Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50356 |
5.5 (3.1)
|
net: sched: sfb: fix null pointer access issue when sf… |
Linux |
Linux |
2025-09-17T14:56:09.165Z | 2026-01-14T18:33:01.117Z |
| CVE-2022-50355 |
5.5 (3.1)
|
staging: vt6655: fix some erroneous memory clean-up loops |
Linux |
Linux |
2025-09-17T14:56:08.356Z | 2026-01-14T18:33:00.943Z |
| CVE-2022-50354 |
5.5 (3.1)
|
drm/amdkfd: Fix kfd_process_device_init_vm error handling |
Linux |
Linux |
2025-09-17T14:56:07.596Z | 2026-01-14T18:33:00.816Z |
| CVE-2022-50353 |
5.5 (3.1)
|
mmc: wmt-sdmmc: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-09-17T14:56:06.761Z | 2026-01-14T18:33:00.665Z |
| CVE-2023-53334 |
5.5 (3.1)
|
USB: chipidea: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-16T16:12:09.226Z | 2026-01-14T18:33:00.517Z |
| CVE-2023-53333 |
7.1 (3.1)
|
netfilter: conntrack: dccp: copy entire header to stac… |
Linux |
Linux |
2025-09-16T16:12:08.427Z | 2026-01-14T18:33:00.327Z |
| CVE-2023-53332 |
5.5 (3.1)
|
genirq/ipi: Fix NULL pointer deref in irq_data_get_aff… |
Linux |
Linux |
2025-09-16T16:12:07.573Z | 2026-01-14T18:33:00.091Z |
| CVE-2023-53331 |
7.8 (3.1)
|
pstore/ram: Check start of empty przs during init |
Linux |
Linux |
2025-09-16T16:12:06.788Z | 2026-01-14T18:32:59.884Z |
| CVE-2023-53330 |
5.5 (3.1)
|
caif: fix memory leak in cfctrl_linkup_request() |
Linux |
Linux |
2025-09-16T16:12:06.005Z | 2026-01-14T18:32:59.687Z |
| CVE-2023-53329 |
4.7 (3.1)
|
workqueue: fix data race with the pwq->stats[] increment |
Linux |
Linux |
2025-09-16T16:12:05.196Z | 2026-01-14T18:32:59.529Z |
| CVE-2023-53328 |
5.5 (3.1)
|
fs/ntfs3: Enhance sanity check while generating attr_list |
Linux |
Linux |
2025-09-16T16:12:04.352Z | 2026-01-14T18:32:59.401Z |
| CVE-2023-53327 |
5.5 (3.1)
|
iommufd/selftest: Catch overflow of uptr and length |
Linux |
Linux |
2025-09-16T16:12:03.417Z | 2026-01-14T18:32:59.266Z |
| CVE-2023-53326 |
5.5 (3.1)
|
powerpc: Don't try to copy PPR for task with NULL pt_regs |
Linux |
Linux |
2025-09-16T16:12:01.464Z | 2026-01-14T18:32:59.132Z |
| CVE-2023-53325 |
5.5 (3.1)
|
drm/mediatek: dp: Change logging to dev for mtk_dp_aux… |
Linux |
Linux |
2025-09-16T16:12:00.595Z | 2026-01-14T18:32:59.002Z |
| CVE-2023-53324 |
5.5 (3.1)
|
drm/msm/mdp5: Don't leak some plane state |
Linux |
Linux |
2025-09-16T16:11:59.672Z | 2026-01-14T18:32:58.892Z |
| CVE-2023-53323 |
5.5 (3.1)
|
ext2/dax: Fix ext2_setsize when len is page aligned |
Linux |
Linux |
2025-09-16T16:11:58.877Z | 2026-01-14T18:32:58.758Z |
| CVE-2023-53322 |
7.8 (3.1)
|
scsi: qla2xxx: Wait for io return on terminate rport |
Linux |
Linux |
2025-09-16T16:11:58.062Z | 2026-01-14T18:32:58.621Z |
| CVE-2023-53321 |
7.1 (3.1)
|
wifi: mac80211_hwsim: drop short frames |
Linux |
Linux |
2025-09-16T16:11:57.206Z | 2026-01-14T18:32:58.479Z |
| CVE-2023-53320 |
7.8 (3.1)
|
scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() |
Linux |
Linux |
2025-09-16T16:11:56.323Z | 2026-01-14T18:32:58.371Z |
| CVE-2023-53319 |
5.5 (3.1)
|
KVM: arm64: Handle kvm_arm_init failure correctly in f… |
Linux |
Linux |
2025-09-16T16:11:55.490Z | 2026-01-14T18:32:58.244Z |
| CVE-2023-53318 |
5.5 (3.1)
|
recordmcount: Fix memory leaks in the uwrite function |
Linux |
Linux |
2025-09-16T16:11:54.677Z | 2026-01-14T18:32:58.118Z |
| CVE-2023-53317 |
5.5 (3.1)
|
ext4: fix WARNING in mb_find_extent |
Linux |
Linux |
2025-09-16T16:11:53.877Z | 2026-01-14T18:32:57.980Z |
| CVE-2023-53316 |
7.8 (3.1)
|
drm/msm/dp: Free resources after unregistering them |
Linux |
Linux |
2025-09-16T16:11:53.059Z | 2026-01-14T18:32:57.826Z |
| CVE-2023-53315 |
5.5 (3.1)
|
wifi: ath11k: Fix SKB corruption in REO destination ring |
Linux |
Linux |
2025-09-16T16:11:52.242Z | 2026-01-14T18:32:57.685Z |
| CVE-2023-53314 |
5.5 (3.1)
|
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev |
Linux |
Linux |
2025-09-16T16:11:51.435Z | 2026-01-14T18:32:57.524Z |
| CVE-2023-53313 |
5.5 (3.1)
|
md/raid10: fix wrong setting of max_corr_read_errors |
Linux |
Linux |
2025-09-16T16:11:50.642Z | 2026-01-14T18:32:57.378Z |
| CVE-2023-53312 |
5.5 (3.1)
|
net: fix net_dev_start_xmit trace event vs skb_transpo… |
Linux |
Linux |
2025-09-16T16:11:49.832Z | 2026-01-14T18:32:57.240Z |
| CVE-2023-53311 |
7.8 (3.1)
|
nilfs2: fix use-after-free of nilfs_root in dirtying i… |
Linux |
Linux |
2025-09-16T16:11:49.099Z | 2026-01-14T18:32:57.096Z |
| CVE-2023-53310 |
4.7 (3.1)
|
power: supply: axp288_fuel_gauge: Fix external_power_c… |
Linux |
Linux |
2025-09-16T16:11:48.399Z | 2026-01-14T18:32:56.963Z |
| CVE-2023-53309 |
5.5 (3.1)
|
drm/radeon: Fix integer overflow in radeon_cs_parser_init |
Linux |
Linux |
2025-09-16T16:11:47.700Z | 2026-01-14T18:32:56.814Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2026-21267 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Neutralization of Speci… |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:37.183Z | 2026-01-14T04:57:30.798Z |
| CVE-2026-21268 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.136Z | 2026-01-14T04:57:28.782Z |
| CVE-2026-21271 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:36.417Z | 2026-01-14T04:57:29.806Z |
| CVE-2026-21272 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.935Z | 2026-01-14T04:57:41.708Z |
| CVE-2026-21274 |
7.8 (3.1)
|
Dreamweaver Desktop | Incorrect Authorization (CWE-863) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:35.669Z | 2026-01-14T04:57:31.831Z |
| CVE-2025-14687 |
4.3 (3.1)
|
Client-Side Enforcement of Server-Side Security in IBM… |
IBM |
Db2 Intelligence Center |
2025-12-26T13:21:33.403Z | 2025-12-26T14:37:13.233Z |
| CVE-2025-15391 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
D-Link DIR-806A SSDP Request ssdpcgi_main command injection |
D-Link |
DIR-806A |
2025-12-31T17:32:07.465Z | 2026-01-02T14:36:37.567Z |
| CVE-2026-20822 |
7.8 (3.1)
|
Windows Graphics Component Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.130Z | 2026-01-16T21:27:33.397Z |
| CVE-2024-45819 |
5.5 (3.1)
|
libxl leaks data to PVH guests via ACPI tables |
Xen |
Xen |
2024-12-19T12:00:50.271Z | 2024-12-31T18:57:41.513Z |
| CVE-2025-36437 |
4.3 (3.1)
|
IBM Planning Analytics Local is vulnerable to disclosi… |
IBM |
IBM Planning Analytics Local |
2025-12-09T22:04:14.831Z | 2025-12-10T16:50:35.621Z |
| CVE-2025-2529 |
2.9 (3.1)
|
IBM Terracotta denial of service |
IBM |
Terracotta |
2025-10-15T15:29:04.780Z | 2025-10-16T13:30:34.433Z |
| CVE-2026-21224 |
7.8 (3.1)
|
Azure Connected Machine Agent Elevation of Privilege V… |
Microsoft |
Azure Connected Machine Agent |
2026-01-13T17:56:51.530Z | 2026-01-16T21:28:09.847Z |
| CVE-2025-15398 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
Uasoft badaso Token BadasoAuthController.php forgetPas… |
Uasoft |
badaso |
2025-12-31T22:02:08.542Z | 2026-01-02T14:35:19.486Z |
| CVE-2026-20821 |
6.2 (3.1)
|
Remote Procedure Call Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:16.538Z | 2026-01-16T21:27:32.781Z |
| CVE-2026-20820 |
7.8 (3.1)
|
Windows Common Log File System Driver Elevation of Pri… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:15.849Z | 2026-01-16T21:27:32.216Z |
| CVE-2025-64699 |
7.8 (3.1)
|
An incorrect NULL DACL issue exists in SevenCs OR… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T17:40:32.273Z |
| CVE-2026-20819 |
5.5 (3.1)
|
Windows Virtualization-Based Security (VBS) Informatio… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:15.181Z | 2026-01-16T21:27:31.651Z |
| CVE-2026-20818 |
6.2 (3.1)
|
Windows Kernel Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:14.582Z | 2026-01-16T21:27:31.038Z |
| CVE-2026-20817 |
7.8 (3.1)
|
Windows Error Reporting Service Elevation of Privilege… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:14.091Z | 2026-01-16T21:27:30.467Z |
| CVE-2025-15443 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_export sql injection |
n/a |
CRMEB |
2026-01-04T11:32:06.140Z | 2026-01-06T19:31:40.927Z |
| CVE-2025-15392 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Kohana KodiCMS Search API Endpoint page.php like sql i… |
Kohana |
KodiCMS |
2025-12-31T18:02:06.016Z | 2026-01-02T14:36:32.168Z |
| CVE-2025-61037 |
7 (3.1)
|
A local privilege escalation vulnerability exists… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T18:05:57.530Z |
| CVE-2026-20816 |
7.8 (3.1)
|
Windows Installer Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:13.508Z | 2026-01-16T21:27:29.828Z |
| CVE-2026-20815 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:12.957Z | 2026-01-16T21:27:29.123Z |
| CVE-2026-20814 |
7 (3.1)
|
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:12.145Z | 2026-01-16T21:27:28.452Z |
| CVE-2025-61557 |
7.5 (3.1)
|
nixseparatedebuginfod before v0.4.1 is vulnerable… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T18:11:07.276Z |
| CVE-2026-20812 |
6.5 (3.1)
|
LDAP Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:11.566Z | 2026-01-16T21:27:27.777Z |
| CVE-2026-21265 |
6.4 (3.1)
|
Secure Boot Certificate Expiration Security Feature By… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:04.224Z | 2026-01-16T21:27:20.508Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-21267 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Neutralization of Special… | 2026-01-13T19:16:24.213 | 2026-01-14T20:51:15.670 |
| fkie_cve-2026-21268 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.383 | 2026-01-14T20:50:52.847 |
| fkie_cve-2026-21271 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.543 | 2026-01-14T20:50:28.960 |
| fkie_cve-2026-21272 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.703 | 2026-01-14T20:49:33.830 |
| fkie_cve-2026-21274 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Incorrect Authorization vulnerabil… | 2026-01-13T19:16:24.863 | 2026-01-14T20:49:03.450 |
| fkie_cve-2025-14687 | IBM Db2 Intelligence Center 1.1.0, 1.1.1, 1.1.2 could allow an authenticated user to perform unauth… | 2025-12-26T14:15:58.347 | 2026-01-14T20:46:53.187 |
| fkie_cve-2025-15391 | A weakness has been identified in D-Link DIR-806A 100CNb11. Affected is the function ssdpcgi_main o… | 2025-12-31T18:15:43.580 | 2026-01-14T20:44:51.637 |
| fkie_cve-2026-20822 | Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges … | 2026-01-13T18:16:09.487 | 2026-01-14T20:41:57.610 |
| fkie_cve-2024-45819 | PVH guests have their ACPI tables constructed by the toolstack. The construction involves building… | 2024-12-19T12:15:16.673 | 2026-01-14T20:41:34.743 |
| fkie_cve-2025-36437 | IBM Planning Analytics Local 2.1.0 - 2.1.15 could disclose sensitive information about server archi… | 2025-12-09T22:16:10.070 | 2026-01-14T20:40:25.923 |
| fkie_cve-2025-2529 | Applications using affected versions of Ehcache 3.x can experience degraded cache-write performance… | 2025-10-15T16:15:34.287 | 2026-01-14T20:40:03.767 |
| fkie_cve-2026-21224 | Stack-based buffer overflow in Azure Connected Machine Agent allows an authorized attacker to eleva… | 2026-01-13T18:16:24.883 | 2026-01-14T20:39:55.727 |
| fkie_cve-2025-15398 | A security vulnerability has been detected in Uasoft badaso up to 2.9.7. Affected is the function f… | 2025-12-31T22:15:48.833 | 2026-01-14T20:36:50.307 |
| fkie_cve-2026-20821 | Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:16:09.313 | 2026-01-14T20:35:46.190 |
| fkie_cve-2026-20820 | Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:16:09.143 | 2026-01-14T20:34:20.517 |
| fkie_cve-2025-64699 | An incorrect NULL DACL issue exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22). The regServi… | 2025-12-31T16:15:48.110 | 2026-01-14T20:33:11.737 |
| fkie_cve-2026-20819 | Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:16:08.983 | 2026-01-14T20:33:03.647 |
| fkie_cve-2026-20818 | Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:16:08.810 | 2026-01-14T20:32:15.047 |
| fkie_cve-2026-20817 | Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:16:08.647 | 2026-01-14T20:31:32.760 |
| fkie_cve-2025-15443 | A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:15:42.247 | 2026-01-14T20:30:27.750 |
| fkie_cve-2025-15392 | A weakness has been identified in Kohana KodiCMS up to 13.82.135. This affects the function like of… | 2025-12-31T18:15:43.823 | 2026-01-14T20:30:09.813 |
| fkie_cve-2025-61037 | A local privilege escalation vulnerability exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22)… | 2025-12-31T16:15:43.727 | 2026-01-14T20:29:48.850 |
| fkie_cve-2026-20816 | Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:16:08.437 | 2026-01-14T20:29:02.597 |
| fkie_cve-2026-20815 | Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:16:08.273 | 2026-01-14T20:27:14.820 |
| fkie_cve-2026-20814 | Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:16:08.107 | 2026-01-14T20:26:47.620 |
| fkie_cve-2025-61557 | nixseparatedebuginfod before v0.4.1 is vulnerable to Directory Traversal. | 2025-12-30T16:15:45.353 | 2026-01-14T20:26:05.590 |
| fkie_cve-2026-20812 | Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:16:07.913 | 2026-01-14T20:25:38.943 |
| fkie_cve-2026-21265 | Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificat… | 2026-01-13T18:16:25.053 | 2026-01-14T20:23:43.417 |
| fkie_cve-2025-64990 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.937 | 2026-01-14T20:18:58.307 |
| fkie_cve-2025-34468 | libcoap versions up to and including 4.3.5, prior to commit 30db3ea, contain a stack-based buffer o… | 2025-12-31T19:15:43.923 | 2026-01-14T20:18:32.890 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cvm4-p7mc-w25q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-cjjj-mhw7-f4xr |
7.5 (3.1)
|
Improper access control in Windows HTTP.sys allows an authorized attacker to elevate privileges ove… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-8hj8-3hcm-wr5q |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-88c6-ghm4-22cv |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-8264-x5xf-gjhc |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7xm2-2jx6-89vp |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7mp9-fp3j-g5hq |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7mcc-vv62-fp9q |
7.0 (3.1)
|
Untrusted search path in Microsoft Office allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-723h-88px-6cjc |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-5qfm-jw96-hgmr |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-4h58-wwjq-q2fr |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-323h-xxg4-72gc |
8.4 (3.1)
|
Out-of-bounds read in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-2vvv-3xfp-234v |
7.8 (3.1)
|
Improper access control in Microsoft Office Excel allows an unauthorized attacker to bypass a secur… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-xmr8-fvh4-85cv |
6.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Shell allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-x3qx-wvx5-m7m9 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Management Services allows an… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-whh3-jcv2-q226 |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-wgx7-c557-r7h7 |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rx5x-fc3w-5fc6 |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rfrm-3m8m-j83r |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-r4xf-j76g-396f |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qvf8-2q87-3fcr |
5.5 (3.1)
|
Use of a broken or risky cryptographic algorithm in Windows Kerberos allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qfxh-8pc6-gx8m |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-pp2w-5337-f6wg |
8.8 (3.1)
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-292 |
|
Improper Handling of Length Parameter Inconsistency in GitHub repository ikus060/rdiffweb… | rdiffweb | 2022-09-26T19:15:00Z | 2022-09-28T14:57:05.110777Z |
| pysec-2022-291 |
|
Improper Handling of Length Parameter Inconsistency in GitHub repository ikus060/rdiffweb… | rdiffweb | 2022-09-26T17:16:00Z | 2022-09-28T14:57:05.063685Z |
| pysec-2022-290 |
|
Session Fixation in GitHub repository ikus060/rdiffweb prior to 2.4.7. | rdiffweb | 2022-09-23T10:15:00Z | 2022-09-26T18:52:54.831168Z |
| pysec-2022-289 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.7. | rdiffweb | 2022-09-22T19:15:00Z | 2022-09-26T17:03:24.164223Z |
| pysec-2022-287 |
|
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository ikus060… | rdiffweb | 2022-09-21T17:15:00Z | 2022-09-23T18:53:22.606477Z |
| pysec-2022-286 |
|
Unrestricted Upload of File with Dangerous Type in GitHub repository octoprint/octoprint … | octoprint | 2022-09-21T10:15:00Z | 2022-09-23T18:53:21.529642Z |
| pysec-2022-285 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6. | rdiffweb | 2022-09-21T20:15:00Z | 2022-09-23T06:43:04.843450Z |
| pysec-2022-284 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6. | rdiffweb | 2022-09-22T10:15:00Z | 2022-09-22T22:39:18.498564Z |
| pysec-2022-283 |
|
Improper Privilege Management in GitHub repository octoprint/octoprint prior to 1.8.3. | octoprint | 2022-09-21T12:15:00Z | 2022-09-22T17:04:30.556436Z |
| pysec-2022-282 |
|
If an attacker comes into the possession of a victim's OctoPrint session cookie through w… | octoprint | 2022-09-21T12:15:00Z | 2022-09-22T17:04:30.485402Z |
| pysec-2022-281 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.5. | rdiffweb | 2022-09-17T20:15:00Z | 2022-09-21T10:45:56.877746Z |
| pysec-2022-280 |
|
In Apache Airflow 2.3.0 through 2.3.4, there was an open redirect in the webserver's `/co… | apache-airflow | 2022-09-21T08:15:00Z | 2022-09-21T10:45:51.897136Z |
| pysec-2022-279 |
|
In Apache Airflow 2.3.0 through 2.3.4, part of a url was unnecessarily formatted, allowin… | apache-airflow | 2022-09-21T08:15:00Z | 2022-09-21T10:45:51.858507Z |
| pysec-2022-278 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3. | rdiffweb | 2022-09-15T09:15:00Z | 2022-09-18T05:55:21.035555Z |
| pysec-2022-277 |
|
LIEF commit 365a16a was discovered to contain a segmentation violation via the component … | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.935822Z |
| pysec-2022-276 |
|
LIEF commit 365a16a was discovered to contain a heap-buffer overflow via the function pri… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.909680Z |
| pysec-2022-275 |
|
LIEF commit 5d1d643 was discovered to contain a segmentation violation via the function L… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.884031Z |
| pysec-2022-274 |
|
LIEF commit 5d1d643 was discovered to contain a heap-buffer overflow in the component /co… | lief | 2022-09-13T21:15:00Z | 2022-09-18T05:55:18.856467Z |
| pysec-2022-273 |
|
Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2. | rdiffweb | 2022-09-13T10:15:00Z | 2022-09-15T22:37:42.206790Z |
| pysec-2022-272 |
|
Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.4.2. | rdiffweb | 2022-09-13T17:15:00Z | 2022-09-15T20:40:19.575026Z |
| pysec-2022-271 |
|
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository ikus060… | rdiffweb | 2022-09-13T10:15:00Z | 2022-09-15T20:40:19.500287Z |
| pysec-2022-270 |
|
indy-node is the server portion of Hyperledger Indy, a distributed ledger purpose-built f… | indy-node | 2022-09-09T19:15:00Z | 2022-09-15T17:00:02.967935Z |
| pysec-2022-269 |
|
OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAut… | oauthlib | 2022-09-09T21:15:00Z | 2022-09-15T06:38:55.424021Z |
| pysec-2022-268 |
|
Improper Restriction of Rendered UI Layers or Frames in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-08T19:15:00Z | 2022-09-14T17:03:43.275428Z |
| pysec-2022-267 |
|
OSU Open Source Lab VNCAuthProxy through 1.1.1 is affected by an vncap/vnc/protocol.py VN… | vncauthproxy | 2022-09-14T11:15:00Z | 2022-09-14T13:29:43.279847Z |
| pysec-2022-266 |
|
Poetry is a dependency manager for Python. When handling dependencies that come from a Gi… | poetry | 2022-09-07T19:15:00Z | 2022-09-13T18:50:19.361398Z |
| pysec-2022-265 |
|
Indy Node is the server portion of a distributed ledger purpose-built for decentralized i… | indy-node | 2022-09-06T17:15:00Z | 2022-09-13T17:01:18.154930Z |
| pysec-2022-264 |
|
mangadex-downloader is a command-line tool to download manga from MangaDex. When using `f… | mangadex-downloader | 2022-09-07T22:15:00Z | 2022-09-12T20:38:21.585718Z |
| pysec-2022-263 |
|
In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend … | apache-airflow | 2022-09-02T07:15:00Z | 2022-09-09T14:35:42.886118Z |
| pysec-2022-262 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2022-09-02T20:15:00Z | 2022-09-09T06:19:32.373264Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33336 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604992Z |
| gsd-2024-33049 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604696Z |
| gsd-2024-33288 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604465Z |
| gsd-2024-33088 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604235Z |
| gsd-2024-33194 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603987Z |
| gsd-2024-33224 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603732Z |
| gsd-2024-33145 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603403Z |
| gsd-2024-33033 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603102Z |
| gsd-2024-33307 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602795Z |
| gsd-2024-33164 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602462Z |
| gsd-2024-33313 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602150Z |
| gsd-2024-33065 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.601841Z |
| gsd-2024-33085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.601404Z |
| gsd-2024-33022 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.601013Z |
| gsd-2024-4061 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.889826Z |
| gsd-2024-4090 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.889333Z |
| gsd-2024-4105 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.889121Z |
| gsd-2024-4073 | A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. I… | 2024-04-24T05:02:07.887991Z |
| gsd-2024-4049 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.887459Z |
| gsd-2024-4069 | A vulnerability, which was classified as critical, was found in Kashipara Online Furnitur… | 2024-04-24T05:02:07.886786Z |
| gsd-2024-4072 | A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. I… | 2024-04-24T05:02:07.886032Z |
| gsd-2024-4051 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.885698Z |
| gsd-2024-4058 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.885494Z |
| gsd-2024-4097 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.885295Z |
| gsd-2024-4078 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.885076Z |
| gsd-2024-4066 | A vulnerability classified as critical has been found in Tenda AC8 16.03.34.09. Affected … | 2024-04-24T05:02:07.884431Z |
| gsd-2024-4079 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.884130Z |
| gsd-2024-4089 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.882959Z |
| gsd-2024-4083 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.882741Z |
| gsd-2024-4063 | A vulnerability was found in EZVIZ CS-C6-21WFR-8 5.2.7 Build 170628. It has been classifi… | 2024-04-24T05:02:07.881809Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192706 | Malicious code in @ownbackup/ob-query-builder (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| mal-2025-192705 | Malicious code in @ownbackup/ob-loader (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| mal-2025-192704 | Malicious code in @ownbackup/ob-design-system (npm) | 2025-12-23T07:49:18Z | 2025-12-24T00:53:15Z |
| mal-2025-192703 | Malicious code in @ownbackup/icons (npm) | 2025-12-23T07:49:17Z | 2025-12-24T00:53:15Z |
| mal-2025-192702 | Malicious code in @ownbackup/data-grid (npm) | 2025-12-23T07:49:16Z | 2025-12-24T00:53:15Z |
| mal-2025-192701 | Malicious code in @ownbackup/data-chart (npm) | 2025-12-23T07:49:16Z | 2025-12-24T00:53:15Z |
| mal-2025-192700 | Malicious code in @ads-core/types (npm) | 2025-12-23T07:43:33Z | 2025-12-24T00:53:15Z |
| mal-2025-49410 | Malicious code in frontend-vue-next (npm) | 2025-11-09T00:17:09Z | 2025-12-23T22:40:24Z |
| mal-2025-192321 | Malicious code in json-map-source (npm) | 2025-12-05T05:53:00Z | 2025-12-23T22:40:24Z |
| mal-2025-191497 | Malicious code in handtalk-test-app (npm) | 2025-12-01T16:00:47Z | 2025-12-23T22:40:24Z |
| mal-2025-191463 | Malicious code in initial-path (npm) | 2025-11-25T09:29:47Z | 2025-12-23T22:40:24Z |
| mal-2025-190969 | Malicious code in invo (npm) | 2025-11-24T22:00:24Z | 2025-12-23T22:40:24Z |
| mal-2025-190962 | Malicious code in haufe-axera-api-client (npm) | 2025-11-24T21:56:18Z | 2025-12-23T22:40:24Z |
| mal-2025-190491 | Malicious code in form-classifier (npm) | 2025-11-13T17:54:50Z | 2025-12-23T22:40:24Z |
| mal-2025-192200 | Malicious code in elf-stats-wintry-sled-578 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192199 | Malicious code in elf-stats-wintry-satchel-723 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192628 | Malicious code in elf-stats-wintry-chimney-348 (npm) | 2025-12-19T08:44:11Z | 2025-12-23T22:09:11Z |
| mal-2025-192540 | Malicious code in elf-stats-twinkling-wishlist-283 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192286 | Malicious code in elf-stats-tinsel-sparkler-289 (npm) | 2025-12-03T19:38:32Z | 2025-12-23T22:09:11Z |
| mal-2025-192285 | Malicious code in elf-stats-sugarplum-cookiejar-287 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T22:09:11Z |
| mal-2025-192270 | Malicious code in elf-stats-tinsel-candy-605 (npm) | 2025-12-03T18:49:05Z | 2025-12-23T22:09:11Z |
| mal-2025-192243 | Malicious code in elf-stats-wintry-cocoa-831 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192241 | Malicious code in elf-stats-velvet-snowman-470 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192240 | Malicious code in elf-stats-velvet-ornament-148 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192238 | Malicious code in elf-stats-sugarplum-muffin-944 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192237 | Malicious code in elf-stats-storybook-snowglobe-157 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192198 | Malicious code in elf-stats-wintry-ornament-960 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192196 | Malicious code in elf-stats-wintry-hollyberry-832 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192194 | Malicious code in elf-stats-wintry-fir-892 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-1350 | Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern | 2023-06-01T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2023-0395 | Splunk Splunk Enterprise: Mehrere Schwachstellen | 2023-02-14T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-2133 | JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten | 2022-11-20T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-1505 | Squid: Mehrere Schwachstellen | 2022-09-22T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0944 | Red Hat OpenShift Service Mesh: Schwachstelle ermöglicht Denial of Service | 2022-08-08T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0699 | Red Hat Virtualization: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-07-14T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0672 | Squid: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-05-10T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0642 | Squid: Schwachstelle ermöglicht Denial of Service | 2021-05-30T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0607 | Red Hat FUSE: Mehrere Schwachstellen | 2022-07-07T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0385 | Squid: Schwachstelle ermöglicht Denial of Service | 2022-06-19T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0288 | Red Hat OpenShift: Mehrere Schwachstellen | 2022-06-13T22:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0103 | Node.js: Mehrere Schwachstellen | 2022-01-24T23:00:00.000+00:00 | 2025-11-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2620 | Mattermost Plugins: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2619 | MISP: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2615 | SolarWinds Platform: Mehrere Schwachstellen | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2614 | D-LINK DIR-878 Router: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-11-17T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2612 | M-Files M-Files Server: Schwachstelle ermöglicht Denial of Service | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2609 | IBM SAN Volume Controller, Storwize und FlashSystem: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2474 | Android Patchday November 2025: Multiple Vulnerabilities | 2025-11-03T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2370 | Oracle Systems: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2361 | Oracle Communications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2360 | Oracle Communications Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2056 | Mattermost Desktop: Schwachstellen ermöglichten Denial of Service | 2025-09-15T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1850 | Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-08-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1583 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-07-16T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1372 | Linux Kernel: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service | 2025-06-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1221 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1134 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0572 | X.Org X11: Schwachstelle ermöglicht Denial of Service | 2025-03-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0503 | Apache Cassandra: Schwachstelle ermöglicht Codeausführung | 2025-03-06T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2010:0125 | Red Hat Security Advisory: systemtap security update | 2010-03-01T19:15:00+00:00 | 2026-01-08T09:23:21+00:00 |
| rhsa-2010:0112 | Red Hat Security Advisory: firefox security update | 2010-02-17T21:12:00+00:00 | 2026-01-08T09:23:20+00:00 |
| rhsa-2010:0124 | Red Hat Security Advisory: systemtap security update | 2010-03-01T19:02:00+00:00 | 2026-01-08T09:23:19+00:00 |
| rhsa-2010:0115 | Red Hat Security Advisory: pidgin security update | 2010-02-18T16:07:00+00:00 | 2026-01-08T09:23:19+00:00 |
| rhsa-2010:0114 | Red Hat Security Advisory: acroread security and bug fix update | 2010-02-18T15:48:00+00:00 | 2026-01-08T09:23:18+00:00 |
| rhsa-2010:0113 | Red Hat Security Advisory: seamonkey security update | 2010-02-17T21:44:00+00:00 | 2026-01-08T09:23:17+00:00 |
| rhsa-2010:0111 | Red Hat Security Advisory: kernel security update | 2010-02-16T16:57:00+00:00 | 2026-01-08T09:23:17+00:00 |
| rhsa-2010:0110 | Red Hat Security Advisory: mysql security update | 2010-02-16T16:20:00+00:00 | 2026-01-08T09:23:16+00:00 |
| rhsa-2010:0109 | Red Hat Security Advisory: mysql security update | 2010-02-16T16:05:00+00:00 | 2026-01-08T09:23:15+00:00 |
| rhsa-2010:0108 | Red Hat Security Advisory: NetworkManager security update | 2010-02-16T15:50:00+00:00 | 2026-01-08T09:23:15+00:00 |
| rhsa-2010:0103 | Red Hat Security Advisory: flash-plugin security update | 2010-02-12T14:24:00+00:00 | 2026-01-08T09:23:15+00:00 |
| rhsa-2010:0102 | Red Hat Security Advisory: flash-plugin security update | 2010-02-12T14:24:00+00:00 | 2026-01-08T09:23:15+00:00 |
| rhsa-2010:0095 | Red Hat Security Advisory: rhev-hypervisor security and bug fix update | 2010-02-09T15:23:00+00:00 | 2026-01-08T09:23:14+00:00 |
| rhsa-2010:0094 | Red Hat Security Advisory: HelixPlayer security update | 2010-02-09T10:11:00+00:00 | 2026-01-08T09:23:13+00:00 |
| rhsa-2010:0088 | Red Hat Security Advisory: kvm security and bug fix update | 2010-02-09T10:01:00+00:00 | 2026-01-08T09:23:12+00:00 |
| rhsa-2010:0079 | Red Hat Security Advisory: kernel security and bug fix update | 2010-02-02T21:01:00+00:00 | 2026-01-08T09:23:12+00:00 |
| rhsa-2010:0076 | Red Hat Security Advisory: kernel security and bug fix update | 2010-02-02T20:26:00+00:00 | 2026-01-08T09:23:12+00:00 |
| rhsa-2010:0062 | Red Hat Security Advisory: bind security update | 2010-01-20T15:11:00+00:00 | 2026-01-08T09:23:11+00:00 |
| rhsa-2010:0061 | Red Hat Security Advisory: gzip security update | 2010-01-20T14:59:00+00:00 | 2026-01-08T09:23:11+00:00 |
| rhsa-2010:0054 | Red Hat Security Advisory: openssl security update | 2010-01-20T00:23:00+00:00 | 2026-01-08T09:23:10+00:00 |
| rhsa-2010:0053 | Red Hat Security Advisory: kernel security and bug fix update | 2010-01-20T00:07:00+00:00 | 2026-01-08T09:23:09+00:00 |
| rhsa-2010:0046 | Red Hat Security Advisory: kernel security and bug fix update | 2010-01-19T23:30:00+00:00 | 2026-01-08T09:23:07+00:00 |
| rhsa-2010:0041 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2010-01-21T14:10:00+00:00 | 2026-01-08T09:23:07+00:00 |
| rhsa-2010:0040 | Red Hat Security Advisory: php security update | 2010-01-13T18:05:00+00:00 | 2026-01-08T09:23:05+00:00 |
| rhsa-2010:0029 | Red Hat Security Advisory: krb5 security update | 2010-01-12T21:16:00+00:00 | 2026-01-08T09:23:05+00:00 |
| rhsa-2010:0020 | Red Hat Security Advisory: kernel security update | 2010-01-08T00:37:00+00:00 | 2026-01-08T09:23:04+00:00 |
| rhsa-2010:0019 | Red Hat Security Advisory: kernel security update | 2010-01-07T23:26:00+00:00 | 2026-01-08T09:23:04+00:00 |
| rhsa-2009:1692 | Red Hat Security Advisory: rhev-hypervisor security and bug fix update | 2009-12-23T14:05:00+00:00 | 2026-01-08T09:23:03+00:00 |
| rhsa-2009:1689 | Red Hat Security Advisory: condor security update | 2009-12-22T01:28:00+00:00 | 2026-01-08T09:23:03+00:00 |
| rhsa-2009:1688 | Red Hat Security Advisory: condor security update | 2009-12-22T01:24:00+00:00 | 2026-01-08T09:23:02+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-319-10 | Siemens TeleControl Server | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-07 | Siemens Engineering Platforms | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-06 | Siemens SCALANCE M-800 Family | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-03 | Siemens OZW672 and OZW772 Web Server | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-02 | Siemens SIPORT | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-01 | Siemens RUGGEDCOM CROSSBOW | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-303-01 | Siemens InterMesh Subscriber Devices | 2024-10-23T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-289-01 | Siemens Siveillance Video Camera | 2024-10-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-13 | Siemens Tecnomatix Plant Simulation | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-08 | Siemens HiMed Cockpit | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-07 | Siemens JT2Go | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-06 | Siemens SINEC Security Monitor | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-05 | Siemens Questa and ModelSim | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-03 | Siemens Teamcenter Visualization and JT2Go | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-02 | Siemens Simcenter Nastran | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-13 | Siemens SCALANCE W700 | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-12 | Siemens Tecnomatix Plant Simulation | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-09 | Siemens SIMATIC, SIPLUS, and TIM | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-08 | Siemens Industrial Products | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-07 | Siemens SIMATIC RFID Readers | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-02 | Siemens SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-193-07 | Siemens SIMATIC and SIMIT | 2024-07-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-165-13 | Siemens SINEC Traffic Analyzer | 2024-06-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-11 | Siemens SINUMERIK | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-04 | Siemens LOGO! and SIPLUS LOGO! | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-331-01 | Delta Electronics InfraSuite Device Master | 2023-11-28T07:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-264-02 | Siemens Spectrum Power 7 | 2023-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-05 | Siemens SIMATIC IPCs | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-03 | Siemans QMS Automotive | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-02 | Siemens Parasolid | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fdm-xxe-zr7sxpfs | Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-fdm-dos-nfes8xtn | Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-asa-ftd-vpn-dos-fpbcpecd | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-asa-ftd-sipdos-ggwmmerc | Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-asa-ftd-cmd-inj-selprvg | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-vmanage-info-disclos-ggvm9mfu | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vmanage-cql-inject-c7z9qqyb | Cisco SD-WAN vManage Cypher Query Language Injection Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vman-xml-ext-entity-q6z7uvug | Cisco SD-WAN vManage XML External Entity Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vman-cmdinj-nrhkgfhx | Cisco SD-WAN vManage Command Injection Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vman-auth-bypass-z3zze5xc | Cisco SD-WAN vManage Authorization Bypass Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-xr-cmdinj-vskgherc | Cisco IOS XR Software Command Injection Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-15T15:41:32+00:00 |
| cisco-sa-anyconnect-dos-55ayyxyr | Cisco AnyConnect Secure Mobility Client Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-04-14T16:14:43+00:00 |
| cisco-sa-xe-fsm-yj8qjbjc | Cisco IOS and IOS XE Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-04-13T19:22:50+00:00 |
| cisco-sa-esa-sma-info-disclo-vou2ghbz | Cisco Content Security Management Appliance Information Disclosure Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-04-12T12:54:51+00:00 |
| cisco-sa-webex-vobwrkwv | Cisco Webex Meetings HTML Injection Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-webex-andro-iac-f3ur8frb | Cisco Webex Meetings for Android Avatar Modification Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-vmanage-yutvwqy | Cisco SD-WAN vManage Software Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-umbrella-inject-gbzghp5t | Cisco Umbrella Link and CSV Formula Injection Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-8bfg2h6b | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv-bypass-inject-rbhgvfdx | Cisco Small Business RV Series Routers Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-rv-rce-q3rxhnvm | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-xss-q4pzcnzj | Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-selfcare-vrwwwhge | Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-rce-pqvywyb | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-inf-disc-wcxznjl2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-tu79hvko | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-20190703-jabber-dll | Cisco Jabber for Windows DLL Preloading Vulnerability | 2019-07-03T16:00:00+00:00 | 2021-04-01T22:11:38+00:00 |
| cisco-sa-fast-zqr6dd5 | Cisco IOS XE Software Fast Reload Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-31T18:40:34+00:00 |
| cisco-sa-iox-pt-hwgcpf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-cisco-jabber-pwrtattc | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-25T13:44:34+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-52565 | container escape due to /dev/console mount and related races | 2025-11-02T00:00:00.000Z | 2025-12-02T01:39:36.000Z |
| msrc_cve-2025-13601 | Glib: integer overflow in in g_escape_uri_string() | 2025-11-02T00:00:00.000Z | 2025-12-02T01:35:13.000Z |
| msrc_cve-2025-64713 | WebAssembly Micro Runtime frame_offset_bottom array bounds overflow in fast Interpreter mode when handling GET_GLOBAL(I32) followed by if opcode | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:21.000Z |
| msrc_cve-2025-64704 | WebAssembly Micro Runtime vulnerable to a segmentation fault in v128.store instruction | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:13.000Z |
| msrc_cve-2025-38590 | net/mlx5e: Remove skb secpath if xfrm state is not found | 2025-08-02T00:00:00.000Z | 2025-11-28T01:01:51.000Z |
| msrc_cve-2025-39763 | ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered | 2025-09-02T00:00:00.000Z | 2025-11-27T01:03:04.000Z |
| msrc_cve-2025-39744 | rcu: Fix rcu_read_unlock() deadloop due to IRQ work | 2025-09-02T00:00:00.000Z | 2025-11-27T01:02:33.000Z |
| msrc_cve-2025-38734 | net/smc: fix UAF on smcsk after smc_listen_out() | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:58.000Z |
| msrc_cve-2023-53149 | ext4: avoid deadlock in fs reclaim with page writeback | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:32.000Z |
| msrc_cve-2022-50260 | drm/msm: Make .remove and .shutdown HW shutdown consistent | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:27.000Z |
| msrc_cve-2022-50256 | drm/meson: remove drm bridges at aggregate driver unbind time | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:21.000Z |
| msrc_cve-2025-39797 | xfrm: Duplicate SPI Handling | 2025-09-02T00:00:00.000Z | 2025-11-26T01:01:49.000Z |
| msrc_cve-2023-53152 | drm/amdgpu: fix calltrace warning in amddrm_buddy_fini | 2025-09-02T00:00:00.000Z | 2025-11-26T01:01:29.000Z |
| msrc_cve-2025-64660 | GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-25T08:00:00.000Z |
| msrc_cve-2025-40188 | pwm: berlin: Fix wrong register in suspend/resume | 2025-11-02T00:00:00.000Z | 2025-11-25T01:41:17.000Z |
| msrc_cve-2025-62689 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and earlier. The vulnerability was fixed in commit ff13abc on the master branch of the libmicrohttpd Git repository, after the v1.0.2 tag. A specially crafted packet sent by an attacker could cause a denial-of-service (DoS) condition. | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:58.000Z |
| msrc_cve-2025-40136 | crypto: hisilicon/qm - request reserved interrupt for virtual function | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:44.000Z |
| msrc_cve-2025-37806 | fs/ntfs3: Keep write operations atomic | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:34.000Z |
| msrc_cve-2022-49858 | octeontx2-pf: Fix SQE threshold checking | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:29.000Z |
| msrc_cve-2025-12875 | mruby array.c ary_fill_exec out-of-bounds write | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:24.000Z |
| msrc_cve-2022-49810 | netfs: Fix missing xas_retry() calls in xarray iteration | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:01.000Z |
| msrc_cve-2025-40210 | Revert "NFSD: Remove the cap on number of operations per NFSv4 COMPOUND" | 2025-11-02T00:00:00.000Z | 2025-11-25T01:39:58.000Z |
| msrc_cve-2025-38261 | riscv: save the SR_SUM status over switches | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:50.000Z |
| msrc_cve-2025-38129 | page_pool: Fix use-after-free in page_pool_recycle_in_ring | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:45.000Z |
| msrc_cve-2025-38099 | Bluetooth: Disable SCO support if READ_VOICE_SETTING is unsupported/broken | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:39.000Z |
| msrc_cve-2025-38164 | f2fs: zone: fix to avoid inconsistence in between SIT and SSA | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:34.000Z |
| msrc_cve-2025-38438 | ASoC: SOF: Intel: hda: Use devm_kstrdup() to avoid memleak. | 2025-07-02T00:00:00.000Z | 2025-11-25T01:38:45.000Z |
| msrc_cve-2025-37899 | ksmbd: fix use-after-free in session logoff | 2025-05-02T00:00:00.000Z | 2025-11-25T01:38:35.000Z |
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:30.000Z |
| msrc_cve-2025-38507 | HID: nintendo: avoid bluetooth suspend/resume stalls | 2025-08-02T00:00:00.000Z | 2025-11-25T01:38:29.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201507-0348 | The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b… | 2025-12-22T20:43:40.808000Z |
| var-201606-0329 | Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/us… | 2025-12-22T20:43:38.695000Z |
| var-202102-0068 | Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before … | 2025-12-22T20:43:38.588000Z |
| var-201110-0442 | ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial… | 2025-12-22T20:43:33.482000Z |
| var-202101-0218 | A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered i… | 2025-12-22T20:43:33.067000Z |
| var-201004-1006 | Heap-based buffer overflow in vmnc.dll in the VMnc media codec in VMware Movie Decoder be… | 2025-12-22T20:43:02.386000Z |
| var-201310-0135 | Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Ja… | 2025-12-22T20:43:01.583000Z |
| var-201506-0267 | PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon … | 2025-12-22T20:43:00.587000Z |
| var-201902-0360 | In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popov… | 2025-12-22T20:42:27.473000Z |
| var-200106-0080 | Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGat… | 2025-12-22T20:41:24.833000Z |
| var-200704-0227 | Unspecified vulnerability in the CoreServices daemon in CarbonCore in Apple Mac OS X 10.4… | 2025-12-22T20:41:24.259000Z |
| var-202101-0221 | A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded qu… | 2025-12-22T20:41:23.314000Z |
| var-201302-0184 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:41:18.538000Z |
| var-200608-0041 | Buffer overflow in Apple Mac OS X 10.4.7 allows user-assisted attackers to cause a denial… | 2025-12-22T20:41:18.368000Z |
| var-201108-0210 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T20:40:47.880000Z |
| var-201912-1862 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:40:47.166000Z |
| var-201106-0192 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.… | 2025-12-22T20:40:09.870000Z |
| var-202112-2255 | In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has … | 2025-12-22T20:40:09.664000Z |
| var-202201-0349 | node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. -… | 2025-12-22T20:39:35.069000Z |
| var-202205-1314 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T20:39:34.420000Z |
| var-200909-0789 | libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when Open… | 2025-12-22T20:39:33.659000Z |
| var-201605-0491 | The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, … | 2025-12-22T20:39:25.773000Z |
| var-201912-0619 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:39:23.013000Z |
| var-200912-0743 | Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, an… | 2025-12-22T20:39:22.381000Z |
| var-200904-0808 | Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 an… | 2025-12-22T20:39:20.912000Z |
| var-200511-0062 | The Internet Key Exchange version 1 (IKEv1) implementation in Juniper JUNOS and JUNOSe so… | 2025-12-22T20:38:45.411000Z |
| var-200603-0279 | Directory traversal vulnerability in the BOM framework in Mac OS X 10.x before 10.3.9 and… | 2025-12-22T20:38:14.694000Z |
| var-201605-0465 | The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple … | 2025-12-22T20:38:14.576000Z |
| var-201304-0300 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:38:07.411000Z |
| var-201906-1174 | Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. T… | 2025-12-22T20:38:06.948000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-000060 | Multiple integer overflow vulnerabilities in LINE(Android) | 2019-09-19T17:59+09:00 | 2019-10-18T15:17+09:00 |
| jvndb-2019-010375 | Multiple Vulnerabilities in Hitachi Global Link Manager | 2019-10-18T14:21+09:00 | 2019-10-18T14:21+09:00 |
| jvndb-2019-010374 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-10-18T14:18+09:00 | 2019-10-18T14:18+09:00 |
| jvndb-2019-000064 | Multiple vulnerabilities in WordPress Plugin "wpDataTables Lite" | 2019-10-11T15:08+09:00 | 2019-10-16T12:40+09:00 |
| jvndb-2019-000065 | NetCommons3 vulnerable to cross-site scripting | 2019-10-15T12:39+09:00 | 2019-10-15T12:39+09:00 |
| jvndb-2019-000053 | Smart TV Box fails to restrict access permissions | 2019-08-23T15:57+09:00 | 2019-10-08T17:35+09:00 |
| jvndb-2019-007404 | WonderCMS vulnerable to directory traversal | 2019-08-09T12:23+09:00 | 2019-10-08T17:23+09:00 |
| jvndb-2019-000043 | Multiple vulnerabilities in Hikari Denwa router/Home GateWay | 2019-06-27T15:36+09:00 | 2019-10-08T17:22+09:00 |
| jvndb-2019-000047 | Multiple vulnerabilities in Cybozu Garoon | 2019-07-16T16:08+09:00 | 2019-10-08T17:19+09:00 |
| jvndb-2019-000054 | Cybozu Garoon vulnerable to SQL injection | 2019-08-26T13:48+09:00 | 2019-10-08T16:48+09:00 |
| jvndb-2019-000048 | WordPress Plugin "WordPress Ultra Simple Paypal Shopping Cart" vulnerable to cross-site request forgery | 2019-07-16T16:16+09:00 | 2019-10-08T16:38+09:00 |
| jvndb-2019-000049 | WordPress Plugin "Category Specific RSS feed Subscription" vulnerable to cross-site request forgery | 2019-07-18T13:56+09:00 | 2019-10-08T16:28+09:00 |
| jvndb-2019-000062 | Multiple OS command injection vulnerabilities in DBA-1510P | 2019-10-07T15:17+09:00 | 2019-10-07T15:17+09:00 |
| jvndb-2019-000063 | Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" | 2019-10-07T15:09+09:00 | 2019-10-07T15:09+09:00 |
| jvndb-2019-000050 | Central Dogma vulnerable to cross-site scripting | 2019-07-31T15:29+09:00 | 2019-10-04T16:37+09:00 |
| jvndb-2019-000036 | WordPress Plugin "Contest Gallery" vulnerable to cross-site request forgery | 2019-06-12T14:21+09:00 | 2019-10-04T16:19+09:00 |
| jvndb-2019-000038 | WordPress Plugin "Personalized WooCommerce Cart Page" vulnerable to cross-site request forgery | 2019-06-19T14:13+09:00 | 2019-10-04T16:13+09:00 |
| jvndb-2019-000039 | WordPress Plugin "Related YouTube Videos" vulnerable to cross-site request forgery | 2019-06-17T14:55+09:00 | 2019-10-04T16:02+09:00 |
| jvndb-2019-000029 | Android App "Tootdon for Mastodon" fails to verify SSL server certificates | 2019-05-24T15:13+09:00 | 2019-10-04T15:50+09:00 |
| jvndb-2019-000044 | The management console of iDoors Reader vulnerable to authentication bypass | 2019-07-01T14:31+09:00 | 2019-10-04T15:45+09:00 |
| jvndb-2019-000032 | Joruri CMS 2017 vulnerable to cross-site scripting | 2019-06-07T15:09+09:00 | 2019-10-02T17:53+09:00 |
| jvndb-2019-000035 | Multiple vulnerabilities in WordPress Plugin "Online Lesson Booking" | 2019-06-10T15:33+09:00 | 2019-10-02T17:50+09:00 |
| jvndb-2019-000040 | Multiple vulnerabilities in VAIO Update | 2019-06-21T14:22+09:00 | 2019-10-01T11:12+09:00 |
| jvndb-2019-000028 | WordPress plugin "WP Open Graph" vulnerable to cross-site request forgery | 2019-05-23T14:10+09:00 | 2019-10-01T11:11+09:00 |
| jvndb-2019-000034 | Multiple vulnerabilities in WordPress Plugin "Attendance Manager" | 2019-06-10T15:31+09:00 | 2019-10-01T10:56+09:00 |
| jvndb-2019-000030 | Multiple vulnerabilities in WordPress Plugin "Zoho SalesIQ" | 2019-05-31T13:51+09:00 | 2019-10-01T10:54+09:00 |
| jvndb-2019-000031 | Multiple vulnerabilities in Joruri Mail | 2019-06-07T15:03+09:00 | 2019-10-01T10:50+09:00 |
| jvndb-2019-000033 | Multiple vulnerabilities in GROWI | 2019-06-07T15:18+09:00 | 2019-10-01T10:46+09:00 |
| jvndb-2019-000041 | WordPress Plugin "HTML5 Maps" vulnerable to cross-site request forgery | 2019-06-24T14:22+09:00 | 2019-10-01T10:24+09:00 |
| jvndb-2019-000042 | WordPress Plugin "Custom CSS Pro" vulnerable to cross-site request forgery | 2019-06-24T14:27+09:00 | 2019-10-01T10:22+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03245-1 | Security update for net-tools | 2025-09-17T10:55:16Z | 2025-09-17T10:55:16Z |
| suse-su-2025:03244-1 | Security update for raptor | 2025-09-17T10:52:12Z | 2025-09-17T10:52:12Z |
| suse-su-2025:03240-1 | Security update for vim | 2025-09-16T19:57:09Z | 2025-09-16T19:57:09Z |
| suse-su-2025:03239-1 | Security update for expat | 2025-09-16T17:04:04Z | 2025-09-16T17:04:04Z |
| suse-su-2025:03237-1 | Security update for libavif | 2025-09-16T10:05:02Z | 2025-09-16T10:05:02Z |
| suse-su-2025:03236-1 | Security update for java-1_8_0-ibm | 2025-09-16T09:11:36Z | 2025-09-16T09:11:36Z |
| suse-su-2025:20717-1 | Security update for rust-keylime | 2025-09-16T07:50:08Z | 2025-09-16T07:50:08Z |
| suse-su-2025:20749-1 | Security update for python311 | 2025-09-16T06:57:40Z | 2025-09-16T06:57:40Z |
| suse-su-2025:20748-1 | Security update for gdk-pixbuf | 2025-09-16T06:29:08Z | 2025-09-16T06:29:08Z |
| suse-su-2025:20747-1 | Security update for net-tools | 2025-09-16T06:28:45Z | 2025-09-16T06:28:45Z |
| suse-su-2025:03235-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-09-15T14:06:01Z | 2025-09-15T14:06:01Z |
| suse-su-2025:03234-1 | Security update for rabbitmq-server313 | 2025-09-15T13:23:34Z | 2025-09-15T13:23:34Z |
| suse-su-2025:03233-1 | Security update for pcp | 2025-09-15T13:16:54Z | 2025-09-15T13:16:54Z |
| suse-su-2025:03227-1 | Security update for krb5 | 2025-09-15T12:33:26Z | 2025-09-15T12:33:26Z |
| suse-su-2025:03226-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-09-15T12:06:04Z | 2025-09-15T12:06:04Z |
| suse-su-2025:03225-1 | Security update for cups-filters | 2025-09-15T11:38:52Z | 2025-09-15T11:38:52Z |
| suse-su-2025:03224-1 | Security update for java-1_8_0-openjdk | 2025-09-15T11:37:25Z | 2025-09-15T11:37:25Z |
| suse-su-2025:03223-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) | 2025-09-15T11:36:37Z | 2025-09-15T11:36:37Z |
| suse-su-2025:03221-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-09-15T09:36:00Z | 2025-09-15T09:36:00Z |
| suse-su-2025:03222-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-09-15T09:35:45Z | 2025-09-15T09:35:45Z |
| suse-su-2025:03219-1 | Security update for jasper | 2025-09-15T09:19:16Z | 2025-09-15T09:19:16Z |
| suse-su-2025:03217-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-09-15T08:34:20Z | 2025-09-15T08:34:20Z |
| suse-su-2025:03215-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-09-14T23:18:14Z | 2025-09-14T23:18:14Z |
| suse-su-2025:03214-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-09-13T21:09:02Z | 2025-09-13T21:09:02Z |
| suse-su-2025:03213-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-09-13T17:38:25Z | 2025-09-13T17:38:25Z |
| suse-su-2025:03212-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-09-13T12:10:44Z | 2025-09-13T12:10:44Z |
| suse-su-2025:03210-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-09-13T09:10:11Z | 2025-09-13T09:10:11Z |
| suse-su-2025:03209-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-09-13T08:39:59Z | 2025-09-13T08:39:59Z |
| suse-su-2025:03208-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-09-13T00:04:00Z | 2025-09-13T00:04:00Z |
| suse-su-2025:03207-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-09-12T22:33:40Z | 2025-09-12T22:33:40Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14896-1 | tomcat-9.0.99-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14895-1 | php8-8.3.19-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14894-1 | libexslt0-1.1.43-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14893-1 | govulncheck-vulndb-0.0.20250313T170021-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14892-1 | ed25519-java-0.3.0-6.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14891-1 | libzvbi-chains0-0.2.44-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14890-1 | hostapd-2.11-2.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14889-1 | govulncheck-vulndb-0.0.20250312T181707-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14888-1 | chromedriver-134.0.6998.88-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:0090-1 | Security update for ark | 2025-03-12T17:29:59Z | 2025-03-12T17:29:59Z |
| opensuse-su-2025:0089-1 | Security update for chromium | 2025-03-12T17:29:57Z | 2025-03-12T17:29:57Z |
| opensuse-su-2025:14887-1 | tailscale-1.80.3-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14886-1 | stalld-1.19.8-1.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14885-1 | python313-3.13.2-3.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14884-1 | nodejs-electron-33.4.4-1.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14883-1 | nebula-1.9.5-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14882-1 | bsdtar-3.7.7-3.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14881-1 | forgejo-runner-6.2.2-3.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14880-1 | ffmpeg-4-4.4.5-7.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14879-1 | erlang-27.2.4-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14878-1 | dool-1.3.4-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14877-1 | distrobuilder-3.1-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14876-1 | ruby3.4-rubygem-rack-2.2-2.2.13-1.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14875-1 | ruby3.4-rubygem-rack-3.1.12-1.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14874-1 | restic-0.17.3-2.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14873-1 | python312-3.12.9-2.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14872-1 | python311-3.11.11-4.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14871-1 | podman-5.4.0-3.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14870-1 | google-osconfig-agent-20250115.01-3.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14869-1 | google-guest-agent-20250116.00-3.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29142 | Vehicle Management print.php文件SQL注入漏洞 | 2025-08-10 | 2025-11-21 |
| cnvd-2025-29141 | Simple Online Hotel Reservation System index.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-21 |
| cnvd-2025-29140 | Simple Online Hotel Reservation System edit_room.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-21 |
| cnvd-2025-29139 | Simple Online Hotel Reservation System edit_query_account.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-21 |
| cnvd-2025-29138 | Simple Online Hotel Reservation System add_query_reserve.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29137 | Simple Online Hotel Reservation System edit_account.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-21 |
| cnvd-2025-29136 | WordPress Like-it plugin跨站请求伪造漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29135 | WordPress Gutenify plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29134 | WordPress everviz plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29133 | WordPress Download Panel plugin未经授权的设置修改漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29132 | WordPress CSV to SortTable plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29131 | WordPress Coil Web Monetization plugin跨站请求伪造漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29130 | WordPress Category and Product Woocommerce Tabs plugin文件包含漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29129 | WordPress ArtiBot Free Chat Bot for WebSites plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29125 | Responsive Hotel Site room.php文件SQL注入漏洞 | 2024-12-04 | 2025-11-21 |
| cnvd-2025-29124 | Responsive Hotel Site newsletter.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-21 |
| cnvd-2025-29123 | Responsive Hotel Site print.php页面SQL注入漏洞 | 2025-01-10 | 2025-11-21 |
| cnvd-2025-29122 | Responsive Hotel Site roomdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29121 | Responsive Hotel Site roombook.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29120 | Responsive Hotel Site reservation.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29119 | Responsive Hotel Site newsletterdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29118 | Responsive Hotel Site usersettingdel.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29117 | Responsive Hotel Site usersetting.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29095 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4跨站请求伪造漏洞(CNVD-2025-29095) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29094 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29094) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29093 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29093) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29092 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29092) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29091 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29091) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-28728 | WordPress插件Authors List信息泄露漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28727 | Netgear D6400远程命令执行漏洞 | 2025-07-23 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0127 | Multiples vulnérabilités dans Google Chrome | 2025-02-13T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0123 | Multiples vulnérabilités dans GitLab | 2025-02-12T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0063 | Multiples vulnérabilités dans GitLab | 2025-01-23T00:00:00.000000 | 2025-02-13T00:00:00.000000 |
| certfr-2025-avi-0126 | Vulnérabilité dans les produits Juniper Networks | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0125 | Multiples vulnérabilités dans les produits SolarWinds | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0124 | Vulnérabilité dans le greffon "Saisies pour formulaire" pour SPIP | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0122 | Multiples vulnérabilités dans les produits Adobe | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0121 | Multiples vulnérabilités dans les produits Ivanti | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0120 | Multiples vulnérabilités dans les produits Fortinet | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0119 | Multiples vulnérabilités dans les produits Intel | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0118 | Multiples vulnérabilités dans les produits Microsoft | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0117 | Vulnérabilité dans Microsoft Azure | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0116 | Multiples vulnérabilités dans Microsoft Windows | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0115 | Multiples vulnérabilités dans Microsoft Office | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0030 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-14T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0114 | Multiples vulnérabilités dans les produits SAP | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0113 | Multiples vulnérabilités dans les produits Siemens | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0112 | Vulnérabilité dans les produits Schneider Electric | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0111 | Multiples vulnérabilités dans les produits SolarWinds | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0110 | Vulnérabilité dans les produits Apple | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0109 | Vulnérabilité dans Nginx | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0102 | Multiples vulnérabilités dans les produits Tenable | 2025-02-07T00:00:00.000000 | 2025-02-10T00:00:00.000000 |
| certfr-2025-avi-0108 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0107 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0106 | Multiples vulnérabilités dans les produits IBM | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0105 | Multiples vulnérabilités dans Microsoft Edge | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0104 | Multiples vulnérabilités dans les produits Moxa | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0103 | Vulnérabilité dans les produits Synology | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0101 | Vulnérabilité dans les produits Kaspersky | 2025-02-07T00:00:00.000000 | 2025-02-07T00:00:00.000000 |
| certfr-2025-avi-0100 | Multiples vulnérabilités dans les produits Cisco | 2025-02-06T00:00:00.000000 | 2025-02-06T00:00:00.000000 |