Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39809 |
7.8 (3.1)
|
HID: intel-thc-hid: intel-quicki2c: Fix ACPI dsd ICRS/… |
Linux |
Linux |
2025-09-16T13:00:11.977Z | 2026-01-14T18:22:54.861Z |
| CVE-2025-39807 |
5.5 (3.1)
|
drm/mediatek: Add error handling for old state CRTC in… |
Linux |
Linux |
2025-09-16T13:00:10.408Z | 2026-01-14T18:22:54.720Z |
| CVE-2023-53303 |
5.5 (3.1)
|
net: microchip: vcap api: Fix possible memory leak for… |
Linux |
Linux |
2025-09-16T08:11:33.842Z | 2026-01-14T18:22:54.574Z |
| CVE-2023-53302 |
5.5 (3.1)
|
wifi: iwl4965: Add missing check for create_singlethre… |
Linux |
Linux |
2025-09-16T08:11:33.082Z | 2026-01-14T18:22:54.433Z |
| CVE-2023-53300 |
5.5 (3.1)
|
media: hi846: Fix memleak in hi846_init_controls() |
Linux |
Linux |
2025-09-16T08:11:31.629Z | 2026-01-14T18:22:54.291Z |
| CVE-2023-53299 |
5.5 (3.1)
|
md/raid10: fix leak of 'r10bio->remaining' for recovery |
Linux |
Linux |
2025-09-16T08:11:30.854Z | 2026-01-14T18:22:54.164Z |
| CVE-2023-53298 |
5.5 (3.1)
|
nfc: fix memory leak of se_io context in nfc_genl_se_io |
Linux |
Linux |
2025-09-16T08:11:30.044Z | 2026-01-14T18:22:53.990Z |
| CVE-2023-53297 |
5.5 (3.1)
|
Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_di… |
Linux |
Linux |
2025-09-16T08:11:29.283Z | 2026-01-14T18:12:56.873Z |
| CVE-2023-53296 |
5.5 (3.1)
|
sctp: check send stream number after wait_for_sndbuf |
Linux |
Linux |
2025-09-16T08:11:28.519Z | 2026-01-14T18:12:56.733Z |
| CVE-2023-53295 |
5.5 (3.1)
|
udf: Do not update file length for failed writes to in… |
Linux |
Linux |
2025-09-16T08:11:27.678Z | 2026-01-14T18:12:56.509Z |
| CVE-2023-53294 |
5.5 (3.1)
|
fs/ntfs3: Fix null-ptr-deref on inode->i_op in ntfs_lookup() |
Linux |
Linux |
2025-09-16T08:11:26.926Z | 2026-01-14T18:12:56.379Z |
| CVE-2023-53292 |
5.5 (3.1)
|
blk-mq: fix NULL dereference on q->elevator in blk_mq_… |
Linux |
Linux |
2025-09-16T08:11:24.583Z | 2026-01-14T18:12:56.249Z |
| CVE-2023-53291 |
5.5 (3.1)
|
rcu/rcuscale: Stop kfree_scale_thread thread(s) after … |
Linux |
Linux |
2025-09-16T08:11:23.666Z | 2026-01-14T18:12:56.096Z |
| CVE-2023-53290 |
5.5 (3.1)
|
samples/bpf: Fix fout leak in hbm's run_bpf_prog |
Linux |
Linux |
2025-09-16T08:11:22.829Z | 2026-01-14T18:12:55.961Z |
| CVE-2023-53289 |
5.5 (3.1)
|
media: bdisp: Add missing check for create_workqueue |
Linux |
Linux |
2025-09-16T08:11:21.984Z | 2026-01-14T18:12:55.817Z |
| CVE-2023-53288 |
5.5 (3.1)
|
drm/client: Fix memory leak in drm_client_modeset_probe |
Linux |
Linux |
2025-09-16T08:11:21.150Z | 2026-01-14T18:12:55.674Z |
| CVE-2023-53287 |
5.5 (3.1)
|
usb: cdns3: Put the cdns set active part outside the s… |
Linux |
Linux |
2025-09-16T08:11:20.304Z | 2026-01-14T18:12:55.519Z |
| CVE-2023-53286 |
7.8 (3.1)
|
RDMA/mlx5: Return the firmware result upon destroying QP/RQ |
Linux |
Linux |
2025-09-16T08:11:19.426Z | 2026-01-14T18:12:55.394Z |
| CVE-2023-53285 |
7.8 (3.1)
|
ext4: add bounds checking in get_max_inline_xattr_valu… |
Linux |
Linux |
2025-09-16T08:11:18.585Z | 2026-01-14T18:12:55.248Z |
| CVE-2023-53284 |
5.5 (3.1)
|
drm/msm/dpu: check for null return of devm_kzalloc() i… |
Linux |
Linux |
2025-09-16T08:11:17.741Z | 2026-01-14T18:12:55.110Z |
| CVE-2023-53282 |
7.8 (3.1)
|
scsi: lpfc: Fix use-after-free KFENCE violation during… |
Linux |
Linux |
2025-09-16T08:11:16.083Z | 2026-01-14T18:12:54.969Z |
| CVE-2023-53281 |
5.5 (3.1)
|
drivers: staging: rtl8723bs: Fix locking in _rtw_join_… |
Linux |
Linux |
2025-09-16T08:11:15.364Z | 2026-01-14T18:12:54.826Z |
| CVE-2023-53280 |
5.5 (3.1)
|
scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue |
Linux |
Linux |
2025-09-16T08:11:14.533Z | 2026-01-14T18:12:54.688Z |
| CVE-2023-53279 |
5.5 (3.1)
|
misc: vmw_balloon: fix memory leak with using debugfs_… |
Linux |
Linux |
2025-09-16T08:11:13.712Z | 2026-01-14T18:12:54.550Z |
| CVE-2023-53278 |
5.5 (3.1)
|
ubifs: Fix memory leak in ubifs_sysfs_init() |
Linux |
Linux |
2025-09-16T08:11:12.997Z | 2026-01-14T18:12:54.412Z |
| CVE-2023-53277 |
5.5 (3.1)
|
wifi: iwl3945: Add missing check for create_singlethre… |
Linux |
Linux |
2025-09-16T08:11:12.194Z | 2026-01-14T18:12:54.271Z |
| CVE-2023-53276 |
5.5 (3.1)
|
ubifs: Free memory for tmpfile name |
Linux |
Linux |
2025-09-16T08:11:11.328Z | 2026-01-14T18:12:54.149Z |
| CVE-2023-53275 |
5.5 (3.1)
|
ALSA: hda: fix a possible null-pointer dereference due… |
Linux |
Linux |
2025-09-16T08:11:10.475Z | 2026-01-14T18:12:54.000Z |
| CVE-2023-53274 |
7.8 (3.1)
|
clk: mediatek: mt8183: Add back SSPM related clocks |
Linux |
Linux |
2025-09-16T08:11:09.549Z | 2026-01-14T18:12:53.858Z |
| CVE-2023-53273 |
5.5 (3.1)
|
Drivers: vmbus: Check for channel allocation before lo… |
Linux |
Linux |
2025-09-16T08:11:08.792Z | 2026-01-14T18:12:53.719Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39852 |
5.5 (3.1)
|
net/tcp: Fix socket memory leak in TCP-AO failure hand… |
Linux |
Linux |
2025-09-19T15:26:24.312Z | 2026-01-14T19:23:12.597Z |
| CVE-2025-39851 |
5.5 (3.1)
|
vxlan: Fix NPD when refreshing an FDB entry with a nex… |
Linux |
Linux |
2025-09-19T15:26:23.576Z | 2026-01-14T19:23:12.460Z |
| CVE-2025-39850 |
5.5 (3.1)
|
vxlan: Fix NPD in {arp,neigh}_reduce() when using next… |
Linux |
Linux |
2025-09-19T15:26:22.803Z | 2026-01-14T19:23:12.307Z |
| CVE-2025-39840 |
7.1 (3.1)
|
audit: fix out-of-bounds read in audit_compare_dname_path() |
Linux |
Linux |
2025-09-19T15:26:15.596Z | 2026-01-14T19:23:12.172Z |
| CVE-2025-39837 |
7.8 (3.1)
|
platform/x86: asus-wmi: Fix racy registrations |
Linux |
Linux |
2025-09-19T15:26:12.152Z | 2026-01-14T19:23:12.029Z |
| CVE-2024-58241 |
5.5 (3.1)
|
Bluetooth: hci_core: Disable works on hci_unregister_dev |
Linux |
Linux |
2025-09-24T11:02:49.948Z | 2026-01-14T19:33:13.304Z |
| CVE-2023-54341 |
6.1 (3.1)
|
Webgrind 1.1 - Reflected Cross-Site Scripting (XSS) vi… |
jokkedk |
Webgrind |
2026-01-13T22:52:10.666Z | 2026-01-14T19:17:41.707Z |
| CVE-2023-54339 |
9.3 (4.0)
9.8 (3.1)
|
Webgrind 1.1 - Remote Command Execution (RCE) via data… |
jokkedk |
Webgrind |
2026-01-13T22:52:09.832Z | 2026-01-14T19:17:47.831Z |
| CVE-2023-54337 |
5.1 (4.0)
7.5 (3.1)
|
Sysax Multi Server 6.95 - 'Password' Denial of Service (PoC) |
Sysax |
Sysax Multi Server |
2026-01-13T22:52:08.992Z | 2026-01-14T19:17:58.628Z |
| CVE-2023-54335 |
9.3 (4.0)
9.8 (3.1)
|
eXtplorer<= 2.1.14 - Authentication Bypass & Remote Co… |
Extplorer |
eXtplorer |
2026-01-13T22:52:08.000Z | 2026-01-14T19:18:10.942Z |
| CVE-2023-54334 |
7 (4.0)
9.8 (3.1)
|
Explorer32++ 1.3.5.531 - Buffer overflow |
Explorerplusplus |
Explorer32++ |
2026-01-13T22:52:07.564Z | 2026-01-14T19:18:16.848Z |
| CVE-2023-54330 |
9.3 (4.0)
9.8 (3.1)
|
Inbit Messenger 4.9.0 - Unauthenticated Remote SEH Overflow |
Inbit |
Inbit Messenger |
2026-01-13T22:52:05.767Z | 2026-01-14T19:18:29.166Z |
| CVE-2023-54329 |
9.3 (4.0)
9.8 (3.1)
|
Inbit Messenger 4.9.0 - Unauthenticated Remote Command… |
Inbit |
Inbit Messenger |
2026-01-13T22:52:05.350Z | 2026-01-14T19:18:34.721Z |
| CVE-2023-54328 |
5.1 (4.0)
9.8 (3.1)
|
AimOne Video Converter 2.04 Build 103 Buffer Overflow … |
Aimone-Video-Converter |
AimOne Video Converter |
2026-01-13T22:52:04.915Z | 2026-01-14T19:18:40.027Z |
| CVE-2023-53447 |
4.7 (3.1)
|
f2fs: don't reset unchangable mount option in f2fs_remount() |
Linux |
Linux |
2025-09-18T16:04:22.649Z | 2026-01-14T19:23:11.886Z |
| CVE-2023-53446 |
7.8 (3.1)
|
PCI/ASPM: Disable ASPM on MFD function removal to avoi… |
Linux |
Linux |
2025-09-18T16:04:21.939Z | 2026-01-14T19:23:11.720Z |
| CVE-2023-53445 |
5.5 (3.1)
|
net: qrtr: Fix a refcount bug in qrtr_recvmsg() |
Linux |
Linux |
2025-09-18T16:04:21.257Z | 2026-01-14T19:23:11.519Z |
| CVE-2023-53444 |
5.5 (3.1)
|
drm/ttm: fix bulk_move corruption when adding a entry |
Linux |
Linux |
2025-09-18T16:04:20.572Z | 2026-01-14T19:23:11.377Z |
| CVE-2023-53443 |
5.5 (3.1)
|
mfd: arizona: Use pm_runtime_resume_and_get() to preve… |
Linux |
Linux |
2025-09-18T16:04:19.884Z | 2026-01-14T19:23:11.241Z |
| CVE-2023-53442 |
5.5 (3.1)
|
ice: Block switchdev mode when ADQ is active and vice versa |
Linux |
Linux |
2025-09-18T16:04:19.192Z | 2026-01-14T19:23:11.068Z |
| CVE-2023-53441 |
5.5 (3.1)
|
bpf: cpumap: Fix memory leak in cpu_map_update_elem |
Linux |
Linux |
2025-09-18T16:04:18.519Z | 2026-01-14T19:23:10.911Z |
| CVE-2023-53440 |
5.5 (3.1)
|
nilfs2: fix sysfs interface lifetime |
Linux |
Linux |
2025-09-18T16:04:17.845Z | 2026-01-14T19:23:10.782Z |
| CVE-2023-53439 |
5.5 (3.1)
|
net: skb_partial_csum_set() fix against transport head… |
Linux |
Linux |
2025-09-18T16:04:17.166Z | 2026-01-14T19:23:10.642Z |
| CVE-2023-53438 |
5.5 (3.1)
|
x86/MCE: Always save CS register on AMD Zen IF Poison errors |
Linux |
Linux |
2025-09-18T16:04:16.501Z | 2026-01-14T19:23:10.483Z |
| CVE-2023-53437 |
5.5 (3.1)
|
media: uvcvideo: Handle cameras with invalid descriptors |
Linux |
Linux |
2025-09-18T16:04:15.807Z | 2026-01-14T19:23:10.355Z |
| CVE-2023-53436 |
5.5 (3.1)
|
scsi: snic: Fix possible memory leak if device_add() fails |
Linux |
Linux |
2025-09-18T16:04:15.138Z | 2026-01-14T19:23:10.220Z |
| CVE-2023-53435 |
5.5 (3.1)
|
cassini: Fix a memory leak in the error handling path … |
Linux |
Linux |
2025-09-18T16:04:14.476Z | 2026-01-14T19:23:10.079Z |
| CVE-2023-53434 |
5.5 (3.1)
|
remoteproc: imx_dsp_rproc: Add custom memory copy impl… |
Linux |
Linux |
2025-09-18T16:04:13.761Z | 2026-01-14T19:23:09.936Z |
| CVE-2023-53433 |
5.5 (3.1)
|
net: add vlan_get_protocol_and_depth() helper |
Linux |
Linux |
2025-09-18T16:04:13.126Z | 2026-01-14T19:23:09.776Z |
| CVE-2023-53432 |
7.8 (3.1)
|
firewire: net: fix use after free in fwnet_finish_inco… |
Linux |
Linux |
2025-09-18T16:04:12.446Z | 2026-01-14T19:23:09.629Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-39850 | In the Linux kernel, the following vulnerability has been resolved: vxlan: Fix NPD in {arp,neigh}_… | 2025-09-19T16:15:43.873 | 2026-01-14T20:16:07.900 |
| fkie_cve-2025-39840 | In the Linux kernel, the following vulnerability has been resolved: audit: fix out-of-bounds read … | 2025-09-19T16:15:42.703 | 2026-01-14T20:16:07.740 |
| fkie_cve-2025-39837 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: asus-wmi: Fix ra… | 2025-09-19T16:15:42.343 | 2026-01-14T20:16:07.567 |
| fkie_cve-2024-58241 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: Disable w… | 2025-09-24T11:15:31.877 | 2026-01-14T20:16:06.653 |
| fkie_cve-2023-54341 | Webgrind 1.1 and before contains a reflected cross-site scripting vulnerability that allows unauthe… | 2026-01-13T23:16:02.127 | 2026-01-14T20:16:06.527 |
| fkie_cve-2023-54339 | Webgrind 1.1 contains a remote command execution vulnerability that allows unauthenticated attacker… | 2026-01-13T23:16:01.780 | 2026-01-14T20:16:06.413 |
| fkie_cve-2023-54337 | Sysax Multi Server 6.95 contains a denial of service vulnerability in the administrative password f… | 2026-01-13T23:16:01.403 | 2026-01-14T20:16:06.220 |
| fkie_cve-2023-54335 | eXtplorer 2.1.14 contains an authentication bypass vulnerability that allows attackers to login wit… | 2026-01-13T23:16:01.053 | 2026-01-14T20:16:06.037 |
| fkie_cve-2023-54334 | Explorer32++ 1.3.5.531 contains a buffer overflow vulnerability in Structured Exception Handler (SE… | 2026-01-13T23:16:00.877 | 2026-01-14T20:16:05.917 |
| fkie_cve-2023-54330 | Inbit Messenger versions 4.6.0 to 4.9.0 contain a remote stack-based buffer overflow vulnerability … | 2026-01-13T23:16:00.163 | 2026-01-14T20:16:05.673 |
| fkie_cve-2023-54329 | Inbit Messenger 4.6.0 - 4.9.0 contains a remote command execution vulnerability that allows unauthe… | 2026-01-13T23:15:59.970 | 2026-01-14T20:16:05.553 |
| fkie_cve-2023-54328 | AimOne Video Converter 2.04 Build 103 contains a buffer overflow vulnerability in its registration … | 2026-01-13T23:15:59.797 | 2026-01-14T20:16:05.440 |
| fkie_cve-2023-53447 | In the Linux kernel, the following vulnerability has been resolved: f2fs: don't reset unchangable … | 2025-09-18T16:15:49.067 | 2026-01-14T20:16:05.213 |
| fkie_cve-2023-53446 | In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Disable ASPM on MFD … | 2025-09-18T16:15:48.940 | 2026-01-14T20:16:05.053 |
| fkie_cve-2023-53445 | In the Linux kernel, the following vulnerability has been resolved: net: qrtr: Fix a refcount bug … | 2025-09-18T16:15:48.817 | 2026-01-14T20:16:04.897 |
| fkie_cve-2023-53444 | In the Linux kernel, the following vulnerability has been resolved: drm/ttm: fix bulk_move corrupt… | 2025-09-18T16:15:48.710 | 2026-01-14T20:16:04.737 |
| fkie_cve-2023-53443 | In the Linux kernel, the following vulnerability has been resolved: mfd: arizona: Use pm_runtime_r… | 2025-09-18T16:15:48.593 | 2026-01-14T20:16:04.573 |
| fkie_cve-2023-53442 | In the Linux kernel, the following vulnerability has been resolved: ice: Block switchdev mode when… | 2025-09-18T16:15:48.477 | 2026-01-14T20:16:04.413 |
| fkie_cve-2023-53441 | In the Linux kernel, the following vulnerability has been resolved: bpf: cpumap: Fix memory leak i… | 2025-09-18T16:15:48.353 | 2026-01-14T20:16:04.250 |
| fkie_cve-2023-53440 | In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix sysfs interface li… | 2025-09-18T16:15:48.197 | 2026-01-14T20:16:04.083 |
| fkie_cve-2023-53439 | In the Linux kernel, the following vulnerability has been resolved: net: skb_partial_csum_set() fi… | 2025-09-18T16:15:48.087 | 2026-01-14T20:16:03.920 |
| fkie_cve-2023-53438 | In the Linux kernel, the following vulnerability has been resolved: x86/MCE: Always save CS regist… | 2025-09-18T16:15:47.967 | 2026-01-14T20:16:03.760 |
| fkie_cve-2023-53437 | In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Handle camera… | 2025-09-18T16:15:47.847 | 2026-01-14T20:16:03.593 |
| fkie_cve-2023-53436 | In the Linux kernel, the following vulnerability has been resolved: scsi: snic: Fix possible memor… | 2025-09-18T16:15:47.737 | 2026-01-14T20:16:03.430 |
| fkie_cve-2023-53435 | In the Linux kernel, the following vulnerability has been resolved: cassini: Fix a memory leak in … | 2025-09-18T16:15:47.607 | 2026-01-14T20:16:03.257 |
| fkie_cve-2023-53434 | In the Linux kernel, the following vulnerability has been resolved: remoteproc: imx_dsp_rproc: Add… | 2025-09-18T16:15:47.490 | 2026-01-14T20:16:03.097 |
| fkie_cve-2023-53433 | In the Linux kernel, the following vulnerability has been resolved: net: add vlan_get_protocol_and… | 2025-09-18T16:15:47.343 | 2026-01-14T20:16:02.927 |
| fkie_cve-2023-53432 | In the Linux kernel, the following vulnerability has been resolved: firewire: net: fix use after f… | 2025-09-18T16:15:47.200 | 2026-01-14T20:16:02.770 |
| fkie_cve-2023-53431 | In the Linux kernel, the following vulnerability has been resolved: scsi: ses: Handle enclosure wi… | 2025-09-18T16:15:47.070 | 2026-01-14T20:16:02.607 |
| fkie_cve-2023-53430 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: dma: fix memory le… | 2025-09-18T16:15:46.960 | 2026-01-14T20:16:02.447 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6qcr-p22q-qv4h |
4.6 (3.1)
|
Out-of-bounds read in Windows Internet Connection Sharing (ICS) allows an unauthorized attacker to … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6gvp-867f-7hcj |
4.4 (3.1)
|
Improper access control in Windows Hyper-V allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-637q-m772-j8h6 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Kernel Memory allows an authorized att… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5vr2-9mm9-8m2q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Tabl… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5v86-jhpq-mr3r |
7.5 (3.1)
|
Improper access control in Windows Deployment Services allows an unauthorized attacker to execute c… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5q9m-xqg4-7xqr |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5jf9-4wp5-w27r |
5.5 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5hhg-fcqc-m87m |
6.2 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3qqp-h938-rmrf |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Prin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3jrx-h7mq-gphv |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-2774-q4rg-5j6w |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Tablet Windows User Interface (TWINUI… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-wx5q-w2fh-f8w8 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-vxx9-9gjr-jrj2 |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-vcvv-jmjx-jwrv |
3.8 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerability [CWE-918] vulnerability in Fortinet FortiSandbox… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-rhrj-763h-99fq |
6.1 (4.0)
|
A path traversal vulnerability in NETGEAR WiFi range extenders allows an attacker with LAN authent… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-r28f-pmvp-8355 |
|
In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-qfv4-qxw7-g29f |
|
In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-mj8x-m8f5-x4w8 |
8.1 (3.1)
|
A heap-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 t… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-jvf4-gm9f-33g9 |
4.8 (4.0)
|
An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-hc39-xg82-jgf4 |
|
In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-gxcm-86gc-4j44 |
|
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-ghg9-7qfg-hxj6 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-9rrv-w2q8-6fwm |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-652v-c6p4-8hh6 |
9.8 (3.1)
|
An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in Fortinet F… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-56jh-3q9p-9x3q |
6.1 (4.0)
|
An insufficient authentication vulnerability in NETGEAR WiFi range extenders allows a network adja… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-52xc-q9g5-mc6m |
1.1 (4.0)
|
An insufficient input validation vulnerability in NETGEAR Orbi routers allows attackers connected … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-479w-285r-73xg |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through 25.1.0 are affected by a Unrestricted file u… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2vf2-f656-c2mm |
6.1 (4.0)
|
An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows attackers connected … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2jh5-q7j2-v3r6 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2cqm-696m-6jx3 |
6.1 (4.0)
|
An authentication bypass vulnerability in NETGEAR Orbi devices allows users connected to the local… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-201 |
|
Cross-site Scripting (XSS) - Generic in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.424461Z |
| pysec-2022-200 |
|
Cross-site Scripting (XSS) - DOM in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.363909Z |
| pysec-2022-199 |
|
The ctx hosted project on PyPI was taken over via user account compromise and replaced wi… | ctx | 2022-05-24T17:55:00.000000Z | 2022-05-24T17:55:00.000000Z |
| pysec-2022-157 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.622844Z |
| pysec-2022-156 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.496974Z |
| pysec-2022-154 |
|
Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.175044Z |
| pysec-2022-99 |
|
Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:06.927466Z |
| pysec-2022-102 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.130120Z |
| pysec-2022-101 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.046527Z |
| pysec-2022-198 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In affected… | vyper | 2022-04-13T22:15:00Z | 2022-05-17T23:28:35.566517Z |
| pysec-2022-197 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Versions of… | vyper | 2022-04-13T19:15:00Z | 2022-05-17T23:28:35.533012Z |
| pysec-2022-196 |
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. In version … | vyper | 2022-04-04T18:15:00Z | 2022-05-17T23:28:35.497395Z |
| pysec-2022-195 |
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-04-04T18:15:00Z | 2022-05-17T23:28:35.399117Z |
| pysec-2022-194 |
|
PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and … | pypdf2 | 2022-04-18T19:15:00Z | 2022-05-17T23:28:27.580433Z |
| pysec-2022-193 |
|
flask-session-captcha is a package which allows users to extend Flask by adding an image … | flask-session-captcha | 2022-04-25T22:15:00Z | 2022-05-17T23:28:25.264091Z |
| pysec-2022-191 |
|
A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.874544Z |
| pysec-2022-190 |
|
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.739985Z |
| pysec-2022-192 |
|
django-mfa3 is a library that implements multi factor authentication for the django web f… | django-mfa3 | 2022-04-15T19:15:00Z | 2022-05-17T23:28:24.608119Z |
| pysec-2022-189 |
|
A Python format string issue leading to information disclosure and potentially remote cod… | consoleme | 2022-04-01T23:15:00Z | 2022-05-17T23:28:24.480886Z |
| pysec-2022-188 |
|
Apache Superset before 1.4.2 is vulnerable to SQL injection in chart data requests. Users… | apache-superset | 2022-04-13T19:15:00Z | 2022-05-17T23:28:23.962872Z |
| pysec-2022-187 |
|
TkVideoplayer is a simple library to play video files in tkinter. Uncontrolled memory con… | tkvideoplayer | 2022-05-06T00:15:00Z | 2022-05-17T21:41:01.217686Z |
| pysec-2022-186 |
|
Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" a… | pyspark | 2022-03-10T09:15:00Z | 2022-05-17T21:40:53.336457Z |
| pysec-2022-184 |
|
Keylime does not enforce that the agent registrar data is the same when the tenant uses i… | keylime | 2022-05-06T17:15:00Z | 2022-05-17T21:40:52.506546Z |
| pysec-2022-183 |
|
Encode OSS httpx <=1.0.0.beta0 is affected by improper input validation in `httpx.URL`, `… | httpx | 2022-04-28T14:15:00Z | 2022-05-17T21:40:52.405453Z |
| pysec-2022-182 |
|
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (… | admesh | 2022-05-08T06:15:00Z | 2022-05-17T21:40:50.660206Z |
| pysec-2022-185 |
|
marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor. | marcador | 2022-05-08T20:15:00Z | 2022-05-17T18:33:00Z |
| pysec-2022-166 |
|
In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_pri… | paramiko | 2022-03-17T22:15:00Z | 2022-05-17T03:06:38.700744Z |
| pysec-2022-43150 |
7.5 (3.1)
|
Apache Doris, prior to 1.0.0, used a hardcoded key and IV to initialize the cipher used f… | pydoris | 2022-04-26T16:15:00+00:00 | 2022-05-06T13:40:00+00:00 |
| pysec-2022-181 |
|
Code Injection in GitHub repository pytorchlightning/pytorch-lightning prior to 1.6.0. | pytorch-lightning | 2022-03-05T22:15:00Z | 2022-04-11T00:47:32.240193Z |
| pysec-2022-180 |
|
The Jupyter notebook is a web-based notebook environment for interactive computing. Prior… | notebook | 2022-03-31T23:15:00Z | 2022-04-11T00:47:31.258157Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4038 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.167515Z |
| gsd-2024-4025 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.167296Z |
| gsd-2024-4037 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.166853Z |
| gsd-2024-4042 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.166333Z |
| gsd-2024-4027 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.166136Z |
| gsd-2024-4033 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.165686Z |
| gsd-2024-4040 | VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms … | 2024-04-23T05:02:11.165045Z |
| gsd-2024-4035 | The Photo Gallery – GT3 Image Gallery & Gutenberg Block Gallery plugin for WordPress is v… | 2024-04-23T05:02:11.164766Z |
| gsd-2024-4044 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.164572Z |
| gsd-2024-4046 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.163882Z |
| gsd-2024-4030 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.163669Z |
| gsd-2024-32974 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.653321Z |
| gsd-2024-32973 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.647901Z |
| gsd-2024-32962 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.647305Z |
| gsd-2024-32956 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.640031Z |
| gsd-2024-32981 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.638018Z |
| gsd-2024-32988 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.629009Z |
| gsd-2024-32985 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.620074Z |
| gsd-2024-32999 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.598524Z |
| gsd-2024-32976 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.595813Z |
| gsd-2024-32982 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.568862Z |
| gsd-2024-32992 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.561713Z |
| gsd-2024-32964 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.555950Z |
| gsd-2024-32951 | Missing Authorization vulnerability in BloomPixel Max Addons Pro for Bricks.This issue af… | 2024-04-23T05:02:10.555465Z |
| gsd-2024-32979 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.532544Z |
| gsd-2024-32991 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.530627Z |
| gsd-2024-32998 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.529613Z |
| gsd-2024-32955 | Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Playe… | 2024-04-23T05:02:10.522020Z |
| gsd-2024-32983 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.521511Z |
| gsd-2024-32958 | Cross-Site Request Forgery (CSRF) vulnerability in Giorgos Sarigiannidis Slash Admin allo… | 2024-04-23T05:02:10.517911Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192264 | Malicious code in elf-stats-rooftop-cocoa-966 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| mal-2025-192252 | Malicious code in elf-stats-sleighing-mailbag-109 (npm) | 2025-12-03T17:53:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192251 | Malicious code in elf-stats-silvered-stocking-120 (npm) | 2025-12-03T17:53:05Z | 2025-12-23T21:08:54Z |
| mal-2025-192231 | Malicious code in elf-stats-snowdusted-drum-647 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192230 | Malicious code in elf-stats-snowdusted-cocoa-694 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192229 | Malicious code in elf-stats-sleighing-nutcracker-806 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192202 | Malicious code in elf-stats-sleighing-stocking-579 (npm) | 2025-12-03T16:30:43Z | 2025-12-23T21:08:54Z |
| mal-2025-192140 | Malicious code in elf-stats-snowdusted-fireplace-396 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192138 | Malicious code in elf-stats-sleighing-lantern-878 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192136 | Malicious code in elf-stats-sleighing-hammer-214 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192135 | Malicious code in elf-stats-silvered-snowman-898 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192128 | Malicious code in elf-stats-shimmering-nightcap-245 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192124 | Malicious code in elf-stats-rooftop-hammer-580 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192123 | Malicious code in elf-stats-rooftop-hammer-362 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-191977 | Malicious code in elf-stats-rooftop-stockpile-626 (npm) | 2025-12-03T12:57:17Z | 2025-12-23T21:08:54Z |
| mal-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192334 | Malicious code in elf-stats-midnight-rocket-813 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192304 | Malicious code in elf-stats-northbound-sparkler-410 (npm) | 2025-12-04T19:12:07Z | 2025-12-23T20:41:02Z |
| mal-2025-192273 | Malicious code in elf-stats-merry-cookiejar-139 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T20:41:02Z |
| mal-2025-192263 | Malicious code in elf-stats-nutmeg-garland-645 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T20:41:02Z |
| mal-2025-192248 | Malicious code in elf-stats-marzipan-pantry-560 (npm) | 2025-12-03T17:50:51Z | 2025-12-23T20:41:02Z |
| mal-2025-192223 | Malicious code in elf-stats-nutmeg-cocoa-967 (npm) | 2025-12-03T17:20:38Z | 2025-12-23T20:41:02Z |
| mal-2025-192221 | Malicious code in elf-stats-midnight-chimney-291 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192220 | Malicious code in elf-stats-merry-cookiejar-646 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192219 | Malicious code in elf-stats-merry-cookiejar-511 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192201 | Malicious code in elf-stats-merry-garland-548 (npm) | 2025-12-03T16:32:02Z | 2025-12-23T20:41:02Z |
| mal-2025-192116 | Malicious code in elf-stats-piney-garland-824 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2546 | Axis Axis OS: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2545 | Apache OFBiz: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2536 | SAP Software: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2171 | Red Hat Enterprise Linux (JSON-XS Perl): Schwachstelle ermöglicht Denial of Service | 2025-09-30T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2071 | WatchGuard Firebox: Schwachstelle ermöglicht Codeausführung | 2025-09-16T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-1405 | FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 2025-06-25T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0962 | Syslog-ng: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-05-07T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0668 | Apple macOS: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2578 | ZScaler Client Connector: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2575 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Manipulation von Dateien | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2574 | Qualys Cloud Agent: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2573 | Intel Prozessoren: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2572 | Adobe Photoshop: Schwachstelle ermöglicht Codeausführung | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2571 | Citrix Systems ADC und NetScaler: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2567 | Grafana: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2562 | Microsoft SQL Server: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2561 | Microsoft Office Produkte: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2560 | Microsoft Dynamics 365: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2559 | Microsoft Visual Studio Produkte: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2558 | Microsoft Azure: Schwachstelle ermöglicht Codeausführung | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2557 | Microsoft Configuration Manager: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2556 | Intel Graphics Driver: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2555 | Intel Rapid Storage Technology: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2554 | Intel Driver and Support Assistant: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2553 | Intel Server Configuration Utility: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2552 | UEFI Server Firmware (Xeon 6): Schwachstelle ermöglicht Privilegieneskalation und DoS | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2551 | Intel oneAPI Math Kernel Library: Schwachstelle ermöglicht Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2547 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-01-08T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2539 | Rockwell Automation FactoryTalk DataMosaix Private Cloud: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2538 | Rockwell Automation Studio 5000: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2007:1030 | Red Hat Security Advisory: xpdf security update | 2007-11-07T18:57:00+00:00 | 2026-01-08T09:20:08+00:00 |
| rhsa-2007:1027 | Red Hat Security Advisory: tetex security update | 2007-11-08T13:45:00+00:00 | 2026-01-08T09:20:06+00:00 |
| rhsa-2007:0993 | Red Hat Security Advisory: kernel security update | 2007-11-29T14:46:00+00:00 | 2026-01-08T09:20:05+00:00 |
| rhsa-2007:1023 | Red Hat Security Advisory: cups security update | 2007-11-07T17:58:00+00:00 | 2026-01-08T09:20:04+00:00 |
| rhsa-2007:1022 | Red Hat Security Advisory: cups security update | 2007-11-07T17:52:00+00:00 | 2026-01-08T09:20:04+00:00 |
| rhsa-2007:1020 | Red Hat Security Advisory: cups security and bug fix update | 2007-10-31T13:48:00+00:00 | 2026-01-08T09:20:03+00:00 |
| rhsa-2007:1017 | Red Hat Security Advisory: samba security update | 2007-11-15T16:29:00+00:00 | 2026-01-08T09:20:02+00:00 |
| rhsa-2007:1016 | Red Hat Security Advisory: samba security update | 2007-11-15T16:25:00+00:00 | 2026-01-08T09:20:01+00:00 |
| rhsa-2007:0975 | Red Hat Security Advisory: flac security update | 2007-10-22T15:46:00+00:00 | 2026-01-08T09:19:58+00:00 |
| rhsa-2007:0964 | Red Hat Security Advisory: openssl security update | 2007-10-12T11:01:00+00:00 | 2026-01-08T09:19:58+00:00 |
| rhsa-2007:0957 | Red Hat Security Advisory: opal security update | 2007-10-08T08:08:00+00:00 | 2026-01-08T09:19:57+00:00 |
| rhsa-2007:0956 | Red Hat Security Advisory: java-1.5.0-bea security update | 2007-10-16T07:08:00+00:00 | 2026-01-08T09:19:56+00:00 |
| rhsa-2007:0951 | Red Hat Security Advisory: nfs-utils-lib security update | 2007-10-02T20:55:00+00:00 | 2026-01-08T09:19:55+00:00 |
| rhsa-2007:0940 | Red Hat Security Advisory: kernel security update | 2007-10-22T10:52:00+00:00 | 2026-01-08T09:19:55+00:00 |
| rhsa-2007:0939 | Red Hat Security Advisory: kernel security update | 2007-11-01T13:28:00+00:00 | 2026-01-08T09:19:54+00:00 |
| rhsa-2007:0938 | Red Hat Security Advisory: kernel security update | 2007-09-27T20:43:00+00:00 | 2026-01-08T09:19:54+00:00 |
| rhsa-2007:0937 | Red Hat Security Advisory: kernel security update | 2007-09-27T20:35:00+00:00 | 2026-01-08T09:19:53+00:00 |
| rhsa-2007:0936 | Red Hat Security Advisory: kernel security update | 2007-09-27T20:21:00+00:00 | 2026-01-08T09:19:53+00:00 |
| rhsa-2007:0934 | Red Hat Security Advisory: rhpki-util, rhpki-common, rhpki-ca security update | 2007-10-08T07:44:00+00:00 | 2026-01-08T09:19:53+00:00 |
| rhsa-2007:0932 | Red Hat Security Advisory: pwlib security update | 2007-10-08T08:07:00+00:00 | 2026-01-08T09:19:53+00:00 |
| rhsa-2007:0917 | Red Hat Security Advisory: php security update | 2007-10-23T15:56:00+00:00 | 2026-01-08T09:19:52+00:00 |
| rhsa-2007:0912 | Red Hat Security Advisory: libvorbis security update | 2007-10-11T18:23:00+00:00 | 2026-01-08T09:19:51+00:00 |
| rhsa-2007:0911 | Red Hat Security Advisory: httpd security update | 2007-10-25T17:35:00+00:00 | 2026-01-08T09:19:51+00:00 |
| rhsa-2007:0909 | Red Hat Security Advisory: kdelibs security update | 2007-10-08T08:11:00+00:00 | 2026-01-08T09:19:50+00:00 |
| rhsa-2007:0905 | Red Hat Security Advisory: kdebase security update | 2007-10-08T07:48:00+00:00 | 2026-01-08T09:19:48+00:00 |
| rhsa-2007:0891 | Red Hat Security Advisory: php security update | 2007-10-25T17:33:00+00:00 | 2026-01-08T09:19:48+00:00 |
| rhsa-2007:0890 | Red Hat Security Advisory: php security update | 2007-09-20T13:10:00+00:00 | 2026-01-08T09:19:47+00:00 |
| rhsa-2007:0889 | Red Hat Security Advisory: php security update | 2007-09-26T08:34:00+00:00 | 2026-01-08T09:19:46+00:00 |
| rhsa-2007:0888 | Red Hat Security Advisory: php security update | 2007-10-23T15:54:00+00:00 | 2026-01-08T09:19:46+00:00 |
| rhsa-2007:0878 | Red Hat Security Advisory: cyrus-sasl security update | 2007-09-04T15:09:00+00:00 | 2026-01-08T09:19:44+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-104-04 | Siemens SCALANCE FragAttacks | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-13 | Siemens Mendix | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-11 | Siemens SINUMERIK MC | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-10 | Siemens Simcenter Femap | 2022-02-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-09 | Siemens SINEC INS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-08 | Siemens Polarion ALM | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-07 | Siemens Climatix POL909 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-06 | Siemens COMOS | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-05 | Siemens Simcenter STAR-CCM+ Viewer | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-04 | Siemens SINEMA Mendix Forgot Password Appstore | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-069-02 | Siemens SIMOTICS CONNECT 400 | 2022-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-06 | Siemens Spectrum Power 4 | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-04 | Siemens SINEMA Remote Connect Server | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-03 | Siemens Simcenter Femap | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-01 | Siemens SIMATIC Industrial Products (Update A) | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-06 | Siemens SICAM PQ Analyzer | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-05 | Siemens COMOS Web (Update A) | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-04 | Siemens SIPROTEC 5 Devices | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-03 | Siemens Energy PLUSCONTROL | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-02 | Siemens SICAM A8000 | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-20 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-19 | Siemens SiPass Integrated | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-18 | Siemens Teamcenter Active Workspace | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-17 | Siemens JT Utilities and JT Open Toolkit | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-15 | Siemens Simcenter STAR-CCM+ Viewer | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-14 | Siemens Siveillance Identity | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-12 | Siemens SIMATIC ITC | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-11 | Siemens SIMATIC eaSie PCS 7 Skill Package | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-10 | Siemens JT2Go and Teamcenter Visualization | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-09 | Siemens SINUMERIK Edge | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20200122-sbsms-xss | Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability | 2020-01-22T16:00:00+00:00 | 2021-02-18T22:59:12+00:00 |
| cisco-sa-20200129-smlbus-switch-disclos | Cisco Small Business Switches Information Disclosure Vulnerability | 2020-01-29T16:00:00+00:00 | 2021-02-18T22:53:27+00:00 |
| cisco-sa-ise-info-exp-8rsueu8s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities | 2021-02-17T16:00:00+00:00 | 2021-02-17T17:40:13+00:00 |
| cisco-sa-webex-desktop-app-ovsfpvmj | Cisco Webex Meetings Desktop App for Windows Arbitrary File Overwrite Vulnerability | 2020-08-19T16:00:00+00:00 | 2021-02-17T17:38:58+00:00 |
| cisco-sa-webex-xss-lz6hbgct | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2021-02-17T16:00:00+00:00 | 2021-02-17T16:00:00+00:00 |
| cisco-sa-wda-pt-msh-6lwocz5 | Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows Shared Memory Information Disclosure Vulnerability | 2021-02-17T16:00:00+00:00 | 2021-02-17T16:00:00+00:00 |
| cisco-sa-staros-dos-rllvgfjj | Cisco StarOS Denial of Service Vulnerability | 2021-02-17T16:00:00+00:00 | 2021-02-17T16:00:00+00:00 |
| cisco-sa-anyconnect-dll-hijac-jrctoqmc | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability | 2021-02-17T16:00:00+00:00 | 2021-02-17T16:00:00+00:00 |
| cisco-sa-vepescm-bjgqm4vj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-16T13:52:13+00:00 |
| cisco-sa-xr-cp-dos-ej8vb9qy | Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability | 2020-11-10T16:00:00+00:00 | 2021-02-10T16:47:03+00:00 |
| cisco-sa-csm-java-rce-mwjeedcd | Cisco Security Manager Java Deserialization Vulnerabilities | 2020-11-16T23:00:00+00:00 | 2021-02-08T22:00:53+00:00 |
| cisco-sa-snmp-7mkrw7nq | Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-08T20:12:08+00:00 |
| cisco-sa-iosxr-dos-wwddghs2 | Cisco IOS XR Software Enf Broker Denial of Service Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-04T22:08:58+00:00 |
| cisco-sa-xripv6-spjem78k | Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-wbx-linkinj-wwzpvqu9 | Cisco Webex Meetings and Cisco Webex Meetings Server Software Hyperlink Injection Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ucs-invcert-eoprvckh | Cisco Unified Computing System Central Software Improper Certificate Validation Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-rce-xzefknhf | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-filewrite-7x9mnkjn | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Arbitrary File Write Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-overflow-ghzp68yj | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-command-inject-by4c5zd | Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-msx-dos-4j7sytvu | Cisco Managed Services Accelerator Denial of Service Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ipv6-acl-chgdyk8j | Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ioxr-l-znhcgcbt | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-iosxr-pe-qpzcaepe | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ios-infodisc-4mtm9gyt | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-sdwan-dosmulti-48jjueup | Cisco SD-WAN Denial of Service Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:21:54+00:00 |
| cisco-sa-sdwan-abyp-tngfhrs | Cisco SD-WAN vManage Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:20:48+00:00 |
| cisco-sa-sdwan-cmdinjm-9qmsmgcn | Cisco SD-WAN Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:17:18+00:00 |
| cisco-sa-dnac-privesc-6qja3hvh | Cisco DNA Center Privilege Escalation Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-02-02T17:55:38+00:00 |
| cisco-sa-dnacid-ofeerjcn | Cisco DNA Center Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-26T14:34:33+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-54099 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-38544 | rxrpc: Fix bug due to prealloc collision | 2025-08-02T00:00:00.000Z | 2025-11-20T01:02:43.000Z |
| msrc_cve-2025-38524 | rxrpc: Fix recv-recv race of completed call | 2025-08-02T00:00:00.000Z | 2025-11-20T01:02:33.000Z |
| msrc_cve-2025-38369 | dmaengine: idxd: Check availability of workqueue allocated by idxd wq driver before using | 2025-07-02T00:00:00.000Z | 2025-11-20T01:02:28.000Z |
| msrc_cve-2025-38208 | smb: client: add NULL check in automount_fullpath | 2025-07-02T00:00:00.000Z | 2025-11-20T01:01:47.000Z |
| msrc_cve-2022-50116 | tty: n_gsm: fix deadlock and link starvation in outgoing data path | 2025-06-02T00:00:00.000Z | 2025-11-20T01:01:18.000Z |
| msrc_cve-2025-59777 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and earlier. The vulnerability was fixed in commit ff13abc on the master branch of the libmicrohttpd Git repository, after the v1.0.2 tag. A specially crafted packet sent by an attacker could cause a denial-of-service (DoS) condition. | 2025-11-02T00:00:00.000Z | 2025-11-19T14:35:32.000Z |
| msrc_cve-2023-52481 | arm64: errata: Add Cortex-A520 speculative unprivileged load workaround | 2024-02-02T08:00:00.000Z | 2025-11-19T01:55:07.000Z |
| msrc_cve-2024-26830 | i40e: Do not allow untrusted VF to remove administratively set MAC | 2024-04-02T07:00:00.000Z | 2025-11-19T01:54:51.000Z |
| msrc_cve-2024-26837 | net: bridge: switchdev: Skip MDB replays of deferred events on offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:54:44.000Z |
| msrc_cve-2024-38543 | lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure | 2024-06-02T07:00:00.000Z | 2025-11-19T01:54:21.000Z |
| msrc_cve-2024-53068 | firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() | 2024-11-02T00:00:00.000Z | 2025-11-19T01:52:58.000Z |
| msrc_cve-2024-25621 | containerd affected by a local privilege escalation via wide permissions on CRI directory | 2025-11-02T00:00:00.000Z | 2025-11-19T01:52:07.000Z |
| msrc_cve-2024-42239 | bpf: Fail bpf_timer_cancel when callback is being cancelled | 2024-08-02T00:00:00.000Z | 2025-11-19T01:51:55.000Z |
| msrc_cve-2024-42156 | s390/pkey: Wipe copies of clear-key structures on failure | 2024-07-01T07:00:00.000Z | 2025-11-19T01:51:04.000Z |
| msrc_cve-2024-36968 | Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() | 2024-06-02T07:00:00.000Z | 2025-11-19T01:48:42.000Z |
| msrc_cve-2024-26759 | mm/swap: fix race when skipping swapcache | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:21.000Z |
| msrc_cve-2024-26740 | net/sched: act_mirred: use the backlog for mirred ingress | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:00.000Z |
| msrc_cve-2024-26669 | net/sched: flower: Fix chain template offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:45:22.000Z |
| msrc_cve-2024-26869 | f2fs: fix to truncate meta inode pages forcely | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:59.000Z |
| msrc_cve-2024-26680 | net: atlantic: Fix DMA mapping for PTP hwts ring | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:55.000Z |
| msrc_cve-2024-36924 | scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:44:05.000Z |
| msrc_cve-2021-33464 | An issue was discovered in yasm version 1.3.0. There is a heap-buffer-overflow in inc_fopen() in modules/preprocs/nasm/nasm-pp.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:19.000Z |
| msrc_cve-2021-33463 | An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr__copy_except() in libyasm/expr.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:01.000Z |
| msrc_cve-2024-50614 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/16, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:40:19.000Z |
| msrc_cve-2024-50615 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/digit, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:39:59.000Z |
| msrc_cve-2024-26662 | drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' | 2024-04-02T07:00:00.000Z | 2025-11-19T01:38:42.000Z |
| msrc_cve-2024-27062 | nouveau: lock the client object tree. | 2024-05-02T07:00:00.000Z | 2025-11-19T01:38:03.000Z |
| msrc_cve-2024-27041 | drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:37:43.000Z |
| msrc_cve-2023-52653 | SUNRPC: fix a memleak in gss_import_v2_context | 2024-05-02T07:00:00.000Z | 2025-11-19T01:36:54.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201805-0967 | Systems with microprocessors utilizing speculative execution and that perform speculative… | 2025-12-22T20:28:21.100000Z |
| var-200701-0061 | Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a d… | 2025-12-22T20:28:20.146000Z |
| var-200810-0392 | Integer signedness error in (1) QuickLook in Apple Mac OS X 10.5.5 and (2) Office Viewer … | 2025-12-22T20:28:19.401000Z |
| var-200611-0471 | Integer overflow in the fatfile_getarch2 in Apple Mac OS X allows local users to cause a … | 2025-12-22T20:27:47.786000Z |
| var-200809-0185 | Login Window in Apple Mac OS X 10.4.11 does not clear the current password when a user ma… | 2025-12-22T20:27:45.107000Z |
| var-201501-0339 | The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 b… | 2025-12-22T20:27:44.442000Z |
| var-202301-0598 | Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider… | 2025-12-22T20:27:44.363000Z |
| var-200608-0055 | WebKit in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause a denial of s… | 2025-12-22T20:27:43.810000Z |
| var-201203-0190 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T20:27:42.604000Z |
| var-200609-0311 | Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote at… | 2025-12-22T20:26:58.407000Z |
| var-201211-0367 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2025-12-22T20:26:58.328000Z |
| var-202006-0222 | libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C sub… | 2025-12-22T20:26:58.254000Z |
| var-202006-1653 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2025-12-22T20:26:57.553000Z |
| var-200901-0706 | WebKit in Apple Safari before 4.0 does not prevent remote loading of local Java applets, … | 2025-12-22T20:26:51.995000Z |
| var-202006-0391 | The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the… | 2025-12-22T20:26:51.848000Z |
| var-202201-0372 | lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. The vu… | 2025-12-22T20:26:45.024000Z |
| var-202210-1888 | When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_R… | 2025-12-22T20:25:13.201000Z |
| var-201206-0064 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:25:11.016000Z |
| var-201912-0497 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:25:09.902000Z |
| var-201302-0020 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:23:51.082000Z |
| var-201203-0181 | Google Chrome before 18.0.1025.142 does not properly handle text fragments, which allows … | 2025-12-22T20:23:50.330000Z |
| var-201203-0195 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T20:23:19.761000Z |
| var-201902-0242 | In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishand… | 2025-12-22T20:23:13.452000Z |
| var-202112-2011 | Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 an… | 2025-12-22T20:23:11.889000Z |
| var-200701-0295 | The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML … | 2025-12-22T20:23:10.216000Z |
| var-200607-0007 | Buffer overflow in Microsoft Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows… | 2025-12-22T20:23:09.789000Z |
| var-201512-0485 | ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2… | 2025-12-22T20:23:09.534000Z |
| var-200812-0322 | Integer overflow in the _cupsImageReadPNG function in CUPS 1.1.17 through 1.3.9 allows re… | 2025-12-22T20:23:03.308000Z |
| var-200603-0282 | Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… | 2025-12-22T20:23:02.940000Z |
| var-202004-1975 | An input validation issue was addressed with improved input validation. This issue is fix… | 2025-12-22T20:22:57.538000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000104 | Multiple vulnerabilities in FileZen | 2018-10-15T15:26+09:00 | 2019-07-26T17:00+09:00 |
| jvndb-2018-000103 | Music Center for PC improperly verifies software update files | 2018-10-09T16:22+09:00 | 2019-07-26T15:57+09:00 |
| jvndb-2018-000099 | Cybozu Garoon vulnerable to directory traversal | 2018-09-10T14:01+09:00 | 2019-07-26T15:28+09:00 |
| jvndb-2018-000080 | Movable Type plugin MTAppjQuery vulnerable to PHP code execution | 2018-07-18T15:35+09:00 | 2019-07-26T15:23+09:00 |
| jvndb-2018-000113 | Multiple vulnerabilities in OpenDolphin | 2018-10-26T16:16+09:00 | 2019-07-26T14:35+09:00 |
| jvndb-2018-000110 | Web Isolation vulnerable to cross-site scripting | 2018-10-19T14:45+09:00 | 2019-07-26T14:06+09:00 |
| jvndb-2018-000095 | AttacheCase vulnerable to arbitrary script execution | 2018-08-31T15:59+09:00 | 2019-07-26T12:19+09:00 |
| jvndb-2018-000083 | The installers of multiple Canon IT Solutions Inc. software programs may insecurely load Dynamic Link Libraries | 2018-07-24T14:43+09:00 | 2019-07-26T12:05+09:00 |
| jvndb-2018-000084 | LINE MUSIC for Android fails to verify SSL server certificates | 2018-07-26T14:58+09:00 | 2019-07-25T17:28+09:00 |
| jvndb-2018-000091 | NoMachine App for Android vulnerable to environment variables alteration | 2018-08-17T13:49+09:00 | 2019-07-25T17:17+09:00 |
| jvndb-2018-000078 | WordPress plugin "FV Flowplayer Video Player" vulnerable to cross-site scripting | 2018-07-17T12:27+09:00 | 2019-07-25T17:12+09:00 |
| jvndb-2018-000081 | Multiple vulnerabilities in ORCA(Online Receipt Computer Advantage) | 2018-07-18T15:35+09:00 | 2019-07-25T16:59+09:00 |
| jvndb-2018-000073 | Installer of ChatWork Desktop App for Windows may insecurely load Dynamic Link Libraries | 2018-07-23T14:28+09:00 | 2019-07-25T16:50+09:00 |
| jvndb-2018-000079 | Explzh vulnerable to directory traversal | 2018-07-13T14:47+09:00 | 2019-07-25T16:26+09:00 |
| jvndb-2018-000087 | The installer of Digital Paper App may insecurely load Dynamic Link Libraries | 2018-08-21T15:59+09:00 | 2019-07-25T16:17+09:00 |
| jvndb-2018-000096 | QNAP Photo Station vulnerable to cross-site scripting | 2018-08-31T15:48+09:00 | 2019-07-25T16:09+09:00 |
| jvndb-2018-000089 | Multiple vulnerabilities in multiple I-O DATA network camera products | 2018-08-07T14:33+09:00 | 2019-07-25T16:00+09:00 |
| jvndb-2018-000074 | DLL planting vulnerability in multiple Yayoi 17 Series products | 2018-07-20T15:41+09:00 | 2019-07-25T15:04+09:00 |
| jvndb-2018-000082 | WL-330NUL vulnerable to cross-site request forgery | 2018-07-20T15:41+09:00 | 2019-07-25T14:38+09:00 |
| jvndb-2018-000090 | Multiple directory traversal vulnerabilities in AttacheCase | 2018-08-06T14:10+09:00 | 2019-07-25T14:32+09:00 |
| jvndb-2018-000094 | Movable Type vulnerable to cross-site scripting | 2018-08-30T17:34+09:00 | 2019-07-25T14:25+09:00 |
| jvndb-2016-008607 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2017-06-30T15:55+09:00 | 2019-07-25T14:14+09:00 |
| jvndb-2018-006236 | Information Disclosure Vulnerability in Hitachi Command Suite | 2018-08-14T10:04+09:00 | 2019-07-24T17:02+09:00 |
| jvndb-2018-000067 | Mailman vulnerable to cross-site scripting | 2018-06-28T12:30+09:00 | 2019-07-24T15:21+09:00 |
| jvndb-2018-000068 | Multiple vulnerabilities in Calsos CSDX and CSDJ series products | 2018-07-02T15:22+09:00 | 2019-07-24T14:31+09:00 |
| jvndb-2018-000106 | User-friendly SVN vulnerable to cross-site scripting | 2018-10-09T16:27+09:00 | 2019-07-11T18:00+09:00 |
| jvndb-2018-000102 | Multiple vulnerabilities in Denbun | 2018-10-04T16:11+09:00 | 2019-07-11T16:02+09:00 |
| jvndb-2019-000046 | Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS) | 2019-07-10T14:07+09:00 | 2019-07-10T14:07+09:00 |
| jvndb-2018-000066 | MemoCGI vulnerable to directory traversal | 2018-06-27T14:44+09:00 | 2019-07-05T17:58+09:00 |
| jvndb-2018-000069 | Cybozu Garoon vulnerable to SQL injection | 2018-07-02T15:22+09:00 | 2019-07-05T17:55+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03172-1 | Security update for xen | 2025-09-11T12:54:02Z | 2025-09-11T12:54:02Z |
| suse-su-2025:03171-1 | Security update for regionServiceClientConfigGCE | 2025-09-11T12:38:50Z | 2025-09-11T12:38:50Z |
| suse-su-2025:03170-1 | Security update for regionServiceClientConfigEC2 | 2025-09-11T12:38:35Z | 2025-09-11T12:38:35Z |
| suse-su-2025:03169-1 | Security update for regionServiceClientConfigAzure | 2025-09-11T12:38:10Z | 2025-09-11T12:38:10Z |
| suse-su-2025:03164-1 | Security update for ImageMagick | 2025-09-11T11:06:33Z | 2025-09-11T11:06:33Z |
| suse-su-2025:20696-1 | Security update for vim | 2025-09-11T10:30:52Z | 2025-09-11T10:30:52Z |
| suse-su-2025:03005-2 | Security update for postgresql16 | 2025-09-11T10:21:41Z | 2025-09-11T10:21:41Z |
| suse-su-2025:03005-1 | Security update for postgresql16 | 2025-09-11T10:21:41Z | 2025-09-11T10:21:41Z |
| suse-su-2025:03162-1 | Security update for ffmpeg-4 | 2025-09-11T09:16:14Z | 2025-09-11T09:16:14Z |
| suse-su-2025:03161-1 | Security update for go1.25-openssl | 2025-09-11T09:15:57Z | 2025-09-11T09:15:57Z |
| suse-su-2025:03160-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-09-11T05:03:55Z | 2025-09-11T05:03:55Z |
| suse-su-2025:03159-1 | Security update for go1.23-openssl | 2025-09-11T03:05:02Z | 2025-09-11T03:05:02Z |
| suse-su-2025:03158-1 | Security update for go1.24-openssl | 2025-09-11T03:04:46Z | 2025-09-11T03:04:46Z |
| suse-su-2025:03156-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-09-10T22:26:58Z | 2025-09-10T22:26:58Z |
| suse-su-2025:03154-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-09-10T18:34:57Z | 2025-09-10T18:34:57Z |
| suse-su-2025:03153-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-09-10T18:34:45Z | 2025-09-10T18:34:45Z |
| suse-su-2025:03152-1 | Security update for ImageMagick | 2025-09-10T18:04:37Z | 2025-09-10T18:04:37Z |
| suse-su-2025:03151-1 | Security update for ImageMagick | 2025-09-10T18:01:34Z | 2025-09-10T18:01:34Z |
| suse-su-2025:03150-1 | Security update for ImageMagick | 2025-09-10T17:58:50Z | 2025-09-10T17:58:50Z |
| suse-su-2025:03149-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-09-10T16:34:03Z | 2025-09-10T16:34:03Z |
| suse-su-2025:20743-1 | Security update for docker | 2025-09-10T16:09:16Z | 2025-09-10T16:09:16Z |
| suse-su-2025:03148-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-09-10T15:33:54Z | 2025-09-10T15:33:54Z |
| suse-su-2025:03146-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-09-10T12:35:50Z | 2025-09-10T12:35:50Z |
| suse-su-2025:03143-1 | Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5) | 2025-09-10T12:35:29Z | 2025-09-10T12:35:29Z |
| suse-su-2025:03138-1 | Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 2025-09-10T12:34:25Z | 2025-09-10T12:34:25Z |
| suse-su-2025:03135-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-09-10T12:34:01Z | 2025-09-10T12:34:01Z |
| suse-su-2025:03133-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-09-10T12:04:10Z | 2025-09-10T12:04:10Z |
| suse-su-2025:03130-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-09-10T11:33:55Z | 2025-09-10T11:33:55Z |
| suse-su-2025:03129-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-09-10T10:04:28Z | 2025-09-10T10:04:28Z |
| suse-su-2025:03127-1 | Security update for python-deepdiff | 2025-09-10T08:49:31Z | 2025-09-10T08:49:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14821-1 | ruby3.4-rubygem-grpc-1.70.1-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14820-1 | openssh-9.9p2-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14819-1 | kubernetes1.32-apiserver-1.32.2-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14818-1 | kubernetes1.31-apiserver-1.31.6-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14817-1 | kubernetes1.30-apiserver-1.30.10-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14816-1 | kubernetes1.29-apiserver-1.29.14-1.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14815-1 | google-osconfig-agent-20250115.01-2.1 on GA media | 2025-02-18T00:00:00Z | 2025-02-18T00:00:00Z |
| opensuse-su-2025:14814-1 | obs-service-cargo-4.5.0-2.1 on GA media | 2025-02-16T00:00:00Z | 2025-02-16T00:00:00Z |
| opensuse-su-2025:14813-1 | keylime-config-7.12.1-1.1 on GA media | 2025-02-16T00:00:00Z | 2025-02-16T00:00:00Z |
| opensuse-su-2025:14812-1 | chromedriver-133.0.6943.98-2.1 on GA media | 2025-02-15T00:00:00Z | 2025-02-15T00:00:00Z |
| opensuse-su-2025:0059-1 | Security update for chromium | 2025-02-14T08:59:39Z | 2025-02-14T08:59:39Z |
| opensuse-su-2025:14811-1 | ruby3.4-rubygem-rack-2.2-2.2.11-1.1 on GA media | 2025-02-14T00:00:00Z | 2025-02-14T00:00:00Z |
| opensuse-su-2025:14810-1 | libecpg6-17.3-1.1 on GA media | 2025-02-14T00:00:00Z | 2025-02-14T00:00:00Z |
| opensuse-su-2025:14809-1 | curl-8.12.1-1.1 on GA media | 2025-02-14T00:00:00Z | 2025-02-14T00:00:00Z |
| opensuse-su-2025:0058-1 | Security update for chromium | 2025-02-13T08:57:17Z | 2025-02-13T08:57:17Z |
| opensuse-su-2025:14808-1 | postgresql16-16.7-1.1 on GA media | 2025-02-13T00:00:00Z | 2025-02-13T00:00:00Z |
| opensuse-su-2025:14807-1 | postgresql15-15.11-1.1 on GA media | 2025-02-13T00:00:00Z | 2025-02-13T00:00:00Z |
| opensuse-su-2025:14806-1 | postgresql14-14.16-1.1 on GA media | 2025-02-13T00:00:00Z | 2025-02-13T00:00:00Z |
| opensuse-su-2025:14805-1 | postgresql13-13.19-1.1 on GA media | 2025-02-13T00:00:00Z | 2025-02-13T00:00:00Z |
| opensuse-su-2025:14804-1 | kernel-firmware-all-20250206-1.1 on GA media | 2025-02-13T00:00:00Z | 2025-02-13T00:00:00Z |
| opensuse-su-2025:14803-1 | ucode-intel-20250211-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14802-1 | libopenssl-3-devel-3.2.4-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14801-1 | kernel-firmware-usb-network-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14800-1 | kernel-firmware-ueagle-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14799-1 | kernel-firmware-ti-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14798-1 | kernel-firmware-sound-20250210-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14797-1 | kernel-firmware-serial-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14796-1 | kernel-firmware-realtek-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14795-1 | kernel-firmware-radeon-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| opensuse-su-2025:14794-1 | kernel-firmware-qlogic-20250206-1.1 on GA media | 2025-02-12T00:00:00Z | 2025-02-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28826 | WordPress Frontend File Manager Plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28825 | WordPress Data Tables Generator by Supsystic plugin任意文件删除漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28824 | WordPress Contact Form Email plugin缺少授权漏洞 | 2025-11-18 | 2025-11-20 |
| cnvd-2025-28721 | Mozilla Firefox缓冲区溢出漏洞(CNVD-2025-28721) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28720 | Mozilla Firefox代码执行漏洞(CNVD-2025-28720) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28719 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28719) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28718 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28718) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28717 | Mozilla Firefox和Firefox ESR缓冲区溢出漏洞(CNVD-2025-28717) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28715 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28715) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28714 | Mozilla Firefox和Firefox ESR欺骗漏洞(CNVD-2025-28714) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28713 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28713) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28712 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28712) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28669 | Mozilla Firefox和Firefox ESR代码执行漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28668 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28668) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28667 | Google Android信息泄露漏洞(CNVD-2025-28667) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28666 | Google Android信息泄露漏洞(CNVD-2025-28666) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28665 | Google Android权限提升漏洞(CNVD-2025-28665) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28664 | Google Android权限提升漏洞(CNVD-2025-28664) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28663 | Google Android拒绝服务漏洞(CNVD-2025-28663) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28662 | Google Android权限提升漏洞(CNVD-2025-28662) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28661 | Google Android权限提升漏洞(CNVD-2025-28661) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28660 | Google Android拒绝服务漏洞(CNVD-2025-28660) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28659 | Google Android权限提升漏洞(CNVD-2025-28659) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-29101 | Tenda AX3 fromSetSysTime函数堆栈缓冲区溢出漏洞 | 2022-02-10 | 2025-11-19 |
| cnvd-2025-29100 | Tenda AC18 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29099 | Tenda AC18 R7WebsSecurityHandler函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29098 | Tenda AC18 formSetDeviceName函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29097 | Tenda AC18 formSetMacFilterCfg函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29096 | Tenda AC18 SetRouteStatic函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-28857 | Tenda AX3 SetSysTimeCfg堆栈缓冲区溢出漏洞 | 2023-02-27 | 2025-11-19 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0039 | Multiples vulnérabilités dans Microsoft Windows | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0038 | Multiples vulnérabilités dans Microsoft Office | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0037 | Vulnérabilité dans Microsoft Edge | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0036 | Multiples vulnérabilités dans les produits Moxa | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0035 | Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0034 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0033 | Multiples vulnérabilités dans Google Chrome | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0032 | Multiples vulnérabilités dans HPE Aruba Networking AOS | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0031 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0019 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-01-09T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0009 | Multiples vulnérabilités dans les produits Mozilla | 2025-01-08T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0029 | Multiples vulnérabilités dans les produits Siemens | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0028 | Multiples vulnérabilités dans Typo3 | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0027 | Multiples vulnérabilités dans les produits SAP | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0026 | Vulnérabilité dans Veeam Backup pour Microsoft Azure | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0025 | Multiples vulnérabilités dans Mozilla Firefox pour iOS | 2025-01-13T00:00:00.000000 | 2025-01-13T00:00:00.000000 |
| certfr-2025-avi-0024 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0023 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0022 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0021 | Multiples vulnérabilités dans les produits IBM | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0020 | Vulnérabilité dans Asterisk | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0018 | Multiples vulnérabilités dans les produits Juniper Networks | 2025-01-09T00:00:00.000000 | 2025-01-09T00:00:00.000000 |
| certfr-2025-avi-0017 | Vulnérabilité dans les produits HPE Aruba Networking | 2025-01-09T00:00:00.000000 | 2025-01-09T00:00:00.000000 |
| certfr-2025-avi-0016 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-01-09T00:00:00.000000 | 2025-01-09T00:00:00.000000 |
| certfr-2025-avi-0015 | Multiples vulnérabilités dans GitLab | 2025-01-09T00:00:00.000000 | 2025-01-09T00:00:00.000000 |
| certfr-2025-avi-0014 | Multiples vulnérabilités dans les produits Ivanti | 2025-01-09T00:00:00.000000 | 2025-01-09T00:00:00.000000 |
| certfr-2025-avi-0013 | Multiples vulnérabilités dans les produits SonicWall | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |
| certfr-2025-avi-0012 | Vulnérabilité dans Google Chrome | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |
| certfr-2025-avi-0011 | Vulnérabilité dans VMware Aria automation et Cloud Fondation | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |
| certfr-2025-avi-0010 | Multiples vulnérabilités dans les produits Splunk | 2025-01-08T00:00:00.000000 | 2025-01-08T00:00:00.000000 |