Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2022-50369 |
5.5 (3.1)
|
drm/vkms: Fix null-ptr-deref in vkms_release() |
Linux |
Linux |
2025-09-17T14:56:24.889Z | 2026-01-14T18:42:59.660Z |
| CVE-2022-50368 |
7.8 (3.1)
|
drm/msm/dsi: fix memory corruption with too many bridges |
Linux |
Linux |
2025-09-17T14:56:24.102Z | 2026-01-14T18:42:59.501Z |
| CVE-2022-50367 |
7.8 (3.1)
|
fs: fix UAF/GPF bug in nilfs_mdt_destroy |
Linux |
Linux |
2025-09-17T14:56:23.190Z | 2026-01-14T18:42:59.212Z |
| CVE-2022-50366 |
7.1 (3.1)
|
powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue |
Linux |
Linux |
2025-09-17T14:56:17.441Z | 2026-01-14T18:42:59.069Z |
| CVE-2022-50365 |
5.5 (3.1)
|
skbuff: Account for tail adjustment during pull operations |
Linux |
Linux |
2025-09-17T14:56:16.648Z | 2026-01-14T18:42:58.912Z |
| CVE-2022-50364 |
5.5 (3.1)
|
i2c: mux: reg: check return value after calling platfo… |
Linux |
Linux |
2025-09-17T14:56:15.753Z | 2026-01-14T18:42:58.769Z |
| CVE-2022-50363 |
5.5 (3.1)
|
skmsg: pass gfp argument to alloc_sk_msg() |
Linux |
Linux |
2025-09-17T14:56:15.047Z | 2026-01-14T18:42:58.567Z |
| CVE-2022-50362 |
5.5 (3.1)
|
dmaengine: hisilicon: Add multi-thread support for a D… |
Linux |
Linux |
2025-09-17T14:56:14.189Z | 2026-01-14T18:42:58.437Z |
| CVE-2022-50361 |
5.5 (3.1)
|
wifi: wilc1000: add missing unregister_netdev() in wil… |
Linux |
Linux |
2025-09-17T14:56:13.510Z | 2026-01-14T18:42:58.286Z |
| CVE-2022-50360 |
5.5 (3.1)
|
drm/msm/dp: fix aux-bus EP lifetime |
Linux |
Linux |
2025-09-17T14:56:12.260Z | 2026-01-14T18:42:58.131Z |
| CVE-2022-50359 |
5.5 (3.1)
|
media: cx88: Fix a null-ptr-deref bug in buffer_prepare() |
Linux |
Linux |
2025-09-17T14:56:11.482Z | 2026-01-14T18:42:57.957Z |
| CVE-2025-48507 |
8.6 (4.0)
|
The security state of the calling processor into … |
AMD |
Kria™ SOM |
2025-11-23T17:07:56.914Z | 2026-01-14T18:34:46.969Z |
| CVE-2022-50358 |
4.2 (3.1)
|
brcmfmac: return error when getting invalid max_flowri… |
Linux |
Linux |
2025-09-17T14:56:10.688Z | 2026-01-14T18:33:01.929Z |
| CVE-2022-50357 |
5.5 (3.1)
|
usb: dwc3: core: fix some leaks in probe |
Linux |
Linux |
2025-09-17T14:56:09.991Z | 2026-01-14T18:33:01.437Z |
| CVE-2022-50356 |
5.5 (3.1)
|
net: sched: sfb: fix null pointer access issue when sf… |
Linux |
Linux |
2025-09-17T14:56:09.165Z | 2026-01-14T18:33:01.117Z |
| CVE-2022-50355 |
5.5 (3.1)
|
staging: vt6655: fix some erroneous memory clean-up loops |
Linux |
Linux |
2025-09-17T14:56:08.356Z | 2026-01-14T18:33:00.943Z |
| CVE-2022-50354 |
5.5 (3.1)
|
drm/amdkfd: Fix kfd_process_device_init_vm error handling |
Linux |
Linux |
2025-09-17T14:56:07.596Z | 2026-01-14T18:33:00.816Z |
| CVE-2022-50353 |
5.5 (3.1)
|
mmc: wmt-sdmmc: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-09-17T14:56:06.761Z | 2026-01-14T18:33:00.665Z |
| CVE-2023-53334 |
5.5 (3.1)
|
USB: chipidea: fix memory leak with using debugfs_lookup() |
Linux |
Linux |
2025-09-16T16:12:09.226Z | 2026-01-14T18:33:00.517Z |
| CVE-2023-53333 |
7.1 (3.1)
|
netfilter: conntrack: dccp: copy entire header to stac… |
Linux |
Linux |
2025-09-16T16:12:08.427Z | 2026-01-14T18:33:00.327Z |
| CVE-2023-53332 |
5.5 (3.1)
|
genirq/ipi: Fix NULL pointer deref in irq_data_get_aff… |
Linux |
Linux |
2025-09-16T16:12:07.573Z | 2026-01-14T18:33:00.091Z |
| CVE-2023-53331 |
7.8 (3.1)
|
pstore/ram: Check start of empty przs during init |
Linux |
Linux |
2025-09-16T16:12:06.788Z | 2026-01-14T18:32:59.884Z |
| CVE-2023-53330 |
5.5 (3.1)
|
caif: fix memory leak in cfctrl_linkup_request() |
Linux |
Linux |
2025-09-16T16:12:06.005Z | 2026-01-14T18:32:59.687Z |
| CVE-2023-53329 |
4.7 (3.1)
|
workqueue: fix data race with the pwq->stats[] increment |
Linux |
Linux |
2025-09-16T16:12:05.196Z | 2026-01-14T18:32:59.529Z |
| CVE-2023-53328 |
5.5 (3.1)
|
fs/ntfs3: Enhance sanity check while generating attr_list |
Linux |
Linux |
2025-09-16T16:12:04.352Z | 2026-01-14T18:32:59.401Z |
| CVE-2023-53327 |
5.5 (3.1)
|
iommufd/selftest: Catch overflow of uptr and length |
Linux |
Linux |
2025-09-16T16:12:03.417Z | 2026-01-14T18:32:59.266Z |
| CVE-2023-53326 |
5.5 (3.1)
|
powerpc: Don't try to copy PPR for task with NULL pt_regs |
Linux |
Linux |
2025-09-16T16:12:01.464Z | 2026-01-14T18:32:59.132Z |
| CVE-2023-53325 |
5.5 (3.1)
|
drm/mediatek: dp: Change logging to dev for mtk_dp_aux… |
Linux |
Linux |
2025-09-16T16:12:00.595Z | 2026-01-14T18:32:59.002Z |
| CVE-2023-53324 |
5.5 (3.1)
|
drm/msm/mdp5: Don't leak some plane state |
Linux |
Linux |
2025-09-16T16:11:59.672Z | 2026-01-14T18:32:58.892Z |
| CVE-2023-53323 |
5.5 (3.1)
|
ext2/dax: Fix ext2_setsize when len is page aligned |
Linux |
Linux |
2025-09-16T16:11:58.877Z | 2026-01-14T18:32:58.758Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67685 |
3.4 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerabilit… |
Fortinet |
FortiSandbox |
2026-01-13T16:32:29.301Z | 2026-01-14T09:19:01.948Z |
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-14T09:16:05.278Z |
| CVE-2025-58693 |
5.7 (3.1)
|
An improper limitation of a pathname to a restric… |
Fortinet |
FortiVoice |
2026-01-13T16:32:29.011Z | 2026-01-14T09:16:23.320Z |
| CVE-2025-55128 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:06:52.867Z | 2025-12-02T01:42:06.091Z |
| CVE-2025-55127 |
5.4 (3.1)
|
HackerOne community member Dao Hoang Anh (yoyomis… |
Revive |
Revive Adserver |
2025-11-20T19:07:15.245Z | 2025-11-20T21:19:26.325Z |
| CVE-2025-55126 |
6.5 (3.0)
|
HackerOne community member Dang Hung Vi (vidang04… |
Revive |
Revive Adserver |
2025-11-20T19:07:42.392Z | 2025-12-01T19:18:43.691Z |
| CVE-2026-23550 |
10 (3.1)
|
WordPress Modular DS plugin <= 2.5.1 - Privilege Escal… |
Modular DS |
Modular DS |
2026-01-14T08:44:25.503Z | 2026-01-14T21:09:14.352Z |
| CVE-2025-36192 |
6.7 (3.1)
|
Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2026-21267 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Neutralization of Speci… |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:37.183Z | 2026-01-14T04:57:30.798Z |
| CVE-2026-21268 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.136Z | 2026-01-14T04:57:28.782Z |
| CVE-2026-21271 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:36.417Z | 2026-01-14T04:57:29.806Z |
| CVE-2026-21272 |
8.6 (3.1)
|
Dreamweaver Desktop | Improper Input Validation (CWE-20) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:34.935Z | 2026-01-14T04:57:41.708Z |
| CVE-2026-21274 |
7.8 (3.1)
|
Dreamweaver Desktop | Incorrect Authorization (CWE-863) |
Adobe |
Dreamweaver Desktop |
2026-01-13T18:25:35.669Z | 2026-01-14T04:57:31.831Z |
| CVE-2025-14687 |
4.3 (3.1)
|
Client-Side Enforcement of Server-Side Security in IBM… |
IBM |
Db2 Intelligence Center |
2025-12-26T13:21:33.403Z | 2025-12-26T14:37:13.233Z |
| CVE-2025-15391 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
D-Link DIR-806A SSDP Request ssdpcgi_main command injection |
D-Link |
DIR-806A |
2025-12-31T17:32:07.465Z | 2026-01-02T14:36:37.567Z |
| CVE-2026-20822 |
7.8 (3.1)
|
Windows Graphics Component Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.130Z | 2026-01-16T21:27:33.397Z |
| CVE-2024-45819 |
5.5 (3.1)
|
libxl leaks data to PVH guests via ACPI tables |
Xen |
Xen |
2024-12-19T12:00:50.271Z | 2024-12-31T18:57:41.513Z |
| CVE-2025-36437 |
4.3 (3.1)
|
IBM Planning Analytics Local is vulnerable to disclosi… |
IBM |
IBM Planning Analytics Local |
2025-12-09T22:04:14.831Z | 2025-12-10T16:50:35.621Z |
| CVE-2025-2529 |
2.9 (3.1)
|
IBM Terracotta denial of service |
IBM |
Terracotta |
2025-10-15T15:29:04.780Z | 2025-10-16T13:30:34.433Z |
| CVE-2026-21224 |
7.8 (3.1)
|
Azure Connected Machine Agent Elevation of Privilege V… |
Microsoft |
Azure Connected Machine Agent |
2026-01-13T17:56:51.530Z | 2026-01-16T21:28:09.847Z |
| CVE-2025-15398 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
Uasoft badaso Token BadasoAuthController.php forgetPas… |
Uasoft |
badaso |
2025-12-31T22:02:08.542Z | 2026-01-02T14:35:19.486Z |
| CVE-2026-20821 |
6.2 (3.1)
|
Remote Procedure Call Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:16.538Z | 2026-01-16T21:27:32.781Z |
| CVE-2026-20820 |
7.8 (3.1)
|
Windows Common Log File System Driver Elevation of Pri… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:15.849Z | 2026-01-16T21:27:32.216Z |
| CVE-2025-64699 |
7.8 (3.1)
|
An incorrect NULL DACL issue exists in SevenCs OR… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T17:40:32.273Z |
| CVE-2026-20819 |
5.5 (3.1)
|
Windows Virtualization-Based Security (VBS) Informatio… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:15.181Z | 2026-01-16T21:27:31.651Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-15398 | A security vulnerability has been detected in Uasoft badaso up to 2.9.7. Affected is the function f… | 2025-12-31T22:15:48.833 | 2026-01-14T20:36:50.307 |
| fkie_cve-2026-20821 | Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:16:09.313 | 2026-01-14T20:35:46.190 |
| fkie_cve-2026-20820 | Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:16:09.143 | 2026-01-14T20:34:20.517 |
| fkie_cve-2025-64699 | An incorrect NULL DACL issue exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22). The regServi… | 2025-12-31T16:15:48.110 | 2026-01-14T20:33:11.737 |
| fkie_cve-2026-20819 | Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:16:08.983 | 2026-01-14T20:33:03.647 |
| fkie_cve-2026-20818 | Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:16:08.810 | 2026-01-14T20:32:15.047 |
| fkie_cve-2026-20817 | Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:16:08.647 | 2026-01-14T20:31:32.760 |
| fkie_cve-2025-15443 | A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:15:42.247 | 2026-01-14T20:30:27.750 |
| fkie_cve-2025-15392 | A weakness has been identified in Kohana KodiCMS up to 13.82.135. This affects the function like of… | 2025-12-31T18:15:43.823 | 2026-01-14T20:30:09.813 |
| fkie_cve-2025-61037 | A local privilege escalation vulnerability exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22)… | 2025-12-31T16:15:43.727 | 2026-01-14T20:29:48.850 |
| fkie_cve-2026-20816 | Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:16:08.437 | 2026-01-14T20:29:02.597 |
| fkie_cve-2026-20815 | Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:16:08.273 | 2026-01-14T20:27:14.820 |
| fkie_cve-2026-20814 | Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:16:08.107 | 2026-01-14T20:26:47.620 |
| fkie_cve-2025-61557 | nixseparatedebuginfod before v0.4.1 is vulnerable to Directory Traversal. | 2025-12-30T16:15:45.353 | 2026-01-14T20:26:05.590 |
| fkie_cve-2026-20812 | Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:16:07.913 | 2026-01-14T20:25:38.943 |
| fkie_cve-2026-21265 | Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificat… | 2026-01-13T18:16:25.053 | 2026-01-14T20:23:43.417 |
| fkie_cve-2025-64990 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.937 | 2026-01-14T20:18:58.307 |
| fkie_cve-2025-34468 | libcoap versions up to and including 4.3.5, prior to commit 30db3ea, contain a stack-based buffer o… | 2025-12-31T19:15:43.923 | 2026-01-14T20:18:32.890 |
| fkie_cve-2025-64989 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.790 | 2026-01-14T20:17:34.550 |
| fkie_cve-2025-64988 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.667 | 2026-01-14T20:16:56.023 |
| fkie_cve-2026-21219 | Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally. | 2026-01-13T18:16:24.580 | 2026-01-14T20:16:25.760 |
| fkie_cve-2025-39906 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: remove oem i2… | 2025-10-01T08:15:33.487 | 2026-01-14T20:16:13.350 |
| fkie_cve-2025-39905 | In the Linux kernel, the following vulnerability has been resolved: net: phylink: add lock for ser… | 2025-10-01T08:15:33.370 | 2026-01-14T20:16:13.190 |
| fkie_cve-2025-39904 | In the Linux kernel, the following vulnerability has been resolved: arm64: kexec: initialize kexec… | 2025-10-01T08:15:33.250 | 2026-01-14T20:16:13.027 |
| fkie_cve-2025-39903 | In the Linux kernel, the following vulnerability has been resolved: of_numa: fix uninitialized mem… | 2025-10-01T08:15:33.133 | 2026-01-14T20:16:12.863 |
| fkie_cve-2025-39901 | In the Linux kernel, the following vulnerability has been resolved: i40e: remove read access to de… | 2025-10-01T08:15:32.860 | 2026-01-14T20:16:12.697 |
| fkie_cve-2025-39900 | In the Linux kernel, the following vulnerability has been resolved: net_sched: gen_estimator: fix … | 2025-10-01T08:15:32.740 | 2026-01-14T20:16:12.530 |
| fkie_cve-2025-39899 | In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: fix kmap_local… | 2025-10-01T08:15:32.620 | 2026-01-14T20:16:12.363 |
| fkie_cve-2025-39897 | In the Linux kernel, the following vulnerability has been resolved: net: xilinx: axienet: Add erro… | 2025-10-01T08:15:32.367 | 2026-01-14T20:16:12.170 |
| fkie_cve-2025-39896 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Prevent recovery w… | 2025-10-01T08:15:32.243 | 2026-01-14T20:16:11.930 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-9429-3r47-rwh9 |
7.2 (3.1)
|
Missing authentication for critical function in SQL Server allows an authorized attacker to elevate… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7mcr-xx2r-qf84 |
7.7 (3.1)
|
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tamperin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7jxv-6m87-8mx8 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-7987-h795-2x6f |
5.5 (3.1)
|
Protection mechanism failure in Windows Remote Assistance allows an unauthorized attacker to bypass… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-73xx-3f4h-3mv2 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6vwf-rhq3-fmg6 |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6qcr-p22q-qv4h |
4.6 (3.1)
|
Out-of-bounds read in Windows Internet Connection Sharing (ICS) allows an unauthorized attacker to … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-6gvp-867f-7hcj |
4.4 (3.1)
|
Improper access control in Windows Hyper-V allows an authorized attacker to disclose information locally. | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-637q-m772-j8h6 |
7.8 (3.1)
|
Time-of-check time-of-use (toctou) race condition in Windows Kernel Memory allows an authorized att… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5vr2-9mm9-8m2q |
7.8 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Tabl… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5v86-jhpq-mr3r |
7.5 (3.1)
|
Improper access control in Windows Deployment Services allows an unauthorized attacker to execute c… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5q9m-xqg4-7xqr |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5jf9-4wp5-w27r |
5.5 (3.1)
|
Untrusted pointer dereference in Windows Virtualization-Based Security (VBS) Enclave allows an auth… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-5hhg-fcqc-m87m |
6.2 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Windows Remote Procedure Call allows … | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3qqp-h938-rmrf |
7.0 (3.1)
|
Concurrent execution using shared resource with improper synchronization ('race condition') in Prin… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-3jrx-h7mq-gphv |
7.8 (3.1)
|
Heap-based buffer overflow in Windows Common Log File System Driver allows an authorized attacker t… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-2774-q4rg-5j6w |
5.5 (3.1)
|
Exposure of sensitive information to an unauthorized actor in Tablet Windows User Interface (TWINUI… | 2026-01-13T18:31:08Z | 2026-01-13T18:31:08Z |
| ghsa-wx5q-w2fh-f8w8 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-vcvv-jmjx-jwrv |
3.8 (3.1)
|
A Server-Side Request Forgery (SSRF) vulnerability [CWE-918] vulnerability in Fortinet FortiSandbox… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-rhrj-763h-99fq |
6.1 (4.0)
|
A path traversal vulnerability in NETGEAR WiFi range extenders allows an attacker with LAN authent… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-r28f-pmvp-8355 |
|
In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-mj8x-m8f5-x4w8 |
8.1 (3.1)
|
A heap-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 t… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-jvf4-gm9f-33g9 |
4.8 (4.0)
|
An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-gxcm-86gc-4j44 |
|
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-ghg9-7qfg-hxj6 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-9rrv-w2q8-6fwm |
7.5 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-652v-c6p4-8hh6 |
9.8 (3.1)
|
An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in Fortinet F… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-56jh-3q9p-9x3q |
6.1 (4.0)
|
An insufficient authentication vulnerability in NETGEAR WiFi range extenders allows a network adja… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-52xc-q9g5-mc6m |
1.1 (4.0)
|
An insufficient input validation vulnerability in NETGEAR Orbi routers allows attackers connected … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-479w-285r-73xg |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through 25.1.0 are affected by a Unrestricted file u… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2018-113 |
|
Ajenti version 2 contains an Information Disclosure vulnerability in Line 176 of the code… | ajenti-panel | 2018-03-13T21:29:00Z | 2022-02-17T09:17:11.143263Z |
| pysec-2018-112 |
|
Ajenti version version 2 contains a Improper Error Handling vulnerability in Login JSON r… | ajenti-panel | 2018-03-13T15:29:00Z | 2022-02-17T09:17:11.100025Z |
| pysec-2018-111 |
|
Ajenti version version 2 contains a Cross ite Request Forgery (CSRF) vulnerability in the… | ajenti-panel | 2018-03-13T15:29:00Z | 2022-02-17T09:17:11.053772Z |
| pysec-2018-110 |
|
Ajenti version version 2 contains a Input Validation vulnerability in ID string on Get-va… | ajenti-panel | 2018-03-13T15:29:00Z | 2022-02-17T09:17:11.010349Z |
| pysec-2018-109 |
|
Ajenti version version 2 contains a Insecure Permissions vulnerability in Plugins downloa… | ajenti-panel | 2018-03-13T15:29:00Z | 2022-02-17T09:17:10.970141Z |
| pysec-2022-27 |
|
twisted is an event-driven networking engine written in Python. In affected versions twis… | twisted | 2022-02-07T22:15:00Z | 2022-02-15T06:31:29.205025Z |
| pysec-2022-26 |
|
treq is an HTTP library inspired by requests but written on top of Twisted's Agents. Treq… | treq | 2022-02-01T11:15:00Z | 2022-02-08T17:32:07.420457Z |
| pysec-2022-25 |
|
UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendInd… | ujson | 2022-01-01T00:15:00Z | 2022-02-07T23:29:33.363244Z |
| pysec-2022-24 |
|
Flask-AppBuilder is an application development framework, built on top of the Flask web f… | flask-appbuilder | 2022-01-31T21:15:00Z | 2022-02-07T21:26:59.516513Z |
| pysec-2022-23 |
|
Server-Side Request Forgery (SSRF) in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-30T14:15:00Z | 2022-02-04T19:19:26.704356Z |
| pysec-2022-22 |
|
Improper Access Control in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-30T14:15:00Z | 2022-02-04T19:19:26.662601Z |
| pysec-2022-21 |
|
Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone… | products-atcontenttypes | 2022-01-28T22:15:00Z | 2022-02-04T17:23:45.077200Z |
| pysec-2022-20 |
|
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12… | django | 2022-02-03T02:15:00Z | 2022-02-03T06:35:23.159453Z |
| pysec-2022-19 |
|
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 befo… | django | 2022-02-03T02:15:00Z | 2022-02-03T06:35:22.988491Z |
| pysec-2022-18 |
|
Cross-site Scripting (XSS) - Reflected in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-28T22:15:00Z | 2022-02-03T02:16:29.312073Z |
| pysec-2022-17 |
|
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenti… | gerapy | 2022-01-26T22:15:00Z | 2022-02-02T21:26:17.207117Z |
| pysec-2022-16 |
|
Jupyter Server Proxy is a Jupyter notebook server extension to proxy web services. Versio… | jupyter-server-proxy | 2022-01-25T14:15:00Z | 2022-02-01T17:37:55.179786Z |
| pysec-2022-15 |
|
This CVE has been rejected as it was incorrectly assigned. | loguru | 2022-01-21T11:15:00Z | 2022-01-29T16:47:14.527876Z |
| pysec-2022-14 |
|
Improper Privilege Management in Conda loguru prior to 0.5.3. | loguru | 2022-01-25T09:15:00Z | 2022-01-28T21:25:28.417398Z |
| pysec-2022-13 |
|
Wagtail is a Django based content management system focused on flexibility and user exper… | wagtail | 2022-01-18T18:15:00Z | 2022-01-26T19:22:48.977586Z |
| pysec-2022-12 |
|
IPython (Interactive Python) is a command shell for interactive computing in multiple pro… | ipython | 2022-01-19T22:15:00Z | 2022-01-26T19:22:31.675139Z |
| pysec-2022-11 |
|
In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who ha… | apache-airflow | 2022-01-20T11:15:00Z | 2022-01-26T17:33:56.560362Z |
| pysec-2022-10 |
|
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, suc… | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.853348Z |
| pysec-2022-9 |
|
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initializatio… | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.735368Z |
| pysec-2022-8 |
|
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path. | pillow | 2022-01-10T14:12:00Z | 2022-01-24T23:48:19.580598Z |
| pysec-2022-7 |
|
Django CMS 3.7.3 does not validate the plugin_type parameter while generating error messa… | django-cms | 2022-01-12T13:15:00Z | 2022-01-20T15:35:06.506852Z |
| pysec-2022-6 |
|
pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior t… | pipenv | 2022-01-10T21:15:00Z | 2022-01-19T19:22:23.694218Z |
| pysec-2021-869 |
|
archivy is vulnerable to Cross-Site Request Forgery (CSRF) | archivy | 2021-12-25T12:15:00Z | 2022-01-13T03:02:27.086269Z |
| pysec-2022-5 |
|
nltk is vulnerable to Inefficient Regular Expression Complexity | nltk | 2022-01-04T15:15:00Z | 2022-01-12T23:31:32.837727Z |
| pysec-2022-4 |
|
The dnslib package through 0.9.16 for Python does not verify that the ID value in a DNS r… | dnslib | 2022-01-10T14:12:00Z | 2022-01-10T17:03:19.898330Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32850 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335730Z |
| gsd-2024-32918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335515Z |
| gsd-2024-32888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335293Z |
| gsd-2024-32858 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.325615Z |
| gsd-2024-32864 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.324062Z |
| gsd-2024-32869 | Hono is a Web application framework that provides support for any JavaScript runtime. Pri… | 2024-04-20T05:02:00.323863Z |
| gsd-2024-32931 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.319159Z |
| gsd-2024-32932 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.318667Z |
| gsd-2024-32895 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.313828Z |
| gsd-2024-32909 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.308144Z |
| gsd-2024-32889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.306793Z |
| gsd-2024-32885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.303905Z |
| gsd-2024-32926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.298996Z |
| gsd-2024-32894 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.292073Z |
| gsd-2024-32857 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.291614Z |
| gsd-2024-32934 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.288016Z |
| gsd-2024-32893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.287808Z |
| gsd-2024-32881 | Danswer is the AI Assistant connected to company's docs, apps, and people. Danswer is vul… | 2024-04-20T05:02:00.282615Z |
| gsd-2024-32925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.270804Z |
| gsd-2024-32887 | Sidekiq is simple, efficient background processing for Ruby. Sidekiq is reflected XSS vul… | 2024-04-20T05:02:00.269921Z |
| gsd-2024-32863 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.260983Z |
| gsd-2024-32851 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.260778Z |
| gsd-2024-32882 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.257263Z |
| gsd-2024-32852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.256670Z |
| gsd-2024-32916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.255400Z |
| gsd-2024-32883 | MCUboot is a secure bootloader for 32-bits microcontrollers. MCUboot uses a TLV (tag-leng… | 2024-04-20T05:02:00.245397Z |
| gsd-2024-32904 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.244379Z |
| gsd-2024-32896 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.241389Z |
| gsd-2024-32913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.240681Z |
| gsd-2024-32911 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.233328Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-190627 | Malicious code in chai-async-chain (npm) | 2025-11-24T05:16:12Z | 2025-12-23T16:10:05Z |
| mal-2025-190495 | Malicious code in chain-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-190494 | Malicious code in chai-test-async (npm) | 2025-11-14T03:35:19Z | 2025-12-23T16:10:05Z |
| mal-2025-192573 | Malicious code in @revvity-signals/chemdraw-js (npm) | 2025-12-15T07:34:01Z | 2025-12-23T15:41:17Z |
| mal-2025-192553 | Malicious code in abrhide (npm) | 2025-12-12T06:31:55Z | 2025-12-23T15:41:17Z |
| mal-2025-192324 | Malicious code in ambient-map (npm) | 2025-12-05T21:10:10Z | 2025-12-23T15:41:17Z |
| mal-2025-191952 | Malicious code in angular-trackjs (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191951 | Malicious code in @wb-drive/icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:41:17Z |
| mal-2025-191381 | Malicious code in @voiceflow/utils-designer (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191371 | Malicious code in @voiceflow/secrets-provider (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191361 | Malicious code in @voiceflow/nestjs-timeout (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191360 | Malicious code in @voiceflow/nestjs-redis (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191359 | Malicious code in @voiceflow/nestjs-rate-limit (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191358 | Malicious code in @voiceflow/nestjs-mongodb (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191357 | Malicious code in @voiceflow/nestjs-common (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191344 | Malicious code in @voiceflow/encryption (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191341 | Malicious code in @voiceflow/default-prompt-wrappers (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191075 | Malicious code in bidirectional-adapter (npm) | 2025-11-24T22:44:08Z | 2025-12-23T15:41:17Z |
| mal-2025-191036 | Malicious code in @ntnx/t (npm) | 2025-11-24T22:56:21Z | 2025-12-23T15:41:17Z |
| mal-2025-190911 | Malicious code in @postman/secret-scanner-wasm (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:41:17Z |
| mal-2025-190872 | Malicious code in @mparpaillon/page (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:41:17Z |
| mal-2025-190676 | Malicious code in @postman/aether-icons (npm) | 2025-11-24T12:48:24Z | 2025-12-23T15:41:17Z |
| mal-2025-49395 | Malicious code in @deputyapp/copilot2 (npm) | 2025-11-09T00:17:09Z | 2025-12-23T15:09:26Z |
| mal-2025-49379 | Malicious code in @chatclub/claude-code (npm) | 2025-11-07T03:58:49Z | 2025-12-23T15:09:26Z |
| mal-2025-192271 | Malicious code in @bhyolken/echotest (npm) | 2025-12-03T19:34:54Z | 2025-12-23T15:09:26Z |
| mal-2025-191950 | Malicious code in @hand-talk/yotta-icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:09:26Z |
| mal-2025-191496 | Malicious code in @hand-talk/yotta-core (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191495 | Malicious code in @bingads-webui-clientcenter/instrumentation (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191224 | Malicious code in @fishingbooker/react-swiper (npm) | 2025-11-24T23:42:38Z | 2025-12-23T15:09:26Z |
| mal-2025-191223 | Malicious code in @fishingbooker/react-raty (npm) | 2025-11-24T23:42:23Z | 2025-12-23T15:09:26Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0923 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-04-11T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0920 | libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-04-11T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0845 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-04-04T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0834 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-04-03T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0805 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-30T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0788 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation oder Denial of Service | 2023-03-28T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0752 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-26T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0745 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-23T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0739 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-23T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0735 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-03-22T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0701 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-20T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0690 | cURL: Mehrere Schwachstellen | 2023-03-19T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0669 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-15T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0668 | dnsmasq: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-15T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0654 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-14T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0637 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-13T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0551 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-03-01T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0512 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-02-28T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0405 | cURL: Mehrere Schwachstellen | 2023-02-15T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0377 | Intel Prozessoren: Mehrere Schwachstellen | 2023-02-14T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2023-0085 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-01-11T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-2375 | cURL: Mehrere Schwachstellen | 2022-12-20T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-2176 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-11-27T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-2171 | Linux Kernel: Mehrere Schwachstellen | 2022-11-24T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1862 | cURL: Mehrere Schwachstellen | 2022-10-25T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1501 | Python: Schwachstelle ermöglicht Codeausführung | 2022-09-21T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0875 | cURL: Mehrere Schwachstellen | 2021-09-14T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0873 | cURL und libcurl: Mehrere Schwachstellen | 2021-05-25T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0522 | cURL: Mehrere Schwachstellen | 2022-04-26T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0479 | cURL: Mehrere Schwachstellen | 2022-06-26T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:8229 | Red Hat Security Advisory: OpenShift Container Platform 4.17.2 bug fix and security update | 2024-10-23T05:29:09+00:00 | 2026-01-16T16:33:05+00:00 |
| rhsa-2024:7179 | Red Hat Security Advisory: OpenShift Container Platform 4.15.35 bug fix and security update | 2024-10-02T05:49:45+00:00 | 2026-01-16T16:33:05+00:00 |
| rhsa-2024:7164 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update | 2024-09-26T03:46:53+00:00 | 2026-01-16T16:33:03+00:00 |
| rhsa-2024:6687 | Red Hat Security Advisory: OpenShift Container Platform 4.16.13 bug fix and security update | 2024-09-19T05:38:53+00:00 | 2026-01-16T16:33:03+00:00 |
| rhsa-2024:4484 | Red Hat Security Advisory: OpenShift Container Platform 4.13.45 bug fix and security update | 2024-07-17T01:35:44+00:00 | 2026-01-16T16:32:56+00:00 |
| rhsa-2024:4041 | Red Hat Security Advisory: OpenShift Container Platform 4.15.19 bug fix and security update | 2024-06-26T12:05:41+00:00 | 2026-01-16T16:32:52+00:00 |
| rhsa-2024:4010 | Red Hat Security Advisory: OpenShift Container Platform 4.14.31 security update | 2024-06-26T02:06:07+00:00 | 2026-01-16T16:32:49+00:00 |
| rhsa-2024:4006 | Red Hat Security Advisory: OpenShift Container Platform 4.12.60 bug fix and security update | 2024-06-27T02:11:24+00:00 | 2026-01-16T16:32:45+00:00 |
| rhsa-2024:3523 | Red Hat Security Advisory: OpenShift Container Platform 4.14.28 bug fix and security update | 2024-06-10T16:08:16+00:00 | 2026-01-16T16:32:36+00:00 |
| rhsa-2024:3351 | Red Hat Security Advisory: OpenShift Container Platform 4.12.58 security update | 2024-05-30T04:16:04+00:00 | 2026-01-16T16:32:32+00:00 |
| rhsa-2024:3349 | Red Hat Security Advisory: OpenShift Container Platform 4.12.58 security update | 2024-05-30T03:55:17+00:00 | 2026-01-16T16:32:32+00:00 |
| rhsa-2024:3327 | Red Hat Security Advisory: OpenShift Container Platform 4.15.15 security update | 2024-05-29T15:40:21+00:00 | 2026-01-16T16:32:27+00:00 |
| rhsa-2024:2877 | Red Hat Security Advisory: OpenShift Container Platform 4.13.42 packages and security update | 2024-05-23T20:46:21+00:00 | 2026-01-16T16:32:22+00:00 |
| rhsa-2024:2875 | Red Hat Security Advisory: OpenShift Container Platform 4.13.42 bug fix and security update | 2024-05-23T18:10:59+00:00 | 2026-01-16T16:32:21+00:00 |
| rhsa-2024:2869 | Red Hat Security Advisory: OpenShift Container Platform 4.14.26 security update | 2024-05-23T08:24:44+00:00 | 2026-01-16T16:32:16+00:00 |
| rhsa-2024:2865 | Red Hat Security Advisory: OpenShift Container Platform 4.15.14 bug fix and security update | 2024-05-21T09:37:43+00:00 | 2026-01-16T16:32:12+00:00 |
| rhsa-2024:2784 | Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update | 2024-05-16T18:36:22+00:00 | 2026-01-16T16:32:10+00:00 |
| rhsa-2024:2776 | Red Hat Security Advisory: OpenShift Container Platform 4.15.13 packages and security update | 2024-05-15T19:05:25+00:00 | 2026-01-16T16:32:06+00:00 |
| rhsa-2024:2672 | Red Hat Security Advisory: OpenShift Container Platform 4.14.24 packages and security update | 2024-05-09T17:18:03+00:00 | 2026-01-16T16:32:01+00:00 |
| rhsa-2024:2669 | Red Hat Security Advisory: OpenShift Container Platform 4.15.12 security update | 2024-05-09T14:16:07+00:00 | 2026-01-16T16:32:01+00:00 |
| rhsa-2024:2071 | Red Hat Security Advisory: OpenShift Container Platform 4.15.11 packages and security update | 2024-05-02T14:53:59+00:00 | 2026-01-16T16:31:51+00:00 |
| rhsa-2024:2054 | Red Hat Security Advisory: OpenShift Container Platform 4.14.23 security update | 2024-05-02T15:57:53+00:00 | 2026-01-16T16:31:46+00:00 |
| rhsa-2024:2049 | Red Hat Security Advisory: OpenShift Container Platform 4.13.41 packages and security update | 2024-05-02T17:02:00+00:00 | 2026-01-16T16:31:46+00:00 |
| rhsa-2024:1812 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.12.1-376 Bug Fixes | 2024-04-15T05:44:34+00:00 | 2026-01-16T16:31:38+00:00 |
| rhsa-2024:1570 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | 2024-03-28T20:50:01+00:00 | 2026-01-16T16:31:36+00:00 |
| rhsa-2024:1567 | Red Hat Security Advisory: OpenShift Container Platform 4.14.19 security update | 2024-04-03T16:05:37+00:00 | 2026-01-16T16:31:27+00:00 |
| rhsa-2025:19804 | Red Hat Security Advisory: RHACS 4.7.8 security and bug fix update | 2025-11-05T13:15:10+00:00 | 2026-01-16T16:21:04+00:00 |
| rhsa-2025:23131 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update | 2025-12-11T14:11:51+00:00 | 2026-01-16T16:21:03+00:00 |
| rhsa-2025:23069 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update | 2025-12-10T18:00:38+00:00 | 2026-01-16T16:21:03+00:00 |
| rhsa-2025:19529 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.2 release. | 2025-11-03T21:56:14+00:00 | 2026-01-16T16:20:59+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-063-01 | Carrier Block Load | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| va-24-262-01 | Planet Fitness Workouts mobile apps do not properly validate TLS certificates | 2024-09-23T00:00:00Z | 2025-02-28T00:00:00Z |
| icsma-25-058-01 | Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application | 2025-02-27T07:00:00.000000Z | 2025-02-27T07:00:00.000000Z |
| icsa-25-133-03 | Hitachi Energy MACH GWS products | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-133-01 | Hitachi Energy Service Suite | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-065-02 | Hitachi Energy Relion 670/650/SAM600-IO | 2021-11-04T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-065-01 | Hitachi Energy PCU400 | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-063-03 | Hitachi Energy MACH PS700 | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsma-25-030-01 | Contec Health CMS8000 Patient Monitor (Update A) | 2025-01-30T07:00:00.000000Z | 2025-02-25T07:00:00.000000Z |
| icsa-25-056-01 | Rockwell Automation PowerFlex 755 | 2025-02-25T07:00:00.000000Z | 2025-02-25T07:00:00.000000Z |
| icsma-25-051-01 | Medixant RadiAnt DICOM Viewer | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| icsa-25-051-05 | Rapid Response Monitoring My Security Account App | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| icsa-25-051-03 | Carrier Block Load | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| va-25-043-01 | Ivanti Connect Secure and Ivanti Policy Secure external file control vulnerability | 2025-02-12T19:44:47Z | 2025-02-20T00:00:00Z |
| va-25-017-01 | TrueFiling authorization bypass via user-controlled keys | 2025-01-16T00:00:00Z | 2025-02-20T00:00:00Z |
| icsa-25-051-06 | Elseta Vinci Protocol Analyzer | 2025-02-18T07:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-25-035-02 | Rockwell Automation GuardLogix 5380 and 5580 (Update A) | 2025-02-04T07:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-24-191-01 | Delta Electronics CNCSoft-G2 (Update A) | 2024-07-09T06:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-25-051-02 | ABB FLXEON Controllers | 2025-01-23T06:30:00.000000Z | 2025-02-14T00:30:00.000000Z |
| va-24-254-02 | TopQuadrant TopBraid EDG Insecure External Password Storage and XXE Vulnerabilities | 2024-09-10T16:03:00Z | 2025-02-13T20:00:00Z |
| icsma-25-044-01 | Qardio Heart Health IOS and Android Application and QardioARM A100 | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-18 | Dingtian DT-R0 Series | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-17 | Outback Power Mojave Inverter | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-16 | mySCADA myPRO Manager | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-15 | ORing IAP-420 | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-037-04 | Trimble Cityworks (Update A) | 2025-02-06T07:00:00.000000Z | 2025-02-11T07:00:00.000000Z |
| icsa-24-319-17 | 2N Access Commander (Update A) | 2024-11-14T07:00:00.000000Z | 2025-02-11T07:00:00.000000Z |
| icsa-25-114-01 | Schneider Electric Modicon Controllers | 2019-05-14T08:31:22.000000Z | 2025-02-11T06:00:00.000000Z |
| icsa-25-079-02 | Schneider Electric Enerlin’X IFE and eIFE | 2025-02-11T06:00:00.000000Z | 2025-02-11T06:00:00.000000Z |
| icsa-25-079-01 | Schneider Electric EcoStruxureâ„¢ | 2025-02-11T06:00:00.000000Z | 2025-02-11T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-rv-osinj-rce-pwtkpcjv | Cisco Small Business RV340 Series Routers Command Injection and Remote Code Execution Vulnerabilities | 2020-09-02T16:00:00+00:00 | 2020-09-30T19:35:24+00:00 |
| cisco-sa-ap-ethport-dos-xtjtt8py | Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-30T15:49:49+00:00 |
| cisco-sa-iosxr-dvmrp-memexh-dsmpdvfz | Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities | 2020-08-29T03:00:00+00:00 | 2020-09-28T21:36:50+00:00 |
| cisco-sa-zbfw-94ckg4g | Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-wpa-dos-cxshjerc | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WPA Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-webui-auth-bypass-6j2byuc7 | Cisco IOS XE Software Web UI Authorization Bypass Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-web-ui-exnfmcpo | Cisco IOS XE Software Web UI Improper Input Validation Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-unauth-file-access-ebtwkkvw | Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-splitdns-spwqpdgw | Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-rommon-secboot-7jgvlvyc | Cisco IOS XE ROM Monitor Software Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-mdns-dos-3th6ca9j | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-le-drtob625 | Cisco IOS XE Software Ethernet Frame Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-jp-dos-g5ffgm8y | Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-isr4461-gkkurohx | Cisco IOS XE Software for Cisco 4461 Integrated Services Routers Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ipsla-jw2djmsv | Cisco IOS XE Software IP Service Level Agreements Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iox-usb-guestshell-wmevscdj | Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-wlc-fnfv9-evraqpnx | Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-umbrella-dos-t2qmux37 | Cisco IOS XE Software for Catalyst 9200 Series Switches Umbrella Connector Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-rsp3-rce-jvhg8z7c | Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-isdn-q931-dos-67euzbtf | Cisco IOS and IOS XE Software ISDN Q.931 Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-iox-app-host-mczcnsbt | Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-ewlc-snmp-dos-wnkedg9k | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-dhcp-dos-jsckx43h | Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-ctbypass-7qhafhkk | Cisco IOS XE Software Consent Token Bypass Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-iosxe-cmdinj-2mzhjm6k | Cisco IOS XE Software Command Injection Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ios-xe-webui-multi-vftkk7yr | Cisco IOS XE Software Web Management Framework Vulnerabilities | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ios-webui-priv-esc-k8zvewm | Cisco IOS XE Software Privilege Escalation Vulnerabilities | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ios-lua-rce-7vejx4f | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ios-lpwa-access-cxsd7pra | Cisco IOS Software for Cisco Industrial Routers Virtual-LPWA Unauthorized Access Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ios-bgp-evpn-dos-lnfyjxff | Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-11840 | GNU Binutils ldmisc.c vfinfo out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:28.000Z |
| msrc_cve-2025-40049 | Squashfs: fix uninit-value in squashfs_get_parent | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:20.000Z |
| msrc_cve-2025-40081 | perf: arm_spe: Prevent overflow in PERF_IDX2OFF() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:15.000Z |
| msrc_cve-2025-40048 | uio_hv_generic: Let userspace take care of interrupt mask | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:10.000Z |
| msrc_cve-2025-40036 | misc: fastrpc: fix possible map leak in fastrpc_put_args | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:04.000Z |
| msrc_cve-2025-40039 | ksmbd: Fix race condition in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:59.000Z |
| msrc_cve-2025-40043 | net: nfc: nci: Add parameter validation for packet data | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:54.000Z |
| msrc_cve-2025-40033 | remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:37.000Z |
| msrc_cve-2025-40077 | f2fs: fix to avoid overflow while left shift operation | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:32.000Z |
| msrc_cve-2025-40032 | PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:26.000Z |
| msrc_cve-2025-40080 | nbd: restrict sockets to TCP and UDP | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:21.000Z |
| msrc_cve-2025-40060 | coresight: trbe: Return NULL pointer for allocation failures | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:16.000Z |
| msrc_cve-2025-40026 | KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:10.000Z |
| msrc_cve-2025-40056 | vhost: vringh: Fix copy_to_iter return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:59.000Z |
| msrc_cve-2025-40051 | vhost: vringh: Modify the return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:54.000Z |
| msrc_cve-2025-40055 | ocfs2: fix double free in user_cluster_connect() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:49.000Z |
| msrc_cve-2025-40025 | f2fs: fix to do sanity check on node footer for non inode dnode | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:43.000Z |
| msrc_cve-2025-40053 | net: dlink: handle copy_thresh allocation failure | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:38.000Z |
| msrc_cve-2025-40035 | Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:33.000Z |
| msrc_cve-2025-40030 | pinctrl: check the return value of pinmux_ops::get_function_name() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:27.000Z |
| msrc_cve-2025-40052 | smb: client: fix crypto buffers in non-linear memory | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:22.000Z |
| msrc_cve-2025-40044 | fs: udf: fix OOB read in lengthAllocDescs handling | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:16.000Z |
| msrc_cve-2025-40078 | bpf: Explicitly check accesses to bpf_sock_addr | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:11.000Z |
| msrc_cve-2025-40061 | RDMA/rxe: Fix race in do_task() when draining | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:05.000Z |
| msrc_cve-2025-40029 | bus: fsl-mc: Check return value of platform_get_resource() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:00.000Z |
| msrc_cve-2025-40038 | KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid | 2025-10-02T00:00:00.000Z | 2025-10-29T01:01:49.000Z |
| msrc_cve-2025-21821 | fbdev: omap: use threaded IRQ for LCD DMA | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:43.000Z |
| msrc_cve-2025-21816 | hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:38.000Z |
| msrc_cve-2024-58053 | rxrpc: Fix handling of received connection abort | 2025-03-02T00:00:00.000Z | 2025-10-29T01:01:32.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200608-0034 | Integer overflow in ImageIO for Apple Mac OS X 10.4.7 allows user-assisted attackers to c… | 2025-12-22T19:56:50.148000Z |
| var-202204-0596 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2025-12-22T19:56:49.324000Z |
| var-201605-0492 | Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in… | 2025-12-22T19:56:47.765000Z |
| var-200609-0314 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2025-12-22T19:56:46.965000Z |
| var-200703-0025 | The IOKit HID interface in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not suffici… | 2025-12-22T19:56:46.161000Z |
| var-201809-1153 | The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rat… | 2025-12-22T19:56:45.595000Z |
| var-202209-0761 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2025-12-22T19:56:14.802000Z |
| var-200102-0005 | HTTP server on the WatchGuard SOHO firewall does not properly restrict access to administ… | 2025-12-22T19:56:10.812000Z |
| var-201804-1214 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2025-12-22T19:56:09.784000Z |
| var-201506-0264 | The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.… | 2025-12-22T19:56:08.929000Z |
| var-201008-0306 | Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in th… | 2025-12-22T19:56:08.782000Z |
| var-200102-0052 | Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to cause a denial of s… | 2025-12-22T19:56:06.428000Z |
| var-200810-0004 | The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1,… | 2025-12-22T19:56:02.273000Z |
| var-201405-0542 | java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache To… | 2025-12-22T19:56:00.487000Z |
| var-201912-0605 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:55:58.230000Z |
| var-202210-0997 | An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML docum… | 2025-12-22T19:55:23.234000Z |
| var-201912-0621 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:55:23.138000Z |
| var-201408-0089 | Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.… | 2025-12-22T19:54:42.386000Z |
| var-202210-1528 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2025-12-22T19:54:41.625000Z |
| var-201912-0817 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:54:40.370000Z |
| var-202203-0072 | Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are e… | 2025-12-22T19:54:37.512000Z |
| var-201911-1619 | Improper invalidation for page table updates by a virtual guest operating system for mult… | 2025-12-22T19:54:37.414000Z |
| var-201302-0305 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T19:54:37.329000Z |
| var-201302-0304 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2025-12-22T19:54:36.653000Z |
| var-200904-0813 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2025-12-22T19:54:36.408000Z |
| var-202005-1052 | When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.… | 2025-12-22T19:54:35.857000Z |
| var-201306-0258 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T19:54:35.541000Z |
| var-201710-1406 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T19:54:34.146000Z |
| var-201711-0474 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T19:54:33.247000Z |
| var-201107-0097 | Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGra… | 2025-12-22T19:54:29.188000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000218 | Wi-Fi STATION L-02F fails to restrict access permissions | 2017-09-12T14:35+09:00 | 2018-02-28T14:09+09:00 |
| jvndb-2017-000214 | Installer of "Flets Install Tool" may insecurely load Dynamic Link Libraries | 2017-08-25T15:02+09:00 | 2018-02-28T14:07+09:00 |
| jvndb-2017-000212 | Installer of "Flets Azukeru for Windows Auto Backup Tool" may insecurely load Dynamic Link Libraries | 2017-08-25T15:02+09:00 | 2018-02-28T14:07+09:00 |
| jvndb-2017-000210 | Installer of "Security Kinou Mihariban" may insecurely load Dynamic Link Libraries | 2017-08-25T14:50+09:00 | 2018-02-28T14:04+09:00 |
| jvndb-2017-000205 | The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries | 2017-08-23T15:24+09:00 | 2018-02-28T14:04+09:00 |
| jvndb-2017-000221 | Installer of FENCE-Explorer may insecurely load Dynamic Link Libraries and invoke executable files | 2017-09-11T14:55+09:00 | 2018-02-28T13:58+09:00 |
| jvndb-2017-000208 | WordPress plugin "BackupGuard" vulnerable to cross-site scripting | 2017-08-24T14:03+09:00 | 2018-02-28T12:26+09:00 |
| jvndb-2017-000209 | Installer of Optimal Guard may insecurely load Dynamic Link Libraries | 2017-08-25T14:50+09:00 | 2018-02-28T12:23+09:00 |
| jvndb-2017-000220 | Multiple vulnerabilities in CG-WLR300NM | 2017-09-08T14:14+09:00 | 2018-02-28T12:21+09:00 |
| jvndb-2017-000207 | Multiple vulnerabilities in SEO Panel | 2017-08-24T14:03+09:00 | 2018-02-28T12:19+09:00 |
| jvndb-2017-000197 | Installer of Photo Collection PC Software provided by NTT DOCOMO, INC. may insecurely load Dynamic Link Libraries and invoke executable files | 2017-08-22T12:34+09:00 | 2018-02-28T12:13+09:00 |
| jvndb-2017-000206 | Multiple vulnerabilities in WebCalendar | 2017-08-24T14:03+09:00 | 2018-02-28T12:07+09:00 |
| jvndb-2016-006114 | The Bank of Tokyo-Mitsubishi UFJ for Android vulnerable to SSL/TLS downgrade attack | 2016-12-08T11:33+09:00 | 2018-02-28T11:47+09:00 |
| jvndb-2017-000203 | Multiple vulnerabilities in baserCMS | 2017-08-25T14:50+09:00 | 2018-02-28T11:45+09:00 |
| jvndb-2017-000216 | Installer of "Flets Setsuzoku Tool" may insecurely load Dynamic Link Libraries | 2017-08-25T14:52+09:00 | 2018-02-28T11:39+09:00 |
| jvndb-2017-001053 | Mis-configuration of Apache Velocity template engine used to send emails in GigaCC OFFICE | 2017-01-23T17:57+09:00 | 2018-02-28T11:35+09:00 |
| jvndb-2017-001054 | Arbitrary file upload vulnerability in GigaCC OFFICE | 2017-01-23T17:57+09:00 | 2018-02-28T11:25+09:00 |
| jvndb-2016-000251 | WinSparkle issue where registry value is not validated | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2016-000250 | Wireshark for Windows issue where an arbitrary file may be deleted | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2017-000170 | Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries | 2017-07-10T13:57+09:00 | 2018-02-16T13:26+09:00 |
| jvndb-2017-000101 | Installers of the screensavers provided by JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-02-15T15:30+09:00 |
| jvndb-2017-000126 | Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) may insecurely load Dynamic Link Libraries | 2017-06-09T15:48+09:00 | 2018-02-14T14:00+09:00 |
| jvndb-2017-000129 | Installer of "Setup file of advance preparation" may insecurely load Dinamic Link Libraries | 2017-06-09T15:59+09:00 | 2018-02-14T13:55+09:00 |
| jvndb-2017-000130 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely invoke an executable file | 2017-06-12T14:49+09:00 | 2018-02-14T13:52+09:00 |
| jvndb-2017-000133 | Source code security studying tool iCodeChecker vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-14T13:48+09:00 |
| jvndb-2017-005208 | gSOAP vulnerable to stack-based buffer overflow | 2017-07-21T13:39+09:00 | 2018-02-14T13:44+09:00 |
| jvndb-2017-000202 | Multiple vulnerabilities in Cybozu Garoon | 2017-08-21T14:30+09:00 | 2018-02-14T12:25+09:00 |
| jvndb-2017-000192 | WCR-1166DS vulnerable to OS command injection | 2017-08-08T18:06+09:00 | 2018-02-14T12:21+09:00 |
| jvndb-2017-000199 | Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:19+09:00 |
| jvndb-2017-000198 | Installer and self-extracting archive containing the installer of TDB CA TypeA use software may insecurely load Dynamic Link Libraries | 2017-08-18T13:41+09:00 | 2018-02-14T12:16+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02978-1 | Security update for tomcat10 | 2025-08-25T13:45:39Z | 2025-08-25T13:45:39Z |
| suse-su-2025:20586-1 | Security update for the Linux Kernel | 2025-08-25T13:33:57Z | 2025-08-25T13:33:57Z |
| suse-su-2025:20602-1 | Security update for the Linux Kernel | 2025-08-25T13:32:36Z | 2025-08-25T13:32:36Z |
| suse-su-2025:20577-1 | Security update for the Linux Kernel | 2025-08-25T13:29:45Z | 2025-08-25T13:29:45Z |
| suse-su-2025:20626-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20625-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20624-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20623-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20622-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20621-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20620-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20585-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20584-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20583-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20582-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20581-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20580-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20579-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20578-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:02977-1 | Security update for kubernetes1.18 | 2025-08-25T12:18:12Z | 2025-08-25T12:18:12Z |
| suse-su-2025:20617-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20616-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20615-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20614-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20613-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20612-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20574-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20573-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20572-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20571-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14657-1 | perl-IO-Compress-2.213.0-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14656-1 | perl-Compress-Raw-Zlib-2.213-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14655-1 | hplip-3.24.4-4.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14654-1 | grafana-11.3.0-5.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14653-1 | govulncheck-vulndb-0.0.20250115T172141-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14652-1 | git-2.48.1-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:0012-1 | Security update for opera | 2025-01-15T12:36:20Z | 2025-01-15T12:36:20Z |
| opensuse-su-2025:14651-1 | python311-Django4-4.2.18-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14650-1 | pam_u2f-1.3.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14649-1 | git-lfs-3.6.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14648-1 | MozillaThunderbird-128.6.0-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14647-1 | python311-translate-toolkit-3.14.5-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14646-1 | libraptor-devel-2.0.16-4.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14645-1 | python311-Pillow-11.1.0-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14644-1 | govulncheck-vulndb-0.0.20250109T194159-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14643-1 | dcmtk-3.6.9-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14642-1 | SDL2_sound-devel-2.0.4-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14641-1 | rclone-1.69.0-1.1 on GA media | 2025-01-13T00:00:00Z | 2025-01-13T00:00:00Z |
| opensuse-su-2025:14640-1 | kepler-0.7.11-2.1 on GA media | 2025-01-13T00:00:00Z | 2025-01-13T00:00:00Z |
| opensuse-su-2025:14639-1 | yq-4.44.6-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14638-1 | valkey-8.0.2-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14637-1 | python311-mistune-3.1.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14636-1 | proftpd-1.3.8c-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14635-1 | perl-Module-ScanDeps-1.370.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14634-1 | operator-sdk-1.39.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14633-1 | grafana-11.3.0-4.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14632-1 | frr-10.2.1-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14631-1 | dpdk-23.11.1-4.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14630-1 | MozillaFirefox-134.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14629-1 | chromedriver-131.0.6778.264-1.1 on GA media | 2025-01-10T00:00:00Z | 2025-01-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27875 | WordPress Asgaros Forum plugin SQL注入漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27874 | Inventory Management viewProduct.php文件SQL注入漏洞 | 2024-09-14 | 2025-11-13 |
| cnvd-2025-27873 | Inventory Management editProduct.php文件SQL注入漏洞 | 2024-11-21 | 2025-11-13 |
| cnvd-2025-27872 | Online Shoe Store summary.php文件SQL注入漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27871 | Online Shoe Store /login.php文件SQL注入漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27870 | Online Shoe Store details2.php文件SQL注入漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27869 | Online Shoe Store details.php文件SQL注入漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27868 | Online Shoe Store访问控制不当漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27867 | Online Shoe Store admin_running.php文件SQL注入漏洞 | 2025-06-26 | 2025-11-13 |
| cnvd-2025-27866 | Online Shoe Store edit_customer.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27865 | Online Shoe Store customer_signup.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27864 | Online Shoe Store contactus1.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27863 | Online Shoe Store contactus.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27862 | Online Shoe Store confirm.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27861 | MediaWiki CookieConsent Extension跨站脚本漏洞 | 2025-10-30 | 2025-11-13 |
| cnvd-2025-27860 | Simple Online Hotel Reservation System代码问题漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27859 | Simple Online Hotel Reservation System add_account.php文件SQL注入漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27849 | Online Shoe Store cart2.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27848 | Online Shoe Store cart.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27847 | Online Shoe Store admin_product.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27846 | Online Shoe Store admin_index.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27845 | Online Shoe Store admin_football.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27844 | Online Shoe Store admin_feature.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27843 | Inventory Management System changeUsername.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27842 | Inventory Management System removeCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27841 | Inventory Management System fetchSelectedCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27840 | Inventory Management System fetchSelectedBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27839 | Inventory Management System editCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27838 | Inventory Management System editBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27837 | Inventory Management System createCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0970 | Multiples vulnérabilités dans Google Chrome | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0968 | Multiples vulnérabilités dans les produits Siemens | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0967 | Multiples vulnérabilités dans les produits Ivanti | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0966 | Multiples vulnérabilités dans Nagios XI | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0965 | Multiples vulnérabilités dans les produits PrimX | 2024-11-13T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0964 | Multiples vulnérabilités dans les produits Citrix | 2024-11-12T00:00:00.000000 | 2024-11-13T00:00:00.000000 |
| certfr-2024-avi-0963 | Multiples vulnérabilités dans Xen | 2024-11-12T00:00:00.000000 | 2024-11-12T00:00:00.000000 |
| certfr-2024-avi-0962 | Multiples vulnérabilités dans les produits SAP | 2024-11-12T00:00:00.000000 | 2024-11-12T00:00:00.000000 |
| certfr-2024-avi-0961 | Multiples vulnérabilités dans les produits Schneider Electric | 2024-11-12T00:00:00.000000 | 2024-11-12T00:00:00.000000 |
| certfr-2024-avi-0960 | Multiples vulnérabilités dans les produits Synology | 2024-11-12T00:00:00.000000 | 2024-11-12T00:00:00.000000 |
| certfr-2024-avi-0959 | Multiples vulnérabilités dans les produits NetApp | 2024-11-12T00:00:00.000000 | 2024-11-12T00:00:00.000000 |
| certfr-2024-avi-0958 | Multiples vulnérabilités dans les produits IBM | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0957 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0956 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0955 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0954 | Multiples vulnérabilités dans Microsoft Edge | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0953 | Multiples vulnérabilités dans Moxa EDS-P510 Series | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0952 | Vulnérabilité dans les produits F5 | 2024-11-08T00:00:00.000000 | 2024-11-08T00:00:00.000000 |
| certfr-2024-avi-0951 | Multiples vulnérabilités dans Google Pixel | 2024-11-07T00:00:00.000000 | 2024-11-07T00:00:00.000000 |
| certfr-2024-avi-0950 | Multiples vulnérabilités dans les produits Cisco | 2024-11-07T00:00:00.000000 | 2024-11-07T00:00:00.000000 |
| certfr-2024-avi-0949 | Vulnérabilité dans Veeam Backup & Replication | 2024-11-07T00:00:00.000000 | 2024-11-07T00:00:00.000000 |
| certfr-2024-avi-0948 | Multiples vulnérabilités dans les produits Symfony | 2024-11-06T00:00:00.000000 | 2024-11-06T00:00:00.000000 |
| certfr-2024-avi-0947 | Vulnérabilité dans NetApp ONTAP Select Deploy administration utility | 2024-11-06T00:00:00.000000 | 2024-11-06T00:00:00.000000 |
| certfr-2024-avi-0946 | Multiples vulnérabilités dans Google Chrome | 2024-11-06T00:00:00.000000 | 2024-11-06T00:00:00.000000 |
| certfr-2024-avi-0945 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-11-06T00:00:00.000000 | 2024-11-06T00:00:00.000000 |
| certfr-2024-avi-0944 | Multiples vulnérabilités dans Google Android | 2024-11-05T00:00:00.000000 | 2024-11-05T00:00:00.000000 |
| certfr-2024-avi-0943 | Vulnérabilité dans Qnap QuRouter | 2024-11-05T00:00:00.000000 | 2024-11-05T00:00:00.000000 |
| certfr-2024-avi-0942 | Vulnérabilité dans les produits Broadcom | 2024-11-04T00:00:00.000000 | 2024-11-04T00:00:00.000000 |
| certfr-2024-avi-0941 | Multiples vulnérabilités dans Microsoft Edge | 2024-11-04T00:00:00.000000 | 2024-11-04T00:00:00.000000 |
| certfr-2024-avi-0940 | Multiples vulnérabilités dans les produits Moxa | 2024-11-04T00:00:00.000000 | 2024-11-04T00:00:00.000000 |