.000000Z | 2023-11-09T07:00:00.000000Z |
| icsa-23-313-01 | Johnson Controls Quantum HD Unity | 2023-11-09T07:00:00.000000Z | 2023-11-09T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cml-cmd-inject-n4vyeqxb | Cisco Modeling Labs Web UI Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-ade-xcvaqeoz | Cisco ADE-OS Local File Inclusion Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-06-24T14:24:36+00:00 |
| cisco-sa-wifi-faf-22epcewu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| cisco-sa-wsa-xss-mvjowchb | Cisco Web Security Appliance Cross-Site Scripting Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-waas-infdisc-twb4eypk | Cisco Wide Area Application Services Software Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-vmanage-xss-en75jxtw | Cisco SD-WAN vManage API Stored Cross-Site Scripting Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-vmanage-enumeration-64enndky | Cisco SD-WAN vManage HTTP Authentication User Enumeration Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-ucm-dos-oo4sryef | Cisco Hosted Collaboration Mediation Fulfillment Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-13T14:42:31+00:00 |
| cisco-sa-tp-rmos-fileread-pe9sl3g | Cisco TelePresence Collaboration Endpoint and RoomOS Software Arbitrary File Read Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sma-priv-esc-jj8zxqsc | Cisco Content Security Management Appliance Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-vmaninfdis3-ovdr6uu8 | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-07-07T19:45:23+00:00 |
| cisco-sa-sdwan-vmanageinfdis-lkrfpbv | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-qvszvupy | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-dos-ckn5cvqw | Cisco SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-buffover-mwgucjto | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-sdwan-arbfile-7qhd9mcn | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdw-auth-bypass-65ayqcs2 | Cisco SD-WAN vManage Software Authentication Bypass Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sd-wan-vmanage-9vzo4gfu | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sd-wan-vmanage-4tbynnhz | Cisco SD-WAN vManage Software Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sb-wap-multi-zafkgxhf | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-rv-34x-privesc-gln8zaqe | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Local Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-nfvis-cmdinj-dkfjqg2j | Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-ipcameras-dos-fc3f6lzt | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-imp-inj-erecokjr | Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-imc-openred-zayru6d2 | Cisco Integrated Management Controller Open Redirect Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-07-16T17:37:29+00:00 |
| cisco-sa-hyperflex-upload-ktck8ugz | Cisco HyperFlex HX Data Platform File Upload Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-07T13:44:21+00:00 |
| cisco-sa-hyperflex-rce-tjjnrkpr | Cisco HyperFlex HX Command Injection Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2022-12-15T22:19:48+00:00 |
| cisco-sa-esa-wsa-sma-info-gy2aez2h | Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-bwms-xxe-uslrzgks | Cisco BroadWorks Messaging Server XML External Entity Injection Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-anyconnect-profile-aggmucdg | Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-11495 | GNU Binutils Linker elf64-x86-64.c elf_x86_64_relocate_section heap-based overflow | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:13.000Z |
| msrc_cve-2025-11494 | GNU Binutils Linker elfxx-x86.c _bfd_x86_elf_late_size_sections out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-12-03T01:39:19.000Z |
| msrc_cve-2025-11414 | GNU Binutils Linker elflink.c get_link_hash_entry out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:35.000Z |
| msrc_cve-2025-11413 | GNU Binutils Linker elflink.c elf_link_add_object_symbols out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:24.000Z |
| msrc_cve-2025-11412 | GNU Binutils Linker elflink.c bfd_elf_gc_record_vtentry out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:46.000Z |
| msrc_cve-2025-11411 | Possible domain hijacking via promiscuous records in the authority section | 2025-10-02T00:00:00.000Z | 2025-12-07T01:39:13.000Z |
| msrc_cve-2025-11234 | Qemu-kvm: vnc websocket handshake use-after-free | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:16.000Z |
| msrc_cve-2025-10729 | Use-after-free vulnerability in Qt SVG qsvghandler.cpp allows denial of service via crafted SVG | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:34.000Z |
| msrc_cve-2025-10728 | Uncontrolled recursion in Qt SVG module | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:25.000Z |
| msrc_cve-2024-31573 | XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled. | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:21.000Z |
| msrc_cve-2023-53469 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-10-02T00:00:00.000Z | 2025-10-02T01:07:32.000Z |
| msrc_cve-2022-50502 | mm: /proc/pid/smaps_rollup: fix no vma's null-deref | 2025-10-02T00:00:00.000Z | 2025-10-06T01:38:02.000Z |
| msrc_cve-2025-59251 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-25T07:00:00.000Z |
| msrc_cve-2025-59220 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-10-10T07:00:00.000Z |
| msrc_cve-2025-59216 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-18T07:00:00.000Z |
| msrc_cve-2025-59215 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-18T07:00:00.000Z |
| msrc_cve-2025-55322 | OmniParser Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-24T07:00:00.000Z |
| msrc_cve-2025-55319 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-12-23T08:00:00.000Z |
| msrc_cve-2025-55317 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55316 | Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55245 | Xbox Gaming Services Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55244 | Azure Bot Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-55243 | Microsoft OfficePlus Spoofing Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55242 | Xbox Certification Bug Copilot Djando Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-55241 | Azure Entra ID Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-18T07:00:00.000Z |
| msrc_cve-2025-55238 | Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-55236 | Graphics Kernel Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55234 | Windows SMB Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55232 | Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-25T07:00:00.000Z |
| msrc_cve-2025-55228 | Windows Graphics Component Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0510 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T21:01:42.340000Z |
| var-200906-0612 | drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earli… | 2025-12-22T21:01:14.187000Z |
| var-201512-0483 | crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remo… | 2025-12-22T21:01:13.980000Z |
| var-202206-1900 | curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverrespon… | 2025-12-22T21:01:12.024000Z |
| var-201310-0349 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-22T21:01:03.297000Z |
| var-202001-1866 | xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certai… | 2025-12-22T21:01:02.508000Z |
| var-201412-0612 | The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute afte… | 2025-12-22T21:01:02.068000Z |
| var-201909-1526 | There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the … | 2025-12-22T21:00:26.930000Z |
| var-201409-1155 | GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed functi… | 2025-12-22T21:00:24.338000Z |
| var-201708-0039 | Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows re… | 2025-12-22T20:58:38.340000Z |
| var-202205-1313 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T20:58:38.097000Z |
| var-200704-0222 | URLMount in Apple Mac OS X 10.3.9 through 10.4.9 passes the username and password credent… | 2025-12-22T20:57:34.214000Z |
| var-201912-0578 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2025-12-22T20:57:31.102000Z |
| var-201904-0753 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2025-12-22T20:57:00.871000Z |
| var-200904-0819 | Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.… | 2025-12-22T20:57:00.188000Z |
| var-200809-0188 | Integer overflow in Apple QuickTime before 7.5.5 on Windows allows remote attackers to ex… | 2025-12-22T20:56:59.967000Z |
| var-202109-1360 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:56:23.643000Z |
| var-201711-0447 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T20:55:52.317000Z |
| var-200611-0210 | The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through … | 2025-12-22T20:54:51.601000Z |
| var-201107-0102 | Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execut… | 2025-12-22T20:54:50.935000Z |
| var-201607-0235 | Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52… | 2025-12-22T20:54:50.845000Z |
| var-200703-0027 | Unspecified vulnerability in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 creates files … | 2025-12-22T20:54:50.125000Z |
| var-201302-0248 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:54:49.909000Z |
| var-201912-0636 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:54:18.392000Z |
| var-201710-1403 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T20:54:17.723000Z |
| var-200505-0354 | Buffer overflow in the Foundation framework for Mac OS X 10.3.9 allows local users to exe… | 2025-12-22T20:54:17.618000Z |
| var-201806-1487 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari … | 2025-12-22T20:54:16.607000Z |
| var-200609-0312 | Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to … | 2025-12-22T20:54:14.334000Z |
| var-201912-1860 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:54:10.021000Z |
| var-202003-1778 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T20:54:08.415000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000027 | Cybozu Garoon contains multiple vulnerabilities | 2020-04-28T14:48+09:00 | 2020-04-28T14:48+09:00 |
| jvndb-2020-003896 | Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-04-28T12:21+09:00 | 2020-04-28T12:21+09:00 |
| jvndb-2020-000026 | Multiple SHARP Android devices vulnerable to information disclosure | 2020-04-24T15:32+09:00 | 2020-04-24T15:32+09:00 |
| jvndb-2020-000025 | Toshiba Electronic Devices & Storage software registers unquoted service paths | 2020-04-20T17:13+09:00 | 2023-11-08T16:44+09:00 |
| jvndb-2020-000022 | Multiple vulnerabilities in EasyBlocks IPv6 | 2020-04-08T16:12+09:00 | 2020-04-08T16:12+09:00 |
| jvndb-2020-000024 | Joomla! plugin "AcyMailing" vulnerable to arbitrary file uploads | 2020-04-07T14:49+09:00 | 2020-04-07T14:49+09:00 |
| jvndb-2020-000021 | Multiple Yamaha network devices vulnerable to denial-of-service (DoS) | 2020-03-31T17:44+09:00 | 2020-04-01T18:38+09:00 |
| jvndb-2020-002958 | Denial-of-service (DoS) vulnerability in Mitsubishi Electric MELSOFT transmission port | 2020-03-31T13:37+09:00 | 2020-04-01T14:45+09:00 |
| jvndb-2020-000907 | WL-Enq (WEB Enquete) vulnerable to OS command injection | 2020-03-25T09:50+09:00 | 2020-03-25T09:50+09:00 |
| jvndb-2020-000906 | WL-Enq (WEB Enquete) vulnerable to cross-site scripting | 2020-03-24T18:29+09:00 | 2023-10-30T17:52+09:00 |
| jvndb-2020-000908 | Keijiban Tsumiki vulnerable to OS command injection | 2020-03-24T18:14+09:00 | 2020-03-24T18:14+09:00 |
| jvndb-2020-000900 | mailform vulnerable to cross-site scripting | 2020-03-24T18:05+09:00 | 2020-03-24T18:05+09:00 |
| jvndb-2020-000901 | mailform vulnerable to PHP code execution | 2020-03-24T17:59+09:00 | 2020-03-24T17:59+09:00 |
| jvndb-2020-000902 | Multiple vulnerabilities in Shihonkanri Plus GOOUT | 2020-03-24T17:53+09:00 | 2020-03-24T17:53+09:00 |
| jvndb-2020-000903 | Shihonkanri Plus GOOUT vulnerable to OS command injection | 2020-03-24T17:47+09:00 | 2020-03-24T17:47+09:00 |
| jvndb-2020-000904 | CuteNews vulnerable to cross-site scripting | 2020-03-24T17:42+09:00 | 2020-03-24T17:42+09:00 |
| jvndb-2020-000905 | Cute News vulnerable to PHP code execution | 2020-03-24T17:40+09:00 | 2020-03-24T17:40+09:00 |
| jvndb-2020-002278 | Cross-site Scripting Vulnerability in JP1/Performance Management - Manager [Web Console] | 2020-03-11T14:16+09:00 | 2020-03-11T14:16+09:00 |
| jvndb-2020-002219 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2020-03-09T11:23+09:00 | 2020-03-09T11:23+09:00 |
| jvndb-2020-002220 | Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services | 2020-03-09T11:21+09:00 | 2020-03-09T11:21+09:00 |
| jvndb-2020-000020 | Multiple vulnerabilities in OpenBlocks IoT VX2 | 2020-03-03T17:50+09:00 | 2020-03-03T17:50+09:00 |
| jvndb-2020-000019 | GRANDIT vulnerable to session management | 2020-03-02T14:39+09:00 | 2020-03-02T14:39+09:00 |
| jvndb-2019-014138 | Improper Authentication Vulnerability in RICOH printers | 2020-02-25T15:47+09:00 | 2020-02-25T15:47+09:00 |
| jvndb-2019-014137 | Improper Access Control Vulnerability in RICOH printers | 2020-02-25T15:44+09:00 | 2020-02-25T15:44+09:00 |
| jvndb-2019-014437 | Privilege escalation vulnerability in multiple RICOH printer drivers | 2020-02-25T15:29+09:00 | 2020-02-25T15:29+09:00 |
| jvndb-2019-014031 | Cross-site Request Forgery Vulnerability in RICOH printers | 2020-02-25T14:06+09:00 | 2020-02-25T14:06+09:00 |
| jvndb-2019-014136 | Information Disclosure Vulnerability in RICOH printers | 2020-02-25T14:02+09:00 | 2020-02-25T14:02+09:00 |
| jvndb-2020-000016 | Multiple OS command injection vulnerabilities in Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS | 2020-02-19T14:39+09:00 | 2020-02-19T14:39+09:00 |
| jvndb-2020-000015 | Multiple vulnerabilities in Aterm WG2600HS | 2020-02-19T14:34+09:00 | 2020-02-19T14:34+09:00 |
| jvndb-2020-000012 | WordPress Plugin "Easy Property Listings" vulnerable to cross-site request forgery | 2020-02-18T13:42+09:00 | 2020-02-18T13:42+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03329-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-09-24T05:33:35Z | 2025-09-24T05:33:35Z |
| suse-su-2025:03318-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-09-24T02:04:44Z | 2025-09-24T02:04:44Z |
| suse-su-2025:03321-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP7) | 2025-09-23T22:34:08Z | 2025-09-23T22:34:08Z |
| suse-su-2025:03319-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-09-23T22:05:39Z | 2025-09-23T22:05:39Z |
| suse-su-2025:03317-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-09-23T21:34:19Z | 2025-09-23T21:34:19Z |
| suse-su-2025:03315-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-09-23T21:04:31Z | 2025-09-23T21:04:31Z |
| suse-su-2025:03314-1 | Security update for the Linux Kernel | 2025-09-23T18:35:03Z | 2025-09-23T18:35:03Z |
| suse-su-2025:20757-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-23T15:49:58Z | 2025-09-23T15:49:58Z |
| suse-su-2025:20741-1 | Security update for nvidia-open-driver-G06-signed | 2025-09-23T15:49:58Z | 2025-09-23T15:49:58Z |
| suse-su-2025:03310-1 | Security update for the Linux Kernel | 2025-09-23T14:35:15Z | 2025-09-23T14:35:15Z |
| suse-su-2025:03309-1 | Security update for MozillaThunderbird | 2025-09-23T14:30:31Z | 2025-09-23T14:30:31Z |
| suse-su-2025:03271-2 | Security update for busybox, busybox-links | 2025-09-23T14:03:30Z | 2025-09-23T14:03:30Z |
| suse-su-2025:03271-1 | Security update for busybox, busybox-links | 2025-09-23T14:03:30Z | 2025-09-23T14:03:30Z |
| suse-su-2025:02359-1 | Security update for python312 | 2025-09-23T13:55:52Z | 2025-09-23T13:55:52Z |
| suse-su-2025:03307-1 | Security update for sevctl | 2025-09-23T13:13:49Z | 2025-09-23T13:13:49Z |
| suse-su-2025:03306-1 | Security update for sevctl | 2025-09-23T13:13:44Z | 2025-09-23T13:13:44Z |
| suse-su-2025:20739-1 | Security update for the Linux Kernel | 2025-09-23T11:26:15Z | 2025-09-23T11:26:15Z |
| suse-su-2025:20793-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-09-23T09:51:38Z | 2025-09-23T09:51:38Z |
| suse-su-2025:20740-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-09-23T09:51:38Z | 2025-09-23T09:51:38Z |
| suse-su-2025:20756-1 | Security update for the Linux Kernel | 2025-09-23T09:17:23Z | 2025-09-23T09:17:23Z |
| suse-su-2025:20755-1 | Security update for cloud-init | 2025-09-23T09:05:48Z | 2025-09-23T09:05:48Z |
| suse-su-2025:03301-1 | Security update for the Linux Kernel | 2025-09-23T09:05:11Z | 2025-09-23T09:05:11Z |
| suse-su-2025:03300-1 | Security update for vim | 2025-09-23T09:03:45Z | 2025-09-23T09:03:45Z |
| suse-su-2025:03299-1 | Security update for vim | 2025-09-23T09:02:41Z | 2025-09-23T09:02:41Z |
| suse-su-2025:03298-1 | Security update for rustup | 2025-09-23T09:01:29Z | 2025-09-23T09:01:29Z |
| suse-su-2025:03297-1 | Security update for frr | 2025-09-23T08:35:15Z | 2025-09-23T08:35:15Z |
| suse-su-2025:20737-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-09-23T07:56:26Z | 2025-09-23T07:56:26Z |
| suse-su-2025:20791-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20790-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20789-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14977-1 | c-ares-devel-1.34.5-1.1 on GA media | 2025-04-09T00:00:00Z | 2025-04-09T00:00:00Z |
| opensuse-su-2025:14976-1 | libpoppler-cpp2-25.04.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14975-1 | libmozjs-128-0-128.9.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14974-1 | ffmpeg-7-7.1.1-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14973-1 | etcd-3.5.21-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14972-1 | apache2-mod_auth_openidc-2.4.16.11-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14971-1 | MozillaFirefox-137.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:0115-1 | Security update for chromium, gn | 2025-04-06T23:02:41Z | 2025-04-06T23:02:41Z |
| opensuse-su-2025:14970-1 | govulncheck-vulndb-0.0.20250402T160203-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14969-1 | google-guest-agent-20250327.01-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14968-1 | cyradm-3.8.4-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14967-1 | chromedriver-135.0.7049.52-2.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14966-1 | MozillaThunderbird-128.9.0-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14965-1 | python311-ecdsa-0.19.1-1.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:14964-1 | gsl-2.8-4.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:14963-1 | go1.24-1.24.2-1.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:14962-1 | go1.23-1.23.8-1.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:14961-1 | firefox-esr-128.9.0-1.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:0113-1 | Security update for assimp | 2025-04-02T16:31:31Z | 2025-04-02T16:31:31Z |
| opensuse-su-2025:14960-1 | perl-Data-Entropy-0.8.0-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14959-1 | libsaml-devel-3.3.1-2.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14958-1 | libmozjs-128-0-128.8.1-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14957-1 | libtheora-devel-1.2.0-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14956-1 | headscale-0.25.1-2.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14955-1 | govulncheck-vulndb-0.0.20250331T171002-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14954-1 | gotosocial-0.18.3-2.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14953-1 | ghostscript-10.05.0-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14952-1 | expat-2.7.1-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14951-1 | aws-efs-utils-2.2.1-1.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14950-1 | assimp-devel-5.4.3-5.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-25882 | WordPress Calendar Plus plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25881 | WordPress Businext plugin文件包含漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25880 | WordPress BugsPatrol plugin反序列化漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25843 | WordPress Breeze Checkout Plugin缺少授权漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25842 | WordPress Boldermail plugin反序列化漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25841 | WordPress Billey plugin文件包含漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25840 | WordPress Bg Book Publisher plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25839 | WordPress bbp-move-topics plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25838 | WordPress auto-login-after-registration plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25837 | WordPress AppExperts plugin信息泄露漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25836 | WordPress AnyComment plugin SQL注入漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25835 | WordPress Alone Theme plugin代码注入漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25565 | WordPress Contact Form by Supsystic plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25564 | WordPress Clanora plugin文件上传漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25563 | WordPress Child Themes plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25562 | WordPress CF7 Auto Responder Addon plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25561 | WordPress Captivate Sync plugin反序列化漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25560 | WordPress Buddypress Plugin缺少授权漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25559 | WordPress Blockspare plugin敏感信息插入漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25558 | WordPress bbPress Notify plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25557 | WordPress All in One Time Clock Lite plugin不安全的直接对象引用漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25556 | WordPress Advanced Coupons for WooCommerce Coupons plugin SQL注入漏洞 | 2025-10-24 | 2025-10-28 |
| cnvd-2025-25386 | WordPress插件Addison反序列化漏洞 | 2025-10-24 | 2025-10-27 |
| cnvd-2025-25385 | WordPress插件Acknowledgify缺少授权漏洞 | 2025-10-24 | 2025-10-27 |
| cnvd-2025-25384 | WordPress插件Accordion缺少授权漏洞 | 2025-10-24 | 2025-10-27 |
| cnvd-2025-25383 | WordPress插件Academy LMS权限提升漏洞 | 2025-10-24 | 2025-10-27 |
| cnvd-2025-29392 | Mediawiki - MultiBoilerplate Extensionmaste跨站脚本漏洞 | 2025-10-23 | 2025-11-26 |
| cnvd-2025-29391 | Mediawiki - LastModified Extension跨站脚本漏洞 | 2025-10-23 | 2025-11-26 |
| cnvd-2025-29390 | Mediawiki - LanguageSelector Extension代码注入漏洞 | 2025-10-23 | 2025-11-26 |
| cnvd-2025-29389 | Mediawiki - ImageRating Extension跨站脚本漏洞 | 2025-10-23 | 2025-11-26 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0213 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0212 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0211 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0210 | Multiples vulnérabilités dans VMware Tanzu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0209 | Multiples vulnérabilités dans PHP | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0208 | Vulnérabilité dans Microsoft Dataverse | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0207 | Multiples vulnérabilités dans Cisco IOS XR | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0206 | Vulnérabilité dans Juniper Networks Junos OS | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0205 | Multiples vulnérabilités dans GitLab | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0204 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0203 | Multiples vulnérabilités dans Microsoft Edge | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0202 | Vulnérabilité dans Joomla! | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0201 | Multiples vulnérabilités dans les produits Adobe | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0200 | Vulnérabilité dans Apache Tomcat | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0199 | Vulnérabilité dans les produits Apple | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0198 | Multiples vulnérabilités dans les produits Ivanti | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0197 | Multiples vulnérabilités dans les produits Fortinet | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0196 | Multiples vulnérabilités dans les produits Microsoft | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0195 | Multiples vulnérabilités dans Microsoft Azure | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0194 | Vulnérabilité dans Microsoft .Net | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0193 | Multiples vulnérabilités dans Microsoft Windows | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0192 | Multiples vulnérabilités dans Microsoft Office | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0191 | Multiples vulnérabilités dans les produits Siemens | 2025-03-11T00:00:00.000000 | 2025-03-11T00:00:00.000000 |
| certfr-2025-avi-0190 | Multiples vulnérabilités dans les produits SAP | 2025-03-11T00:00:00.000000 | 2025-03-11T00:00:00.000000 |
| certfr-2025-avi-0189 | Multiples vulnérabilités dans Google Chrome | 2025-03-11T00:00:00.000000 | 2025-03-11T00:00:00.000000 |
| certfr-2025-avi-0188 | Multiples vulnérabilités dans les produits Qnap | 2025-03-10T00:00:00.000000 | 2025-03-10T00:00:00.000000 |
| certfr-2025-avi-0187 | Multiples vulnérabilités dans Microsoft Edge | 2025-03-10T00:00:00.000000 | 2025-03-10T00:00:00.000000 |
| certfr-2025-avi-0186 | Multiples vulnérabilités dans les produits IBM | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0185 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0184 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |