Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53323 |
5.5 (3.1)
|
ext2/dax: Fix ext2_setsize when len is page aligned |
Linux |
Linux |
2025-09-16T16:11:58.877Z | 2026-01-14T18:32:58.758Z |
| CVE-2023-53322 |
7.8 (3.1)
|
scsi: qla2xxx: Wait for io return on terminate rport |
Linux |
Linux |
2025-09-16T16:11:58.062Z | 2026-01-14T18:32:58.621Z |
| CVE-2023-53321 |
7.1 (3.1)
|
wifi: mac80211_hwsim: drop short frames |
Linux |
Linux |
2025-09-16T16:11:57.206Z | 2026-01-14T18:32:58.479Z |
| CVE-2023-53320 |
7.8 (3.1)
|
scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() |
Linux |
Linux |
2025-09-16T16:11:56.323Z | 2026-01-14T18:32:58.371Z |
| CVE-2023-53319 |
5.5 (3.1)
|
KVM: arm64: Handle kvm_arm_init failure correctly in f… |
Linux |
Linux |
2025-09-16T16:11:55.490Z | 2026-01-14T18:32:58.244Z |
| CVE-2023-53318 |
5.5 (3.1)
|
recordmcount: Fix memory leaks in the uwrite function |
Linux |
Linux |
2025-09-16T16:11:54.677Z | 2026-01-14T18:32:58.118Z |
| CVE-2023-53317 |
5.5 (3.1)
|
ext4: fix WARNING in mb_find_extent |
Linux |
Linux |
2025-09-16T16:11:53.877Z | 2026-01-14T18:32:57.980Z |
| CVE-2023-53316 |
7.8 (3.1)
|
drm/msm/dp: Free resources after unregistering them |
Linux |
Linux |
2025-09-16T16:11:53.059Z | 2026-01-14T18:32:57.826Z |
| CVE-2023-53315 |
5.5 (3.1)
|
wifi: ath11k: Fix SKB corruption in REO destination ring |
Linux |
Linux |
2025-09-16T16:11:52.242Z | 2026-01-14T18:32:57.685Z |
| CVE-2023-53314 |
5.5 (3.1)
|
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev |
Linux |
Linux |
2025-09-16T16:11:51.435Z | 2026-01-14T18:32:57.524Z |
| CVE-2023-53313 |
5.5 (3.1)
|
md/raid10: fix wrong setting of max_corr_read_errors |
Linux |
Linux |
2025-09-16T16:11:50.642Z | 2026-01-14T18:32:57.378Z |
| CVE-2023-53312 |
5.5 (3.1)
|
net: fix net_dev_start_xmit trace event vs skb_transpo… |
Linux |
Linux |
2025-09-16T16:11:49.832Z | 2026-01-14T18:32:57.240Z |
| CVE-2023-53311 |
7.8 (3.1)
|
nilfs2: fix use-after-free of nilfs_root in dirtying i… |
Linux |
Linux |
2025-09-16T16:11:49.099Z | 2026-01-14T18:32:57.096Z |
| CVE-2023-53310 |
4.7 (3.1)
|
power: supply: axp288_fuel_gauge: Fix external_power_c… |
Linux |
Linux |
2025-09-16T16:11:48.399Z | 2026-01-14T18:32:56.963Z |
| CVE-2023-53309 |
5.5 (3.1)
|
drm/radeon: Fix integer overflow in radeon_cs_parser_init |
Linux |
Linux |
2025-09-16T16:11:47.700Z | 2026-01-14T18:32:56.814Z |
| CVE-2023-53308 |
7.8 (3.1)
|
net: fec: Better handle pm_runtime_get() failing in .r… |
Linux |
Linux |
2025-09-16T16:11:46.998Z | 2026-01-14T18:32:56.675Z |
| CVE-2023-53307 |
7.8 (3.1)
|
rbd: avoid use-after-free in do_rbd_add() when rbd_dev… |
Linux |
Linux |
2025-09-16T16:11:46.288Z | 2026-01-14T18:32:56.502Z |
| CVE-2023-53306 |
5.5 (3.1)
|
fsdax: force clear dirty mark if CoW |
Linux |
Linux |
2025-09-16T16:11:45.592Z | 2026-01-14T18:32:56.347Z |
| CVE-2023-53305 |
7.8 (3.1)
|
Bluetooth: L2CAP: Fix use-after-free |
Linux |
Linux |
2025-09-16T16:11:44.845Z | 2026-01-14T18:32:56.186Z |
| CVE-2023-53304 |
5.5 (3.1)
|
netfilter: nft_set_rbtree: fix overlap expiration walk |
Linux |
Linux |
2025-09-16T16:11:44.147Z | 2026-01-14T18:22:59.263Z |
| CVE-2022-50352 |
5.5 (3.1)
|
net: hns: fix possible memory leak in hnae_ae_register() |
Linux |
Linux |
2025-09-16T16:11:43.458Z | 2026-01-14T18:22:59.144Z |
| CVE-2022-50351 |
5.5 (3.1)
|
cifs: Fix xid leak in cifs_create() |
Linux |
Linux |
2025-09-16T16:11:42.725Z | 2026-01-14T18:22:59.014Z |
| CVE-2022-50350 |
4.7 (3.1)
|
scsi: target: iscsi: Fix a race condition between logi… |
Linux |
Linux |
2025-09-16T16:11:42.029Z | 2026-01-14T18:22:58.881Z |
| CVE-2022-50349 |
5.5 (3.1)
|
misc: tifm: fix possible memory leak in tifm_7xx1_swit… |
Linux |
Linux |
2025-09-16T16:11:41.340Z | 2026-01-14T18:22:58.755Z |
| CVE-2022-50348 |
5.5 (3.1)
|
nfsd: Fix a memory leak in an error handling path |
Linux |
Linux |
2025-09-16T16:11:40.617Z | 2026-01-14T18:22:58.613Z |
| CVE-2022-50347 |
5.5 (3.1)
|
mmc: rtsx_usb_sdmmc: fix return value check of mmc_add… |
Linux |
Linux |
2025-09-16T16:11:39.891Z | 2026-01-14T18:22:58.473Z |
| CVE-2022-50346 |
5.5 (3.1)
|
ext4: init quota for 'old.inode' in 'ext4_rename' |
Linux |
Linux |
2025-09-16T16:11:39.179Z | 2026-01-14T18:22:58.321Z |
| CVE-2022-50344 |
5.5 (3.1)
|
ext4: fix null-ptr-deref in ext4_write_info |
Linux |
Linux |
2025-09-16T16:11:23.345Z | 2026-01-14T18:22:58.181Z |
| CVE-2022-50343 |
5.5 (3.1)
|
rapidio: fix possible name leaks when rio_add_device() fails |
Linux |
Linux |
2025-09-16T16:11:22.514Z | 2026-01-14T18:22:58.013Z |
| CVE-2022-50342 |
5.5 (3.1)
|
floppy: Fix memory leak in do_floppy_init() |
Linux |
Linux |
2025-09-16T16:11:21.665Z | 2026-01-14T18:22:57.872Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20821 |
6.2 (3.1)
|
Remote Procedure Call Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:16.538Z | 2026-01-16T21:27:32.781Z |
| CVE-2026-20820 |
7.8 (3.1)
|
Windows Common Log File System Driver Elevation of Pri… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:15.849Z | 2026-01-16T21:27:32.216Z |
| CVE-2025-64699 |
7.8 (3.1)
|
An incorrect NULL DACL issue exists in SevenCs OR… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T17:40:32.273Z |
| CVE-2026-20819 |
5.5 (3.1)
|
Windows Virtualization-Based Security (VBS) Informatio… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:15.181Z | 2026-01-16T21:27:31.651Z |
| CVE-2026-20818 |
6.2 (3.1)
|
Windows Kernel Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:14.582Z | 2026-01-16T21:27:31.038Z |
| CVE-2026-20817 |
7.8 (3.1)
|
Windows Error Reporting Service Elevation of Privilege… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:14.091Z | 2026-01-16T21:27:30.467Z |
| CVE-2025-15443 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_export sql injection |
n/a |
CRMEB |
2026-01-04T11:32:06.140Z | 2026-01-06T19:31:40.927Z |
| CVE-2025-15392 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Kohana KodiCMS Search API Endpoint page.php like sql i… |
Kohana |
KodiCMS |
2025-12-31T18:02:06.016Z | 2026-01-02T14:36:32.168Z |
| CVE-2025-61037 |
7 (3.1)
|
A local privilege escalation vulnerability exists… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T18:05:57.530Z |
| CVE-2026-20816 |
7.8 (3.1)
|
Windows Installer Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:13.508Z | 2026-01-16T21:27:29.828Z |
| CVE-2026-20815 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:12.957Z | 2026-01-16T21:27:29.123Z |
| CVE-2026-20814 |
7 (3.1)
|
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:12.145Z | 2026-01-16T21:27:28.452Z |
| CVE-2025-61557 |
7.5 (3.1)
|
nixseparatedebuginfod before v0.4.1 is vulnerable… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T18:11:07.276Z |
| CVE-2026-20812 |
6.5 (3.1)
|
LDAP Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:11.566Z | 2026-01-16T21:27:27.777Z |
| CVE-2026-21265 |
6.4 (3.1)
|
Secure Boot Certificate Expiration Security Feature By… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:04.224Z | 2026-01-16T21:27:20.508Z |
| CVE-2025-64990 |
6.8 (3.1)
|
Command Injection in 1E-Explorer-TachyonCore-LogoffUse… |
TeamViewer |
DEX |
2025-12-11T11:27:42.987Z | 2025-12-11T16:23:42.739Z |
| CVE-2025-34468 |
8.2 (4.0)
|
libcoap Stack-Based Buffer Overflow in Address Resolut… |
libcoap |
libcoap |
2025-12-31T18:39:07.530Z | 2026-01-02T14:36:08.312Z |
| CVE-2025-64989 |
7.2 (3.1)
|
Command Injection in 1E-Explorer-TachyonCore-FindFileB… |
TeamViewer |
DEX |
2025-12-11T11:27:10.219Z | 2025-12-11T16:38:14.463Z |
| CVE-2025-64988 |
7.2 (3.1)
|
Command Injection in 1E-Nomad-GetCmContentLocations In… |
TeamViewer |
DEX |
2025-12-11T11:26:48.195Z | 2025-12-11T16:52:33.223Z |
| CVE-2026-21219 |
7 (3.1)
|
Inbox COM Objects (Global Memory) Remote Code Executio… |
Microsoft |
Windows SDK |
2026-01-13T17:56:55.396Z | 2026-01-16T21:28:14.554Z |
| CVE-2025-39906 |
5.5 (3.1)
|
drm/amd/display: remove oem i2c adapter on finish |
Linux |
Linux |
2025-10-01T07:44:29.666Z | 2026-01-14T19:33:14.971Z |
| CVE-2025-39905 |
7 (3.1)
|
net: phylink: add lock for serializing concurrent pl->… |
Linux |
Linux |
2025-10-01T07:44:28.758Z | 2026-01-14T19:33:14.829Z |
| CVE-2025-39904 |
5.5 (3.1)
|
arm64: kexec: initialize kexec_buf struct in load_othe… |
Linux |
Linux |
2025-10-01T07:44:27.739Z | 2026-01-14T19:33:14.694Z |
| CVE-2025-39903 |
5.5 (3.1)
|
of_numa: fix uninitialized memory nodes causing kernel panic |
Linux |
Linux |
2025-10-01T07:42:50.215Z | 2026-01-14T19:33:14.557Z |
| CVE-2025-39901 |
7.1 (3.1)
|
i40e: remove read access to debugfs files |
Linux |
Linux |
2025-10-01T07:42:48.606Z | 2026-01-14T19:33:14.407Z |
| CVE-2025-39900 |
5.5 (3.1)
|
net_sched: gen_estimator: fix est_timer() vs CONFIG_PR… |
Linux |
Linux |
2025-10-01T07:42:47.785Z | 2026-01-14T19:33:14.273Z |
| CVE-2025-39899 |
5.5 (3.1)
|
mm/userfaultfd: fix kmap_local LIFO ordering for CONFI… |
Linux |
Linux |
2025-10-01T07:42:47.100Z | 2026-01-14T19:33:14.117Z |
| CVE-2025-39897 |
5.5 (3.1)
|
net: xilinx: axienet: Add error handling for RX metada… |
Linux |
Linux |
2025-10-01T07:42:45.593Z | 2026-01-14T19:33:13.992Z |
| CVE-2025-39896 |
7.8 (3.1)
|
accel/ivpu: Prevent recovery work from being queued du… |
Linux |
Linux |
2025-10-01T07:42:44.714Z | 2026-01-14T19:33:13.870Z |
| CVE-2025-39895 |
5.5 (3.1)
|
sched: Fix sched_numa_find_nth_cpu() if mask offline |
Linux |
Linux |
2025-10-01T07:42:43.920Z | 2026-01-14T19:33:13.717Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-20819 | Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:16:08.983 | 2026-01-14T20:33:03.647 |
| fkie_cve-2026-20818 | Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:16:08.810 | 2026-01-14T20:32:15.047 |
| fkie_cve-2026-20817 | Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:16:08.647 | 2026-01-14T20:31:32.760 |
| fkie_cve-2025-15443 | A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:15:42.247 | 2026-01-14T20:30:27.750 |
| fkie_cve-2025-15392 | A weakness has been identified in Kohana KodiCMS up to 13.82.135. This affects the function like of… | 2025-12-31T18:15:43.823 | 2026-01-14T20:30:09.813 |
| fkie_cve-2025-61037 | A local privilege escalation vulnerability exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22)… | 2025-12-31T16:15:43.727 | 2026-01-14T20:29:48.850 |
| fkie_cve-2026-20816 | Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:16:08.437 | 2026-01-14T20:29:02.597 |
| fkie_cve-2026-20815 | Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:16:08.273 | 2026-01-14T20:27:14.820 |
| fkie_cve-2026-20814 | Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:16:08.107 | 2026-01-14T20:26:47.620 |
| fkie_cve-2025-61557 | nixseparatedebuginfod before v0.4.1 is vulnerable to Directory Traversal. | 2025-12-30T16:15:45.353 | 2026-01-14T20:26:05.590 |
| fkie_cve-2026-20812 | Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:16:07.913 | 2026-01-14T20:25:38.943 |
| fkie_cve-2026-21265 | Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificat… | 2026-01-13T18:16:25.053 | 2026-01-14T20:23:43.417 |
| fkie_cve-2025-64990 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.937 | 2026-01-14T20:18:58.307 |
| fkie_cve-2025-34468 | libcoap versions up to and including 4.3.5, prior to commit 30db3ea, contain a stack-based buffer o… | 2025-12-31T19:15:43.923 | 2026-01-14T20:18:32.890 |
| fkie_cve-2025-64989 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.790 | 2026-01-14T20:17:34.550 |
| fkie_cve-2025-64988 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.667 | 2026-01-14T20:16:56.023 |
| fkie_cve-2026-21219 | Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally. | 2026-01-13T18:16:24.580 | 2026-01-14T20:16:25.760 |
| fkie_cve-2025-39906 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: remove oem i2… | 2025-10-01T08:15:33.487 | 2026-01-14T20:16:13.350 |
| fkie_cve-2025-39905 | In the Linux kernel, the following vulnerability has been resolved: net: phylink: add lock for ser… | 2025-10-01T08:15:33.370 | 2026-01-14T20:16:13.190 |
| fkie_cve-2025-39904 | In the Linux kernel, the following vulnerability has been resolved: arm64: kexec: initialize kexec… | 2025-10-01T08:15:33.250 | 2026-01-14T20:16:13.027 |
| fkie_cve-2025-39903 | In the Linux kernel, the following vulnerability has been resolved: of_numa: fix uninitialized mem… | 2025-10-01T08:15:33.133 | 2026-01-14T20:16:12.863 |
| fkie_cve-2025-39901 | In the Linux kernel, the following vulnerability has been resolved: i40e: remove read access to de… | 2025-10-01T08:15:32.860 | 2026-01-14T20:16:12.697 |
| fkie_cve-2025-39900 | In the Linux kernel, the following vulnerability has been resolved: net_sched: gen_estimator: fix … | 2025-10-01T08:15:32.740 | 2026-01-14T20:16:12.530 |
| fkie_cve-2025-39899 | In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: fix kmap_local… | 2025-10-01T08:15:32.620 | 2026-01-14T20:16:12.363 |
| fkie_cve-2025-39897 | In the Linux kernel, the following vulnerability has been resolved: net: xilinx: axienet: Add erro… | 2025-10-01T08:15:32.367 | 2026-01-14T20:16:12.170 |
| fkie_cve-2025-39896 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Prevent recovery w… | 2025-10-01T08:15:32.243 | 2026-01-14T20:16:11.930 |
| fkie_cve-2025-39895 | In the Linux kernel, the following vulnerability has been resolved: sched: Fix sched_numa_find_nth… | 2025-10-01T08:15:32.110 | 2026-01-14T20:16:11.760 |
| fkie_cve-2025-39893 | In the Linux kernel, the following vulnerability has been resolved: spi: spi-qpic-snand: unregiste… | 2025-10-01T08:15:31.863 | 2026-01-14T20:16:11.597 |
| fkie_cve-2025-39892 | In the Linux kernel, the following vulnerability has been resolved: ASoC: soc-core: care NULL dirv… | 2025-10-01T08:15:31.733 | 2026-01-14T20:16:11.437 |
| fkie_cve-2025-39888 | In the Linux kernel, the following vulnerability has been resolved: fuse: Block access to folio ov… | 2025-09-23T06:15:48.960 | 2026-01-14T20:16:11.270 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-wgx7-c557-r7h7 |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rx5x-fc3w-5fc6 |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rfrm-3m8m-j83r |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-r4xf-j76g-396f |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qvf8-2q87-3fcr |
5.5 (3.1)
|
Use of a broken or risky cryptographic algorithm in Windows Kerberos allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qfxh-8pc6-gx8m |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-pp2w-5337-f6wg |
8.8 (3.1)
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gmj5-vp5f-rx2g |
8.1 (3.1)
|
Improper input validation in Windows Server Update Service allows an unauthorized attacker to execu… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-g95q-7mq5-2jg8 |
7.8 (3.1)
|
Heap-based buffer overflow in Connected Devices Platform Service (Cdpsvc) allows an authorized atta… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-frcp-54w2-rvj7 |
7.4 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fr2p-6g5f-g49h |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fpp4-775q-mqrm |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fhp4-cg6g-8v4w |
7.8 (3.1)
|
Use after free in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-9c4m-f7gw-7x3r |
7.8 (3.1)
|
Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-8ff9-78x2-c89j |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7r67-3m5q-v4rm |
7.8 (3.1)
|
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7h6f-rh5x-hw2p |
7.4 (3.1)
|
Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7g73-j999-7mq6 |
7.5 (3.1)
|
Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7f4j-c76v-g4h7 |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Cloud Files Mini Filter Driver allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-76qv-gx6m-r44w |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2013-32 |
|
cache.py in Suds 0.4, when tempdir is set to None, allows local users to redirect SOAP qu… | suds | 2013-09-23T20:55:00Z | 2022-09-08T23:05:05.113905Z |
| pysec-2017-83 |
|
Scrapy 1.4 allows remote attackers to cause a denial of service (memory consumption) via … | scrapy | 2017-09-05T17:29:00Z | 2022-09-08T23:05:04.997181Z |
| pysec-2022-261 |
|
In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow c… | apache-airflow | 2022-09-02T07:15:00Z | 2022-09-08T22:36:09.971521Z |
| pysec-2022-260 |
|
Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when u… | mako | 2022-09-07T13:15:00Z | 2022-09-07T14:38:27.809318Z |
| pysec-2022-259 |
|
An attacker who obtains a JWT can arbitrarily forge its contents without knowing the secr… | python-jwt | 2022-09-01T18:51:51Z | 2022-09-05T01:24:44.773501Z |
| pysec-2022-258 |
|
A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double q… | oslo-utils | 2022-08-29T15:15:00Z | 2022-09-01T22:32:57.246318Z |
| pysec-2022-257 |
|
NVFLARE, versions prior to 2.1.4, contains a vulnerability that deserialization of Untrus… | nvflare | 2022-08-29T03:15:00Z | 2022-09-01T20:35:14.493490Z |
| pysec-2022-256 |
|
The Deluge Web-UI is vulnerable to XSS through a crafted torrent file. The the data from … | deluge | 2022-08-26T16:15:00Z | 2022-08-31T20:34:06.230496Z |
| pysec-2022-255 |
|
There is a NULL pointer dereference vulnerability in VTK, and it lies in IO/Infovis/vtkXM… | vtk | 2022-08-25T18:15:00Z | 2022-08-31T18:46:05.259402Z |
| pysec-2022-254 |
|
A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a reque… | mod-wsgi | 2022-08-25T18:15:00Z | 2022-08-31T18:46:04.047573Z |
| pysec-2022-253 |
|
A flaw was found in ansible-runner. An improper escaping of the shell command, while call… | ansible-runner | 2022-08-24T16:15:00Z | 2022-08-29T16:56:41.591821Z |
| pysec-2022-252 |
|
The deep-translator project on PyPI was taken over via user account compromise via a phis… | deep-translator | 2022-08-26T17:55:00.000000Z | 2022-08-26T17:55:00.000000Z |
| pysec-2022-251 |
|
The spam project on PyPI was taken over via user account compromise via a phishing attack… | spam | 2022-08-26T17:55:00.000000Z | 2022-08-26T17:55:00.000000Z |
| pysec-2022-250 |
|
The exotel project on PyPI was taken over via user account compromise via a phishing atta… | exotel | 2022-08-26T17:55:00.000000Z | 2022-08-26T17:55:00.000000Z |
| pysec-2022-212 |
|
Jupyter Notebook is a web-based notebook environment for interactive computing. Prior to … | notebook | 2022-06-14T18:15:00Z | 2022-08-24T20:50:33.251121Z |
| pysec-2022-249 |
|
The GitHub Security Lab discovered sixteen ways to exploit a cross-site scripting vulnera… | nbconvert | 2022-08-18T19:15:00Z | 2022-08-20T05:32:49.275202Z |
| pysec-2022-248 |
|
Streamlit is a data oriented application development framework for python. Users hosting … | streamlit | 2022-08-01T22:15:00Z | 2022-08-10T17:01:37.061546Z |
| pysec-2022-247 |
|
Flask-AppBuilder is an application development framework built on top of Flask python fra… | flask-appbuilder | 2022-08-01T19:15:00Z | 2022-08-08T16:56:55.240734Z |
| pysec-2022-246 |
|
Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.3. | fava | 2022-08-01T15:15:00Z | 2022-08-05T03:26:17.915953Z |
| pysec-2022-245 |
|
An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.… | django | 2022-08-03T14:15:00Z | 2022-08-03T16:55:03.165433Z |
| pysec-2022-244 |
|
untangle is a python library to convert XML data to python objects. untangle versions 1.2… | untangle | 2022-07-26T06:15:00Z | 2022-08-01T20:42:29.787320Z |
| pysec-2022-243 |
|
untangle is a python library to convert XML data to python objects. untangle versions 1.2… | untangle | 2022-07-26T06:15:00Z | 2022-08-01T18:50:11.676911Z |
| pysec-2022-43166 |
9.8 (3.1)
|
The scu-captcha package in PyPI v0.0.1 to v0.0.4 included a code execution backdoor inser… | scu-captcha | 2022-07-22T15:15:00+00:00 | 2022-07-29T12:45:00+00:00 |
| pysec-2022-242 |
|
The PyCrowdTangle package in PyPI before v0.0.1 included a code execution backdoor insert… | pycrowdtangle | 2022-07-22T15:15:00Z | 2022-07-29T05:45:36.692082Z |
| pysec-2022-241 |
|
The eziod package in PyPI before v0.0.1 included a code execution backdoor inserted by a … | eziod | 2022-07-22T15:15:00Z | 2022-07-29T05:45:35.868408Z |
| pysec-2022-240 |
|
Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2. | fava | 2022-07-25T14:15:00Z | 2022-07-27T20:32:05.236760Z |
| pysec-2022-239 |
|
The time and filter parameters in Fava prior to v1.22 are vulnerable to reflected XSS due… | fava | 2022-07-25T14:15:00Z | 2022-07-27T20:32:05.196440Z |
| pysec-2022-238 |
|
This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanit… | codecov | 2022-07-13T12:15:00Z | 2022-07-26T13:13:30.178958Z |
| pysec-2022-237 |
|
In mistune through 2.0.2, support of inline markup is implemented by using regular expres… | mistune | 2022-07-25T23:15:00Z | 2022-07-26T03:40:40.758214Z |
| pysec-2022-236 |
|
The Apache Spark UI offers the possibility to enable ACLs via the configuration option sp… | pyspark | 2022-07-18T07:15:00Z | 2022-07-25T14:38:46.692270Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4053 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.881476Z |
| gsd-2024-4103 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.881278Z |
| gsd-2024-4077 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-24T05:02:07.881052Z |
| gsd-2024-4092 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.880159Z |
| gsd-2024-4068 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.879380Z |
| gsd-2024-4067 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.878926Z |
| gsd-2024-4084 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.877317Z |
| gsd-2024-4108 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.876858Z |
| gsd-2024-4076 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.874996Z |
| gsd-2024-4070 | A vulnerability has been found in Kashipara Online Furniture Shopping Ecommerce Website 1… | 2024-04-24T05:02:07.872260Z |
| gsd-2024-4094 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.871747Z |
| gsd-2024-4109 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.871548Z |
| gsd-2024-4104 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.871352Z |
| gsd-2024-4098 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.870871Z |
| gsd-2024-4080 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.870665Z |
| gsd-2024-4047 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.870133Z |
| gsd-2024-4110 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.869682Z |
| gsd-2024-4048 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.869478Z |
| gsd-2024-4106 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.869278Z |
| gsd-2024-4055 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.869036Z |
| gsd-2024-4082 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.868830Z |
| gsd-2024-4065 | A vulnerability was found in Tenda AC8 16.03.34.09. It has been rated as critical. This i… | 2024-04-24T05:02:07.867875Z |
| gsd-2024-4052 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.866890Z |
| gsd-2024-4071 | A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 an… | 2024-04-24T05:02:07.866219Z |
| gsd-2024-4057 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.865946Z |
| gsd-2024-4095 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.865505Z |
| gsd-2024-4091 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.865311Z |
| gsd-2024-4099 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.865120Z |
| gsd-2024-4101 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.864889Z |
| gsd-2024-4059 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:07.864696Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-190491 | Malicious code in form-classifier (npm) | 2025-11-13T17:54:50Z | 2025-12-23T22:40:24Z |
| mal-2025-192200 | Malicious code in elf-stats-wintry-sled-578 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192199 | Malicious code in elf-stats-wintry-satchel-723 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:40:23Z |
| mal-2025-192628 | Malicious code in elf-stats-wintry-chimney-348 (npm) | 2025-12-19T08:44:11Z | 2025-12-23T22:09:11Z |
| mal-2025-192540 | Malicious code in elf-stats-twinkling-wishlist-283 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192286 | Malicious code in elf-stats-tinsel-sparkler-289 (npm) | 2025-12-03T19:38:32Z | 2025-12-23T22:09:11Z |
| mal-2025-192285 | Malicious code in elf-stats-sugarplum-cookiejar-287 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T22:09:11Z |
| mal-2025-192270 | Malicious code in elf-stats-tinsel-candy-605 (npm) | 2025-12-03T18:49:05Z | 2025-12-23T22:09:11Z |
| mal-2025-192243 | Malicious code in elf-stats-wintry-cocoa-831 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192241 | Malicious code in elf-stats-velvet-snowman-470 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192240 | Malicious code in elf-stats-velvet-ornament-148 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192238 | Malicious code in elf-stats-sugarplum-muffin-944 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192237 | Malicious code in elf-stats-storybook-snowglobe-157 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192198 | Malicious code in elf-stats-wintry-ornament-960 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192196 | Malicious code in elf-stats-wintry-hollyberry-832 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192194 | Malicious code in elf-stats-wintry-fir-892 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192192 | Malicious code in elf-stats-whimsical-rocket-922 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192191 | Malicious code in elf-stats-whimsical-muffin-613 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192190 | Malicious code in elf-stats-whimsical-marshmallow-258 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192189 | Malicious code in elf-stats-whimsical-marshmallow-212 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192188 | Malicious code in elf-stats-whimsical-ledger-767 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192187 | Malicious code in elf-stats-whimsical-lantern-823 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192181 | Malicious code in elf-stats-twinkling-marshmallow-913 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192178 | Malicious code in elf-stats-tinsel-pantry-856 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192173 | Malicious code in elf-stats-sugarplum-star-404 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192171 | Malicious code in elf-stats-sugarplum-fireplace-278 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192169 | Malicious code in elf-stats-storybook-reindeer-552 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-191974 | Malicious code in elf-stats-wintry-northstar-674 (npm) | 2025-12-03T12:25:23Z | 2025-12-23T22:09:11Z |
| mal-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0284 | Apache Camel for Spring Boot: Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3544 | Red Hat JBoss Data Grid: Mehrere Schwachstellen | 2024-11-25T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3182 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-10-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3176 | Eclipse Jetty: Mehrere Schwachstellen | 2024-10-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3050 | Linux Kernel: Mehrere Schwachstellen | 2024-09-29T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2169 | bluez: Schwachstelle ermöglicht Codeausführung | 2024-09-17T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2124 | Linux Kernel: Mehrere Schwachstellen | 2024-09-11T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1783 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-08-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0995 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2024-04-29T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2611 | NetApp ActiveIQ Unified Manager (Axios): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-16T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2610 | Flowise (on-premise): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-16T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2605 | IBM AIX: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2603 | Fortinet FortiWeb: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-13T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2591 | Flowise: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-11-12T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2587 | GitLab: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2570 | Arista EOS: Schwachstelle ermöglicht Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2375 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-10-21T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2243 | Red Hat Enterprise Linux und Oracle Linux (iputils): Schwachstelle ermöglicht Denial of Service | 2025-10-08T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1946 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-09-02T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-1379 | Red Hat Enterprise Linux (iputils): Schwachstelle ermöglicht Denial of Service | 2025-06-23T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0584 | IBM AIX: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-03-18T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0425 | xwiki: Schwachstelle ermöglicht Codeausführung | 2025-02-20T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2022-1013 | PostgreSQL: Schwachstelle ermöglicht Codeausführung | 2022-08-11T22:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2606 | Keycloak: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2604 | Linksys Router (E1200, E7350, RE700): Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2602 | Cisco Catalyst Center Virtual Appliance: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2601 | Cisco Catalyst Center: Mehrere Schwachstellen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2599 | HP LaserJet: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2597 | Trellix Agent: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-13T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2592 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-11-12T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2009:1682 | Red Hat Security Advisory: kdegraphics security update | 2009-12-16T10:31:00+00:00 | 2026-01-08T09:23:02+00:00 |
| rhsa-2009:1681 | Red Hat Security Advisory: gpdf security update | 2009-12-16T10:05:00+00:00 | 2026-01-08T09:23:01+00:00 |
| rhsa-2009:1680 | Red Hat Security Advisory: xpdf security update | 2009-12-16T10:18:00+00:00 | 2026-01-08T09:23:00+00:00 |
| rhsa-2009:1659 | Red Hat Security Advisory: kvm security and bug fix update | 2009-12-09T16:28:00+00:00 | 2026-01-08T09:23:00+00:00 |
| rhsa-2009:1642 | Red Hat Security Advisory: acpid security update | 2009-12-07T17:11:00+00:00 | 2026-01-08T09:22:59+00:00 |
| rhsa-2009:1620 | Red Hat Security Advisory: bind security update | 2009-11-30T15:38:00+00:00 | 2026-01-08T09:22:59+00:00 |
| rhsa-2009:1341 | Red Hat Security Advisory: cman security, bug fix, and enhancement update | 2009-09-02T08:00:00+00:00 | 2026-01-08T09:22:58+00:00 |
| rhsa-2009:1339 | Red Hat Security Advisory: rgmanager security, bug fix, and enhancement update | 2009-09-02T08:00:00+00:00 | 2026-01-08T09:22:58+00:00 |
| rhsa-2009:1337 | Red Hat Security Advisory: gfs2-utils security and bug fix update | 2009-09-02T08:00:00+00:00 | 2026-01-08T09:22:56+00:00 |
| rhsa-2009:0421 | Red Hat Security Advisory: ghostscript security update | 2009-04-14T17:54:00+00:00 | 2026-01-08T09:22:56+00:00 |
| rhsa-2009:0313 | Red Hat Security Advisory: wireshark security update | 2009-03-04T19:23:00+00:00 | 2026-01-08T09:22:55+00:00 |
| rhsa-2009:0295 | Red Hat Security Advisory: net-snmp security update | 2009-03-26T15:47:00+00:00 | 2026-01-08T09:22:53+00:00 |
| rhsa-2008:0580 | Red Hat Security Advisory: vim security update | 2008-11-25T08:41:00+00:00 | 2026-01-08T09:22:53+00:00 |
| rhba-2011:0054 | Red Hat Bug Fix Advisory: samba3x bug fix and enhancement update | 2011-01-13T00:00:00+00:00 | 2026-01-08T09:22:50+00:00 |
| rhsa-2013:0122 | Red Hat Security Advisory: tcl security and bug fix update | 2013-01-08T04:10:00+00:00 | 2026-01-08T09:21:28+00:00 |
| rhsa-2010:0785 | Red Hat Security Advisory: quagga security update | 2010-10-20T16:19:00+00:00 | 2026-01-08T09:21:25+00:00 |
| rhsa-2010:0602 | Red Hat Security Advisory: Red Hat Certificate System 7.3 security update | 2010-08-04T21:30:00+00:00 | 2026-01-08T09:21:24+00:00 |
| rhsa-2010:0144 | Red Hat Security Advisory: cpio security update | 2010-03-16T00:47:00+00:00 | 2026-01-08T09:21:22+00:00 |
| rhsa-2010:0141 | Red Hat Security Advisory: tar security update | 2010-03-15T23:45:00+00:00 | 2026-01-08T09:21:22+00:00 |
| rhsa-2009:1427 | Red Hat Security Advisory: fetchmail security update | 2009-09-08T15:10:00+00:00 | 2026-01-08T09:21:22+00:00 |
| rhsa-2009:1176 | Red Hat Security Advisory: python security update | 2009-07-27T09:22:00+00:00 | 2026-01-08T09:21:19+00:00 |
| rhsa-2008:0980 | Red Hat Security Advisory: flash-plugin security update | 2008-11-12T17:23:00+00:00 | 2026-01-08T09:21:19+00:00 |
| rhsa-2008:0945 | Red Hat Security Advisory: flash-plugin security update | 2008-10-28T14:29:00+00:00 | 2026-01-08T09:21:17+00:00 |
| rhsa-2008:0886 | Red Hat Security Advisory: libxml2 security update | 2008-09-11T13:45:00+00:00 | 2026-01-08T09:21:15+00:00 |
| rhsa-2008:0855 | Red Hat Security Advisory: openssh security update | 2008-08-22T12:10:00+00:00 | 2026-01-08T09:21:15+00:00 |
| rhsa-2008:0629 | Red Hat Security Advisory: Red Hat Network Satellite Server Solaris client security update | 2008-08-13T14:16:00+00:00 | 2026-01-08T09:21:14+00:00 |
| rhsa-2008:0582 | Red Hat Security Advisory: php security update | 2008-07-22T12:30:00+00:00 | 2026-01-08T09:21:14+00:00 |
| rhsa-2008:0566 | Red Hat Security Advisory: rhpki-util, rhpki-common, and rhpki-ca security and bug fix update | 2008-07-21T19:16:00+00:00 | 2026-01-08T09:21:12+00:00 |
| rhsa-2008:0545 | Red Hat Security Advisory: php security and bug fix update | 2008-07-16T09:55:00+00:00 | 2026-01-08T09:21:10+00:00 |
| rhsa-2008:0544 | Red Hat Security Advisory: php security update | 2008-07-16T09:36:00+00:00 | 2026-01-08T09:21:09+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-222-10 | Siemens SICAM TOOLBOX II | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-09 | Siemens SIMATIC | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-07 | Siemens SIMATIC | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-05 | Siemens RUGGEDCOM CROSSBOW | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-04 | ​Siemens Software Center | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-03 | ​Siemens JT Open, JT Utilities, and Parasolid | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-222-01 | Siemens Solid Edge, JT2Go, and Teamcenter Visualization | 2023-08-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-04 | Siemens SIMATIC MV500 Devices | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-03 | Siemens SIMATIC CN 4100 | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-02 | Siemens SiPass Integrated | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-194-01 | Siemens RUGGEDCOM ROX | 2023-07-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-166-14 | Siemens Teamcenter Visualization and JT2Go | 2023-06-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-166-07 | Siemens SIMATIC WinCC V7 | 2023-06-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-166-04 | Siemens SIMOTION | 2023-06-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-166-03 | Siemens SICAM Q200 Devices | 2023-06-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-06 | Siemens SCALANCE LPE9403 | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-05 | Siemens SINEC NMS Third-Party | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-131-04 | Siemens SIMATIC Cloud Connect 7 | 2023-05-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-12 | Siemens Polarion ALM | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-11 | Siemens Teamcenter Visualization and JT2Go | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-10 | Siemens Industrial Products | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-09 | Siemens SCALANCE XCM332 | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-08 | Siemens Mendix Forgot Password Module | 2023-04-18T19:27:35.031502Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-05 | Siemens SCALANCE X-200IRT Devices | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-03 | Siemens in OPC Foundation Local Discovery Server | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-103-02 | Siemens JT Open and JT Utilities | 2023-04-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-075-05 | Siemens Mendix SAML Module | 2023-03-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-047-09 | Siemens SIMATIC Industrial Products | 2023-02-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-349-20 | Siemens Teamcenter Visualization and JT2Go | 2022-12-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-349-16 | Siemens APOGEE and TALON | 2022-12-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-xesdwpinj-v4weeqzu | Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xesdwcinj-t68ppw7m | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-webui-dos-z9yqyqan | Cisco IOS XE Software Web UI Denial of Service Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-sap-oplbze68 | Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ofp-6nezgn7b | Cisco IOS XE Software Local Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-blkh-ouvrnf2s | Cisco IOS XE Software Active Debug Code Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ace-75k3brwe | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-esc-rsnvvtf9 | Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-clipriv-9to2qgvp | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ncs520-tcp-zpzzoxb | Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-dos-4fgcjh6 | Cisco IOx Application Framework Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwpathtrav-nsrue2mt | Cisco IOS XE SD-WAN Software Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwdos-4zeeec9w | Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwarbcmdexec-sspomur3 | Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-romvar-cmd-inj-n56fybrw | Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-decnet-dos-cupwdkyl | Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-cswsh-fkk9azt5 | Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-buffover-cqdrwlc | Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-arbfile-fuxskkde | Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-pnp-priv-esc-amg3kuvl | Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-os-cmd-inj-ef6tv5e9 | Cisco IOS XE Software Web UI OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-iot-codexec-k46eff6q | Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-evss-code-exe-8cw5vsvw | Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-cat-verify-bq5hrxgh | Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ewlc-xss-cafmtczv | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-dos-2oa3jgks | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-arp-mtfhbfje | Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-privesc-wevfp8ud | Cisco Access Point Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-foverwrt-hyvxvrtb | Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-alg-dos-hbbs7sze | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40780 | Cache poisoning due to weak PRNG | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:24.000Z |
| msrc_cve-2025-38189 | drm/v3d: Avoid NULL pointer dereference in `v3d_job_update_stats()` | 2025-07-02T00:00:00.000Z | 2025-11-25T01:38:24.000Z |
| msrc_cve-2025-40778 | Cache poisoning attacks with unsolicited RRs | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:19.000Z |
| msrc_cve-2022-50195 | ARM: dts: qcom: replace gcc PXO with pxo_board fixed clock | 2025-06-02T00:00:00.000Z | 2025-11-25T01:38:15.000Z |
| msrc_cve-2025-9230 | Out-of-bounds read & write in RFC 3211 KEK Unwrap | 2025-09-02T00:00:00.000Z | 2025-11-25T01:38:07.000Z |
| msrc_cve-2025-55558 | A buffer overflow occurs in pytorch v2.7.0 when a PyTorch model consists of torch.nn.Conv2d, torch.nn.functional.hardshrink, and torch.Tensor.view-torch.mv() and is compiled by Inductor, leading to a Denial of Service (DoS). | 2025-09-02T00:00:00.000Z | 2025-11-25T01:38:02.000Z |
| msrc_cve-2025-38321 | smb: Log an error when close_all_cached_dirs fails | 2025-07-02T00:00:00.000Z | 2025-11-25T01:37:58.000Z |
| msrc_cve-2022-50163 | ax25: fix incorrect dev_tracker usage | 2025-06-02T00:00:00.000Z | 2025-11-25T01:37:53.000Z |
| msrc_cve-2025-13120 | mruby array.c sort_cmp use after free | 2025-11-02T00:00:00.000Z | 2025-11-25T01:37:47.000Z |
| msrc_cve-2025-1735 | pgsql extension does not check for errors during escaping | 2025-07-02T00:00:00.000Z | 2025-11-25T01:37:27.000Z |
| msrc_cve-2025-37952 | ksmbd: Fix UAF in __close_file_table_ids | 2025-05-02T00:00:00.000Z | 2025-11-25T01:37:25.000Z |
| msrc_cve-2025-6491 | NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix | 2025-07-02T00:00:00.000Z | 2025-11-25T01:37:22.000Z |
| msrc_cve-2025-47913 | Potential denial of service in golang.org/x/crypto/ssh/agent | 2025-11-02T00:00:00.000Z | 2025-11-25T01:37:18.000Z |
| msrc_cve-2025-38207 | mm: fix uprobe pte be overwritten when expanding vma | 2025-07-02T00:00:00.000Z | 2025-11-25T01:37:16.000Z |
| msrc_cve-2025-38069 | PCI: endpoint: pci-epf-test: Fix double free that causes kernel to oops | 2025-06-02T00:00:00.000Z | 2025-11-25T01:37:12.000Z |
| msrc_cve-2025-38042 | dmaengine: ti: k3-udma-glue: Drop skip_fdq argument from k3_udma_glue_reset_rx_chn | 2025-06-02T00:00:00.000Z | 2025-11-25T01:37:05.000Z |
| msrc_cve-2025-38014 | dmaengine: idxd: Refactor remove call with idxd_cleanup() helper | 2025-06-02T00:00:00.000Z | 2025-11-25T01:36:57.000Z |
| msrc_cve-2025-38006 | net: mctp: Don't access ifa_index when missing | 2025-06-02T00:00:00.000Z | 2025-11-25T01:36:52.000Z |
| msrc_cve-2025-37956 | ksmbd: prevent rename with empty string | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:47.000Z |
| msrc_cve-2025-38057 | espintcp: fix skb leaks | 2025-06-02T00:00:00.000Z | 2025-11-25T01:36:41.000Z |
| msrc_cve-2025-37954 | smb: client: Avoid race in open_cached_dir with lease breaks | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:41.000Z |
| msrc_cve-2025-37926 | ksmbd: fix use-after-free in ksmbd_session_rpc_open | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:33.000Z |
| msrc_cve-2025-37833 | net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:31.000Z |
| msrc_cve-2025-37777 | ksmbd: fix use-after-free in __smb2_lease_break_noti() | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:25.000Z |
| msrc_cve-2025-37880 | um: work around sched_yield not yielding in time-travel mode | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:23.000Z |
| msrc_cve-2025-37776 | ksmbd: fix use-after-free in smb_break_all_levII_oplock() | 2025-05-02T00:00:00.000Z | 2025-11-25T01:36:20.000Z |
| msrc_cve-2025-22043 | ksmbd: add bounds check for durable handle context | 2025-04-02T00:00:00.000Z | 2025-11-25T01:36:14.000Z |
| msrc_cve-2025-22039 | ksmbd: fix overflow in dacloffset bounds check | 2025-04-02T00:00:00.000Z | 2025-11-25T01:36:09.000Z |
| msrc_cve-2022-50016 | ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot | 2025-06-02T00:00:00.000Z | 2025-11-25T01:36:03.000Z |
| msrc_cve-2022-50009 | f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data | 2025-06-02T00:00:00.000Z | 2025-11-25T01:35:57.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201204-0111 | The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on… | 2025-12-22T20:38:06.003000Z |
| var-201912-0125 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:38:05.719000Z |
| var-202010-1295 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2025-12-22T20:38:04.234000Z |
| var-201009-0229 | Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in … | 2025-12-22T20:37:25.783000Z |
| var-202301-1527 | A carefully crafted If: request header can cause a memory read, or write of a single zero… | 2025-12-22T20:37:24.233000Z |
| var-202202-0101 | In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. -----BE… | 2025-12-22T20:37:19.604000Z |
| var-202010-1523 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2025-12-22T20:37:19.307000Z |
| var-201711-0007 | A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1… | 2025-12-22T20:37:17.921000Z |
| var-201511-0037 | The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip in… | 2025-12-22T20:36:17.317000Z |
| var-202005-0473 | SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c. SQLite… | 2025-12-22T20:36:12.379000Z |
| var-201711-0454 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T20:36:12.281000Z |
| var-200406-0158 | Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (sys… | 2025-12-22T20:36:11.589000Z |
| var-201912-1861 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:36:10.996000Z |
| var-201812-0271 | Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular e… | 2025-12-22T20:36:10.567000Z |
| var-200905-0505 | Array index error in the insertItemBefore method in WebKit, as used in Apple Safari befor… | 2025-12-22T20:36:07.047000Z |
| var-201804-1210 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS b… | 2025-12-22T20:36:02.348000Z |
| var-202012-1547 | A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel thr… | 2025-12-22T20:36:00.975000Z |
| var-201912-0545 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:34:59.641000Z |
| var-201204-0084 | Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome befo… | 2025-12-22T20:34:59.425000Z |
| var-200609-0310 | Multiple buffer overflows in Apple QuickTime before 7.1.3 allow user-assisted remote atta… | 2025-12-22T20:34:57.184000Z |
| var-200608-0032 | The dynamic linker (dyld) in Apple Mac OS X 10.3.9 allows local users to obtain sensitive… | 2025-12-22T20:34:51.397000Z |
| var-200512-0633 | passwd in Directory Services in Mac OS X 10.3.x before 10.3.9 and 10.4.x before 10.4.5 al… | 2025-12-22T20:34:27.829000Z |
| var-200605-0497 | RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly enforce RIPv2 authenticati… | 2025-12-22T20:33:57.104000Z |
| var-201302-0302 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T20:33:56.366000Z |
| var-200709-0495 | Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server bef… | 2025-12-22T20:33:55.412000Z |
| var-201203-0185 | Use-after-free vulnerability in Google Chrome before 18.0.1025.142 allows remote attacker… | 2025-12-22T20:32:50.231000Z |
| var-201504-0479 | The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle … | 2025-12-22T20:32:46.742000Z |
| var-200511-0015 | Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) imple… | 2025-12-22T20:32:46.247000Z |
| var-200701-0516 | Format string vulnerability in Apple iChat 3.1.6 allows remote attackers to cause a denia… | 2025-12-22T20:31:41.627000Z |
| var-201512-0482 | The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 … | 2025-12-22T20:31:40.380000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-000042 | WordPress Plugin "Custom CSS Pro" vulnerable to cross-site request forgery | 2019-06-24T14:27+09:00 | 2019-10-01T10:22+09:00 |
| jvndb-2019-000037 | A map plugin for Mincraft server "Dynmap" fails to restrict access permissions | 2019-06-13T13:57+09:00 | 2019-10-01T10:18+09:00 |
| jvndb-2019-000009 | Installer of Adobe Creative Cloud Desktop Application may insecurely load Dynamic Link Libraries | 2019-02-18T15:16+09:00 | 2019-10-01T10:15+09:00 |
| jvndb-2019-000025 | Installer of Electronic reception and examination of application for radio licenses Online may insecurely load Dynamic Link Libraries | 2019-05-10T14:49+09:00 | 2019-10-01T10:11+09:00 |
| jvndb-2019-000026 | Electronic reception and examination of application for radio licenses Offline may insecurely load Dynamic Link Libraries | 2019-05-10T14:55+09:00 | 2019-10-01T10:08+09:00 |
| jvndb-2019-000027 | Apache Camel vulnerable to XML external entity injection (XXE) | 2019-05-22T14:37+09:00 | 2019-09-30T18:14+09:00 |
| jvndb-2019-000022 | GNU Wget vulnerable to buffer overflow | 2019-04-03T14:58+09:00 | 2019-09-30T18:08+09:00 |
| jvndb-2019-000020 | PowerAct Pro Master Agent for Windows fails to restrict acess permissions | 2019-03-27T14:41+09:00 | 2019-09-27T10:38+09:00 |
| jvndb-2018-000123 | Panasonic applications register unquoted service paths | 2018-11-29T14:45+09:00 | 2019-09-27T10:31+09:00 |
| jvndb-2019-000012 | Multiple vulnerabilities in Nablarch | 2019-02-27T17:14+09:00 | 2019-09-27T10:15+09:00 |
| jvndb-2019-000011 | WordPress plugin "FormCraft" vulnerable to cross-site request forgery | 2019-02-26T14:46+09:00 | 2019-09-27T10:12+09:00 |
| jvndb-2019-000013 | Windows 7 may insecurely load Dynamic Link Libraries | 2019-02-28T15:52+09:00 | 2019-09-27T10:09+09:00 |
| jvndb-2019-000015 | iChain Insurance Wallet App for iOS vulnerable to directory traversal | 2019-03-12T14:28+09:00 | 2019-09-27T10:04+09:00 |
| jvndb-2019-000016 | WordPress plugin "Smart Forms" vulnerable to cross-site request forgery | 2019-02-28T15:57+09:00 | 2019-09-27T09:59+09:00 |
| jvndb-2018-000128 | Multiple vulnerabilities in multiple SEIKO EPSON printers and scanners | 2018-12-06T16:19+09:00 | 2019-09-27T09:55+09:00 |
| jvndb-2019-000017 | Dradis Community Edition and Dradis Professional Edition vulnerable to cross-site scripting | 2019-03-05T14:18+09:00 | 2019-09-27T09:54+09:00 |
| jvndb-2018-000107 | OpenAM (Open Source Edition) vulnerable to session management | 2018-10-12T14:44+09:00 | 2019-09-26T18:10+09:00 |
| jvndb-2019-000004 | UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries | 2019-01-31T15:46+09:00 | 2019-09-26T18:08+09:00 |
| jvndb-2019-000006 | POWER EGG vulnerability where EL expression may be executed | 2019-02-05T14:09+09:00 | 2019-09-26T18:05+09:00 |
| jvndb-2019-000018 | "an" App for iOS vulnerable to directory traversal | 2019-03-19T15:51+09:00 | 2019-09-26T17:56+09:00 |
| jvndb-2019-000019 | KinagaCMS vulnerable to cross-site scripting | 2019-03-15T17:03+09:00 | 2019-09-26T17:10+09:00 |
| jvndb-2019-000057 | SHIRASAGI vulnerable to open redirect | 2019-09-10T13:56+09:00 | 2019-09-10T13:56+09:00 |
| jvndb-2019-008917 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-09-09T15:58+09:00 | 2019-09-09T15:58+09:00 |
| jvndb-2019-000005 | The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries | 2019-01-31T15:35+09:00 | 2019-08-28T12:08+09:00 |
| jvndb-2019-000007 | OpenAM (Open Source Edition) vulnerable to open redirect | 2019-02-06T15:45+09:00 | 2019-08-28T11:00+09:00 |
| jvndb-2018-000132 | Multiple vulnerabilities in Toshiba Lighting & Technology Corporation Home gateway | 2018-12-19T15:20+09:00 | 2019-08-28T10:45+09:00 |
| jvndb-2018-000133 | cordova-plugin-ionic-webview vulnerable to path traversal | 2018-12-21T14:17+09:00 | 2019-08-28T10:04+09:00 |
| jvndb-2018-000125 | The installer of MARKET SPEED may insecurely load Dynamic Link Libraries | 2018-11-28T17:27+09:00 | 2019-08-28T10:01+09:00 |
| jvndb-2019-000001 | WordPress plugin "spam-byebye" vulnerable to cross-site scripting | 2019-01-10T15:45+09:00 | 2019-08-28T09:54+09:00 |
| jvndb-2018-000092 | Multiple vulnerabilities in INplc | 2018-09-07T16:49+09:00 | 2019-08-28T09:51+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03205-1 | Security update for busybox, busybox-links | 2025-09-12T15:57:30Z | 2025-09-12T15:57:30Z |
| suse-su-2025:03204-1 | Security update for the Linux Kernel | 2025-09-12T13:40:30Z | 2025-09-12T13:40:30Z |
| suse-su-2025:03202-1 | Security update for python-eventlet | 2025-09-12T12:27:28Z | 2025-09-12T12:27:28Z |
| suse-su-2025:03201-1 | Security update for python-aiohttp | 2025-09-12T12:24:43Z | 2025-09-12T12:24:43Z |
| suse-su-2025:03200-1 | Security update for go1.25 | 2025-09-12T12:22:07Z | 2025-09-12T12:22:07Z |
| suse-su-2025:03199-1 | Security update for python-h2 | 2025-09-12T12:19:41Z | 2025-09-12T12:19:41Z |
| suse-su-2025:03198-1 | Security update for curl | 2025-09-12T12:15:10Z | 2025-09-12T12:15:10Z |
| suse-su-2025:03195-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5) | 2025-09-12T11:33:46Z | 2025-09-12T11:33:46Z |
| suse-su-2025:03194-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-09-12T10:33:51Z | 2025-09-12T10:33:51Z |
| suse-su-2025:03193-1 | Security update for perl-Cpanel-JSON-XS | 2025-09-12T10:20:19Z | 2025-09-12T10:20:19Z |
| suse-su-2025:20746-1 | Security update for google-osconfig-agent | 2025-09-12T09:02:40Z | 2025-09-12T09:02:40Z |
| suse-su-2025:20716-1 | Security update for sevctl | 2025-09-12T08:47:46Z | 2025-09-12T08:47:46Z |
| suse-su-2025:20715-1 | Security update for ucode-intel | 2025-09-12T08:42:10Z | 2025-09-12T08:42:10Z |
| suse-su-2025:03191-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-09-12T08:34:21Z | 2025-09-12T08:34:21Z |
| suse-su-2025:03190-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-09-12T08:09:50Z | 2025-09-12T08:09:50Z |
| suse-su-2025:03188-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-09-12T06:33:49Z | 2025-09-12T06:33:49Z |
| suse-su-2025:03186-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-09-12T02:04:17Z | 2025-09-12T02:04:17Z |
| suse-su-2025:03185-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-09-12T01:33:40Z | 2025-09-12T01:33:40Z |
| suse-su-2025:03184-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-09-11T23:33:49Z | 2025-09-11T23:33:49Z |
| suse-su-2025:03183-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-09-11T22:04:28Z | 2025-09-11T22:04:28Z |
| suse-su-2025:03182-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-09-11T21:04:06Z | 2025-09-11T21:04:06Z |
| suse-su-2025:03181-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-09-11T20:11:15Z | 2025-09-11T20:11:15Z |
| suse-su-2025:03180-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-09-11T18:33:47Z | 2025-09-11T18:33:47Z |
| suse-su-2025:03179-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-09-11T17:33:43Z | 2025-09-11T17:33:43Z |
| suse-su-2025:03178-1 | Security update for cups | 2025-09-11T16:06:01Z | 2025-09-11T16:06:01Z |
| suse-su-2025:20782-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-11T15:47:54Z | 2025-09-11T15:47:54Z |
| suse-su-2025:20714-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-11T15:47:54Z | 2025-09-11T15:47:54Z |
| suse-su-2025:20781-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-11T15:47:02Z | 2025-09-11T15:47:02Z |
| suse-su-2025:20713-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-11T15:47:02Z | 2025-09-11T15:47:02Z |
| suse-su-2025:20767-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-11T15:46:44Z | 2025-09-11T15:46:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14868-1 | fake-gcs-server-1.52.2-1.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14867-1 | amazon-ssm-agent-3.3.1957.0-2.1 on GA media | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| opensuse-su-2025:14866-1 | libtinyxml2-10-10.1.0-1.1 on GA media | 2025-03-10T00:00:00Z | 2025-03-10T00:00:00Z |
| opensuse-su-2025:14865-1 | grafana-11.5.2-1.1 on GA media | 2025-03-10T00:00:00Z | 2025-03-10T00:00:00Z |
| opensuse-su-2025:14864-1 | gerbera-2.5.0-1.1 on GA media | 2025-03-10T00:00:00Z | 2025-03-10T00:00:00Z |
| opensuse-su-2025:0084-1 | Security update for chromium | 2025-03-07T10:03:34Z | 2025-03-07T10:03:34Z |
| opensuse-su-2025:14863-1 | teleport-17.3.3-1.1 on GA media | 2025-03-07T00:00:00Z | 2025-03-07T00:00:00Z |
| opensuse-su-2025:14862-1 | less-668-2.1 on GA media | 2025-03-07T00:00:00Z | 2025-03-07T00:00:00Z |
| opensuse-su-2025:14861-1 | MozillaFirefox-136.0-1.1 on GA media | 2025-03-07T00:00:00Z | 2025-03-07T00:00:00Z |
| opensuse-su-2025:14860-1 | xen-4.20.0_08-4.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14859-1 | ruby3.4-rubygem-rack-2.2-2.2.12-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14858-1 | python311-GitPython-3.1.44-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14857-1 | grype-0.88.0-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14856-1 | go1.24-1.24.1-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14855-1 | go1.23-1.23.7-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14854-1 | chromedriver-134.0.6998.35-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14853-1 | MozillaThunderbird-128.8.0-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14852-1 | firefox-esr-128.8.0-1.1 on GA media | 2025-03-04T00:00:00Z | 2025-03-04T00:00:00Z |
| opensuse-su-2025:0081-1 | Security update for phpMyAdmin | 2025-03-03T09:28:26Z | 2025-03-03T09:28:26Z |
| opensuse-su-2025:0080-1 | Security update for trivy | 2025-03-03T09:28:23Z | 2025-03-03T09:28:23Z |
| opensuse-su-2025:14851-1 | glibc-2.41-1.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14850-1 | ffmpeg-7-7.1-4.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14849-1 | ffmpeg-4-4.4.5-5.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14848-1 | nodejs-electron-33.4.2-1.1 on GA media | 2025-03-01T00:00:00Z | 2025-03-01T00:00:00Z |
| opensuse-su-2025:14847-1 | python311-spotipy-2.25.1-1.1 on GA media | 2025-02-28T00:00:00Z | 2025-02-28T00:00:00Z |
| opensuse-su-2025:14846-1 | phpMyAdmin-5.2.2-2.1 on GA media | 2025-02-28T00:00:00Z | 2025-02-28T00:00:00Z |
| opensuse-su-2025:0077-1 | Security update for chromium | 2025-02-27T10:18:19Z | 2025-02-27T10:18:19Z |
| opensuse-su-2025:14845-1 | python311-jupyter-server-2.14.2-3.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| opensuse-su-2025:14844-1 | bsdtar-3.7.7-2.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| opensuse-su-2025:14843-1 | govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28726 | Netgear SPH200D目录遍历漏洞 | 2025-08-11 | 2025-11-21 |
| cnvd-2025-28723 | Mozilla Firefox代码执行漏洞(CNVD-2025-28723) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28722 | Mozilla Firefox缓冲区溢出漏洞(CNVD-2025-28722) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-29116 | WordPress CTL Arcade Lite plugin跨站请求伪造漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29115 | WordPress Coon Maps plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29114 | WordPress Team Members Showcase plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29113 | WordPress WPKoi Templates for Elementor plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29112 | WordPress WP Manager plugin跨站请求伪造漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29111 | WordPress WP Headless CMS Framework plugin绕过保护机制漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29110 | WordPress WP Content Pilot plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29109 | WordPress Content Flipper plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29108 | WordPress WooCommerce Ultimate Points And Rewards plugin信息泄露漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29107 | WordPress WooCommerce PDF Invoice Builder plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29106 | WordPress Welcart e-Commerce Plugin未授权访问漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29105 | WordPress ChatBot plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29104 | WordPress Booster for WooCommerce Plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29103 | WordPress Booster for WooCommerce Plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29102 | WordPress Booking Manager plugin跨站脚本漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-29090 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29090) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29089 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞(CNVD-2025-29089) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29088 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29088) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29087 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29087) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29086 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29086) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29085 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29085) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29084 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4权限提升漏洞(CNVD-2025-29084) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29083 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4权限提升漏洞(CNVD-2025-29083) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29082 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞(CNVD-2025-29082) | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29081 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4权限提升漏洞 | 2025-10-31 | 2025-11-20 |
| cnvd-2025-29080 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4跨站请求伪造漏洞 | 2025-11-05 | 2025-11-20 |
| cnvd-2025-29079 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29079) | 2025-11-05 | 2025-11-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0099 | Multiples vulnérabilités dans les produits F5 | 2025-02-06T00:00:00.000000 | 2025-02-06T00:00:00.000000 |
| certfr-2025-avi-0098 | Multiples vulnérabilités dans les produits Curl | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0097 | Multiples vulnérabilités dans les produits Mozilla | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0096 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0095 | Multiples vulnérabilités dans Google Chrome | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0094 | Vulnérabilité dans les produits Veeam | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0093 | Vulnérabilité dans Google Pixel | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0092 | Multiples vulnérabilités dans ISC BIND | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| certfr-2025-avi-0091 | Multiples vulnérabilités dans Google Android | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| certfr-2025-avi-0090 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| certfr-2025-avi-0089 | Vulnérabilité dans Python | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| certfr-2025-avi-0088 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0087 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0086 | Multiples vulnérabilités dans les produits IBM | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0085 | Multiples vulnérabilités dans les produits VMware | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0084 | Vulnérabilité dans Microsoft Edge | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0083 | Vulnérabilité dans Apple GarageBand | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2024-avi-0601 | Multiples vulnérabilités dans les produits Mitel | 2024-07-18T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0082 | Vulnérabilité dans Sonicwall NetExtender | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |
| certfr-2025-avi-0081 | Multiples vulnérabilités dans ISC BIND | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |
| certfr-2025-avi-0080 | Vulnérabilité dans les produits Moxa | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0079 | Multiples vulnérabilités dans Google Chrome | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0078 | Vulnérabilité dans VMware Avi Load Balancer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0077 | Multiples vulnérabilités dans HPE Aruba Networking Fabric Composer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0076 | Vulnérabilité dans NetApp ONTAP | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0075 | Multiples vulnérabilités dans les produits Apple | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0073 | Multiples vulnérabilités dans Microsoft Edge | 2025-01-27T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2024-avi-0151 | Multiples vulnérabilités dans Joomla! | 2024-02-21T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0072 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-01-27T00:00:00.000000 | 2025-01-27T00:00:00.000000 |
| certfr-2025-avi-0071 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |