Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50384 |
7.8 (3.1)
|
staging: vme_user: Fix possible UAF in tsi148_dma_list_add |
Linux |
Linux |
2025-09-18T13:33:05.759Z | 2026-01-14T18:53:04.397Z |
| CVE-2022-50383 |
5.5 (3.1)
|
media: mediatek: vcodec: Can't set dst buffer to done … |
Linux |
Linux |
2025-09-18T13:33:04.969Z | 2026-01-14T18:53:04.266Z |
| CVE-2022-50382 |
5.5 (3.1)
|
padata: Always leave BHs disabled when running ->parallel() |
Linux |
Linux |
2025-09-18T13:33:04.193Z | 2026-01-14T18:53:04.146Z |
| CVE-2022-50381 |
5.5 (3.1)
|
md: fix a crash in mempool_free |
Linux |
Linux |
2025-09-18T13:33:03.439Z | 2026-01-14T18:53:04.002Z |
| CVE-2022-50380 |
5.5 (3.1)
|
mm: /proc/pid/smaps_rollup: fix no vma's null-deref |
Linux |
Linux |
2025-09-18T13:33:02.472Z | 2026-01-14T18:53:03.845Z |
| CVE-2022-50379 |
4.7 (3.1)
|
btrfs: fix race between quota enable and quota rescan ioctl |
Linux |
Linux |
2025-09-18T13:33:01.502Z | 2026-01-14T18:53:03.685Z |
| CVE-2022-50378 |
7.8 (3.1)
|
drm/meson: reorder driver deinit sequence to fix use-a… |
Linux |
Linux |
2025-09-18T13:33:00.694Z | 2026-01-14T18:53:03.454Z |
| CVE-2022-50376 |
5.5 (3.1)
|
orangefs: Fix kmemleak in orangefs_{kernel,client}_deb… |
Linux |
Linux |
2025-09-18T13:32:59.110Z | 2026-01-14T18:53:03.239Z |
| CVE-2022-50375 |
5.5 (3.1)
|
tty: serial: fsl_lpuart: disable dma rx/tx use flags i… |
Linux |
Linux |
2025-09-18T13:32:58.361Z | 2026-01-14T18:53:02.884Z |
| CVE-2023-53368 |
4.7 (3.1)
|
tracing: Fix race issue between cpu buffer write and swap |
Linux |
Linux |
2025-09-17T14:56:56.752Z | 2026-01-14T18:53:02.706Z |
| CVE-2023-53367 |
5.5 (3.1)
|
accel/habanalabs: fix mem leak in capture user mappings |
Linux |
Linux |
2025-09-17T14:56:55.471Z | 2026-01-14T18:53:02.507Z |
| CVE-2023-53366 |
5.5 (3.1)
|
block: be a bit more careful in checking for NULL bdev… |
Linux |
Linux |
2025-09-17T14:56:54.604Z | 2026-01-14T18:53:02.318Z |
| CVE-2023-53365 |
5.5 (3.1)
|
ip6mr: Fix skb_under_panic in ip6mr_cache_report() |
Linux |
Linux |
2025-09-17T14:56:53.781Z | 2026-01-14T18:53:01.715Z |
| CVE-2023-53364 |
5.5 (3.1)
|
regulator: da9063: better fix null deref with partial DT |
Linux |
Linux |
2025-09-17T14:56:53.120Z | 2026-01-14T18:53:01.380Z |
| CVE-2023-53363 |
7.8 (3.1)
|
PCI: Fix use-after-free in pci_bus_release_domain_nr() |
Linux |
Linux |
2025-09-17T14:56:52.401Z | 2026-01-14T18:53:01.141Z |
| CVE-2023-53362 |
5.5 (3.1)
|
bus: fsl-mc: don't assume child devices are all fsl-mc… |
Linux |
Linux |
2025-09-17T14:56:51.728Z | 2026-01-14T18:53:00.930Z |
| CVE-2023-53361 |
5.5 (3.1)
|
LoongArch: mm: Add p?d_leaf() definitions |
Linux |
Linux |
2025-09-17T14:56:50.994Z | 2026-01-14T18:53:00.782Z |
| CVE-2023-53360 |
5.5 (3.1)
|
NFSv4.2: Rework scratch handling for READ_PLUS (again) |
Linux |
Linux |
2025-09-17T14:56:50.287Z | 2026-01-14T18:53:00.565Z |
| CVE-2023-53359 |
5.5 (3.1)
|
USB: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-17T14:56:49.595Z | 2026-01-14T18:53:00.390Z |
| CVE-2023-53358 |
7 (3.1)
|
ksmbd: fix racy issue under cocurrent smb2 tree disconnect |
Linux |
Linux |
2025-09-17T14:56:48.812Z | 2026-01-14T18:52:59.942Z |
| CVE-2023-53357 |
7.1 (3.1)
|
md/raid10: check slab-out-of-bounds in md_bitmap_get_counter |
Linux |
Linux |
2025-09-17T14:56:47.171Z | 2026-01-14T18:52:59.801Z |
| CVE-2026-21300 |
5.5 (3.1)
|
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:18.309Z | 2026-01-14T18:52:48.415Z |
| CVE-2026-21303 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:17.246Z | 2026-01-14T18:52:30.126Z |
| CVE-2022-50807 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:51:40.976Z | 2026-01-14T18:51:30.411Z |
| CVE-2022-50934 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:52:00.967Z | 2026-01-14T18:51:13.322Z |
| CVE-2023-53356 |
5.5 (3.1)
|
usb: gadget: u_serial: Add null pointer check in gseri… |
Linux |
Linux |
2025-09-17T14:56:46.113Z | 2026-01-14T18:43:04.391Z |
| CVE-2023-53355 |
5.5 (3.1)
|
staging: pi433: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-17T14:56:45.400Z | 2026-01-14T18:43:04.234Z |
| CVE-2023-53354 |
5.5 (3.1)
|
skbuff: skb_segment, Call zero copy functions before u… |
Linux |
Linux |
2025-09-17T14:56:44.388Z | 2026-01-14T18:43:04.063Z |
| CVE-2023-53353 |
5.5 (3.1)
|
accel/habanalabs: postpone mem_mgr IDR destruction to … |
Linux |
Linux |
2025-09-17T14:56:43.543Z | 2026-01-14T18:43:03.920Z |
| CVE-2023-53352 |
5.5 (3.1)
|
drm/ttm: check null pointer before accessing when swapping |
Linux |
Linux |
2025-09-17T14:56:42.698Z | 2026-01-14T18:43:03.742Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-66371 |
5 (3.1)
|
Peppol-py before 1.1.1 allows XXE attacks because… |
Iteras |
Peppol-py |
2025-11-28T00:00:00.000Z | 2026-01-15T06:51:07.571Z |
| CVE-2025-66370 |
5 (3.1)
|
Kivitendo before 3.9.2 allows XXE injection. By u… |
kivitendo |
kivitendo |
2025-11-28T00:00:00.000Z | 2026-01-15T06:46:24.375Z |
| CVE-2026-23582 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:05.073Z | |
| CVE-2026-23581 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:05.587Z | |
| CVE-2026-23580 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:06.047Z | |
| CVE-2026-23579 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:06.514Z | |
| CVE-2026-23578 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:06.967Z | |
| CVE-2026-23577 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:07.411Z | |
| CVE-2026-23576 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:07.854Z | |
| CVE-2026-23575 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:08.303Z | |
| CVE-2026-23574 |
N/A
|
Not used | N/A | N/A | 2026-01-15T03:55:08.745Z | |
| CVE-2025-48371 |
5.8 (4.0)
|
OpenFGA Authorization Bypass |
openfga |
openfga |
2025-05-22T22:20:37.570Z | 2025-05-23T14:14:20.586Z |
| CVE-2025-66877 |
7.5 (3.1)
|
Buffer overflow vulnerability in function dcputch… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-30T15:24:13.771Z |
| CVE-2025-66869 |
7.5 (3.1)
|
Buffer overflow vulnerability in function strcat … |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-30T15:23:04.733Z |
| CVE-2025-60935 |
6.5 (3.1)
|
An open redirect vulnerability in the login endpo… |
n/a |
n/a |
2025-12-24T00:00:00.000Z | 2025-12-24T16:46:21.881Z |
| CVE-2025-68706 |
9.8 (3.1)
|
A stack-based buffer overflow exists in the GoAhe… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:00.763Z |
| CVE-2025-8679 |
7.6 (4.0)
|
ExtremeGuest Essentials Captive Portal Unauthenticated… |
Extreme Networks |
ExtremeGuest Essentials |
2025-10-01T17:19:16.743Z | 2025-10-01T17:29:42.134Z |
| CVE-2025-67255 |
8.8 (3.1)
|
In NagiosXI 2026R1.0.1 build 1762361101, Dashboar… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:06.948Z |
| CVE-2025-67254 |
7.5 (3.1)
|
NagiosXI 2026R1.0.1 build 1762361101 is vulnerabl… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:12.600Z |
| CVE-2025-11192 |
8.4 (4.0)
|
Fabric Engine (VOSS) AutoSense Authentication Bypass |
Extreme Networks |
Fabric Engine (VOSS) |
2025-10-07T19:07:45.086Z | 2025-10-08T15:45:56.015Z |
| CVE-2026-0547 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
PHPGurukul Online Course Registration Student Registra… |
PHPGurukul |
Online Course Registration |
2026-01-02T09:32:07.601Z | 2026-01-05T21:50:05.776Z |
| CVE-2025-68617 |
7 (3.1)
|
Use after free in fluidsynth |
FluidSynth |
fluidsynth |
2025-12-23T22:41:28.861Z | 2025-12-24T14:53:35.537Z |
| CVE-2025-14253 |
6.9 (4.0)
4.9 (3.1)
|
Galaxy Software Services|Vitals ESP - Arbitrary File Read |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:38:09.479Z | 2025-12-08T14:14:28.725Z |
| CVE-2025-14254 |
7.1 (4.0)
6.5 (3.1)
|
Galaxy Software Services|Vitals ESP - SQL Injection |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:41:01.379Z | 2025-12-08T14:46:02.412Z |
| CVE-2025-14255 |
7.1 (4.0)
6.5 (3.1)
|
Galaxy Software Services|Vitals ESP - SQL Injection |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:43:22.584Z | 2025-12-08T18:53:24.822Z |
| CVE-2025-15372 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
youlaitech vue3-element-admin Notice index.vue cross s… |
youlaitech |
vue3-element-admin |
2025-12-31T02:02:06.787Z | 2026-01-02T14:37:49.898Z |
| CVE-2025-12533 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-14T22:19:29.979Z | |
| CVE-2026-22605 |
4.3 (3.1)
|
OpenProject is Vulnerable to Insecure Direct Object Re… |
opf |
openproject |
2026-01-10T01:07:10.412Z | 2026-01-12T19:15:27.143Z |
| CVE-2026-22604 |
6.9 (4.0)
|
OpenProject is vulnerable to user enumeration via the … |
opf |
openproject |
2026-01-10T01:07:02.555Z | 2026-01-12T19:16:12.780Z |
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-13T19:59:34.458Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-23577 | Rejected reason: Not used | 2026-01-15T04:15:58.093 | 2026-01-15T04:15:58.093 |
| fkie_cve-2026-23576 | Rejected reason: Not used | 2026-01-15T04:15:58.037 | 2026-01-15T04:15:58.037 |
| fkie_cve-2026-23575 | Rejected reason: Not used | 2026-01-15T04:15:57.980 | 2026-01-15T04:15:57.980 |
| fkie_cve-2026-23574 | Rejected reason: Not used | 2026-01-15T04:15:57.880 | 2026-01-15T04:15:57.880 |
| fkie_cve-2025-48371 | OpenFGA is an authorization/permission engine. OpenFGA versions 1.8.0 through 1.8.12 (corresponding… | 2025-05-22T23:15:19.230 | 2026-01-15T02:34:33.753 |
| fkie_cve-2025-66877 | Buffer overflow vulnerability in function dcputchar in decompile.c in libming 0.4.8. | 2025-12-29T18:15:43.633 | 2026-01-15T02:26:33.707 |
| fkie_cve-2025-66869 | Buffer overflow vulnerability in function strcat in asan_interceptors.cpp in libming 0.4.8. | 2025-12-29T17:15:46.603 | 2026-01-15T02:24:18.283 |
| fkie_cve-2025-60935 | An open redirect vulnerability in the login endpoint of Blitz Panel v1.17.0 allows attackers to red… | 2025-12-24T15:16:01.860 | 2026-01-15T02:22:45.563 |
| fkie_cve-2025-68706 | A stack-based buffer overflow exists in the GoAhead-Webs HTTP daemon on KuWFi 4G LTE AC900 devices … | 2025-12-29T19:15:57.090 | 2026-01-15T02:21:29.610 |
| fkie_cve-2025-8679 | In ExtremeGuest Essentials before 25.5.0, captive-portal may permit unauthorized access via manual … | 2025-10-01T18:15:46.880 | 2026-01-15T02:17:32.060 |
| fkie_cve-2025-67255 | In NagiosXI 2026R1.0.1 build 1762361101, Dashboard parameters lack proper filtering, allowing any a… | 2025-12-29T19:15:56.820 | 2026-01-15T02:14:23.787 |
| fkie_cve-2025-67254 | NagiosXI 2026R1.0.1 build 1762361101 is vulnerable to Directory Traversal in /admin/coreconfigsnaps… | 2025-12-29T19:15:56.710 | 2026-01-15T02:13:36.407 |
| fkie_cve-2025-11192 | A vulnerability in Extreme Networks’ Fabric Engine (VOSS) before 9.3 was discovered. When SD-WAN Au… | 2025-10-07T19:15:33.863 | 2026-01-15T02:10:58.137 |
| fkie_cve-2026-0547 | A vulnerability was found in PHPGurukul Online Course Registration up to 3.1. This issue affects so… | 2026-01-02T10:15:41.510 | 2026-01-15T02:06:05.260 |
| fkie_cve-2025-68617 | FluidSynth is a software synthesizer based on the SoundFont 2 specifications. From versions 2.5.0 t… | 2025-12-23T23:15:44.757 | 2026-01-15T02:01:38.707 |
| fkie_cve-2025-14253 | Vitals ESP developed by Galaxy Software Services has an Arbitrary File Read vulnerability, allowing… | 2025-12-08T08:15:51.883 | 2026-01-15T01:42:38.810 |
| fkie_cve-2025-14254 | Vitals ESP developed by Galaxy Software Services has a SQL Injection vulnerability, allowing authen… | 2025-12-08T08:15:52.260 | 2026-01-15T01:42:14.107 |
| fkie_cve-2025-14255 | Vitals ESP developed by Galaxy Software Services has a SQL Injection vulnerability, allowing authen… | 2025-12-08T08:15:52.567 | 2026-01-15T01:41:52.707 |
| fkie_cve-2025-15372 | A weakness has been identified in youlaitech vue3-element-admin up to 3.4.0. This issue affects som… | 2025-12-31T03:15:53.820 | 2026-01-15T01:41:04.930 |
| fkie_cve-2025-12533 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2026-01-14T23:15:55.210 | 2026-01-14T23:15:55.210 |
| fkie_cve-2026-22605 | OpenProject is an open-source, web-based project management software. OpenProject versions prior to… | 2026-01-10T02:15:49.487 | 2026-01-14T22:27:55.377 |
| fkie_cve-2026-22604 | OpenProject is an open-source, web-based project management software. For OpenProject versions from… | 2026-01-10T02:15:49.343 | 2026-01-14T22:27:23.780 |
| fkie_cve-2026-22603 | OpenProject is an open-source, web-based project management software. Prior to version 16.6.2, Open… | 2026-01-10T02:15:49.200 | 2026-01-14T22:27:03.023 |
| fkie_cve-2026-22602 | OpenProject is an open-source, web-based project management software. Prior to version 16.6.2, a lo… | 2026-01-10T02:15:49.057 | 2026-01-14T22:26:18.717 |
| fkie_cve-2026-22601 | OpenProject is an open-source, web-based project management software. For OpenProject version 16.6.… | 2026-01-10T02:15:48.913 | 2026-01-14T22:26:03.920 |
| fkie_cve-2026-22600 | OpenProject is an open-source, web-based project management software. A Local File Read (LFR) vulne… | 2026-01-10T02:15:48.743 | 2026-01-14T22:25:56.047 |
| fkie_cve-2026-0852 | A security flaw has been discovered in code-projects Online Music Site 1.0. The impacted element is… | 2026-01-12T01:15:49.950 | 2026-01-14T22:19:33.933 |
| fkie_cve-2026-0851 | A vulnerability was identified in code-projects Online Music Site 1.0. The affected element is an u… | 2026-01-12T00:15:52.763 | 2026-01-14T22:18:02.417 |
| fkie_cve-2025-62000 | BullWall Ransomware Containment may not always detect an encrypted file. This issue affects a speci… | 2025-12-18T21:15:53.800 | 2026-01-14T22:15:50.893 |
| fkie_cve-2025-55462 | A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:15:58.950 | 2026-01-14T22:15:50.717 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7mp9-fp3j-g5hq |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-7mcc-vv62-fp9q |
7.0 (3.1)
|
Untrusted search path in Microsoft Office allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-723h-88px-6cjc |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-5qfm-jw96-hgmr |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-4h58-wwjq-q2fr |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-323h-xxg4-72gc |
8.4 (3.1)
|
Out-of-bounds read in Microsoft Office Word allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-2vvv-3xfp-234v |
7.8 (3.1)
|
Improper access control in Microsoft Office Excel allows an unauthorized attacker to bypass a secur… | 2026-01-13T18:31:10Z | 2026-01-13T18:31:10Z |
| ghsa-xmr8-fvh4-85cv |
6.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Shell allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-x3qx-wvx5-m7m9 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Management Services allows an… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-whh3-jcv2-q226 |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-wgx7-c557-r7h7 |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rx5x-fc3w-5fc6 |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rfrm-3m8m-j83r |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-r4xf-j76g-396f |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qvf8-2q87-3fcr |
5.5 (3.1)
|
Use of a broken or risky cryptographic algorithm in Windows Kerberos allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-qfxh-8pc6-gx8m |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-pp2w-5337-f6wg |
8.8 (3.1)
|
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-p3j8-q3f7-m9xc |
4.6 (3.1)
|
Absolute path traversal in Windows Shell allows an unauthorized attacker to perform spoofing with a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-mjg5-63m8-327f |
5.5 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an authorized attacker t… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jqcr-784r-mrg6 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Language (IDL) Elevation of Privilege Vulnerability | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-jg5c-2pc3-432m |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Ancillary Function Driver … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-j88c-7m8j-3g32 |
7.5 (3.1)
|
Reliance on untrusted inputs in a security decision in Windows Kerberos allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gx6x-88fg-86xr |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gwv7-x72m-q3cm |
5.5 (3.1)
|
Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker … | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-gmj5-vp5f-rx2g |
8.1 (3.1)
|
Improper input validation in Windows Server Update Service allows an unauthorized attacker to execu… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-g95q-7mq5-2jg8 |
7.8 (3.1)
|
Heap-based buffer overflow in Connected Devices Platform Service (Cdpsvc) allows an authorized atta… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-frcp-54w2-rvj7 |
7.4 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fr2p-6g5f-g49h |
7.5 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fpp4-775q-mqrm |
6.5 (3.1)
|
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform sp… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-fhp4-cg6g-8v4w |
7.8 (3.1)
|
Use after free in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-118 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.872174Z |
| pysec-2022-117 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.751245Z |
| pysec-2022-116 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.620644Z |
| pysec-2022-115 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.478314Z |
| pysec-2022-114 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.359111Z |
| pysec-2022-113 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.222206Z |
| pysec-2022-112 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.082433Z |
| pysec-2022-111 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.954976Z |
| pysec-2022-110 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.826464Z |
| pysec-2022-109 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.671699Z |
| pysec-2022-108 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:23.531782Z |
| pysec-2022-107 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.406972Z |
| pysec-2022-106 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.259781Z |
| pysec-2022-105 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.133344Z |
| pysec-2022-104 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:22.994300Z |
| pysec-2022-103 |
|
Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.537526Z |
| pysec-2022-100 |
|
Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.268189Z |
| pysec-2022-98 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.051133Z |
| pysec-2022-97 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.928489Z |
| pysec-2022-96 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.797116Z |
| pysec-2022-95 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.674710Z |
| pysec-2022-94 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding PNG images TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.562344Z |
| pysec-2022-93 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a use… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.438139Z |
| pysec-2022-92 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.311751Z |
| pysec-2022-91 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.169396Z |
| pysec-2022-90 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.012769Z |
| pysec-2022-89 |
|
Tensorflow is an Open Source Machine Learning Framework. During shape inference, TensorFl… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.891439Z |
| pysec-2022-88 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.776924Z |
| pysec-2022-87 |
|
Tensorflow is an Open Source Machine Learning Framework. If a graph node is invalid, Tens… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.646320Z |
| pysec-2022-86 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `GetInitOp… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.536542Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3980 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.874576Z |
| gsd-2024-3991 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.870318Z |
| gsd-2024-3997 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.864650Z |
| gsd-2024-3995 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.859161Z |
| gsd-2024-3986 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.841356Z |
| gsd-2024-3983 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.840192Z |
| gsd-2024-3984 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.824330Z |
| gsd-2024-3999 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.798446Z |
| gsd-2024-3978 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.797907Z |
| gsd-2024-3988 | The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle… | 2024-04-20T05:02:05.777416Z |
| gsd-2024-3987 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.774030Z |
| gsd-2024-28950 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:04.131368Z |
| gsd-2024-31153 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:02.024306Z |
| gsd-2024-31858 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.878898Z |
| gsd-2024-31407 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.828498Z |
| gsd-2024-4010 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.112041Z |
| gsd-2024-4011 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111847Z |
| gsd-2024-4007 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111660Z |
| gsd-2024-4016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111469Z |
| gsd-2024-4018 | Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows,… | 2024-04-20T05:02:01.110951Z |
| gsd-2024-4001 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.110677Z |
| gsd-2024-4008 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.110486Z |
| gsd-2024-4017 | Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows,… | 2024-04-20T05:02:01.109929Z |
| gsd-2024-4012 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.109628Z |
| gsd-2024-4019 | A vulnerability classified as critical has been found in Byzoro Smart S80 Management Plat… | 2024-04-20T05:02:01.109437Z |
| gsd-2024-4015 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.109189Z |
| gsd-2024-4014 | The hCaptcha for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Script… | 2024-04-20T05:02:01.108987Z |
| gsd-2024-4006 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.7 be… | 2024-04-20T05:02:01.108806Z |
| gsd-2024-4004 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108622Z |
| gsd-2024-4000 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108433Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192019 | Malicious code in elf-stats-evergreen-bow-653 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192017 | Malicious code in elf-stats-ember-muffin-717 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192016 | Malicious code in elf-stats-ember-hammer-340 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192697 | Malicious code in mw-frontend-utils (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192696 | Malicious code in mui-wrapper-core (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-23T19:24:03Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-23T19:24:03Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-23T19:24:03Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-192009 | Malicious code in elf-stats-cocoa-reindeer-663 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-191980 | Malicious code in elf-stats-cosy-sleigh-356 (npm) | 2025-12-03T14:31:21Z | 2025-12-23T19:09:02Z |
| mal-2025-192429 | Malicious code in yunxohang3 (npm) | 2025-12-10T04:03:49Z | 2025-12-23T18:26:18Z |
| mal-2025-192428 | Malicious code in yunxoahng2 (npm) | 2025-12-10T03:55:40Z | 2025-12-23T18:26:18Z |
| mal-2025-192433 | Malicious code in mws-common-ui (npm) | 2025-12-10T13:07:26Z | 2025-12-23T18:26:16Z |
| mal-2025-192423 | Malicious code in vue2-amis-custom-widget-pro (npm) | 2025-12-10T04:05:56Z | 2025-12-23T17:25:04Z |
| mal-2025-192487 | Malicious code in elf-stats-cheery-sparkler-521 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192486 | Malicious code in elf-stats-cheery-sleigh-538 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192484 | Malicious code in elf-stats-cheery-muffin-949 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192483 | Malicious code in elf-stats-caroling-workshop-885 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192481 | Malicious code in elf-stats-caroling-sled-530 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192369 | Malicious code in elf-stats-caroling-wishlist-626 (npm) | 2025-12-04T17:18:58Z | 2025-12-23T17:09:49Z |
| mal-2025-192206 | Malicious code in elf-stats-cocoa-fir-846 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T17:09:49Z |
| mal-2025-192008 | Malicious code in elf-stats-cocoa-northstar-632 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192005 | Malicious code in elf-stats-cheery-fireplace-598 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2514 | Meldung zurückgezogen | 2025-11-06T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2109 | Autodesk Produkte: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1987 | Keycloak: Mehrere Schwachstellen | 2025-09-07T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1756 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-11T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1664 | Python: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1328 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-1235 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-07-20T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-0961 | libTIFF: Schwachstelle ermöglicht Codeausführung | 2017-12-03T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-0726 | Samsung Android: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2033 | Red Hat Enterprise Linux (CPython): Schwachstelle ermöglicht Manipulation von Dateien | 2024-09-02T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1914 | Python: Schwachstelle ermöglicht Denial of Service | 2024-08-22T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1889 | Python: Schwachstelle ermöglicht Denial of Service | 2024-08-20T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1789 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2018-08-08T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1601 | Python: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-01-31T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1599 | Python: Mehrere Schwachstellen | 2019-03-24T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1396 | Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen | 2024-06-17T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-0687 | Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2024-0424 | PostgreSQL JDBC Driver: Schwachstelle ermöglicht SQL-Injection | 2024-02-19T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-3169 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2023-12-18T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-2173 | Python: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2023-08-24T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1613 | libTIFF: Mehrere Schwachstellen | 2023-06-29T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1418 | Python: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-04-06T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1298 | Python: Schwachstelle ermöglicht Denial of Service | 2020-07-13T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1097 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-04-27T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0513 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-02-28T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0350 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-02-13T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0304 | OpenSSL: Mehrere Schwachstellen | 2023-02-07T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0270 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2020-04-28T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2023-0170 | libTIFF: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-01-22T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-2190 | Python: Schwachstelle ermöglicht Denial of Service | 2020-01-30T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2020:4694 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2020-11-04T01:34:32+00:00 | 2026-01-16T21:52:18+00:00 |
| rhsa-2020:4298 | Red Hat Security Advisory: OpenShift Container Platform 4.6.1 image security update | 2020-10-27T16:22:20+00:00 | 2026-01-16T21:52:17+00:00 |
| rhsa-2020:4297 | Red Hat Security Advisory: OpenShift Container Platform 4.6.1 package security update | 2020-10-27T14:53:57+00:00 | 2026-01-16T21:52:16+00:00 |
| rhsa-2020:4214 | Red Hat Security Advisory: go-toolset-1.13-golang security and bug fix update | 2020-10-08T10:52:13+00:00 | 2026-01-16T21:52:15+00:00 |
| rhsa-2020:3783 | Red Hat Security Advisory: OpenShift Container Platform 4.4.23 cluster-network-operator-container security update | 2020-09-22T07:15:37+00:00 | 2026-01-16T21:52:14+00:00 |
| rhsa-2020:3780 | Red Hat Security Advisory: OpenShift Container Platform 4.5.11 ose-cluster-svcat-apiserver-operator-container security update | 2020-09-21T19:50:11+00:00 | 2026-01-16T21:52:14+00:00 |
| rhsa-2020:3727 | Red Hat Security Advisory: OpenShift Container Platform 3.11.286 security update | 2020-09-16T07:55:58+00:00 | 2026-01-16T21:52:13+00:00 |
| rhsa-2020:3665 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2020-09-08T10:05:46+00:00 | 2026-01-16T21:52:12+00:00 |
| rhsa-2020:3372 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3scale-istio-adapter-rhel8-container security update | 2020-08-06T20:21:37+00:00 | 2026-01-16T21:52:12+00:00 |
| rhsa-2020:3578 | Red Hat Security Advisory: OpenShift Container Platform 4.5.8 security update | 2020-09-08T10:09:31+00:00 | 2026-01-16T21:52:09+00:00 |
| rhsa-2020:3369 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update | 2020-08-06T20:19:17+00:00 | 2026-01-16T21:52:05+00:00 |
| rhsa-2020:3087 | Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.5 container images security update | 2020-07-22T07:33:26+00:00 | 2026-01-16T21:52:03+00:00 |
| rhsa-2025:22777 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T15:56:54+00:00 | 2026-01-16T21:51:39+00:00 |
| rhsa-2025:22775 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:03:52+00:00 | 2026-01-16T21:51:39+00:00 |
| rhsa-2024:10772 | Red Hat Security Advisory: kernel security update | 2024-12-04T00:51:17+00:00 | 2026-01-16T21:51:39+00:00 |
| rhsa-2025:22773 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:04:02+00:00 | 2026-01-16T21:51:38+00:00 |
| rhsa-2026:0271 | Red Hat Security Advisory: kernel security update | 2026-01-08T00:47:42+00:00 | 2026-01-16T21:51:26+00:00 |
| rhsa-2025:23425 | Red Hat Security Advisory: kernel security update | 2025-12-17T03:45:59+00:00 | 2026-01-16T21:51:16+00:00 |
| rhsa-2025:22388 | Red Hat Security Advisory: kernel security update | 2025-12-01T06:11:52+00:00 | 2026-01-16T21:51:09+00:00 |
| rhsa-2025:22387 | Red Hat Security Advisory: kernel-rt security update | 2025-12-01T05:31:33+00:00 | 2026-01-16T21:51:06+00:00 |
| rhsa-2025:22124 | Red Hat Security Advisory: kernel-rt security update | 2025-11-25T18:17:51+00:00 | 2026-01-16T21:51:06+00:00 |
| rhsa-2025:22095 | Red Hat Security Advisory: kernel security update | 2025-11-25T17:26:16+00:00 | 2026-01-16T21:51:05+00:00 |
| rhsa-2025:22087 | Red Hat Security Advisory: kernel-rt security update | 2025-11-25T16:42:52+00:00 | 2026-01-16T21:51:03+00:00 |
| rhsa-2025:22072 | Red Hat Security Advisory: kernel security update | 2025-11-25T12:37:05+00:00 | 2026-01-16T21:51:02+00:00 |
| rhsa-2025:22066 | Red Hat Security Advisory: kernel security update | 2025-11-25T10:41:59+00:00 | 2026-01-16T21:50:59+00:00 |
| rhsa-2025:19932 | Red Hat Security Advisory: kernel-rt security update | 2025-11-10T01:05:11+00:00 | 2026-01-16T21:50:48+00:00 |
| rhsa-2025:19931 | Red Hat Security Advisory: kernel security update | 2025-11-10T01:30:36+00:00 | 2026-01-16T21:50:46+00:00 |
| rhsa-2025:19930 | Red Hat Security Advisory: kernel security update | 2025-11-10T01:47:36+00:00 | 2026-01-16T21:50:40+00:00 |
| rhsa-2025:15429 | Red Hat Security Advisory: kernel security update | 2025-09-08T08:05:41+00:00 | 2026-01-16T21:50:39+00:00 |
| rhsa-2026:0518 | Red Hat Security Advisory: Red Hat Quay 3.16.1 | 2026-01-13T16:03:52+00:00 | 2026-01-16T21:32:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-131-14 | Siemens SCALANCE W1750D (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-12 | Siemens SIMATIC SmartVNC HMI WinCC Products (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-11 | Siemens SIMATIC UltraVNC HMI WinCC Products | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-10 | Siemens SCALANCE XM-400 and XR-500 Devices | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-09 | Siemens Mendix Excel Importer Module | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-08 | Siemens Tecnomatix Plant Simulation | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-07 | Siemens SIMATIC NET CP343-1 | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-06 | Siemens SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-05 | Siemens Mendix Database Replication Module | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-04 | Siemens SINAMICS Medium Voltage Products Remote Access (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-110-07 | Siemens Mendix | 2021-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-15 | Siemens and Milestone Siveillance Video Open Network Bridge | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-14 | Siemens Nucleus DNS (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-13 | Siemens SIMOTICS CONNECT 400 (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-12 | Siemens Tecnomatix RobotExpert | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-08 | Siemens SINEMA Remote Connect Server | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-07 | Siemens Web Server of SCALANCE X200 (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-06 | Siemens Solid Edge File Parsing (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-04 | Siemens Nucleus Products DNS Module (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-09 | Siemens Solid Edge File Parsing | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-06 | Siemens TCP/IP Stack Vulnerabilities-AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-03 | Siemens SCALANCE and RUGGEDCOM Devices (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-02 | Siemens SCALANCE and RUGGEDCOM Devices SSH (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-047-01 | Open Design Alliance Drawings SDK (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-06 | ICSA-21-040-06_Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-05-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-05 | Siemens TIA Administrator (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-019-01 | dnsmasq by Simon Kelley (Update A) | 2021-01-19T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-012-05 | Siemens SCALANCE X Products (Update B) | 2021-01-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-08 | Siemens Products using TightVNC (Update A) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-05 | Siemens Embedded TCP/IP Stack Vulnerabilities-AMNESIA:33 (Update C) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fnd-upwd-dcrpuq78 | Cisco IoT Field Network Director Improper Domain Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ssi-v2mywx9y | Cisco IoT Field Network Director Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-sql-zekbnl2h | Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-pwh-yca6m7p | Cisco IoT Field Network Director Unprotected Storage of Credentials Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ovw-shzoe3pd | Cisco IoT Field Network Director File Overwrite Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-lv-he4rntet | Cisco IoT Field Network Director Improper Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-bck-ghkpnz5f | Cisco IoT Field Network Director Unauthenticated REST API Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-auth-veypbmmr | Cisco IoT Field Network Director SOAP API Authorization Bypass Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-apia-xzntfs2v | Cisco IoT Field Network Director Missing API Authentication Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-dna-cmd-injection-rrayzowc | Cisco DNA Spaces Connector Command Injection Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-csm-rce-8gjuz9fw | Cisco Security Manager Static Credential Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-16T23:00:00+00:00 |
| cisco-sa-vmanx3-vrzboqqd | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-09T21:12:21+00:00 |
| cisco-sa-webex-vdi-qqrpbwuj | Cisco Webex Meetings Desktop App Arbitrary Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-teams-xss-zlw9td3 | Cisco Webex Teams Web Interface Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-nbr-nos6fq24 | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vsoln-arbfile-gtseyxns | Cisco SD-WAN Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmxss2-nl4kssvr | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxsshi-9kheqrpm | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss2-ugjyqxwf | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss1-xhjcymbt | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx2-kpfvsuc | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanuafw-zhkdggey | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanpt2-fqluefss | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-privilege-zpmmf73k | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-file-y2jsrnrb | Cisco SD-WAN vManage Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-escalation-jhqs5skf | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vman-traversal-hqh24tmk | Cisco SD-WAN vManage Software Directory Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepestd-8c3j9vc | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepeshlg-tjghoqca | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepegr-4xynyluj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62204 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62203 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62202 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62201 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62200 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62199 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60728 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60727 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60726 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60724 | GDI+ Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60723 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60722 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60721 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60720 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60719 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60718 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60717 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60716 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60715 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60714 | Windows OLE Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60713 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60709 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60708 | Storvsp.sys Driver Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60707 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60706 | Windows Hyper-V Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60705 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60704 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60703 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59515 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59514 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-1863 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:10:26.646000Z |
| var-202106-1921 | A security issue in nginx resolver was identified, which might allow an attacker who is a… | 2025-12-22T20:10:26.072000Z |
| var-201506-0117 | ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows … | 2025-12-22T20:10:25.627000Z |
| var-200504-0293 | Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allo… | 2025-12-22T20:10:25.551000Z |
| var-202004-2200 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T20:09:51.177000Z |
| var-200507-0034 | Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers… | 2025-12-22T20:09:50.345000Z |
| var-201501-0434 | The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 befor… | 2025-12-22T20:09:48.843000Z |
| var-201602-0272 | ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use… | 2025-12-22T20:09:48.232000Z |
| var-200511-0019 | The Internet Key Exchange version 1 (IKEv1) implementation in Check Point products allows… | 2025-12-22T20:09:47.053000Z |
| var-201007-0317 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2025-12-22T20:09:46.918000Z |
| var-201910-1503 | The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_pr… | 2025-12-22T20:09:15.243000Z |
| var-201811-0987 | nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, whic… | 2025-12-22T20:09:14.737000Z |
| var-200911-0398 | The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Int… | 2025-12-22T20:09:13.451000Z |
| var-201408-0212 | The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows re… | 2025-12-22T20:09:10.371000Z |
| var-201702-0879 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2025-12-22T20:09:07.634000Z |
| var-201108-0080 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2025-12-22T20:09:06.733000Z |
| var-201904-1404 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T20:08:59.562000Z |
| var-200810-0142 | The Postfix configuration file in Mac OS X 10.5.5 causes Postfix to be network-accessible… | 2025-12-22T20:08:59.386000Z |
| var-201203-0199 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T20:08:28.427000Z |
| var-200712-0604 | Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/kr… | 2025-12-22T20:08:28.127000Z |
| var-201404-0381 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2025-12-22T20:07:57.638000Z |
| var-202112-1654 | A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a … | 2025-12-22T20:07:52.377000Z |
| var-201707-1192 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T20:07:51.437000Z |
| var-200811-0014 | Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPho… | 2025-12-22T20:07:51.381000Z |
| var-201912-0586 | This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Moj… | 2025-12-22T20:07:13.879000Z |
| var-200102-0029 | Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attackers to cause a denial… | 2025-12-22T20:07:13.560000Z |
| var-201011-0178 | The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and poss… | 2025-12-22T20:07:12.394000Z |
| var-201410-0859 | Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earli… | 2025-12-22T20:07:12.327000Z |
| var-201310-0355 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2025-12-22T20:06:59.465000Z |
| var-202005-0397 | json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file… | 2025-12-22T20:06:59.127000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000903 | QQQ SYSTEMS vulnerable to cross-site scripting | 2018-03-13T16:43+09:00 | 2018-06-14T14:03+09:00 |
| jvndb-2018-000029 | Safari vulnerable to script injection | 2018-03-30T13:39+09:00 | 2018-06-14T14:02+09:00 |
| jvndb-2018-000900 | ArsenoL vulnerable to cross-site scripting | 2018-03-13T16:46+09:00 | 2018-06-14T13:58+09:00 |
| jvndb-2018-000019 | Multiple vulnerabilities in Jubatus | 2018-03-02T13:45+09:00 | 2018-06-14T13:57+09:00 |
| jvndb-2018-000904 | PHP 2chBBS vulnerable to cross-site scripting | 2018-03-13T16:47+09:00 | 2018-06-14T13:55+09:00 |
| jvndb-2018-000024 | Multiple vulnerabilities in CG-WGR1200 | 2018-03-09T13:56+09:00 | 2018-06-14T13:54+09:00 |
| jvndb-2018-000907 | QQQ SYSTEMS vulnerable to arbitrary command injection | 2018-03-13T16:43+09:00 | 2018-06-14T13:53+09:00 |
| jvndb-2018-000905 | ViX may insecurely load Dynamic Link Libraries | 2018-03-13T16:48+09:00 | 2018-06-14T13:52+09:00 |
| jvndb-2018-000908 | WebProxy vulnerable to directory traversal | 2018-03-13T16:48+09:00 | 2018-06-14T13:51+09:00 |
| jvndb-2018-000017 | Multiple vulnerabilities in WXR-1900DHP2 | 2018-02-26T14:10+09:00 | 2018-06-14T13:49+09:00 |
| jvndb-2018-000008 | Spring Security and Spring Framework vulnerable to authentication bypass | 2018-02-02T12:28+09:00 | 2018-06-14T13:48+09:00 |
| jvndb-2018-000020 | Installer of JTrim may insecurely load Dynamic Link Libraries | 2018-03-05T14:07+09:00 | 2018-06-14T13:46+09:00 |
| jvndb-2018-000025 | The installer of PhishWall Client Firefox and Chrome edition for Windows may insecurely load Dynamic Link Libraries | 2018-03-15T13:38+09:00 | 2018-06-14T13:43+09:00 |
| jvndb-2018-000021 | Installer of WinShot may insecurely load Dynamic Link Libraries | 2018-03-05T15:10+09:00 | 2018-06-14T13:43+09:00 |
| jvndb-2018-000902 | QQQ SYSTEMS vulnerable to cross-site scripting | 2018-03-13T16:43+09:00 | 2018-06-14T13:39+09:00 |
| jvndb-2018-000901 | QQQ SYSTEMS vulnerable to cross-site scripting | 2018-03-13T16:43+09:00 | 2018-06-14T12:31+09:00 |
| jvndb-2018-000023 | WordPress plugin "WP All Import" vulnerable to cross-site scripting | 2018-03-08T14:10+09:00 | 2018-06-14T12:27+09:00 |
| jvndb-2018-000022 | WordPress plugin "WP All Import" vulnerable to cross-site scripting | 2018-03-08T14:10+09:00 | 2018-06-14T12:26+09:00 |
| jvndb-2018-000016 | LINE for iOS fails to verify SSL server certificates | 2018-02-22T15:29+09:00 | 2018-06-14T12:23+09:00 |
| jvndb-2018-000062 | Local File Inclusion vulnerability in Zenphoto | 2018-06-13T15:11+09:00 | 2018-06-13T15:11+09:00 |
| jvndb-2018-000063 | LINE for Windows may insecurely load Dynamic Link Libraries | 2018-06-12T14:44+09:00 | 2018-06-12T14:44+09:00 |
| jvndb-2018-000061 | H2O vulnerable to buffer overflow | 2018-06-04T14:10+09:00 | 2018-06-04T14:10+09:00 |
| jvndb-2018-000060 | Multiple vulnerabilities in Pixelpost | 2018-05-31T14:07+09:00 | 2018-05-31T14:07+09:00 |
| jvndb-2018-000033 | The installer of PhishWall Client Internet Explorer edition may insecurely load Dynamic Link Libraries | 2018-04-12T14:27+09:00 | 2018-04-12T14:27+09:00 |
| jvndb-2018-000015 | Multiple vulnerabilities in FS010W | 2018-02-22T15:29+09:00 | 2018-04-11T12:31+09:00 |
| jvndb-2018-000014 | Application and self-extracting archive containing the application of "FLET'S v4 / v6 address selection tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:43+09:00 | 2018-04-11T12:28+09:00 |
| jvndb-2018-000012 | Installer of "FLET'S Azukeru Backup Tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:37+09:00 | 2018-04-11T12:25+09:00 |
| jvndb-2018-000013 | Insecure DLL Loading issue in multiple Trend Micro products | 2018-02-15T16:39+09:00 | 2018-04-11T12:23+09:00 |
| jvndb-2018-000009 | The installer of Anshin net security for Windows may insecurely load Dynamic Link Libraries | 2018-02-06T15:05+09:00 | 2018-04-11T12:13+09:00 |
| jvndb-2018-000011 | MP Form Mail CGI eCommerce Edition vulnerable to OS command injection | 2018-02-08T12:21+09:00 | 2018-04-11T11:57+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02993-1 | Security update for jetty-minimal | 2025-09-01T14:04:07Z | 2025-09-01T14:04:07Z |
| suse-su-2025:03039-1 | Recommended update for nginx | 2025-09-01T13:56:30Z | 2025-09-01T13:56:30Z |
| suse-su-2025:03038-1 | Security update for python-future | 2025-09-01T13:40:43Z | 2025-09-01T13:40:43Z |
| suse-su-2025:02739-2 | Security update for ruby2.5 | 2025-09-01T13:05:15Z | 2025-09-01T13:05:15Z |
| suse-su-2025:03037-1 | Security update for git | 2025-09-01T12:45:59Z | 2025-09-01T12:45:59Z |
| suse-su-2025:20648-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-09-01T10:50:22Z | 2025-09-01T10:50:22Z |
| suse-su-2025:20690-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-01T10:48:51Z | 2025-09-01T10:48:51Z |
| suse-su-2025:20647-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-01T10:48:51Z | 2025-09-01T10:48:51Z |
| suse-su-2025:20682-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-01T10:48:27Z | 2025-09-01T10:48:27Z |
| suse-su-2025:20646-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-01T10:48:27Z | 2025-09-01T10:48:27Z |
| suse-su-2025:20681-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-01T10:42:59Z | 2025-09-01T10:42:59Z |
| suse-su-2025:20645-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-01T10:42:59Z | 2025-09-01T10:42:59Z |
| suse-su-2025:02522-2 | Security update for libarchive | 2025-09-01T07:03:57Z | 2025-09-01T07:03:57Z |
| suse-su-2025:03032-1 | Security update for python | 2025-08-29T15:14:42Z | 2025-08-29T15:14:42Z |
| suse-su-2025:03031-1 | Security update for postgresql14 | 2025-08-29T15:13:48Z | 2025-08-29T15:13:48Z |
| suse-su-2025:03030-1 | Security update for postgresql15 | 2025-08-29T15:12:06Z | 2025-08-29T15:12:06Z |
| suse-su-2025:20689-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-29T14:48:32Z | 2025-08-29T14:48:32Z |
| suse-su-2025:20639-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-29T14:48:32Z | 2025-08-29T14:48:32Z |
| suse-su-2025:20680-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20679-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20678-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20677-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20643-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20642-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20641-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20640-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20676-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20644-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20638-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-29T14:20:26Z | 2025-08-29T14:20:26Z |
| suse-su-2025:20688-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14735-1 | go1.24-1.24rc3-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14734-1 | weechat-4.5.1-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14733-1 | python311-cbor2-5.6.5-2.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14732-1 | govulncheck-vulndb-0.0.20250204T220613-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14731-1 | MozillaThunderbird-128.7.0-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14730-1 | MozillaFirefox-135.0-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14729-1 | python311-scikit-learn-1.6.1-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14728-1 | govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14727-1 | firefox-esr-128.7.0-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14726-1 | cargo-audit-advisory-db-20250204-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:0052-1 | Security update for python-asteval | 2025-02-03T19:01:08Z | 2025-02-03T19:01:08Z |
| opensuse-su-2025:14725-1 | helm-3.17.0-2.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14724-1 | grafana-11.3.3-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14723-1 | google-osconfig-agent-20250115.01-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14722-1 | rime-schema-all-20230603+git.5fdd2d6-3.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:0041-1 | Security update for libjxl | 2025-01-31T19:01:05Z | 2025-01-31T19:01:05Z |
| opensuse-su-2025:0039-1 | Security update for stb | 2025-01-31T15:01:17Z | 2025-01-31T15:01:17Z |
| opensuse-su-2025:14721-1 | kubelogin-0.1.7-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:14720-1 | chromedriver-132.0.6834.159-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:14719-1 | bind-9.20.5-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:0037-1 | Security update for SDL2_sound | 2025-01-30T16:22:36Z | 2025-01-30T16:22:36Z |
| opensuse-su-2025:0036-1 | Security update for chromium | 2025-01-30T12:22:26Z | 2025-01-30T12:22:26Z |
| opensuse-su-2025:14718-1 | python311-ipython-8.31.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14717-1 | owasp-modsecurity-crs-4.10.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14716-1 | libQt5Bluetooth5-32bit-5.15.16+kde2-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14715-1 | dovecot24-2.4.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14714-1 | apptainer-1.3.6-4.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14713-1 | trivy-0.58.2-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14712-1 | python311-pydantic-2.10.6-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14711-1 | hauler-1.1.1-2.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28711 | WordPress Easy Email Subscription plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28710 | WordPress Easy Email Subscription plugin SQL注入漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28709 | WordPress Easy Digital Downloads plugin订单操作漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28708 | WordPress Easy Appointments plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28707 | WordPress Doliconnect plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28706 | WordPress Dessau plugin文件包含漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28705 | WordPress Cost Calculator Builder plugin缺少授权漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28704 | WordPress Contest Gallery plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28703 | WordPress Case Addons plugin文件上传漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28702 | WordPress age-restriction plugin缺少授权漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28701 | Tenda AC10U form_fast_setting_wifi_set函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28700 | Tenda AC10U formSetClientState函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28699 | Tenda AC10U formWifiBasicSet函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28698 | Tenda AC10U add_white_node函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28697 | Tenda AC10U GetParentControlInfo函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28696 | Tenda AC10U addWifiMacFilter函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28695 | Tenda AC10U setSchedWifi函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28694 | Tenda AC10U fromSetIpMacBind函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28693 | Tenda AC10U formSetMacFilterCfg函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28691 | Tenda AC10U fromWizardHandle方法堆栈缓冲区溢出漏洞 | 2024-04-22 | 2025-11-17 |
| cnvd-2025-28690 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28690) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28689 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28689) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28688 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28688) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28687 | Ivanti Endpoint Manager路径遍历漏洞(CNVD-2025-28687) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28686 | Ivanti Endpoint Manager路径遍历漏洞(CNVD-2025-28686) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28685 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28685) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28684 | Ivanti Endpoint Manager路径遍历漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28683 | Ivanti Endpoint Manager反序列化漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28682 | Ivanti Endpoint Manager SQL注入漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28680 | Ivanti Endpoint Manager权限问题漏洞 | 2025-11-14 | 2025-11-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-1060 | Multiples vulnérabilités dans Ruby on Rails | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1059 | Multiples vulnérabilités dans les produits Intel | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1058 | Multiples vulnérabilités dans les produits Ivanti | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1057 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1056 | Multiples vulnérabilités dans les produits Adobe | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1055 | Multiples vulnérabilités dans Google Chrome | 2024-12-11T00:00:00.000000 | 2024-12-11T00:00:00.000000 |
| certfr-2024-avi-1054 | Multiples vulnérabilités dans les produits SAP | 2024-12-10T00:00:00.000000 | 2024-12-10T00:00:00.000000 |
| certfr-2024-avi-1053 | Multiples vulnérabilités dans les produits Schneider Electric | 2024-12-10T00:00:00.000000 | 2024-12-10T00:00:00.000000 |
| certfr-2024-avi-1052 | Multiples vulnérabilités dans les produits Qnap | 2024-12-09T00:00:00.000000 | 2024-12-09T00:00:00.000000 |
| certfr-2024-avi-1051 | Multiples vulnérabilités dans les produits IBM | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1050 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1049 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1048 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1047 | Multiples vulnérabilités dans Microsoft Edge | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1046 | Multiples vulnérabilités dans Tenable Security Center | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1045 | Multiples vulnérabilités dans Google Pixel | 2024-12-06T00:00:00.000000 | 2024-12-06T00:00:00.000000 |
| certfr-2024-avi-1044 | Multiples vulnérabilités dans MISP | 2024-12-05T00:00:00.000000 | 2024-12-05T00:00:00.000000 |
| certfr-2024-avi-1043 | Vulnérabilité dans Cisco NX-OS | 2024-12-05T00:00:00.000000 | 2024-12-05T00:00:00.000000 |
| certfr-2024-avi-1042 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2024-12-05T00:00:00.000000 | 2024-12-05T00:00:00.000000 |
| certfr-2024-avi-1041 | Vulnérabilité dans SolarWinds Platform | 2024-12-04T00:00:00.000000 | 2024-12-04T00:00:00.000000 |
| certfr-2024-avi-1040 | Vulnérabilité dans Moxa VPort 07-3 Series | 2024-12-04T00:00:00.000000 | 2024-12-04T00:00:00.000000 |
| certfr-2024-avi-1039 | Multiples vulnérabilités dans les produits Veeam | 2024-12-04T00:00:00.000000 | 2024-12-04T00:00:00.000000 |
| certfr-2024-avi-1038 | Vulnérabilité dans Google Chrome | 2024-12-04T00:00:00.000000 | 2024-12-04T00:00:00.000000 |
| certfr-2024-avi-1037 | Multiples vulnérabilités dans HPE Aruba Networking ClearPass Policy Manager | 2024-12-04T00:00:00.000000 | 2024-12-04T00:00:00.000000 |
| certfr-2024-avi-1036 | Multiples vulnérabilités dans Google Android | 2024-12-03T00:00:00.000000 | 2024-12-03T00:00:00.000000 |
| certfr-2024-avi-1035 | Multiples vulnérabilités dans les produits Axis | 2024-12-03T00:00:00.000000 | 2024-12-03T00:00:00.000000 |
| certfr-2024-avi-1034 | Multiples vulnérabilités dans Ruby on Rails | 2024-12-03T00:00:00.000000 | 2024-12-03T00:00:00.000000 |
| certfr-2024-avi-1033 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1032 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1031 | Multiples vulnérabilités dans le noyau Linux de Debian | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |