Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21303 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:17.246Z | 2026-01-14T18:52:30.126Z |
| CVE-2022-50807 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:51:40.976Z | 2026-01-14T18:51:30.411Z |
| CVE-2022-50934 |
N/A
|
This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. | N/A | N/A | 2026-01-13T22:52:00.967Z | 2026-01-14T18:51:13.322Z |
| CVE-2023-53356 |
5.5 (3.1)
|
usb: gadget: u_serial: Add null pointer check in gseri… |
Linux |
Linux |
2025-09-17T14:56:46.113Z | 2026-01-14T18:43:04.391Z |
| CVE-2023-53355 |
5.5 (3.1)
|
staging: pi433: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-17T14:56:45.400Z | 2026-01-14T18:43:04.234Z |
| CVE-2023-53354 |
5.5 (3.1)
|
skbuff: skb_segment, Call zero copy functions before u… |
Linux |
Linux |
2025-09-17T14:56:44.388Z | 2026-01-14T18:43:04.063Z |
| CVE-2023-53353 |
5.5 (3.1)
|
accel/habanalabs: postpone mem_mgr IDR destruction to … |
Linux |
Linux |
2025-09-17T14:56:43.543Z | 2026-01-14T18:43:03.920Z |
| CVE-2023-53352 |
5.5 (3.1)
|
drm/ttm: check null pointer before accessing when swapping |
Linux |
Linux |
2025-09-17T14:56:42.698Z | 2026-01-14T18:43:03.742Z |
| CVE-2023-53351 |
5.5 (3.1)
|
drm/sched: Check scheduler work queue before calling t… |
Linux |
Linux |
2025-09-17T14:56:42.006Z | 2026-01-14T18:43:03.575Z |
| CVE-2023-53350 |
5.5 (3.1)
|
accel/qaic: Fix slicing memory leak |
Linux |
Linux |
2025-09-17T14:56:41.212Z | 2026-01-14T18:43:03.434Z |
| CVE-2023-53349 |
5.5 (3.1)
|
media: ov2740: Fix memleak in ov2740_init_controls() |
Linux |
Linux |
2025-09-17T14:56:40.510Z | 2026-01-14T18:43:03.285Z |
| CVE-2023-53348 |
5.5 (3.1)
|
btrfs: fix deadlock when aborting transaction during r… |
Linux |
Linux |
2025-09-17T14:56:39.800Z | 2026-01-14T18:43:03.123Z |
| CVE-2023-53347 |
5.5 (3.1)
|
net/mlx5: Handle pairing of E-switch via uplink un/load APIs |
Linux |
Linux |
2025-09-17T14:56:39.084Z | 2026-01-14T18:43:02.972Z |
| CVE-2023-53346 |
5.5 (3.1)
|
kernel/fail_function: fix memory leak with using debug… |
Linux |
Linux |
2025-09-17T14:56:38.400Z | 2026-01-14T18:43:02.833Z |
| CVE-2023-53345 |
4.7 (3.1)
|
rxrpc: Fix potential data race in rxrpc_wait_to_be_con… |
Linux |
Linux |
2025-09-17T14:56:37.707Z | 2026-01-14T18:43:02.675Z |
| CVE-2023-53344 |
5.5 (3.1)
|
can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vf… |
Linux |
Linux |
2025-09-17T14:56:37.024Z | 2026-01-14T18:43:02.515Z |
| CVE-2023-53343 |
5.5 (3.1)
|
icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev… |
Linux |
Linux |
2025-09-17T14:56:36.285Z | 2026-01-14T18:43:02.344Z |
| CVE-2023-53342 |
5.5 (3.1)
|
net: marvell: prestera: fix handling IPv4 routes with nhid |
Linux |
Linux |
2025-09-17T14:56:35.574Z | 2026-01-14T18:43:02.092Z |
| CVE-2023-53341 |
5.5 (3.1)
|
of/fdt: run soc memory setup when early_init_dt_scan_m… |
Linux |
Linux |
2025-09-17T14:56:34.671Z | 2026-01-14T18:43:01.930Z |
| CVE-2023-53340 |
7.8 (3.1)
|
net/mlx5: Collect command failures data only for known… |
Linux |
Linux |
2025-09-17T14:56:33.917Z | 2026-01-14T18:43:01.728Z |
| CVE-2023-53338 |
7.8 (3.1)
|
lwt: Fix return values of BPF xmit ops |
Linux |
Linux |
2025-09-17T14:56:32.302Z | 2026-01-14T18:43:01.329Z |
| CVE-2023-53337 |
5.5 (3.1)
|
nilfs2: do not write dirty data after degenerating to … |
Linux |
Linux |
2025-09-17T14:56:31.582Z | 2026-01-14T18:43:01.138Z |
| CVE-2023-53336 |
5.5 (3.1)
|
media: ipu-bridge: Fix null pointer deref on SSDB/PLD … |
Linux |
Linux |
2025-09-17T14:56:30.752Z | 2026-01-14T18:43:00.972Z |
| CVE-2023-53335 |
5.5 (3.1)
|
RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() |
Linux |
Linux |
2025-09-17T14:56:29.672Z | 2026-01-14T18:43:00.832Z |
| CVE-2022-50374 |
5.5 (3.1)
|
Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem… |
Linux |
Linux |
2025-09-17T14:56:28.974Z | 2026-01-14T18:43:00.681Z |
| CVE-2022-50373 |
4.7 (3.1)
|
fs: dlm: fix race in lowcomms |
Linux |
Linux |
2025-09-17T14:56:28.282Z | 2026-01-14T18:43:00.519Z |
| CVE-2022-50372 |
5.5 (3.1)
|
cifs: Fix memory leak when build ntlmssp negotiate blo… |
Linux |
Linux |
2025-09-17T14:56:27.577Z | 2026-01-14T18:43:00.339Z |
| CVE-2022-50371 |
5.5 (3.1)
|
led: qcom-lpg: Fix sleeping in atomic |
Linux |
Linux |
2025-09-17T14:56:26.854Z | 2026-01-14T18:42:59.970Z |
| CVE-2022-50370 |
5.5 (3.1)
|
i2c: designware: Fix handling of real but unexpected d… |
Linux |
Linux |
2025-09-17T14:56:26.015Z | 2026-01-14T18:42:59.823Z |
| CVE-2022-50369 |
5.5 (3.1)
|
drm/vkms: Fix null-ptr-deref in vkms_release() |
Linux |
Linux |
2025-09-17T14:56:24.889Z | 2026-01-14T18:42:59.660Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-8679 |
7.6 (4.0)
|
ExtremeGuest Essentials Captive Portal Unauthenticated… |
Extreme Networks |
ExtremeGuest Essentials |
2025-10-01T17:19:16.743Z | 2025-10-01T17:29:42.134Z |
| CVE-2025-67255 |
8.8 (3.1)
|
In NagiosXI 2026R1.0.1 build 1762361101, Dashboar… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:06.948Z |
| CVE-2025-67254 |
7.5 (3.1)
|
NagiosXI 2026R1.0.1 build 1762361101 is vulnerabl… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:12.600Z |
| CVE-2025-11192 |
8.4 (4.0)
|
Fabric Engine (VOSS) AutoSense Authentication Bypass |
Extreme Networks |
Fabric Engine (VOSS) |
2025-10-07T19:07:45.086Z | 2025-10-08T15:45:56.015Z |
| CVE-2026-0547 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
PHPGurukul Online Course Registration Student Registra… |
PHPGurukul |
Online Course Registration |
2026-01-02T09:32:07.601Z | 2026-01-05T21:50:05.776Z |
| CVE-2025-68617 |
7 (3.1)
|
Use after free in fluidsynth |
FluidSynth |
fluidsynth |
2025-12-23T22:41:28.861Z | 2025-12-24T14:53:35.537Z |
| CVE-2025-14253 |
6.9 (4.0)
4.9 (3.1)
|
Galaxy Software Services|Vitals ESP - Arbitrary File Read |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:38:09.479Z | 2025-12-08T14:14:28.725Z |
| CVE-2025-14254 |
7.1 (4.0)
6.5 (3.1)
|
Galaxy Software Services|Vitals ESP - SQL Injection |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:41:01.379Z | 2025-12-08T14:46:02.412Z |
| CVE-2025-14255 |
7.1 (4.0)
6.5 (3.1)
|
Galaxy Software Services|Vitals ESP - SQL Injection |
Galaxy Software Services |
Vitals ESP |
2025-12-08T07:43:22.584Z | 2025-12-08T18:53:24.822Z |
| CVE-2025-15372 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
youlaitech vue3-element-admin Notice index.vue cross s… |
youlaitech |
vue3-element-admin |
2025-12-31T02:02:06.787Z | 2026-01-02T14:37:49.898Z |
| CVE-2025-12533 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-14T22:19:29.979Z | |
| CVE-2026-22605 |
4.3 (3.1)
|
OpenProject is Vulnerable to Insecure Direct Object Re… |
opf |
openproject |
2026-01-10T01:07:10.412Z | 2026-01-12T19:15:27.143Z |
| CVE-2026-22604 |
6.9 (4.0)
|
OpenProject is vulnerable to user enumeration via the … |
opf |
openproject |
2026-01-10T01:07:02.555Z | 2026-01-12T19:16:12.780Z |
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-13T19:59:34.458Z |
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-13T20:07:25.275Z |
| CVE-2026-22601 |
8.6 (4.0)
|
OpenProject is Vulnerable to Code Execution in E-Mail … |
opf |
openproject |
2026-01-10T01:06:05.430Z | 2026-01-12T19:16:44.111Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-13T20:07:53.470Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| CVE-2025-62000 |
7.1 (3.1)
6.9 (4.0)
|
BullWall Ransomware Containment incomplete file inspection |
BullWall |
Ransomware Containment |
2025-12-18T20:32:02.910Z | 2026-01-15T19:50:39.114Z |
| CVE-2025-55462 |
6.5 (3.1)
|
A CORS misconfiguration in Eramba Community and E… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-14T21:30:01.077Z |
| CVE-2025-14242 |
6.5 (3.1)
|
Vsftpd: vsftpd: denial of service via integer overflow… |
Red Hat |
Red Hat Enterprise Linux 10 |
2026-01-14T15:23:03.708Z | 2026-01-14T21:50:37.086Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-58149 |
7.5 (3.1)
|
Incorrect removal of permissions on PCI device unplug |
Xen |
Xen |
2025-10-31T11:50:39.536Z | 2025-11-04T21:13:31.524Z |
| CVE-2025-58148 |
7.5 (3.1)
|
x86: Incorrect input sanitisation in Viridian hypercalls |
Xen |
Xen |
2025-10-31T11:50:28.407Z | 2025-11-04T21:13:30.190Z |
| CVE-2025-58147 |
7.5 (3.1)
|
x86: Incorrect input sanitisation in Viridian hypercalls |
Xen |
Xen |
2025-10-31T11:50:28.282Z | 2025-11-04T21:13:28.853Z |
| CVE-2025-60050 |
8.2 (3.1)
|
WordPress Panda theme <= 1.21 - Local File Inclusion v… |
axiomthemes |
Panda |
2025-12-18T07:22:01.712Z | 2025-12-18T15:04:28.185Z |
| CVE-2025-60049 |
8.2 (3.1)
|
WordPress Soleil theme <= 1.17 - Local File Inclusion … |
axiomthemes |
Soleil |
2025-12-18T07:22:01.475Z | 2025-12-18T15:07:08.173Z |
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2025-12-18T16:47:26.036Z |
| CVE-2025-60210 |
9.8 (3.1)
|
WordPress Everest Forms - Frontend Listing plugin <= 1… |
wpeverest |
Everest Forms - Frontend Listing |
2025-10-22T14:32:43.171Z | 2025-11-13T10:33:44.796Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-22602 | OpenProject is an open-source, web-based project management software. Prior to version 16.6.2, a lo… | 2026-01-10T02:15:49.057 | 2026-01-14T22:26:18.717 |
| fkie_cve-2026-22601 | OpenProject is an open-source, web-based project management software. For OpenProject version 16.6.… | 2026-01-10T02:15:48.913 | 2026-01-14T22:26:03.920 |
| fkie_cve-2026-22600 | OpenProject is an open-source, web-based project management software. A Local File Read (LFR) vulne… | 2026-01-10T02:15:48.743 | 2026-01-14T22:25:56.047 |
| fkie_cve-2026-0852 | A security flaw has been discovered in code-projects Online Music Site 1.0. The impacted element is… | 2026-01-12T01:15:49.950 | 2026-01-14T22:19:33.933 |
| fkie_cve-2026-0851 | A vulnerability was identified in code-projects Online Music Site 1.0. The affected element is an u… | 2026-01-12T00:15:52.763 | 2026-01-14T22:18:02.417 |
| fkie_cve-2025-62000 | BullWall Ransomware Containment may not always detect an encrypted file. This issue affects a speci… | 2025-12-18T21:15:53.800 | 2026-01-14T22:15:50.893 |
| fkie_cve-2025-55462 | A CORS misconfiguration in Eramba Community and Enterprise Editions v3.26.0 allows an attacker-cont… | 2026-01-13T15:15:58.950 | 2026-01-14T22:15:50.717 |
| fkie_cve-2025-14242 | A flaw was found in vsftpd. This vulnerability allows a denial of service (DoS) via an integer over… | 2026-01-14T16:15:55.967 | 2026-01-14T22:15:49.780 |
| fkie_cve-2026-0850 | A vulnerability was determined in code-projects Intern Membership Management System 1.0. Impacted i… | 2026-01-11T23:15:46.090 | 2026-01-14T22:09:35.817 |
| fkie_cve-2025-58149 | When passing through PCI devices, the detach logic in libxl won't remove access permissions to any … | 2025-10-31T12:15:35.143 | 2026-01-14T22:04:31.723 |
| fkie_cve-2025-58148 | [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilit… | 2025-10-31T12:15:35.037 | 2026-01-14T22:03:32.010 |
| fkie_cve-2025-58147 | [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilit… | 2025-10-31T12:15:34.590 | 2026-01-14T22:03:18.957 |
| fkie_cve-2025-60050 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:16:04.613 | 2026-01-14T21:48:28.980 |
| fkie_cve-2025-60049 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:16:04.490 | 2026-01-14T21:48:11.250 |
| fkie_cve-2025-60048 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:16:04.357 | 2026-01-14T21:47:44.213 |
| fkie_cve-2025-60210 | Deserialization of Untrusted Data vulnerability in wpeverest Everest Forms - Frontend Listing evere… | 2025-10-22T15:15:58.123 | 2026-01-14T21:46:24.270 |
| fkie_cve-2025-57981 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-09-22T19:15:58.153 | 2026-01-14T21:42:22.203 |
| fkie_cve-2024-32444 | Incorrect Privilege Assignment vulnerability in InspiryThemes RealHomes allows Privilege Escalation… | 2025-09-03T07:15:32.100 | 2026-01-14T21:40:46.957 |
| fkie_cve-2025-59922 | An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerabili… | 2026-01-13T17:15:58.147 | 2026-01-14T21:38:33.547 |
| fkie_cve-2025-67685 | A Server-Side Request Forgery (SSRF) vulnerability [CWE-918] vulnerability in Fortinet FortiSandbox… | 2026-01-13T17:15:58.873 | 2026-01-14T21:38:01.700 |
| fkie_cve-2025-64155 | An improper neutralization of special elements used in an os command ('os command injection') vulne… | 2026-01-13T17:15:58.440 | 2026-01-14T21:37:40.197 |
| fkie_cve-2025-58693 | An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … | 2026-01-13T17:15:57.940 | 2026-01-14T21:34:22.663 |
| fkie_cve-2025-55128 | HackerOne community member Dang Hung Vi (vidang04) has reported an uncontrolled resource consumptio… | 2025-11-20T19:16:19.137 | 2026-01-14T21:23:44.720 |
| fkie_cve-2025-55127 | HackerOne community member Dao Hoang Anh (yoyomiski) has reported an improper neutralization of whi… | 2025-11-20T19:16:19.027 | 2026-01-14T21:18:27.467 |
| fkie_cve-2025-55126 | HackerOne community member Dang Hung Vi (vidang04) has reported a stored XSS vulnerability involvin… | 2025-11-20T19:16:18.880 | 2026-01-14T21:16:56.290 |
| fkie_cve-2026-23550 | Incorrect Privilege Assignment vulnerability in Modular DS allows Privilege Escalation.This issue a… | 2026-01-14T09:16:02.520 | 2026-01-14T21:15:54.193 |
| fkie_cve-2025-36192 | IBM DS8A00( R10.1) 10.10.106.0 and IBM DS8A00 ( R10.0) 10.1.3.010.2.45.0 and IBM DS8900F ( R9.4) 89… | 2025-12-26T14:15:58.507 | 2026-01-14T21:09:40.390 |
| fkie_cve-2026-21639 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.483 | 2026-01-14T21:06:35.607 |
| fkie_cve-2026-21638 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.357 | 2026-01-14T21:06:07.787 |
| fkie_cve-2025-59470 | This vulnerability allows a Backup Operator to perform remote code execution (RCE) as the postgres … | 2026-01-08T17:15:48.290 | 2026-01-14T20:59:08.753 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-9c4m-f7gw-7x3r |
7.8 (3.1)
|
Improper access control in Windows Routing and Remote Access Service (RRAS) allows an authorized at… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-8ff9-78x2-c89j |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7r67-3m5q-v4rm |
7.8 (3.1)
|
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7h6f-rh5x-hw2p |
7.4 (3.1)
|
Use after free in Windows Clipboard Server allows an unauthorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7g73-j999-7mq6 |
7.5 (3.1)
|
Use after free in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized a… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-7f4j-c76v-g4h7 |
7.8 (3.1)
|
Untrusted pointer dereference in Windows Cloud Files Mini Filter Driver allows an authorized attack… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-76qv-gx6m-r44w |
7.8 (3.1)
|
Use after free in Windows Management Services allows an authorized attacker to elevate privileges l… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-6j3g-2jh3-q8rg |
5.5 (3.1)
|
Generation of error message containing sensitive information in Windows Kernel allows an authorized… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5x4x-63j4-7rhv |
6.2 (3.1)
|
Out-of-bounds read in Capability Access Management Service (camsvc) allows an unauthorized attacker… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5vxv-h86v-8rwc |
7.8 (3.1)
|
Heap-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5m23-p78p-xgrg |
7.8 (3.1)
|
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-5736-cvw5-ch2r |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-4f9p-rpf6-78qv |
7.0 (3.1)
|
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-2j6v-89gr-9crm |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-25wh-jjx3-jq6q |
7.0 (3.1)
|
Double free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally. | 2026-01-13T18:31:09Z | 2026-01-13T18:31:09Z |
| ghsa-rmw4-rf5w-rrc6 |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an autho… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-rcr5-pjrv-hxh5 |
7.8 (3.1)
|
Access of resource using incompatible type ('type confusion') in Windows Win32K - ICOMP allows an a… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-r6w8-mhf4-6w54 |
6.5 (3.1)
|
Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-q5w7-qmx3-4vxh |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Ancillary Function Driver for WinSock … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-p4qh-cj7j-r785 |
7.8 (3.1)
|
Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-m62x-gm5x-3x29 |
7.5 (3.1)
|
A vulnerability affecting HPE Networking Instant On Access Points has been identified where a devic… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-hxrp-mjg3-hpmr |
6.2 (3.1)
|
Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cxm2-5hv5-vp3m |
7.8 (3.1)
|
Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cr4c-fm7r-g72r |
7.5 (3.1)
|
A vulnerability in the router mode configuration of HPE Instant On Access Points exposed certain ne… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cfh3-7cxj-vmgg |
5.5 (3.1)
|
Out-of-bounds read in Windows TPM allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-c77x-pfg5-gxc3 |
7.8 (3.1)
|
Free of memory not on the heap in Windows Ancillary Function Driver for WinSock allows an authorize… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-9429-3r47-rwh9 |
7.2 (3.1)
|
Missing authentication for critical function in SQL Server allows an authorized attacker to elevate… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7mcr-xx2r-qf84 |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7jxv-6m87-8mx8 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7987-h795-2x6f |
5.5 (3.1)
|
Protection mechanism failure in Windows Remote Assistance allows an unauthorized attacker to bypass… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-85 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.416658Z |
| pysec-2022-84 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.290009Z |
| pysec-2022-83 |
|
Tensorflow is an Open Source Machine Learning Framework. There is a typo in TensorFlow's … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.161202Z |
| pysec-2022-82 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp`… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.035553Z |
| pysec-2022-81 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.923211Z |
| pysec-2022-80 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.801262Z |
| pysec-2022-79 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.672987Z |
| pysec-2022-78 |
|
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:33.554776Z |
| pysec-2022-77 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.439630Z |
| pysec-2022-76 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.310692Z |
| pysec-2022-75 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow is vulnerable to a he… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.179728Z |
| pysec-2022-74 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial o… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.047887Z |
| pysec-2022-73 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a resource handle … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.923545Z |
| pysec-2022-72 |
|
Tensorflow is an Open Source Machine Learning Framework. In multiple places, TensorFlow u… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.797622Z |
| pysec-2022-71 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.679005Z |
| pysec-2022-70 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.561735Z |
| pysec-2022-69 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.438434Z |
| pysec-2022-68 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.298949Z |
| pysec-2022-67 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.167293Z |
| pysec-2022-66 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.048410Z |
| pysec-2022-65 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.924375Z |
| pysec-2022-64 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.800762Z |
| pysec-2022-63 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.682282Z |
| pysec-2022-62 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.553710Z |
| pysec-2022-61 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.433747Z |
| pysec-2022-60 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:31.305252Z |
| pysec-2022-59 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.174803Z |
| pysec-2022-58 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.053811Z |
| pysec-2022-57 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.939427Z |
| pysec-2022-56 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.817713Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4013 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108244Z |
| gsd-2024-4005 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108059Z |
| gsd-2024-4003 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107869Z |
| gsd-2024-4009 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107679Z |
| gsd-2024-4002 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107469Z |
| gsd-2024-32873 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.527327Z |
| gsd-2024-32900 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.524250Z |
| gsd-2024-32879 | Python Social Auth is a social authentication/registration mechanism. Prior to version 5.… | 2024-04-20T05:02:00.519400Z |
| gsd-2024-32890 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.508098Z |
| gsd-2024-32867 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.506215Z |
| gsd-2024-32886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.502340Z |
| gsd-2024-32868 | ZITADEL provides users the possibility to use Time-based One-Time-Password (TOTP) and One… | 2024-04-20T05:02:00.501884Z |
| gsd-2024-32897 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.501683Z |
| gsd-2024-32875 | Hugo is a static site generator. Starting in version 0.123.0 and prior to version 0.125.3… | 2024-04-20T05:02:00.498945Z |
| gsd-2024-32930 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.498740Z |
| gsd-2024-32924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.490789Z |
| gsd-2024-32874 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.489476Z |
| gsd-2024-32923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.483420Z |
| gsd-2024-32933 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.482670Z |
| gsd-2024-32937 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.480785Z |
| gsd-2024-32903 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.473336Z |
| gsd-2024-32912 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.472406Z |
| gsd-2024-32902 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.471532Z |
| gsd-2024-32880 | pyload is an open-source Download Manager written in pure Python. An authenticated user c… | 2024-04-20T05:02:00.467829Z |
| gsd-2024-32899 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.462646Z |
| gsd-2024-32870 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.461722Z |
| gsd-2024-32856 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.451904Z |
| gsd-2024-32920 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.450518Z |
| gsd-2024-32910 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.448423Z |
| gsd-2024-32919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.445455Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192003 | Malicious code in elf-stats-cheery-bell-343 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192002 | Malicious code in elf-stats-caroling-toy-109 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T17:09:49Z |
| mal-2025-192480 | Malicious code in elf-stats-caroling-hammer-382 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192478 | Malicious code in elf-stats-candystriped-workbench-865 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192477 | Malicious code in elf-stats-candystriped-star-592 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192475 | Malicious code in elf-stats-candystriped-cookiejar-799 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192474 | Malicious code in elf-stats-candystriped-bauble-740 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192279 | Malicious code in elf-stats-candystriped-chimney-879 (npm) | 2025-12-03T19:54:12Z | 2025-12-23T16:45:01Z |
| mal-2025-192278 | Malicious code in elf-stats-aurora-toy-659 (npm) | 2025-12-03T19:51:09Z | 2025-12-23T16:45:01Z |
| mal-2025-192272 | Malicious code in elf-stats-candystriped-ornament-933 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T16:45:01Z |
| mal-2025-192000 | Malicious code in elf-stats-caroling-hollyberry-628 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191999 | Malicious code in elf-stats-candystriped-saddlebag-217 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191998 | Malicious code in elf-stats-candystriped-lantern-205 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191997 | Malicious code in elf-stats-candystriped-hollyberry-986 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191996 | Malicious code in elf-stats-candlelit-toy-571 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191994 | Malicious code in elf-stats-bright-star-712 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191993 | Malicious code in elf-stats-bright-cushion-246 (npm) | 2025-12-03T12:20:47Z | 2025-12-23T16:45:01Z |
| mal-2025-191992 | Malicious code in elf-stats-bright-bow-377 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191991 | Malicious code in elf-stats-aurora-workbench-5l3 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191990 | Malicious code in elf-stats-aurora-workbench-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191989 | Malicious code in elf-stats-aurora-garland-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-192557 | Malicious code in cos-js-sdk-v6 (npm) | 2025-12-12T06:34:05Z | 2025-12-23T16:45:00Z |
| mal-2025-192398 | Malicious code in database-mongoose-kit (npm) | 2025-12-10T01:47:17Z | 2025-12-23T16:45:00Z |
| mal-2025-192320 | Malicious code in dotnetenv (npm) | 2025-12-05T05:37:50Z | 2025-12-23T16:45:00Z |
| mal-2025-192290 | Malicious code in dotenv-intend (npm) | 2025-12-03T21:24:32Z | 2025-12-23T16:45:00Z |
| mal-2025-191394 | Malicious code in drop-events-on-property-plugin (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-191393 | Malicious code in dialogflow-es (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-190954 | Malicious code in dashboard-empty-state (npm) | 2025-11-24T21:43:32Z | 2025-12-23T16:45:00Z |
| mal-2025-49400 | Malicious code in capes-ui (npm) | 2025-11-09T00:17:09Z | 2025-12-23T16:10:05Z |
| mal-2025-192574 | Malicious code in bignumex (npm) | 2025-12-15T07:43:03Z | 2025-12-23T16:10:05Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2167 | PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-11-23T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-2035 | libTIFF: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-13T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1904 | Python: Schwachstelle ermöglicht Privilegieneskalation | 2022-10-30T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1822 | libTIFF: Mehrere Schwachstellen | 2022-10-23T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1318 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-09-06T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1250 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-31T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1216 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1061 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-16T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0922 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-03-10T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0914 | libTIFF: Mehrere Schwachstellen | 2021-02-23T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0910 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht SQL Injection | 2022-08-03T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0730 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-03-15T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0728 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-01-09T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0544 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-07-03T22:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0495 | Python: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2021-01-18T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0150 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-14T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0141 | Python: Schwachstelle ermöglicht Darstellen falscher Informationen | 2021-02-15T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2022-0062 | expat: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2022-02-15T23:00:00.000+00:00 | 2025-11-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2513 | Dell integrated Dell Remote Access Controller: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-11-06T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2512 | Synacor Zimbra: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2511 | SuiteCRM: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2509 | Devolutions Server: Mehrere Schwachstellen | 2025-11-06T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2507 | Intel Prozessor und Intel Graphics Driver: Mehrere Schwachstellen | 2021-11-09T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2506 | cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-01-07T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2505 | Shadow: Schwachstelle ermöglicht Privilegieneskalation | 2017-11-08T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2504 | IBM Business Automation Workflow: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-11-05T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2454 | Netgate pfSense (Suricata und Snort): Schwachstelle ermöglicht Codeausführung. | 2025-10-30T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2202 | fetchmail: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2024-1020 | bluez: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2024-05-02T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-2390 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Manipulation von Dateien | 2023-09-19T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19930 | Red Hat Security Advisory: kernel security update | 2025-11-10T01:47:36+00:00 | 2026-01-16T21:50:40+00:00 |
| rhsa-2025:15429 | Red Hat Security Advisory: kernel security update | 2025-09-08T08:05:41+00:00 | 2026-01-16T21:50:39+00:00 |
| rhsa-2026:0518 | Red Hat Security Advisory: Red Hat Quay 3.16.1 | 2026-01-13T16:03:52+00:00 | 2026-01-16T21:32:58+00:00 |
| rhsa-2026:0445 | Red Hat Security Advisory: kernel security update | 2026-01-12T05:08:44+00:00 | 2026-01-16T21:32:56+00:00 |
| rhsa-2025:22861 | Red Hat Security Advisory: Red Hat Developer Hub 1.8.1 release. | 2025-12-08T15:17:40+00:00 | 2026-01-16T21:32:49+00:00 |
| rhsa-2025:19105 | Red Hat Security Advisory: kernel security update | 2025-10-27T20:25:15+00:00 | 2026-01-16T21:32:39+00:00 |
| rhsa-2025:18318 | Red Hat Security Advisory: kernel security update | 2025-10-20T10:01:06+00:00 | 2026-01-16T21:32:38+00:00 |
| rhsa-2025:19103 | Red Hat Security Advisory: kernel-rt security update | 2025-10-27T09:41:54+00:00 | 2026-01-16T21:32:37+00:00 |
| rhsa-2025:19102 | Red Hat Security Advisory: kernel security update | 2025-10-27T09:51:24+00:00 | 2026-01-16T21:32:36+00:00 |
| rhsa-2025:18281 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:28:10+00:00 | 2026-01-16T21:32:36+00:00 |
| rhsa-2025:15782 | Red Hat Security Advisory: kernel security update | 2025-09-15T10:31:30+00:00 | 2026-01-16T21:32:34+00:00 |
| rhsa-2026:0050 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.2 | 2026-01-05T08:04:03+00:00 | 2026-01-16T20:20:43+00:00 |
| rhsa-2025:22999 | Red Hat Security Advisory: kernel security update | 2025-12-10T00:59:12+00:00 | 2026-01-16T20:20:37+00:00 |
| rhsa-2025:22997 | Red Hat Security Advisory: kernel-rt security update | 2025-12-10T00:26:17+00:00 | 2026-01-16T20:20:37+00:00 |
| rhsa-2025:22996 | Red Hat Security Advisory: kernel security update | 2025-12-10T01:02:45+00:00 | 2026-01-16T20:20:37+00:00 |
| rhsa-2025:22995 | Red Hat Security Advisory: kernel-rt security update | 2025-12-10T00:29:02+00:00 | 2026-01-16T20:20:36+00:00 |
| rhsa-2025:22661 | Red Hat Security Advisory: kernel security update | 2025-12-03T13:03:39+00:00 | 2026-01-16T20:20:33+00:00 |
| rhsa-2025:22395 | Red Hat Security Advisory: kernel security update | 2025-12-01T09:41:22+00:00 | 2026-01-16T20:20:28+00:00 |
| rhsa-2025:22392 | Red Hat Security Advisory: kernel security update | 2025-12-01T10:11:52+00:00 | 2026-01-16T20:20:27+00:00 |
| rhsa-2025:19469 | Red Hat Security Advisory: kernel security update | 2025-11-03T12:08:33+00:00 | 2026-01-16T20:20:16+00:00 |
| rhsa-2026:0426 | Red Hat Security Advisory: buildah security update | 2026-01-12T03:32:03+00:00 | 2026-01-16T20:05:34+00:00 |
| rhsa-2026:0424 | Red Hat Security Advisory: podman security update | 2026-01-12T02:26:08+00:00 | 2026-01-16T20:05:32+00:00 |
| rhsa-2026:0418 | Red Hat Security Advisory: OpenShift Container Platform 4.16.55 packages and security update | 2026-01-15T19:15:31+00:00 | 2026-01-16T20:05:32+00:00 |
| rhsa-2026:0331 | Red Hat Security Advisory: OpenShift Container Platform 4.18.31 packages and security update | 2026-01-15T19:11:50+00:00 | 2026-01-16T20:05:30+00:00 |
| rhsa-2026:0316 | Red Hat Security Advisory: OpenShift Container Platform 4.12.84 bug fix and security update | 2026-01-15T05:12:28+00:00 | 2026-01-16T20:05:30+00:00 |
| rhsa-2026:0315 | Red Hat Security Advisory: OpenShift Container Platform 4.12.84 packages and security update | 2026-01-15T00:25:18+00:00 | 2026-01-16T20:05:28+00:00 |
| rhsa-2025:23543 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-12-18T04:34:31+00:00 | 2026-01-16T20:05:28+00:00 |
| rhsa-2025:23347 | Red Hat Security Advisory: podman security update | 2025-12-18T10:09:41+00:00 | 2026-01-16T20:05:23+00:00 |
| rhsa-2025:23113 | Red Hat Security Advisory: OpenShift Container Platform 4.15.60 bug fix and security update | 2026-01-07T07:16:55+00:00 | 2026-01-16T20:05:19+00:00 |
| rhsa-2025:22030 | Red Hat Security Advisory: podman security update | 2025-11-25T08:02:25+00:00 | 2026-01-16T20:05:12+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-252-07 | Siemens Industrial Products (Update F) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-252-06 | Siemens SIMATIC HMI Products (Update A) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-161-05 | Siemens SIMATIC, SINAMICS (Update C) | 2020-06-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-105-07 | Siemens SCALANCE and SIMATIC (Update H) | 2020-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-10 | Siemens SCALANCE S-600 (Update B) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-02 | Siemens Industrial Products SNMP (Update F) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-351-02 | Siemens SPPA-T3000 (Update A) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-344-04 | Siemens SIMATIC Products (Update C) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-283-01 | Siemens Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-099-06 | Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update I) | 2019-04-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-088-03 | Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update G) | 2018-03-27T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-067-01 | Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update D) | 2018-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-025-02b | Siemens Desigo PXC (Update C) | 2018-01-24T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-17-243-01 | Siemens OPC UA Protocol Stack Discovery Service (Update E) | 2017-08-30T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| va-25-079-01 | CentralSquare eTRAKiT.Net SQL injection vulnerability | 2025-03-20T00:00:00Z | 2025-05-02T01:11:43Z |
| va-25-120-01 | Commvault Web Server unspecified vulnerability | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| icsa-25-196-01 | Hitachi Energy Asset Suite | 2025-04-29T12:30:00.000000Z | 2025-04-29T12:30:00.000000Z |
| icsa-25-105-05 | Lantronix XPort (Update A) | 2025-04-15T06:00:00.000000Z | 2025-04-29T06:00:00.000000Z |
| icsa-25-114-03 | Vestel AC Charger | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| icsa-25-114-02 | ALBEDO Telecom Net.Time - PTP/NTP clock | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| va-25-104-01 | SicommNet multiple vulnerabilities | 2025-04-15T13:49:55Z | 2025-04-23T00:00:00Z |
| icsa-25-107-04 | Yokogawa Recorder Products | 2025-04-17T06:00:00.000000Z | 2025-04-17T06:00:00.000000Z |
| icsa-25-112-04 | ABB MV Drives | 2025-04-10T08:30:00.000000Z | 2025-04-10T08:30:00.000000Z |
| icsa-25-107-03 | Schneider Electric ConneXium Network Manager Software | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-107-01 | Schneider Electric Trio Q Licensed Data Radio | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-035-04 | Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update A) | 2025-01-14T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-24-326-04 | Schneider Electric Modicon M340 MC80 and Momentum Unity M1E (Update A) | 2024-11-12T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-100-06 | Siemens SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-100-05 | Siemens Insights Hub Private Cloud | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-044-12 | Siemens SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-tele-info-dreglpdq | Cisco TelePresence Collaboration Endpoint Software Information Disclosure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-ise-xxs-pkjcmq9d | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-imp-dos-utx2dqu2 | Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-esa-zip-bypass-gbu4gttg | Cisco Email Security Appliance Zip Content Filter Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-eff-incperm-9e6h4ybz | Cisco Edge Fog Fabric Resource Exposure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-cimc-enum-cyhep3b7 | Cisco Integrated Management Controller Username Enumeration Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-cimc-civ-pkdbe9x5 | Cisco Integrated Management Controller Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-anyconnect-file-read-lsvdd6uh | Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-xbace-oncebys | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-11-02T15:15:42+00:00 |
| cisco-sa-asa-ssl-dos-7uzwwsey | Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability | 2020-10-22T16:00:00+00:00 | 2020-10-27T20:31:40+00:00 |
| cisco-sa-fxos-sbbyp-kqp6ngre | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances Secure Boot Bypass Vulnerabilities | 2020-10-21T16:00:00+00:00 | 2020-10-23T13:31:44+00:00 |
| cisco-sa-fxos-cmdinj-pqzvmxcr | Cisco FXOS Software Command Injection Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T13:21:04+00:00 |
| cisco-sa-asaftd-dos-qfcnepfx | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T13:16:34+00:00 |
| cisco-sa-asa-ftd-crlf-inj-bx9urwsn | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CRLF Injection Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:24+00:00 |
| cisco-sa-asa-rxss-l54htxp | Cisco Adaptive Security Appliance Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:19+00:00 |
| cisco-sa-asaftd-sipdos-3dgvdjvg | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:14+00:00 |
| cisco-sa-asaftd-ftpbypass-hy3utxyu | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software FTP Inspection Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:09+00:00 |
| cisco-sa-asaftd-frag-memleak-mctqdp9n | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IP Fragment Memory Leak Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:05+00:00 |
| cisco-sa-asaftd-fileup-dos-zvc7wtys | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services File Upload Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:07:04+00:00 |
| cisco-sa-asaftd-webdos-fbzm5ynw | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:06:59+00:00 |
| cisco-sa-asaftd-sslvpndma-dos-hrrqb9yx | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL VPN Direct Memory Access Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:06:59+00:00 |
| cisco-sa-asaftd-ospflls-37xy2q6r | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPFv2 Link-Local Signaling Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:06:55+00:00 |
| cisco-sa-asaftd-rule-bypass-p73abnwq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Portal Access Rule Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-23T01:06:54+00:00 |
| cisco-sa-asa-ftd-tcp-dos-n3dmnu4t | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Session Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-22T23:49:39+00:00 |
| cisco-sa-tcp-intercept-bypass-xg9m3pby | Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxosfcm-csrf-uho4e5bz | Cisco FXOS Software Firepower Chassis Manager Cross-Site Request Forgery Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxos-sbbp-xtupkytn | Cisco FXOS Software for Firepower 4100/9300 Series Appliances Secure Boot Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-b63rwkpm | Cisco FXOS Software for Firepower 4100/9300 Series Command Injection Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftdfmc-sft-mitm-tc8azfs2 | Cisco Firepower Management Center Software and Firepower Threat Defense Software sftunnel Pass the Hash Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftdfmc-dos-njyvdcla | Cisco Firepower Management Center Software Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59513 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59512 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59511 | Windows WLAN Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59510 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59509 | Windows Speech Recognition Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59508 | Windows Speech Recognition Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59507 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59506 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59505 | Windows Smart Card Reader Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59504 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59499 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59240 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-47179 | Configuration Manager Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-30398 | Nuance PowerScribe 360 Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-12863 | Libxml2: namespace use-after-free in xmlsettreedoc() function of libxml2 | 2025-11-02T00:00:00.000Z | 2025-11-11T01:01:30.000Z |
| msrc_cve-2025-60753 | An issue was discovered in libarchive bsdtar before version 3.8.1 in function apply_substitution in file tar/subst.c when processing crafted -s substitution rules. This can cause unbounded memory allocation and lead to denial of service (Out-of-Memory crash). | 2025-11-02T00:00:00.000Z | 2025-11-11T01:01:21.000Z |
| msrc_cve-2025-40109 | crypto: rng - Ensure set_ent is always present | 2025-11-02T00:00:00.000Z | 2025-11-10T01:03:03.000Z |
| msrc_cve-2022-49803 | netdevsim: Fix memory leak of nsim_dev->fa_cookie | 2025-05-02T00:00:00.000Z | 2025-11-09T01:01:29.000Z |
| msrc_cve-2022-49766 | netlink: Bounds-check struct nlmsgerr creation | 2025-05-02T00:00:00.000Z | 2025-11-08T01:08:11.000Z |
| msrc_cve-2022-49764 | bpf: Prevent bpf program recursion for raw tracepoint probes | 2025-05-02T00:00:00.000Z | 2025-11-08T01:08:05.000Z |
| msrc_cve-2023-53064 | iavf: fix hang on reboot with ice | 2025-05-02T00:00:00.000Z | 2025-11-08T01:02:25.000Z |
| msrc_cve-2025-23143 | net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod. | 2025-05-02T00:00:00.000Z | 2025-11-07T01:01:21.000Z |
| msrc_cve-2025-23129 | wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path | 2025-04-02T00:00:00.000Z | 2025-11-06T01:01:28.000Z |
| msrc_cve-2025-40107 | can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled | 2025-11-02T00:00:00.000Z | 2025-11-04T01:01:14.000Z |
| msrc_cve-2025-22090 | x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() | 2025-04-02T00:00:00.000Z | 2025-11-02T01:02:16.000Z |
| msrc_cve-2025-21955 | ksmbd: prevent connection release during oplock break notification | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:47.000Z |
| msrc_cve-2025-21899 | tracing: Fix bad hist from corrupting named_triggers list | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:41.000Z |
| msrc_cve-2025-21894 | net: enetc: VFs do not support HWTSTAMP_TX_ONESTEP_SYNC | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:35.000Z |
| msrc_cve-2024-38594 | net: stmmac: move the EST lock to struct stmmac_priv | 2024-06-02T07:00:00.000Z | 2025-11-02T01:01:30.000Z |
| msrc_cve-2025-40106 | comedi: fix divide-by-zero in comedi_buf_munge() | 2025-10-02T00:00:00.000Z | 2025-11-01T01:02:23.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201511-0126 | Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpn… | 2025-12-22T20:06:59.011000Z |
| var-200809-0007 | slapconfig in Directory Services in Apple Mac OS X 10.5 through 10.5.4 allows local users… | 2025-12-22T20:06:58.939000Z |
| var-201706-0361 | The error page mechanism of the Java Servlet Specification requires that, when an error o… | 2025-12-22T20:06:27.629000Z |
| var-201208-0344 | libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not pro… | 2025-12-22T20:06:27.560000Z |
| var-201111-0129 | Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted re… | 2025-12-22T20:06:26.762000Z |
| var-201910-1499 | The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find(… | 2025-12-22T20:06:23.936000Z |
| var-202006-1640 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2025-12-22T20:06:18.309000Z |
| var-201904-1407 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T20:04:49.491000Z |
| var-200505-0162 | Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based … | 2025-12-22T20:04:48.916000Z |
| var-202108-1268 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… | 2025-12-22T20:04:41.184000Z |
| var-202203-0083 | Non-transparent sharing of branch predictor within a context in some Intel(R) Processors … | 2025-12-22T20:04:39.685000Z |
| var-200309-0035 | A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may… | 2025-12-22T20:04:36.698000Z |
| var-200703-0029 | Stack-based buffer overflow in the Apple-specific Samba module (SMB File Server) in Apple… | 2025-12-22T20:04:34.806000Z |
| var-201912-0496 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:04:32.429000Z |
| var-202105-1457 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2025-12-22T20:04:30.853000Z |
| var-201110-0379 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-22T20:04:30.755000Z |
| var-200809-0183 | The kernel in Apple Mac OS X 10.5 through 10.5.4 does not properly flush cached credentia… | 2025-12-22T20:04:30.613000Z |
| var-201912-0646 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:04:29.745000Z |
| var-201201-0025 | Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers … | 2025-12-22T20:04:19.661000Z |
| var-201903-0423 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T20:03:48.461000Z |
| var-202203-0131 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T20:03:48.202000Z |
| var-202109-1804 | A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocate… | 2025-12-22T20:03:39.417000Z |
| var-202203-0129 | A cookie management issue was addressed with improved state management. This issue is fix… | 2025-12-22T20:03:21.650000Z |
| var-201408-0095 | d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n… | 2025-12-22T20:03:21.289000Z |
| var-201206-0117 | Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and o… | 2025-12-22T20:03:20.669000Z |
| var-200506-0133 | Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow r… | 2025-12-22T20:03:19.985000Z |
| var-202108-2039 | A logic issue was addressed with improved state management. This issue is fixed in macOS … | 2025-12-22T20:02:44.613000Z |
| var-201912-1378 | SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an… | 2025-12-22T20:02:43.545000Z |
| var-200703-0023 | Integer overflow in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 allows remote user-assi… | 2025-12-22T20:02:43.388000Z |
| var-200503-0010 | Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers… | 2025-12-22T20:02:41.926000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000010 | WordPress plugin "MTS Simple Booking C" vulnerable to cross-site scripting | 2018-02-02T13:39+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000005 | WordPress plugin "WP Retina 2x" vulnerable to cross-site scripting | 2018-01-30T12:30+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000007 | Multiple I-O DATA network devices incorporating "MagicalFinder" vulnerable to OS command injection | 2018-02-06T14:22+09:00 | 2018-04-11T11:51+09:00 |
| jvndb-2018-000006 | Multiple vulnerabilities in epg search result viewer(kkcald) | 2018-02-01T13:58+09:00 | 2018-04-11T11:49+09:00 |
| jvndb-2018-000002 | Nootka App for Android vulnerable to OS command injection | 2018-01-19T14:19+09:00 | 2018-04-11T11:46+09:00 |
| jvndb-2018-000004 | The installer of "FLET'S VIRUS CLEAR Easy Setup & Application Tool" and "FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool" may insecurely load Dynamic Link Libraries | 2018-01-22T14:17+09:00 | 2018-04-11T11:44+09:00 |
| jvndb-2018-000003 | GroupSession vulnerable to open redirect | 2018-01-19T14:19+09:00 | 2018-04-11T11:37+09:00 |
| jvndb-2015-000197 | Zend Framework vulnerable to SQL injection | 2015-12-11T13:46+09:00 | 2018-04-11T11:32+09:00 |
| jvndb-2018-000032 | Hatena Bookmark App for iOS contains an address bar spoofing vulnerability | 2018-04-10T13:39+09:00 | 2018-04-10T13:39+09:00 |
| jvndb-2018-002257 | DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager | 2018-04-05T10:22+09:00 | 2018-04-10T10:55+09:00 |
| jvndb-2017-000251 | The installer of Content Manager Assistant for PlayStation may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T14:04+09:00 |
| jvndb-2017-000252 | MQTT.js issue in handling PUBLISH packets | 2017-12-25T14:00+09:00 | 2018-04-04T14:02+09:00 |
| jvndb-2017-000248 | OneThird CMS vulnerable to directory traversal | 2017-12-19T13:48+09:00 | 2018-04-04T13:58+09:00 |
| jvndb-2017-000250 | The installer of Music Center for PC may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T13:53+09:00 |
| jvndb-2017-000249 | Multiple vulnerabilities in H2O | 2017-12-18T15:17+09:00 | 2018-04-04T13:49+09:00 |
| jvndb-2018-000001 | Lhaplus vulnerable to improper verification when expanding ZIP64 archives | 2018-01-11T14:18+09:00 | 2018-04-04T12:33+09:00 |
| jvndb-2015-000111 | Yodobashi App for Android fails to verify SSL server certificates | 2015-08-07T13:50+09:00 | 2018-04-04T12:28+09:00 |
| jvndb-2016-000245 | Apache ActiveMQ vulnerable to cross-site scripting | 2016-12-13T14:00+09:00 | 2018-04-04T12:25+09:00 |
| jvndb-2017-000242 | StreamRelay.net.exe and sDNSProxy.exe vulnerable to denial-of-service (DoS) | 2017-11-29T14:54+09:00 | 2018-03-14T14:26+09:00 |
| jvndb-2017-000239 | The installer of Media Go and Music Center for PC may insecurely load Dynamic Link Libraries | 2017-11-21T15:40+09:00 | 2018-03-14T14:25+09:00 |
| jvndb-2017-000243 | Movable Type plugin A-Member and A-Reserve vulnerable to SQL injection | 2017-11-30T15:50+09:00 | 2018-03-14T14:20+09:00 |
| jvndb-2017-000240 | PWR-Q200 vulnerable to DNS cache poisoning attacks | 2017-11-22T13:51+09:00 | 2018-03-14T14:19+09:00 |
| jvndb-2017-009884 | QND Advance/Standard vulnerable to directory traversal | 2017-11-28T11:26+09:00 | 2018-03-14T14:17+09:00 |
| jvndb-2017-000244 | Multiple vulnerabilities in multiple Buffalo broadband routers | 2017-12-01T16:17+09:00 | 2018-03-14T14:15+09:00 |
| jvndb-2017-000241 | Multiple vulnerabilities in Wireless mobile storage "Digizo ShAirDisk" PTW-WMS1 | 2017-11-30T15:45+09:00 | 2018-03-14T14:13+09:00 |
| jvndb-2017-000238 | Robotic appliance COCOROBO vulnerable to session management | 2017-11-16T14:03+09:00 | 2018-03-14T14:09+09:00 |
| jvndb-2017-000245 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-12-06T14:42+09:00 | 2018-03-14T14:07+09:00 |
| jvndb-2017-000231 | OpenAM (Open Source Edition) vulnerable to authentication bypass | 2017-11-01T15:36+09:00 | 2018-03-14T14:03+09:00 |
| jvndb-2017-008629 | Memory corruption vulnerability in Rakuraku Hagaki and Rakuraku Hagaki Select for Ichitaro | 2017-10-25T12:17+09:00 | 2018-03-14T14:01+09:00 |
| jvndb-2017-000246 | Qt for Android vulnerable to OS command injection | 2017-12-11T13:40+09:00 | 2018-03-14T13:48+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20637-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| suse-su-2025:03029-1 | Security update for python-future | 2025-08-29T13:49:15Z | 2025-08-29T13:49:15Z |
| suse-su-2025:03028-1 | Security update for python-future | 2025-08-29T13:49:02Z | 2025-08-29T13:49:02Z |
| suse-su-2025:20687-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20686-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20636-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20635-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20685-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20634-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20684-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:20633-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:03026-1 | Security update for libsoup | 2025-08-29T12:42:45Z | 2025-08-29T12:42:45Z |
| suse-su-2025:03025-1 | Security update for javamail | 2025-08-29T12:42:21Z | 2025-08-29T12:42:21Z |
| suse-su-2025:03024-1 | Security update for tomcat | 2025-08-29T12:40:19Z | 2025-08-29T12:40:19Z |
| suse-su-2025:03023-1 | Security update for the Linux Kernel | 2025-08-29T11:54:08Z | 2025-08-29T11:54:08Z |
| suse-su-2025:03022-1 | Security update for git | 2025-08-29T11:51:56Z | 2025-08-29T11:51:56Z |
| suse-su-2025:03021-1 | Security update for netty | 2025-08-29T09:42:17Z | 2025-08-29T09:42:17Z |
| suse-su-2025:20665-1 | Security update for gnutls | 2025-08-29T09:03:56Z | 2025-08-29T09:03:56Z |
| suse-su-2025:20664-1 | Security update for Mesa | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:20663-1 | Security update for jbigkit | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:03020-1 | Security update for postgresql14 | 2025-08-29T08:32:23Z | 2025-08-29T08:32:23Z |
| suse-su-2025:03019-1 | Security update for postgresql14 | 2025-08-29T08:31:52Z | 2025-08-29T08:31:52Z |
| suse-su-2025:03018-1 | Security update for postgresql15 | 2025-08-29T08:31:14Z | 2025-08-29T08:31:14Z |
| suse-su-2025:03017-1 | Security update for udisks2 | 2025-08-29T08:29:57Z | 2025-08-29T08:29:57Z |
| suse-su-2025:03016-1 | Security update for udisks2 | 2025-08-29T08:28:26Z | 2025-08-29T08:28:26Z |
| suse-su-2025:03015-1 | Security update for udisks2 | 2025-08-29T08:28:07Z | 2025-08-29T08:28:07Z |
| suse-su-2025:20662-1 | Security update for polkit | 2025-08-29T07:50:47Z | 2025-08-29T07:50:47Z |
| suse-su-2025:20661-1 | Security update for libxslt | 2025-08-29T07:49:11Z | 2025-08-29T07:49:11Z |
| suse-su-2025:03012-1 | security update for git, git-lfs, obs-scm-bridge, python-PyYAML | 2025-08-29T00:07:40Z | 2025-08-29T00:07:40Z |
| suse-su-2025:20660-1 | Security update for coreutils | 2025-08-28T15:14:37Z | 2025-08-28T15:14:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14710-1 | govulncheck-vulndb-0.0.20250128T150132-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14709-1 | fake-gcs-server-1.52.1-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14708-1 | owasp-modsecurity-crs-4.9.0-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14707-1 | openvpn-2.6.10-5.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14706-1 | corepack22-22.13.0-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14705-1 | kernel-devel-longterm-6.12.11-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14704-1 | govulncheck-vulndb-0.0.20250117T214834-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14703-1 | apache2-mod_security2-2.9.8-2.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:0034-1 | Security update for chromium | 2025-01-27T07:28:18Z | 2025-01-27T07:28:18Z |
| opensuse-su-2025:14702-1 | python311-sentry-sdk-2.20.0-1.1 on GA media | 2025-01-27T00:00:00Z | 2025-01-27T00:00:00Z |
| opensuse-su-2025:14701-1 | python311-asteval-1.0.6-1.1 on GA media | 2025-01-27T00:00:00Z | 2025-01-27T00:00:00Z |
| opensuse-su-2025:14700-1 | iperf-3.18-1.1 on GA media | 2025-01-27T00:00:00Z | 2025-01-27T00:00:00Z |
| opensuse-su-2025:14699-1 | gstreamer-plugins-good-1.24.11-2.1 on GA media | 2025-01-27T00:00:00Z | 2025-01-27T00:00:00Z |
| opensuse-su-2025:14698-1 | chromedriver-132.0.6834.110-1.1 on GA media | 2025-01-26T00:00:00Z | 2025-01-26T00:00:00Z |
| opensuse-su-2025:0033-1 | Security update for qt6-connectivity | 2025-01-25T17:01:16Z | 2025-01-25T17:01:16Z |
| opensuse-su-2025:14697-1 | ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14696-1 | libopenssl-3-devel-3.2.3-4.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14695-1 | go1.23-1.23.5-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14694-1 | go1.22-1.22.11-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14693-1 | go1.24-1.24rc2-1.1 on GA media | 2025-01-24T00:00:00Z | 2025-01-24T00:00:00Z |
| opensuse-su-2025:0030-1 | Security update for dante | 2025-01-23T19:01:59Z | 2025-01-23T19:01:59Z |
| opensuse-su-2025:0025-1 | Security update for cheat | 2025-01-23T19:01:34Z | 2025-01-23T19:01:34Z |
| opensuse-su-2025:0024-1 | Security update for qt6-webengine | 2025-01-23T09:21:43Z | 2025-01-23T09:21:43Z |
| opensuse-su-2025:14692-1 | libQt6Bluetooth6-6.8.1-2.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14691-1 | python313-3.13.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14690-1 | python311-azure-storage-blob-12.24.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14689-1 | podman-5.3.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14688-1 | phpMyAdmin-5.2.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14687-1 | nodejs-electron-33.3.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14686-1 | java-21-openjdk-21.0.6.0-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28679 | Intel Gaudi资源管理错误漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28678 | Intel CIP输入验证错误漏洞(CNVD-2025-28678) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28677 | Intel CIP输入验证错误漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28676 | Intel CIP访问控制不当漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28675 | Intel CIP权限提升漏洞(CNVD-2025-28675) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28674 | Intel CIP权限提升漏洞(CNVD-2025-28674) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28673 | Intel CIP信息泄露漏洞(CNVD-2025-28673) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28672 | Intel CIP权限提升漏洞(CNVD-2025-28672) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28671 | Intel CIP权限提升漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28670 | Intel CIP信息泄露漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28526 | Dell Command Monitor权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28525 | Dell CloudLink命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28524 | Dell CloudLink操作系统命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28523 | Dell CloudLink命令执行漏洞(CNVD-2025-28523) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28522 | Dell CloudLink命令执行漏洞(CNVD-2025-28522) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28521 | Dell CloudLink拒绝服务漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28520 | Dell CloudLink命令执行漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28519 | Dell CloudLink权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28483 | Intel CIP代码问题漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28482 | Intel CIP访问控制不当漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28465 | Intel CIP权限提升漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28527 | MantisBT授权问题漏洞(CNVD-2025-28527) | 2025-11-10 | 2025-11-14 |
| cnvd-2025-28011 | Simple Online Hotel Reservation System delete_room.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-28010 | Simple Online Hotel Reservation System delete_pending.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-28009 | Simple Online Hotel Reservation System confirm_reserve.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27985 | Samba操作系统命令注入漏洞 | 2025-10-20 | 2025-11-14 |
| cnvd-2025-27925 | ThinkDashboard跨站脚本漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27924 | FoxCMS跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27923 | Calibre输入验证错误漏洞(CNVD-2025-27923) | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27911 | Simple Online Hotel Reservation System checkout_query.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-1030 | Multiples vulnérabilités dans IBM QRadar | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1029 | Vulnérabilité dans Traefik | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1028 | Multiples vulnérabilités dans Zabbix | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1027 | Multiples vulnérabilités dans VMware Aria Operations | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1025 | Multiples vulnérabilités dans les produits Mozilla | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1024 | Multiples vulnérabilités dans les produits Microsoft | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1023 | Vulnérabilité dans Microsoft Azure | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1022 | Multiples vulnérabilités dans les produits Splunk | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1021 | Multiples vulnérabilités dans GitLab | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1020 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| certfr-2024-avi-1019 | Multiples vulnérabilités dans Netgate pfSense | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| certfr-2024-avi-1018 | Multiples vulnérabilités dans les produits Qnap | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1017 | Multiples vulnérabilités dans Centreon Central server | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1016 | Vulnérabilité dans NetApp Brocade SAN Navigator | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1015 | Multiples vulnérabilités dans les produits IBM | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1014 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1013 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1012 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1011 | Vulnérabilité dans Centreon Web | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1010 | Multiples vulnérabilités dans Microsoft Edge | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1009 | Multiples vulnérabilités dans Drupal | 2024-11-21T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| certfr-2024-avi-1008 | Multiples vulnérabilités dans Wireshark | 2024-11-21T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| certfr-2024-avi-1007 | Multiples vulnérabilités dans PHP | 2024-11-21T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| certfr-2024-avi-1006 | Multiples vulnérabilités dans les produits Atlassian | 2024-11-20T00:00:00.000000 | 2024-11-20T00:00:00.000000 |
| certfr-2024-avi-1005 | Multiples vulnérabilités dans les produits Spring | 2024-11-20T00:00:00.000000 | 2024-11-20T00:00:00.000000 |
| certfr-2024-avi-1004 | Multiples vulnérabilités dans les produits Apple | 2024-11-20T00:00:00.000000 | 2024-11-20T00:00:00.000000 |
| certfr-2024-avi-1003 | Vulnérabilité dans Google Chrome | 2024-11-20T00:00:00.000000 | 2024-11-20T00:00:00.000000 |
| certfr-2024-avi-0969 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2024-11-13T00:00:00.000000 | 2024-11-20T00:00:00.000000 |
| certfr-2024-avi-1002 | Vulnérabilité dans les produits Trend Micro | 2024-11-19T00:00:00.000000 | 2024-11-19T00:00:00.000000 |
| certfr-2024-avi-1001 | Vulnérabilité dans les produits Palo Alto Networks | 2024-11-19T00:00:00.000000 | 2024-11-19T00:00:00.000000 |