Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50371 |
5.5 (3.1)
|
led: qcom-lpg: Fix sleeping in atomic |
Linux |
Linux |
2025-09-17T14:56:26.854Z | 2026-01-14T18:42:59.970Z |
| CVE-2022-50370 |
5.5 (3.1)
|
i2c: designware: Fix handling of real but unexpected d… |
Linux |
Linux |
2025-09-17T14:56:26.015Z | 2026-01-14T18:42:59.823Z |
| CVE-2022-50369 |
5.5 (3.1)
|
drm/vkms: Fix null-ptr-deref in vkms_release() |
Linux |
Linux |
2025-09-17T14:56:24.889Z | 2026-01-14T18:42:59.660Z |
| CVE-2022-50368 |
7.8 (3.1)
|
drm/msm/dsi: fix memory corruption with too many bridges |
Linux |
Linux |
2025-09-17T14:56:24.102Z | 2026-01-14T18:42:59.501Z |
| CVE-2022-50367 |
7.8 (3.1)
|
fs: fix UAF/GPF bug in nilfs_mdt_destroy |
Linux |
Linux |
2025-09-17T14:56:23.190Z | 2026-01-14T18:42:59.212Z |
| CVE-2022-50366 |
7.1 (3.1)
|
powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue |
Linux |
Linux |
2025-09-17T14:56:17.441Z | 2026-01-14T18:42:59.069Z |
| CVE-2022-50365 |
5.5 (3.1)
|
skbuff: Account for tail adjustment during pull operations |
Linux |
Linux |
2025-09-17T14:56:16.648Z | 2026-01-14T18:42:58.912Z |
| CVE-2022-50364 |
5.5 (3.1)
|
i2c: mux: reg: check return value after calling platfo… |
Linux |
Linux |
2025-09-17T14:56:15.753Z | 2026-01-14T18:42:58.769Z |
| CVE-2022-50363 |
5.5 (3.1)
|
skmsg: pass gfp argument to alloc_sk_msg() |
Linux |
Linux |
2025-09-17T14:56:15.047Z | 2026-01-14T18:42:58.567Z |
| CVE-2022-50362 |
5.5 (3.1)
|
dmaengine: hisilicon: Add multi-thread support for a D… |
Linux |
Linux |
2025-09-17T14:56:14.189Z | 2026-01-14T18:42:58.437Z |
| CVE-2022-50361 |
5.5 (3.1)
|
wifi: wilc1000: add missing unregister_netdev() in wil… |
Linux |
Linux |
2025-09-17T14:56:13.510Z | 2026-01-14T18:42:58.286Z |
| CVE-2022-50360 |
5.5 (3.1)
|
drm/msm/dp: fix aux-bus EP lifetime |
Linux |
Linux |
2025-09-17T14:56:12.260Z | 2026-01-14T18:42:58.131Z |
| CVE-2022-50359 |
5.5 (3.1)
|
media: cx88: Fix a null-ptr-deref bug in buffer_prepare() |
Linux |
Linux |
2025-09-17T14:56:11.482Z | 2026-01-14T18:42:57.957Z |
| CVE-2025-48507 |
8.6 (4.0)
|
The security state of the calling processor into … |
AMD |
Kria™ SOM |
2025-11-23T17:07:56.914Z | 2026-01-14T18:34:46.969Z |
| CVE-2022-50358 |
4.2 (3.1)
|
brcmfmac: return error when getting invalid max_flowri… |
Linux |
Linux |
2025-09-17T14:56:10.688Z | 2026-01-14T18:33:01.929Z |
| CVE-2022-50357 |
5.5 (3.1)
|
usb: dwc3: core: fix some leaks in probe |
Linux |
Linux |
2025-09-17T14:56:09.991Z | 2026-01-14T18:33:01.437Z |
| CVE-2022-50356 |
5.5 (3.1)
|
net: sched: sfb: fix null pointer access issue when sf… |
Linux |
Linux |
2025-09-17T14:56:09.165Z | 2026-01-14T18:33:01.117Z |
| CVE-2022-50355 |
5.5 (3.1)
|
staging: vt6655: fix some erroneous memory clean-up loops |
Linux |
Linux |
2025-09-17T14:56:08.356Z | 2026-01-14T18:33:00.943Z |
| CVE-2022-50354 |
5.5 (3.1)
|
drm/amdkfd: Fix kfd_process_device_init_vm error handling |
Linux |
Linux |
2025-09-17T14:56:07.596Z | 2026-01-14T18:33:00.816Z |
| CVE-2022-50353 |
5.5 (3.1)
|
mmc: wmt-sdmmc: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-09-17T14:56:06.761Z | 2026-01-14T18:33:00.665Z |
| CVE-2023-53334 |
5.5 (3.1)
|
USB: chipidea: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-16T16:12:09.226Z | 2026-01-14T18:33:00.517Z |
| CVE-2023-53333 |
7.1 (3.1)
|
netfilter: conntrack: dccp: copy entire header to stac… |
Linux |
Linux |
2025-09-16T16:12:08.427Z | 2026-01-14T18:33:00.327Z |
| CVE-2023-53332 |
5.5 (3.1)
|
genirq/ipi: Fix NULL pointer deref in irq_data_get_aff… |
Linux |
Linux |
2025-09-16T16:12:07.573Z | 2026-01-14T18:33:00.091Z |
| CVE-2023-53331 |
7.8 (3.1)
|
pstore/ram: Check start of empty przs during init |
Linux |
Linux |
2025-09-16T16:12:06.788Z | 2026-01-14T18:32:59.884Z |
| CVE-2023-53330 |
5.5 (3.1)
|
caif: fix memory leak in cfctrl_linkup_request() |
Linux |
Linux |
2025-09-16T16:12:06.005Z | 2026-01-14T18:32:59.687Z |
| CVE-2023-53329 |
4.7 (3.1)
|
workqueue: fix data race with the pwq->stats[] increment |
Linux |
Linux |
2025-09-16T16:12:05.196Z | 2026-01-14T18:32:59.529Z |
| CVE-2023-53328 |
5.5 (3.1)
|
fs/ntfs3: Enhance sanity check while generating attr_list |
Linux |
Linux |
2025-09-16T16:12:04.352Z | 2026-01-14T18:32:59.401Z |
| CVE-2023-53327 |
5.5 (3.1)
|
iommufd/selftest: Catch overflow of uptr and length |
Linux |
Linux |
2025-09-16T16:12:03.417Z | 2026-01-14T18:32:59.266Z |
| CVE-2023-53326 |
5.5 (3.1)
|
powerpc: Don't try to copy PPR for task with NULL pt_regs |
Linux |
Linux |
2025-09-16T16:12:01.464Z | 2026-01-14T18:32:59.132Z |
| CVE-2023-53325 |
5.5 (3.1)
|
drm/mediatek: dp: Change logging to dev for mtk_dp_aux… |
Linux |
Linux |
2025-09-16T16:12:00.595Z | 2026-01-14T18:32:59.002Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2025-12-18T16:47:26.036Z |
| CVE-2025-60210 |
9.8 (3.1)
|
WordPress Everest Forms - Frontend Listing plugin <= 1… |
wpeverest |
Everest Forms - Frontend Listing |
2025-10-22T14:32:43.171Z | 2025-11-13T10:33:44.796Z |
| CVE-2025-57981 |
6.5 (3.1)
|
WordPress WP Social Widget Plugin <= 2.3.1 - Cross Sit… |
catchsquare |
WP Social Widget |
2025-09-22T18:24:29.794Z | 2025-09-23T14:29:29.031Z |
| CVE-2024-32444 |
9.8 (3.1)
|
WordPress RealHomes theme <= 4.3.6 - Privilege Escalat… |
InspiryThemes |
RealHomes |
2025-09-03T06:55:35.317Z | 2025-09-03T19:42:29.922Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-14T09:16:14.334Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-14T09:19:01.948Z |
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-14T09:16:05.278Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-14T09:16:23.320Z |
| CVE-2025-55128 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:06:52.867Z | 2025-12-02T01:42:06.091Z |
| CVE-2025-55127 |
5.4 (3.1)
|
HackerOne community member Dao Hoang Anh (yoyomis… |
Revive |
Revive Adserver |
2025-11-20T19:07:15.245Z | 2025-11-20T21:19:26.325Z |
| CVE-2025-55126 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:07:42.392Z | 2025-12-01T19:18:43.691Z |
| CVE-2026-23550 |
10 (3.1)
|
WordPress Modular DS plugin <= 2.5.1 - Privilege Escal… |
Modular DS |
Modular DS |
2026-01-14T08:44:25.503Z | 2026-01-14T21:09:14.352Z |
| CVE-2025-36192 |
6.7 (3.1)
|
Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2026-21267 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Neutralization of Speci… |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:37.183Z | 2026-01-14T04:57:30.798Z |
| CVE-2026-21268 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.136Z | 2026-01-14T04:57:28.782Z |
| CVE-2026-21271 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:36.417Z | 2026-01-14T04:57:29.806Z |
| CVE-2026-21272 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.935Z | 2026-01-14T04:57:41.708Z |
| CVE-2026-21274 |
7.8 (3.1)
|
Dreamweaver Desktop | Incorrect Authorization (CWE-863) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:35.669Z | 2026-01-14T04:57:31.831Z |
| CVE-2025-14687 |
4.3 (3.1)
|
Client-Side Enforcement of Server-Side Security in IBM… |
IBM |
Db2 Intelligence Center |
2025-12-26T13:21:33.403Z | 2025-12-26T14:37:13.233Z |
| CVE-2025-15391 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
D-Link DIR-806A SSDP Request ssdpcgi_main command injection |
D-Link |
DIR-806A |
2025-12-31T17:32:07.465Z | 2026-01-02T14:36:37.567Z |
| CVE-2026-20822 |
7.8 (3.1)
|
Windows Graphics Component Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.130Z | 2026-01-16T21:27:33.397Z |
| CVE-2024-45819 |
5.5 (3.1)
|
libxl leaks data to PVH guests via ACPI tables |
Xen |
Xen |
2024-12-19T12:00:50.271Z | 2024-12-31T18:57:41.513Z |
| CVE-2025-36437 |
4.3 (3.1)
|
IBM Planning Analytics Local is vulnerable to disclosi… |
IBM |
IBM Planning Analytics Local |
2025-12-09T22:04:14.831Z | 2025-12-10T16:50:35.621Z |
| CVE-2025-2529 |
2.9 (3.1)
|
IBM Terracotta denial of service |
IBM |
Terracotta |
2025-10-15T15:29:04.780Z | 2025-10-16T13:30:34.433Z |
| CVE-2026-21224 |
7.8 (3.1)
|
Azure Connected Machine Agent Elevation of Privilege V… |
Microsoft |
Azure Connected Machine Agent |
2026-01-13T17:56:51.530Z | 2026-01-16T21:28:09.847Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-58693 | An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … | 2026-01-13T17:15:57.940 | 2026-01-14T21:34:22.663 |
| fkie_cve-2025-55128 | HackerOne community member Dang Hung Vi (vidang04) has reported an uncontrolled resource consumptio… | 2025-11-20T19:16:19.137 | 2026-01-14T21:23:44.720 |
| fkie_cve-2025-55127 | HackerOne community member Dao Hoang Anh (yoyomiski) has reported an improper neutralization of whi… | 2025-11-20T19:16:19.027 | 2026-01-14T21:18:27.467 |
| fkie_cve-2025-55126 | HackerOne community member Dang Hung Vi (vidang04) has reported a stored XSS vulnerability involvin… | 2025-11-20T19:16:18.880 | 2026-01-14T21:16:56.290 |
| fkie_cve-2026-23550 | Incorrect Privilege Assignment vulnerability in Modular DS allows Privilege Escalation.This issue a… | 2026-01-14T09:16:02.520 | 2026-01-14T21:15:54.193 |
| fkie_cve-2025-36192 | IBM DS8A00( R10.1) 10.10.106.0 and IBM DS8A00 ( R10.0) 10.1.3.010.2.45.0 and IBM DS8900F ( R9.4) 89… | 2025-12-26T14:15:58.507 | 2026-01-14T21:09:40.390 |
| fkie_cve-2026-21639 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.483 | 2026-01-14T21:06:35.607 |
| fkie_cve-2026-21638 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.357 | 2026-01-14T21:06:07.787 |
| fkie_cve-2025-59470 | This vulnerability allows a Backup Operator to perform remote code execution (RCE) as the postgres … | 2026-01-08T17:15:48.290 | 2026-01-14T20:59:08.753 |
| fkie_cve-2025-59469 | This vulnerability allows a Backup or Tape Operator to write files as root. | 2026-01-08T17:15:48.183 | 2026-01-14T20:58:51.930 |
| fkie_cve-2025-59468 | This vulnerability allows a Backup Administrator to perform remote code execution (RCE) as the post… | 2026-01-08T17:15:48.067 | 2026-01-14T20:58:35.693 |
| fkie_cve-2026-21267 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Neutralization of Special… | 2026-01-13T19:16:24.213 | 2026-01-14T20:51:15.670 |
| fkie_cve-2026-21268 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.383 | 2026-01-14T20:50:52.847 |
| fkie_cve-2026-21271 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.543 | 2026-01-14T20:50:28.960 |
| fkie_cve-2026-21272 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.703 | 2026-01-14T20:49:33.830 |
| fkie_cve-2026-21274 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Incorrect Authorization vulnerabil… | 2026-01-13T19:16:24.863 | 2026-01-14T20:49:03.450 |
| fkie_cve-2025-14687 | IBM Db2 Intelligence Center 1.1.0, 1.1.1, 1.1.2 could allow an authenticated user to perform unauth… | 2025-12-26T14:15:58.347 | 2026-01-14T20:46:53.187 |
| fkie_cve-2025-15391 | A weakness has been identified in D-Link DIR-806A 100CNb11. Affected is the function ssdpcgi_main o… | 2025-12-31T18:15:43.580 | 2026-01-14T20:44:51.637 |
| fkie_cve-2026-20822 | Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges … | 2026-01-13T18:16:09.487 | 2026-01-14T20:41:57.610 |
| fkie_cve-2024-45819 | PVH guests have their ACPI tables constructed by the toolstack. The construction involves building… | 2024-12-19T12:15:16.673 | 2026-01-14T20:41:34.743 |
| fkie_cve-2025-36437 | IBM Planning Analytics Local 2.1.0 - 2.1.15 could disclose sensitive information about server archi… | 2025-12-09T22:16:10.070 | 2026-01-14T20:40:25.923 |
| fkie_cve-2025-2529 | Applications using affected versions of Ehcache 3.x can experience degraded cache-write performance… | 2025-10-15T16:15:34.287 | 2026-01-14T20:40:03.767 |
| fkie_cve-2026-21224 | Stack-based buffer overflow in Azure Connected Machine Agent allows an authorized attacker to eleva… | 2026-01-13T18:16:24.883 | 2026-01-14T20:39:55.727 |
| fkie_cve-2025-15398 | A security vulnerability has been detected in Uasoft badaso up to 2.9.7. Affected is the function f… | 2025-12-31T22:15:48.833 | 2026-01-14T20:36:50.307 |
| fkie_cve-2026-20821 | Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:16:09.313 | 2026-01-14T20:35:46.190 |
| fkie_cve-2026-20820 | Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:16:09.143 | 2026-01-14T20:34:20.517 |
| fkie_cve-2025-64699 | An incorrect NULL DACL issue exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22). The regServi… | 2025-12-31T16:15:48.110 | 2026-01-14T20:33:11.737 |
| fkie_cve-2026-20819 | Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:16:08.983 | 2026-01-14T20:33:03.647 |
| fkie_cve-2026-20818 | Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:16:08.810 | 2026-01-14T20:32:15.047 |
| fkie_cve-2026-20817 | Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:16:08.647 | 2026-01-14T20:31:32.760 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-xprv-cc7m-2c6q |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-x6j9-355w-c9c4 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-x52h-wv3h-pxc9 |
7.8 (3.1)
|
Improper link resolution before file access ('link following') in Host Process for Windows Tasks al… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-wmcv-5mf2-r699 |
8.8 (3.1)
|
Improper neutralization of special elements used in an sql command ('sql injection') in Microsoft O… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-w443-wrpg-p5mh |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Cloud Files Mini Filter Driver allows an authorized attacker … | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-v5c9-7m32-hf4p |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-rj95-xj64-7m2x |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-qvh8-5v9x-29hh |
8.0 (3.1)
|
External control of file name or path in Windows Telephony Service allows an authorized attacker to… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-qrqg-qpc8-3vw4 |
6.2 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an unau… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-qc42-wf33-xq82 |
4.3 (3.1)
|
Out-of-bounds read in Windows NDIS allows an authorized attacker to disclose information with a phy… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-q258-f5x3-ccfj |
7.8 (3.1)
|
Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-p65g-p74p-9mvq |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-j925-72mv-w4rf |
5.3 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-hjhf-9j6x-5777 |
7.5 (3.1)
|
Null pointer dereference in Windows Local Security Authority Subsystem Service (LSASS) allows an un… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-h5v7-c9m8-xw29 |
6.7 (3.1)
|
Heap-based buffer overflow in Windows Virtualization-Based Security (VBS) Enclave allows an authori… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-gm7r-gh5f-5ghf |
7.8 (3.1)
|
Improper input validation in Microsoft Office SharePoint allows an unauthorized attacker to execute… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-cwwv-g5cv-g7hc |
7.8 (3.1)
|
Untrusted pointer dereference in Microsoft Office Word allows an unauthorized attacker to execute c… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-cvm4-p7mc-w25q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-cjjj-mhw7-f4xr |
7.5 (3.1)
|
Improper access control in Windows HTTP.sys allows an authorized attacker to elevate privileges ove… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-8hj8-3hcm-wr5q |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-88c6-ghm4-22cv |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-8264-x5xf-gjhc |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7xm2-2jx6-89vp |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7mp9-fp3j-g5hq |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7mcc-vv62-fp9q |
7.0 (3.1)
|
Untrusted search path in Microsoft Office allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-723h-88px-6cjc |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-5qfm-jw96-hgmr |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-4h58-wwjq-q2fr |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-323h-xxg4-72gc |
8.4 (3.1)
|
Out-of-bounds read in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-2vvv-3xfp-234v |
7.8 (3.1)
|
Improper access control in Microsoft Office Excel allows an unauthorized attacker to bypass a secur… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-30 |
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T22:15:00Z | 2023-05-04T03:49:46.669829Z |
| pysec-2023-29 |
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.618607Z |
| pysec-2023-28 |
|
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2. | mlflow | 2023-03-24T15:15:00Z | 2023-05-04T03:49:46.565156Z |
| pysec-2023-27 |
|
mindsdb is a Machine Learning platform to help developers build AI solutions. In affected… | mindsdb | 2023-04-21T21:15:00Z | 2023-05-04T03:49:46.507545Z |
| pysec-2023-26 |
|
MindsDB is an open source machine learning platform. An unsafe extraction is being perfor… | mindsdb | 2023-03-30T19:15:00Z | 2023-05-04T03:49:46.430565Z |
| pysec-2023-25 |
|
mechanize, a library for automatically interacting with HTTP web servers, contains a regu… | mechanize | 2023-01-17T22:15:00Z | 2023-05-04T03:49:46.357040Z |
| pysec-2023-24 |
|
Denial of service could be caused to markdown-it-py, before v2.2.0, if an attacker was al… | markdown-it-py | 2023-02-23T00:15:00Z | 2023-05-04T03:49:46.302314Z |
| pysec-2023-23 |
|
Denial of service could be caused to the command line interface of markdown-it-py, before… | markdown-it-py | 2023-02-22T23:15:00Z | 2023-05-04T03:49:46.254022Z |
| pysec-2023-22 |
|
An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST… | mailman | 2023-04-15T20:16:00Z | 2023-05-04T03:49:46.203477Z |
| pysec-2023-21 |
|
LTI Consumer XBlock implements the consumer side of the LTI specification enabling integr… | lti-consumer-xblock | 2023-01-26T21:18:00Z | 2023-05-04T03:49:46.153608Z |
| pysec-2023-20 |
|
Netflix Lemur before version 1.3.2 used insufficiently random values when generating de… | lemur | 2023-04-19T20:15:00Z | 2023-05-04T03:49:46.100234Z |
| pysec-2023-19 |
|
A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to… | ldapcherry | 2023-01-05T08:15:00Z | 2023-05-04T03:49:46.049521Z |
| pysec-2023-18 |
|
In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection attacks that… | langchain | 2023-04-05T02:15:00Z | 2023-05-04T03:49:46.000016Z |
| pysec-2023-17 |
|
IPython (Interactive Python) is a command shell for interactive computing in multiple pro… | ipython | 2023-02-10T20:15:00Z | 2023-05-04T03:49:45.922825Z |
| pysec-2023-16 |
|
Gradio is an open-source Python library to build machine learning and data science demos … | gradio | 2023-02-23T22:15:00Z | 2023-05-04T03:49:45.858658Z |
| pysec-2022-42992 |
|
All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to im… | gitpython | 2022-12-06T05:15:00Z | 2023-05-04T03:49:45.777062Z |
| pysec-2023-15 |
|
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-02-27T21:15:00Z | 2023-05-04T03:49:45.721412Z |
| pysec-2022-42991 |
|
An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers … | future | 2022-12-23T00:15:00Z | 2023-05-04T03:49:45.660760Z |
| pysec-2023-13 |
|
An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 … | django | 2023-02-15T01:15:00Z | 2023-05-04T03:49:45.612158Z |
| pysec-2023-12 |
|
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of… | django | 2023-02-01T19:15:00Z | 2023-05-04T03:49:45.437728Z |
| pysec-2023-14 |
|
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classifie… | django-ucamlookup | 2023-01-05T09:15:00Z | 2023-05-04T03:49:45.271028Z |
| pysec-2023-11 |
|
cryptography is a package designed to expose cryptographic primitives and recipes to Pyth… | cryptography | 2023-02-07T21:15:00Z | 2023-05-04T03:49:45.221186Z |
| pysec-2022-42989 |
|
A vulnerability, which was classified as problematic, has been found in collective.dms.ba… | collective-dms-basecontent | 2022-12-14T15:15:00Z | 2023-05-04T03:49:45.138352Z |
| pysec-2023-10 |
|
Changedetection.io before v0.40.1.1 was discovered to contain a stored cross-site scripti… | changedetection-io | 2023-02-17T22:15:00Z | 2023-05-04T03:49:45.088821Z |
| pysec-2022-42986 |
|
Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2022-12-07T22:15:00Z | 2023-05-04T03:49:45.039819Z |
| pysec-2023-9 |
|
CairoSVG is an SVG converter based on Cairo, a 2D graphics library. Prior to version 2.7.… | cairosvg | 2023-03-20T16:15:00Z | 2023-05-04T03:49:44.989748Z |
| pysec-2023-8 |
|
Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T08:15:00Z | 2023-05-04T03:49:44.939309Z |
| pysec-2023-7 |
|
Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-04-17T07:15:00Z | 2023-05-04T03:49:44.888533Z |
| pysec-2023-6 |
|
Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-30T17:15:00Z | 2023-05-04T03:49:44.840128Z |
| pysec-2023-5 |
|
Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This iss… | apache-iotdb | 2023-01-31T10:15:00Z | 2023-05-04T03:49:44.792097Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33120 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.620196Z |
| gsd-2024-33053 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.619733Z |
| gsd-2024-33493 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.619288Z |
| gsd-2024-33501 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618843Z |
| gsd-2024-33353 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618571Z |
| gsd-2024-33330 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618353Z |
| gsd-2024-33115 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618152Z |
| gsd-2024-33502 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617928Z |
| gsd-2024-33202 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617718Z |
| gsd-2024-33272 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617526Z |
| gsd-2024-33150 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617332Z |
| gsd-2024-33165 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617137Z |
| gsd-2024-33279 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616853Z |
| gsd-2024-33097 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616650Z |
| gsd-2024-33132 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616439Z |
| gsd-2024-33129 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616240Z |
| gsd-2024-33519 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616036Z |
| gsd-2024-33347 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615800Z |
| gsd-2024-33344 | D-Link DIR-822+ V1.0.5 was found to contain a command injection in ftext function ofuploa… | 2024-04-24T05:02:09.615605Z |
| gsd-2024-33495 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615415Z |
| gsd-2024-33308 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615223Z |
| gsd-2024-33396 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615028Z |
| gsd-2024-33056 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614834Z |
| gsd-2024-33397 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614589Z |
| gsd-2024-33474 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614325Z |
| gsd-2024-33044 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614126Z |
| gsd-2024-33345 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613933Z |
| gsd-2024-33131 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613712Z |
| gsd-2024-33346 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613516Z |
| gsd-2024-33312 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.613311Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192767 | Malicious code in elf-stats-festive-marshmallow-962 (npm) | 2025-12-23T08:07:35Z | 2025-12-24T00:53:16Z |
| mal-2025-192766 | Malicious code in elf-stats-evergreen-lantern-387 (npm) | 2025-12-23T08:07:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192765 | Malicious code in elf-stats-ember-workbench-742 (npm) | 2025-12-23T08:07:16Z | 2025-12-24T00:53:16Z |
| mal-2025-192755 | Malicious code in dotjsenv (npm) | 2025-12-23T18:37:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192754 | Malicious code in chai-max (npm) | 2025-12-23T18:30:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192753 | Malicious code in chai-async-chains (npm) | 2025-12-23T18:26:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192751 | Malicious code in elf-stats-cosy-sled-455 (npm) | 2025-12-23T08:07:03Z | 2025-12-24T00:53:16Z |
| mal-2025-192750 | Malicious code in elf-stats-cosy-cocoa-331 (npm) | 2025-12-23T08:07:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192743 | Malicious code in dotenv-extend (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192742 | Malicious code in chai-tests-await (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192741 | Malicious code in elf-stats-cocoa-mitten-558 (npm) | 2025-12-23T08:06:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192740 | Malicious code in elf-stats-caroling-wreath-635 (npm) | 2025-12-23T08:06:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192739 | Malicious code in elf-stats-caroling-train-677 (npm) | 2025-12-23T08:06:35Z | 2025-12-24T00:53:16Z |
| mal-2025-192738 | Malicious code in elf-stats-caroling-star-725 (npm) | 2025-12-23T08:06:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192737 | Malicious code in elf-stats-candlelit-ornament-402 (npm) | 2025-12-23T08:06:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192736 | Malicious code in elf-stats-bright-pinecone-706 (npm) | 2025-12-23T08:06:06Z | 2025-12-24T00:53:16Z |
| mal-2025-192735 | Malicious code in elf-stats-aurora-rocket-733 (npm) | 2025-12-23T08:06:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192734 | Malicious code in elf-stats-aurora-drum-979 (npm) | 2025-12-23T08:05:59Z | 2025-12-24T00:53:16Z |
| mal-2025-192733 | Malicious code in ddxq_cms_tools (npm) | 2025-12-23T08:04:21Z | 2025-12-24T00:53:16Z |
| mal-2025-192732 | Malicious code in ddos-turbo-max (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192731 | Malicious code in ddos-turbo-ecma (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192730 | Malicious code in corplib (npm) | 2025-12-23T08:03:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192728 | Malicious code in cookie-mapper (npm) | 2025-12-23T08:03:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192727 | Malicious code in cookie-breaker (npm) | 2025-12-23T08:03:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192726 | Malicious code in cms_comp_popup (npm) | 2025-12-23T08:02:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192725 | Malicious code in chai-pack (npm) | 2025-12-23T08:02:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192724 | Malicious code in chai-as-validated (npm) | 2025-12-23T08:02:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192723 | Malicious code in chai-as-tested (npm) | 2025-12-23T08:02:13Z | 2025-12-24T00:53:16Z |
| mal-2025-192722 | Malicious code in chai-as-deploy (npm) | 2025-12-23T08:02:05Z | 2025-12-24T00:53:16Z |
| mal-2025-192721 | Malicious code in caterpillar-test (npm) | 2025-12-23T08:01:58Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0770 | xpdf: Schwachstelle ermöglicht Denial of Service | 2024-04-02T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2024-0724 | xpdf: Schwachstelle ermöglicht Denial of Service | 2024-03-26T23:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2024-0511 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-02-28T23:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2024-0459 | Linux Kernel: Mehrere Schwachstellen | 2024-02-21T23:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2023-2864 | Linux Kernel: Mehrere Schwachstellen | 2023-11-08T23:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2023-2434 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2023-09-24T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2023-1666 | Linux Kernel: Mehrere Schwachstellen | 2023-07-05T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-2639 | Arista EOS: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2634 | Meta WhatsApp: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2633 | Aruba AOS-CX: Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2632 | Fortinet FortiWeb: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2631 | Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2630 | Fortinet FortiMail: Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2629 | xwiki (AdminTools und Pro Macros): Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2628 | Fortinet FortiVoice: Schwachstelle ermöglicht Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2627 | WP Royal Royal Elementor Addons: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2626 | Liferay Portal und DXP: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2625 | Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2624 | Fortinet FortiOS (CAPWAP daemon): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2623 | Fortinet FortiClient (Windows): Mehrere Schwachstellen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2622 | Fortinet FortiSandbox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2621 | Fortinet FortiWeb: Schwachstelle ermöglicht Codeausführung | 2025-11-18T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2618 | SolarWinds Serv-U: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-11-17T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2617 | Checkmk: Mehrere Schwachstellen | 2025-11-17T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2590 | Drupal Core: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2501 | Drupal Module (Email TFA und Simple multi step form): Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2500 | Cisco Contact Center Produkte (CCE,CCX,CUIC): Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2445 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2378 | Atlassian Confluence: Schwachstelle ermöglicht Denial of Service | 2025-10-21T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1887 | cPanel cPanel/WHM: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-08-21T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2010:0545 | Red Hat Security Advisory: thunderbird security update | 2010-07-21T01:18:00+00:00 | 2026-01-08T09:23:56+00:00 |
| rhsa-2010:0544 | Red Hat Security Advisory: thunderbird security update | 2010-07-21T01:33:00+00:00 | 2026-01-08T09:23:55+00:00 |
| rhsa-2010:0534 | Red Hat Security Advisory: libpng security update | 2010-07-14T17:46:00+00:00 | 2026-01-08T09:23:54+00:00 |
| rhsa-2010:0533 | Red Hat Security Advisory: pcsc-lite security update | 2010-07-14T17:00:00+00:00 | 2026-01-08T09:23:54+00:00 |
| rhsa-2010:0504 | Red Hat Security Advisory: kernel security and bug fix update | 2010-07-01T18:00:00+00:00 | 2026-01-08T09:23:54+00:00 |
| rhsa-2010:0521 | Red Hat Security Advisory: gfs-kmod security update | 2010-07-08T19:59:00+00:00 | 2026-01-08T09:23:53+00:00 |
| rhsa-2010:0501 | Red Hat Security Advisory: firefox security, bug fix, and enhancement update | 2010-06-22T22:29:00+00:00 | 2026-01-08T09:23:52+00:00 |
| rhsa-2010:0500 | Red Hat Security Advisory: firefox security, bug fix, and enhancement update | 2010-06-22T21:57:00+00:00 | 2026-01-08T09:23:52+00:00 |
| rhsa-2010:0499 | Red Hat Security Advisory: seamonkey security update | 2010-06-22T21:32:00+00:00 | 2026-01-08T09:23:51+00:00 |
| rhsa-2010:0490 | Red Hat Security Advisory: cups security update | 2010-06-17T22:10:00+00:00 | 2026-01-08T09:23:51+00:00 |
| rhsa-2010:0476 | Red Hat Security Advisory: rhev-hypervisor security, bug fix, and enhancement update | 2010-06-22T13:54:00+00:00 | 2026-01-08T09:23:50+00:00 |
| rhsa-2010:0401 | Red Hat Security Advisory: tetex security update | 2010-05-06T19:05:00+00:00 | 2026-01-08T09:23:50+00:00 |
| rhsa-2010:0471 | Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update | 2010-06-14T23:19:00+00:00 | 2026-01-08T09:23:49+00:00 |
| rhsa-2010:0429 | Red Hat Security Advisory: postgresql security update | 2010-05-19T16:29:00+00:00 | 2026-01-08T09:23:49+00:00 |
| rhsa-2010:0428 | Red Hat Security Advisory: postgresql security update | 2010-05-19T16:12:00+00:00 | 2026-01-08T09:23:47+00:00 |
| rhsa-2010:0427 | Red Hat Security Advisory: postgresql security update | 2010-05-19T15:47:00+00:00 | 2026-01-08T09:23:47+00:00 |
| rhsa-2010:0400 | Red Hat Security Advisory: tetex security update | 2010-05-06T19:03:00+00:00 | 2026-01-08T09:23:46+00:00 |
| rhsa-2010:0399 | Red Hat Security Advisory: tetex security update | 2010-05-06T18:53:00+00:00 | 2026-01-08T09:23:45+00:00 |
| rhsa-2010:0398 | Red Hat Security Advisory: kernel security and bug fix update | 2010-05-06T18:18:00+00:00 | 2026-01-08T09:23:45+00:00 |
| rhsa-2010:0396 | Red Hat Security Advisory: httpd and httpd22 security and enhancement update | 2010-05-05T12:54:00+00:00 | 2026-01-08T09:23:44+00:00 |
| rhsa-2010:0394 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2010-05-05T12:58:00+00:00 | 2026-01-08T09:23:43+00:00 |
| rhsa-2010:0383 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2010-04-29T17:49:00+00:00 | 2026-01-08T09:23:43+00:00 |
| rhsa-2010:0380 | Red Hat Security Advisory: kernel security and bug fix update | 2010-04-27T12:46:00+00:00 | 2026-01-08T09:23:43+00:00 |
| rhsa-2010:0379 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP08 update | 2010-04-27T04:15:00+00:00 | 2026-01-08T09:23:42+00:00 |
| rhsa-2010:0378 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP09 update | 2010-04-27T03:55:00+00:00 | 2026-01-08T09:23:42+00:00 |
| rhsa-2010:0377 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP08 update | 2010-04-27T03:39:00+00:00 | 2026-01-08T09:23:40+00:00 |
| rhsa-2010:0376 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP09 update | 2010-04-27T03:19:00+00:00 | 2026-01-08T09:23:40+00:00 |
| rhsa-2010:0362 | Red Hat Security Advisory: scsi-target-utils security update | 2010-04-20T15:54:00+00:00 | 2026-01-08T09:23:40+00:00 |
| rhsa-2010:0360 | Red Hat Security Advisory: wireshark security update | 2010-04-20T15:22:00+00:00 | 2026-01-08T09:23:40+00:00 |
| rhsa-2010:0349 | Red Hat Security Advisory: acroread security update | 2010-04-14T09:36:00+00:00 | 2026-01-08T09:23:40+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-135-13 | Siemens SIRIUS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-12 | Siemens SIMATIC PCS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-11 | Siemens Polarion | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-10 | Siemens OZW Web Servers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-08 | Siemens VersiCharge AC Series EV Chargers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-06 | Siemens Teamcenter Visualization | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-04 | Siemens Desigo | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-03 | Siemens BACnet ATEC Devices | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-02 | Siemens INTRALOG WMS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-105-02 | Siemens Industrial Edge Device Kit | 2025-04-08T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-24-256-06 | Siemens Automation License Manager | 2024-09-10T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-24-102-04 | Siemens RUGGEDCOM APE1808 | 2024-04-09T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-22-286-12 | Siemens APOGEE, TALON and Desigo PXC/PXM Products | 2022-10-11T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-21-194-10 | Siemens RUGGEDCOM ROS | 2021-07-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsma-25-128-01 | Pixmeo OsiriX MD | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-128-01 | Horner Automation Cscape | 2025-05-08T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsa-25-126-03 | BrightSign Players | 2025-05-06T06:00:00.000000Z | 2025-05-08T06:00:00.000000Z |
| icsma-25-121-01 | MicroDicom DICOM Viewer | 2025-05-01T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-25-100-01 | INFINITT Healthcare INFINITT PACS | 2025-04-10T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-126-02 | Milesight UG65-868M-EA | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-126-01 | Optigo Networks ONS NC600 | 2025-05-06T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-119-02 | Delta Electronics ISPSoft | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-119-01 | Rockwell Automation ThinManager | 2025-04-29T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-06 | Planet Technology Network Products | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-05 | Johnson Controls Software House iSTAR Configuration Utility (ICU) Tool | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-114-04 | Nice Linear eMerge E3 | 2025-04-24T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-02 | Siemens TeleControl Server Basic | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-112-01 | Siemens TeleControl Server Basic SQL | 2025-04-16T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-09 | Mitsubishi Electric Europe B.V. smartRTU | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-105-06 | National Instruments LabVIEW | 2025-04-15T06:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-anyconnect-pos-dll-ff8j6dfv | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-anyconnect-dos-hmhydfb8 | Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-webex-teams-7zmcxg99 | Cisco Jabber and Webex Client Software Shared File Manipulation Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-06-16T15:29:27+00:00 |
| cisco-sa-ftd-ssl-decrypt-dos-ddyluk6c | Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-06-08T21:10:36+00:00 |
| cisco-sa-webex-redirect-xuzfu3ph | Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-rcfdevj2 | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kxtkfbnr | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kof8zvt | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-doj2joj | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-multimedia-26dpqvro | Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-dll-inject-xnmcsgtu | Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-8fpbnkoz | Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-te-recorder-infodis-mx3ettbm | Cisco ThousandEyes Recorder Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-sd-wan-fuercwwf | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-cspc-civ-kdubfnfu | Cisco Common Services Platform Collector Command Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-asr5k-autho-bypass-mjdf5s7n | Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-anyconnect-ipc-kfqo9qhk | Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-05-21T18:06:37+00:00 |
| cisco-sa-http-fp-bp-kfddcqhc | Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities | 2021-04-28T16:00:00+00:00 | 2021-05-20T18:51:31+00:00 |
| cisco-sa-snort-tfo-bypass-mmzzrtes | Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-05-20T13:27:19+00:00 |
| cisco-sa-20190515-nxos-cli-bypass | Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability | 2019-05-16T16:00:00+00:00 | 2021-05-19T20:31:16+00:00 |
| cisco-sa-pi-epnm-cmd-inj-yu5e6tb3 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-strd-xss-bukqfffw | Cisco Finesse Cross-Site Scripting Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-opn-rdrct-epdeh7r | Cisco Finesse Open Redirect Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-prvesc-q6t6bzw | Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-cmdinj-hoj4yv5n | Cisco DNA Spaces Connector Command Injection Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-cml-cmd-inject-n4vyeqxb | Cisco Modeling Labs Web UI Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-cuic-xss-u2wtsug6 | Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-05-17T18:18:37+00:00 |
| cisco-sa-ucm-dos-oo4sryef | Cisco Hosted Collaboration Mediation Fulfillment Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-13T14:42:31+00:00 |
| cisco-sa-hyperflex-upload-ktck8ugz | Cisco HyperFlex HX Data Platform File Upload Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-07T13:44:21+00:00 |
| cisco-sa-wsa-xss-mvjowchb | Cisco Web Security Appliance Cross-Site Scripting Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-45336 | Sensitive headers incorrectly sent after cross-domain redirect in net/http | 2025-01-02T00:00:00.000Z | 2025-12-06T14:35:10.000Z |
| msrc_cve-2024-45341 | Usage of IPv6 zone IDs can bypass URI name constraints in crypto/x509 | 2025-01-02T00:00:00.000Z | 2025-12-06T14:35:04.000Z |
| msrc_cve-2023-53209 | wifi: mac80211_hwsim: Fix possible NULL dereference | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:33.000Z |
| msrc_cve-2022-50304 | mtd: core: fix possible resource leak in init_mtd() | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:27.000Z |
| msrc_cve-2022-50303 | drm/amdkfd: Fix double release compute pasid | 2025-09-02T00:00:00.000Z | 2025-12-06T01:01:22.000Z |
| msrc_cve-2025-38709 | loop: Avoid updating block size under exclusive owner | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:51.000Z |
| msrc_cve-2023-53254 | cacheinfo: Fix shared_cpu_map to handle shared caches at different levels | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:34.000Z |
| msrc_cve-2023-53248 | drm/amdgpu: install stub fence into potential unused fence pointers | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:29.000Z |
| msrc_cve-2023-53247 | btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:23.000Z |
| msrc_cve-2023-53240 | xsk: check IFF_UP earlier in Tx path | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:17.000Z |
| msrc_cve-2023-53221 | bpf: Fix memleak due to fentry attach failure | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:12.000Z |
| msrc_cve-2023-53218 | rxrpc: Make it so that a waiting process can be aborted | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:06.000Z |
| msrc_cve-2025-66031 | node-forge ASN.1 Unbounded Recursion | 2025-11-02T00:00:00.000Z | 2025-12-04T14:36:01.000Z |
| msrc_cve-2025-66030 | node-forge ASN.1 OID Integer Truncation | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:55.000Z |
| msrc_cve-2025-12816 | CVE-2025-12816 | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:48.000Z |
| msrc_cve-2025-62223 | Microsoft Edge (Chromium-based) for Mac Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-04T08:00:00.000Z |
| msrc_cve-2025-39829 | trace/fgraph: Fix the warning caused by missing unregister notifier | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:45.000Z |
| msrc_cve-2023-53292 | blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:35.000Z |
| msrc_cve-2022-50266 | kprobes: Fix check for probe enabled in kill_kprobe() | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:24.000Z |
| msrc_cve-2025-11494 | GNU Binutils Linker elfxx-x86.c _bfd_x86_elf_late_size_sections out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-12-03T01:39:19.000Z |
| msrc_cve-2025-4953 | Podman: build context bind mount | 2025-09-02T00:00:00.000Z | 2025-12-03T01:39:03.000Z |
| msrc_cve-2025-38626 | f2fs: fix to trigger foreground gc during f2fs_map_blocks() in lfs mode | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:53.000Z |
| msrc_cve-2025-38615 | fs/ntfs3: cancle set bad inode after removing name fails | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:48.000Z |
| msrc_cve-2025-38597 | drm/rockchip: vop2: fail cleanly if missing a primary plane for a video-port | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:43.000Z |
| msrc_cve-2025-38659 | gfs2: No more self recovery | 2025-08-02T00:00:00.000Z | 2025-12-03T01:38:39.000Z |
| msrc_cve-2025-64506 | LIBPNG is vulnerable to a heap buffer over-read in `png_write_image_8bit` with grayscale+alpha or RGB/RGBA images | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:33.000Z |
| msrc_cve-2025-64505 | LIBPNG is vulnerable to a heap buffer overflow in `png_do_quantize` via malformed palette index | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:21.000Z |
| msrc_cve-2025-39781 | parisc: Drop WARN_ON_ONCE() from flush_cache_vmap | 2025-09-02T00:00:00.000Z | 2025-12-03T01:38:04.000Z |
| msrc_cve-2025-39753 | gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:58.000Z |
| msrc_cve-2025-39745 | rcutorture: Fix rcutorture_one_extend_check() splat in RT kernels | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:53.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202004-0983 | Apache CXF has the ability to integrate with JMX by registering an InstrumentationManager… | 2025-12-22T20:54:08.039000Z |
| var-201804-1182 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T20:54:07.960000Z |
| var-202201-0355 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. vim/vim Exists in a… | 2025-12-22T20:54:06.624000Z |
| var-202006-1831 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T20:54:05.792000Z |
| var-201912-0629 | A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… | 2025-12-22T20:53:41.997000Z |
| var-201506-0265 | Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x… | 2025-12-22T20:53:41.694000Z |
| var-202005-0222 | ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related … | 2025-12-22T20:52:57.061000Z |
| var-200701-0517 | Untrusted search path vulnerability in writeconfig in Apple Mac OS X 10.4.8 allows local … | 2025-12-22T20:52:54.466000Z |
| var-200803-0027 | KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message type… | 2025-12-22T20:52:54.065000Z |
| var-201107-0023 | WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrar… | 2025-12-22T20:52:22.892000Z |
| var-201110-0479 | Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows user-assisted re… | 2025-12-22T20:52:06.833000Z |
| var-200110-0422 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-12-22T20:52:04.389000Z |
| var-201408-0094 | Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before… | 2025-12-22T20:51:56.478000Z |
| var-201111-0207 | The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64… | 2025-12-22T20:51:56.191000Z |
| var-200806-0575 | SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and … | 2025-12-22T20:51:55.070000Z |
| var-200803-0028 | The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unu… | 2025-12-22T20:51:54.802000Z |
| var-202101-0220 | A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded qu… | 2025-12-22T20:51:54.249000Z |
| var-202105-1430 | An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL … | 2025-12-22T20:51:21.514000Z |
| var-201304-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:51:16.432000Z |
| var-200712-0594 | Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Se… | 2025-12-22T20:51:14.755000Z |
| var-200912-0751 | Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allo… | 2025-12-22T20:51:12.899000Z |
| var-201904-0747 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:51:12.106000Z |
| var-201312-0207 | The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x bef… | 2025-12-22T20:51:07.271000Z |
| var-200904-0291 | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space,… | 2025-12-22T20:50:59.754000Z |
| var-200803-0013 | Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other vers… | 2025-12-22T20:50:59.531000Z |
| var-201203-0197 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T20:50:58.120000Z |
| var-202301-1718 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2025-12-22T20:50:22.660000Z |
| var-200704-0217 | The Login Window in Apple Mac OS X 10.3.9 through 10.4.9 does not properly check certain … | 2025-12-22T20:49:31.326000Z |
| var-201303-0327 | The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte bia… | 2025-12-22T20:48:59.234000Z |
| var-202010-1245 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2025-12-22T20:48:23.849000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000902 | Multiple vulnerabilities in Shihonkanri Plus GOOUT | 2020-03-24T17:53+09:00 | 2020-03-24T17:53+09:00 |
| jvndb-2020-000903 | Shihonkanri Plus GOOUT vulnerable to OS command injection | 2020-03-24T17:47+09:00 | 2020-03-24T17:47+09:00 |
| jvndb-2020-000904 | CuteNews vulnerable to cross-site scripting | 2020-03-24T17:42+09:00 | 2020-03-24T17:42+09:00 |
| jvndb-2020-000905 | Cute News vulnerable to PHP code execution | 2020-03-24T17:40+09:00 | 2020-03-24T17:40+09:00 |
| jvndb-2020-002278 | Cross-site Scripting Vulnerability in JP1/Performance Management - Manager [Web Console] | 2020-03-11T14:16+09:00 | 2020-03-11T14:16+09:00 |
| jvndb-2020-002219 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2020-03-09T11:23+09:00 | 2020-03-09T11:23+09:00 |
| jvndb-2020-002220 | Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services | 2020-03-09T11:21+09:00 | 2020-03-09T11:21+09:00 |
| jvndb-2020-000013 | Multiple Trend Micro products vulnerable to denial-of-service (DoS) | 2020-02-14T13:39+09:00 | 2020-03-06T13:56+09:00 |
| jvndb-2020-000020 | Multiple vulnerabilities in OpenBlocks IoT VX2 | 2020-03-03T17:50+09:00 | 2020-03-03T17:50+09:00 |
| jvndb-2020-000019 | GRANDIT vulnerable to session management | 2020-03-02T14:39+09:00 | 2020-03-02T14:39+09:00 |
| jvndb-2019-000058 | Multiple buffer overflow vulnerabilities in multiple Ricoh printers and Multifunction Printers (MFPs) | 2019-09-13T14:29+09:00 | 2020-02-25T17:27+09:00 |
| jvndb-2019-014138 | Improper Authentication Vulnerability in RICOH printers | 2020-02-25T15:47+09:00 | 2020-02-25T15:47+09:00 |
| jvndb-2019-014137 | Improper Access Control Vulnerability in RICOH printers | 2020-02-25T15:44+09:00 | 2020-02-25T15:44+09:00 |
| jvndb-2019-014437 | Privilege escalation vulnerability in multiple RICOH printer drivers | 2020-02-25T15:29+09:00 | 2020-02-25T15:29+09:00 |
| jvndb-2019-014031 | Cross-site Request Forgery Vulnerability in RICOH printers | 2020-02-25T14:06+09:00 | 2020-02-25T14:06+09:00 |
| jvndb-2019-014136 | Information Disclosure Vulnerability in RICOH printers | 2020-02-25T14:02+09:00 | 2020-02-25T14:02+09:00 |
| jvndb-2020-000016 | Multiple OS command injection vulnerabilities in Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS | 2020-02-19T14:39+09:00 | 2020-02-19T14:39+09:00 |
| jvndb-2020-000015 | Multiple vulnerabilities in Aterm WG2600HS | 2020-02-19T14:34+09:00 | 2020-02-19T14:34+09:00 |
| jvndb-2020-000012 | WordPress Plugin "Easy Property Listings" vulnerable to cross-site request forgery | 2020-02-18T13:42+09:00 | 2020-02-18T13:42+09:00 |
| jvndb-2020-001591 | Multiple vulnerabilities in TCP/IP function on Mitsubishi Electric MELSEC C Controller Module and MELIPC Series MI5000 | 2020-02-18T12:10+09:00 | 2020-02-18T12:10+09:00 |
| jvndb-2020-001545 | Security information for Hitachi Disk Array Systems | 2020-02-14T15:34+09:00 | 2020-02-14T15:34+09:00 |
| jvndb-2020-000014 | ilbo App vulnerable to authentication bypass | 2020-02-14T13:43+09:00 | 2020-02-14T13:43+09:00 |
| jvndb-2019-012236 | Ghostscript access restriction bypass vulnerability | 2020-02-05T13:51+09:00 | 2020-02-13T16:36+09:00 |
| jvndb-2020-000011 | HtmlUnit vulenerable to arbitrary code execution | 2020-02-10T12:30+09:00 | 2020-02-10T12:30+09:00 |
| jvndb-2020-000009 | Movable Type vulnerable to cross-site scripting | 2020-02-06T12:29+09:00 | 2020-02-06T12:29+09:00 |
| jvndb-2020-000007 | Android App "MyPallete" vulnerable to improper server certificate verification | 2020-01-28T15:59+09:00 | 2020-01-28T15:59+09:00 |
| jvndb-2020-000006 | Multiple Fuji Xerox mobile applications fails to verify SSL server certificates | 2020-01-21T13:55+09:00 | 2020-01-21T13:55+09:00 |
| jvndb-2020-000005 | Trend Micro Password Manager vulnerable to information disclosure | 2020-01-17T15:08+09:00 | 2020-01-17T15:08+09:00 |
| jvndb-2020-000004 | Trend Micro Password Manager vulnerable to information disclosure | 2020-01-17T15:01+09:00 | 2020-01-17T15:01+09:00 |
| jvndb-2020-000003 | Junos OS vulnerable to cross-site scripting | 2020-01-10T14:48+09:00 | 2020-01-10T14:48+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20788-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20787-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20786-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20785-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20732-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20731-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20730-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20729-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20728-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20727-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20726-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20774-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20733-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20773-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20736-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20772-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20771-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20738-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20735-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20734-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20770-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20769-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20768-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20725-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20724-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20723-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20784-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:20722-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:03294-1 | Security update for wireshark | 2025-09-22T14:10:47Z | 2025-09-22T14:10:47Z |
| suse-su-2025:03287-1 | Security update for MozillaFirefox | 2025-09-22T13:50:52Z | 2025-09-22T13:50:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14949-1 | GraphicsMagick-1.3.45-2.1 on GA media | 2025-04-02T00:00:00Z | 2025-04-02T00:00:00Z |
| opensuse-su-2025:14948-1 | MozillaFirefox-136.0.4-1.1 on GA media | 2025-04-01T00:00:00Z | 2025-04-01T00:00:00Z |
| opensuse-su-2025:0111-1 | Security update for opera | 2025-03-31T22:46:48Z | 2025-03-31T22:46:48Z |
| opensuse-su-2025:0110-1 | Security update for restic | 2025-03-31T12:01:10Z | 2025-03-31T12:01:10Z |
| opensuse-su-2025:14947-1 | upx-5.0.0-2.1 on GA media | 2025-03-31T00:00:00Z | 2025-03-31T00:00:00Z |
| opensuse-su-2025:14946-1 | libmodsecurity3-3.0.14-1.1 on GA media | 2025-03-31T00:00:00Z | 2025-03-31T00:00:00Z |
| opensuse-su-2025:14945-1 | atop-2.11.1-1.1 on GA media | 2025-03-31T00:00:00Z | 2025-03-31T00:00:00Z |
| opensuse-su-2025:14944-1 | rke2-1.31-1.31.7+rke2r1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14943-1 | rke2-1.30-1.30.11+rke2r1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14942-1 | rke2-1.29-1.29.15+rke2r1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14941-1 | rke2-1.32.3+rke2r1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14940-1 | podman-5.4.1-3.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14939-1 | matrix-synapse-1.127.1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14938-1 | istioctl-1.25.1-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14937-1 | govulncheck-vulndb-0.0.20250327T184518-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14936-1 | ffmpeg-4-4.4.5-9.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14935-1 | exim-4.98.2-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14934-1 | 389-ds-3.1.2~git55.7fbd4526-1.1 on GA media | 2025-03-28T00:00:00Z | 2025-03-28T00:00:00Z |
| opensuse-su-2025:14933-1 | corosync-3.1.9-2.1 on GA media | 2025-03-27T00:00:00Z | 2025-03-27T00:00:00Z |
| opensuse-su-2025:14932-1 | qubesome-0.0.10-1.1 on GA media | 2025-03-26T00:00:00Z | 2025-03-26T00:00:00Z |
| opensuse-su-2025:14931-1 | icingacli-2.12.4-1.1 on GA media | 2025-03-26T00:00:00Z | 2025-03-26T00:00:00Z |
| opensuse-su-2025:14930-1 | git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media | 2025-03-26T00:00:00Z | 2025-03-26T00:00:00Z |
| opensuse-su-2025:14929-1 | apache-commons-vfs2-2.10.0-1.1 on GA media | 2025-03-26T00:00:00Z | 2025-03-26T00:00:00Z |
| opensuse-su-2025:14928-1 | libmbedcrypto7-2.28.10-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14927-1 | kubernetes1.32-apiserver-1.32.3-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14926-1 | kubernetes1.31-apiserver-1.31.7-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14925-1 | kubernetes1.30-apiserver-1.30.11-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14924-1 | kubernetes1.29-apiserver-1.29.15-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14923-1 | docker-stable-24.0.9_ce-8.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| opensuse-su-2025:14922-1 | chromedriver-134.0.6998.117-1.1 on GA media | 2025-03-25T00:00:00Z | 2025-03-25T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29306 | Huawei HarmonyOS和EMUI组件暴露漏洞 | 2024-01-23 | 2025-11-24 |
| cnvd-2025-29305 | Huawei HarmonyOS和EMUI参数未校验漏洞(CNVD-2025-29305) | 2024-01-23 | 2025-11-24 |
| cnvd-2025-29304 | Huawei HarmonyOS和EMUI参数未校验漏洞 | 2024-01-23 | 2025-11-24 |
| cnvd-2025-29303 | Huawei HarmonyOS和EMUI数据机密性漏洞 | 2024-01-23 | 2025-11-24 |
| cnvd-2025-29302 | Huawei HarmonyOS和EMUI可信关系不准确漏洞 | 2024-01-23 | 2025-11-24 |
| cnvd-2025-29301 | WordPress Live sales notification for WooCommerce plugin缺少授权漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29300 | WordPress Icon List Block plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29299 | WordPress Element Pack Addons for Elementor plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29298 | WordPress Cryptocurrency Payment Gateway for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29297 | WordPress Checkout Files Upload for WooCommerce plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29296 | WordPress Broken Link Checker by AIOSEO plugin缺少授权漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29295 | WordPress AI Engine plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29294 | WordPress Community Events plugin SQL注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29293 | WordPress Code Snippets plugin代码注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29292 | WordPress Booking for Appointments plugin输入验证错误漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29241 | Google Chrome代码问题漏洞(CNVD-2025-29241) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29240 | Google Chrome代码问题漏洞(CNVD-2025-29240) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29239 | Google Chrome代码问题漏洞(CNVD-2025-29239) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29238 | Google Chrome代码问题漏洞(CNVD-2025-29238) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29237 | Google Chrome缓冲区溢出漏洞(CNVD-2025-29237) | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29236 | Google Chrome代码问题漏洞(CNVD-2025-29236) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29235 | Google Chrome代码问题漏洞(CNVD-2025-29235) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29234 | Google Chrome代码问题漏洞(CNVD-2025-29234) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29233 | Google Chrome代码问题漏洞(CNVD-2025-29233) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29232 | Google Chrome代码问题漏洞(CNVD-2025-29232) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29179 | IBM Db2存在未明漏洞(CNVD-2025-29179) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29178 | IBM Db2拒绝服务漏洞(CNVD-2025-29178) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29177 | IBM Db2拒绝服务漏洞(CNVD-2025-29177) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29176 | IBM Db2拒绝服务漏洞(CNVD-2025-29176) | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29175 | IBM Db2拒绝服务漏洞(CNVD-2025-29175) | 2025-11-12 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0187 | Multiples vulnérabilités dans Microsoft Edge | 2025-03-10T00:00:00.000000 | 2025-03-10T00:00:00.000000 |
| certfr-2025-avi-0186 | Multiples vulnérabilités dans les produits IBM | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0185 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0184 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0183 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0182 | Vulnérabilité dans Nagios XI | 2025-03-07T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0178 | Vulnérabilité dans Elastic Kibana | 2025-03-05T00:00:00.000000 | 2025-03-07T00:00:00.000000 |
| certfr-2025-avi-0181 | Vulnérabilité dans les produits Moxa | 2025-03-06T00:00:00.000000 | 2025-03-06T00:00:00.000000 |
| certfr-2025-avi-0180 | Vulnérabilité dans Cisco Secure Client | 2025-03-06T00:00:00.000000 | 2025-03-06T00:00:00.000000 |
| certfr-2025-avi-0179 | Vulnérabilité dans Symantec Carbon Black Cloud | 2025-03-06T00:00:00.000000 | 2025-03-06T00:00:00.000000 |
| certfr-2025-avi-0177 | Multiples vulnérabilités dans les produits VMware | 2025-03-05T00:00:00.000000 | 2025-03-05T00:00:00.000000 |
| certfr-2025-avi-0176 | Multiples vulnérabilités dans les produits Mozilla | 2025-03-05T00:00:00.000000 | 2025-03-05T00:00:00.000000 |
| certfr-2025-avi-0175 | Vulnérabilité dans LibreOffice | 2025-03-05T00:00:00.000000 | 2025-03-05T00:00:00.000000 |
| certfr-2025-avi-0174 | Multiples vulnérabilités dans Google Chrome | 2025-03-05T00:00:00.000000 | 2025-03-05T00:00:00.000000 |
| certfr-2025-avi-0173 | Multiples vulnérabilités dans Google Pixel | 2025-03-05T00:00:00.000000 | 2025-03-05T00:00:00.000000 |
| certfr-2025-avi-0172 | Multiples vulnérabilités dans Google Android | 2025-03-04T00:00:00.000000 | 2025-03-04T00:00:00.000000 |
| certfr-2025-avi-0171 | Vulnérabilité dans Python | 2025-03-03T00:00:00.000000 | 2025-03-03T00:00:00.000000 |
| certfr-2025-avi-0170 | Multiples vulnérabilités dans les produits IBM | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0169 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0168 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0167 | Vulnérabilité dans Synology DSM | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0166 | Multiples vulnérabilités dans MongoDB | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0165 | Vulnérabilité dans Xen | 2025-02-28T00:00:00.000000 | 2025-02-28T00:00:00.000000 |
| certfr-2025-avi-0164 | Multiples vulnérabilités dans GitLab | 2025-02-27T00:00:00.000000 | 2025-02-27T00:00:00.000000 |
| certfr-2025-avi-0163 | Vulnérabilité dans les commutateurs Cisco Nexus | 2025-02-27T00:00:00.000000 | 2025-02-27T00:00:00.000000 |
| certfr-2025-avi-0162 | Multiples vulnérabilités dans GLPI | 2025-02-26T00:00:00.000000 | 2025-02-26T00:00:00.000000 |
| certfr-2025-avi-0161 | Vulnérabilité dans LibreOffice | 2025-02-26T00:00:00.000000 | 2025-02-26T00:00:00.000000 |
| certfr-2025-avi-0160 | Vulnérabilité dans Google Chrome | 2025-02-26T00:00:00.000000 | 2025-02-26T00:00:00.000000 |
| certfr-2025-avi-0159 | Vulnérabilité dans Progress Telerik Reporting | 2025-02-25T00:00:00.000000 | 2025-02-25T00:00:00.000000 |
| certfr-2025-avi-0158 | Multiples vulnérabilités dans les produits NetApp | 2025-02-24T00:00:00.000000 | 2025-02-24T00:00:00.000000 |