Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-10T01:06:28.742Z |
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-10T01:06:12.921Z |
| CVE-2026-22601 |
8.6 (4.0)
|
OpenProject is Vulnerable to Code Execution in E-Mail … |
opf |
openproject |
2026-01-10T01:06:05.430Z | 2026-01-10T01:06:05.430Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-10T01:06:00.502Z |
| CVE-2026-22697 |
7.5 (3.1)
|
CryptoLib Has Heap Buffer Overflow Vulnerability in KM… |
nasa |
CryptoLib |
2026-01-10T00:31:11.045Z | 2026-01-10T00:31:11.045Z |
| CVE-2026-22027 |
5.7 (4.0)
|
CryptoLib Vulnerable to Heap Buffer Overflow in MariaD… |
nasa |
CryptoLib |
2026-01-10T00:24:58.903Z | 2026-01-10T00:24:58.903Z |
| CVE-2026-22026 |
8.2 (4.0)
|
CryptoLib Unbounded Memory Allocation in KMC HTTP Resp… |
nasa |
CryptoLib |
2026-01-10T00:22:35.480Z | 2026-01-10T00:22:35.480Z |
| CVE-2026-22025 |
6.3 (4.0)
|
CryptoLib Memory Leak on HTTP Error Response in KMC Client |
nasa |
CryptoLib |
2026-01-10T00:20:59.338Z | 2026-01-10T00:20:59.338Z |
| CVE-2026-22024 |
6.3 (4.0)
|
CryptoLib Memory Leak in KMC Encrypt Function Leads to… |
nasa |
CryptoLib |
2026-01-10T00:19:16.006Z | 2026-01-10T00:19:16.006Z |
| CVE-2026-22023 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC AEAD Encrypt M… |
nasa |
CryptoLib |
2026-01-10T00:17:03.148Z | 2026-01-10T00:17:03.148Z |
| CVE-2026-21900 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC Encrypt Metada… |
nasa |
CryptoLib |
2026-01-10T00:14:33.782Z | 2026-01-10T00:14:33.782Z |
| CVE-2026-21899 |
4.7 (3.1)
|
CryptoLib has an out-of-bounds read and crash vulnerab… |
nasa |
CryptoLib |
2026-01-10T00:11:18.877Z | 2026-01-10T00:11:18.877Z |
| CVE-2026-21898 |
8.2 (3.1)
|
CryptoLib Has Out-of-bounds Read in Crypto_AOS_Process… |
nasa |
CryptoLib |
2026-01-10T00:10:29.925Z | 2026-01-10T00:10:29.925Z |
| CVE-2026-21897 |
7.3 (3.1)
|
CryptoLib Has Out-of-Bounds Write in Crypto_Config_Add… |
nasa |
CryptoLib |
2026-01-10T00:07:16.920Z | 2026-01-10T00:07:16.920Z |
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-09T22:32:05.839Z |
| CVE-2026-22584 |
N/A
|
Improper Control of Generation of Code ('Code Inj… |
Salesforce |
Uni2TS |
2026-01-09T22:10:02.933Z | 2026-01-09T22:10:02.933Z |
| CVE-2025-15500 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System HT… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:08.161Z | 2026-01-09T21:53:52.018Z |
| CVE-2025-15499 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Sangfor Operation and Maintenance Management System Ve… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:06.037Z | 2026-01-09T21:54:02.443Z |
| CVE-2025-46297 |
N/A
|
A permissions issue was addressed with additional… |
Apple |
macOS |
2026-01-09T21:18:39.834Z | 2026-01-09T21:18:39.834Z |
| CVE-2025-62487 |
3.5 (3.1)
|
Under certain configurations, file artifacts uploaded … |
Palantir |
com.palantir.acme:gotham-default-apps-bundle |
2026-01-09T21:17:37.023Z | 2026-01-09T21:36:29.093Z |
| CVE-2025-46298 |
N/A
|
The issue was addressed with improved memory hand… |
Apple |
tvOS |
2026-01-09T21:16:30.193Z | 2026-01-09T21:16:30.193Z |
| CVE-2025-46299 |
4.3 (3.1)
|
A memory initialization issue was addressed with … |
Apple |
tvOS |
2026-01-09T21:15:50.158Z | 2026-01-09T22:03:08.142Z |
| CVE-2025-46286 |
4.3 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
iOS and iPadOS |
2026-01-09T21:14:39.092Z | 2026-01-09T21:34:49.689Z |
| CVE-2026-0830 |
8.4 (4.0)
7.8 (3.1)
|
Command Injection in Kiro GitLab Merge Request Helper |
AWS |
Kiro IDE |
2026-01-09T21:10:09.310Z | 2026-01-09T21:18:53.768Z |
| CVE-2025-15035 |
6.9 (4.0)
|
Arbitrary File Deletion Vulnerability in TP-Link Arche… |
TP-Link Systems Inc. |
Archer AXE75 v1.6 |
2026-01-09T17:10:39.477Z | 2026-01-09T18:36:41.597Z |
| CVE-2025-15496 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
guchengwuyue yshopmall jobs getPage sql injection |
guchengwuyue |
yshopmall |
2026-01-09T17:02:12.054Z | 2026-01-09T18:36:47.236Z |
| CVE-2025-15495 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
BiggiDroid Simple PHP CMS editsite.php unrestricted upload |
BiggiDroid |
Simple PHP CMS |
2026-01-09T17:02:09.494Z | 2026-01-10T09:04:48.822Z |
| CVE-2020-36875 |
9.3 (4.0)
|
AccessAlly < 3.3.2 Unauthenticated Arbitrary PHP Code … |
ACCESSALLY, INC. |
AccessAlly |
2026-01-09T16:41:06.883Z | 2026-01-09T18:36:57.869Z |
| CVE-2025-15494 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
RainyGao DocSys UserMapper.xml sql injection |
RainyGao |
DocSys |
2026-01-09T16:32:08.806Z | 2026-01-09T18:37:05.234Z |
| CVE-2025-15493 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
RainyGao DocSys ReposAuthMapper.xml sql injection |
RainyGao |
DocSys |
2026-01-09T16:32:06.558Z | 2026-01-09T18:37:10.665Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-10T01:06:28.742Z |
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-10T01:06:12.921Z |
| CVE-2026-22601 |
8.6 (4.0)
|
OpenProject is Vulnerable to Code Execution in E-Mail … |
opf |
openproject |
2026-01-10T01:06:05.430Z | 2026-01-10T01:06:05.430Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-10T01:06:00.502Z |
| CVE-2026-22697 |
7.5 (3.1)
|
CryptoLib Has Heap Buffer Overflow Vulnerability in KM… |
nasa |
CryptoLib |
2026-01-10T00:31:11.045Z | 2026-01-10T00:31:11.045Z |
| CVE-2026-22027 |
5.7 (4.0)
|
CryptoLib Vulnerable to Heap Buffer Overflow in MariaD… |
nasa |
CryptoLib |
2026-01-10T00:24:58.903Z | 2026-01-10T00:24:58.903Z |
| CVE-2026-22026 |
8.2 (4.0)
|
CryptoLib Unbounded Memory Allocation in KMC HTTP Resp… |
nasa |
CryptoLib |
2026-01-10T00:22:35.480Z | 2026-01-10T00:22:35.480Z |
| CVE-2026-22025 |
6.3 (4.0)
|
CryptoLib Memory Leak on HTTP Error Response in KMC Client |
nasa |
CryptoLib |
2026-01-10T00:20:59.338Z | 2026-01-10T00:20:59.338Z |
| CVE-2026-22024 |
6.3 (4.0)
|
CryptoLib Memory Leak in KMC Encrypt Function Leads to… |
nasa |
CryptoLib |
2026-01-10T00:19:16.006Z | 2026-01-10T00:19:16.006Z |
| CVE-2026-22023 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC AEAD Encrypt M… |
nasa |
CryptoLib |
2026-01-10T00:17:03.148Z | 2026-01-10T00:17:03.148Z |
| CVE-2026-21900 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC Encrypt Metada… |
nasa |
CryptoLib |
2026-01-10T00:14:33.782Z | 2026-01-10T00:14:33.782Z |
| CVE-2026-21899 |
4.7 (3.1)
|
CryptoLib has an out-of-bounds read and crash vulnerab… |
nasa |
CryptoLib |
2026-01-10T00:11:18.877Z | 2026-01-10T00:11:18.877Z |
| CVE-2026-21898 |
8.2 (3.1)
|
CryptoLib Has Out-of-bounds Read in Crypto_AOS_Process… |
nasa |
CryptoLib |
2026-01-10T00:10:29.925Z | 2026-01-10T00:10:29.925Z |
| CVE-2026-21897 |
7.3 (3.1)
|
CryptoLib Has Out-of-Bounds Write in Crypto_Config_Add… |
nasa |
CryptoLib |
2026-01-10T00:07:16.920Z | 2026-01-10T00:07:16.920Z |
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-09T22:32:05.839Z |
| CVE-2026-22584 |
N/A
|
Improper Control of Generation of Code ('Code Inj… |
Salesforce |
Uni2TS |
2026-01-09T22:10:02.933Z | 2026-01-09T22:10:02.933Z |
| CVE-2025-62487 |
3.5 (3.1)
|
Under certain configurations, file artifacts uploaded … |
Palantir |
com.palantir.acme:gotham-default-apps-bundle |
2026-01-09T21:17:37.023Z | 2026-01-09T21:36:29.093Z |
| CVE-2025-46299 |
4.3 (3.1)
|
A memory initialization issue was addressed with … |
Apple |
tvOS |
2026-01-09T21:15:50.158Z | 2026-01-09T22:03:08.142Z |
| CVE-2025-46298 |
N/A
|
The issue was addressed with improved memory hand… |
Apple |
tvOS |
2026-01-09T21:16:30.193Z | 2026-01-09T21:16:30.193Z |
| CVE-2025-46297 |
N/A
|
A permissions issue was addressed with additional… |
Apple |
macOS |
2026-01-09T21:18:39.834Z | 2026-01-09T21:18:39.834Z |
| CVE-2025-46286 |
4.3 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
iOS and iPadOS |
2026-01-09T21:14:39.092Z | 2026-01-09T21:34:49.689Z |
| CVE-2025-15500 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System HT… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:08.161Z | 2026-01-09T21:53:52.018Z |
| CVE-2025-15499 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Sangfor Operation and Maintenance Management System Ve… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:06.037Z | 2026-01-09T21:54:02.443Z |
| CVE-2026-0830 |
8.4 (4.0)
7.8 (3.1)
|
Command Injection in Kiro GitLab Merge Request Helper |
AWS |
Kiro IDE |
2026-01-09T21:10:09.310Z | 2026-01-09T21:18:53.768Z |
| CVE-2025-60538 |
6.5 (3.1)
|
A lack of rate limiting in the login page of shio… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:21:49.698Z |
| CVE-2025-51626 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 v… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:20:33.076Z |
| CVE-2025-67811 |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:24:45.228Z |
| CVE-2025-67810 |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attack… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:26:03.111Z |
| CVE-2025-66715 |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS … |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:23:37.893Z |
| CVE-2025-67070 |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:27:17.401Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-c5rf-v4g6-p7vf |
7.7 (4.0)
|
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-75mq-3gf9-64wc |
|
A Command Injection Vulnerability has been discovered in the DHCP daemon service of D-Link DIR895LA… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-44vp-c93r-6656 |
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-w273-q2jx-gwwp |
9.3 (4.0)
|
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-vhrf-h3r9-63x8 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-rg37-qjm5-vw5p |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-qgg6-hj2r-3x43 |
|
fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3wr-c9vh-mxp6 |
2.7 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-jxg2-gp53-m88h |
|
In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-gq6h-g93p-6wqx |
6.9 (4.0)
|
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-g6jg-q927-wwmp |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-ffrr-jp4v-9v79 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-f4rm-q33h-47w8 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-9w9h-4qfh-f6m6 |
|
An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-6c7p-3rhg-7wgj |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-5v56-6x55-vhpv |
5.3 (3.1)
|
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-348h-xmhf-cxqc |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-2388-fgq3-x3rp |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-xg8w-4mgh-rwxq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-mqfq-rfg7-86wc |
6.0 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-96v6-28qx-cr4q |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-gxxc-m74c-f48x |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Branding Styles | 2026-01-09T18:12:58Z | 2026-01-09T18:12:58Z |
| ghsa-w3fc-rm7j-qh7j |
9.8 (3.1)
|
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… | 2026-01-09T15:30:23Z | 2026-01-09T18:31:35Z |
| ghsa-x2rg-q7qq-q3c7 |
6.5 (3.1)
|
The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-wc63-83rx-8qcg |
6.4 (3.1)
|
The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-vcxh-46f5-vx6r |
8.7 (4.0)
|
Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-pc52-v769-jjvw |
6.4 (3.1)
|
The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2025-31 |
|
vyper is a Pythonic Smart Contract Language for the EVM. Vyper handles AugAssign statemen… | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.116292+00:00 |
| pysec-2025-30 |
|
vyper is a Pythonic Smart Contract Language for the EVM. Multiple evaluation of a single … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.064106+00:00 |
| pysec-2025-29 |
|
vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the … | vyper | 2025-02-21T22:15:13+00:00 | 2025-04-09T17:27:28.005382+00:00 |
| pysec-2025-62 |
|
vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Mal… | vllm | 2025-02-07T20:15:34+00:00 | 2025-07-01T23:22:49.083695+00:00 |
| pysec-2025-28 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.772920+00:00 |
| pysec-2025-27 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.711157+00:00 |
| pysec-2025-26 |
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2025-01-29T21:15:21+00:00 | 2025-04-09T17:27:27.645758+00:00 |
| pysec-2025-58 |
8.8 (3.1)
|
vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py impl… | vllm | 2025-01-27T18:15:41+00:00 | 2025-06-27T21:22:36.583615+00:00 |
| pysec-2025-2 |
|
uniapi version 1.0.7 introduces code that would execute on import of the module and downl… | uniapi | 2025-01-24T19:56:53+00:00 | |
| pysec-2025-12 |
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2025-01-21T15:15:13+00:00 | 2025-04-08T10:23:23.899726+00:00 |
| pysec-2025-1 |
|
An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2… | django | 2025-01-14T19:15:32+00:00 | 2025-01-14T21:22:18.665005+00:00 |
| pysec-2025-33 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… | vyper | 2025-01-14T18:16:05+00:00 | 2025-04-23T21:23:01.322686+00:00 |
| pysec-2024-158 |
|
Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when … | djoser | 2024-12-13T05:15:07+00:00 | 2025-01-14T05:22:11.856636+00:00 |
| pysec-2024-154 |
8.6 (3.1)
8.7 (4.0)
|
Ultralytics has identified a supply chain attack affecting affecting multiple versions of… | ultralytics | 2024-12-10T19:20:27.097505+00:00 | |
| pysec-2024-159 |
|
Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Arc… | luigi | 2024-12-10T05:15:07+00:00 | 2025-01-14T05:22:17.204098+00:00 |
| pysec-2024-157 |
|
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… | django | 2024-12-06T12:15:18+00:00 | 2025-01-14T05:22:11.817473+00:00 |
| pysec-2024-156 |
|
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… | django | 2024-12-06T12:15:17+00:00 | 2025-01-14T05:22:11.736011+00:00 |
| pysec-2024-256 |
|
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessm… | mobsf | 2024-12-03T16:15:24+00:00 | 2025-06-27T17:22:53.325430+00:00 |
| pysec-2024-161 |
|
Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R packag… | pyarrow | 2024-11-28T17:15:48+00:00 | 2025-01-14T05:22:20.554292+00:00 |
| pysec-2024-152 |
|
aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… | aiocpa | 2024-11-25T19:30:00+00:00 | |
| pysec-2024-224 |
7.0 (3.1)
|
Excessive directory permissions in MLflow leads to local privilege escalation when using … | mlflow | 2024-11-25T14:15:06+00:00 | 2025-02-03T16:23:40.409646+00:00 |
| pysec-2024-187 |
9.8 (3.1)
|
virtualenv before 20.26.6 allows command injection through the activation scripts for a v… | virtualenv | 2024-11-24T16:15:06+00:00 | 2025-01-19T04:23:01.784352+00:00 |
| pysec-2024-229 |
8.8 (3.1)
|
Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.499413+00:00 |
| pysec-2024-228 |
8.8 (3.1)
|
Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … | transformers | 2024-11-22T22:15:07+00:00 | 2025-02-10T23:22:41.449105+00:00 |
| pysec-2024-227 |
8.8 (3.1)
|
Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execu… | transformers | 2024-11-22T22:15:06+00:00 | 2025-02-10T23:22:41.399021+00:00 |
| pysec-2024-178 |
7.5 (3.1)
|
Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2… | litestar | 2024-11-20T21:15:08+00:00 | 2025-01-19T01:52:23.772726+00:00 |
| pysec-2024-160 |
6.1 (3.1)
|
lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.cle… | lxml-html-clean | 2024-11-19T22:15:21+00:00 | 2025-01-14T05:22:17.244267+00:00 |
| pysec-2024-124 |
4.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting… | django-cms | 2024-11-18T12:15:00Z | 2024-11-20T16:23:43.554559Z |
| pysec-2024-123 |
6.1 (3.1)
|
An open redirection vulnerability exists in pyload/pyload version 0.5.0. The vulnerabilit… | pyload-ng | 2024-11-15T11:15:00+00:00 | 2024-11-19T22:22:34.280606+00:00 |
| pysec-2024-182 |
|
Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive… | apache-airflow | 2024-11-15T09:15:14+00:00 | 2025-01-19T04:22:59.398988+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2026-148 | Malicious code in tailwind-autoanimation (npm) | 2026-01-07T23:41:14Z | 2026-01-08T09:13:17Z |
| mal-2026-128 | Malicious code in lnatainstaller (PyPI) | 2026-01-07T19:46:19Z | 2026-01-07T19:46:19Z |
| mal-2026-127 | Malicious code in @bingads-webui-component-legacy/storage (npm) | 2026-01-07T13:45:41Z | 2026-01-08T09:13:12Z |
| mal-2026-126 | Malicious code in codefrequencychecker (PyPI) | 2026-01-07T10:05:21Z | 2026-01-07T10:05:21Z |
| mal-2026-125 | Malicious code in kmeet (npm) | 2026-01-07T07:40:31Z | 2026-01-08T09:13:15Z |
| mal-2026-124 | Malicious code in wwwt (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:18Z |
| mal-2026-123 | Malicious code in wifzap (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:18Z |
| mal-2026-122 | Malicious code in vjri (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:18Z |
| mal-2026-121 | Malicious code in syqara (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:17Z |
| mal-2026-120 | Malicious code in qyxb (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:17Z |
| mal-2026-119 | Malicious code in klywarns (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-118 | Malicious code in klywarn (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-116 | Malicious code in jh5o (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-115 | Malicious code in hiqomu (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-114 | Malicious code in garfield777 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-113 | Malicious code in garfield000 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:14Z |
| mal-2026-111 | Malicious code in aog3 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-110 | Malicious code in @nestor_hexom/qyxb (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-109 | Malicious code in @nestor_hexom/garfield1 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-108 | Malicious code in @nestor_hexom/garfield (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-117 | Malicious code in kdb1-demo-v2 (npm) | 2026-01-07T06:49:54Z | 2026-01-08T09:13:15Z |
| mal-2026-112 | Malicious code in fbfu (npm) | 2026-01-07T06:49:54Z | 2026-01-08T09:13:14Z |
| mal-2026-107 | Malicious code in 1kzr (npm) | 2026-01-07T06:49:54Z | 2026-01-08T09:13:12Z |
| mal-2026-106 | Malicious code in transform-decorators-legacy (npm) | 2026-01-07T05:38:18Z | 2026-01-08T09:13:18Z |
| mal-2026-105 | Malicious code in syntax-class-properties (npm) | 2026-01-07T05:38:18Z | 2026-01-08T09:13:17Z |
| mal-2026-104 | Malicious code in sort-imports-es6-autofix (npm) | 2026-01-07T05:38:18Z | 2026-01-08T09:13:17Z |
| mal-2026-103 | Malicious code in const-enum (npm) | 2026-01-07T05:38:18Z | 2026-01-08T09:13:14Z |
| mal-2026-101 | Malicious code in openblox-ts (npm) | 2026-01-07T02:32:11Z | 2026-01-08T09:13:16Z |
| mal-2026-102 | Malicious code in redis-cookie-ts (npm) | 2026-01-07T02:08:41Z | 2026-01-08T09:13:17Z |
| mal-2026-100 | Malicious code in eslint-plugin-supertest (npm) | 2026-01-07T02:08:41Z | 2026-01-08T09:13:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2917 | Linksys E9450-SG Router: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-12-23T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2916 | Net-SNMP: Schwachstelle ermöglicht Codeausführung und DoS | 2025-12-23T23:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2915 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-23T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2914 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-22T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2913 | Mattermost: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-22T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2912 | D-LINK Router: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-22T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2911 | Synacor Zimbra: Mehrere Schwachstellen | 2025-12-22T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2910 | Hitachi Ops Center: Mehrere Schwachstellen | 2025-12-22T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2909 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-12-22T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2908 | FileZilla: Schwachstelle ermöglicht Codeausführung | 2025-12-21T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2907 | Red Hat Enterprise Linux AI (HDF5 ): Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-12-21T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2906 | ESRI ArcGIS Web AppBuilder: Schwachstelle ermöglicht Manipulation von Dateien | 2025-12-21T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2905 | MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2904 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2903 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2902 | WatchGuard Firebox OS (iked process): Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2901 | ConnectWise ScreenConnect: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2900 | Dell PowerEdge: Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2899 | Kibana: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2898 | avahi: Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2897 | Apache log4j: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2896 | Elasticsearch: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2895 | M-Files Server: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2894 | Foxit PDF Reader und Editor: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2893 | Checkmk: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2892 | Apache Nifi: Schwachstelle ermöglicht Codeausführung | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2891 | WebKitGTK: Mehrere Schwachstellen ermöglichen Codeausführung und DoS | 2025-12-18T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2890 | Microsoft Azure Komponenten: Mehrere Schwachstellen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2889 | Microsoft Edge für Android: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-2888 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2025-12-18T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0349 | Kwetsbaarheden verholpen in Nagios XI | 2025-11-03T08:27:42.052256Z | 2025-11-03T08:27:42.052256Z |
| ncsc-2025-0348 | Kwetsbaarheden verholpen in Arista Networks producten | 2025-11-03T08:26:39.905306Z | 2025-11-03T08:26:39.905306Z |
| ncsc-2025-0347 | Kwetsbaarheden verholpen in IBM QRadar SIEM | 2025-11-03T08:17:18.981494Z | 2025-11-03T08:17:18.981494Z |
| ncsc-2025-0346 | Kwetsbaarheid verholpen in Progress MOVEit Transfer | 2025-11-03T08:14:02.972842Z | 2025-11-03T08:14:02.972842Z |
| ncsc-2025-0345 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-10-31T09:35:00.469498Z | 2025-10-31T09:35:00.469498Z |
| ncsc-2025-0344 | Kwetsbaarheden verholpen in Rockwell Automation COMMS | 2025-10-31T09:34:05.069339Z | 2025-10-31T09:34:05.069339Z |
| ncsc-2025-0343 | Kwetsbaarheid verholpen in Mozilla Firefox | 2025-10-31T09:31:53.270725Z | 2025-10-31T09:31:53.270725Z |
| ncsc-2025-0342 | Kwetsbaarheden verholpen in GitLab Enterprise en Community Edition | 2025-10-27T08:08:17.974767Z | 2025-10-27T09:38:47.073257Z |
| ncsc-2025-0341 | Kwetsbaarheden verholpen in BIND 9 | 2025-10-24T08:19:45.232307Z | 2025-10-27T08:24:03.796638Z |
| ncsc-2025-0340 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-10-23T14:13:39.969386Z | 2025-10-23T14:13:39.969386Z |
| ncsc-2025-0339 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-10-23T14:11:30.111892Z | 2025-10-23T14:11:30.111892Z |
| ncsc-2025-0338 | Kwetsbaarheden verholpen in Oracle JD Edwards EnterpriseOne Tools | 2025-10-23T13:53:27.268400Z | 2025-10-23T13:53:27.268400Z |
| ncsc-2025-0337 | Kwetsbaarheden verholpen in Oracle Java | 2025-10-23T13:51:40.686406Z | 2025-10-23T13:51:40.686406Z |
| ncsc-2025-0336 | Kwetsbaarheden verholpen in Oracle Hyperion | 2025-10-23T13:49:44.344049Z | 2025-10-23T13:49:44.344049Z |
| ncsc-2025-0335 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-10-23T13:45:06.747933Z | 2025-10-23T13:45:06.747933Z |
| ncsc-2025-0334 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-10-23T13:42:11.992643Z | 2025-11-21T16:03:18.991100Z |
| ncsc-2025-0333 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-10-23T13:35:32.902231Z | 2025-10-23T13:35:32.902231Z |
| ncsc-2025-0332 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-10-23T13:26:49.210414Z | 2025-10-23T13:26:49.210414Z |
| ncsc-2025-0331 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-10-23T13:23:20.471568Z | 2025-10-23T13:23:20.471568Z |
| ncsc-2025-0330 | Kwetsbaarheden verholpen in Oracle Communications producten | 2025-10-23T13:20:15.363063Z | 2025-10-23T13:20:15.363063Z |
| ncsc-2025-0329 | Kwetsbaarheden verholpen in Oracle Commerce | 2025-10-23T07:20:51.213314Z | 2025-10-23T07:20:51.213314Z |
| ncsc-2025-0328 | Kwetsbaarheden verholpen in Oracle Database producten | 2025-10-23T07:19:57.652532Z | 2025-10-23T07:19:57.652532Z |
| ncsc-2025-0327 | Kwetsbaarheden verholpen in Zohocorp's ManageEngine | 2025-10-23T07:18:47.274781Z | 2025-10-23T07:18:47.274781Z |
| ncsc-2025-0326 | Kwetsbaarheden verholpen in Moxa’s netwerkbeveiligingsapparaten | 2025-10-20T13:03:34.436477Z | 2025-10-20T13:03:34.436477Z |
| ncsc-2025-0325 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-10-20T12:59:06.729067Z | 2025-10-20T12:59:06.729067Z |
| ncsc-2025-0324 | Kwetsbaarheid verholpen in FortiOS | 2025-10-17T08:42:51.624827Z | 2025-10-17T08:42:51.624827Z |
| ncsc-2025-0323 | Kwetsbaarheden verholpen in SAP Producten | 2025-10-17T08:04:54.828451Z | 2025-10-17T08:04:54.828451Z |
| ncsc-2025-0322 | Kwetsbaarheden verholpen in Adobe Commerce | 2025-10-16T06:32:33.597617Z | 2025-10-16T06:32:33.597617Z |
| ncsc-2025-0321 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-10-16T06:27:14.019367Z | 2025-10-16T06:27:14.019367Z |
| ncsc-2025-0320 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-10-16T06:25:05.618348Z | 2025-10-16T06:25:05.618348Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-322980 | SSA-322980: Denial of Service Vulnerability in SIPROTEC 5 Devices | 2023-04-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-552874 | SSA-552874: Denial of Service Vulnerability in SIPROTEC 5 Devices | 2022-12-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-408105 | SSA-408105: Buffer Overflow Vulnerabilities in OpenSSL 3.0 Affecting Siemens Products | 2022-12-13T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-759952 | SSA-759952: Command Injection and Denial of Service Vulnerability in Teamcenter | 2022-08-09T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-225578 | SSA-225578: Improper Access Control Vulnerability in SICAM GridEdge Before V2.7.3 | 2022-07-12T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-631336 | SSA-631336: Multiple Web Server Vulnerabilities in SICAM GridEdge Before V2.6.6 | 2022-06-14T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-789162 | SSA-789162: Vulnerabilities in Teamcenter | 2022-05-10T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-732250 | SSA-732250: Libcurl Vulnerabilities in Industrial Devices | 2022-05-10T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-914168 | SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products | 2022-02-08T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-669737 | SSA-669737: Improper Access Control Vulnerability in SICAM TOOLBOX II | 2022-02-08T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-373591 | SSA-373591: Buffer Overflow Vulnerability in RUGGEDCOM ROS Devices | 2021-07-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-279823 | SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 | 2012-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-240718 | SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 | 2012-09-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-625789 | SSA-625789: Multiple Vulnerabilities in SIMATIC S7-1200 CPU V1/V2 Devices | 2011-06-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2026:0076 | Red Hat Security Advisory: spice-client-win security update | 2026-01-05T18:01:00+00:00 | 2026-01-08T03:12:24+00:00 |
| rhsa-2026:0074 | Red Hat Security Advisory: httpd security update | 2026-01-05T18:00:45+00:00 | 2026-01-08T02:35:51+00:00 |
| rhsa-2026:0078 | Red Hat Security Advisory: spice-client-win security update | 2026-01-05T17:40:30+00:00 | 2026-01-08T03:12:26+00:00 |
| rhsa-2026:0061 | Red Hat Security Advisory: mariadb security update | 2026-01-05T12:22:55+00:00 | 2026-01-08T03:18:23+00:00 |
| rhsa-2026:0052 | Red Hat Security Advisory: gcc-toolset-14-binutils security update | 2026-01-05T09:16:59+00:00 | 2026-01-06T12:42:54+00:00 |
| rhsa-2026:0050 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.2 | 2026-01-05T08:04:03+00:00 | 2026-01-08T03:16:52+00:00 |
| rhsa-2026:0035 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2026-01-05T06:18:58+00:00 | 2026-01-05T10:10:39+00:00 |
| rhsa-2026:0033 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2026-01-05T06:18:08+00:00 | 2026-01-05T10:10:39+00:00 |
| rhsa-2026:0036 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2026-01-05T06:16:04+00:00 | 2026-01-05T10:10:41+00:00 |
| rhsa-2026:0034 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2026-01-05T06:11:18+00:00 | 2026-01-05T10:10:24+00:00 |
| rhsa-2026:0031 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update | 2026-01-05T06:09:23+00:00 | 2026-01-05T10:10:39+00:00 |
| rhsa-2026:0029 | Red Hat Security Advisory: mod_md security update | 2026-01-05T05:28:58+00:00 | 2026-01-08T02:41:37+00:00 |
| rhsa-2026:0030 | Red Hat Security Advisory: mod_md security update | 2026-01-05T05:19:04+00:00 | 2026-01-08T02:41:37+00:00 |
| rhsa-2026:0013 | Red Hat Security Advisory: firefox security update | 2026-01-05T02:17:33+00:00 | 2026-01-06T12:46:01+00:00 |
| rhsa-2026:0016 | Red Hat Security Advisory: firefox security update | 2026-01-05T02:09:38+00:00 | 2026-01-06T12:46:02+00:00 |
| rhsa-2026:0027 | Red Hat Security Advisory: gimp:2.8 security update | 2026-01-05T02:01:48+00:00 | 2026-01-08T03:18:27+00:00 |
| rhsa-2026:0012 | Red Hat Security Advisory: httpd:2.4 security update | 2026-01-05T02:01:38+00:00 | 2026-01-08T02:41:35+00:00 |
| rhsa-2026:0011 | Red Hat Security Advisory: httpd:2.4 security update | 2026-01-05T02:00:58+00:00 | 2026-01-08T02:41:35+00:00 |
| rhsa-2026:0022 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:57:23+00:00 | 2026-01-06T12:45:57+00:00 |
| rhsa-2026:0021 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:56:08+00:00 | 2026-01-06T12:45:56+00:00 |
| rhsa-2026:0010 | Red Hat Security Advisory: httpd:2.4 security update | 2026-01-05T01:55:58+00:00 | 2026-01-08T02:41:38+00:00 |
| rhsa-2026:0026 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:50:58+00:00 | 2026-01-06T12:43:13+00:00 |
| rhsa-2026:0003 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:47:48+00:00 | 2026-01-06T12:45:59+00:00 |
| rhsa-2026:0004 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:42:23+00:00 | 2026-01-06T12:45:59+00:00 |
| rhsa-2026:0023 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:39:46+00:00 | 2026-01-06T12:45:56+00:00 |
| rhsa-2026:0017 | Red Hat Security Advisory: firefox security update | 2026-01-05T01:39:11+00:00 | 2026-01-06T12:46:03+00:00 |
| rhsa-2026:0014 | Red Hat Security Advisory: firefox security update | 2026-01-05T01:39:07+00:00 | 2026-01-06T12:46:02+00:00 |
| rhsa-2026:0009 | Red Hat Security Advisory: httpd:2.4 security update | 2026-01-05T01:39:00+00:00 | 2026-01-08T02:41:36+00:00 |
| rhsa-2026:0019 | Red Hat Security Advisory: thunderbird security update | 2026-01-05T01:38:55+00:00 | 2026-01-06T12:45:58+00:00 |
| rhsa-2026:0018 | Red Hat Security Advisory: firefox security update | 2026-01-05T01:37:48+00:00 | 2026-01-06T12:46:03+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-317-10 | *Rockwell Automation AADvance-Trusted SIS Workstation * | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-09 | Rockwell Automation FactoryTalk Policy Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-07 | Rockwell Automation FactoryTalk DataMosaix Private Cloud | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-06 | Rockwell Automation Studio 5000 Simulation Interface | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-05 | Rockwell Automation Verve Asset Manager | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-04 | Brightpick Mission Control / Internal Logic Control | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-03 | AVEVA Edge | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-02 | AVEVA Application Server IDE | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-317-01 | Mitsubishi Electric MELSEC iQ-F Series | 2025-11-13T07:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-322-04 | Schneider Electric PowerChute Serial Shutdown | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-322-01 | Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio | 2025-11-11T08:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-317-17 | Siemens Software Center and Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-16 | Siemens Altair Grid Engine | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-15 | Siemens COMOS | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-14 | Siemens Solid Edge | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-317-13 | Siemens LOGO! 8 BM Devices | 2025-11-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-310-03 | ABB FLXeon Controllers | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-02 | Ubia Ubox | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-310-01 | Advantech DeviceOn/iEdge | 2025-11-06T07:00:00.000000Z | 2025-11-06T07:00:00.000000Z |
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-04 | Radiometrics VizAir | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-03 | Delta Electronics CNCSoft-G2 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-02 | Survision License Plate Recognition Camera | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-01 | Fuji Electric Monitouch V-SFT-6 (Update A) | 2025-11-04T07:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| va-25-304-02 | Restaurant Brands International assistant platform multiple vulnerabilities | 2025-10-31T17:02:13Z | 2025-10-31T17:02:13Z |
| va-25-304-01 | ELOG multiple vulnerabilities | 2025-10-31T16:57:24Z | 2025-10-31T16:57:24Z |
| icsa-25-303-02 | Hitachi Energy TropOS | 2025-10-30T06:00:00.000000Z | 2025-10-30T06:00:00.000000Z |
| icsa-25-303-01 | International Standards Organization ISO 15118 | 2025-10-30T05:00:00.000000Z | 2025-10-30T05:00:00.000000Z |
| icsma-25-301-01 | Vertikal Systems Hospital Manager Backend Services | 2025-10-28T06:00:00.000000Z | 2025-10-28T06:00:00.000000Z |
| icsma-25-296-01 | NIHON KOHDEN Central Monitor CNS-6201 | 2025-10-23T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftd-dos-svkhtjgt | Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fp2k-ipsec-dos-tjwgdzco | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-09-09T21:22:34+00:00 |
| cisco-sa-fmc-xss-jtnmcusp | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-xpathinj-corthdmb | Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-radius-rce-tnbkf79 | Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-html-inj-mqjrzrny | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-ftd-cmdinj-phe7kmt | Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-hcrlpfyn | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-fmc-authz-bypass-m7xhnau | Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-vpn-dos-mfpeka6e | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-ssltls-dos-ehw76vze | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-19T16:32:05+00:00 |
| cisco-sa-asaftd-nat-dns-dos-bqhynhtm | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-http-file-huyx2jl4 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-dhcp-qj7ngs4n | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asaftd-cmdinj-vehfezq3 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-ios-dos-doeshwhy | Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-ftd-acl-bypass-mtpze9yh | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-asa-buffer-overflow-pyruhwbc | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-08-14T16:00:00+00:00 |
| cisco-sa-3100_4200_tlsdos-2ynscd54 | Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability | 2025-08-14T16:00:00+00:00 | 2025-09-03T13:37:50+00:00 |
| cisco-sa-webex-join-ynxfqhk4 | Cisco Webex Meeting Client Join Certificate Validation Vulnerability | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-ise_xss_acc_cont-ysr4ut4u | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2025-08-06T16:00:00+00:00 | 2025-08-06T16:00:00+00:00 |
| cisco-sa-piepnm-bsi-25jjqsbb | Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-ise-multi-3vpsxoxo | Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-ssrf-jsudjev | Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-cuis-file-upload-uhnetstm | Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability | 2025-07-16T16:00:00+00:00 | 2025-07-16T16:00:00+00:00 |
| cisco-sa-spaces-conn-privesc-kgd2ccdu | Cisco Spaces Connector Privilege Escalation Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-ece-xss-cbtkteyc | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-cucm-ssh-m4ubdpe7 | Cisco Unified Communications Manager Static SSH Credentials Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-07-02T16:00:00+00:00 |
| cisco-sa-broadworks-xss-o696ymra | Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability | 2025-07-02T16:00:00+00:00 | 2025-10-21T15:13:31+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62465 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62458 | Win32k Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62456 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62223 | Microsoft Edge (Chromium-based) for Mac Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-04T08:00:00.000Z |
| msrc_cve-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-54100 | PowerShell Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-18T08:00:00.000Z |
| msrc_cve-2025-14174 | Chromium: CVE-2025-14174 Out of bounds memory access in ANGLE | 2025-12-09T08:00:00.000Z | 2025-12-15T08:00:00.000Z |
| msrc_cve-2025-69277 | libsodium before ad3004e, in atypical use cases involving certain custom cryptography or untrusted data to crypto_core_ed25519_is_valid_point, mishandles checks for whether an elliptic curve point is valid because it sometimes allows points that aren't in the main cryptographic group. | 2025-12-02T00:00:00.000Z | 2026-01-03T01:01:58.000Z |
| msrc_cve-2025-68973 | In GnuPG through 2.4.8, armor_filter in g10/armor.c has two increments of an index variable where one is intended, leading to an out-of-bounds write for crafted input. (For ExtendedLTS, 2.2.51 and later are fixed versions.) | 2025-12-02T00:00:00.000Z | 2026-01-06T14:36:10.000Z |
| msrc_cve-2025-68972 | In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can construct a modified message that places additional text after the signed material, such that signature verification of the modified message succeeds (although an "invalid armor" message is printed during verification). This is related to use of \f as a marker to denote truncation of a long plaintext line. | 2025-12-02T00:00:00.000Z | 2026-01-06T14:36:03.000Z |
| msrc_cve-2025-68746 | spi: tegra210-quad: Fix timeout handling | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:09.000Z |
| msrc_cve-2025-68745 | scsi: qla2xxx: Clear cmds after chip reset | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:45.000Z |
| msrc_cve-2025-68744 | bpf: Free special fields when update [lru_,]percpu_hash maps | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:55.000Z |
| msrc_cve-2025-68742 | bpf: Fix invalid prog->stats access when update_effective_progs fails | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:19.000Z |
| msrc_cve-2025-68741 | scsi: qla2xxx: Fix improper freeing of purex item | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:16.000Z |
| msrc_cve-2025-68740 | ima: Handle error code returned by ima_filter_rule_match() | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:57.000Z |
| msrc_cve-2025-68736 | landlock: Fix handling of disconnected directories | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:40.000Z |
| msrc_cve-2025-68733 | smack: fix bug: unprivileged task can create labels | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:50.000Z |
| msrc_cve-2025-68732 | gpu: host1x: Fix race in syncpt alloc/free | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:21.000Z |
| msrc_cve-2025-68729 | wifi: ath12k: Fix MSDU buffer types handling in RX error path | 2025-12-02T00:00:00.000Z | 2026-01-08T01:40:01.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201304-0385 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:38:16.278000Z |
| var-201904-0755 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T23:38:16.003000Z |
| var-200505-0193 | Buffer overflow in the Netinfo Setup Tool (NeST) allows local users to execute arbitrary … | 2025-12-22T23:38:14.233000Z |
| var-202112-2539 | vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler … | 2025-12-22T23:38:13.627000Z |
| var-200701-0396 | Format string vulnerability in Apple Software Update 2.0.5 on Mac OS X 10.4.8 allows remo… | 2025-12-22T23:37:39.067000Z |
| var-200809-0006 | Directory Services in Apple Mac OS X 10.5 through 10.5.4, when Active Directory is used, … | 2025-12-22T23:37:38.921000Z |
| var-200609-1415 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-12-22T23:37:20.684000Z |
| var-200603-0272 | IPSec when used with VPN networks in Mac OS X 10.4 through 10.4.5 allows remote attackers… | 2025-12-22T23:37:20.411000Z |
| var-201912-0615 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2025-12-22T23:37:19.793000Z |
| var-201912-0643 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:37:14.392000Z |
| var-200906-0591 | The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util befor… | 2025-12-22T23:37:13.846000Z |
| var-200809-0187 | Finder in Apple Mac OS X 10.5.2 through 10.5.4 allows remote attackers to cause a denial … | 2025-12-22T23:37:13.464000Z |
| var-202301-1703 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2025-12-22T23:37:13.194000Z |
| var-202012-1279 | curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation … | 2025-12-22T23:37:05.921000Z |
| var-201304-0184 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:36:49.148000Z |
| var-200608-0042 | OpenSSH in Apple Mac OS X 10.4.7 allows remote attackers to cause a denial of service or … | 2025-12-22T23:36:49.065000Z |
| var-201908-0264 | Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a den… | 2025-12-22T23:36:48.411000Z |
| var-201710-0974 | Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the G… | 2025-12-22T23:36:17.894000Z |
| var-201912-0633 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:36:04.194000Z |
| var-201211-0364 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2025-12-22T23:36:03.936000Z |
| var-200809-0194 | VideoConference in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers… | 2025-12-22T23:36:03.286000Z |
| var-201302-0049 | Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in t… | 2025-12-22T23:35:57.723000Z |
| var-201007-0321 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… | 2025-12-22T23:35:54.449000Z |
| var-201008-1003 | The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the L… | 2025-12-22T23:35:49.081000Z |
| var-201912-1850 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:35:23.528000Z |
| var-201605-0077 | The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consi… | 2025-12-22T23:34:11.751000Z |
| var-200106-0092 | Cisco PIX Firewall 515 and 520 with 5.1.4 OS running aaa authentication to a TACACS+ serv… | 2025-12-22T23:34:11.274000Z |
| var-202105-1325 | In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHC… | 2025-12-22T23:34:02.898000Z |
| var-202206-1428 | In addition to the c_rehash shell command injection identified in CVE-2022-1292, further … | 2025-12-22T23:33:57.915000Z |
| var-201508-0365 | The xmlreader in libxml allows remote attackers to cause a denial of service (memory cons… | 2025-12-22T23:33:57.555000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000079 | UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting | 2025-09-18T17:43+09:00 | 2025-09-18T17:43+09:00 |
| jvndb-2025-000078 | Century HW RAID Manager registers a Windows service with an unquoted file path | 2025-09-17T13:45+09:00 | 2025-09-17T13:45+09:00 |
| jvndb-2025-000048 | WTW-EAGLE App vulnerable to improper server certificate validation | 2025-09-12T13:57+09:00 | 2025-09-12T13:57+09:00 |
| jvndb-2025-000077 | RICOH Streamline NX vulnerable to tampering with operation history | 2025-09-08T13:42+09:00 | 2025-09-24T16:53+09:00 |
| jvndb-2025-000072 | Obsidian GitHub Copilot Plugin stores sensitive information in cleartext | 2025-09-05T16:52+09:00 | 2025-09-05T16:52+09:00 |
| jvndb-2025-000073 | RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path | 2025-09-05T16:20+09:00 | 2025-09-05T16:20+09:00 |
| jvndb-2025-000071 | "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly | 2025-09-05T15:12+09:00 | 2025-09-05T15:12+09:00 |
| jvndb-2025-000075 | Multiple vulnerabilities in TkEasyGUI | 2025-09-05T14:53+09:00 | 2025-09-05T14:53+09:00 |
| jvndb-2025-000069 | Web Caster V130 vulnerable to cross-site request forgery | 2025-09-03T14:23+09:00 | 2025-09-03T14:23+09:00 |
| jvndb-2025-000070 | "Gunosy" App vulnerable to insertion of sensitive information into sent data | 2025-09-02T14:20+09:00 | 2025-09-09T09:51+09:00 |
| jvndb-2025-000068 | Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2025-09-01T16:21+09:00 | 2025-09-01T16:21+09:00 |
| jvndb-2025-012659 | Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series | 2025-09-01T15:22+09:00 | 2025-09-01T15:22+09:00 |
| jvndb-2025-000067 | Multiple vulnerabilities in multiple iND products | 2025-08-29T14:47+09:00 | 2025-08-29T14:47+09:00 |
| jvndb-2025-000066 | Improper file access permission settings in multiple i-FILTER products | 2025-08-27T19:50+09:00 | 2025-09-29T13:45+09:00 |
| jvndb-2025-000064 | Multiple vulnerabilities in SS1 | 2025-08-27T15:13+09:00 | 2025-08-27T15:13+09:00 |
| jvndb-2025-000065 | ScanSnap Manager installers vulnerable to privilege escalation | 2025-08-27T14:22+09:00 | 2025-08-27T14:22+09:00 |
| jvndb-2025-000063 | Western Digital Kitfox registers a Windows service with an unquoted file path | 2025-08-22T13:37+09:00 | 2025-08-22T13:37+09:00 |
| jvndb-2025-000062 | Multiple vulnerabilities in Group-Office | 2025-08-21T14:03+09:00 | 2025-08-21T14:03+09:00 |
| jvndb-2025-011884 | FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation | 2025-08-21T11:49+09:00 | 2025-08-25T10:38+09:00 |
| jvndb-2025-000061 | Multiple vulnerabilities in Movable Type | 2025-08-20T15:30+09:00 | 2025-08-20T15:30+09:00 |
| jvndb-2025-000060 | PgManage vulnerable to injection | 2025-08-18T13:40+09:00 | 2025-08-18T13:40+09:00 |
| jvndb-2025-000059 | Seagate Toolkit registers a Windows service with an unquoted file path | 2025-08-14T12:32+09:00 | 2025-08-19T14:40+09:00 |
| jvndb-2025-000058 | WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection | 2025-08-08T15:29+09:00 | 2025-08-08T15:29+09:00 |
| jvndb-2025-010972 | Multiple SEIKO EPSON products use weak initial passwords | 2025-08-08T14:50+09:00 | 2025-08-08T14:50+09:00 |
| jvndb-2025-000057 | Multiple vulnerabilities in Mubit Powered BLUE 870 | 2025-08-08T14:47+09:00 | 2025-08-08T14:47+09:00 |
| jvndb-2025-010854 | Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection | 2025-08-07T12:25+09:00 | 2025-08-19T11:36+09:00 |
| jvndb-2025-000056 | Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series | 2025-08-06T16:38+09:00 | 2025-08-06T16:38+09:00 |
| jvndb-2025-010603 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs | 2025-08-05T11:29+09:00 | 2025-08-05T11:29+09:00 |
| jvndb-2025-010408 | Multiple vulnerabilities in PowerCMS | 2025-08-01T12:05+09:00 | 2025-08-01T12:05+09:00 |
| jvndb-2025-000055 | ZXHN-F660T and ZXHN-F660A use a common credential for all installations | 2025-07-31T15:12+09:00 | 2025-07-31T15:12+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4516-1 | Security update for the Linux Kernel | 2025-12-23T16:27:39Z | 2025-12-23T16:27:39Z |
| suse-su-2025:4515-1 | Security update for the Linux Kernel | 2025-12-23T16:19:45Z | 2025-12-23T16:19:45Z |
| suse-su-2025:4514-1 | Security update for libsoup | 2025-12-23T14:59:59Z | 2025-12-23T14:59:59Z |
| suse-su-2025:4512-1 | Security update for mozjs52 | 2025-12-23T12:23:19Z | 2025-12-23T12:23:19Z |
| suse-su-2025:4511-1 | Security update for rsync | 2025-12-23T12:14:35Z | 2025-12-23T12:14:35Z |
| suse-su-2025:4507-1 | Security update for the Linux Kernel | 2025-12-22T16:46:54Z | 2025-12-22T16:46:54Z |
| suse-su-2025:4506-1 | Security update for the Linux Kernel | 2025-12-22T16:39:00Z | 2025-12-22T16:39:00Z |
| suse-su-2025:4505-1 | Security update for the Linux Kernel | 2025-12-22T16:35:13Z | 2025-12-22T16:35:13Z |
| suse-su-2025:4504-1 | Security update for glib2 | 2025-12-22T16:30:38Z | 2025-12-22T16:30:38Z |
| suse-su-2025:4502-1 | Security update for mariadb | 2025-12-22T11:28:30Z | 2025-12-22T11:28:30Z |
| suse-su-2025:4501-1 | Security update for taglib | 2025-12-19T17:00:20Z | 2025-12-19T17:00:20Z |
| suse-su-2025:4494-1 | Security update for libpng16 | 2025-12-19T13:14:13Z | 2025-12-19T13:14:13Z |
| suse-su-2025:4493-1 | Security update for mariadb | 2025-12-19T13:01:17Z | 2025-12-19T13:01:17Z |
| suse-su-2025:4491-1 | Security update for mariadb | 2025-12-19T11:40:47Z | 2025-12-19T11:40:47Z |
| suse-su-2025:4490-1 | Security update for xen | 2025-12-19T11:17:12Z | 2025-12-19T11:17:12Z |
| suse-su-2025:4489-1 | Security update for netty | 2025-12-19T11:01:56Z | 2025-12-19T11:01:56Z |
| suse-su-2025:4488-1 | Security update for apache2 | 2025-12-18T17:17:26Z | 2025-12-18T17:17:26Z |
| suse-su-2025:4487-1 | Security update for python36 | 2025-12-18T14:44:30Z | 2025-12-18T14:44:30Z |
| suse-su-2025:4486-1 | Security update for postgresql13 | 2025-12-18T14:42:43Z | 2025-12-18T14:42:43Z |
| suse-su-2025:4485-1 | Security update for postgresql14 | 2025-12-18T14:41:51Z | 2025-12-18T14:41:51Z |
| suse-su-2025:4484-1 | Security update for postgresql15 | 2025-12-18T14:39:58Z | 2025-12-18T14:39:58Z |
| suse-su-2025:21233-1 | Security update for qemu | 2025-12-18T12:38:54Z | 2025-12-18T12:38:54Z |
| suse-su-2025:21230-1 | Security update for qemu | 2025-12-18T12:38:54Z | 2025-12-18T12:38:54Z |
| suse-su-2025:4483-1 | Security update for colord | 2025-12-18T12:29:27Z | 2025-12-18T12:29:27Z |
| suse-su-2025:4482-1 | Security update for grafana | 2025-12-18T12:22:20Z | 2025-12-18T12:22:20Z |
| suse-su-2025:4481-1 | Security update for golang-github-prometheus-alertmanager | 2025-12-18T12:18:50Z | 2025-12-18T12:18:50Z |
| suse-su-2025:4479-1 | Security update 4.3.16.2 for Multi-Linux Manager Server LTS | 2025-12-18T12:15:07Z | 2025-12-18T12:15:07Z |
| suse-su-2025:4478-1 | Security update for salt | 2025-12-18T12:10:32Z | 2025-12-18T12:10:32Z |
| suse-su-2025:4477-1 | Security update for salt | 2025-12-18T12:09:42Z | 2025-12-18T12:09:42Z |
| suse-su-2025:4476-1 | Security update for salt | 2025-12-18T12:08:58Z | 2025-12-18T12:08:58Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15825-1 | coredns-for-k8s1.33-1.12.0-2.1 on GA media | 2025-12-18T00:00:00Z | 2025-12-18T00:00:00Z |
| opensuse-su-2025:15824-1 | netty-4.1.130-1.1 on GA media | 2025-12-17T00:00:00Z | 2025-12-17T00:00:00Z |
| opensuse-su-2025:15823-1 | clair-4.9.0-1.1 on GA media | 2025-12-17T00:00:00Z | 2025-12-17T00:00:00Z |
| opensuse-su-2025:20164-1 | Security update for openssl-3 | 2025-12-15T18:16:15Z | 2025-12-15T18:16:15Z |
| opensuse-su-2025:20163-1 | Security update for grub2 | 2025-12-15T12:52:50Z | 2025-12-15T12:52:50Z |
| opensuse-su-2025:20162-1 | Security update for ImageMagick | 2025-12-15T09:55:25Z | 2025-12-15T09:55:25Z |
| opensuse-su-2025:15822-1 | strongswan-6.0.4-1.1 on GA media | 2025-12-15T00:00:00Z | 2025-12-15T00:00:00Z |
| opensuse-su-2025:15821-1 | qemu-10.1.3-1.1 on GA media | 2025-12-15T00:00:00Z | 2025-12-15T00:00:00Z |
| opensuse-su-2025:15820-1 | chromedriver-143.0.7499.109-1.1 on GA media | 2025-12-13T00:00:00Z | 2025-12-13T00:00:00Z |
| opensuse-su-2025:20150-1 | Security update for binutils | 2025-12-12T15:58:27Z | 2025-12-12T15:58:27Z |
| opensuse-su-2025:20161-1 | Security update for chromium | 2025-12-12T15:30:17Z | 2025-12-12T15:30:17Z |
| opensuse-su-2025:20160-1 | Security update for hauler | 2025-12-12T13:20:11Z | 2025-12-12T13:20:11Z |
| opensuse-su-2025:20159-1 | Security update for keylime | 2025-12-12T09:46:01Z | 2025-12-12T09:46:01Z |
| opensuse-su-2025:20158-1 | Security update for go1.24 | 2025-12-12T07:45:01Z | 2025-12-12T07:45:01Z |
| opensuse-su-2025:20157-1 | Security update for go1.25 | 2025-12-12T07:23:58Z | 2025-12-12T07:23:58Z |
| opensuse-su-2025:15819-1 | libruby4_0-4_0-4.0.0~preview2-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15818-1 | pgadmin4-9.11-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15817-1 | buildpacks-cli-0.39.1-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15816-1 | ImageMagick-7.1.2.10-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15815-1 | xkbcomp-1.5.0-1.1 on GA media | 2025-12-11T00:00:00Z | 2025-12-11T00:00:00Z |
| opensuse-su-2025:15814-1 | MozillaThunderbird-140.6.0-1.1 on GA media | 2025-12-11T00:00:00Z | 2025-12-11T00:00:00Z |
| opensuse-su-2025:15813-1 | MozillaFirefox-146.0-1.1 on GA media | 2025-12-11T00:00:00Z | 2025-12-11T00:00:00Z |
| opensuse-su-2025:15812-1 | libpoppler-cpp2-25.09.1-4.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15811-1 | keylime-config-7.13.0+40-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15810-1 | gio-branding-upstream-2.86.3-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15809-1 | firefox-esr-140.6.0-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15808-1 | apache2-2.4.66-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:20148-1 | Security update for openexr | 2025-12-09T16:32:45Z | 2025-12-09T16:32:45Z |
| opensuse-su-2025:20153-1 | Security update for python-Django | 2025-12-09T13:43:55Z | 2025-12-09T13:43:55Z |
| opensuse-su-2025:15807-1 | regclient-0.11.1-1.1 on GA media | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2026-00019 | Siemens RUGGEDCOM ROX II注入漏洞(CNVD-2026-00019) | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00018 | Siemens RUGGEDCOM ROX II注入漏洞(CNVD-2026-00018) | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00017 | Siemens RUGGEDCOM ROX II注入漏洞 | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00016 | Siemens RUGGEDCOM ROX II命令注入漏洞(CNVD-2026-00016) | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00015 | Siemens RUGGEDCOM ROX II命令注入漏洞 | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00014 | Siemens Gridscale X Prepay信息泄露漏洞 | 2025-12-15 | 2026-01-04 |
| cnvd-2026-00013 | Siemens Gridscale X Prepay安全绕过漏洞 | 2025-12-15 | 2026-01-04 |
| cnvd-2025-30929 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30929) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30928 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30928) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30927 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30927) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30926 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30926) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30925 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30925) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30924 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30924) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30923 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30923) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30922 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30922) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30861 | AzeoTech DAQFactory越界写入漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30860 | AzeoTech DAQFactory越界读取漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30859 | AzeoTech DAQFactory缓冲区溢出漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30858 | AzeoTech DAQFactory内存损坏漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30857 | AzeoTech DAQFactory释放后使用漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30856 | AzeoTech DAQFactory堆栈缓冲区溢出漏洞 | 2025-12-15 | 2025-12-17 |
| cnvd-2025-30875 | MailEnable WindowContext参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30874 | MailEnable代码问题漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30873 | MailEnable theme参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30872 | MailEnable Id参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30871 | MailEnable Message参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30870 | MailEnable InstanceScope参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30869 | MailEnable FieldTo参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30868 | MailEnable FieldCc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| cnvd-2025-30867 | MailEnable FieldBcc参数跨站脚本漏洞 | 2025-12-12 | 2025-12-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-1104 | Vulnérabilité dans Microsoft Windows Admin Center | 2025-12-12T00:00:00.000000 | 2025-12-12T00:00:00.000000 |
| certfr-2025-avi-1103 | Multiples vulnérabilités dans Microsoft Edge | 2025-12-12T00:00:00.000000 | 2025-12-15T00:00:00.000000 |
| certfr-2025-avi-1102 | Multiples vulnérabilités dans les produits NetApp | 2025-12-12T00:00:00.000000 | 2025-12-12T00:00:00.000000 |
| certfr-2025-avi-1101 | Multiples vulnérabilités dans les produits Netgate | 2025-12-12T00:00:00.000000 | 2025-12-12T00:00:00.000000 |
| certfr-2025-avi-1100 | Multiples vulnérabilités dans les produits Atlassian | 2025-12-12T00:00:00.000000 | 2025-12-12T00:00:00.000000 |
| certfr-2025-avi-1099 | Multiples vulnérabilités dans les produits Mozilla | 2025-12-11T00:00:00.000000 | 2025-12-11T00:00:00.000000 |
| certfr-2025-avi-1098 | Vulnérabilité dans Broadcom Carbon Black Cloud | 2025-12-11T00:00:00.000000 | 2025-12-11T00:00:00.000000 |
| certfr-2025-avi-1097 | Vulnérabilité dans les produits Mitel | 2025-12-11T00:00:00.000000 | 2026-01-06T00:00:00.000000 |
| certfr-2025-avi-1096 | Multiples vulnérabilités dans Google Chrome | 2025-12-11T00:00:00.000000 | 2025-12-15T00:00:00.000000 |
| certfr-2025-avi-1095 | Multiples vulnérabilités dans GitLab | 2025-12-11T00:00:00.000000 | 2025-12-11T00:00:00.000000 |
| certfr-2025-avi-1094 | Multiples vulnérabilités dans les produits Microsoft | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1093 | Vulnérabilité dans Microsoft Azure Monitor Agent | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1092 | Multiples vulnérabilités dans Microsoft Windows | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1091 | Multiples vulnérabilités dans Microsoft Office | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1090 | Vulnérabilité dans les produits Moxa | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1089 | Vulnérabilité dans les produits Bitdefender | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1088 | Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1087 | Multiples vulnérabilités dans les produits Mozilla | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1086 | Multiples vulnérabilités dans les produits Intel | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1085 | Multiples vulnérabilités dans les produits Adobe | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1084 | Multiples vulnérabilités dans les produits Fortinet | 2025-12-10T00:00:00.000000 | 2025-12-10T00:00:00.000000 |
| certfr-2025-avi-1083 | Multiples vulnérabilités dans les produits Siemens | 2025-12-09T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-1082 | Multiples vulnérabilités dans les produits Microsoft | 2025-12-09T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-1081 | Vulnérabilité dans Citrix XenServer | 2025-12-09T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-1080 | Multiples vulnérabilités dans VMware Tanzu RabbitMQ | 2025-12-09T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-1079 | Multiples vulnérabilités dans les produits SAP | 2025-12-09T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-1078 | Multiples vulnérabilités dans les produits Microsoft | 2025-12-08T00:00:00.000000 | 2025-12-08T00:00:00.000000 |
| certfr-2025-avi-1077 | Multiples vulnérabilités dans Traefik | 2025-12-08T00:00:00.000000 | 2025-12-08T00:00:00.000000 |
| certfr-2025-avi-1076 | Multiples vulnérabilités dans MISP | 2025-12-08T00:00:00.000000 | 2025-12-24T00:00:00.000000 |
| certfr-2025-avi-1075 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-12-05T00:00:00.000000 | 2025-12-05T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2021-ale-019 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-09-08T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-018 | Vulnérabilité dans Atlassian Confluence Server et Data Center | 2021-09-06T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| certfr-2021-ale-017 | Multiples vulnérabilités dans Microsoft Exchange | 2021-08-27T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-016 | Vulnérabilité dans SonicWall | 2021-07-15T00:00:00.000000 | 2021-08-19T00:00:00.000000 |
| certfr-2021-ale-015 | Multiples vulnérabilités dans SolarWinds Serv-U | 2021-07-13T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-014 | [MaJ] Multiples vulnérabilités dans Microsoft Windows | 2021-07-02T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| certfr-2021-ale-013 | [MaJ] Vulnérabilité dans Microsoft Windows | 2021-06-30T00:00:00.000000 | 2021-07-02T00:00:00.000000 |
| certfr-2021-ale-012 | Multiples vulnérabilités dans Microsoft Windows | 2021-06-09T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-011 | Vulnérabilité dans VMware vCenter Server | 2021-06-07T00:00:00.000000 | 2021-10-19T00:00:00.000000 |
| certfr-2021-ale-010 | Vulnérabilité dans Adobe Acrobat et Acrobat Reader | 2021-05-12T00:00:00.000000 | 2021-06-29T00:00:00.000000 |
| certfr-2021-ale-009 | [MàJ] Vulnérabilité dans Microsoft Windows | 2021-05-12T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-008 | Multiples vulnérabilités dans Exim | 2021-05-05T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-007 | [MàJ] Vulnérabilité dans Pulse Connect Secure | 2021-04-20T00:00:00.000000 | 2021-06-21T00:00:00.000000 |
| certfr-2021-ale-006 | [MàJ] Vulnérabilité dans F5 BIG-IP | 2021-03-22T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| certfr-2021-ale-005 | Multiples vulnérabilités dans Microsoft DNS server | 2021-03-12T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2021-ale-004 | [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server | 2021-03-03T00:00:00.000000 | 2021-07-16T00:00:00.000000 |
| certfr-2021-ale-003 | [MàJ] Vulnérabilité dans VMware vCenter Server | 2021-02-25T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2021-ale-002 | [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge | 2021-02-05T00:00:00.000000 | 2021-03-11T00:00:00.000000 |
| certfr-2021-ale-001 | |MàJ] Vulnérabilité dans SonicWall SMA100 | 2021-02-02T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2020-ale-026 | [MaJ] Présence de code malveillant dans SolarWinds Orion | 2020-12-14T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| certfr-2020-ale-025 | Vulnérabilité dans Fortinet FortiOS SSL-VPN | 2020-11-27T00:00:00.000000 | 2021-02-08T00:00:00.000000 |
| certfr-2020-ale-024 | [MaJ] Vulnérabilité dans les produits VMware | 2020-11-24T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| certfr-2020-ale-023 | Multiples vulnérabilités dans Google Chrome | 2020-11-12T00:00:00.000000 | 2020-12-04T00:00:00.000000 |
| certfr-2020-ale-022 | [MàJ] Vulnérabilité dans Oracle Weblogic | 2020-10-30T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| certfr-2020-ale-021 | Vulnérabilité dans Samba | 2020-09-18T00:00:00.000000 | 2021-03-11T00:00:00.000000 |
| certfr-2020-ale-020 | [MàJ] Vulnérabilité dans Microsoft Netlogon | 2020-09-15T00:00:00.000000 | 2021-03-11T00:00:00.000000 |
| certfr-2020-ale-019 | Recrudescence d'activité Emotet en France | 2020-09-07T00:00:00.000000 | 2021-02-09T00:00:00.000000 |
| certfr-2020-ale-018 | Vulnérabilité dans Cisco ASA et FTD | 2020-07-28T00:00:00.000000 | 2020-11-05T00:00:00.000000 |
| certfr-2020-ale-017 | Multiples vulnérabilités dans SAP Netweaver AS JAVA | 2020-07-15T00:00:00.000000 | 2020-10-12T00:00:00.000000 |
| certfr-2020-ale-016 | Vulnérabilité dans Microsoft Domain Name System (DNS) Server | 2020-07-15T00:00:00.000000 | 2020-10-12T00:00:00.000000 |