Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53325 |
5.5 (3.1)
|
drm/mediatek: dp: Change logging to dev for mtk_dp_aux… |
Linux |
Linux |
2025-09-16T16:12:00.595Z | 2026-01-14T18:32:59.002Z |
| CVE-2023-53324 |
5.5 (3.1)
|
drm/msm/mdp5: Don't leak some plane state |
Linux |
Linux |
2025-09-16T16:11:59.672Z | 2026-01-14T18:32:58.892Z |
| CVE-2023-53323 |
5.5 (3.1)
|
ext2/dax: Fix ext2_setsize when len is page aligned |
Linux |
Linux |
2025-09-16T16:11:58.877Z | 2026-01-14T18:32:58.758Z |
| CVE-2023-53322 |
7.8 (3.1)
|
scsi: qla2xxx: Wait for io return on terminate rport |
Linux |
Linux |
2025-09-16T16:11:58.062Z | 2026-01-14T18:32:58.621Z |
| CVE-2023-53321 |
7.1 (3.1)
|
wifi: mac80211_hwsim: drop short frames |
Linux |
Linux |
2025-09-16T16:11:57.206Z | 2026-01-14T18:32:58.479Z |
| CVE-2023-53320 |
7.8 (3.1)
|
scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info() |
Linux |
Linux |
2025-09-16T16:11:56.323Z | 2026-01-14T18:32:58.371Z |
| CVE-2023-53319 |
5.5 (3.1)
|
KVM: arm64: Handle kvm_arm_init failure correctly in f… |
Linux |
Linux |
2025-09-16T16:11:55.490Z | 2026-01-14T18:32:58.244Z |
| CVE-2023-53318 |
5.5 (3.1)
|
recordmcount: Fix memory leaks in the uwrite function |
Linux |
Linux |
2025-09-16T16:11:54.677Z | 2026-01-14T18:32:58.118Z |
| CVE-2023-53317 |
5.5 (3.1)
|
ext4: fix WARNING in mb_find_extent |
Linux |
Linux |
2025-09-16T16:11:53.877Z | 2026-01-14T18:32:57.980Z |
| CVE-2023-53316 |
7.8 (3.1)
|
drm/msm/dp: Free resources after unregistering them |
Linux |
Linux |
2025-09-16T16:11:53.059Z | 2026-01-14T18:32:57.826Z |
| CVE-2023-53315 |
5.5 (3.1)
|
wifi: ath11k: Fix SKB corruption in REO destination ring |
Linux |
Linux |
2025-09-16T16:11:52.242Z | 2026-01-14T18:32:57.685Z |
| CVE-2023-53314 |
5.5 (3.1)
|
fbdev/ep93xx-fb: Do not assign to struct fb_info.dev |
Linux |
Linux |
2025-09-16T16:11:51.435Z | 2026-01-14T18:32:57.524Z |
| CVE-2023-53313 |
5.5 (3.1)
|
md/raid10: fix wrong setting of max_corr_read_errors |
Linux |
Linux |
2025-09-16T16:11:50.642Z | 2026-01-14T18:32:57.378Z |
| CVE-2023-53312 |
5.5 (3.1)
|
net: fix net_dev_start_xmit trace event vs skb_transpo… |
Linux |
Linux |
2025-09-16T16:11:49.832Z | 2026-01-14T18:32:57.240Z |
| CVE-2023-53311 |
7.8 (3.1)
|
nilfs2: fix use-after-free of nilfs_root in dirtying i… |
Linux |
Linux |
2025-09-16T16:11:49.099Z | 2026-01-14T18:32:57.096Z |
| CVE-2023-53310 |
4.7 (3.1)
|
power: supply: axp288_fuel_gauge: Fix external_power_c… |
Linux |
Linux |
2025-09-16T16:11:48.399Z | 2026-01-14T18:32:56.963Z |
| CVE-2023-53309 |
5.5 (3.1)
|
drm/radeon: Fix integer overflow in radeon_cs_parser_init |
Linux |
Linux |
2025-09-16T16:11:47.700Z | 2026-01-14T18:32:56.814Z |
| CVE-2023-53308 |
7.8 (3.1)
|
net: fec: Better handle pm_runtime_get() failing in .r… |
Linux |
Linux |
2025-09-16T16:11:46.998Z | 2026-01-14T18:32:56.675Z |
| CVE-2023-53307 |
7.8 (3.1)
|
rbd: avoid use-after-free in do_rbd_add() when rbd_dev… |
Linux |
Linux |
2025-09-16T16:11:46.288Z | 2026-01-14T18:32:56.502Z |
| CVE-2023-53306 |
5.5 (3.1)
|
fsdax: force clear dirty mark if CoW |
Linux |
Linux |
2025-09-16T16:11:45.592Z | 2026-01-14T18:32:56.347Z |
| CVE-2023-53305 |
7.8 (3.1)
|
Bluetooth: L2CAP: Fix use-after-free |
Linux |
Linux |
2025-09-16T16:11:44.845Z | 2026-01-14T18:32:56.186Z |
| CVE-2023-53304 |
5.5 (3.1)
|
netfilter: nft_set_rbtree: fix overlap expiration walk |
Linux |
Linux |
2025-09-16T16:11:44.147Z | 2026-01-14T18:22:59.263Z |
| CVE-2022-50352 |
5.5 (3.1)
|
net: hns: fix possible memory leak in hnae_ae_register() |
Linux |
Linux |
2025-09-16T16:11:43.458Z | 2026-01-14T18:22:59.144Z |
| CVE-2022-50351 |
5.5 (3.1)
|
cifs: Fix xid leak in cifs_create() |
Linux |
Linux |
2025-09-16T16:11:42.725Z | 2026-01-14T18:22:59.014Z |
| CVE-2022-50350 |
4.7 (3.1)
|
scsi: target: iscsi: Fix a race condition between logi… |
Linux |
Linux |
2025-09-16T16:11:42.029Z | 2026-01-14T18:22:58.881Z |
| CVE-2022-50349 |
5.5 (3.1)
|
misc: tifm: fix possible memory leak in tifm_7xx1_swit… |
Linux |
Linux |
2025-09-16T16:11:41.340Z | 2026-01-14T18:22:58.755Z |
| CVE-2022-50348 |
5.5 (3.1)
|
nfsd: Fix a memory leak in an error handling path |
Linux |
Linux |
2025-09-16T16:11:40.617Z | 2026-01-14T18:22:58.613Z |
| CVE-2022-50347 |
5.5 (3.1)
|
mmc: rtsx_usb_sdmmc: fix return value check of mmc_add… |
Linux |
Linux |
2025-09-16T16:11:39.891Z | 2026-01-14T18:22:58.473Z |
| CVE-2022-50346 |
5.5 (3.1)
|
ext4: init quota for 'old.inode' in 'ext4_rename' |
Linux |
Linux |
2025-09-16T16:11:39.179Z | 2026-01-14T18:22:58.321Z |
| CVE-2022-50344 |
5.5 (3.1)
|
ext4: fix null-ptr-deref in ext4_write_info |
Linux |
Linux |
2025-09-16T16:11:23.345Z | 2026-01-14T18:22:58.181Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15398 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
Uasoft badaso Token BadasoAuthController.php forgetPas… |
Uasoft |
badaso |
2025-12-31T22:02:08.542Z | 2026-01-02T14:35:19.486Z |
| CVE-2026-20821 |
6.2 (3.1)
|
Remote Procedure Call Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:16.538Z | 2026-01-16T21:27:32.781Z |
| CVE-2026-20820 |
7.8 (3.1)
|
Windows Common Log File System Driver Elevation of Pri… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:15.849Z | 2026-01-16T21:27:32.216Z |
| CVE-2025-64699 |
7.8 (3.1)
|
An incorrect NULL DACL issue exists in SevenCs OR… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T17:40:32.273Z |
| CVE-2026-20819 |
5.5 (3.1)
|
Windows Virtualization-Based Security (VBS) Informatio… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:15.181Z | 2026-01-16T21:27:31.651Z |
| CVE-2026-20818 |
6.2 (3.1)
|
Windows Kernel Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:14.582Z | 2026-01-16T21:27:31.038Z |
| CVE-2026-20817 |
7.8 (3.1)
|
Windows Error Reporting Service Elevation of Privilege… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:14.091Z | 2026-01-16T21:27:30.467Z |
| CVE-2025-15443 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_export sql injection |
n/a |
CRMEB |
2026-01-04T11:32:06.140Z | 2026-01-06T19:31:40.927Z |
| CVE-2025-15392 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Kohana KodiCMS Search API Endpoint page.php like sql i… |
Kohana |
KodiCMS |
2025-12-31T18:02:06.016Z | 2026-01-02T14:36:32.168Z |
| CVE-2025-61037 |
7 (3.1)
|
A local privilege escalation vulnerability exists… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T18:05:57.530Z |
| CVE-2026-20816 |
7.8 (3.1)
|
Windows Installer Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:13.508Z | 2026-01-16T21:27:29.828Z |
| CVE-2026-20815 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:12.957Z | 2026-01-16T21:27:29.123Z |
| CVE-2026-20814 |
7 (3.1)
|
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:12.145Z | 2026-01-16T21:27:28.452Z |
| CVE-2025-61557 |
7.5 (3.1)
|
nixseparatedebuginfod before v0.4.1 is vulnerable… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T18:11:07.276Z |
| CVE-2026-20812 |
6.5 (3.1)
|
LDAP Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:11.566Z | 2026-01-16T21:27:27.777Z |
| CVE-2026-21265 |
6.4 (3.1)
|
Secure Boot Certificate Expiration Security Feature By… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:04.224Z | 2026-01-16T21:27:20.508Z |
| CVE-2025-64990 |
6.8 (3.1)
|
Command Injection in 1E-Explorer-TachyonCore-LogoffUse… |
TeamViewer |
DEX |
2025-12-11T11:27:42.987Z | 2025-12-11T16:23:42.739Z |
| CVE-2025-34468 |
8.2 (4.0)
|
libcoap Stack-Based Buffer Overflow in Address Resolut… |
libcoap |
libcoap |
2025-12-31T18:39:07.530Z | 2026-01-02T14:36:08.312Z |
| CVE-2025-64989 |
7.2 (3.1)
|
Command Injection in 1E-Explorer-TachyonCore-FindFileB… |
TeamViewer |
DEX |
2025-12-11T11:27:10.219Z | 2025-12-11T16:38:14.463Z |
| CVE-2025-64988 |
7.2 (3.1)
|
Command Injection in 1E-Nomad-GetCmContentLocations In… |
TeamViewer |
DEX |
2025-12-11T11:26:48.195Z | 2025-12-11T16:52:33.223Z |
| CVE-2026-21219 |
7 (3.1)
|
Inbox COM Objects (Global Memory) Remote Code Executio… |
Microsoft |
Windows SDK |
2026-01-13T17:56:55.396Z | 2026-01-16T21:28:14.554Z |
| CVE-2025-39906 |
5.5 (3.1)
|
drm/amd/display: remove oem i2c adapter on finish |
Linux |
Linux |
2025-10-01T07:44:29.666Z | 2026-01-14T19:33:14.971Z |
| CVE-2025-39905 |
7 (3.1)
|
net: phylink: add lock for serializing concurrent pl->… |
Linux |
Linux |
2025-10-01T07:44:28.758Z | 2026-01-14T19:33:14.829Z |
| CVE-2025-39904 |
5.5 (3.1)
|
arm64: kexec: initialize kexec_buf struct in load_othe… |
Linux |
Linux |
2025-10-01T07:44:27.739Z | 2026-01-14T19:33:14.694Z |
| CVE-2025-39903 |
5.5 (3.1)
|
of_numa: fix uninitialized memory nodes causing kernel panic |
Linux |
Linux |
2025-10-01T07:42:50.215Z | 2026-01-14T19:33:14.557Z |
| CVE-2025-39901 |
7.1 (3.1)
|
i40e: remove read access to debugfs files |
Linux |
Linux |
2025-10-01T07:42:48.606Z | 2026-01-14T19:33:14.407Z |
| CVE-2025-39900 |
5.5 (3.1)
|
net_sched: gen_estimator: fix est_timer() vs CONFIG_PR… |
Linux |
Linux |
2025-10-01T07:42:47.785Z | 2026-01-14T19:33:14.273Z |
| CVE-2025-39899 |
5.5 (3.1)
|
mm/userfaultfd: fix kmap_local LIFO ordering for CONFI… |
Linux |
Linux |
2025-10-01T07:42:47.100Z | 2026-01-14T19:33:14.117Z |
| CVE-2025-39897 |
5.5 (3.1)
|
net: xilinx: axienet: Add error handling for RX metada… |
Linux |
Linux |
2025-10-01T07:42:45.593Z | 2026-01-14T19:33:13.992Z |
| CVE-2025-39896 |
7.8 (3.1)
|
accel/ivpu: Prevent recovery work from being queued du… |
Linux |
Linux |
2025-10-01T07:42:44.714Z | 2026-01-14T19:33:13.870Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-20818 | Insertion of sensitive information into log file in Windows Kernel allows an unauthorized attacker … | 2026-01-13T18:16:08.810 | 2026-01-14T20:32:15.047 |
| fkie_cve-2026-20817 | Improper handling of insufficient permissions or privileges in Windows Error Reporting allows an au… | 2026-01-13T18:16:08.647 | 2026-01-14T20:31:32.760 |
| fkie_cve-2025-15443 | A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:15:42.247 | 2026-01-14T20:30:27.750 |
| fkie_cve-2025-15392 | A weakness has been identified in Kohana KodiCMS up to 13.82.135. This affects the function like of… | 2025-12-31T18:15:43.823 | 2026-01-14T20:30:09.813 |
| fkie_cve-2025-61037 | A local privilege escalation vulnerability exists in SevenCs ORCA G2 2.0.1.35 (EC2007 Kernel v5.22)… | 2025-12-31T16:15:43.727 | 2026-01-14T20:29:48.850 |
| fkie_cve-2026-20816 | Time-of-check time-of-use (toctou) race condition in Windows Installer allows an authorized attacke… | 2026-01-13T18:16:08.437 | 2026-01-14T20:29:02.597 |
| fkie_cve-2026-20815 | Concurrent execution using shared resource with improper synchronization ('race condition') in Capa… | 2026-01-13T18:16:08.273 | 2026-01-14T20:27:14.820 |
| fkie_cve-2026-20814 | Concurrent execution using shared resource with improper synchronization ('race condition') in Grap… | 2026-01-13T18:16:08.107 | 2026-01-14T20:26:47.620 |
| fkie_cve-2025-61557 | nixseparatedebuginfod before v0.4.1 is vulnerable to Directory Traversal. | 2025-12-30T16:15:45.353 | 2026-01-14T20:26:05.590 |
| fkie_cve-2026-20812 | Improper input validation in Windows LDAP - Lightweight Directory Access Protocol allows an authori… | 2026-01-13T18:16:07.913 | 2026-01-14T20:25:38.943 |
| fkie_cve-2026-21265 | Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificat… | 2026-01-13T18:16:25.053 | 2026-01-14T20:23:43.417 |
| fkie_cve-2025-64990 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.937 | 2026-01-14T20:18:58.307 |
| fkie_cve-2025-34468 | libcoap versions up to and including 4.3.5, prior to commit 30db3ea, contain a stack-based buffer o… | 2025-12-31T19:15:43.923 | 2026-01-14T20:18:32.890 |
| fkie_cve-2025-64989 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.790 | 2026-01-14T20:17:34.550 |
| fkie_cve-2025-64988 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:25.667 | 2026-01-14T20:16:56.023 |
| fkie_cve-2026-21219 | Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally. | 2026-01-13T18:16:24.580 | 2026-01-14T20:16:25.760 |
| fkie_cve-2025-39906 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: remove oem i2… | 2025-10-01T08:15:33.487 | 2026-01-14T20:16:13.350 |
| fkie_cve-2025-39905 | In the Linux kernel, the following vulnerability has been resolved: net: phylink: add lock for ser… | 2025-10-01T08:15:33.370 | 2026-01-14T20:16:13.190 |
| fkie_cve-2025-39904 | In the Linux kernel, the following vulnerability has been resolved: arm64: kexec: initialize kexec… | 2025-10-01T08:15:33.250 | 2026-01-14T20:16:13.027 |
| fkie_cve-2025-39903 | In the Linux kernel, the following vulnerability has been resolved: of_numa: fix uninitialized mem… | 2025-10-01T08:15:33.133 | 2026-01-14T20:16:12.863 |
| fkie_cve-2025-39901 | In the Linux kernel, the following vulnerability has been resolved: i40e: remove read access to de… | 2025-10-01T08:15:32.860 | 2026-01-14T20:16:12.697 |
| fkie_cve-2025-39900 | In the Linux kernel, the following vulnerability has been resolved: net_sched: gen_estimator: fix … | 2025-10-01T08:15:32.740 | 2026-01-14T20:16:12.530 |
| fkie_cve-2025-39899 | In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: fix kmap_local… | 2025-10-01T08:15:32.620 | 2026-01-14T20:16:12.363 |
| fkie_cve-2025-39897 | In the Linux kernel, the following vulnerability has been resolved: net: xilinx: axienet: Add erro… | 2025-10-01T08:15:32.367 | 2026-01-14T20:16:12.170 |
| fkie_cve-2025-39896 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Prevent recovery w… | 2025-10-01T08:15:32.243 | 2026-01-14T20:16:11.930 |
| fkie_cve-2025-39895 | In the Linux kernel, the following vulnerability has been resolved: sched: Fix sched_numa_find_nth… | 2025-10-01T08:15:32.110 | 2026-01-14T20:16:11.760 |
| fkie_cve-2025-39893 | In the Linux kernel, the following vulnerability has been resolved: spi: spi-qpic-snand: unregiste… | 2025-10-01T08:15:31.863 | 2026-01-14T20:16:11.597 |
| fkie_cve-2025-39892 | In the Linux kernel, the following vulnerability has been resolved: ASoC: soc-core: care NULL dirv… | 2025-10-01T08:15:31.733 | 2026-01-14T20:16:11.437 |
| fkie_cve-2025-39888 | In the Linux kernel, the following vulnerability has been resolved: fuse: Block access to folio ov… | 2025-09-23T06:15:48.960 | 2026-01-14T20:16:11.270 |
| fkie_cve-2025-39887 | In the Linux kernel, the following vulnerability has been resolved: tracing/osnoise: Fix null-ptr-… | 2025-09-23T06:15:48.820 | 2026-01-14T20:16:11.100 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2vf2-f656-c2mm |
6.1 (4.0)
|
An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows attackers connected … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2jh5-q7j2-v3r6 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2cqm-696m-6jx3 |
6.1 (4.0)
|
An authentication bypass vulnerability in NETGEAR Orbi devices allows users connected to the local… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-2397-gxj5-7465 |
6.5 (3.1)
|
An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-229q-96qr-8qq9 |
7.2 (3.1)
|
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerabili… | 2026-01-13T18:31:07Z | 2026-01-13T18:31:07Z |
| ghsa-xhvc-mp36-38vq |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-r6cc-j9rp-4f85 |
|
In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-p238-x8fg-rqhx |
|
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-gmq5-qgc7-64gv |
|
In the Linux kernel, the following vulnerability has been resolved: ipv6: fix a BUG in rt6_get_pcp… | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-7xjf-vxwf-j6g3 |
|
In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-wq7w-gfpq-89g4 |
|
In the Linux kernel, the following vulnerability has been resolved: ntfs: set dummy blocksize to r… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-v4p5-6x9m-jprj |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential d… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-q2h7-93p4-2gqf |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Limit num_syncs to … | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-p797-qv57-j9x8 |
|
In the Linux kernel, the following vulnerability has been resolved: ublk: clean up user copy refer… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-m2f3-4p6h-4879 |
|
In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: fix use-after-… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-fh34-wp9w-rw28 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: lkkbd - disable pending… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-98h8-m6w9-qr4x |
|
In the Linux kernel, the following vulnerability has been resolved: functionfs: fix the open/remov… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-72w6-32c7-vf7p |
|
In the Linux kernel, the following vulnerability has been resolved: ublk: fix deadlock when readin… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-5w2m-pcx5-5834 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: alps - fix use-after-fr… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-2j2j-fmxq-39xm |
|
In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-v753-hw9q-p9vj |
|
In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: Check event befo… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-r4v9-6rcf-whc8 |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix double unregiste… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-p9c6-r3cq-rfj5 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix a job->pasid a… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-ffpf-rf35-3fhq |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-8fv4-2ccq-j7r8 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Limit num_syncs to pre… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-89m4-pmw6-jxqj |
|
In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-7vqw-4gww-392j |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: skip lock-range check o… | 2026-01-13T18:31:03Z | 2026-01-13T18:31:04Z |
| ghsa-77h3-779x-v4x3 |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in k… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-65g7-h87v-v85m |
|
In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-4wfq-6xp5-vp47 |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-868 |
|
An issue was discovered in split_region in uc.c in Unicorn Engine before 2.0.0-rc5. It al… | unicorn | 2021-12-26T05:15:00Z | 2022-01-07T19:23:22.112610Z |
| pysec-2021-867 |
|
Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vu… | gerapy | 2021-12-27T19:15:00Z | 2022-01-07T19:22:06.271375Z |
| pysec-2020-341 |
|
An exploitable vulnerability exists in the configuration-loading functionality of the jw.… | jw.util | 2020-05-22T17:15:00Z | 2022-01-05T02:16:25.743194Z |
| pysec-2021-866 |
|
This affects all versions of package html-to-csv. When there is a formula embedded in a H… | html-to-csv | 2021-11-26T20:15:00Z | 2022-01-05T02:16:24.626882Z |
| pysec-2022-3 |
|
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows … | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.695516Z |
| pysec-2022-2 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.490683Z |
| pysec-2022-1 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.291872Z |
| pysec-2021-865 |
|
In Mozilla Bleach before 3.3.0, a mutation XSS affects users calling bleach.clean with ma… | bleach | 2021-02-02T17:58:00Z | 2022-01-05T02:16:13.001009Z |
| pysec-2020-340 |
|
In Mozilla Bleach before 3.1.4, `bleach.clean` behavior parsing style attributes could re… | bleach | 2020-03-30T19:45:00Z | 2022-01-05T02:16:12.945364Z |
| pysec-2021-864 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.554921Z |
| pysec-2021-863 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.489658Z |
| pysec-2021-862 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.435653Z |
| pysec-2021-861 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.381648Z |
| pysec-2021-860 |
|
Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with add… | asterix-decoder | 2021-11-22T21:15:00Z | 2022-01-05T02:16:11.881162Z |
| pysec-2021-859 |
|
NLTK (Natural Language Toolkit) is a suite of open source Python modules, data sets, and … | nltk | 2021-12-23T18:15:00Z | 2022-01-04T17:38:55.854845Z |
| pysec-2021-858 |
|
This affects the package celery before 5.2.2. It by default trusts the messages and metad… | celery | 2021-12-29T17:15:00Z | 2021-12-29T19:23:51.138646Z |
| pysec-2021-857 |
|
Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy < 1.19, whic… | numpy | 2021-12-17T20:15:00Z | 2021-12-27T21:27:46.586839Z |
| pysec-2021-856 |
|
Null Pointer Dereference vulnerability exists in numpy.sort in NumPy < and 1.19 in the … | numpy | 2021-12-17T20:15:00Z | 2021-12-22T21:28:25.939120Z |
| pysec-2021-855 |
|
Incomplete string comparison in the numpy.core component in NumPy1.9.x, which allows atta… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.894913Z |
| pysec-2021-854 |
|
A Buffer Overflow vulnerability exists in NumPy 1.9.x in the PyArray_NewFromDescr_int fun… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.850575Z |
| pysec-2021-853 |
|
vault-cli is a configurable command-line interface tool (and python library) to interact … | vault-cli | 2021-12-16T19:15:00Z | 2021-12-16T21:30:16.499668Z |
| pysec-2021-852 |
|
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.… | lxml | 2021-12-13T18:15:00Z | 2021-12-16T19:24:01.272993Z |
| pysec-2021-851 |
|
Flask-AppBuilder is a development framework built on top of Flask. Verions prior to 3.3.4… | flask-appbuilder | 2021-12-09T17:15:00Z | 2021-12-15T19:23:46.849981Z |
| pysec-2021-850 |
|
In Django-wiki, versions 0.0.20 to 0.7.8 are vulnerable to Stored Cross-Site Scripting (X… | wiki | 2021-11-23T20:15:00Z | 2021-12-14T08:21:59.357980Z |
| pysec-2017-104 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | slixmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.481755Z |
| pysec-2017-103 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | sleekxmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.328413Z |
| pysec-2017-102 |
|
Radicale before 1.1.2 and 2.x before 2.0.0rc2 is prone to timing oracles and simple brute… | radicale | 2017-04-30T15:59:00Z | 2021-12-14T08:18:58.722697Z |
| pysec-2016-37 |
|
Radicale before 1.1 allows remote authenticated users to bypass owner_write and owner_onl… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.669643Z |
| pysec-2016-36 |
|
The multifilesystem storage backend in Radicale before 1.1 allows remote attackers to rea… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.605498Z |
| pysec-2021-849 |
|
The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemond… | pybluemonday | 2021-10-18T15:15:00Z | 2021-12-14T08:18:23.339515Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32927 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.229438Z |
| gsd-2024-32922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.228664Z |
| gsd-2024-32929 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.226119Z |
| gsd-2024-32878 | Llama.cpp is LLM inference in C/C++. There is a use of uninitialized heap variable vulner… | 2024-04-20T05:02:00.218394Z |
| gsd-2022-4967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:00:19.284917Z |
| gsd-2024-24852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.598474Z |
| gsd-2024-29085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.351191Z |
| gsd-2024-29147 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.348695Z |
| gsd-2024-29016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.227694Z |
| gsd-2024-29081 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.195169Z |
| gsd-2024-27200 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.906894Z |
| gsd-2024-3966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.722391Z |
| gsd-2024-3949 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.698356Z |
| gsd-2024-3964 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.689051Z |
| gsd-2024-3956 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.672222Z |
| gsd-2024-3954 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.651321Z |
| gsd-2024-3975 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.606323Z |
| gsd-2024-3950 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.606025Z |
| gsd-2024-3965 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.590841Z |
| gsd-2024-3951 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.573905Z |
| gsd-2024-3963 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.562034Z |
| gsd-2024-3967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.560938Z |
| gsd-2024-3972 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.559641Z |
| gsd-2024-3969 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.558701Z |
| gsd-2024-3961 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.530417Z |
| gsd-2024-3962 | The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to arbitra… | 2024-04-19T05:02:03.518685Z |
| gsd-2024-3971 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.468350Z |
| gsd-2024-3948 | A vulnerability was found in SourceCodester Home Clean Service System 1.0. It has been ra… | 2024-04-19T05:02:03.456002Z |
| gsd-2024-3952 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.445581Z |
| gsd-2024-3970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.439647Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191223 | Malicious code in @fishingbooker/react-raty (npm) | 2025-11-24T23:42:23Z | 2025-12-23T15:09:26Z |
| mal-2025-191222 | Malicious code in @fishingbooker/react-pagination (npm) | 2025-11-24T23:42:08Z | 2025-12-23T15:09:26Z |
| mal-2025-191221 | Malicious code in @fishingbooker/react-loader (npm) | 2025-11-24T23:41:53Z | 2025-12-23T15:09:26Z |
| mal-2025-191220 | Malicious code in @fishingbooker/browser-sync-plugin (npm) | 2025-11-24T23:41:43Z | 2025-12-23T15:09:26Z |
| mal-2025-191211 | Malicious code in @dev-blinq/blinqioclient (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:09:26Z |
| mal-2025-190871 | Malicious code in @mparpaillon/imagesloaded (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-2025-190870 | Malicious code in @mparpaillon/connector-parse (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-2025-192925 | Malicious code in verificator (RubyGems) | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z |
| mal-2025-192924 | Malicious code in u2f_client (RubyGems) | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z |
| mal-2025-192923 | Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192922 | Malicious code in stripe-server (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192921 | Malicious code in stripe-rubocop (RubyGems) | 2025-12-23T08:41:11Z | 2025-12-23T08:41:11Z |
| mal-2025-192920 | Malicious code in stripe-backup (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192919 | Malicious code in sq-samsa (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192918 | Malicious code in sq-mdc (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192917 | Malicious code in space-commander (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192916 | Malicious code in redis_connectable (RubyGems) | 2025-12-23T08:41:07Z | 2025-12-23T08:41:07Z |
| mal-2025-192915 | Malicious code in rails-structured-logging (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192914 | Malicious code in queenbee-plugin (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192913 | Malicious code in prometheus_gcstat (RubyGems) | 2025-12-23T08:41:04Z | 2025-12-23T08:41:04Z |
| mal-2025-192912 | Malicious code in prometheus_client_ruby (RubyGems) | 2025-12-23T08:41:03Z | 2025-12-23T08:41:03Z |
| mal-2025-192911 | Malicious code in md_confluence (RubyGems) | 2025-12-23T08:41:00Z | 2025-12-23T08:41:00Z |
| mal-2025-192910 | Malicious code in macklemore (RubyGems) | 2025-12-23T08:40:58Z | 2025-12-23T08:40:58Z |
| mal-2025-192909 | Malicious code in html_scrubber (RubyGems) | 2025-12-23T08:40:57Z | 2025-12-23T08:40:57Z |
| mal-2025-192908 | Malicious code in hola_rreichel3github (RubyGems) | 2025-12-23T08:40:56Z | 2025-12-23T08:40:56Z |
| mal-2025-192907 | Malicious code in hockeystick (RubyGems) | 2025-12-23T08:40:55Z | 2025-12-23T08:40:55Z |
| mal-2025-192906 | Malicious code in haybales (RubyGems) | 2025-12-23T08:40:55Z | 2025-12-23T08:40:55Z |
| mal-2025-192905 | Malicious code in critter (RubyGems) | 2025-12-23T08:40:54Z | 2025-12-23T08:40:54Z |
| mal-2025-192904 | Malicious code in cocoapod (RubyGems) | 2025-12-23T08:40:53Z | 2025-12-23T08:40:53Z |
| mal-2025-192903 | Malicious code in chalk-thrift (RubyGems) | 2025-12-23T08:40:52Z | 2025-12-23T08:40:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2171 | Linux Kernel: Mehrere Schwachstellen | 2022-11-24T23:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1862 | cURL: Mehrere Schwachstellen | 2022-10-25T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1501 | Python: Schwachstelle ermöglicht Codeausführung | 2022-09-21T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0875 | cURL: Mehrere Schwachstellen | 2021-09-14T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0873 | cURL und libcurl: Mehrere Schwachstellen | 2021-05-25T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0522 | cURL: Mehrere Schwachstellen | 2022-04-26T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0479 | cURL: Mehrere Schwachstellen | 2022-06-26T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0277 | cURL: Mehrere Schwachstellen | 2022-05-10T22:00:00.000+00:00 | 2025-11-06T23:00:00.000+00:00 |
| wid-sec-w-2025-2503 | cPanel cPanel/WHM: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2502 | Cisco Unified Contact Center Express (UCCX): Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2498 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2497 | libarchive: Schwachstelle ermöglicht Denial of Service | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2496 | Samsung Android: Mehrere Schwachstellen | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2494 | HCL BigFix: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2493 | ownCloud Guests: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2492 | Cisco Identity Services Engine (ISE): Schwachstelle ermöglicht Denial of Service | 2025-11-05T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2486 | Red Hat Satellite: Schwachstelle ermöglicht Codeausführung | 2025-11-04T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2476 | Absolute Secure Access: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-03T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2467 | Samsung Exynos: Mehrere Schwachstellen | 2025-11-02T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1832 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-13T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1755 | JasPer: Mehrere Schwachstellen | 2025-08-10T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2024-1530 | OpenJPEG: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-07-04T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2024-0080 | JasPer: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-01-14T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2022-0811 | Apache log4j: Schwachstelle ermöglicht Denial of Service | 2021-12-19T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2022-0352 | Apache log4j: Schwachstelle ermöglicht Codeausführung | 2021-12-14T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2022-0351 | Apache log4j: Schwachstelle ermöglicht Codeausführung | 2021-12-09T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2022-0197 | Apache log4j: Schwachstelle ermöglicht Codeausführung | 2021-12-28T23:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2487 | ILIAS: Mehrere Schwachstellen | 2025-11-04T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2481 | Apple Xcode: Mehrere Schwachstellen | 2025-11-03T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2416 | Proxmox Backup Server: Mehrere Schwachstellen | 2025-10-26T23:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19221 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update | 2025-10-28T21:16:15+00:00 | 2026-01-16T16:20:57+00:00 |
| rhsa-2025:18252 | Red Hat Security Advisory: Kiali 2.11.4 for Red Hat OpenShift Service Mesh 3.1 | 2025-10-16T13:13:12+00:00 | 2026-01-16T16:20:56+00:00 |
| rhsa-2025:16747 | Red Hat Security Advisory: Red Hat Developer Hub 1.6.5 release. | 2025-09-25T11:13:18+00:00 | 2026-01-16T16:20:55+00:00 |
| rhsa-2024:8991 | Red Hat Security Advisory: OpenShift Container Platform 4.15.38 bug fix and security update | 2024-11-13T18:34:50+00:00 | 2026-01-16T16:19:23+00:00 |
| rhsa-2024:7921 | Red Hat Security Advisory: OpenShift Container Platform 4.17.1 security and extras update | 2024-10-15T15:24:07+00:00 | 2026-01-16T16:19:22+00:00 |
| rhsa-2024:6811 | Red Hat Security Advisory: OpenShift Container Platform 4.13.51 bug fix and security update | 2024-09-25T01:05:03+00:00 | 2026-01-16T16:19:20+00:00 |
| rhsa-2024:6406 | Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update | 2024-09-11T18:33:56+00:00 | 2026-01-16T16:19:19+00:00 |
| rhsa-2024:6236 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.5 security and bug fix update | 2024-09-03T18:23:36+00:00 | 2026-01-16T16:19:18+00:00 |
| rhsa-2024:5433 | Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update | 2024-08-22T11:41:29+00:00 | 2026-01-16T16:19:17+00:00 |
| rhsa-2024:4959 | Red Hat Security Advisory: OpenShift Container Platform 4.14.34 security update | 2024-08-07T10:18:53+00:00 | 2026-01-16T16:19:17+00:00 |
| rhsa-2024:4468 | Red Hat Security Advisory: OpenShift Container Platform 4.16.3 security update | 2024-07-16T12:14:15+00:00 | 2026-01-16T16:19:14+00:00 |
| rhsa-2024:3479 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 director Operator container images security update | 2024-05-29T21:39:50+00:00 | 2026-01-16T16:19:12+00:00 |
| rhsa-2024:1328 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.3 security and bug fix container updates | 2024-03-14T14:47:02+00:00 | 2026-01-16T16:19:03+00:00 |
| rhsa-2024:0641 | Red Hat Security Advisory: OpenShift Container Platform 4.14.11 security and extras update | 2024-02-07T16:41:29+00:00 | 2026-01-16T16:18:46+00:00 |
| rhsa-2024:0204 | Red Hat Security Advisory: OpenShift Container Platform 4.14.9 bug fix and security update | 2024-01-17T10:43:45+00:00 | 2026-01-16T16:18:39+00:00 |
| rhsa-2023:7681 | Red Hat Security Advisory: OpenShift Container Platform 4.14.6 security and extras update | 2023-12-12T09:36:20+00:00 | 2026-01-16T16:18:27+00:00 |
| rhsa-2023:7663 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.0.0 operator/operand containers | 2023-12-06T05:00:32+00:00 | 2026-01-16T16:18:24+00:00 |
| rhsa-2023:7197 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 security and extras update | 2024-02-27T19:47:37+00:00 | 2026-01-16T16:17:55+00:00 |
| rhsa-2023:5407 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-09-29T14:15:37+00:00 | 2026-01-16T16:16:16+00:00 |
| rhba-2023:7648 | Red Hat Bug Fix Advisory: MTV 2.5.3 Images | 2023-12-05T06:56:16+00:00 | 2026-01-16T16:15:49+00:00 |
| rhsa-2026:0667 | Red Hat Security Advisory: firefox security update | 2026-01-15T08:26:09+00:00 | 2026-01-16T16:14:54+00:00 |
| rhsa-2026:0694 | Red Hat Security Advisory: firefox security update | 2026-01-15T11:53:04+00:00 | 2026-01-16T16:14:51+00:00 |
| rhsa-2026:0326 | Red Hat Security Advisory: OpenShift Container Platform 4.16.55 bug fix and security update | 2026-01-15T18:47:30+00:00 | 2026-01-16T16:14:47+00:00 |
| rhsa-2025:23550 | Red Hat Security Advisory: RHSA 4.8.7 security and bug fix update | 2025-12-17T20:50:30+00:00 | 2026-01-16T16:14:46+00:00 |
| rhsa-2025:22935 | Red Hat Security Advisory: Red Hat Update Infrastructure 5 security update | 2025-12-09T14:40:14+00:00 | 2026-01-16T16:14:44+00:00 |
| rhsa-2025:22871 | Red Hat Security Advisory: expat security update | 2025-12-09T08:32:00+00:00 | 2026-01-16T16:14:44+00:00 |
| rhsa-2025:22842 | Red Hat Security Advisory: expat security update | 2025-12-09T07:23:09+00:00 | 2026-01-16T16:14:44+00:00 |
| rhsa-2025:22785 | Red Hat Security Advisory: expat security update | 2025-12-04T23:12:47+00:00 | 2026-01-16T16:14:43+00:00 |
| rhsa-2025:22618 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release | 2025-12-02T15:17:18+00:00 | 2026-01-16T16:14:42+00:00 |
| rhsa-2025:22607 | Red Hat Security Advisory: expat security update | 2025-12-02T14:22:18+00:00 | 2026-01-16T16:14:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-077-05 | Schneider Electric ASCO 5310/5350 Remote Annunciator | 2025-02-11T06:00:00.000000Z | 2025-02-11T06:00:00.000000Z |
| icsa-25-044-11 | Siemens Apogee PXC100 Devices | 2025-02-11T00:00:00.000000Z | 2025-02-11T00:00:00.000000Z |
| icsa-25-044-03 | Siemens SIPROTEC 5 | 2025-02-11T00:00:00.000000Z | 2025-02-11T00:00:00.000000Z |
| icsma-25-037-02 | Orthanc Server | 2025-02-06T07:00:00.000000Z | 2025-02-06T07:00:00.000000Z |
| icsma-25-037-01 | MicroDicom DICOM Viewer | 2025-02-06T07:00:00.000000Z | 2025-02-06T07:00:00.000000Z |
| icsa-25-051-01 | ABB ASPECT-Enterprise NEXUS and MATRIX Series | 2025-02-05T00:30:00.000000Z | 2025-02-05T00:30:00.000000Z |
| icsa-25-035-08 | AutomationDirect C-more EA9 HMI | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-05 | Schneider Electric Web Designer for Modicon | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-03 | Elber Communications Equipment | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-25-035-01 | Western Telematic Inc NPS Series, DSM Series, CPM Series | 2025-02-04T07:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsa-23-299-03 | Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium (Update A) | 2023-10-24T06:00:00.000000Z | 2025-02-04T07:00:00.000000Z |
| icsma-22-244-01 | Contec Health CMS8000 Patient Monitor (Update A) | 2022-09-01T06:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-05 | Rockwell Automation FactoryTalk AssetCentre | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-04 | Rockwell Automation KEPServer | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsa-25-030-02 | New Rock Technologies Cloud Connected Devices | 2025-01-30T07:00:00.000000Z | 2025-01-30T07:00:00.000000Z |
| icsma-24-352-01 | BD Diagnostic Solutions Products (Update A) | 2024-12-17T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-06 | Schneider Electric RemoteConnect and SCADAPack x70 Utilities | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-05 | Rockwell Automation DataMosaix Private Cloud | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-04 | Rockwell Automation FactoryTalk View Site Edition | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-03 | Rockwell Automation FactoryTalk | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-028-02 | Schneider Electric Power Logic | 2025-01-28T07:00:00.000000Z | 2025-01-28T07:00:00.000000Z |
| icsa-25-023-06 | HMS Networks Ewon Flexy 202 | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| icsa-25-023-01 | mySCADA myPRO Manager | 2025-01-23T07:00:00.000000Z | 2025-01-23T07:00:00.000000Z |
| va-25-022-01 | ECOVACS lawnmower and vacuum vulnerabilities | 2025-01-23T00:53:24Z | 2025-01-23T00:53:24Z |
| va-25-021-01 | Fedora Repository fedoraIntCallUser default credentials and insecure archive extraction | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| icsa-25-021-03 | ZF Roll Stability Support Plus (RSSPlus) | 2025-01-21T07:00:00.000000Z | 2025-01-21T07:00:00.000000Z |
| icsa-25-016-05 | Fuji Electric Alpha5 SMART | 2025-01-16T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-010-03 | Delta Electronics DRASimuCAD (Update A) | 2025-01-09T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-24-058-01 | Mitsubishi Electric Multiple Factory Automation Products (Update A) | 2024-02-27T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-028-01 | B&R Automation Runtime | 2025-01-15T03:30:00.000000Z | 2025-01-15T03:30:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-info-disclosure-v4bmjbnf | Cisco IOS and IOS XE Software Information Disclosure Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-file-overwrite-ynu5prjd | Cisco IOS XE Software Arbitrary File Overwrite Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-ewlc-icmpv6-qb9eyycr | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-esp20-arp-dos-gvhvggqj | Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-dclass-dos-vkh9d8k3 | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-cops-vld-mpbtvgew | Cisco IOS XE Software Common Open Policy Service Engine Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-confacl-hbptfsuo | Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-capwap-dos-tpdntdyq | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-capwap-dos-shfzxf | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-aironet-dos-vhr2zg9y | Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-aironet-dos-h3dculxw | Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-09-24T16:00:00+00:00 |
| cisco-sa-20190904-sma-info-dis | Cisco Content Security Management Appliance and Cisco Email Security Appliance Information Disclosure Vulnerability | 2019-09-04T16:00:00+00:00 | 2020-09-21T18:29:00+00:00 |
| cisco-sa-sbss-ipv6-dos-3blk6va | Cisco Small Business Smart and Managed Switches Denial of Service Vulnerability | 2020-08-05T16:00:00+00:00 | 2020-09-04T14:34:39+00:00 |
| cisco-sa-webex-meetings-utbwor4q | Cisco Webex Training Unauthorized Meeting Join Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-webex-media-znjfwhd6 | Cisco Webex Meetings Client for Windows, Webex Meetings Desktop App, and Webex Teams Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-nfvis-path-emy79oc2 | Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-nfvis-file-overwrite-uonzpmkr | Cisco Enterprise NFV Infrastructure Software File Overwrite Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-vy8m4kgb | Cisco Jabber for Windows Protocol Handler Command Injection Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-uytkcpgg | Cisco Jabber for Windows Message Handling Arbitrary Code Execution Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-ttcgb9r3 | Cisco Jabber for Windows Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-g3nsjpn7 | Cisco Jabber for Windows Universal Naming Convention Link Handling Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-ljtnfjen | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-cli-privescl-sdvemhqv | Cisco IOS XR Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-fxos-buffer-csdmfwut | Cisco FXOS Software Buffer Overflow Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-tls-dos-xw53tbhb | Cisco Email Security Appliance Denial of Service Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-info-disclosure-vmjmmgj | Cisco Email Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-asaftd-ro-path-kjuqhb86 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability | 2020-07-22T16:00:00+00:00 | 2020-08-27T14:33:49+00:00 |
| cisco-sa-fxos-nxos-cfs-dos-damnymbd | Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:23:18+00:00 |
| cisco-sa-nxos-dme-rce-cbe3nhzs | Cisco NX-OS Software Data Management Engine Remote Code Execution Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:13:38+00:00 |
| cisco-sa-n3n9k-priv-escal-3qhxjbc | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:59:18+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-46716 | dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor | 2024-09-01T07:00:00.000Z | 2025-10-28T01:38:24.000Z |
| msrc_cve-2025-40021 | tracing: dynevent: Add a missing lockdown check on dynevent | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:36.000Z |
| msrc_cve-2025-40020 | can: peak_usb: fix shift-out-of-bounds issue | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:30.000Z |
| msrc_cve-2022-49722 | ice: Fix memory corruption in VF driver | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:25.000Z |
| msrc_cve-2022-49699 | filemap: Handle sibling entries in filemap_get_read_batch() | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:19.000Z |
| msrc_cve-2025-40024 | vhost: Take a reference on the task in struct vhost_task. | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:14.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-11839 | GNU Binutils prdbg.c tg_tag_type return value | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:37.000Z |
| msrc_cve-2025-40018 | ipvs: Defer ip_vs_ftp unregister during netns cleanup | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:29.000Z |
| msrc_cve-2025-21712 | md/md-bitmap: Synchronize bitmap_get_stats() with bitmap lifetime | 2025-02-02T00:00:00.000Z | 2025-10-25T01:02:06.000Z |
| msrc_cve-2024-57993 | HID: hid-thrustmaster: Fix warning in thrustmaster_probe by adding endpoint check | 2025-02-02T00:00:00.000Z | 2025-10-25T01:01:57.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2022-49635 | drm/i915/selftests: fix subtraction overflow bug | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:36.000Z |
| msrc_cve-2022-49610 | KVM: VMX: Prevent RSB underflow before vmenter | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:30.000Z |
| msrc_cve-2022-49562 | KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:54.000Z |
| msrc_cve-2022-49552 | bpf: Fix combination of jit blinding and pointers to bpf subprogs. | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:49.000Z |
| msrc_cve-2022-49543 | ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:44.000Z |
| msrc_cve-2022-49469 | btrfs: fix anon_dev leak in create_subvol() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:38.000Z |
| msrc_cve-2022-49173 | spi: fsi: Implement a timeout for polling status | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:33.000Z |
| msrc_cve-2025-59500 | Azure Notification Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| msrc_cve-2025-53045 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:38.000Z |
| msrc_cve-2025-53069 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:30.000Z |
| msrc_cve-2025-53053 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:22.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201203-0194 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T19:54:18.723000Z |
| var-202202-0163 | In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_m… | 2025-12-22T19:54:18.193000Z |
| var-201912-0639 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T19:54:17.602000Z |
| var-202001-1433 | When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data sm… | 2025-12-22T19:53:32.888000Z |
| var-201801-0036 | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-doma… | 2025-12-22T19:52:30.043000Z |
| var-202205-1990 | Buffer Over-read in GitHub repository vim/vim prior to 8.2. Vim is a cross-platform text … | 2025-12-22T19:51:55.408000Z |
| var-200603-0276 | Safari in Mac OS X 10.3 before 10.3.9 and 10.4 before 10.4.5 allows remote attackers to r… | 2025-12-22T19:51:54.936000Z |
| var-201006-0260 | Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote … | 2025-12-22T19:51:54.318000Z |
| var-201911-1410 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… | 2025-12-22T19:51:23.318000Z |
| var-202007-0395 | Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities … | 2025-12-21T23:19:44.869000Z |
| var-200609-1021 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2025-12-21T23:18:12.893000Z |
| var-201202-0069 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:16:06.957000Z |
| var-201303-0312 | libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.… | 2025-12-21T23:12:11.452000Z |
| var-202005-1028 | A malicious actor who intentionally exploits this lack of effective limitation on the num… | 2025-12-21T23:12:00.402000Z |
| var-200609-1276 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-21T23:11:14.058000Z |
| var-201302-0223 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:08:16.772000Z |
| var-200107-0045 | Internet Explorer 5.5 and earlier allows remote attackers to obtain the physical location… | 2025-12-21T23:07:13.800000Z |
| var-201302-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:05:14.249000Z |
| var-201210-0456 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:05:13.911000Z |
| var-201210-0457 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T23:04:37.034000Z |
| var-202106-0521 | curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line… | 2025-12-21T23:00:07.395000Z |
| var-201412-0614 | util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes… | 2025-12-21T22:50:23.124000Z |
| var-201306-0249 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:50:22.883000Z |
| var-201206-0057 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:48:14.655000Z |
| var-201306-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:43:03.760000Z |
| var-201110-0352 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2025-12-21T22:39:27.780000Z |
| var-200609-1587 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-12-21T22:39:25.610000Z |
| var-201206-0061 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:32:41.849000Z |
| var-201302-0224 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-21T22:31:27.052000Z |
| var-200609-1344 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2025-12-21T22:28:40.904000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000191 | Installer of Qua station connection tool for Windows may insecurely load Dynamic Link Libraries | 2017-08-08T15:35+09:00 | 2018-02-14T12:14+09:00 |
| jvndb-2017-000154 | Teikihoukokusho Sakuseishien Tool may insecurely load Dynamic Link Libraries | 2017-08-17T15:31+09:00 | 2018-02-14T12:11+09:00 |
| jvndb-2017-000159 | WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting | 2017-07-04T14:02+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000151 | Cross-site request forgery vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000150 | OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000149 | Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000148 | Improper access control vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000147 | Non-documented developer's screen in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000141 | Multiple I-O DATA network camera products vulnerable to cross-site request forgery | 2017-06-20T13:59+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000140 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2017-06-20T13:58+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000201 | Installer of Shin Kinkyuji Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:08+09:00 |
| jvndb-2017-000200 | Installer of Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:05+09:00 |
| jvndb-2017-000176 | SONY Portable Wireless Server WG-C10 fails to restrict access permissions | 2017-07-19T15:07+09:00 | 2018-02-14T12:02+09:00 |
| jvndb-2017-000138 | HOME SPOT CUBE2 vulnerable to improper authentication in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000137 | HOME SPOT CUBE2 vulnerable to OS command injection in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000136 | HOME SPOT CUBE2 vulnerable to buffer overflow in WebUI | 2017-06-21T13:44+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000182 | WordPress plugin "Simple Custom CSS and JS" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000117 | Installer of CASL II simulator(self-extract format) may insecurely load Dynamic Link Libraries | 2017-06-09T13:49+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000116 | Installer of QuickTime for Windows may insecurely load Dynamic Link Libraries | 2017-06-13T13:51+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000156 | Cybozu Garoon vulnerable to session fixation | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000155 | Cybozu Garoon fails to restrict access permission | 2017-07-03T15:22+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2017-000135 | HOME SPOT CUBE2 vulnerable to OS command injection in clock settings | 2017-06-21T13:44+09:00 | 2018-02-14T11:54+09:00 |
| jvndb-2011-000020 | IBM Tivoli vulnerable to denial-of-service (DoS) | 2011-03-10T16:38+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000018 | IBM Lotus vulnerable to denial-of-service (DoS) | 2011-03-04T19:28+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000017 | IBM WebSphere Application Server vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000016 | IBM DB2 vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2017-000173 | Installer of Yahoo! Toolbar (for Internet explorer) may insecurely load Dynamic Link Libraries | 2017-07-12T14:42+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000172 | FileCapsule Deluxe Portable and Encrypted Files in Self-Decryption Format created by FileCapsule Deluxe Portable may insecurely load Dynamic Link Libraries | 2017-07-13T14:35+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000145 | Installer of Setup file of advance preparation for e-Tax software (WEB version) may insecurely load Dynamic Link Libraries | 2017-06-28T16:40+09:00 | 2018-02-07T13:40+09:00 |
| jvndb-2017-000144 | Denshi Nyusatsu Check Tool provided by Ministry of Education, Culture, Sports, Science and Technology may insecurely load Dynamic Link Libraries | 2017-06-26T14:28+09:00 | 2018-02-07T13:40+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20570-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20569-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20611-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20610-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20576-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20575-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20568-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20601-1 | Security update for the Linux Kernel | 2025-08-25T11:19:19Z | 2025-08-25T11:19:19Z |
| suse-su-2025:02975-1 | Security update for cmake3 | 2025-08-25T10:42:11Z | 2025-08-25T10:42:11Z |
| suse-su-2025:02974-1 | Security update for net-tools | 2025-08-25T09:23:53Z | 2025-08-25T09:23:53Z |
| suse-su-2025:02973-1 | Security update for webkit2gtk3 | 2025-08-25T08:49:16Z | 2025-08-25T08:49:16Z |
| suse-su-2025:02972-1 | Security update for ffmpeg-4 | 2025-08-25T08:46:43Z | 2025-08-25T08:46:43Z |
| suse-su-2025:02971-1 | Security update for pam | 2025-08-25T08:28:35Z | 2025-08-25T08:28:35Z |
| suse-su-2025:02970-1 | Security update for pam | 2025-08-25T08:28:14Z | 2025-08-25T08:28:14Z |
| suse-su-2025:02969-1 | Security update for the Linux Kernel | 2025-08-25T06:22:23Z | 2025-08-25T06:22:23Z |
| suse-su-2025:02968-1 | Security update for libqt4 | 2025-08-25T06:20:49Z | 2025-08-25T06:20:49Z |
| suse-su-2025:02964-1 | Security update for glibc | 2025-08-22T12:52:41Z | 2025-08-22T12:52:41Z |
| suse-su-2025:02963-1 | Security update for gdk-pixbuf | 2025-08-22T12:52:12Z | 2025-08-22T12:52:12Z |
| suse-su-2025:02962-1 | Security update for rust-keylime | 2025-08-22T12:50:26Z | 2025-08-22T12:50:26Z |
| suse-su-2025:02961-1 | Security update for rust-keylime | 2025-08-22T10:07:35Z | 2025-08-22T10:07:35Z |
| suse-su-2025:02957-1 | Security update for rust-keylime | 2025-08-22T07:56:12Z | 2025-08-22T07:56:12Z |
| suse-su-2025:02955-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-08-21T14:03:52Z | 2025-08-21T14:03:52Z |
| suse-su-2025:02954-1 | Security update for gdk-pixbuf | 2025-08-21T13:42:54Z | 2025-08-21T13:42:54Z |
| suse-su-2025:02948-1 | Security update for python310 | 2025-08-21T11:47:44Z | 2025-08-21T11:47:44Z |
| suse-su-2025:02945-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-08-21T10:03:41Z | 2025-08-21T10:03:41Z |
| suse-su-2025:02944-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-08-21T09:33:44Z | 2025-08-21T09:33:44Z |
| suse-su-2025:02943-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-08-21T09:33:37Z | 2025-08-21T09:33:37Z |
| suse-su-2025:02942-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-08-21T09:33:31Z | 2025-08-21T09:33:31Z |
| suse-su-2025:20598-1 | Security update for libsoup | 2025-08-21T09:33:10Z | 2025-08-21T09:33:10Z |
| suse-su-2025:02938-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-08-21T09:04:12Z | 2025-08-21T09:04:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14628-1 | python311-slixmpp-1.8.6-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14627-1 | logback-1.2.11-4.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14626-1 | kubo-0.32.1-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14625-1 | gstreamer-plugins-base-1.24.11-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:14624-1 | govulncheck-vulndb-0.0.20250108T191942-1.1 on GA media | 2025-01-09T00:00:00Z | 2025-01-09T00:00:00Z |
| opensuse-su-2025:0008-1 | Security update for python-django-ckeditor | 2025-01-07T17:02:06Z | 2025-01-07T17:02:06Z |
| opensuse-su-2025:0004-1 | Security update for rubygem-json-jwt | 2025-01-07T17:01:48Z | 2025-01-07T17:01:48Z |
| opensuse-su-2025:0003-1 | Security update for etcd | 2025-01-07T15:04:12Z | 2025-01-07T15:04:12Z |
| opensuse-su-2025:14623-1 | tomcat10-10.1.34-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14622-1 | tomcat-9.0.98-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14621-1 | libruby3_4-3_4-3.4.1-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14620-1 | libopenjp2-7-2.5.3-2.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14619-1 | firefox-esr-128.6.0-1.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14618-1 | apptainer-1.3.6-2.1 on GA media | 2025-01-07T00:00:00Z | 2025-01-07T00:00:00Z |
| opensuse-su-2025:14617-1 | rizin-0.7.4-1.1 on GA media | 2025-01-05T00:00:00Z | 2025-01-05T00:00:00Z |
| opensuse-su-2025:14616-1 | libpoppler-cpp1-24.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14615-1 | corepack22-22.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14614-1 | harfbuzz-devel-10.1.0-2.1 on GA media | 2025-01-02T00:00:00Z | 2025-01-02T00:00:00Z |
| opensuse-su-2025:14613-1 | velero-1.15.1-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2025:14612-1 | sops-3.9.3-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2024:14611-1 | libQt6Pdf6-6.8.1-2.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:14610-1 | assimp-devel-5.4.3-3.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:0417-1 | Security update for chromium | 2024-12-28T11:45:06Z | 2024-12-28T11:45:06Z |
| opensuse-su-2024:14609-1 | libparaview5_12-5.12.1-2.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:14608-1 | govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:0413-1 | Security update for python-python-sql | 2024-12-21T13:02:20Z | 2024-12-21T13:02:20Z |
| opensuse-su-2024:0412-1 | Security update for python-python-sql | 2024-12-21T13:02:17Z | 2024-12-21T13:02:17Z |
| opensuse-su-2024:14607-1 | chromedriver-131.0.6778.204-1.1 on GA media | 2024-12-21T00:00:00Z | 2024-12-21T00:00:00Z |
| opensuse-su-2024:14606-1 | teleport-17.1.0-1.1 on GA media | 2024-12-20T00:00:00Z | 2024-12-20T00:00:00Z |
| opensuse-su-2024:14605-1 | tuned-2.24.1.0+git.90c24ee-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27836 | Inventory Management System createBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27835 | Inventory Management System changePassword.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27834 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27834) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27833 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27833) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27832 | QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27832) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27831 | QNAP QTS和QuTS hero跨站脚本漏洞 | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27830 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27830) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27829 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27829) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27828 | QNAP QTS和QuTS hero操作系统命令注入漏洞 | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27827 | QNAP QTS和QuTS hero缓冲区溢出漏洞(CNVD-2025-27827) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27826 | Simple Pizza Ordering System update.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27825 | Simple Pizza Ordering System saveorder.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27824 | Simple Pizza Ordering System /salesreport.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27823 | Simple Pizza Ordering System portal.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27822 | Simple Pizza Ordering System paymentportal.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27821 | Simple Pizza Ordering System edituser-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27820 | Simple Pizza Ordering System edituser.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27819 | Simple Pizza Ordering System editpro.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27818 | Simple Pizza Ordering System cashconfirm.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27817 | Simple Pizza Ordering System adduser-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27816 | Simple Pizza Ordering System adds.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27815 | Simple Pizza Ordering System addmem.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27814 | Simple Pizza Ordering System adding-exec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27813 | Simple Pizza Ordering System addcatexec.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-12 |
| cnvd-2025-27812 | Inventory Management System removeBrand.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27811 | Inventory Management System createProduct.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27810 | Inventory Management System createOrder.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-12 |
| cnvd-2025-27809 | Simple Pizza Ordering System /addpro.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| cnvd-2025-27808 | Simple Pizza Ordering System large.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| cnvd-2025-27807 | Simple Pizza Ordering System editcus.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-12 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0939 | Multiples vulnérabilités dans les produits IBM | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0938 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0937 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0936 | Multiples vulnérabilités dans les produits Splunk | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0935 | Vulnérabilité dans Tenable Sensor Proxy | 2024-10-31T00:00:00.000000 | 2024-10-31T00:00:00.000000 |
| certfr-2024-avi-0934 | Multiples vulnérabilités dans les produits Mozilla | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0933 | Multiples vulnérabilités dans les produits Qnap | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0932 | Multiples vulnérabilités dans les produits Apple | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0931 | Multiples vulnérabilités dans Google Chrome | 2024-10-30T00:00:00.000000 | 2024-10-30T00:00:00.000000 |
| certfr-2024-avi-0930 | Vulnérabilité dans MongoDB | 2024-10-29T00:00:00.000000 | 2024-10-29T00:00:00.000000 |
| certfr-2024-avi-0929 | Multiples vulnérabilités dans les produits Apple | 2024-10-29T00:00:00.000000 | 2024-10-29T00:00:00.000000 |
| certfr-2024-avi-0928 | Vulnérabilité dans Squid | 2024-10-28T00:00:00.000000 | 2024-10-28T00:00:00.000000 |
| certfr-2024-avi-0927 | Multiples vulnérabilités dans les produits Synology | 2024-10-28T00:00:00.000000 | 2024-10-28T00:00:00.000000 |
| certfr-2024-avi-0926 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0925 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0924 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0923 | Multiples vulnérabilités dans les produits IBM | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0922 | Multiples vulnérabilités dans Microsoft Edge | 2024-10-25T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-avi-0921 | Vulnérabilité dans les produits Microsoft | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0920 | Vulnérabilité dans Microsoft Azure | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0919 | Multiples vulnérabilités dans les produits Cisco | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0918 | Multiples vulnérabilités dans GitLab | 2024-10-24T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0917 | Vulnérabilité dans Fortinet FortiManager | 2024-10-23T00:00:00.000000 | 2024-10-24T00:00:00.000000 |
| certfr-2024-avi-0916 | Multiples vulnérabilités dans le greffon pour Office 365 de Splunk | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0915 | Multiples vulnérabilités dans les produits Centreon | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0914 | Vulnérabilité dans les produits Spring | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0913 | Multiples vulnérabilités dans Google Chrome | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0912 | Multiples vulnérabilités dans Liferay | 2024-10-23T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-avi-0911 | Vulnérabilité dans les produits Moxa | 2024-10-22T00:00:00.000000 | 2024-10-22T00:00:00.000000 |
| certfr-2024-avi-0910 | Vulnérabilité dans MongoDB | 2024-10-22T00:00:00.000000 | 2024-10-22T00:00:00.000000 |