Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53353 |
5.5 (3.1)
|
accel/habanalabs: postpone mem_mgr IDR destruction to … |
Linux |
Linux |
2025-09-17T14:56:43.543Z | 2026-01-14T18:43:03.920Z |
| CVE-2023-53352 |
5.5 (3.1)
|
drm/ttm: check null pointer before accessing when swapping |
Linux |
Linux |
2025-09-17T14:56:42.698Z | 2026-01-14T18:43:03.742Z |
| CVE-2023-53351 |
5.5 (3.1)
|
drm/sched: Check scheduler work queue before calling t… |
Linux |
Linux |
2025-09-17T14:56:42.006Z | 2026-01-14T18:43:03.575Z |
| CVE-2023-53350 |
5.5 (3.1)
|
accel/qaic: Fix slicing memory leak |
Linux |
Linux |
2025-09-17T14:56:41.212Z | 2026-01-14T18:43:03.434Z |
| CVE-2023-53349 |
5.5 (3.1)
|
media: ov2740: Fix memleak in ov2740_init_controls() |
Linux |
Linux |
2025-09-17T14:56:40.510Z | 2026-01-14T18:43:03.285Z |
| CVE-2023-53348 |
5.5 (3.1)
|
btrfs: fix deadlock when aborting transaction during r… |
Linux |
Linux |
2025-09-17T14:56:39.800Z | 2026-01-14T18:43:03.123Z |
| CVE-2023-53347 |
5.5 (3.1)
|
net/mlx5: Handle pairing of E-switch via uplink un/load APIs |
Linux |
Linux |
2025-09-17T14:56:39.084Z | 2026-01-14T18:43:02.972Z |
| CVE-2023-53346 |
5.5 (3.1)
|
kernel/fail_function: fix memory leak with using debug… |
Linux |
Linux |
2025-09-17T14:56:38.400Z | 2026-01-14T18:43:02.833Z |
| CVE-2023-53345 |
4.7 (3.1)
|
rxrpc: Fix potential data race in rxrpc_wait_to_be_con… |
Linux |
Linux |
2025-09-17T14:56:37.707Z | 2026-01-14T18:43:02.675Z |
| CVE-2023-53344 |
5.5 (3.1)
|
can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vf… |
Linux |
Linux |
2025-09-17T14:56:37.024Z | 2026-01-14T18:43:02.515Z |
| CVE-2023-53343 |
5.5 (3.1)
|
icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev… |
Linux |
Linux |
2025-09-17T14:56:36.285Z | 2026-01-14T18:43:02.344Z |
| CVE-2023-53342 |
5.5 (3.1)
|
net: marvell: prestera: fix handling IPv4 routes with nhid |
Linux |
Linux |
2025-09-17T14:56:35.574Z | 2026-01-14T18:43:02.092Z |
| CVE-2023-53341 |
5.5 (3.1)
|
of/fdt: run soc memory setup when early_init_dt_scan_m… |
Linux |
Linux |
2025-09-17T14:56:34.671Z | 2026-01-14T18:43:01.930Z |
| CVE-2023-53340 |
7.8 (3.1)
|
net/mlx5: Collect command failures data only for known… |
Linux |
Linux |
2025-09-17T14:56:33.917Z | 2026-01-14T18:43:01.728Z |
| CVE-2023-53338 |
7.8 (3.1)
|
lwt: Fix return values of BPF xmit ops |
Linux |
Linux |
2025-09-17T14:56:32.302Z | 2026-01-14T18:43:01.329Z |
| CVE-2023-53337 |
5.5 (3.1)
|
nilfs2: do not write dirty data after degenerating to … |
Linux |
Linux |
2025-09-17T14:56:31.582Z | 2026-01-14T18:43:01.138Z |
| CVE-2023-53336 |
5.5 (3.1)
|
media: ipu-bridge: Fix null pointer deref on SSDB/PLD … |
Linux |
Linux |
2025-09-17T14:56:30.752Z | 2026-01-14T18:43:00.972Z |
| CVE-2023-53335 |
5.5 (3.1)
|
RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() |
Linux |
Linux |
2025-09-17T14:56:29.672Z | 2026-01-14T18:43:00.832Z |
| CVE-2022-50374 |
5.5 (3.1)
|
Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem… |
Linux |
Linux |
2025-09-17T14:56:28.974Z | 2026-01-14T18:43:00.681Z |
| CVE-2022-50373 |
4.7 (3.1)
|
fs: dlm: fix race in lowcomms |
Linux |
Linux |
2025-09-17T14:56:28.282Z | 2026-01-14T18:43:00.519Z |
| CVE-2022-50372 |
5.5 (3.1)
|
cifs: Fix memory leak when build ntlmssp negotiate blo… |
Linux |
Linux |
2025-09-17T14:56:27.577Z | 2026-01-14T18:43:00.339Z |
| CVE-2022-50371 |
5.5 (3.1)
|
led: qcom-lpg: Fix sleeping in atomic |
Linux |
Linux |
2025-09-17T14:56:26.854Z | 2026-01-14T18:42:59.970Z |
| CVE-2022-50370 |
5.5 (3.1)
|
i2c: designware: Fix handling of real but unexpected d… |
Linux |
Linux |
2025-09-17T14:56:26.015Z | 2026-01-14T18:42:59.823Z |
| CVE-2022-50369 |
5.5 (3.1)
|
drm/vkms: Fix null-ptr-deref in vkms_release() |
Linux |
Linux |
2025-09-17T14:56:24.889Z | 2026-01-14T18:42:59.660Z |
| CVE-2022-50368 |
7.8 (3.1)
|
drm/msm/dsi: fix memory corruption with too many bridges |
Linux |
Linux |
2025-09-17T14:56:24.102Z | 2026-01-14T18:42:59.501Z |
| CVE-2022-50367 |
7.8 (3.1)
|
fs: fix UAF/GPF bug in nilfs_mdt_destroy |
Linux |
Linux |
2025-09-17T14:56:23.190Z | 2026-01-14T18:42:59.212Z |
| CVE-2022-50366 |
7.1 (3.1)
|
powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue |
Linux |
Linux |
2025-09-17T14:56:17.441Z | 2026-01-14T18:42:59.069Z |
| CVE-2022-50365 |
5.5 (3.1)
|
skbuff: Account for tail adjustment during pull operations |
Linux |
Linux |
2025-09-17T14:56:16.648Z | 2026-01-14T18:42:58.912Z |
| CVE-2022-50364 |
5.5 (3.1)
|
i2c: mux: reg: check return value after calling platfo… |
Linux |
Linux |
2025-09-17T14:56:15.753Z | 2026-01-14T18:42:58.769Z |
| CVE-2022-50363 |
5.5 (3.1)
|
skmsg: pass gfp argument to alloc_sk_msg() |
Linux |
Linux |
2025-09-17T14:56:15.047Z | 2026-01-14T18:42:58.567Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2025-12-18T16:47:26.036Z |
| CVE-2025-60210 |
9.8 (3.1)
|
WordPress Everest Forms - Frontend Listing plugin <= 1… |
wpeverest |
Everest Forms - Frontend Listing |
2025-10-22T14:32:43.171Z | 2025-11-13T10:33:44.796Z |
| CVE-2025-57981 |
6.5 (3.1)
|
WordPress WP Social Widget Plugin <= 2.3.1 - Cross Sit… |
catchsquare |
WP Social Widget |
2025-09-22T18:24:29.794Z | 2025-09-23T14:29:29.031Z |
| CVE-2024-32444 |
9.8 (3.1)
|
WordPress RealHomes theme <= 4.3.6 - Privilege Escalat… |
InspiryThemes |
RealHomes |
2025-09-03T06:55:35.317Z | 2025-09-03T19:42:29.922Z |
| CVE-2025-59922 |
6.8 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiClientEMS |
2026-01-13T16:32:28.715Z | 2026-01-14T09:16:14.334Z |
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-14T09:19:01.948Z |
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-14T09:16:05.278Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-14T09:16:23.320Z |
| CVE-2025-55128 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:06:52.867Z | 2025-12-02T01:42:06.091Z |
| CVE-2025-55127 |
5.4 (3.1)
|
HackerOne community member Dao Hoang Anh (yoyomis… |
Revive |
Revive Adserver |
2025-11-20T19:07:15.245Z | 2025-11-20T21:19:26.325Z |
| CVE-2025-55126 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:07:42.392Z | 2025-12-01T19:18:43.691Z |
| CVE-2026-23550 |
10 (3.1)
|
WordPress Modular DS plugin <= 2.5.1 - Privilege Escal… |
Modular DS |
Modular DS |
2026-01-14T08:44:25.503Z | 2026-01-14T21:09:14.352Z |
| CVE-2025-36192 |
6.7 (3.1)
|
Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2026-21267 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Neutralization of Speci… |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:37.183Z | 2026-01-14T04:57:30.798Z |
| CVE-2026-21268 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.136Z | 2026-01-14T04:57:28.782Z |
| CVE-2026-21271 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:36.417Z | 2026-01-14T04:57:29.806Z |
| CVE-2026-21272 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.935Z | 2026-01-14T04:57:41.708Z |
| CVE-2026-21274 |
7.8 (3.1)
|
Dreamweaver Desktop | Incorrect Authorization (CWE-863) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:35.669Z | 2026-01-14T04:57:31.831Z |
| CVE-2025-14687 |
4.3 (3.1)
|
Client-Side Enforcement of Server-Side Security in IBM… |
IBM |
Db2 Intelligence Center |
2025-12-26T13:21:33.403Z | 2025-12-26T14:37:13.233Z |
| CVE-2025-15391 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
D-Link DIR-806A SSDP Request ssdpcgi_main command injection |
D-Link |
DIR-806A |
2025-12-31T17:32:07.465Z | 2026-01-02T14:36:37.567Z |
| CVE-2026-20822 |
7.8 (3.1)
|
Windows Graphics Component Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.130Z | 2026-01-16T21:27:33.397Z |
| CVE-2024-45819 |
5.5 (3.1)
|
libxl leaks data to PVH guests via ACPI tables |
Xen |
Xen |
2024-12-19T12:00:50.271Z | 2024-12-31T18:57:41.513Z |
| CVE-2025-36437 |
4.3 (3.1)
|
IBM Planning Analytics Local is vulnerable to disclosi… |
IBM |
IBM Planning Analytics Local |
2025-12-09T22:04:14.831Z | 2025-12-10T16:50:35.621Z |
| CVE-2025-2529 |
2.9 (3.1)
|
IBM Terracotta denial of service |
IBM |
Terracotta |
2025-10-15T15:29:04.780Z | 2025-10-16T13:30:34.433Z |
| CVE-2026-21224 |
7.8 (3.1)
|
Azure Connected Machine Agent Elevation of Privilege V… |
Microsoft |
Azure Connected Machine Agent |
2026-01-13T17:56:51.530Z | 2026-01-16T21:28:09.847Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-57981 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-09-22T19:15:58.153 | 2026-01-14T21:42:22.203 |
| fkie_cve-2024-32444 | Incorrect Privilege Assignment vulnerability in InspiryThemes RealHomes allows Privilege Escalation… | 2025-09-03T07:15:32.100 | 2026-01-14T21:40:46.957 |
| fkie_cve-2025-59922 | An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerabili… | 2026-01-13T17:15:58.147 | 2026-01-14T21:38:33.547 |
| fkie_cve-2025-67685 | A Server-Side Request Forgery (SSRF) vulnerability [CWE-918] vulnerability in Fortinet FortiSandbox… | 2026-01-13T17:15:58.873 | 2026-01-14T21:38:01.700 |
| fkie_cve-2025-64155 | An improper neutralization of special elements used in an os command ('os command injection') vulne… | 2026-01-13T17:15:58.440 | 2026-01-14T21:37:40.197 |
| fkie_cve-2025-58693 | An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … | 2026-01-13T17:15:57.940 | 2026-01-14T21:34:22.663 |
| fkie_cve-2025-55128 | HackerOne community member Dang Hung Vi (vidang04) has reported an uncontrolled resource consumptio… | 2025-11-20T19:16:19.137 | 2026-01-14T21:23:44.720 |
| fkie_cve-2025-55127 | HackerOne community member Dao Hoang Anh (yoyomiski) has reported an improper neutralization of whi… | 2025-11-20T19:16:19.027 | 2026-01-14T21:18:27.467 |
| fkie_cve-2025-55126 | HackerOne community member Dang Hung Vi (vidang04) has reported a stored XSS vulnerability involvin… | 2025-11-20T19:16:18.880 | 2026-01-14T21:16:56.290 |
| fkie_cve-2026-23550 | Incorrect Privilege Assignment vulnerability in Modular DS allows Privilege Escalation.This issue a… | 2026-01-14T09:16:02.520 | 2026-01-14T21:15:54.193 |
| fkie_cve-2025-36192 | IBM DS8A00( R10.1) 10.10.106.0 and IBM DS8A00 ( R10.0) 10.1.3.010.2.45.0 and IBM DS8900F ( R9.4) 89… | 2025-12-26T14:15:58.507 | 2026-01-14T21:09:40.390 |
| fkie_cve-2026-21639 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.483 | 2026-01-14T21:06:35.607 |
| fkie_cve-2026-21638 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.357 | 2026-01-14T21:06:07.787 |
| fkie_cve-2025-59470 | This vulnerability allows a Backup Operator to perform remote code execution (RCE) as the postgres … | 2026-01-08T17:15:48.290 | 2026-01-14T20:59:08.753 |
| fkie_cve-2025-59469 | This vulnerability allows a Backup or Tape Operator to write files as root. | 2026-01-08T17:15:48.183 | 2026-01-14T20:58:51.930 |
| fkie_cve-2025-59468 | This vulnerability allows a Backup Administrator to perform remote code execution (RCE) as the post… | 2026-01-08T17:15:48.067 | 2026-01-14T20:58:35.693 |
| fkie_cve-2026-21267 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Neutralization of Special… | 2026-01-13T19:16:24.213 | 2026-01-14T20:51:15.670 |
| fkie_cve-2026-21268 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.383 | 2026-01-14T20:50:52.847 |
| fkie_cve-2026-21271 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.543 | 2026-01-14T20:50:28.960 |
| fkie_cve-2026-21272 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Improper Input Validation vulnerab… | 2026-01-13T19:16:24.703 | 2026-01-14T20:49:33.830 |
| fkie_cve-2026-21274 | Dreamweaver Desktop versions 21.6 and earlier are affected by an Incorrect Authorization vulnerabil… | 2026-01-13T19:16:24.863 | 2026-01-14T20:49:03.450 |
| fkie_cve-2025-14687 | IBM Db2 Intelligence Center 1.1.0, 1.1.1, 1.1.2 could allow an authenticated user to perform unauth… | 2025-12-26T14:15:58.347 | 2026-01-14T20:46:53.187 |
| fkie_cve-2025-15391 | A weakness has been identified in D-Link DIR-806A 100CNb11. Affected is the function ssdpcgi_main o… | 2025-12-31T18:15:43.580 | 2026-01-14T20:44:51.637 |
| fkie_cve-2026-20822 | Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges … | 2026-01-13T18:16:09.487 | 2026-01-14T20:41:57.610 |
| fkie_cve-2024-45819 | PVH guests have their ACPI tables constructed by the toolstack. The construction involves building… | 2024-12-19T12:15:16.673 | 2026-01-14T20:41:34.743 |
| fkie_cve-2025-36437 | IBM Planning Analytics Local 2.1.0 - 2.1.15 could disclose sensitive information about server archi… | 2025-12-09T22:16:10.070 | 2026-01-14T20:40:25.923 |
| fkie_cve-2025-2529 | Applications using affected versions of Ehcache 3.x can experience degraded cache-write performance… | 2025-10-15T16:15:34.287 | 2026-01-14T20:40:03.767 |
| fkie_cve-2026-21224 | Stack-based buffer overflow in Azure Connected Machine Agent allows an authorized attacker to eleva… | 2026-01-13T18:16:24.883 | 2026-01-14T20:39:55.727 |
| fkie_cve-2025-15398 | A security vulnerability has been detected in Uasoft badaso up to 2.9.7. Affected is the function f… | 2025-12-31T22:15:48.833 | 2026-01-14T20:36:50.307 |
| fkie_cve-2026-20821 | Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:16:09.313 | 2026-01-14T20:35:46.190 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cr4c-fm7r-g72r |
7.5 (3.1)
|
A vulnerability in the router mode configuration of HPE Instant On Access Points exposed certain ne… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-cfh3-7cxj-vmgg |
5.5 (3.1)
|
Out-of-bounds read in Windows TPM allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-c77x-pfg5-gxc3 |
7.8 (3.1)
|
Free of memory not on the heap in Windows Ancillary Function Driver for WinSock allows an authorize… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-9429-3r47-rwh9 |
7.2 (3.1)
|
Missing authentication for critical function in SQL Server allows an authorized attacker to elevate… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7mcr-xx2r-qf84 |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7jxv-6m87-8mx8 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7987-h795-2x6f |
5.5 (3.1)
|
Protection mechanism failure in Windows Remote Assistance allows an unauthorized attacker to bypass… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-73xx-3f4h-3mv2 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6vwf-rhq3-fmg6 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6qcr-p22q-qv4h |
4.6 (3.1)
|
Out-of-bounds read in Windows Internet Connection Sharing (ICS) allows an unauthorized attacker to … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6gvp-867f-7hcj |
4.4 (3.1)
|
Improper access control in Windows Hyper-V allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-637q-m772-j8h6 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Kernel Memory allows an authorized att… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5vr2-9mm9-8m2q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Tabl… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5v86-jhpq-mr3r |
7.5 (3.1)
|
Improper access control in Windows Deployment Services allows an unauthorized attacker to execute c… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5q9m-xqg4-7xqr |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5jf9-4wp5-w27r |
5.5 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5hhg-fcqc-m87m |
6.2 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3qqp-h938-rmrf |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Prin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3jrx-h7mq-gphv |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-2774-q4rg-5j6w |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Tablet Windows User Interface (TWINUI… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-wx5q-w2fh-f8w8 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-vcvv-jmjx-jwrv |
3.8 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerability [CWE-918] vulnerability in Fortinet FortiSandbox… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-rhrj-763h-99fq |
6.1 (4.0)
|
A path traversal vulnerability in NETGEAR WiFi range extenders allows an attacker with LAN authent… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-r28f-pmvp-8355 |
|
In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-mj8x-m8f5-x4w8 |
8.1 (3.1)
|
A heap-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 t… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-jvf4-gm9f-33g9 |
4.8 (4.0)
|
An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-gxcm-86gc-4j44 |
|
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-ghg9-7qfg-hxj6 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-9rrv-w2q8-6fwm |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-652v-c6p4-8hh6 |
9.8 (3.1)
|
An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in Fortinet F… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-55 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.689879Z |
| pysec-2022-54 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.562457Z |
| pysec-2022-53 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:30.437565Z |
| pysec-2022-52 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.293594Z |
| pysec-2022-51 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.181517Z |
| pysec-2022-50 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.059421Z |
| pysec-2022-49 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:29.922594Z |
| pysec-2022-48 |
|
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed i… | protobuf | 2022-01-26T14:15:00Z | 2022-03-09T00:17:03.282830Z |
| pysec-2022-47 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T20:15:00Z | 2022-03-09T00:16:43.504149Z |
| pysec-2022-46 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.452903Z |
| pysec-2022-45 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.398323Z |
| pysec-2022-44 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.325615Z |
| pysec-2022-43 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.273792Z |
| pysec-2022-42 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.223227Z |
| pysec-2022-41 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.171379Z |
| pysec-2022-40 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.116991Z |
| pysec-2022-39 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.060055Z |
| pysec-2021-870 |
|
Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cv… | cvxopt | 2021-12-17T21:15:00Z | 2022-03-09T00:15:59.735428Z |
| pysec-2022-38 |
|
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable… | cobbler | 2022-02-20T18:15:00Z | 2022-03-09T00:15:58.984313Z |
| pysec-2022-37 |
|
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function che… | cobbler | 2022-02-19T00:15:00Z | 2022-03-09T00:15:58.932039Z |
| pysec-2022-36 |
|
Apache Superset up to and including 1.3.2 allowed for registered database connections pas… | apache-superset | 2022-02-01T14:15:00Z | 2022-03-09T00:15:53.337058Z |
| pysec-2022-35 |
|
Weblate is a copyleft software web-based continuous localization system. Versions prior t… | weblate | 2022-02-25T21:15:00Z | 2022-03-08T17:35:37.351702Z |
| pysec-2022-34 |
|
HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which… | httpie | 2022-03-07T23:15:00Z | 2022-03-08T02:44:28.415437Z |
| pysec-2022-33 |
|
b2-sdk-python is a python library to access cloud storage provided by backblaze. Linux an… | b2sdk | 2022-02-23T23:15:00Z | 2022-03-07T17:33:46.032301Z |
| pysec-2022-32 |
|
B2 Command Line Tool is the official command line tool for the backblaze cloud storage se… | b2 | 2022-02-23T23:15:00Z | 2022-03-07T17:33:45.997096Z |
| pysec-2022-31 |
|
The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE… | weblate | 2022-03-04T20:15:00Z | 2022-03-04T21:31:07.631627Z |
| pysec-2022-30 |
|
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize us… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.083744Z |
| pysec-2022-29 |
|
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attack… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.014874Z |
| pysec-2022-28 |
|
Insecure Temporary File in GitHub repository mlflow/mlflow prior to 1.23.1. | mlflow | 2022-02-23T09:15:00Z | 2022-03-02T06:39:30.836439Z |
| pysec-2021-343 |
|
Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitra… | mezzanine | 2021-08-27T19:15:00Z | 2022-02-23T20:45:43.686053Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32853 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.444243Z |
| gsd-2024-32872 | Umbraco workflow provides workflows for the Umbraco content management system. Prior to v… | 2024-04-20T05:02:00.440259Z |
| gsd-2024-32866 | Conform, a type-safe form validation library, allows the parsing of nested objects in the… | 2024-04-20T05:02:00.433052Z |
| gsd-2024-32915 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.431999Z |
| gsd-2024-32928 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.430140Z |
| gsd-2024-32906 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.421619Z |
| gsd-2024-32891 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.415989Z |
| gsd-2024-32942 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.398724Z |
| gsd-2024-32884 | gitoxide is a pure Rust implementation of Git. `gix-transport` does not check the usernam… | 2024-04-20T05:02:00.398503Z |
| gsd-2024-32859 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.397552Z |
| gsd-2024-32907 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.396658Z |
| gsd-2024-32854 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.396455Z |
| gsd-2024-32914 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.390240Z |
| gsd-2024-32862 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.385050Z |
| gsd-2024-32860 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.377542Z |
| gsd-2024-32877 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.377294Z |
| gsd-2024-32935 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.375699Z |
| gsd-2024-32485 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.371406Z |
| gsd-2024-32861 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.368611Z |
| gsd-2024-32876 | NewPipe is an Android app for video streaming written in Java. It supports exporting and … | 2024-04-20T05:02:00.367883Z |
| gsd-2024-32905 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.364842Z |
| gsd-2024-32917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.364253Z |
| gsd-2024-32901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.363798Z |
| gsd-2024-32921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.358991Z |
| gsd-2024-32908 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.352519Z |
| gsd-2024-32865 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.350599Z |
| gsd-2024-32892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.349313Z |
| gsd-2024-32898 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.343049Z |
| gsd-2024-32871 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.339472Z |
| gsd-2024-32855 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.339004Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191994 | Malicious code in elf-stats-bright-star-712 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191993 | Malicious code in elf-stats-bright-cushion-246 (npm) | 2025-12-03T12:20:47Z | 2025-12-23T16:45:01Z |
| mal-2025-191992 | Malicious code in elf-stats-bright-bow-377 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191991 | Malicious code in elf-stats-aurora-workbench-5l3 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191990 | Malicious code in elf-stats-aurora-workbench-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-191989 | Malicious code in elf-stats-aurora-garland-513 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T16:45:01Z |
| mal-2025-192557 | Malicious code in cos-js-sdk-v6 (npm) | 2025-12-12T06:34:05Z | 2025-12-23T16:45:00Z |
| mal-2025-192398 | Malicious code in database-mongoose-kit (npm) | 2025-12-10T01:47:17Z | 2025-12-23T16:45:00Z |
| mal-2025-192320 | Malicious code in dotnetenv (npm) | 2025-12-05T05:37:50Z | 2025-12-23T16:45:00Z |
| mal-2025-192290 | Malicious code in dotenv-intend (npm) | 2025-12-03T21:24:32Z | 2025-12-23T16:45:00Z |
| mal-2025-191394 | Malicious code in drop-events-on-property-plugin (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-191393 | Malicious code in dialogflow-es (npm) | 2025-11-25T00:16:49Z | 2025-12-23T16:45:00Z |
| mal-2025-190954 | Malicious code in dashboard-empty-state (npm) | 2025-11-24T21:43:32Z | 2025-12-23T16:45:00Z |
| mal-2025-49400 | Malicious code in capes-ui (npm) | 2025-11-09T00:17:09Z | 2025-12-23T16:10:05Z |
| mal-2025-192574 | Malicious code in bignumex (npm) | 2025-12-15T07:43:03Z | 2025-12-23T16:10:05Z |
| mal-2025-192555 | Malicious code in cms_comp (npm) | 2025-12-12T06:34:06Z | 2025-12-23T16:10:05Z |
| mal-2025-192554 | Malicious code in camscanner-seo (npm) | 2025-12-12T06:34:06Z | 2025-12-23T16:10:05Z |
| mal-2025-192319 | Malicious code in chai-promised-chain (npm) | 2025-12-05T05:40:01Z | 2025-12-23T16:10:05Z |
| mal-2025-192318 | Malicious code in chai-as-deployed (npm) | 2025-12-05T05:43:31Z | 2025-12-23T16:10:05Z |
| mal-2025-192289 | Malicious code in chai-test-await (npm) | 2025-12-03T21:24:32Z | 2025-12-23T16:10:05Z |
| mal-2025-191546 | Malicious code in chai-status (npm) | 2025-12-02T05:48:01Z | 2025-12-23T16:10:05Z |
| mal-2025-191541 | Malicious code in bignumx (npm) | 2025-12-02T04:29:23Z | 2025-12-23T16:10:05Z |
| mal-2025-191472 | Malicious code in chai-auth (npm) | 2025-11-26T04:51:45Z | 2025-12-23T16:10:05Z |
| mal-2025-190951 | Malicious code in composite-reducer (npm) | 2025-11-24T21:41:37Z | 2025-12-23T16:10:05Z |
| mal-2025-190627 | Malicious code in chai-async-chain (npm) | 2025-11-24T05:16:12Z | 2025-12-23T16:10:05Z |
| mal-2025-190495 | Malicious code in chain-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-190494 | Malicious code in chai-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-192573 | Malicious code in @revvity-signals/chemdraw-js (npm) | 2025-12-15T07:34:01Z | 2025-12-23T15:41:17Z |
| mal-2025-192553 | Malicious code in abrhide (npm) | 2025-12-12T06:31:55Z | 2025-12-23T15:41:17Z |
| mal-2025-192324 | Malicious code in ambient-map (npm) | 2025-12-05T21:10:10Z | 2025-12-23T15:41:17Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-2320 | Red Hat Enterprise Linux(dmidecode): Schwachstelle ermöglicht Codeausführung | 2023-09-12T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1796 | Oracle Java SE: Mehrere Schwachstellen | 2023-07-18T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1639 | cURL: Mehrere Schwachstellen | 2019-05-22T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1636 | cURL: Mehrere Schwachstellen | 2020-06-23T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1634 | cURL: Mehrere Schwachstellen | 2021-03-30T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1603 | tribe29 checkmk: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-06-29T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1485 | X.Org X11: Schwachstelle ermöglicht Denial of Service | 2023-06-15T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1475 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2023-06-14T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1450 | Red Hat Enterprise Linux (c-ares): Schwachstelle ermöglicht Denial of Service | 2023-06-13T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1349 | CUPS: Schwachstelle ermöglicht Denial of Service | 2023-06-01T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1324 | OpenSC: Schwachstelle ermöglicht Denial of Service | 2023-05-30T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1316 | ImageMagick: Mehrere Schwachstellen | 2023-05-29T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1313 | OpenLDAP: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-05-29T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1237 | cURL: Mehrere Schwachstellen | 2023-05-16T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1162 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-05-07T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1150 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-05-04T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1133 | Red Hat Enterprise Linux (libwebp): Schwachstelle ermöglicht Denial of Service | 2023-05-02T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1129 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-05-02T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1095 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-04-27T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1071 | avahi: Schwachstelle ermöglicht Denial of Service | 2023-04-24T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1066 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-04-24T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1062 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-04-23T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1054 | Linux Kernel: Schwachstelle ermöglicht Codeausführung und Denial of Service | 2023-04-20T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1025 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-04-18T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1003 | Linux Kernel: Mehrere Schwachstellen | 2023-04-18T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-1002 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-04-18T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0988 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-04-16T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0986 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-04-16T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0978 | shadow: Schwachstelle ermöglicht Darstellen falscher Informationen | 2023-04-16T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0938 | ntp: Mehrere Schwachstellen | 2023-04-11T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22030 | Red Hat Security Advisory: podman security update | 2025-11-25T08:02:25+00:00 | 2026-01-16T20:05:12+00:00 |
| rhsa-2025:22275 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T13:28:34+00:00 | 2026-01-16T20:05:08+00:00 |
| rhsa-2025:22012 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:03:24+00:00 | 2026-01-16T20:05:06+00:00 |
| rhsa-2025:22011 | Red Hat Security Advisory: buildah security update | 2025-11-25T05:23:44+00:00 | 2026-01-16T20:05:06+00:00 |
| rhsa-2025:21824 | Red Hat Security Advisory: OpenShift Container Platform 4.16.53 bug fix and security update | 2025-11-27T11:08:51+00:00 | 2026-01-16T20:05:04+00:00 |
| rhsa-2025:21795 | Red Hat Security Advisory: OpenShift Container Platform 4.18.29 bug fix and security update | 2025-11-27T04:24:21+00:00 | 2026-01-16T20:05:04+00:00 |
| rhsa-2025:21702 | Red Hat Security Advisory: podman security update | 2025-11-18T15:34:16+00:00 | 2026-01-16T20:05:03+00:00 |
| rhsa-2025:21634 | Red Hat Security Advisory: buildah security update | 2025-11-18T00:31:14+00:00 | 2026-01-16T20:05:02+00:00 |
| rhsa-2025:21633 | Red Hat Security Advisory: buildah security update | 2025-11-18T00:16:49+00:00 | 2026-01-16T20:05:02+00:00 |
| rhsa-2025:21232 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-11-13T10:51:18+00:00 | 2026-01-16T20:04:58+00:00 |
| rhsa-2025:21220 | Red Hat Security Advisory: podman security update | 2025-11-13T09:10:41+00:00 | 2026-01-16T20:04:57+00:00 |
| rhsa-2025:20957 | Red Hat Security Advisory: runc security update | 2025-11-11T15:07:24+00:00 | 2026-01-16T20:04:57+00:00 |
| rhsa-2025:19927 | Red Hat Security Advisory: runc security update | 2025-11-07T18:11:41+00:00 | 2026-01-16T20:04:53+00:00 |
| rhsa-2024:9315 | Red Hat Security Advisory: kernel security update | 2024-11-12T09:11:05+00:00 | 2026-01-16T20:04:50+00:00 |
| rhsa-2024:4447 | Red Hat Security Advisory: kernel security update | 2024-07-10T00:18:34+00:00 | 2026-01-16T20:04:49+00:00 |
| rhsa-2025:8385 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-06-02T14:07:46+00:00 | 2026-01-16T18:06:58+00:00 |
| rhsa-2025:2722 | Red Hat Security Advisory: krb5 security update | 2025-03-13T10:48:51+00:00 | 2026-01-16T18:06:58+00:00 |
| rhsa-2025:7067 | Red Hat Security Advisory: krb5 security update | 2025-05-13T08:28:21+00:00 | 2026-01-16T18:06:56+00:00 |
| rhsa-2025:1352 | Red Hat Security Advisory: krb5 security update | 2025-02-12T16:00:22+00:00 | 2026-01-16T18:06:49+00:00 |
| rhsa-2024:8974 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.0 security and bug fixes | 2024-11-06T20:13:07+00:00 | 2026-01-16T16:33:12+00:00 |
| rhsa-2024:8260 | Red Hat Security Advisory: OpenShift Container Platform 4.16.18 bug fix and security update | 2024-10-24T10:44:45+00:00 | 2026-01-16T16:33:12+00:00 |
| rhsa-2024:8425 | Red Hat Security Advisory: OpenShift Container Platform 4.15.37 bug fix and security update | 2024-10-31T03:37:09+00:00 | 2026-01-16T16:33:10+00:00 |
| rhsa-2024:8235 | Red Hat Security Advisory: OpenShift Container Platform 4.14.39 security update | 2024-10-23T13:14:14+00:00 | 2026-01-16T16:33:08+00:00 |
| rhsa-2024:6209 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.10 security update | 2024-09-03T10:04:55+00:00 | 2026-01-16T16:33:06+00:00 |
| rhsa-2024:8229 | Red Hat Security Advisory: OpenShift Container Platform 4.17.2 bug fix and security update | 2024-10-23T05:29:09+00:00 | 2026-01-16T16:33:05+00:00 |
| rhsa-2024:7179 | Red Hat Security Advisory: OpenShift Container Platform 4.15.35 bug fix and security update | 2024-10-02T05:49:45+00:00 | 2026-01-16T16:33:05+00:00 |
| rhsa-2024:7164 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update | 2024-09-26T03:46:53+00:00 | 2026-01-16T16:33:03+00:00 |
| rhsa-2024:6687 | Red Hat Security Advisory: OpenShift Container Platform 4.16.13 bug fix and security update | 2024-09-19T05:38:53+00:00 | 2026-01-16T16:33:03+00:00 |
| rhsa-2024:4484 | Red Hat Security Advisory: OpenShift Container Platform 4.13.45 bug fix and security update | 2024-07-17T01:35:44+00:00 | 2026-01-16T16:32:56+00:00 |
| rhsa-2024:4041 | Red Hat Security Advisory: OpenShift Container Platform 4.15.19 bug fix and security update | 2024-06-26T12:05:41+00:00 | 2026-01-16T16:32:52+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-105-08 | ABB M2M Gateway | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-100-09 | ABB Arctic Wireless Gateways | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-091-01 | Rockwell Automation Lifecycle Services with Veeam Backup and Replication | 2025-04-01T06:00:00.000000Z | 2025-04-01T06:00:00.000000Z |
| icsa-25-093-04 | ABB Low Voltage DC Drives and Power Controllers CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-03 | ABB ACS880 Drives Containing CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-02 | Hitachi Energy TRMTracker | 2025-03-25T13:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-24-331-04 | Hitachi Energy MicroSCADA Pro/X SYS600 (Update A) | 2024-08-27T12:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-25-084-04 | Inaba Denki Sangyo CHOCO TEI WATCHER mini | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-03 | Rockwell Automation 440G TLS-Z | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-02 | Rockwell Automation Verve Asset Manager | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-093-05 | B&R APROL | 2025-03-24T00:30:00.000000Z | 2025-03-24T00:30:00.000000Z |
| icsma-25-079-01 | Santesoft Sante DICOM Viewer Pro | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| icsa-25-079-04 | SMA Sunny Portal | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| icsa-25-077-02 | Rockwell Automation Lifecycle Services with VMware | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsa-25-077-01 | Schneider Electric EcoStruxure Power Automation System User Interface (EPAS-UI) | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsma-25-072-01 | Philips Intellispace Cardiovascular (ISCV) | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-072-12 | Sungrow iSolarCloud Android App, WiNet Firmware | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-070-02 | Optigo Networks Visual BACnet Capture Tool / Optigo Visual Networks Capture Tool | 2025-03-11T06:00:00.000000Z | 2025-03-11T06:00:00.000000Z |
| icsa-25-077-04 | Schneider Electric EcoStruxure Panel Server | 2025-03-11T04:00:00.000000Z | 2025-03-11T04:00:00.000000Z |
| icsa-25-077-03 | Schneider Electric EcoStruxure Power Automation System | 2025-03-11T04:00:00.000000Z | 2025-03-11T04:00:00.000000Z |
| icsa-25-084-01 | ABB RMC-100 | 2025-03-11T00:30:00.000000Z | 2025-03-11T00:30:00.000000Z |
| icsa-25-072-10 | Siemens SINEMA Remote Connect Client | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-07 | Siemens SCALANCE M-800 and SC-600 Families | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-05 | Siemens SINAMICS S200 | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-02 | Siemens SINEMA Remote Connect Server | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-21-103-05 | Siemens Nucleus Products IPv6 Stack | 2021-04-13T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-19-318-01 | Siemens Mentor Nucleus Networking Module | 2019-11-12T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-063-08 | Edimax IC-7100 IP Camera | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| icsa-25-063-07 | GMOD Apollo | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| icsa-25-063-06 | Delta Electronics CNCSoft-G2 | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftdfmc-dirtrav-nw8xcusb | Cisco Firepower Management Center Software and Firepower Threat Defense Software Directory Traversal Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-gdczdqaf | Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-ssl-mf3822z | Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-ssl-dcrpt-dos-ryekx4yy | Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-snmp-dos-r8enpbos | Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-inline-dos-nxquyeqm | Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-icmp-dos-hxxcycm | Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-hidcmd-pfdewvbd | Cisco Firepower Threat Defense Software Hidden Commands Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-container-esc-fmyqfbqv | Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-ftd-bypass-3ecfd24j | Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fmc-xss-6vqh4rpz | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fmc-redirect-nyduseqn | Cisco Firepower Management Center Software Open Redirect Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fmc-dos-3wymywkh | Cisco Firepower Management Center Software Denial of Service Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-fmc-cacauthbyp-nclgzm3q | Cisco Firepower Management Center Software Common Access Card Authentication Bypass Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-asaftd-tls-bb-2g9uwkp | Cisco Firepower 1000 Series Bleichenbacher Attack Vulnerability | 2020-10-21T16:00:00+00:00 | 2020-10-21T16:00:00+00:00 |
| cisco-sa-20200205-iosxr-cdp-rce | Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability | 2020-02-05T16:00:00+00:00 | 2020-10-20T18:23:29+00:00 |
| cisco-sa-webex-teams-dll-drsnh5an | Cisco Webex Teams Client for Windows DLL Hijacking Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-staros-privilege-esc-pyb7ytd | Cisco StarOS Privilege Escalation Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-staros-priv-esc-ggcumfxv | Cisco StarOS Privilege Escalation Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-sdwan-xss-xxelfpc3 | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-ndb-path-traversal-wvdyxzpy | Cisco Nexus Data Broker Software Path Traversal Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-ise-xxs-mf5cbyx5 | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-ise-auth-bypass-ujwqltzm | Cisco Identity Services Engine Authorization Bypass Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-ind-dos-bwg634zn | Cisco Industrial Network Director Denial of Service Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-fmc-xss-ylrjqqu | Cisco Firepower Management Center Cross-Site Scripting Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-expressway-vcs-dos-n6xxtmzb | Cisco Expressway Series and TelePresence Video Communication Server Denial of Service Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-zztugtg3 | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-cvdsd-missing-auth-rqo88rnj | Cisco Vision Dynamic Signage Director Missing Authentication Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-cdp-rcedos-mahr8vnx | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| cisco-sa-cdp-memleak-heyebx9 | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Memory Leak Vulnerability | 2020-10-07T16:00:00+00:00 | 2020-10-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-21946 | ksmbd: fix out-of-bounds in parse_sec_desc() | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:10.000Z |
| msrc_cve-2025-21944 | ksmbd: fix bug on trap in smb2_lock | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:04.000Z |
| msrc_cve-2025-21881 | uprobes: Reject the shared zeropage in uprobe_write_opcode() | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:55.000Z |
| msrc_cve-2025-21872 | efi: Don't map the entire mokvar table to determine its size | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:49.000Z |
| msrc_cve-2023-53012 | thermal: core: call put_device() only after device_register() fails | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:36.000Z |
| msrc_cve-2023-53010 | bnxt: Do not read past the end of test names | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:31.000Z |
| msrc_cve-2023-53009 | drm/amdkfd: Add sync after creating vram bo | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:25.000Z |
| msrc_cve-2025-12060 | Keras keras.utils.get_file Utility Path Traversal Vulnerability | 2025-10-02T00:00:00.000Z | 2025-11-01T01:01:19.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-40094 | usb: gadget: f_acm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:37.000Z |
| msrc_cve-2025-40092 | usb: gadget: f_ncm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:32.000Z |
| msrc_cve-2025-40088 | hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:26.000Z |
| msrc_cve-2025-40093 | usb: gadget: f_ecm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:21.000Z |
| msrc_cve-2025-40090 | ksmbd: fix recursive locking in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:10.000Z |
| msrc_cve-2025-40097 | ALSA: hda: Fix missing pointer check in hda_component_manager_init function | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:31.000Z |
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-12058 | Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF | 2025-10-02T00:00:00.000Z | 2025-10-31T01:03:15.000Z |
| msrc_cve-2025-21838 | usb: gadget: core: flush gadget workqueue after device removal | 2025-03-02T00:00:00.000Z | 2025-10-31T01:03:01.000Z |
| msrc_cve-2025-21831 | PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 | 2025-03-02T00:00:00.000Z | 2025-10-31T01:02:56.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-21750 | wifi: brcmfmac: Check the return value of of_property_read_string_index() | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:57.000Z |
| msrc_cve-2025-21738 | ata: libata-sff: Ensure that we cannot write outside the allocated buffer | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:51.000Z |
| msrc_cve-2025-21734 | misc: fastrpc: Fix copy buffer page size | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:46.000Z |
| msrc_cve-2023-52981 | drm/i915: Fix request ref counting during error capture & debugfs dump | 2025-03-02T00:00:00.000Z | 2025-10-30T01:01:26.000Z |
| msrc_cve-2024-58094 | jfs: add check read-only before truncation in jfs_truncate_nolock() | 2025-04-02T00:00:00.000Z | 2025-10-30T01:01:20.000Z |
| msrc_cve-2025-40071 | tty: n_gsm: Don't block input queue by waiting MSC | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:06.000Z |
| msrc_cve-2025-40079 | riscv, bpf: Sign extend struct ops return values properly | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:01.000Z |
| msrc_cve-2025-40068 | fs: ntfs3: Fix integer overflow in run_unpack() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:55.000Z |
| msrc_cve-2025-40027 | net/9p: fix double req put in p9_fd_cancelled | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:34.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201304-0375 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T20:02:41.559000Z |
| var-202007-1133 | Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an … | 2025-12-22T20:01:57.106000Z |
| var-201912-0525 | A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… | 2025-12-22T20:01:43.882000Z |
| var-201003-0281 | The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remo… | 2025-12-22T20:01:43.591000Z |
| var-200708-0612 | The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when us… | 2025-12-22T20:01:43.508000Z |
| var-201912-0609 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:01:43.411000Z |
| var-201912-0604 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T20:01:42.738000Z |
| var-201212-0238 | Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on… | 2025-12-22T20:00:36.466000Z |
| var-201902-0192 | If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (… | 2025-12-22T20:00:36.067000Z |
| var-201108-0150 | Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and… | 2025-12-22T20:00:35.057000Z |
| var-201012-0193 | OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_… | 2025-12-22T20:00:34.784000Z |
| var-200809-0184 | Race condition in Login Window in Apple Mac OS X 10.5 through 10.5.4, when a blank-passwo… | 2025-12-22T19:59:59.508000Z |
| var-201011-0042 | Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Appl… | 2025-12-22T19:59:59.427000Z |
| var-201504-0478 | The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement… | 2025-12-22T19:59:58.200000Z |
| var-201007-0319 | The counters functionality in the Cascading Style Sheets (CSS) implementation in WebKit i… | 2025-12-22T19:59:45.667000Z |
| var-200609-0315 | Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary c… | 2025-12-22T19:59:44.461000Z |
| var-201210-0278 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T19:59:43.994000Z |
| var-201912-1856 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:59:00.340000Z |
| var-201912-1844 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:58:29.224000Z |
| var-200608-0043 | The Download Validation in Mail in Mac OS X 10.4 does not properly recognize attachment f… | 2025-12-22T19:58:28.809000Z |
| var-201704-1034 | Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.… | 2025-12-22T19:58:27.256000Z |
| var-200712-0605 | Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_… | 2025-12-22T19:58:25.855000Z |
| var-201912-0501 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:58:24.051000Z |
| var-202202-0114 | xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-sepa… | 2025-12-22T19:58:23.455000Z |
| var-200608-0038 | Unspecified vulnerability in AFP Server in Apple Mac OS X 10.3.9 allows remote attackers … | 2025-12-22T19:57:51.790000Z |
| var-200609-0703 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2025-12-22T19:57:51.445000Z |
| var-201603-0237 | Web Server in Apple OS X Server before 5.1 supports the RC4 algorithm, which makes it eas… | 2025-12-22T19:57:14.248000Z |
| var-200505-0311 | Stack-based buffer overflow in the VPN daemon (vpnd) for Mac OS X before 10.3.9 allows lo… | 2025-12-22T19:57:00.654000Z |
| var-200702-0109 | The Bonjour functionality in iChat in Apple Mac OS X 10.3.9 allows remote attackers to ca… | 2025-12-22T19:56:54.860000Z |
| var-201203-0202 | The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle hist… | 2025-12-22T19:56:50.816000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000213 | Installer of "Flets Easy Setup Tool" may insecurely load Dynamic Link Libraries | 2017-11-02T13:57+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000247 | Qt for Android environment variables alteration | 2017-12-11T13:40+09:00 | 2018-03-14T13:44+09:00 |
| jvndb-2015-000120 | Rakuten card App for iOS fails to verify SSL server certificates | 2015-09-01T14:18+09:00 | 2018-03-14T12:30+09:00 |
| jvndb-2017-000026 | Apache Brooklyn vulnerable to cross-site request forgery | 2017-02-15T16:20+09:00 | 2018-03-07T14:35+09:00 |
| jvndb-2017-007422 | InterScan Web Security Virtual Appliance vulnerable to code injection | 2017-09-21T15:58+09:00 | 2018-03-07T14:32+09:00 |
| jvndb-2017-000229 | Home unit KX-HJB1000 contains multiple vulnerabilities | 2017-10-17T17:22+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2014-000125 | SumaHo for Android fails to verify SSL/TLS server certificates | 2014-10-23T13:43+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2017-000234 | Installer of HYPER SBI may insecurely load Dynamic Link Libraries | 2017-11-09T12:29+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000233 | I-O DATA LAN DISK Connect vulnerable to denial-of-service (DoS) | 2017-11-06T13:48+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000232 | Wi-Fi STATION L-02F vulnerable to buffer overflow | 2017-11-06T13:48+09:00 | 2018-03-07T14:00+09:00 |
| jvndb-2015-000191 | GANMA! App for iOS fails to verify SSL server certificates | 2015-12-07T14:21+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2015-000164 | ANA App fails to verify SSL server certificates | 2015-10-28T14:50+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2015-000015 | Smartphone Passbook fails to verify SSL server certificates | 2015-02-13T14:32+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2017-000237 | Multiple vulnerabilities in BOOK WALKER for Windows/Mac | 2017-11-14T15:19+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000236 | WordPress plugin "TablePress" vulnerable to improper restriction of XML external entity (XXE) references | 2017-11-14T13:26+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000235 | CS-Cart Japanese Edition vulnerable to cross-site scripting | 2017-11-13T15:30+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2015-000137 | niconico App for iOS fails to verify SSL server certificates | 2015-09-29T14:05+09:00 | 2018-03-07T12:26+09:00 |
| jvndb-2017-007582 | jwt-scala fails to verify token signatures | 2017-09-26T15:37+09:00 | 2018-03-07T12:23+09:00 |
| jvndb-2017-000225 | Cybozu Office fails to restrict access permissions | 2017-10-11T14:28+09:00 | 2018-03-07T12:21+09:00 |
| jvndb-2015-000181 | Gurunavi App for iOS fails to verify SSL server certificates | 2015-11-17T14:21+09:00 | 2018-03-07T12:17+09:00 |
| jvndb-2017-000226 | HIBUN Confidential File Decryption program may insecurely load Dynamic Link Libraries | 2017-10-11T16:43+09:00 | 2018-03-07T12:12+09:00 |
| jvndb-2017-000228 | Installer of HIBUN Confidential File Viewer may insecurely load Dynamic Link Libraries and invoke executable files | 2017-10-11T16:43+09:00 | 2018-03-07T12:09+09:00 |
| jvndb-2017-000227 | HIBUN Confidential File Decryption program may insecurely load Dynamic Link Libraries | 2017-10-11T16:43+09:00 | 2018-03-07T12:06+09:00 |
| jvndb-2018-001389 | XXE Vulnerability in Hitachi Device Manager | 2018-02-14T14:59+09:00 | 2018-03-01T15:20+09:00 |
| jvndb-2018-001388 | Multiple Vulnerabilities in Hitachi Command Suite | 2018-02-14T14:58+09:00 | 2018-03-01T15:20+09:00 |
| jvndb-2015-000065 | "Honda Moto LINC" App for Android fails to verify SSL server certificates | 2015-05-15T12:23+09:00 | 2018-02-28T14:36+09:00 |
| jvndb-2017-000215 | Installer and self-extracting archive containing the installer of "Security Setup Tool" may insecurely load Dynamic Link Libraries | 2017-08-25T14:50+09:00 | 2018-02-28T14:28+09:00 |
| jvndb-2017-000204 | Multiple vulnerabilities in "Dokodemo eye Smart HD" SCR02HD | 2017-08-23T15:36+09:00 | 2018-02-28T14:28+09:00 |
| jvndb-2017-000222 | SEIL Series routers vulnerable to denial-of-service (DoS) | 2017-09-11T15:19+09:00 | 2018-02-28T14:12+09:00 |
| jvndb-2017-000217 | Backdoor access issue in Wi-Fi STATION L-02F | 2017-09-12T14:34+09:00 | 2018-02-28T14:11+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03011-1 | Security update for the Linux Kernel | 2025-08-28T12:06:15Z | 2025-08-28T12:06:15Z |
| suse-su-2025:03010-1 | Security update for gdk-pixbuf | 2025-08-28T10:46:34Z | 2025-08-28T10:46:34Z |
| suse-su-2025:03009-1 | Security update for MozillaFirefox | 2025-08-28T09:19:04Z | 2025-08-28T09:19:04Z |
| suse-su-2025:03008-1 | Security update for MozillaFirefox | 2025-08-28T09:18:13Z | 2025-08-28T09:18:13Z |
| suse-su-2025:03007-1 | Security update for MozillaThunderbird | 2025-08-28T08:03:38Z | 2025-08-28T08:03:38Z |
| suse-su-2025:03006-1 | Security update for tomcat10 | 2025-08-28T08:02:59Z | 2025-08-28T08:02:59Z |
| suse-su-2025:03004-1 | Security update for postgresql15 | 2025-08-27T13:42:44Z | 2025-08-27T13:42:44Z |
| suse-su-2025:03003-1 | Security update for postgresql13 | 2025-08-27T13:42:33Z | 2025-08-27T13:42:33Z |
| suse-su-2025:03001-1 | Security update for ignition | 2025-08-27T12:05:48Z | 2025-08-27T12:05:48Z |
| suse-su-2025:03000-1 | Security update for ignition | 2025-08-27T12:05:13Z | 2025-08-27T12:05:13Z |
| suse-su-2025:02999-1 | Security update for ignition | 2025-08-27T12:05:04Z | 2025-08-27T12:05:04Z |
| suse-su-2025:02998-1 | Security update for ignition | 2025-08-27T12:04:54Z | 2025-08-27T12:04:54Z |
| suse-su-2025:02997-1 | Security update for the Linux Kernel | 2025-08-27T12:04:21Z | 2025-08-27T12:04:21Z |
| suse-su-2025:02996-1 | Security update for the Linux Kernel | 2025-08-27T12:02:43Z | 2025-08-27T12:02:43Z |
| suse-su-2025:02995-1 | Security update for postgresql17 | 2025-08-27T12:01:22Z | 2025-08-27T12:01:22Z |
| suse-su-2025:02994-1 | Security update for postgresql13 | 2025-08-27T12:00:14Z | 2025-08-27T12:00:14Z |
| suse-su-2025:02992-1 | Security update for tomcat11 | 2025-08-27T11:57:03Z | 2025-08-27T11:57:03Z |
| suse-su-2025:02991-1 | Security update for firebird | 2025-08-27T11:56:30Z | 2025-08-27T11:56:30Z |
| suse-su-2025:02990-1 | Security update for ffmpeg | 2025-08-27T10:29:08Z | 2025-08-27T10:29:08Z |
| suse-su-2025:20631-1 | Security update for python311 | 2025-08-27T10:27:12Z | 2025-08-27T10:27:12Z |
| suse-su-2025:20607-1 | Security update for libxml2 | 2025-08-27T09:46:19Z | 2025-08-27T09:46:19Z |
| suse-su-2025:02987-1 | Security update for postgresql17 | 2025-08-26T10:41:47Z | 2025-08-26T10:41:47Z |
| suse-su-2025:02986-1 | Security update for postgresql17 | 2025-08-26T10:41:09Z | 2025-08-26T10:41:09Z |
| suse-su-2025:02985-1 | Security update for python-urllib3 | 2025-08-25T13:55:10Z | 2025-08-25T13:55:10Z |
| suse-su-2025:02984-1 | Security update for python311 | 2025-08-25T13:48:53Z | 2025-08-25T13:48:53Z |
| suse-su-2025:02983-1 | Security update for python36 | 2025-08-25T13:48:42Z | 2025-08-25T13:48:42Z |
| suse-su-2025:02982-1 | Security update for python312 | 2025-08-25T13:48:25Z | 2025-08-25T13:48:25Z |
| suse-su-2025:02981-1 | Security update for postgresql16 | 2025-08-25T13:47:51Z | 2025-08-25T13:47:51Z |
| suse-su-2025:02980-1 | Security update for postgresql16 | 2025-08-25T13:46:44Z | 2025-08-25T13:46:44Z |
| suse-su-2025:02979-1 | Security update for tomcat11 | 2025-08-25T13:46:18Z | 2025-08-25T13:46:18Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14685-1 | java-11-openjdk-11.0.26.0-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14684-1 | helmfile-0.170.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14683-1 | clamav-1.4.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:0021-1 | Security update for gh | 2025-01-22T10:02:08Z | 2025-01-22T10:02:08Z |
| opensuse-su-2025:14682-1 | java-17-openjdk-17.0.14.0-1.1 on GA media | 2025-01-22T00:00:00Z | 2025-01-22T00:00:00Z |
| opensuse-su-2025:14681-1 | grafana-11.3.2-1.1 on GA media | 2025-01-22T00:00:00Z | 2025-01-22T00:00:00Z |
| opensuse-su-2025:14680-1 | ruby3.4-rubygem-railties-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14679-1 | ruby3.4-rubygem-rails-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14678-1 | ruby3.4-rubygem-activesupport-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14677-1 | ruby3.4-rubygem-activestorage-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14676-1 | ruby3.4-rubygem-activerecord-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14675-1 | ruby3.4-rubygem-activemodel-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14674-1 | ruby3.4-rubygem-activejob-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14673-1 | ruby3.4-rubygem-actionview-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14672-1 | ruby3.4-rubygem-actiontext-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14671-1 | ruby3.4-rubygem-actionpack-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14670-1 | ruby3.4-rubygem-actionmailer-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14669-1 | ruby3.4-rubygem-actionmailbox-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14668-1 | ruby3.4-rubygem-actioncable-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14667-1 | nvidia-modprobe-565.77-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14666-1 | helmfile-0.170.0-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:0018-1 | Security update for chromium | 2025-01-20T09:59:01Z | 2025-01-20T09:59:01Z |
| opensuse-su-2025:14665-1 | rsync-3.4.1-1.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14664-1 | python311-httpx-0.28.1-2.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14663-1 | velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14662-1 | python311-Django-5.1.5-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14661-1 | nvidia-open-driver-G06-signed-default-devel-550.144.03-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14660-1 | golang-github-prometheus-prometheus-3.1.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14659-1 | chromedriver-132.0.6834.83-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14658-1 | amazon-ssm-agent-3.3.1611.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27910 | Simple Online Hotel Reservation System add_room.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27909 | Simple Online Hotel Reservation System add_reserve.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27908 | Simple Online Hotel Reservation System add_account.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27907 | Simple Online Hotel Reservation System delete_account.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27906 | Simple Online Hotel Reservation System跨站脚本漏洞 | 2025-10-15 | 2025-11-14 |
| cnvd-2025-27905 | Tenda AC23 Compare_parentcontrol_time函数栈缓冲区溢出漏洞 | 2023-08-29 | 2025-11-14 |
| cnvd-2025-27904 | Tenda AC23 formSetIPv6status函数栈缓冲区溢出漏洞 | 2023-08-29 | 2025-11-14 |
| cnvd-2025-27903 | Tenda AC6 fast_setting_wifi_set函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-14 |
| cnvd-2025-27902 | Tenda AC6 addressNat函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-14 |
| cnvd-2025-27901 | Tenda AC23 SetVirtualServerCfg文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27900 | Tenda AC23 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27899 | Tenda AC8 DatabaseIniSet文件缓冲区溢出漏洞 | 2025-11-05 | 2025-11-14 |
| cnvd-2025-27897 | Tenda AC23越界写入漏洞 | 2023-02-15 | 2025-11-14 |
| cnvd-2025-27896 | Tenda AC23 sub_4781A4函数堆栈缓冲区溢出漏洞 | 2023-08-29 | 2025-11-14 |
| cnvd-2025-27895 | Tenda AC23 sub_450A4C函数缓冲区溢出漏洞 | 2023-08-29 | 2025-11-14 |
| cnvd-2025-27894 | Tenda AC23 get_parentControl_list_Info函数堆缓冲区溢出漏洞 | 2023-08-29 | 2025-11-14 |
| cnvd-2025-27889 | WordPress All in One Time Clock Lite plugin未经授权访问漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27888 | WordPress Ace User Management plugin未正确验证密码重置令牌漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27887 | WordPress WPFunnels plugin路径遍历漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27886 | WordPress WPFunnels plugin未经授权的用户注册漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27885 | WordPress WP Airbnb Review Slider plugin跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27884 | WordPress Smart Auto Upload Images plugin任意文件上传漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27883 | WordPress Simple Downloads List plugin未经授权的数据修改漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27882 | WordPress Ovatheme Events Manager plugin未经授权的访问漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27881 | WordPress Mang Board plugin跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27880 | WordPress LC Wizard plugin权限提升漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27879 | WordPress IDonate plugin不安全的直接对象引用漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27878 | WordPress Gravity Forms plugin任意文件上传漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27877 | WordPress Course Booking System plugin未授权访问数据漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27876 | WordPress Contact Form 7 AWeber Extension plugin未经授权的数据修改漏洞 | 2025-11-12 | 2025-11-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-1000 | Multiples vulnérabilités dans Apache Tomcat | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0999 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0998 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0997 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0996 | Multiples vulnérabilités dans GLPI | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0995 | Multiples vulnérabilités dans les produits Nextcloud | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0994 | Vulnérabilité dans Microsoft Azure | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0993 | Vulnérabilité dans les caméras Synology | 2024-11-18T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0990 | Vulnérabilité dans les produits Palo Alto Networks | 2024-11-15T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-avi-0992 | Multiples vulnérabilités dans les produits IBM | 2024-11-15T00:00:00.000000 | 2024-11-15T00:00:00.000000 |
| certfr-2024-avi-0991 | Vulnérabilité dans Spring | 2024-11-15T00:00:00.000000 | 2024-11-15T00:00:00.000000 |
| certfr-2024-avi-0989 | Vulnérabilité dans MongoDB | 2024-11-15T00:00:00.000000 | 2024-11-15T00:00:00.000000 |
| certfr-2024-avi-0988 | Multiples vulnérabilités dans Microsoft Edge | 2024-11-15T00:00:00.000000 | 2024-11-15T00:00:00.000000 |
| certfr-2024-avi-0987 | Multiples vulnérabilités dans PostgreSQL | 2024-11-15T00:00:00.000000 | 2024-11-15T00:00:00.000000 |
| certfr-2024-avi-0986 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-11-14T00:00:00.000000 | 2024-11-14T00:00:00.000000 |
| certfr-2024-avi-0985 | Multiples vulnérabilités dans Stormshield Network Security | 2024-11-14T00:00:00.000000 | 2024-11-14T00:00:00.000000 |
| certfr-2024-avi-0984 | Vulnérabilité dans les produits Symfony | 2024-11-14T00:00:00.000000 | 2024-11-14T00:00:00.000000 |
| certfr-2024-avi-0983 | Vulnérabilité dans les produits Mozilla | 2024-11-14T00:00:00.000000 | 2024-11-14T00:00:00.000000 |
| certfr-2024-avi-0982 | Vulnérabilité dans CPython | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0981 | Multiples vulnérabilités dans GitLab | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0980 | Multiples vulnérabilités dans les produits Intel | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0979 | Multiples vulnérabilités dans les produits Fortinet | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0978 | Multiples vulnérabilités dans les produits Microsoft | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0977 | Multiples vulnérabilités dans Microsoft Azure | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0976 | Multiples vulnérabilités dans Microsoft .Net | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0975 | Multiples vulnérabilités dans Microsoft Windows | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0974 | Multiples vulnérabilités dans Microsoft Office | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0973 | Vulnérabilité dans les produits Citrix | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0972 | Vulnérabilité dans les produits Adobe | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0971 | Multiples vulnérabilités dans Grafana | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |