Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2023-53305
7.8 (3.1)
Bluetooth: L2CAP: Fix use-after-free Linux
Linux
2025-09-16T16:11:44.845Z 2026-01-14T18:32:56.186Z
CVE-2023-53304
5.5 (3.1)
netfilter: nft_set_rbtree: fix overlap expiration walk Linux
Linux
2025-09-16T16:11:44.147Z 2026-01-14T18:22:59.263Z
CVE-2022-50352
5.5 (3.1)
net: hns: fix possible memory leak in hnae_ae_register() Linux
Linux
2025-09-16T16:11:43.458Z 2026-01-14T18:22:59.144Z
CVE-2022-50351
5.5 (3.1)
cifs: Fix xid leak in cifs_create() Linux
Linux
2025-09-16T16:11:42.725Z 2026-01-14T18:22:59.014Z
CVE-2022-50350
4.7 (3.1)
scsi: target: iscsi: Fix a race condition between logi… Linux
Linux
2025-09-16T16:11:42.029Z 2026-01-14T18:22:58.881Z
CVE-2022-50349
5.5 (3.1)
misc: tifm: fix possible memory leak in tifm_7xx1_swit… Linux
Linux
2025-09-16T16:11:41.340Z 2026-01-14T18:22:58.755Z
CVE-2022-50348
5.5 (3.1)
nfsd: Fix a memory leak in an error handling path Linux
Linux
2025-09-16T16:11:40.617Z 2026-01-14T18:22:58.613Z
CVE-2022-50347
5.5 (3.1)
mmc: rtsx_usb_sdmmc: fix return value check of mmc_add… Linux
Linux
2025-09-16T16:11:39.891Z 2026-01-14T18:22:58.473Z
CVE-2022-50346
5.5 (3.1)
ext4: init quota for 'old.inode' in 'ext4_rename' Linux
Linux
2025-09-16T16:11:39.179Z 2026-01-14T18:22:58.321Z
CVE-2022-50344
5.5 (3.1)
ext4: fix null-ptr-deref in ext4_write_info Linux
Linux
2025-09-16T16:11:23.345Z 2026-01-14T18:22:58.181Z
CVE-2022-50343
5.5 (3.1)
rapidio: fix possible name leaks when rio_add_device() fails Linux
Linux
2025-09-16T16:11:22.514Z 2026-01-14T18:22:58.013Z
CVE-2022-50342
5.5 (3.1)
floppy: Fix memory leak in do_floppy_init() Linux
Linux
2025-09-16T16:11:21.665Z 2026-01-14T18:22:57.872Z
CVE-2022-50341
5.5 (3.1)
cifs: fix oops during encryption Linux
Linux
2025-09-16T16:11:20.838Z 2026-01-14T18:22:57.726Z
CVE-2022-50340
5.5 (3.1)
media: vimc: Fix wrong function called when vimc_init(… Linux
Linux
2025-09-16T16:11:19.986Z 2026-01-14T18:22:57.581Z
CVE-2022-50339
7 (3.1)
Bluetooth: avoid hci_dev_test_and_set_flag() in mgmt_i… Linux
Linux
2025-09-16T16:11:19.138Z 2026-01-14T18:22:57.449Z
CVE-2025-39836
7.8 (3.1)
efi: stmm: Fix incorrect buffer allocation method Linux
Linux
2025-09-16T13:08:52.326Z 2026-01-14T18:22:57.320Z
CVE-2025-39834
5.5 (3.1)
net/mlx5: HWS, Fix memory leak in hws_action_get_share… Linux
Linux
2025-09-16T13:08:50.896Z 2026-01-14T18:22:57.193Z
CVE-2025-39833
5.5 (3.1)
mISDN: hfcpci: Fix warning when deleting uninitialized timer Linux
Linux
2025-09-16T13:08:50.192Z 2026-01-14T18:22:57.060Z
CVE-2025-39832
5.5 (3.1)
net/mlx5: Fix lockdep assertion on sync reset unload event Linux
Linux
2025-09-16T13:08:49.513Z 2026-01-14T18:22:56.913Z
CVE-2025-39831
5.5 (3.1)
fbnic: Move phylink resume out of service_task and int… Linux
Linux
2025-09-16T13:08:48.841Z 2026-01-14T18:22:56.769Z
CVE-2025-39830
5.5 (3.1)
net/mlx5: HWS, Fix memory leak in hws_pool_buddy_init … Linux
Linux
2025-09-16T13:08:48.110Z 2026-01-14T18:22:56.609Z
CVE-2025-39829
5.5 (3.1)
trace/fgraph: Fix the warning caused by missing unregi… Linux
Linux
2025-09-16T13:00:27.154Z 2026-01-14T18:22:56.447Z
CVE-2025-39822
5.5 (3.1)
io_uring/kbuf: fix signedness in this_len calculation Linux
Linux
2025-09-16T13:00:21.533Z 2026-01-14T18:22:56.330Z
CVE-2025-39821
7.8 (3.1)
perf: Avoid undefined behavior from stopping/starting … Linux
Linux
2025-09-16T13:00:20.805Z 2026-01-14T18:22:56.192Z
CVE-2025-39820
5.5 (3.1)
drm/msm/dpu: Add a null ptr check for dpu_encoder_need… Linux
Linux
2025-09-16T13:00:20.059Z 2026-01-14T18:22:56.026Z
CVE-2025-39818
7.8 (3.1)
HID: intel-thc-hid: intel-thc: Fix incorrect pointer a… Linux
Linux
2025-09-16T13:00:18.490Z 2026-01-14T18:22:55.882Z
CVE-2025-39816
5.5 (3.1)
io_uring/kbuf: always use READ_ONCE() to read ring pro… Linux
Linux
2025-09-16T13:00:17.026Z 2026-01-14T18:22:55.725Z
CVE-2025-39815
5.5 (3.1)
RISC-V: KVM: fix stack overrun when loading vlenb Linux
Linux
2025-09-16T13:00:16.250Z 2026-01-14T18:22:55.580Z
CVE-2025-39814
5.5 (3.1)
ice: fix NULL pointer dereference in ice_unplug_aux_de… Linux
Linux
2025-09-16T13:00:15.552Z 2026-01-14T18:22:55.448Z
CVE-2025-39811
5.5 (3.1)
drm/xe/vm: Clear the scratch_pt pointer on error Linux
Linux
2025-09-16T13:00:13.395Z 2026-01-14T18:22:55.307Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-39906
5.5 (3.1)
drm/amd/display: remove oem i2c adapter on finish Linux
Linux
2025-10-01T07:44:29.666Z 2026-01-14T19:33:14.971Z
CVE-2025-39905
7 (3.1)
net: phylink: add lock for serializing concurrent pl->… Linux
Linux
2025-10-01T07:44:28.758Z 2026-01-14T19:33:14.829Z
CVE-2025-39904
5.5 (3.1)
arm64: kexec: initialize kexec_buf struct in load_othe… Linux
Linux
2025-10-01T07:44:27.739Z 2026-01-14T19:33:14.694Z
CVE-2025-39903
5.5 (3.1)
of_numa: fix uninitialized memory nodes causing kernel panic Linux
Linux
2025-10-01T07:42:50.215Z 2026-01-14T19:33:14.557Z
CVE-2025-39901
7.1 (3.1)
i40e: remove read access to debugfs files Linux
Linux
2025-10-01T07:42:48.606Z 2026-01-14T19:33:14.407Z
CVE-2025-39900
5.5 (3.1)
net_sched: gen_estimator: fix est_timer() vs CONFIG_PR… Linux
Linux
2025-10-01T07:42:47.785Z 2026-01-14T19:33:14.273Z
CVE-2025-39899
5.5 (3.1)
mm/userfaultfd: fix kmap_local LIFO ordering for CONFI… Linux
Linux
2025-10-01T07:42:47.100Z 2026-01-14T19:33:14.117Z
CVE-2025-39897
5.5 (3.1)
net: xilinx: axienet: Add error handling for RX metada… Linux
Linux
2025-10-01T07:42:45.593Z 2026-01-14T19:33:13.992Z
CVE-2025-39896
7.8 (3.1)
accel/ivpu: Prevent recovery work from being queued du… Linux
Linux
2025-10-01T07:42:44.714Z 2026-01-14T19:33:13.870Z
CVE-2025-39895
5.5 (3.1)
sched: Fix sched_numa_find_nth_cpu() if mask offline Linux
Linux
2025-10-01T07:42:43.920Z 2026-01-14T19:33:13.717Z
CVE-2025-39893
5.5 (3.1)
spi: spi-qpic-snand: unregister ECC engine on probe er… Linux
Linux
2025-10-01T07:42:42.344Z 2026-01-14T19:33:13.571Z
CVE-2025-39892
5.5 (3.1)
ASoC: soc-core: care NULL dirver name on snd_soc_looku… Linux
Linux
2025-10-01T07:42:41.643Z 2026-01-14T19:33:13.444Z
CVE-2025-39888
7.8 (3.1)
fuse: Block access to folio overlimit Linux
Linux
2025-09-23T06:00:54.156Z 2026-01-14T19:33:13.183Z
CVE-2025-39887
5.5 (3.1)
tracing/osnoise: Fix null-ptr-deref in bitmap_parselist() Linux
Linux
2025-09-23T06:00:53.648Z 2026-01-14T19:33:13.049Z
CVE-2025-39886
5.5 (3.1)
bpf: Tell memcg to use allow_spinning=false path in bp… Linux
Linux
2025-09-23T06:00:53.120Z 2026-01-14T19:33:12.924Z
CVE-2025-39884
4.7 (3.1)
btrfs: fix subvolume deletion lockup caused by inodes … Linux
Linux
2025-09-23T06:00:52.064Z 2026-01-14T19:33:12.790Z
CVE-2025-39882
7.8 (3.1)
drm/mediatek: fix potential OF node use-after-free Linux
Linux
2025-09-23T06:00:51.036Z 2026-01-14T19:33:12.579Z
CVE-2025-39879
5.5 (3.1)
ceph: always call ceph_shift_unused_folios_left() Linux
Linux
2025-09-23T06:00:49.377Z 2026-01-14T19:33:12.440Z
CVE-2025-39878
5.5 (3.1)
ceph: fix crash after fscrypt_encrypt_pagecache_blocks… Linux
Linux
2025-09-23T06:00:48.850Z 2026-01-14T19:33:12.301Z
CVE-2025-39875
5.5 (3.1)
igb: Fix NULL pointer dereference in ethtool loopback test Linux
Linux
2025-09-23T06:00:47.198Z 2026-01-14T19:33:12.155Z
CVE-2025-39874
5.5 (3.1)
macsec: sync features on RTM_NEWLINK Linux
Linux
2025-09-23T06:00:46.690Z 2026-01-14T19:33:12.011Z
CVE-2025-39868
7.8 (3.1)
erofs: fix runtime warning on truncate_folio_batch_exc… Linux
Linux
2025-09-23T06:00:43.308Z 2026-01-14T19:33:11.858Z
CVE-2025-39863
7.8 (3.1)
wifi: brcmfmac: fix use-after-free when rescheduling b… Linux
Linux
2025-09-19T15:26:33.069Z 2026-01-14T19:33:11.612Z
CVE-2025-39862
7.8 (3.1)
wifi: mt76: mt7915: fix list corruption after hardware… Linux
Linux
2025-09-19T15:26:32.259Z 2026-01-14T19:33:11.429Z
CVE-2025-39861
7.8 (3.1)
Bluetooth: vhci: Prevent use-after-free by removing de… Linux
Linux
2025-09-19T15:26:31.519Z 2026-01-14T19:33:11.242Z
CVE-2025-39859
7.8 (3.1)
ptp: ocp: fix use-after-free bugs causing by ptp_ocp_w… Linux
Linux
2025-09-19T15:26:29.717Z 2026-01-14T19:23:13.413Z
CVE-2025-39858
5.5 (3.1)
eth: mlx4: Fix IS_ERR() vs NULL check bug in mlx4_en_c… Linux
Linux
2025-09-19T15:26:28.985Z 2026-01-14T19:23:13.257Z
CVE-2025-39856
5.5 (3.1)
net: ethernet: ti: am65-cpsw-nuss: Fix null pointer de… Linux
Linux
2025-09-19T15:26:27.431Z 2026-01-14T19:23:13.108Z
CVE-2025-39855
7.8 (3.1)
ice: fix NULL access of tx->in_use in ice_ptp_ts_irq Linux
Linux
2025-09-19T15:26:26.717Z 2026-01-14T19:23:12.927Z
CVE-2025-39854
7.8 (3.1)
ice: fix NULL access of tx->in_use in ice_ll_ts_intr Linux
Linux
2025-09-19T15:26:25.989Z 2026-01-14T19:23:12.775Z
ID Description Published Updated
fkie_cve-2025-39900 In the Linux kernel, the following vulnerability has been resolved: net_sched: gen_estimator: fix … 2025-10-01T08:15:32.740 2026-01-14T20:16:12.530
fkie_cve-2025-39899 In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: fix kmap_local… 2025-10-01T08:15:32.620 2026-01-14T20:16:12.363
fkie_cve-2025-39897 In the Linux kernel, the following vulnerability has been resolved: net: xilinx: axienet: Add erro… 2025-10-01T08:15:32.367 2026-01-14T20:16:12.170
fkie_cve-2025-39896 In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Prevent recovery w… 2025-10-01T08:15:32.243 2026-01-14T20:16:11.930
fkie_cve-2025-39895 In the Linux kernel, the following vulnerability has been resolved: sched: Fix sched_numa_find_nth… 2025-10-01T08:15:32.110 2026-01-14T20:16:11.760
fkie_cve-2025-39893 In the Linux kernel, the following vulnerability has been resolved: spi: spi-qpic-snand: unregiste… 2025-10-01T08:15:31.863 2026-01-14T20:16:11.597
fkie_cve-2025-39892 In the Linux kernel, the following vulnerability has been resolved: ASoC: soc-core: care NULL dirv… 2025-10-01T08:15:31.733 2026-01-14T20:16:11.437
fkie_cve-2025-39888 In the Linux kernel, the following vulnerability has been resolved: fuse: Block access to folio ov… 2025-09-23T06:15:48.960 2026-01-14T20:16:11.270
fkie_cve-2025-39887 In the Linux kernel, the following vulnerability has been resolved: tracing/osnoise: Fix null-ptr-… 2025-09-23T06:15:48.820 2026-01-14T20:16:11.100
fkie_cve-2025-39886 In the Linux kernel, the following vulnerability has been resolved: bpf: Tell memcg to use allow_s… 2025-09-23T06:15:48.680 2026-01-14T20:16:10.937
fkie_cve-2025-39884 In the Linux kernel, the following vulnerability has been resolved: btrfs: fix subvolume deletion … 2025-09-23T06:15:48.227 2026-01-14T20:16:10.780
fkie_cve-2025-39882 In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: fix potential OF… 2025-09-23T06:15:47.947 2026-01-14T20:16:10.620
fkie_cve-2025-39879 In the Linux kernel, the following vulnerability has been resolved: ceph: always call ceph_shift_u… 2025-09-23T06:15:47.523 2026-01-14T20:16:10.457
fkie_cve-2025-39878 In the Linux kernel, the following vulnerability has been resolved: ceph: fix crash after fscrypt_… 2025-09-23T06:15:47.377 2026-01-14T20:16:10.283
fkie_cve-2025-39875 In the Linux kernel, the following vulnerability has been resolved: igb: Fix NULL pointer derefere… 2025-09-23T06:15:46.950 2026-01-14T20:16:10.007
fkie_cve-2025-39874 In the Linux kernel, the following vulnerability has been resolved: macsec: sync features on RTM_N… 2025-09-23T06:15:46.813 2026-01-14T20:16:09.857
fkie_cve-2025-39868 In the Linux kernel, the following vulnerability has been resolved: erofs: fix runtime warning on … 2025-09-23T06:15:45.940 2026-01-14T20:16:09.690
fkie_cve-2025-39863 In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: fix use-after-… 2025-09-19T16:15:45.310 2026-01-14T20:16:09.527
fkie_cve-2025-39862 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7915: fix list c… 2025-09-19T16:15:45.203 2026-01-14T20:16:09.367
fkie_cve-2025-39861 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: vhci: Prevent use-a… 2025-09-19T16:15:45.100 2026-01-14T20:16:09.203
fkie_cve-2025-39859 In the Linux kernel, the following vulnerability has been resolved: ptp: ocp: fix use-after-free b… 2025-09-19T16:15:44.867 2026-01-14T20:16:09.047
fkie_cve-2025-39858 In the Linux kernel, the following vulnerability has been resolved: eth: mlx4: Fix IS_ERR() vs NUL… 2025-09-19T16:15:44.760 2026-01-14T20:16:08.887
fkie_cve-2025-39856 In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw-n… 2025-09-19T16:15:44.543 2026-01-14T20:16:08.730
fkie_cve-2025-39855 In the Linux kernel, the following vulnerability has been resolved: ice: fix NULL access of tx->in… 2025-09-19T16:15:44.437 2026-01-14T20:16:08.563
fkie_cve-2025-39854 In the Linux kernel, the following vulnerability has been resolved: ice: fix NULL access of tx->in… 2025-09-19T16:15:44.330 2026-01-14T20:16:08.403
fkie_cve-2025-39852 In the Linux kernel, the following vulnerability has been resolved: net/tcp: Fix socket memory lea… 2025-09-19T16:15:44.090 2026-01-14T20:16:08.237
fkie_cve-2025-39851 In the Linux kernel, the following vulnerability has been resolved: vxlan: Fix NPD when refreshing… 2025-09-19T16:15:43.983 2026-01-14T20:16:08.077
fkie_cve-2025-39850 In the Linux kernel, the following vulnerability has been resolved: vxlan: Fix NPD in {arp,neigh}_… 2025-09-19T16:15:43.873 2026-01-14T20:16:07.900
fkie_cve-2025-39840 In the Linux kernel, the following vulnerability has been resolved: audit: fix out-of-bounds read … 2025-09-19T16:15:42.703 2026-01-14T20:16:07.740
fkie_cve-2025-39837 In the Linux kernel, the following vulnerability has been resolved: platform/x86: asus-wmi: Fix ra… 2025-09-19T16:15:42.343 2026-01-14T20:16:07.567
ID Severity Description Published Updated
ghsa-5w2m-pcx5-5834
In the Linux kernel, the following vulnerability has been resolved: Input: alps - fix use-after-fr… 2026-01-13T18:31:05Z 2026-01-13T18:31:05Z
ghsa-2j2j-fmxq-39xm
In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … 2026-01-13T18:31:05Z 2026-01-13T18:31:05Z
ghsa-v753-hw9q-p9vj
In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: Check event befo… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-r4v9-6rcf-whc8
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix double unregiste… 2026-01-13T18:31:03Z 2026-01-13T18:31:04Z
ghsa-p9c6-r3cq-rfj5
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix a job->pasid a… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-ffpf-rf35-3fhq
In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-8fv4-2ccq-j7r8
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Limit num_syncs to pre… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-89m4-pmw6-jxqj
In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-7vqw-4gww-392j
In the Linux kernel, the following vulnerability has been resolved: ksmbd: skip lock-range check o… 2026-01-13T18:31:03Z 2026-01-13T18:31:04Z
ghsa-77h3-779x-v4x3
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in k… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-65g7-h87v-v85m
In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-4wfq-6xp5-vp47
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-3c24-c79w-qw24
In the Linux kernel, the following vulnerability has been resolved: iomap: adjust read range corre… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-2jvf-xc8m-3fhq
In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-2gq5-6pmr-v24v
In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-264m-hxmc-hwjf
In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… 2026-01-13T18:31:04Z 2026-01-13T18:31:04Z
ghsa-p385-jwg8-m683
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating co… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-jpgq-r68h-x9q2
In the Linux kernel, the following vulnerability has been resolved: net/handshake: duplicate hands… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-j6rg-wxjc-pxj8
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix XDP_TX path For … 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-g468-fxhj-fm89
In the Linux kernel, the following vulnerability has been resolved: btrfs: don't log conflicting i… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-cm82-qh9h-xpj6
In the Linux kernel, the following vulnerability has been resolved: xfs: fix a UAF problem in xatt… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-7jvc-cm4g-4hr3
In the Linux kernel, the following vulnerability has been resolved: fuse: missing copy_finish in f… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-7crx-7pfp-hg6j
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-6gqm-wpjm-6gh5
In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-6g94-rwcj-hwx9
In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-64f4-p4m8-4j89
9.0 (3.1)
A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-39w8-5vq7-4c2j
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… 2026-01-13T18:31:03Z 2026-01-13T18:31:03Z
ghsa-xfch-762x-q3v9
7.2 (3.1)
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … 2022-02-08T00:00:41Z 2026-01-13T18:31:01Z
ghsa-72mh-hgpm-6384
6.1 (3.1)
0.6 (4.0)
Orejime has executable code in HTML attributes 2025-12-19T19:17:26Z 2026-01-13T16:53:38Z
ghsa-xfx9-x566-2hwr
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:37:05Z 2026-01-13T15:37:05Z
ID Severity Description Package Published Updated
pysec-2020-339
XML external entity (XXE) vulnerability in PyAMF before 0.8.0 allows remote attackers to … pyamf 2020-01-15T15:15:00Z 2021-12-14T08:18:22.975601Z
pysec-2019-240
An issue was discovered in py-lmdb 0.97. There is a divide-by-zero error in the function … lmdb 2019-09-11T15:15:00Z 2021-12-14T08:17:08.476513Z
pysec-2019-239
An issue was discovered in py-lmdb 0.97. For certain values of mn_flags, mdb_cursor_set t… lmdb 2019-09-11T15:15:00Z 2021-12-14T08:17:08.407956Z
pysec-2019-238
An issue was discovered in py-lmdb 0.97. mdb_node_del does not validate a memmove in the … lmdb 2019-09-11T15:15:00Z 2021-12-14T08:17:08.339672Z
pysec-2019-237
An issue was discovered in py-lmdb 0.97. For certain values of mp_flags, mdb_page_touch d… lmdb 2019-09-11T15:15:00Z 2021-12-14T08:17:08.271573Z
pysec-2019-236
An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add doe… lmdb 2019-09-11T15:15:00Z 2021-12-14T08:17:08.199974Z
pysec-2018-116
Cross-site scripting (XSS) vulnerability in Airbnb Knowledge Repo 0.7.4 allows remote att… knowledge-repo 2018-06-17T20:29:00Z 2021-12-14T08:16:52.814070Z
pysec-2018-115
Directory traversal vulnerability in Jubatus 1.0.2 and earlier allows remote attackers to… jubatus 2018-03-09T16:29:00Z 2021-12-14T08:16:39.461991Z
pysec-2018-114
Jubatus 1.0.2 and earlier allows remote code execution via unspecified vectors. jubatus 2018-03-09T16:29:00Z 2021-12-14T08:16:39.417454Z
pysec-2017-101
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after… grpcio 2017-04-30T17:59:00Z 2021-12-14T08:16:23.996016Z
pysec-2021-848
Sockeye is an open-source sequence-to-sequence framework for Neural Machine Translation b… sockeye 2021-12-08T23:15:00Z 2021-12-13T21:28:21.588606Z
pysec-2021-841
In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file … ckan 2021-12-01T14:15:00Z 2021-12-13T06:35:10.687046Z
pysec-2018-108
The SSH server implementation of AsyncSSH before 1.12.1 does not properly check whether a… asyncssh 2018-03-12T19:29:00Z 2021-12-13T06:35:08.979709Z
pysec-2021-840
A dependency confusion vulnerability was reported in the Antilles open-source software pr… antilles-tools 2021-11-12T22:15:00Z 2021-12-13T06:35:07.662600Z
pysec-2018-107
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a fi… ajenti 2018-10-24T21:29:00Z 2021-12-13T06:35:03.125488Z
pysec-2014-99
Multiple cross-site scripting (XSS) vulnerabilities in the respond_error function in rout… ajenti 2014-06-18T14:55:00Z 2021-12-13T06:35:03.086455Z
pysec-2014-98
Cross-site scripting (XSS) vulnerability in plugins/main/content/js/ajenti.coffee in Euge… ajenti 2014-04-30T23:58:00Z 2021-12-13T06:35:03.047936Z
pysec-2021-839
Aim is an open-source, self-hosted machine learning experiment tracking tool. Versions of… aim 2021-11-23T21:15:00Z 2021-12-13T06:35:02.857370Z
pysec-2021-843
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow 2021-11-05T22:15:00Z 2021-12-13T06:21:24.834833Z
pysec-2021-842
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow 2021-11-05T20:15:00Z 2021-12-13T06:21:24.676324Z
pysec-2021-847
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-13T06:20:52.886778Z
pysec-2021-846
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-13T06:20:52.754328Z
pysec-2021-845
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-13T06:20:24.360595Z
pysec-2021-844
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-13T06:20:24.247166Z
pysec-2021-838
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… invenio-rdm-records 2021-12-06T18:15:00Z 2021-12-10T06:37:24.899021Z
pysec-2021-837
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… invenio-app-rdm 2021-12-06T18:15:00Z 2021-12-10T06:37:24.185813Z
pysec-2021-836
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… invenio-drafts-resources 2021-12-06T18:15:00Z 2021-12-09T07:29:22.280279Z
pysec-2021-835
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:45.436106Z
pysec-2021-834
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:45.274918Z
pysec-2021-833
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:45.112404Z
ID Description Type
ID Description Updated
gsd-2024-3974 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.434833Z
gsd-2024-3955 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.427881Z
gsd-2024-3968 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.412825Z
gsd-2024-3973 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.397794Z
gsd-2024-3959 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.370615Z
gsd-2024-3960 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.335201Z
gsd-2024-3953 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.334736Z
gsd-2024-3957 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.330095Z
gsd-2024-3958 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:03.322494Z
gsd-2024-28227 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:01.827652Z
gsd-2024-28954 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:01.826852Z
gsd-2024-28952 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:01.801387Z
gsd-2024-28036 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:02:01.716813Z
gsd-2024-32828 Missing Authorization vulnerability in Octolize Flexible Shipping.This issue affects Flex… 2024-04-19T05:01:58.101602Z
gsd-2024-32772 Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.T… 2024-04-19T05:01:58.098373Z
gsd-2024-32834 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-19T05:01:58.092721Z
gsd-2024-32811 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.086386Z
gsd-2024-32792 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.077446Z
gsd-2024-32805 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.073548Z
gsd-2024-32776 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.070471Z
gsd-2024-32816 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PickPlugins P… 2024-04-19T05:01:58.065856Z
gsd-2024-32781 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeHigh Ema… 2024-04-19T05:01:58.065533Z
gsd-2024-32798 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.057050Z
gsd-2024-32780 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. Vi… 2024-04-19T05:01:58.046836Z
gsd-2024-32839 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.045785Z
gsd-2024-32829 Missing Authorization vulnerability in Supsystic Data Tables Generator by Supsystic.This … 2024-04-19T05:01:58.042493Z
gsd-2024-32804 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.040048Z
gsd-2024-32810 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.036793Z
gsd-2024-32774 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.030630Z
gsd-2024-32765 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.028866Z
ID Description Published Updated
mal-2025-192902 Malicious code in chalk-service (RubyGems) 2025-12-23T08:40:51Z 2025-12-23T08:40:51Z
mal-2025-192901 Malicious code in chalk-sentry (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192900 Malicious code in chalk-interface (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192899 Malicious code in chalk-hostname (RubyGems) 2025-12-23T08:40:50Z 2025-12-23T08:40:50Z
mal-2025-192898 Malicious code in chalk-henson (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192897 Malicious code in chalk-consul (RubyGems) 2025-12-23T08:40:49Z 2025-12-23T08:40:49Z
mal-2025-192896 Malicious code in chalk-cli (RubyGems) 2025-12-23T08:40:48Z 2025-12-23T08:40:48Z
mal-2025-192895 Malicious code in chalk-aws (RubyGems) 2025-12-23T08:40:47Z 2025-12-23T08:40:47Z
mal-2025-192894 Malicious code in activestorage-redundancy (RubyGems) 2025-12-23T08:40:46Z 2025-12-23T08:40:46Z
mal-2025-192893 Malicious code in fireeye-main (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-2025-192892 Malicious code in fire-eye-bcs (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-2025-192891 Malicious code in blastchamber-python-pypi (PyPI) 2025-12-23T08:38:03Z 2025-12-23T08:38:03Z
mal-2025-192890 Malicious code in sqzrframework480 (NuGet) 2025-12-23T08:37:46Z 2025-12-23T08:37:46Z
mal-2025-192889 Malicious code in minimutex (NuGet) 2025-12-23T08:37:45Z 2025-12-23T08:37:45Z
mal-2025-192695 Malicious code in ivx-cloud-client-v1 (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192693 Malicious code in airslate-dep-webpack (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192676 Malicious code in zebracros-bahlil (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:15Z
mal-2025-192675 Malicious code in xnetgpt-lite (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:15Z
mal-2025-192674 Malicious code in xnetgpt (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:15Z
mal-2025-192673 Malicious code in xmlwtf3 (npm) 2025-12-19T16:17:02Z 2025-12-22T21:38:15Z
mal-2025-192578 Malicious code in xboxlive-auth (npm) 2025-12-15T07:43:52Z 2025-12-22T21:38:15Z
mal-2025-192672 Malicious code in wifi-killer-xnet (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:14Z
mal-2025-192655 Malicious code in viktorparserctf9 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192654 Malicious code in viktorparserctf8 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192653 Malicious code in viktorparserctf7 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192652 Malicious code in viktorparserctf6 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192651 Malicious code in viktorparserctf5 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192650 Malicious code in viktorparserctf4 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192649 Malicious code in viktorparserctf3 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
mal-2025-192648 Malicious code in viktorparserctf2 (npm) 2025-12-19T08:40:34Z 2025-12-22T21:38:14Z
ID Description Published Updated
wid-sec-w-2025-2255 Gladinet CentreStack: Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-12T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-2153 VMware Cloud Foundation, vSphere, Aria Operations und Tools: Mehrere Schwachstellen 2025-09-29T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-2082 Proxmox Virtual Environment: Schwachstelle ermöglicht Man-in-the-Middle-Angriffe 2025-09-17T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-2058 Apple Safari: Mehrere Schwachstellen 2025-09-15T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-2002 libssh: Schwachstelle ermöglicht Denial of Service 2025-09-09T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1753 vim: Mehrere Schwachstellen ermöglichen Denial of Service 2025-08-10T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1721 OWASP ModSecurity: Schwachstelle ermöglicht Cross-Site Scripting 2025-08-05T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1706 poppler: Mehrere Schwachstellen 2025-08-04T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1480 Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-07T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1406 International Components for Unicode (icu): Schwachstelle ermöglicht Codeausführung 2025-06-25T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1354 Verschiedene Linux Distributionen: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1319 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-12T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1228 cURL: Schwachstelle ermöglicht Denial of Service 2025-06-03T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1215 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-06-02T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1206 Perl: Schwachstelle ermöglicht Codeausführung und Offenlegung von Informationen 2025-06-01T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1151 libcurl: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-05-27T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1145 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-05-26T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-1118 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-05-21T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0945 Linux Kernel: Mehrere Schwachstellen 2025-05-05T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0904 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-04-29T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0869 VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-22T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0838 Erlang/OTP SSH: Schwachstelle ermöglicht Codeausführung 2025-04-16T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0574 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-03-16T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2025-0551 vim: Schwachstelle ermöglicht Manipulation von Dateien 2025-03-12T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-3474 avahi: Mehrere Schwachstellen ermöglichen Manipulation von Dateien 2024-11-14T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-3409 Red Hat Enterprise Linux: Mehrere Schwachstellen 2024-11-11T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-3397 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-11-10T23:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-2148 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-09-15T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-1746 vim: Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-01T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
wid-sec-w-2024-1737 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-07-30T22:00:00.000+00:00 2025-11-04T23:00:00.000+00:00
ID Description Published Updated
rhsa-2025:22935 Red Hat Security Advisory: Red Hat Update Infrastructure 5 security update 2025-12-09T14:40:14+00:00 2026-01-16T16:14:44+00:00
rhsa-2025:22871 Red Hat Security Advisory: expat security update 2025-12-09T08:32:00+00:00 2026-01-16T16:14:44+00:00
rhsa-2025:22842 Red Hat Security Advisory: expat security update 2025-12-09T07:23:09+00:00 2026-01-16T16:14:44+00:00
rhsa-2025:22785 Red Hat Security Advisory: expat security update 2025-12-04T23:12:47+00:00 2026-01-16T16:14:43+00:00
rhsa-2025:22618 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.8.0 release 2025-12-02T15:17:18+00:00 2026-01-16T16:14:42+00:00
rhsa-2025:22607 Red Hat Security Advisory: expat security update 2025-12-02T14:22:18+00:00 2026-01-16T16:14:42+00:00
rhsa-2025:22175 Red Hat Security Advisory: expat security update 2025-11-26T11:07:19+00:00 2026-01-16T16:14:41+00:00
rhsa-2025:22035 Red Hat Security Advisory: expat security update 2025-11-25T07:17:39+00:00 2026-01-16T16:14:40+00:00
rhsa-2025:22034 Red Hat Security Advisory: expat security update 2025-11-25T07:36:20+00:00 2026-01-16T16:14:40+00:00
rhsa-2025:21773 Red Hat Security Advisory: expat security update 2025-11-19T20:10:25+00:00 2026-01-16T16:14:40+00:00
rhsa-2025:22033 Red Hat Security Advisory: expat security update 2025-11-25T08:03:54+00:00 2026-01-16T16:14:38+00:00
rhsa-2025:21974 Red Hat Security Advisory: mingw-expat security update 2025-11-24T16:17:17+00:00 2026-01-16T16:14:38+00:00
rhsa-2025:21829 Red Hat Security Advisory: OpenShift Container Platform 4.12.83 bug fix and security update 2025-11-27T12:20:57+00:00 2026-01-16T16:14:38+00:00
rhsa-2025:21776 Red Hat Security Advisory: expat security update 2025-11-19T22:11:45+00:00 2026-01-16T16:14:36+00:00
rhsa-2025:21329 Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update 2025-11-20T07:58:36+00:00 2026-01-16T16:14:36+00:00
rhsa-2025:20943 Red Hat Security Advisory: libssh security update 2025-11-11T14:12:42+00:00 2026-01-16T16:14:36+00:00
rhsa-2025:21030 Red Hat Security Advisory: expat security update 2025-11-11T19:57:21+00:00 2026-01-16T16:14:34+00:00
rhsa-2025:21013 Red Hat Security Advisory: libssh security update 2025-11-11T19:29:32+00:00 2026-01-16T16:14:33+00:00
rhsa-2025:19864 Red Hat Security Advisory: OpenShift Container Platform 4.18.28 bug fix and security update 2025-11-17T15:14:48+00:00 2026-01-16T16:14:33+00:00
rhsa-2025:19807 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.1 release 2025-11-05T14:26:13+00:00 2026-01-16T16:14:31+00:00
rhsa-2025:19472 Red Hat Security Advisory: libssh security update 2025-11-03T12:20:18+00:00 2026-01-16T16:14:31+00:00
rhsa-2025:19470 Red Hat Security Advisory: libssh security update 2025-11-03T12:14:23+00:00 2026-01-16T16:14:31+00:00
rhsa-2025:19403 Red Hat Security Advisory: expat security update 2025-11-03T02:00:12+00:00 2026-01-16T16:14:31+00:00
rhsa-2025:19401 Red Hat Security Advisory: libssh security update 2025-11-03T01:40:22+00:00 2026-01-16T16:14:29+00:00
rhsa-2025:19400 Red Hat Security Advisory: libssh security update 2025-11-03T01:22:57+00:00 2026-01-16T16:14:29+00:00
rhsa-2025:19313 Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update 2025-11-05T12:26:14+00:00 2026-01-16T16:14:29+00:00
rhsa-2025:19300 Red Hat Security Advisory: OpenShift Container Platform 4.19.18 bug fix and security update 2025-11-05T18:15:06+00:00 2026-01-16T16:14:28+00:00
rhsa-2025:19295 Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update 2025-11-05T04:44:49+00:00 2026-01-16T16:14:27+00:00
rhsa-2025:19101 Red Hat Security Advisory: libssh security update 2025-10-27T08:30:35+00:00 2026-01-16T16:14:26+00:00
rhsa-2025:19098 Red Hat Security Advisory: libssh security update 2025-10-27T01:38:38+00:00 2026-01-16T16:14:25+00:00
ID Description Published Updated
icsa-25-014-04 Belledonne Communications Linphone-Desktop 2025-01-14T07:00:00.000000Z 2025-01-14T07:00:00.000000Z
icsa-25-016-02 Siemens Industrial Edge Management 2025-01-14T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-24-256-14 Siemens SIMATIC SCADA and PCS 7 Systems 2024-09-10T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-24-165-12 Siemens SCALANCE W700 2024-06-11T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-24-102-02 Siemens SIMATIC WinCC 2024-04-09T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-23-348-03 Siemens User Management Component (UMC) 2023-12-12T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-23-012-08 Siemens S7-1500 CPU devices 2023-01-10T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-22-104-06 Siemens PROFINET Stack Integrated on Interniche Stack 2022-04-12T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-25-037-03 ABB Drive Composer 2025-01-10T04:30:00.000000Z 2025-01-10T03:30:00.000000Z
icsa-24-345-06 Rockwell Automation Arena (Update A) 2024-12-10T07:00:00.000000Z 2025-01-09T07:00:00.000000Z
icsa-25-007-02 Nedap Librix Ecoreader 2025-01-07T07:00:00.000000Z 2025-01-07T07:00:00.000000Z
icsma-24-354-01 Ossur Mobile Logic Application 2024-12-19T07:00:00.000000Z 2024-12-19T07:00:00.000000Z
icsa-24-354-05 Tibbo AggreGate Network Manager 2024-12-19T07:00:00.000000Z 2024-12-19T07:00:00.000000Z
icsa-24-354-03 Delta Electronics DTM Soft 2024-12-19T07:00:00.000000Z 2024-12-19T07:00:00.000000Z
icsa-24-354-01 Hitachi Energy RTU500 series CMU 2024-12-19T07:00:00.000000Z 2024-12-19T07:00:00.000000Z
icsa-25-128-02 Hitachi Energy RTU500 series 2023-11-28T13:30:00.000000Z 2024-12-18T09:00:00.000000Z
icsa-24-352-03 Rockwell Automation PowerMonitor 1000 Remote 2024-12-17T07:00:00.000000Z 2024-12-17T07:00:00.000000Z
icsa-24-352-02 Hitachi Energy TropOS Devices Series 1400/2400/6400 2024-12-17T07:00:00.000000Z 2024-12-17T07:00:00.000000Z
icsa-24-352-01 ThreatQuotient ThreatQ Platform 2024-12-17T07:00:00.000000Z 2024-12-17T07:00:00.000000Z
icsa-24-345-05 Horner Automation Cscape 2024-12-10T07:00:00.000000Z 2024-12-10T07:00:00.000000Z
icsa-24-345-04 National Instruments LabVIEW 2024-12-10T07:00:00.000000Z 2024-12-10T07:00:00.000000Z
icsa-24-345-01 MOBATIME Network Master Clock - DTS 4801 2024-12-10T07:00:00.000000Z 2024-12-10T07:00:00.000000Z
icsa-24-338-01 Ruijie Reyee OS (Update A) 2024-12-03T07:00:00.000000Z 2024-12-10T07:00:00.000000Z
icsa-25-010-02 Schneider Electric Harmony HMI and Pro-Face HMI Products 2024-12-10T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-25-010-01 Schneider Electric PowerChute Serial Shutdown 2024-12-10T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-24-347-07 Siemens Solid Edge SE2024 2024-12-10T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-24-347-06 Siemens Simcenter Femap 2024-12-10T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-24-137-13 Siemens Industrial Products 2024-05-14T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-24-102-03 Siemens RUGGEDCOM APE1808 2024-04-09T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-23-166-06 Siemens TIA Portal 2023-06-13T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
ID Description Published Updated
cisco-sa-nxosbgp-mvpn-dos-k8kbcrjp Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session Denial of Service Vulnerability 2020-08-26T16:00:00+00:00 2020-08-26T20:56:48+00:00
cisco-sa-nxosbgp-nlri-dos-458rg2oq Cisco NX-OS Software Border Gateway Protocol Multicast VPN Denial of Service Vulnerability 2020-08-26T16:00:00+00:00 2020-08-26T20:54:18+00:00
cisco-sa-callhome-cmdinj-zkxzscy Cisco NX-OS Software Call Home Command Injection Vulnerability 2020-08-26T16:00:00+00:00 2020-08-26T20:51:18+00:00
cisco-sa-20180620-nx-os-cli-injection Cisco NX-OS Software CLI Arbitrary Command Injection Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:58+00:00
cisco-sa-20180620-nx-os-cli-execution Cisco NX-OS Software CLI Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:53+00:00
cisco-sa-nxos-pim-memleak-dos-tc8ep7uw Cisco NX-OS Software IPv6 Protocol Independent Multicast Denial of Service Vulnerability 2020-08-26T16:00:00+00:00 2020-08-26T20:42:53+00:00
cisco-sa-ucs-cli-dos-gquxcnte Cisco UCS Manager Software Local Management CLI Denial of Service Vulnerability 2020-08-26T16:00:00+00:00 2020-08-26T16:00:00+00:00
cisco-sa-20190821-imc-cmdinject-1896 Cisco Integrated Management Controller CSR Generation Command Injection Vulnerability 2019-08-21T16:00:00+00:00 2020-08-26T14:48:23+00:00
cisco-sa-treck-ip-stack-jybq5gyc Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 2020-06-17T20:00:00+00:00 2020-08-21T16:40:13+00:00
cisco-sa-waas-encsw-cspw-cred-hzzl29a7 Cisco vWAAS for Cisco ENCS 5400-W Series and CSP 5000-W Series Default Credentials Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-vdsd-w7mnkwj7 Cisco Vision Dynamic Signage Director Directory Traversal Information Disclosure Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-smart-priv-esca-nqwxxwbu Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-sbss-ipv6-dos-tsgqbffw Cisco Small Business Smart and Managed Switches Denial of Service Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-ipcameras-rce-dos-upyjyxn3 Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerabilities 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-hyp-wsv-yt3j5hsb Cisco Hyperflex HX-Series Software Weak Storage Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dnac-mlt-xss-zuzbcdev Cisco DNA Center Cross-Site Scripting Vulnerabilities 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-xss-stored-w4rjzjto Cisco Data Center Network Manager Stored Cross-Site Scripting Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-xss-jnhswg5c Cisco Data Center Network Manager Cross-Site Scripting Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-xss-5tdmjrb3 Cisco Data Center Network Manager Cross-Site Scripting Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-patrav-pw9rkhyw Cisco Data Center Network Manager Path Traversal Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-pa-trav-bmdfsttq Cisco Data Center Network Manager Path Traversal Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-infordisc-doaxvvfv Cisco Data Center Network Manager Information Disclosure Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-file-path-6pkonjhe Cisco Data Center Network Manager Read File Path Traversal Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-bypass-auth-mvdr6ygt Cisco Data Center Network Manager Authorization Bypass Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-authbypass-yvjzqgk2 Cisco Data Center Network Manager Authorization Bypass Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-dcnm-auth-bypass-myefpfcf Cisco Data Center Network Manager Authorization Bypass Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-cvdsd-xss-temmlyur Cisco Vision Dynamic Signage Director Stored Cross-Site Scripting Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-cvdsd-rbac-y9lm5jw4 Cisco Vision Dynamic Signage Director Role-Based Access Control Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-cvdsd-pathtrv-5tljrrfn Cisco Vision Dynamic Signage Director Path Traversal Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
cisco-sa-cmx-rshell-esc-l6hbwjbg Cisco Connected Mobile Experiences Restricted Shell Escape Vulnerability 2020-08-19T16:00:00+00:00 2020-08-19T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-53062 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:15.000Z
msrc_cve-2025-53040 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:07.000Z
msrc_cve-2025-53044 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:00.000Z
msrc_cve-2025-53042 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:05:53.000Z
msrc_cve-2025-55315 ASP.NET Security Feature Bypass Vulnerability 2025-10-14T07:00:00.000Z 2025-10-22T07:00:00.000Z
msrc_cve-2024-57888 workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker 2025-01-02T00:00:00.000Z 2025-10-22T01:02:36.000Z
msrc_cve-2022-49533 ath11k: Change max no of active probe SSID and BSSID to fw capability 2025-02-02T00:00:00.000Z 2025-10-22T01:02:31.000Z
msrc_cve-2022-49528 media: i2c: dw9714: Disable the regulator when the driver fails to probe 2025-02-02T00:00:00.000Z 2025-10-22T01:02:25.000Z
msrc_cve-2022-49504 scsi: lpfc: Inhibit aborts if external loopback plug is inserted 2025-02-02T00:00:00.000Z 2025-10-22T01:02:20.000Z
msrc_cve-2022-49420 net: annotate races around sk->sk_bound_dev_if 2025-02-02T00:00:00.000Z 2025-10-22T01:02:14.000Z
msrc_cve-2022-49333 net/mlx5: E-Switch, pair only capable devices 2025-02-02T00:00:00.000Z 2025-10-22T01:02:09.000Z
msrc_cve-2022-49306 usb: dwc3: host: Stop setting the ACPI companion 2025-02-02T00:00:00.000Z 2025-10-22T01:02:03.000Z
msrc_cve-2022-49267 mmc: core: use sysfs_emit() instead of sprintf() 2025-02-02T00:00:00.000Z 2025-10-22T01:01:58.000Z
msrc_cve-2024-38564 bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE 2024-06-02T07:00:00.000Z 2025-10-22T01:01:47.000Z
msrc_cve-2025-40010 afs: Fix potential null pointer dereference in afs_put_server 2025-10-02T00:00:00.000Z 2025-10-22T01:01:41.000Z
msrc_cve-2025-40011 drm/gma500: Fix null dereference in hdmi teardown 2025-10-02T00:00:00.000Z 2025-10-22T01:01:36.000Z
msrc_cve-2025-40016 media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID 2025-10-02T00:00:00.000Z 2025-10-22T01:01:25.000Z
msrc_cve-2025-40013 ASoC: qcom: audioreach: fix potential null pointer dereference 2025-10-02T00:00:00.000Z 2025-10-22T01:01:20.000Z
msrc_cve-2025-25004 PowerShell Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-21T07:00:00.000Z
msrc_cve-2024-57899 wifi: mac80211: fix mbss changed flags corruption on 32 bit systems 2025-01-02T00:00:00.000Z 2025-10-19T01:01:38.000Z
msrc_cve-2024-31573 XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled. 2025-10-02T00:00:00.000Z 2025-10-19T01:01:21.000Z
msrc_cve-2025-62168 Squid vulnerable to information disclosure via authentication credential leakage in error handling 2025-10-02T00:00:00.000Z 2025-10-19T01:01:13.000Z
msrc_cve-2025-21645 platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it 2025-01-02T00:00:00.000Z 2025-10-18T01:01:18.000Z
msrc_cve-2025-21629 net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets 2025-01-02T00:00:00.000Z 2025-10-18T01:01:13.000Z
msrc_cve-2025-55320 Configuration Manager Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-17T07:00:00.000Z
msrc_cve-2024-56709 io_uring: check if iowq is killed before queuing 2024-12-02T00:00:00.000Z 2025-10-17T01:01:42.000Z
msrc_cve-2024-53687 riscv: Fix IPIs usage in kfence_protect_page() 2025-01-02T00:00:00.000Z 2025-10-17T01:01:36.000Z
msrc_cve-2024-49568 net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg 2025-01-02T00:00:00.000Z 2025-10-17T01:01:27.000Z
msrc_cve-2022-49133 drm/amdkfd: svm range restore work deadlock when process exit 2025-02-02T00:00:00.000Z 2025-10-17T01:01:22.000Z
msrc_cve-2022-49124 x86/mce: Work around an erratum on fast string copy instructions 2025-02-02T00:00:00.000Z 2025-10-17T01:01:16.000Z
ID Description Updated
var-201302-0065 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T22:24:03.048000Z
var-201210-0276 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T22:19:48.137000Z
var-201310-0370 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… 2025-12-21T22:19:32.275000Z
var-201609-0593 Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.… 2025-12-21T22:17:04.466000Z
var-200705-0688 The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module i… 2025-12-21T22:11:09.221000Z
var-201310-0351 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… 2025-12-21T22:04:16.030000Z
var-200609-0686 Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… 2025-12-21T22:04:08.727000Z
var-201302-0247 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T22:02:15.117000Z
var-200609-1209 Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… 2025-12-21T22:00:19.673000Z
var-200609-1116 Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… 2025-12-21T21:57:41.527000Z
var-201310-0350 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… 2025-12-21T21:52:47.360000Z
var-201408-0081 The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows m… 2025-12-21T21:50:11.400000Z
var-201205-0312 sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… 2025-12-21T21:47:34.437000Z
var-201506-0231 The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 befor… 2025-12-21T21:44:12.890000Z
var-201310-0366 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… 2025-12-21T21:43:04.798000Z
var-200609-0988 The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… 2025-12-21T21:43:00.124000Z
var-201504-0362 The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4… 2025-12-21T21:42:45.048000Z
var-201306-0238 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T21:41:25.155000Z
var-201206-0028 The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6… 2025-12-21T21:39:35.619000Z
var-201304-0317 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T21:28:57.454000Z
var-200609-1035 The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … 2025-12-21T21:27:14.934000Z
var-201409-1148 Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash4… 2025-12-21T21:21:34.491000Z
var-201406-0117 The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 … 2025-12-21T21:19:59.437000Z
var-201405-0541 Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.… 2025-12-21T21:19:57.833000Z
var-201404-0585 MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat,… 2025-12-21T21:18:23.140000Z
var-201310-0345 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… 2025-12-21T21:14:50.811000Z
var-201405-0543 Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filter… 2025-12-21T21:10:20.364000Z
var-201401-0009 The instruction emulation in Xen 3.0.3 allows local SMP guest users to cause a denial of … 2025-12-21T21:06:13.761000Z
var-201302-0407 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T20:58:47.117000Z
var-201206-0054 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-21T20:52:57.110000Z
ID Description Published Updated
jvndb-2017-000162 Installer of Douroshisetu Kihon Data Sakusei System may insecurely load Dynamic Link Libraries 2017-07-04T14:43+09:00 2018-02-07T12:32+09:00
jvndb-2017-000161 Installer of Douro Kouji Kanseizutou Check Program may insecurely load Dynamic Link Libraries 2017-07-04T14:43+09:00 2018-02-07T12:32+09:00
jvndb-2017-000142 Installer of Charamin OMP may insecurely load Dynamic Link Libraries 2017-06-23T14:38+09:00 2018-02-07T12:32+09:00
jvndb-2017-000152 Installer of Shinseiyou Sougou Soft provided by The Ministry of Justice may insecurely load Dynamic Link Libraries 2017-06-30T14:19+09:00 2018-02-07T12:22+09:00
jvndb-2017-000153 Installer of PDF Digital Signature Plugin provided by the Ministry of Justice may insecurely load Dynamic Link Libraries 2017-06-30T14:18+09:00 2018-02-07T12:21+09:00
jvndb-2017-000158 Installer and self-extracting archive containing the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system may insecurely load Dynamic Link Libraries 2017-07-03T14:14+09:00 2018-02-07T12:20+09:00
jvndb-2017-000169 Installers of Lhaz and Lhaz+, and Self-Extracting Archives created by Lhaz or Lhaz+ may insecurely load Dynamic Link Libraries 2017-07-07T14:18+09:00 2018-02-07T12:19+09:00
jvndb-2017-000164 WordPress plugin "Shortcodes Ultimate" vulnerable to directory traversal 2017-07-06T13:41+09:00 2018-02-07T11:52+09:00
jvndb-2017-000160 MFC-J960DWN vulnerable to cross-site request forgery 2017-07-04T13:59+09:00 2018-02-07T11:52+09:00
jvndb-2017-000157 Cybozu Garoon vulnerable to cross-site scripting 2017-07-03T15:23+09:00 2018-02-07T11:52+09:00
jvndb-2017-000146 Marp vulnerable to improper access control in JavaScript execution 2017-09-29T13:54+09:00 2018-02-07T11:52+09:00
jvndb-2017-000132 WordPress plugin "WP-Members" vulnerable to cross-site scripting 2017-06-13T14:50+09:00 2018-02-07T11:52+09:00
jvndb-2017-004607 Deep Discovery Email Inspector vulnerable to arbitrary code execution 2018-01-31T13:43+09:00 2018-01-31T13:43+09:00
jvndb-2016-000121 Apache Commons FileUpload vulnerable to denial-of-service (DoS) 2016-06-30T13:53+09:00 2018-01-29T10:30+09:00
jvndb-2017-000195 Installer of Baidu IME may insecurely load Dynamic Link Libraries 2017-08-03T12:28+09:00 2018-01-24T14:34+09:00
jvndb-2017-000196 Installer of IP Messenger may insecurely load Dynamic Link Libraries 2017-08-03T14:35+09:00 2018-01-24T14:26+09:00
jvndb-2017-000108 Installer of Tera Term may insecurely load Dynamic Link Libraries 2017-06-01T14:42+09:00 2018-01-24T14:20+09:00
jvndb-2017-000106 RW-5100 driver installer may insecurely load Dynamic Link Libraries 2017-06-01T16:44+09:00 2018-01-24T14:15+09:00
jvndb-2017-000189 Installers of Sony PaSoRi related software may insecurely load Dynamic Link Libraries 2017-07-27T15:38+09:00 2018-01-24T14:14+09:00
jvndb-2017-000105 RW-4040 tool to verify execution environment may insecurely load Dynamic Link Libraries 2017-06-01T16:40+09:00 2018-01-24T14:05+09:00
jvndb-2017-000188 I-O DATA WN-G300R31 uses hard-coded credentials 2017-07-27T14:13+09:00 2018-01-24T14:03+09:00
jvndb-2017-000184 Installer of Tween may insecurely load Dynamic Link Libraries 2017-07-24T15:08+09:00 2018-01-24T14:03+09:00
jvndb-2017-000181 WordPress plugin "Popup Maker" vulnerable to cross-site scripting 2017-07-24T13:52+09:00 2018-01-24T14:03+09:00
jvndb-2017-000177 RBB SPEED TEST App fails to verify SSL server certificates 2017-07-24T15:08+09:00 2018-01-24T14:03+09:00
jvndb-2017-000107 RW-5100 tool to verify execution environment may insecurely load Dynamic Link Libraries 2017-06-01T16:47+09:00 2018-01-24T14:03+09:00
jvndb-2015-000049 "Restaurant Karaoke SHIDAX" App for Android fails to verify SSL server certificates 2015-04-03T13:36+09:00 2018-01-24T14:03+09:00
jvndb-2017-000186 NFC Port Software remover may insecurely load Dynamic Link Libraries 2017-07-27T15:38+09:00 2018-01-24T14:02+09:00
jvndb-2017-000187 Installer of LhaForge may insecurely load Dynamic Link Libraries 2017-07-27T14:31+09:00 2018-01-24T13:59+09:00
jvndb-2017-000104 RW-4040 driver installer may insecurely load Dynamic Link Libraries 2017-06-01T16:25+09:00 2018-01-24T13:57+09:00
jvndb-2017-000185 Multiple vulnerabilities in I-O DATA WN-AX1167GR 2017-07-27T14:26+09:00 2018-01-24T13:56+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02937-1 Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) 2025-08-21T09:04:04Z 2025-08-21T09:04:04Z
suse-su-2025:02936-1 Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) 2025-08-21T09:03:55Z 2025-08-21T09:03:55Z
suse-su-2025:20566-1 Security update for net-tools 2025-08-21T08:01:27Z 2025-08-21T08:01:27Z
suse-su-2025:20565-1 Security update for docker 2025-08-21T08:01:27Z 2025-08-21T08:01:27Z
suse-su-2025:20564-1 Security update for libxml2 2025-08-21T08:01:26Z 2025-08-21T08:01:26Z
suse-su-2025:02934-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) 2025-08-20T21:33:52Z 2025-08-20T21:33:52Z
suse-su-2025:02933-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) 2025-08-20T20:03:42Z 2025-08-20T20:03:42Z
suse-su-2025:02932-1 Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) 2025-08-20T18:03:36Z 2025-08-20T18:03:36Z
suse-su-2025:02930-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-08-20T12:03:43Z 2025-08-20T12:03:43Z
suse-su-2025:20563-1 Security update for gnutls 2025-08-20T11:55:17Z 2025-08-20T11:55:17Z
suse-su-2025:20562-1 Security update for dpkg 2025-08-20T11:40:21Z 2025-08-20T11:40:21Z
suse-su-2025:20560-1 Security update for libarchive 2025-08-20T11:38:12Z 2025-08-20T11:38:12Z
suse-su-2025:20561-1 Security update for sqlite3 2025-08-20T11:36:54Z 2025-08-20T11:36:54Z
suse-su-2025:20559-1 Security update for polkit 2025-08-20T11:34:24Z 2025-08-20T11:34:24Z
suse-su-2025:02926-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) 2025-08-20T10:36:24Z 2025-08-20T10:36:24Z
suse-su-2025:02718-2 Security update for libarchive 2025-08-20T09:46:47Z 2025-08-20T09:46:47Z
suse-su-2025:02924-1 Security update for go1.25 2025-08-20T07:34:44Z 2025-08-20T07:34:44Z
suse-su-2025:02923-1 Security update for the Linux Kernel 2025-08-20T07:24:58Z 2025-08-20T07:24:58Z
suse-su-2025:02922-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) 2025-08-19T19:33:28Z 2025-08-19T19:33:28Z
suse-su-2025:02918-1 Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) 2025-08-19T14:33:37Z 2025-08-19T14:33:37Z
suse-su-2025:02919-1 Security update for gstreamer-0_10-plugins-base 2025-08-19T13:52:42Z 2025-08-19T13:52:42Z
suse-su-2025:02917-1 Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) 2025-08-19T13:04:09Z 2025-08-19T13:04:09Z
suse-su-2025:02915-1 Security update for jq 2025-08-19T12:56:53Z 2025-08-19T12:56:53Z
suse-su-2025:02914-1 Security update for docker 2025-08-19T12:54:57Z 2025-08-19T12:54:57Z
suse-su-2025:02913-1 Security update for docker 2025-08-19T12:52:43Z 2025-08-19T12:52:43Z
suse-su-2025:02911-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) 2025-08-19T12:33:37Z 2025-08-19T12:33:37Z
suse-su-2025:02909-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) 2025-08-19T12:03:45Z 2025-08-19T12:03:45Z
suse-su-2025:02902-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) 2025-08-19T09:34:27Z 2025-08-19T09:34:27Z
suse-su-2025:02897-1 Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) 2025-08-19T09:33:52Z 2025-08-19T09:33:52Z
suse-su-2025:02908-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-08-19T09:19:36Z 2025-08-19T09:19:36Z
ID Description Published Updated
opensuse-su-2024:14604-1 logcli-3.3.2-1.1 on GA media 2024-12-19T00:00:00Z 2024-12-19T00:00:00Z
opensuse-su-2024:14603-1 govulncheck-vulndb-0.0.20241218T202206-1.1 on GA media 2024-12-19T00:00:00Z 2024-12-19T00:00:00Z
opensuse-su-2024:14602-1 tailscale-1.78.3-2.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14601-1 python310-xhtml2pdf-0.2.16-2.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14600-1 libmozjs-128-0-128.5.1-3.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14599-1 govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14598-1 docker-stable-24.0.9_ce-6.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14597-1 docker-27.4.1_ce-12.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14596-1 clamav-1.4.1-1.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14595-1 traefik2-2.11.16-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14594-1 libmozjs-115-0-115.15.0-4.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14593-1 helm-3.16.4-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14592-1 git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14591-1 emacs-29.4-11.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14590-1 traefik-3.2.3-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14589-1 libmozjs-78-0-78.15.0-7.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14588-1 libmozjs-128-0-128.5.1-2.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14587-1 libmozjs-115-0-115.15.0-3.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14586-1 gstreamer-plugins-good-1.24.10-3.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14585-1 cloudflared-2024.12.1-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14584-1 MozillaThunderbird-128.5.2-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14583-1 MozillaFirefox-133.0.3-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14582-1 socat-1.8.0.2-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14581-1 python312-3.12.8-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14580-1 liboqs-devel-0.12.0-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14579-1 gdk-pixbuf-loader-libheif-1.19.5-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14578-1 gstreamer-plugins-good-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14577-1 gstreamer-plugins-base-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14576-1 gstreamer-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14575-1 curl-8.11.1-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
ID Description Published Updated
cnvd-2025-27806 QNAP QTS和QuTS hero命令注入漏洞 2025-09-02 2025-11-12
cnvd-2025-27805 QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27805) 2025-09-02 2025-11-12
cnvd-2025-27804 QNAP QTS和QuTS hero缓冲区溢出漏洞 2025-09-02 2025-11-12
cnvd-2025-27803 QNAP QTS和QuTS hero越界写入漏洞 2025-09-02 2025-11-12
cnvd-2025-27802 QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27802) 2025-09-02 2025-11-12
cnvd-2025-27801 QNAP Qsync Central SQL注入漏洞(CNVD-2025-27801) 2025-10-15 2025-11-12
cnvd-2025-27800 QNAP Qsync Central SQL注入漏洞 2025-10-15 2025-11-12
cnvd-2025-27751 QNAP QTS和QuTS hero路径遍历漏洞 2025-09-02 2025-11-12
cnvd-2025-27750 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27750) 2025-09-02 2025-11-12
cnvd-2025-27749 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27749) 2025-09-02 2025-11-12
cnvd-2025-27748 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27748) 2025-09-02 2025-11-12
cnvd-2025-27747 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27747) 2025-09-02 2025-11-12
cnvd-2025-27746 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27746) 2025-09-02 2025-11-12
cnvd-2025-27745 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27745) 2025-10-15 2025-11-12
cnvd-2025-27744 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27744) 2025-10-15 2025-11-12
cnvd-2025-27743 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27743) 2025-10-15 2025-11-12
cnvd-2025-27742 QNAP QTS和QuTS hero格式化字符串错误漏洞 2025-10-15 2025-11-12
cnvd-2025-27741 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27741) 2025-10-15 2025-11-12
cnvd-2025-27740 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27740) 2025-10-15 2025-11-12
cnvd-2025-27739 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27739) 2025-10-15 2025-11-12
cnvd-2025-27738 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27738) 2025-10-15 2025-11-12
cnvd-2025-27737 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27737) 2025-10-15 2025-11-12
cnvd-2025-27711 WordPress插件Activity Plus Reloaded for BuddyPress跨站脚本漏洞 2025-10-31 2025-11-12
cnvd-2025-27710 WordPress插件ACF to REST API信息泄露漏洞 2025-10-31 2025-11-12
cnvd-2025-27709 WordPress插件ACF Recent Posts Widget跨站脚本漏洞 2025-10-31 2025-11-12
cnvd-2025-27708 IPFire跨站脚本漏洞(CNVD-2025-27708) 2025-10-31 2025-11-12
cnvd-2025-27707 IPFire跨站脚本漏洞(CNVD-2025-27707) 2025-10-31 2025-11-12
cnvd-2025-27706 IPFire跨站脚本漏洞(CNVD-2025-27706) 2025-10-31 2025-11-12
cnvd-2025-27704 IPFire跨站脚本漏洞(CNVD-2025-27704) 2025-10-31 2025-11-12
cnvd-2025-27703 IPFire跨站脚本漏洞(CNVD-2025-27703) 2025-10-31 2025-11-12
ID Description Published Updated
certfr-2024-avi-0909 Multiples vulnérabilités dans les produits Synology 2024-10-21T00:00:00.000000 2024-10-22T00:00:00.000000
certfr-2024-avi-0792 Multiples vulnérabilités dans VMware vCenter Server 2024-09-18T00:00:00.000000 2024-10-22T00:00:00.000000
certfr-2024-avi-0426 Multiples vulnérabilités dans Roundcube 2024-05-21T00:00:00.000000 2024-10-22T00:00:00.000000
certfr-2024-avi-0908 Vulnérabilité dans Microsoft Edge 2024-10-21T00:00:00.000000 2024-10-21T00:00:00.000000
certfr-2024-avi-0899 Vulnérabilité dans Grafana 2024-10-18T00:00:00.000000 2024-10-21T00:00:00.000000
certfr-2024-avi-0893 Multiples vulnérabilités dans les produits F5 2024-10-17T00:00:00.000000 2024-10-21T00:00:00.000000
certfr-2024-avi-0907 Multiples vulnérabilités dans le noyau Linux de SUSE 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0906 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0905 Multiples vulnérabilités dans les produits Moxa 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0904 Multiples vulnérabilités dans Foxit PDF Editor 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0903 Multiples vulnérabilités dans les produits IBM 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0902 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0901 Multiples vulnérabilités dans Microsoft Edge 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0900 Multiples vulnérabilités dans Spring Framework 2024-10-18T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0895 Vulnérabilité dans OpenSSL 2024-10-17T00:00:00.000000 2024-10-18T00:00:00.000000
certfr-2024-avi-0898 Multiples vulnérabilités dans Google Pixel 2024-10-17T00:00:00.000000 2024-10-17T00:00:00.000000
certfr-2024-avi-0897 Multiples vulnérabilités dans les produits Cisco 2024-10-17T00:00:00.000000 2024-10-17T00:00:00.000000
certfr-2024-avi-0896 Vulnérabilité dans VMware HCX 2024-10-17T00:00:00.000000 2024-10-17T00:00:00.000000
certfr-2024-avi-0894 Vulnérabilité dans Drupal Core 2024-10-17T00:00:00.000000 2024-10-17T00:00:00.000000
certfr-2024-avi-0877 Multiples Vulnérabilités dans Mozilla Firefox 2024-10-15T00:00:00.000000 2024-10-17T00:00:00.000000
certfr-2024-avi-0892 Multiples vulnérabilités dans les produits SolarWinds 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0891 Vulnérabilité dans Synacor Zimbra Desktop 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0890 Multiples vulnérabilités dans les produits Atlassian 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0889 Multiples vulnérabilités dans Ruby on Rails 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0888 Multiples vulnérabilités dans Oracle Weblogic 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0887 Multiples vulnérabilités dans Oracle Virtualization 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0886 Multiples vulnérabilités dans Oracle Systems 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0885 Multiples vulnérabilités dans Oracle PeopleSoft 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0884 Multiples vulnérabilités dans Oracle MySQL 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
certfr-2024-avi-0883 Multiples vulnérabilités dans Oracle Java SE 2024-10-16T00:00:00.000000 2024-10-16T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated