Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-21898
8.2 (3.1)
CryptoLib Has Out-of-bounds Read in Crypto_AOS_Process… nasa
CryptoLib
2026-01-10T00:10:29.925Z 2026-01-10T00:10:29.925Z
CVE-2026-21897
7.3 (3.1)
CryptoLib Has Out-of-Bounds Write in Crypto_Config_Add… nasa
CryptoLib
2026-01-10T00:07:16.920Z 2026-01-10T00:07:16.920Z
CVE-2025-68615
9.8 (3.1)
Net-SNMP snmptrapd crash net-snmp
net-snmp
2025-12-22T23:55:30.138Z 2026-01-09T23:04:20.058Z
CVE-2025-64096
8.8 (3.0)
CryptoLib vulnerable to Stack Buffer Overflow in Crypt… nasa
CryptoLib
2025-10-30T17:09:24.240Z 2026-01-09T22:54:42.894Z
CVE-2025-15501
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
Sangfor Operation and Maintenance Management System ge… Sangfor
Operation and Maintenance Management System
2026-01-09T22:32:05.839Z 2026-01-09T22:32:05.839Z
CVE-2026-22584
N/A
Improper Control of Generation of Code ('Code Inj… Salesforce
Uni2TS
2026-01-09T22:10:02.933Z 2026-01-09T22:10:02.933Z
CVE-2025-46299
4.3 (3.1)
A memory initialization issue was addressed with … Apple
tvOS
2026-01-09T21:15:50.158Z 2026-01-09T22:03:08.142Z
CVE-2025-15499
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Sangfor Operation and Maintenance Management System Ve… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:06.037Z 2026-01-09T21:54:02.443Z
CVE-2025-15500
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
Sangfor Operation and Maintenance Management System HT… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:08.161Z 2026-01-09T21:53:52.018Z
CVE-2025-70974
10 (3.1)
Fastjson before 1.2.48 mishandles autoType becaus… Alibaba
Fastjson
2026-01-09T06:43:23.584Z 2026-01-09T21:37:10.756Z
CVE-2025-62487
3.5 (3.1)
Under certain configurations, file artifacts uploaded … Palantir
com.palantir.acme:gotham-default-apps-bundle
2026-01-09T21:17:37.023Z 2026-01-09T21:36:29.093Z
CVE-2025-46286
4.3 (3.1)
A logic issue was addressed with improved validat… Apple
iOS and iPadOS
2026-01-09T21:14:39.092Z 2026-01-09T21:34:49.689Z
CVE-2024-2470
5.4 (3.1)
Simple Ajax Chat < 20240412 - Admin+ Stored XSS Unknown
Simple Ajax Chat
2024-06-04T06:00:02.220Z 2026-01-09T21:31:21.626Z
CVE-2025-67070
8.2 (3.1)
A vulnerability exists in Intelbras CFTV IP NVD 9… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:27:17.401Z
CVE-2024-10709
6.8 (3.1)
YaDisk Files <= 1.2.5 - Contributor+ Stored XSS via Sh… Unknown
YaDisk Files
2024-11-25T06:00:01.883Z 2026-01-09T21:27:05.999Z
CVE-2025-67810
6.5 (3.1)
In Area9 Rhapsode 1.47.3, an authenticated attack… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:26:03.111Z
CVE-2025-67811
6.5 (3.1)
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:24:45.228Z
CVE-2025-66715
6.5 (3.1)
A DLL hijacking vulnerability in Axtion ODISSAAS … n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:23:37.893Z
CVE-2025-60538
6.5 (3.1)
A lack of rate limiting in the login page of shio… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:21:49.698Z
CVE-2025-51626
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 v… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:20:33.076Z
CVE-2026-0830
8.4 (4.0)
7.8 (3.1)
Command Injection in Kiro GitLab Merge Request Helper AWS
Kiro IDE
2026-01-09T21:10:09.310Z 2026-01-09T21:18:53.768Z
CVE-2025-46297
N/A
A permissions issue was addressed with additional… Apple
macOS
2026-01-09T21:18:39.834Z 2026-01-09T21:18:39.834Z
CVE-2025-46298
N/A
The issue was addressed with improved memory hand… Apple
tvOS
2026-01-09T21:16:30.193Z 2026-01-09T21:16:30.193Z
CVE-2021-4436
9.8 (3.1)
3DPrint Lite < 1.9.1.5 - Unauthenticated Arbitrary Fil… Unknown
3DPrint Lite
2024-02-05T09:02:44.634Z 2026-01-09T21:05:31.460Z
CVE-2023-6503
5.4 (3.1)
WP Plugin Lister <= 2.1.0 - Settings Update to Stored … Unknown
WP Plugin Lister
2024-01-29T14:44:26.055Z 2026-01-09T21:04:55.879Z
CVE-2024-0239
6.1 (3.1)
Contact Form 7 Connector < 1.2.3 - Reflected XSS Unknown
Contact Form 7 Connector
2024-01-16T15:57:03.662Z 2026-01-09T21:04:23.881Z
CVE-2023-0094
5.4 (3.1)
UpQode Google Maps <= 1.0.5 - Contributor+ Stored XSS Unknown
UpQode Google Maps
2024-01-16T15:55:46.407Z 2026-01-09T21:03:59.086Z
CVE-2022-23179
4.8 (3.1)
Contact Form & Lead Form Elementor Builder < 1.7.0 - M… Unknown
Contact Form & Lead Form Elementor Builder
2024-01-16T15:52:09.488Z 2026-01-09T21:03:33.289Z
CVE-2021-24870
6.1 (3.1)
WP Fastest Cache < 0.9.5 - CSRF to Stored Cross-Site S… Unknown
WP Fastest Cache
2024-01-16T15:49:40.356Z 2026-01-09T21:03:12.947Z
CVE-2023-6066
4.3 (3.1)
WP Custom Widget Area <= 1.2.5 - Subscriber+ Menus Cre… Unknown
WP Custom Widget area
2024-01-15T15:10:43.076Z 2026-01-09T21:02:03.467Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-60538
6.5 (3.1)
A lack of rate limiting in the login page of shio… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:21:49.698Z
CVE-2025-51626
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 v… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:20:33.076Z
CVE-2025-46299
4.3 (3.1)
A memory initialization issue was addressed with … Apple
tvOS
2026-01-09T21:15:50.158Z 2026-01-09T22:03:08.142Z
CVE-2025-46298
N/A
The issue was addressed with improved memory hand… Apple
tvOS
2026-01-09T21:16:30.193Z 2026-01-09T21:16:30.193Z
CVE-2025-46297
N/A
A permissions issue was addressed with additional… Apple
macOS
2026-01-09T21:18:39.834Z 2026-01-09T21:18:39.834Z
CVE-2025-46286
4.3 (3.1)
A logic issue was addressed with improved validat… Apple
iOS and iPadOS
2026-01-09T21:14:39.092Z 2026-01-09T21:34:49.689Z
CVE-2025-15500
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
Sangfor Operation and Maintenance Management System HT… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:08.161Z 2026-01-09T21:53:52.018Z
CVE-2025-15499
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Sangfor Operation and Maintenance Management System Ve… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:06.037Z 2026-01-09T21:54:02.443Z
CVE-2024-2470
5.4 (3.1)
Simple Ajax Chat < 20240412 - Admin+ Stored XSS Unknown
Simple Ajax Chat
2024-06-04T06:00:02.220Z 2026-01-09T21:31:21.626Z
CVE-2024-10709
6.8 (3.1)
YaDisk Files <= 1.2.5 - Contributor+ Stored XSS via Sh… Unknown
YaDisk Files
2024-11-25T06:00:01.883Z 2026-01-09T21:27:05.999Z
CVE-2025-60047
8.1 (3.1)
WordPress IPharm theme <= 1.2.3 - Local File Inclusion… axiomthemes
IPharm
2025-12-18T07:22:01.092Z 2025-12-18T16:49:00.606Z
CVE-2025-60046
8.1 (3.1)
WordPress HeartStar theme <= 1.0.14 - Local File Inclu… axiomthemes
HeartStar
2025-12-18T07:22:00.903Z 2025-12-18T16:50:23.422Z
CVE-2025-38732
N/A
netfilter: nf_reject: don't leak dst refcount for loop… Linux
Linux
2025-09-05T17:20:31.934Z 2025-11-03T17:42:03.823Z
CVE-2025-30662
6.6 (3.1)
Zoom Workplace VDI Plugin macOS Universal Installer - … Zoom Communications Inc.
Zoom Workplace VDI Plugin macOS Universal installer
2025-11-13T14:53:09.801Z 2025-11-14T04:55:37.758Z
CVE-2025-67269
7.5 (3.1)
An integer underflow vulnerability exists in the … n/a
n/a
2026-01-02T00:00:00.000Z 2026-01-06T17:40:49.246Z
CVE-2026-0568
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site ViewSongs.php sql injection code-projects
Online Music Site
2026-01-02T18:02:06.399Z 2026-01-02T21:08:04.176Z
CVE-2026-0569
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site AlbumByCategory.php sq… code-projects
Online Music Site
2026-01-02T18:32:06.995Z 2026-01-05T21:49:47.457Z
CVE-2026-0570
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site Feedback.php sql injection code-projects
Online Music Site
2026-01-02T19:02:06.543Z 2026-01-06T20:28:30.280Z
CVE-2024-58315
8.5 (4.0)
8.4 (3.1)
Tosibox Key Service 3.3.0 Local Privilege Escalation v… Tosibox Oy
Tosibox Key Service
2025-12-30T22:41:44.147Z 2026-01-02T14:39:11.502Z
CVE-2022-48220
6.4 (3.1)
Potential vulnerabilities have been identified in… HP Inc.
Certain HP Desktop PC products
2024-02-14T22:21:08.979Z 2025-03-27T14:33:44.929Z
CVE-2022-48219
6.4 (3.1)
Potential vulnerabilities have been identified in… HP Inc.
Certain HP Desktop PC products
2024-02-14T22:20:04.007Z 2025-03-19T14:17:32.799Z
CVE-2025-33212
7.3 (3.1)
NVIDIA NeMo Framework contains a vulnerability in… NVIDIA
NeMo Framework
2025-12-16T17:21:48.241Z 2025-12-17T04:56:11.736Z
CVE-2026-21500
5.5 (3.1)
Stack Overflow in iccDEV XML Calculator Macro Expansion InternationalColorConsortium
iccDEV
2026-01-07T17:09:35.426Z 2026-01-07T18:21:34.592Z
CVE-2026-21499
5.5 (3.1)
NULL Pointer Dereference in iccDEV XML Parser InternationalColorConsortium
iccDEV
2026-01-07T17:09:27.224Z 2026-01-07T18:21:09.851Z
CVE-2026-21498
5.5 (3.1)
NULL Pointer Dereference in iccDEV XML Calculator Parser InternationalColorConsortium
iccDEV
2026-01-07T17:09:20.269Z 2026-01-07T18:20:17.575Z
CVE-2026-21497
5.5 (3.1)
NULL Pointer Dereference in iccDEV Unknown Tag Parser InternationalColorConsortium
iccDEV
2026-01-07T17:08:59.853Z 2026-01-07T18:19:19.900Z
CVE-2025-33226
7.8 (3.1)
NVIDIA NeMo Framework for all platforms contains … NVIDIA
NeMo Framework
2025-12-16T17:22:32.308Z 2025-12-17T04:56:13.398Z
CVE-2025-60458
6.5 (3.1)
UxPlay 1.72 contains a double free vulnerability … n/a
n/a
2025-12-29T00:00:00.000Z 2025-12-29T16:46:50.304Z
CVE-2026-21496
5.5 (3.1)
NULL Pointer Dereference in iccDEV Signature Parser InternationalColorConsortium
iccDEV
2026-01-07T17:09:08.381Z 2026-01-07T18:19:41.872Z
CVE-2026-21495
5.5 (3.1)
Division by Zero in iccDEV TIFF Image Reader InternationalColorConsortium
iccDEV
2026-01-07T17:08:46.342Z 2026-01-07T18:19:11.012Z
ID Description Published Updated
fkie_cve-2025-51626 SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… 2026-01-09T21:16:13.217 2026-01-09T22:15:59.957
fkie_cve-2025-46299 A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… 2026-01-09T22:15:59.797 2026-01-09T22:15:59.797
fkie_cve-2025-46298 The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… 2026-01-09T22:15:59.693 2026-01-09T22:15:59.693
fkie_cve-2025-46297 A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … 2026-01-09T22:15:59.580 2026-01-09T22:15:59.580
fkie_cve-2025-46286 A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… 2026-01-09T22:15:59.407 2026-01-09T22:15:59.407
fkie_cve-2025-15500 A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … 2026-01-09T22:15:59.207 2026-01-09T22:15:59.207
fkie_cve-2025-15499 A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … 2026-01-09T22:15:58.973 2026-01-09T22:15:58.973
fkie_cve-2024-2470 The Simple Ajax Chat WordPress plugin before 20240412 does not sanitise and escape some of its set… 2024-06-04T06:15:09.937 2026-01-09T22:15:58.783
fkie_cve-2024-10709 The YaDisk Files WordPress plugin through 1.2.5 does not validate and escape some of its shortcode … 2024-11-25T06:15:04.573 2026-01-09T22:15:57.847
fkie_cve-2025-60047 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T08:16:04.227 2026-01-09T22:13:50.390
fkie_cve-2025-60046 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T08:16:04.090 2026-01-09T22:13:06.260
fkie_cve-2025-38732 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject: don't le… 2025-09-05T18:15:42.407 2026-01-09T22:12:37.037
fkie_cve-2025-30662 Symlink following in the installer for the Zoom Workplace VDI Plugin macOS Universal installer befo… 2025-11-13T15:15:51.070 2026-01-09T22:10:55.730
fkie_cve-2025-67269 An integer underflow vulnerability exists in the `nextstate()` function in `gpsd/packet.c` of gpsd … 2026-01-02T16:17:01.100 2026-01-09T22:07:39.427
fkie_cve-2026-0568 A flaw has been found in code-projects Online Music Site 1.0. The impacted element is an unknown fu… 2026-01-02T18:15:54.943 2026-01-09T22:06:53.400
fkie_cve-2026-0569 A vulnerability has been found in code-projects Online Music Site 1.0. This affects an unknown func… 2026-01-02T19:15:47.260 2026-01-09T22:06:05.507
fkie_cve-2026-0570 A vulnerability was found in code-projects Online Music Site 1.0. This impacts an unknown function … 2026-01-02T19:15:47.450 2026-01-09T22:05:41.380
fkie_cve-2024-58315 Tosibox Key Service 3.3.0 contains an unquoted service path vulnerability that allows local non-pri… 2025-12-30T23:15:48.700 2026-01-09T22:02:57.330
fkie_cve-2022-48220 Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP Tampe… 2024-02-14T23:15:08.033 2026-01-09T22:02:53.730
fkie_cve-2022-48219 Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP Tampe… 2024-02-14T23:15:07.960 2026-01-09T22:02:09.730
fkie_cve-2025-33212 NVIDIA NeMo Framework contains a vulnerability in model loading that could allow an attacker to exp… 2025-12-16T18:16:11.340 2026-01-09T22:00:42.327
fkie_cve-2026-21500 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.950 2026-01-09T22:00:11.603
fkie_cve-2026-21499 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.810 2026-01-09T21:59:59.930
fkie_cve-2026-21498 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.640 2026-01-09T21:59:54.633
fkie_cve-2026-21497 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.483 2026-01-09T21:59:42.477
fkie_cve-2025-33226 NVIDIA NeMo Framework for all platforms contains a vulnerability where malicious data created by an… 2025-12-16T18:16:11.663 2026-01-09T21:59:20.920
fkie_cve-2025-60458 UxPlay 1.72 contains a double free vulnerability in its RTSP request handling. A specially crafted … 2025-12-29T15:16:01.520 2026-01-09T21:58:05.090
fkie_cve-2026-21496 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.300 2026-01-09T21:56:48.510
fkie_cve-2026-21495 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:53.127 2026-01-09T21:56:36.660
fkie_cve-2025-15168 A vulnerability was identified in itsourcecode Student Management System 1.0. Affected is an unknow… 2025-12-29T03:15:42.647 2026-01-09T21:56:29.680
ID Severity Description Published Updated
ghsa-fghm-7m2h-m8rp
8.9 (4.0)
GestSup versions up to and including 3.2.56 contain a cross-site request forgery (CSRF) vulnerabili… 2026-01-09T18:31:37Z 2026-01-09T18:31:37Z
ghsa-cpp7-6w4h-pg23
6.3 (3.1)
2.1 (4.0)
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… 2026-01-09T18:31:36Z 2026-01-09T18:31:37Z
ghsa-c99x-xcf4-fhgm
6.3 (3.1)
2.1 (4.0)
A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… 2026-01-09T18:31:37Z 2026-01-09T18:31:37Z
ghsa-c5rf-v4g6-p7vf
7.7 (4.0)
GestSup versions up to and including 3.2.56 contain a SQL injection vulnerability in the search bar… 2026-01-09T18:31:37Z 2026-01-09T18:31:37Z
ghsa-8hfg-wp8c-fvqv
6.5 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:36Z 2026-01-09T18:31:37Z
ghsa-75mq-3gf9-64wc
A Command Injection Vulnerability has been discovered in the DHCP daemon service of D-Link DIR895LA… 2026-01-09T18:31:37Z 2026-01-09T18:31:37Z
ghsa-44vp-c93r-6656
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… 2026-01-09T18:31:37Z 2026-01-09T18:31:37Z
ghsa-w273-q2jx-gwwp
9.3 (4.0)
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-vhrf-h3r9-63x8
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-rg37-qjm5-vw5p
6.3 (3.1)
2.1 (4.0)
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-qgg6-hj2r-3x43
fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-q3wr-c9vh-mxp6
2.7 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-jxg2-gp53-m88h
In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-gq6h-g93p-6wqx
6.9 (4.0)
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-g6jg-q927-wwmp
7.5 (3.1)
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-ffrr-jp4v-9v79
5.3 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-f4rm-q33h-47w8
6.5 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-9w9h-4qfh-f6m6
An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-6c7p-3rhg-7wgj
6.3 (3.1)
2.1 (4.0)
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-5v56-6x55-vhpv
5.3 (3.1)
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-348h-xmhf-cxqc
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-2388-fgq3-x3rp
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … 2026-01-09T18:31:36Z 2026-01-09T18:31:36Z
ghsa-xg8w-4mgh-rwxq
6.3 (3.1)
2.1 (4.0)
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-w3fc-rm7j-qh7j
9.8 (3.1)
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… 2026-01-09T15:30:23Z 2026-01-09T18:31:35Z
ghsa-mqfq-rfg7-86wc
6.0 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-96v6-28qx-cr4q
2.3 (3.1)
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… 2026-01-09T18:31:35Z 2026-01-09T18:31:35Z
ghsa-cp58-32qm-mgjw
6.8 (3.1)
The NEX-Forms WordPress plugin before 9.1.8 does not sanitise and escape some of its settings. The… 2026-01-09T06:31:06Z 2026-01-09T18:31:34Z
ghsa-x687-v76r-f9gw
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ext4: do not BUG when INLINE_D… 2025-09-05T18:31:16Z 2026-01-09T18:31:31Z
ghsa-p9gg-wgfj-48p7
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: sctp: linearize cloned gso pac… 2025-09-05T18:31:17Z 2026-01-09T18:31:31Z
ghsa-grcg-mgx8-mfvf
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded … 2025-08-19T18:31:34Z 2026-01-09T18:31:31Z
ID Severity Description Package Published Updated
pysec-2022-43177
9.8 (3.1)
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… azure-cli 2022-10-25T17:15:56+00:00 2025-04-09T17:27:24.642962+00:00
pysec-2024-244
7.5 (3.1)
A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… mlflow 2024-05-16T09:15:14+00:00 2025-04-08T10:23:25.092581+00:00
pysec-2024-243
9.3 (3.1)
mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… mlflow 2024-04-16T00:15:12+00:00 2025-04-08T10:23:25.044416+00:00
pysec-2024-242
7.5 (3.1)
A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … mlflow 2024-06-06T19:15:55+00:00 2025-04-08T10:23:24.995743+00:00
pysec-2024-241
9.6 (3.1)
Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untru… mlflow 2024-02-23T22:15:55+00:00 2025-04-08T10:23:24.946136+00:00
pysec-2024-240
9.6 (3.1)
Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe. This … mlflow 2024-02-23T22:15:55+00:00 2025-04-08T10:23:24.900947+00:00
pysec-2024-239
8.8 (3.1)
A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… mlflow 2024-06-06T19:15:51+00:00 2025-04-08T10:23:24.852109+00:00
pysec-2025-12
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2025-01-21T15:15:13+00:00 2025-04-08T10:23:23.899726+00:00
pysec-2024-238
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-04-08T10:23:23.857960+00:00
pysec-2025-11
5.9 (3.1)
A vulnerability in the `KnowledgeBaseWebReader` class of the run-llama/llama_index reposi… llama-index 2025-03-20T10:15:31+00:00 2025-04-01T23:22:47.294256+00:00
pysec-2025-10
9.1 (3.1)
A vulnerability in the `download_model` function of the onnx/onnx framework, before and i… onnx 2025-03-20T10:15:37+00:00 2025-03-26T19:21:38.843396+00:00
pysec-2025-9
A remote code execution vulnerability exists in invoke-ai/invokeai versions 5.3.1 through… invokeai 2025-03-20T10:15:26+00:00 2025-03-20T11:21:37.872971+00:00
pysec-2025-8
The `pygments-style-solarized` project was removed from PyPI by its owner on 2021-08-26. … pygments-style-solarized 2025-03-17T16:35:37+00:00
pysec-2024-237
9.4 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-05-14T16:17:12+00:00 2025-03-05T17:22:29.121263+00:00
pysec-2024-236
6.1 (3.1)
Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… jupyter-server-proxy 2024-06-11T22:15:09+00:00 2025-02-26T23:22:41.524251+00:00
pysec-2025-7
Published in 2021, the imblog package is a Python library that scrapes data from a blog p… imblog 2025-02-26T21:19:19+00:00
pysec-2025-6
Published in 2021, the colabrun package is a Python library that exfiltrates user cookies… colabrun 2025-02-26T20:59:48+00:00
pysec-2025-5
Published in 2020, the autodzee package is a Python library that bypasses Deezer API rest… browsercmdhbt2 2025-02-26T20:57:11+00:00
pysec-2025-3
Published in 2019, the autodzee package is a Python library that bypasses Deezer API rest… autodzee 2025-02-26T20:54:20+00:00
pysec-2025-4
Published in 2019, the automslc package is a Python library that bypasses Deezer API rest… automslc 2025-02-26T19:26:49+00:00
pysec-2024-235
8.1 (3.1)
With the following crawler configuration: ```python from bs4 import BeautifulSoup as Sou… langchain-exa 2024-02-26T16:27:49+00:00 2025-02-26T02:48:56.937312+00:00
pysec-2023-194
9.8 (3.1)
langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and exe… langchain-experimental 2023-10-09T20:15:00Z 2025-02-23T07:46:11Z
pysec-2024-234
9.8 (3.1)
Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… jupyter-server-proxy 2024-03-20T20:15:08+00:00 2025-02-21T18:23:35.992501+00:00
pysec-2023-163
9.8 (3.1)
An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… numexpr 2023-09-01T16:15:00Z 2025-02-20T09:11:38.521949Z
pysec-2024-233
python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.511369+00:00
pysec-2024-232
python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.468012+00:00
pysec-2024-231
8.1 (3.1)
LightGBM Remote Code Execution Vulnerability lightgbm 2024-11-12T18:15:28+00:00 2025-02-15T07:20:34.246161+00:00
pysec-2024-230
7.5 (3.1)
Certifi is a curated collection of Root Certificates for validating the trustworthiness o… certifi 2024-07-05T19:15:10+00:00 2025-02-12T21:21:51.559667+00:00
pysec-2024-229
8.8 (3.1)
Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.499413+00:00
pysec-2024-228
8.8 (3.1)
Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.449105+00:00
ID Description Type
ID Description Updated
gsd-2024-33822 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.561810Z
gsd-2024-33773 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.560326Z
gsd-2024-33769 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.558897Z
gsd-2024-33794 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.557396Z
gsd-2024-33818 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.556720Z
gsd-2024-33793 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.552273Z
gsd-2024-33833 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.551960Z
gsd-2024-33835 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.550838Z
gsd-2024-33744 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.543395Z
gsd-2024-33789 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.534336Z
gsd-2024-33760 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.533361Z
gsd-2024-33702 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.530768Z
gsd-2024-33797 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.530297Z
gsd-2024-33684 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.529859Z
gsd-2024-33827 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.528643Z
gsd-2024-33810 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.527741Z
gsd-2024-33729 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.527542Z
gsd-2024-33807 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.526483Z
gsd-2024-33688 Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Teluro.This issue affect… 2024-04-27T05:02:18.524420Z
gsd-2024-33685 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.523707Z
gsd-2024-33713 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.522989Z
gsd-2024-33768 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.521409Z
gsd-2024-33720 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.519711Z
gsd-2024-33809 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.516352Z
gsd-2024-33727 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.514916Z
gsd-2024-33770 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.514460Z
gsd-2024-33732 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.513959Z
gsd-2024-33829 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.511177Z
gsd-2024-33714 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.510684Z
gsd-2024-33693 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.509326Z
ID Description Published Updated
mal-2026-136 Malicious code in npe-toolkit-server-deps (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
mal-2026-135 Malicious code in npe-toolkit-faves (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
mal-2026-134 Malicious code in meta-code-verify (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
mal-2026-101 Malicious code in openblox-ts (npm) 2026-01-07T02:32:11Z 2026-01-08T09:13:16Z
mal-2026-89 Malicious code in importmap-polyfil (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:15Z
mal-2026-59 Malicious code in hello-world-npm-demo-example (npm) 2026-01-06T02:23:15Z 2026-01-08T09:13:15Z
mal-2026-46 Malicious code in github-badge-bot (npm) 2026-01-05T03:15:19Z 2026-01-08T09:13:15Z
mal-2026-29 Malicious code in ipvision-selfcare (npm) 2026-01-03T15:35:14Z 2026-01-08T09:13:15Z
mal-2026-161 Malicious code in jsonify-setting (npm) 2026-01-08T05:55:12Z 2026-01-08T09:13:15Z
mal-2026-160 Malicious code in json-mappings (npm) 2026-01-08T05:55:12Z 2026-01-08T09:13:15Z
mal-2026-150 Malicious code in hoppscotch-agent (npm) 2026-01-08T01:01:08Z 2026-01-08T09:13:15Z
mal-2026-133 Malicious code in language-capirca (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:15Z
mal-2026-125 Malicious code in kmeet (npm) 2026-01-07T07:40:31Z 2026-01-08T09:13:15Z
mal-2026-119 Malicious code in klywarns (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-118 Malicious code in klywarn (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-117 Malicious code in kdb1-demo-v2 (npm) 2026-01-07T06:49:54Z 2026-01-08T09:13:15Z
mal-2026-116 Malicious code in jh5o (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-115 Malicious code in hiqomu (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-114 Malicious code in garfield777 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-88 Malicious code in evm-gateway-contracts-private (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-87 Malicious code in electra-web-player-event (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-86 Malicious code in electra-web-player (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-85 Malicious code in elastic-docs-v3-utilities (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-84 Malicious code in code-review-frontend (npm) 2026-01-06T13:33:00Z 2026-01-08T09:13:14Z
mal-2026-75 Malicious code in ethos2.0 (npm) 2026-01-06T12:58:53Z 2026-01-08T09:13:14Z
mal-2026-74 Malicious code in cp_amm (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:14Z
mal-2026-58 Malicious code in eslint-supertest (npm) 2026-01-06T02:34:56Z 2026-01-08T09:13:14Z
mal-2026-49 Malicious code in diskho (npm) 2026-01-05T08:50:46Z 2026-01-08T09:13:14Z
mal-2026-30 Malicious code in dstny-utils (npm) 2026-01-03T16:01:31Z 2026-01-08T09:13:14Z
mal-2026-153 Malicious code in darknet-dispatches-internal (npm) 2026-01-08T04:58:19Z 2026-01-08T09:13:14Z
ID Description Published Updated
wid-sec-w-2025-1269 Apache Kafka: Mehrere Schwachstellen 2025-06-09T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-1114 Linux Kernel: Mehrere Schwachstellen 2025-05-20T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-0713 poppler: Mehrere Schwachstellen ermöglichen Denial of Service 2025-04-06T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-0712 GNU libc: Schwachstelle ermöglicht Denial of Service 2025-04-06T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-0545 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-03-11T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-0217 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-29T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3762 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-12-29T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3528 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-11-21T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3376 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-11-07T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3339 Linux Kernel: Mehrere Schwachstellen 2024-11-05T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3283 Linux-Kernel: Schwachstelle ermöglicht Codeausführung 2024-10-27T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3281 expat: Schwachstelle ermöglicht Denial of Service 2024-10-27T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-3251 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-10-21T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-1951 expat: Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-29T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-1700 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2024-07-23T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-1188 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-05-20T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2024-0386 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2024-02-13T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2023-2412 Internet Systems Consortium BIND: Mehrere Schwachstellen 2023-09-20T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2023-1533 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2023-06-21T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2023-0300 Apache Kafka: Schwachstelle ermöglicht Codeausführung 2023-02-07T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2022-1492 Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service 2022-09-20T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2022-0969 Internet Systems Consortium BIND: Mehrere Schwachstellen 2022-03-16T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0016 n8n: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2026-01-05T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0015 Samsung Android: Mehrere Schwachstellen 2026-01-05T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0014 Ubiquiti UniFi Protect: Mehrere Schwachstellen 2026-01-05T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0013 Google Android: Schwachstelle ermöglicht Codeausführung 2026-01-05T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0012 Red Hat Enterprise Linux: Mehrere Schwachstellen 2020-09-29T22:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0009 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2026-01-04T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0006 OpenCTI: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen, Manipulation von Daten, Denial of Service 2026-01-04T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
wid-sec-w-2026-0003 Vaadin: Schwachstelle ermöglicht Cross-Site Scripting 2026-01-04T23:00:00.000+00:00 2026-01-05T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0322 Kwetsbaarheden verholpen in Adobe Commerce 2025-10-16T06:32:33.597617Z 2025-10-16T06:32:33.597617Z
ncsc-2025-0321 Kwetsbaarheden verholpen in Adobe Illustrator 2025-10-16T06:27:14.019367Z 2025-10-16T06:27:14.019367Z
ncsc-2025-0320 Kwetsbaarheden verholpen in Adobe Framemaker 2025-10-16T06:25:05.618348Z 2025-10-16T06:25:05.618348Z
ncsc-2025-0319 Kwetsbaarheden verholpen in F5 Networks BIG-IP, F5OS en NGINX App Protect WAF 2025-10-15T15:21:14.871532Z 2025-10-15T15:21:14.871532Z
ncsc-2025-0318 Kwetsbaarheden verholpen in Ivanti Endpoint Manager 2025-10-15T06:22:07.027110Z 2025-10-15T06:22:07.027110Z
ncsc-2025-0317 Kwetsbaarheden verholpen in Veeam Backup & Replication 2025-10-15T06:13:55.126030Z 2025-10-15T06:13:55.126030Z
ncsc-2025-0316 Kwetsbaarheid verholpen in Microsoft SQL Server 2025-10-14T18:52:06.487996Z 2025-10-14T18:52:06.487996Z
ncsc-2025-0315 Kwetsbaarheden verholpen in Microsoft Office 2025-10-14T18:38:05.692251Z 2025-10-14T18:38:05.692251Z
ncsc-2025-0314 Kwetsbaarheden verholpen in Microsoft System Center 2025-10-14T18:27:56.075338Z 2025-10-14T18:27:56.075338Z
ncsc-2025-0313 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-10-14T18:21:47.576457Z 2025-10-14T18:21:47.576457Z
ncsc-2025-0312 Kwetsbaarheden verholpen in Microsoft Exchange 2025-10-14T18:16:12.274468Z 2025-10-14T18:16:12.274468Z
ncsc-2025-0311 Kwetsbaarheden verholpen in Microsoft Azure 2025-10-14T18:13:41.244373Z 2025-10-14T18:13:41.244373Z
ncsc-2025-0309 Kwetsbaarheden verholpen in Siemens producten 2025-10-14T11:22:10.254089Z 2025-10-14T11:22:10.254089Z
ncsc-2025-0308 Kwetsbaarheden verholpen in Juniper Networks Junos Space 2025-10-13T08:31:03.235596Z 2025-10-13T08:31:03.235596Z
ncsc-2025-0307 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-13T07:52:22.500853Z 2025-10-13T07:52:22.500853Z
ncsc-2025-0306 Kwetsbaarheden verholpen in GitLab 2025-10-13T07:25:32.225768Z 2025-10-13T07:25:32.225768Z
ncsc-2025-0305 Kwetsbaarheden verholpen in Juniper Networks Junos OS 2025-10-13T07:17:00.445318Z 2025-10-13T07:17:00.445318Z
ncsc-2025-0303 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-05T09:07:57.122302Z 2025-10-08T13:03:30.836713Z
ncsc-2025-0304 Kwetsbaarheden verholpen in Redis 2025-10-08T11:43:37.331971Z 2025-10-08T11:43:37.331971Z
ncsc-2025-0302 Kwetsbaarheid verholpen in IBM InfoSphere 2025-09-30T08:31:27.582962Z 2025-09-30T08:31:27.582962Z
ncsc-2025-0301 Kwetsbaarheden verholpen in VMware NSX 2025-09-30T08:29:24.969885Z 2025-09-30T08:29:24.969885Z
ncsc-2025-0300 Kwetsbaarheden verholpen in GitLab EE & CE 2025-09-29T09:40:53.033373Z 2025-09-29T09:40:53.033373Z
ncsc-2025-0299 Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway 2025-09-26T07:00:18.729367Z 2025-09-26T07:00:18.729367Z
ncsc-2025-0298 Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD 2025-09-25T18:17:20.040958Z 2025-09-25T18:17:20.040958Z
ncsc-2025-0297 Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software 2025-09-25T09:20:07.678881Z 2025-09-25T10:42:19.129323Z
ncsc-2025-0295 Kwetsbaarheid verholpen in Fortra's GoAnywhere MFT 2025-09-19T12:26:42.186246Z 2025-09-19T12:26:42.186246Z
ncsc-2025-0294 Kwetsbaarheden verholpen in HPE Aruba Networking EdgeConnect SD-WAN Gateways 2025-09-18T12:02:45.239087Z 2025-09-18T12:02:45.239087Z
ncsc-2025-0293 Kwetsbaarheden verholpen in Spring Framework 2025-09-16T13:38:44.960337Z 2025-09-16T13:38:44.960337Z
ncsc-2025-0292 Kwetsbaarheden verholpen in Ivanti producten 2025-09-16T12:21:50.959347Z 2025-09-16T12:21:50.959347Z
ncsc-2025-0291 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2025-09-16T11:17:27.365694Z 2025-09-16T11:17:27.365694Z
ID Description Published Updated
rhsa-2025:23422 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:18:15+00:00 2026-01-08T15:43:05+00:00
rhsa-2025:22392 Red Hat Security Advisory: kernel security update 2025-12-01T10:11:52+00:00 2026-01-08T15:43:05+00:00
rhsa-2025:22388 Red Hat Security Advisory: kernel security update 2025-12-01T06:11:52+00:00 2026-01-08T15:43:04+00:00
rhsa-2025:22387 Red Hat Security Advisory: kernel-rt security update 2025-12-01T05:31:33+00:00 2026-01-08T15:43:01+00:00
rhsa-2025:10364 Red Hat Security Advisory: webkitgtk4 security update 2025-07-07T02:28:52+00:00 2026-01-08T15:38:59+00:00
rhsa-2024:2208 Red Hat Security Advisory: freerdp security update 2024-04-30T10:33:17+00:00 2026-01-08T15:38:59+00:00
rhsa-2023:7633 Red Hat Security Advisory: rh-mariadb105-galera and rh-mariadb105-mariadb security update 2023-12-04T09:57:42+00:00 2026-01-08T15:38:59+00:00
rhsa-2024:1265 Red Hat Security Advisory: OpenShift Container Platform 4.12.53 bug fix and security update 2024-03-20T01:29:29+00:00 2026-01-08T15:38:57+00:00
rhsa-2023:6883 Red Hat Security Advisory: galera and mariadb security update 2023-11-13T08:57:30+00:00 2026-01-08T15:38:56+00:00
rhsa-2023:6822 Red Hat Security Advisory: mariadb:10.5 security update 2023-11-08T15:45:38+00:00 2026-01-08T15:38:56+00:00
rhsa-2023:5684 Red Hat Security Advisory: galera and mariadb security update 2023-10-12T13:24:36+00:00 2026-01-08T15:38:56+00:00
rhsa-2023:5683 Red Hat Security Advisory: mariadb:10.5 security update 2023-10-12T13:33:46+00:00 2026-01-08T15:38:56+00:00
rhsa-2023:2834 Red Hat Security Advisory: webkit2gtk3 security and bug fix update 2023-05-16T08:54:42+00:00 2026-01-08T15:38:56+00:00
rhsa-2023:5259 Red Hat Security Advisory: mariadb:10.3 security, bug fix, and enhancement update 2023-09-19T14:43:18+00:00 2026-01-08T15:38:54+00:00
rhsa-2023:5006 Red Hat Security Advisory: OpenShift Container Platform 4.14.0 bug fix and security update 2023-10-31T12:54:17+00:00 2026-01-08T15:38:54+00:00
rhsa-2023:3954 Red Hat Security Advisory: Red Hat Fuse 7.12 release and security update 2023-06-29T20:07:23+00:00 2026-01-08T15:38:53+00:00
rhsa-2023:3742 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update 2023-06-21T15:22:11+00:00 2026-01-08T15:38:52+00:00
rhsa-2023:2256 Red Hat Security Advisory: webkit2gtk3 security and bug fix update 2023-05-09T09:52:48+00:00 2026-01-08T15:38:50+00:00
rhsa-2023:2100 Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 3.20.1 security update 2023-05-03T14:05:29+00:00 2026-01-08T15:38:50+00:00
rhsa-2023:1326 Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update 2023-05-17T22:30:51+00:00 2026-01-08T15:38:49+00:00
rhsa-2022:6539 Red Hat Security Advisory: .NET 6.0 security and bugfix update 2022-09-15T08:07:55+00:00 2026-01-08T15:38:49+00:00
rhsa-2022:6522 Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update 2022-09-14T13:41:30+00:00 2026-01-08T15:38:48+00:00
rhsa-2022:6523 Red Hat Security Advisory: .NET Core 3.1 security and bugfix update 2022-09-14T14:05:53+00:00 2026-01-08T15:38:47+00:00
rhsa-2022:6521 Red Hat Security Advisory: .NET 6.0 security and bugfix update 2022-09-14T14:05:43+00:00 2026-01-08T15:38:46+00:00
rhsa-2022:6520 Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update 2022-09-14T13:41:37+00:00 2026-01-08T15:38:45+00:00
rhsa-2024:9945 Red Hat Security Advisory: haproxy security update 2024-11-19T00:50:12+00:00 2026-01-08T15:03:17+00:00
rhsa-2024:8874 Red Hat Security Advisory: haproxy security update 2024-11-05T01:26:45+00:00 2026-01-08T15:03:16+00:00
rhsa-2024:8849 Red Hat Security Advisory: haproxy security update 2024-11-05T03:56:05+00:00 2026-01-08T15:03:15+00:00
rhsa-2024:4853 Red Hat Security Advisory: OpenShift Container Platform 4.15.24 packages and security update 2024-07-31T00:44:58+00:00 2026-01-08T15:03:14+00:00
rhsa-2024:6412 Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update 2024-09-11T18:52:41+00:00 2026-01-08T15:03:13+00:00
ID Description Published Updated
icsa-25-273-04 Festo Controller CECC-S,-LK,-D Family Firmware (Update A) 2025-09-30T06:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-322-04 Schneider Electric PowerChute Serial Shutdown 2025-11-11T08:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-322-01 Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio 2025-11-11T08:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-224-03 Schneider Electric EcoStruxure Power Monitoring Expert 2025-08-12T04:00:00.000000Z 2025-11-11T08:00:00.000000Z
icsa-25-317-17 Siemens Software Center and Solid Edge 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-16 Siemens Altair Grid Engine 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-15 Siemens COMOS 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-14 Siemens Solid Edge 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-317-13 Siemens LOGO! 8 BM Devices 2025-11-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-17 Siemens RUGGEDCOM ROX II 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-15 Siemens Mendix OIDC SSO 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-135-05 Siemens SIPROTEC and SICAM 2025-05-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-072-11 Siemens SIMATIC IPC Family, ITP1000, and Field PGs 2025-03-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-06 Siemens RUGGEDCOM APE1808 Devices 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-04 Siemens SIPROTEC 5 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-016-04 Siemens SIPROTEC 5 Products 2025-01-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-193-14 Siemens SIPROTEC 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-193-02 Siemens RUGGEDCOM APE 1808 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-074-05 Siemens RUGGEDCOM APE1808 2024-03-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-23-257-01 Siemens SIMATIC, SIPLUS Products 2023-09-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-23-103-06 Siemens SIPROTEC 5 Devices 2023-04-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-349-11 Siemens SIPROTEC 5 Devices 2022-12-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-195-02 Siemens SICAM GridEdge 2022-07-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-167-08 Siemens SICAM GridEdge 2022-06-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-310-03 ABB FLXeon Controllers 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-310-02 Ubia Ubox 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-310-01 Advantech DeviceOn/iEdge 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-308-05 IDIS ICM Viewer 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
icsa-25-308-04 Radiometrics VizAir 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
icsa-25-308-03 Delta Electronics CNCSoft-G2 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
ID Description Published Updated
cisco-sa-ise-multi-3vpsxoxo Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-ssrf-jsudjev Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-file-upload-uhnetstm Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-spaces-conn-privesc-kgd2ccdu Cisco Spaces Connector Privilege Escalation Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-ece-xss-cbtkteyc Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-cucm-ssh-m4ubdpe7 Cisco Unified Communications Manager Static SSH Credentials Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-ise-stored-xss-yff54m73 Cisco Identity Services Stored Cross-Site Scripting Vulnerability 2025-05-21T16:00:00+00:00 2025-06-30T15:08:59+00:00
cisco-sa-ise-auth-bypass-mvfkvqau Cisco Identity Services Engine Authorization Bypass Vulnerability 2025-06-25T16:00:00+00:00 2025-06-25T16:00:00+00:00
cisco-sa-ise-file-upload-p4m8vwxy Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-06-04T16:00:00+00:00 2025-06-23T19:16:21+00:00
cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-clamav-udf-hmwd9ndy ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-erlang-otp-ssh-xyzzy Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 2025-04-22T21:45:00+00:00 2025-06-11T14:40:37+00:00
cisco-sa-wlc-file-uplpd-rhzg9ufc Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability 2025-05-07T16:00:00+00:00 2025-06-06T20:02:48+00:00
cisco-sa-ise-aws-static-cred-fpmjucm7 Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability 2025-06-04T16:00:00+00:00 2025-06-05T17:26:25+00:00
cisco-sa-ucs-ssh-priv-esc-2mzdtdjm Cisco Integrated Management Controller Privilege Escalation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-multi-uhotvpgl Cisco Unified Contact Center Express Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-editor-rce-ezyyzte8 Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-te-endagent-filewrt-zncdqnrj Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ndfc-shkv-snqjtjrp Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-icm-xss-cfcqhxag Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ccp-info-disc-zygerqpd Cisco Customer Collaboration Platform Information Disclosure Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-meraki-mx-vpn-dos-qtrhzg2 Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities 2024-10-02T16:00:00+00:00 2025-06-02T14:22:28+00:00
cisco-sa-meraki-mx-vpn-dos-by-qwukqv7x Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability 2024-10-02T16:00:00+00:00 2025-06-02T14:22:27+00:00
cisco-sa-webex-xss-7teqtfn8 Cisco Webex Services Cross-Site Scripting Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-webex-cache-q4xbkqbg Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-ssti-dpulqsmz Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-apiacv-4b6x5ysw Cisco Secure Network Analytics Manager API Authorization Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-ise-restart-ss-uf986g2q Cisco Identity Services Engine RADIUS Denial of Service Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-duo-ssp-cmd-inj-rcmyrna Cisco Duo Self-Service Portal Command Injection Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-cuis-priv-esc-3pk96su4 Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
ID Description Published Updated
msrc_cve-2024-58241 Bluetooth: hci_core: Disable works on hci_unregister_dev 2025-09-02T00:00:00.000Z 2026-01-08T14:44:27.000Z
msrc_cve-2025-46327 Go Snowflake Driver has race condition when checking access to Easy Logging configuration file 2025-04-02T00:00:00.000Z 2026-01-08T14:44:19.000Z
msrc_cve-2025-37860 sfc: fix NULL dereferences in ef100_process_design_param() 2025-04-02T00:00:00.000Z 2026-01-08T14:44:09.000Z
msrc_cve-2025-38361 drm/amd/display: Check dce_hwseq before dereferencing it 2025-07-02T00:00:00.000Z 2026-01-08T14:44:05.000Z
msrc_cve-2025-21961 eth: bnxt: fix truesize for mb-xdp-pass case 2025-04-02T00:00:00.000Z 2026-01-08T14:43:59.000Z
msrc_cve-2025-38359 s390/mm: Fix in_atomic() handling in do_secure_storage_access() 2025-07-02T00:00:00.000Z 2026-01-08T14:43:55.000Z
msrc_cve-2025-21949 LoongArch: Set hugetlb mmap base address aligned with pmd size 2025-04-02T00:00:00.000Z 2026-01-08T14:43:49.000Z
msrc_cve-2025-38426 drm/amdgpu: Add basic validation for RAS header 2025-07-02T00:00:00.000Z 2026-01-08T14:43:45.000Z
msrc_cve-2025-21927 nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() 2025-04-02T00:00:00.000Z 2026-01-08T14:43:39.000Z
msrc_cve-2025-51480 Path Traversal vulnerability in onnx.external_data_helper.save_external_data in ONNX 1.17.0 allows attackers to overwrite arbitrary files by supplying crafted external_data.location paths containing traversal sequences, bypassing intended directory restrictions. 2025-07-02T00:00:00.000Z 2026-01-08T14:43:35.000Z
msrc_cve-2025-29478 An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the cfl_list_size in cfl_list.h:165. 2025-04-02T00:00:00.000Z 2026-01-08T14:43:29.000Z
msrc_cve-2025-7067 HDF5 H5FScache.c H5FS__sinfo_serialize_node_cb heap-based overflow 2025-07-02T00:00:00.000Z 2026-01-08T14:43:25.000Z
msrc_cve-2024-26672 drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' 2024-04-02T07:00:00.000Z 2026-01-08T14:43:18.000Z
msrc_cve-2025-7068 HDF5 H5FL.c H5FL__malloc memory leak 2025-07-02T00:00:00.000Z 2026-01-08T14:43:14.000Z
msrc_cve-2025-29477 An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the function consume_event. 2025-04-02T00:00:00.000Z 2026-01-08T14:43:08.000Z
msrc_cve-2025-1220 Null byte termination in hostnames 2025-07-02T00:00:00.000Z 2026-01-08T14:43:02.000Z
msrc_cve-2025-32049 Libsoup: denial of service attack to websocket server 2025-04-02T00:00:00.000Z 2026-01-08T14:42:57.000Z
msrc_cve-2025-38311 iavf: get rid of the crit lock 2025-07-02T00:00:00.000Z 2026-01-08T14:42:52.000Z
msrc_cve-2024-26757 md: Don't ignore read-only array in md_check_recovery() 2024-04-02T07:00:00.000Z 2026-01-08T14:42:45.000Z
msrc_cve-2025-38272 net: dsa: b53: do not enable EEE on bcm63xx 2025-07-02T00:00:00.000Z 2026-01-08T14:42:41.000Z
msrc_cve-2024-26758 md: Don't ignore suspended array in md_check_recovery() 2024-04-02T07:00:00.000Z 2026-01-08T14:42:35.000Z
msrc_cve-2025-38269 btrfs: exit after state insertion failure at btrfs_convert_extent_bit() 2025-07-02T00:00:00.000Z 2026-01-08T14:42:31.000Z
msrc_cve-2025-38279 bpf: Do not include stack ptr register in precision backtracking bookkeeping 2025-07-02T00:00:00.000Z 2026-01-08T14:42:21.000Z
msrc_cve-2025-38303 Bluetooth: eir: Fix possible crashes on eir_create_adv_data 2025-07-02T00:00:00.000Z 2026-01-08T14:42:09.000Z
msrc_cve-2025-38333 f2fs: fix to bail out in get_new_segment() 2025-07-02T00:00:00.000Z 2026-01-08T14:41:58.000Z
msrc_cve-2025-38248 bridge: mcast: Fix use-after-free during router port configuration 2025-07-02T00:00:00.000Z 2026-01-08T14:41:48.000Z
msrc_cve-2025-38264 nvme-tcp: sanitize request list handling 2025-07-02T00:00:00.000Z 2026-01-08T14:41:39.000Z
msrc_cve-2025-38232 NFSD: fix race between nfsd registration and exports_proc 2025-07-02T00:00:00.000Z 2026-01-08T14:41:28.000Z
msrc_cve-2025-38234 sched/rt: Fix race in push_rt_task 2025-07-02T00:00:00.000Z 2026-01-08T14:41:18.000Z
msrc_cve-2025-38201 netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX 2025-07-02T00:00:00.000Z 2026-01-08T14:41:08.000Z
ID Description Updated
var-201001-0692 The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on… 2025-12-22T23:33:45.162000Z
var-201410-1144 Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0… 2025-12-22T23:33:44.307000Z
var-200809-0182 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2025-12-22T23:33:41.897000Z
var-201806-1437 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2025-12-22T23:33:41.467000Z
var-201006-1240 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2025-12-22T23:33:35.537000Z
var-201703-0328 The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0… 2025-12-22T23:32:53.965000Z
var-201905-0095 A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execut… 2025-12-22T23:32:53.178000Z
var-201211-0319 Race condition in WebKit in Apple iOS before 6.0.1 and Safari before 6.0.2 allows remote … 2025-12-22T23:32:50.508000Z
var-202002-1478 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:32:50.434000Z
var-201702-0868 An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … 2025-12-22T23:31:12.205000Z
var-200806-0425 Unspecified vulnerability in WebKit in Apple Safari before 3.1.2, as distributed in Mac O… 2025-12-22T23:31:11.969000Z
var-201304-0379 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:31:11.435000Z
var-201912-0610 A memory corruption issue was addressed by removing the vulnerable code. This issue is fi… 2025-12-22T23:31:11.351000Z
var-201205-0297 The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial … 2025-12-22T23:31:11.075000Z
var-202105-0257 An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and… 2025-12-22T23:30:32.809000Z
var-200611-0487 com.apple.AppleDiskImageController in Apple Mac OS X 10.4.8, and possibly other versions,… 2025-12-22T23:30:31.842000Z
var-202206-1106 Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an… 2025-12-22T23:30:31.306000Z
var-200704-0226 Apple File Protocol (AFP) Client in Apple Mac OS X 10.3.9 through 10.4.9 does not properl… 2025-12-22T23:30:24.327000Z
var-201904-1460 A cross-site scripting issue existed in Safari. This issue was addressed with improved UR… 2025-12-22T23:30:10.190000Z
var-200704-0219 The Login Window in Apple Mac OS X 10.4 through 10.4.9 displays the software update windo… 2025-12-22T23:30:08.645000Z
var-202105-1311 A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in … 2025-12-22T23:30:08.009000Z
var-201310-0353 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… 2025-12-22T23:29:53.196000Z
var-200505-0310 The x-man-page: URI handler for Apple Terminal 1.4.4 in Mac OS X 10.3.9 does not cleanse … 2025-12-22T23:28:18.822000Z
var-201904-1405 A consistency issue existed in the handling of application snapshots. The issue was addre… 2025-12-22T23:28:11.093000Z
var-202002-1182 A logic issue was addressed with improved state management. This issue is fixed in iOS 13… 2025-12-22T23:28:09.983000Z
var-201912-1851 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:27:26.859000Z
var-201412-0613 Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers … 2025-12-22T23:26:55.953000Z
var-200210-0102 Cisco IOS 12.0 through 12.2, when supporting SSH, allows remote attackers to cause a deni… 2025-12-22T23:25:54.843000Z
var-201206-0058 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:25:24.235000Z
var-200704-0213 load_webdav in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environme… 2025-12-22T23:25:23.632000Z
ID Description Published Updated
jvndb-2025-000057 Multiple vulnerabilities in Mubit Powered BLUE 870 2025-08-08T14:47+09:00 2025-08-08T14:47+09:00
jvndb-2025-000056 Multiple vulnerabilities in Sato label printers CL4/6NX Plus and CL4/6NX-J Plus series 2025-08-06T16:38+09:00 2025-08-06T16:38+09:00
jvndb-2025-010603 Out-of-bounds write vulnerability in FUJIFILM Business Innovation MFPs 2025-08-05T11:29+09:00 2025-08-05T11:29+09:00
jvndb-2025-010408 Multiple vulnerabilities in PowerCMS 2025-08-01T12:05+09:00 2025-08-01T12:05+09:00
jvndb-2025-000055 ZXHN-F660T and ZXHN-F660A use a common credential for all installations 2025-07-31T15:12+09:00 2025-07-31T15:12+09:00
jvndb-2025-000054 Apache Jena Fuseki vulnerable to path traversal 2025-07-30T14:17+09:00 2025-07-30T14:17+09:00
jvndb-2025-000053 "SwitchBot" App vulnerable to insertion of sensitive information into log file 2025-07-29T13:44+09:00 2025-07-29T13:44+09:00
jvndb-2025-010056 TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection 2025-07-28T17:53+09:00 2025-07-28T17:53+09:00
jvndb-2025-000052 TP-Link Archer C1200 vulnerable to clickjacking 2025-07-24T14:16+09:00 2025-07-24T14:16+09:00
jvndb-2025-000051 Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input 2025-07-23T13:54+09:00 2025-07-23T13:54+09:00
jvndb-2025-009576 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-07-23T11:13+09:00 2025-07-23T11:13+09:00
jvndb-2025-000050 "region PAY" App for Android vulnerable to insertion of sensitive information into log file 2025-07-22T13:33+09:00 2025-07-22T13:33+09:00
jvndb-2025-009150 Security updates for Trend Micro products (June 2025) 2025-07-17T17:03+09:00 2025-07-17T17:03+09:00
jvndb-2025-000030 Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor 2025-05-12T18:00+09:00 2025-07-17T10:06+09:00
jvndb-2025-000049 ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials 2025-07-16T13:54+09:00 2025-07-16T13:54+09:00
jvndb-2025-008881 Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers 2025-07-15T15:54+09:00 2025-07-15T15:54+09:00
jvndb-2025-008783 Firebox T15 contains an issue with hidden functionality 2025-07-14T17:22+09:00 2025-07-14T17:22+09:00
jvndb-2025-008145 Epson Web Installer for Mac vulnerable to missing authentication for critical function 2025-07-08T14:08+09:00 2025-07-08T14:08+09:00
jvndb-2025-008106 Heap-based buffer overflow vulnerability in V-SFT and TELLUS 2025-07-07T16:26+09:00 2025-07-07T16:26+09:00
jvndb-2025-008105 Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) 2025-07-07T16:04+09:00 2025-07-07T16:04+09:00
jvndb-2025-000047 Multiple vulnerabilities in Nimesa Backup and Recovery 2025-07-07T15:26+09:00 2025-07-07T15:26+09:00
jvndb-2025-007978 Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) 2025-07-04T13:28+09:00 2025-07-04T13:28+09:00
jvndb-2025-000045 Multiple vulnerabilities in Active! mail 2025-07-02T14:13+09:00 2025-07-02T14:13+09:00
jvndb-2025-007754 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2025-07-02T11:31+09:00 2025-07-02T11:31+09:00
jvndb-2025-007607 Pass-Back Attack vulnerability in Konica Minorta bizhub series 2025-07-01T14:09+09:00 2025-07-01T14:09+09:00
jvndb-2025-007595 Multiple vulnerabilities in Web Connection of Konica Minolta MFPs 2025-07-01T14:02+09:00 2025-07-01T14:02+09:00
jvndb-2025-000046 SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting 2025-06-30T15:45+09:00 2025-06-30T15:45+09:00
jvndb-2025-007552 Multiple vulnerabilities in TB-eye network recorders and AHD recorders 2025-06-30T14:45+09:00 2025-06-30T14:45+09:00
jvndb-2024-004595 Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series 2024-07-29T17:51+09:00 2025-06-30T09:56+09:00
jvndb-2025-000043 Multiple vulnerabilities in iroha Board 2025-06-26T15:13+09:00 2025-06-26T15:13+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4475-1 Security update for salt 2025-12-18T12:08:19Z 2025-12-18T12:08:19Z
suse-su-2025:4474-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:07:57Z 2025-12-18T12:07:57Z
suse-su-2025:4467-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:01:11Z 2025-12-18T12:01:11Z
suse-su-2025:4466-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T11:59:53Z 2025-12-18T11:59:53Z
suse-su-2025:4458-1 Security update 5.0.6 for Multi-Linux Manager Client Tools 2025-12-18T11:57:30Z 2025-12-18T11:57:30Z
suse-su-2025:4457-1 Security update 5.0.6 for Multi-Linux Manager Client Tools 2025-12-18T11:56:34Z 2025-12-18T11:56:34Z
suse-su-2025:4450-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:27Z 2025-12-18T08:50:27Z
suse-su-2025:4449-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:22Z 2025-12-18T08:50:22Z
suse-su-2025:4448-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:50:16Z 2025-12-18T08:50:16Z
suse-su-2025:4447-1 Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle 2025-12-18T08:50:09Z 2025-12-18T08:50:09Z
suse-su-2025:4446-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:49:58Z 2025-12-18T08:49:58Z
suse-su-2025:4445-1 Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle 2025-12-18T08:49:43Z 2025-12-18T08:49:43Z
suse-su-2025:4444-1 Security update 5.1.1.1 for Multi-Linux Manager Client Tools 2025-12-18T08:49:35Z 2025-12-18T08:49:35Z
suse-su-2025:4442-1 Security update for glib2 2025-12-17T16:17:51Z 2025-12-17T16:17:51Z
suse-su-2025:4441-1 Security update for glib2 2025-12-17T16:15:21Z 2025-12-17T16:15:21Z
suse-su-2025:4440-1 Security update for wireshark 2025-12-17T15:44:39Z 2025-12-17T15:44:39Z
suse-su-2025:4439-1 Security update for poppler 2025-12-17T15:44:25Z 2025-12-17T15:44:25Z
suse-su-2025:4438-1 Security update for mariadb 2025-12-17T15:43:51Z 2025-12-17T15:43:51Z
suse-su-2025:4437-1 Security update for helm 2025-12-17T14:44:51Z 2025-12-17T14:44:51Z
suse-su-2025:4436-1 Security update for libpng16 2025-12-17T13:56:16Z 2025-12-17T13:56:16Z
suse-su-2025:4435-1 Security update for usbmuxd 2025-12-17T13:32:55Z 2025-12-17T13:32:55Z
suse-su-2025:4434-1 Security update for poppler 2025-12-17T13:31:05Z 2025-12-17T13:31:05Z
suse-su-2025:4433-1 Security update for python39 2025-12-17T13:20:25Z 2025-12-17T13:20:25Z
suse-su-2025:4432-1 Security update for libpng12 2025-12-17T13:07:22Z 2025-12-17T13:07:22Z
suse-su-2025:4429-1 Security update for ImageMagick 2025-12-17T11:26:56Z 2025-12-17T11:26:56Z
suse-su-2025:4428-1 Security update for ImageMagick 2025-12-17T11:26:21Z 2025-12-17T11:26:21Z
suse-su-2025:4427-1 Security update for ImageMagick 2025-12-17T11:24:34Z 2025-12-17T11:24:34Z
suse-su-2025:4426-1 Security update for xkbcomp 2025-12-17T11:22:42Z 2025-12-17T11:22:42Z
suse-su-2025:4425-1 Security update for cups 2025-12-17T11:20:16Z 2025-12-17T11:20:16Z
suse-su-2025:4424-1 Security update for MozillaFirefox 2025-12-17T11:09:15Z 2025-12-17T11:09:15Z
ID Description Published Updated
opensuse-su-2025:15806-1 python311-Django4-4.2.27-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15805-1 python311-Django-5.2.9-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15804-1 nvidia-open-driver-G07-signed-check-590.44.01-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15803-1 krb5-1.22.1-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
opensuse-su-2025:15802-1 corepack24-24.11.1-2.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15801-1 libpng16-16-1.6.52-1.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15800-1 kdeconnect-kde-25.11.90-1.1 on GA media 2025-12-08T00:00:00Z 2025-12-08T00:00:00Z
opensuse-su-2025:15799-1 libwireshark19-4.6.2-1.1 on GA media 2025-12-05T00:00:00Z 2025-12-05T00:00:00Z
opensuse-su-2025:15798-1 rhino-1.7.15.1-1.1 on GA media 2025-12-05T00:00:00Z 2025-12-05T00:00:00Z
opensuse-su-2025:20143-1 Security update for git-bug 2025-12-04T13:08:26Z 2025-12-04T13:08:26Z
opensuse-su-2025:20138-1 Security update for act 2025-12-04T12:02:10Z 2025-12-04T12:02:10Z
opensuse-su-2025:15797-1 libpng12-0-1.2.59-4.1 on GA media 2025-12-04T00:00:00Z 2025-12-04T00:00:00Z
opensuse-su-2025:15796-1 go1.24-1.24.11-1.1 on GA media 2025-12-04T00:00:00Z 2025-12-04T00:00:00Z
opensuse-su-2025:20135-1 Security update for mozjs128 2025-12-03T20:41:04Z 2025-12-03T20:41:04Z
opensuse-su-2025:15795-1 go1.25-1.25.5-1.1 on GA media 2025-12-03T00:00:00Z 2025-12-03T00:00:00Z
opensuse-su-2025:15794-1 chromedriver-143.0.7499.40-2.1 on GA media 2025-12-03T00:00:00Z 2025-12-03T00:00:00Z
opensuse-su-2025:20133-1 Security update for python-cbor2 2025-12-02T13:51:41Z 2025-12-02T13:51:41Z
opensuse-su-2025:20132-1 Security update for strongswan 2025-12-02T13:11:59Z 2025-12-02T13:11:59Z
opensuse-su-2025:15793-1 gegl-0.4.64-3.1 on GA media 2025-12-02T00:00:00Z 2025-12-02T00:00:00Z
opensuse-su-2025:15792-1 python39-3.9.24-2.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15791-1 python315-3.15.0~a1-2.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15790-1 python-mistralclient-doc-6.1.0-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15789-1 libecpg6-18.1-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:15788-1 lightdm-kde-greeter-6.0.5-1.1 on GA media 2025-12-01T00:00:00Z 2025-12-01T00:00:00Z
opensuse-su-2025:20125-1 Security update for java-17-openjdk 2025-11-28T10:27:02Z 2025-11-28T10:27:02Z
opensuse-su-2025:20123-1 Security update for java-21-openjdk 2025-11-28T09:35:08Z 2025-11-28T09:35:08Z
opensuse-su-2025:20122-1 Security update for openssh 2025-11-28T07:46:24Z 2025-11-28T07:46:24Z
opensuse-su-2025:15787-1 python311-salt-3006.0-52.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
opensuse-su-2025:15786-1 postgresql17-17.7-1.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
opensuse-su-2025:15785-1 postgresql16-16.11-1.1 on GA media 2025-11-28T00:00:00Z 2025-11-28T00:00:00Z
ID Description Published Updated
cnvd-2025-31546 IBM Aspera Orchestrator未验证的密码更改漏洞 2025-12-18 2025-12-30
cnvd-2025-31557 Online Nurse Hiring System view-request.php文件SQL注入漏洞 2025-05-07 2025-12-29
cnvd-2025-31482 DELL Wyse ThinOS输入验证错误漏洞 2021-04-21 2025-12-29
cnvd-2025-31481 DELL Wyse ThinOS信息泄露漏洞(CNVD-2025-31481) 2023-07-21 2025-12-29
cnvd-2025-31480 DELL Wyse ThinOS信息泄露漏洞(CNVD-2025-31480) 2023-07-27 2025-12-29
cnvd-2025-31479 DELL Wyse ThinOS信息泄露漏洞 2023-07-27 2025-12-29
cnvd-2025-31471 Google Android竞争条件漏洞 2025-12-10 2025-12-29
cnvd-2025-31470 Google Android不安全默认设置漏洞 2025-12-10 2025-12-29
cnvd-2025-31469 Google Android前置条件检查失败漏洞 2025-12-10 2025-12-29
cnvd-2025-31468 Google Android不安全默认值漏洞 2025-12-10 2025-12-29
cnvd-2025-31467 Google Android逻辑错误漏洞(CNVD-2025-3146717) 2025-12-10 2025-12-29
cnvd-2025-31466 Google Android逻辑错误漏洞(CNVD-2025-3146618) 2025-12-10 2025-12-29
cnvd-2025-31465 Google Android缺少权限检查漏洞 2025-12-10 2025-12-29
cnvd-2025-31464 Google Android权限混淆漏洞 2025-12-10 2025-12-29
cnvd-2025-31463 Google Android逻辑错误漏洞 2025-12-10 2025-12-29
cnvd-2025-31462 Google Android权限绕过漏洞 2025-12-10 2025-12-29
cnvd-2025-31461 Google Android输入验证不当漏洞 2025-12-10 2025-12-29
cnvd-2025-31478 Dell Secure Connect Gateway身份验证不当漏洞 2024-03-05 2025-12-26
cnvd-2025-31477 Dell Secure Connect Gateway访问控制错误漏洞(CNVD-2025-31477) 2024-06-18 2025-12-26
cnvd-2025-31476 Dell Secure Connect Gateway访问控制错误漏洞(CNVD-2025-31476) 2024-06-18 2025-12-26
cnvd-2025-31475 Dell Secure Connect Gateway访问控制错误漏洞 2024-06-18 2025-12-26
cnvd-2025-31474 Dell Secure Connect Gateway访问控制错误漏洞(CNVD-2025-31474) 2024-06-18 2025-12-26
cnvd-2025-31473 Dell Secure Connect Gateway访问控制错误漏洞(CNVD-2025-31473) 2024-06-18 2025-12-26
cnvd-2025-31472 Dell Secure Connect Gateway SQL注入漏洞 2024-06-18 2025-12-26
cnvd-2025-31405 ERPNext inventory_dimensions_dict参数SQL注入漏洞 2025-10-09 2025-12-26
cnvd-2025-31404 ERPNext跨站请求伪造漏洞 2025-05-14 2025-12-26
cnvd-2025-31403 ERPNEXT group_by参数SQL注入漏洞 2025-10-15 2025-12-26
cnvd-2025-31402 ERPNext get_rfq_containing_supplier函数SQL注入漏洞 2025-10-15 2025-12-26
cnvd-2025-31401 ERPNext filters.disabled参数SQL注入漏洞 2025-10-15 2025-12-26
cnvd-2025-31400 ERPNext import_coa函数SQL注入漏洞 2025-10-15 2025-12-26
ID Description Published Updated
certfr-2024-avi-1026 Multiples vulnérabilités dans les produits Synology 2024-11-28T00:00:00.000000 2025-12-08T00:00:00.000000
certfr-2025-avi-1075 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1074 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1073 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1072 Multiples vulnérabilités dans les produits IBM 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1071 Multiples vulnérabilités dans Apache HTTP Server 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1070 Multiples vulnérabilités dans Microsoft CBL Mariner 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1069 Multiples vulnérabilités dans Microsoft Edge 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1068 Vulnérabilité dans Python 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1067 Vulnérabilité dans Apache Struts 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1066 Multiples vulnérabilités dans les produits Nextcloud 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1065 Multiples vulnérabilités dans NetApp ONTAP 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1064 Multiples vulnérabilités dans les produits Microsoft 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1063 Multiples vulnérabilités dans les produits Splunk 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1062 Multiples vulnérabilités dans Wireshark 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1061 Vulnérabilité dans PostgreSQL PgBouncer 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2024-avi-1090 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2024-12-18T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1060 Multiples vulnérabilités dans Python 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1059 Multiples vulnérabilités dans Google Pixel 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1058 Multiples vulnérabilités dans Google Chrome 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1057 Multiples vulnérabilités dans les produits VMware 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1056 Multiples vulnérabilités dans Google Android 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1055 Multiples vulnérabilités dans Zabbix 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1054 Multiples vulnérabilités dans les produits VMware 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1053 Vulnérabilité dans Stormshield Network VPN Client 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1052 Vulnérabilité dans Mattermost Server 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-0936 Multiples vulnérabilités dans Mattermost Server 2025-10-29T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1051 Multiples vulnérabilités dans les produits IBM 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1050 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
certfr-2025-avi-1049 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-28T00:00:00.000000 2025-11-28T00:00:00.000000
ID Description Published Updated
certfr-2020-ale-015 Vulnérabilité dans F5 BIG-IP 2020-07-05T00:00:00.000000 2020-09-15T00:00:00.000000
certfr-2020-ale-014 Vulnérabilité dans Palo Alto Networks PAN-OS 2020-07-03T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-012 Multiples vulnérabilités dans SaltStack 2020-05-04T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-008 Vulnérabilité dans l'implémentation du protocole SMB par Microsoft 2020-03-11T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-002 Vulnérabilité dans les produits Citrix ADC et Citrix Gateway 2020-01-09T00:00:00.000000 2020-07-31T00:00:00.000000
certfr-2020-ale-013 Multiples vulnérabilités dans Microsoft Windows 2020-07-01T00:00:00.000000 2020-07-05T00:00:00.000000
certfr-2020-ale-011 Multiples vulnérabilités dans les produits Microsoft qui utilisent la bibliothèque Autodesk FBX 2020-04-22T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-009 Multiples vulnérabilités dans Microsoft Windows 2020-03-24T00:00:00.000000 2020-06-23T00:00:00.000000
certfr-2020-ale-010 Multiples vulnérabilités dans Mozilla Firefox 2020-04-06T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-007 Vulnérabilité dans Microsoft Exchange Server 2020-02-27T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-001 Multiples vulnérabilités dans les produits de Pulse Secure 2020-01-09T00:00:00.000000 2020-05-05T00:00:00.000000
certfr-2020-ale-006 Vulnérabilité dans Microsoft Internet Explorer 2020-01-20T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-005 Multiples vulnérabilités dans le serveur de passerelle RDP de Windows 2020-01-14T00:00:00.000000 2020-02-19T00:00:00.000000
certfr-2020-ale-003 Vulnérabilité dans les produits Mozilla 2020-01-09T00:00:00.000000 2020-01-20T00:00:00.000000
certfr-2020-ale-004 Vulnérabilité dans Microsoft Windows 2020-01-14T00:00:00.000000 2020-01-17T00:00:00.000000
certfr-2019-ale-015 Multiples vulnérabilités dans Google Chrome 2019-11-04T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2019-ale-014 Vulnérabilité dans PHP 2019-10-29T00:00:00.000000 2020-01-08T00:00:00.000000
certfr-2019-ale-013 Vulnérabilité dans Microsoft Internet Explorer 2019-09-24T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-012 Multiples vulnérabilités dans Microsoft Remote Desktop Services 2019-08-14T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-006 Vulnérabilité dans Microsoft Remote Desktop Services 2019-05-22T00:00:00.000000 2019-10-25T00:00:00.000000
certfr-2019-ale-011 Vulnérabilité dans Oracle WebLogic 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-010 Vulnérabilité dans Mozilla Firefox 2019-06-20T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-009 Vulnérabilité dans Exim 2019-06-11T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-008 Vulnérabilité dans Microsoft SharePoint Server 2019-05-29T00:00:00.000000 2019-07-23T00:00:00.000000
certfr-2019-ale-007 Vulnérabilité dans le serveur DHCP de Windows 2019-05-15T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-005 Vulnérabilité dans Oracle WebLogic 2019-04-26T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-003 Campagnes de rançongiciels 2019-01-31T00:00:00.000000 2019-06-20T00:00:00.000000
certfr-2019-ale-004 Multiples vulnérabilités dans Microsoft Edge et Internet Explorer 2019-04-01T00:00:00.000000 2019-04-17T00:00:00.000000
certfr-2019-ale-002 Vulnérabilités affectant l'écosystème Microsoft Exchange et Active Directory 2019-01-30T00:00:00.000000 2019-03-06T00:00:00.000000
certfr-2019-ale-001 Vulnérabilité dans le gestionnaire de paquets APT 2019-01-22T00:00:00.000000 2019-02-27T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated