Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-64155 |
9.4 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSIEM |
2026-01-13T16:32:28.665Z | 2026-01-20T15:53:24.312Z |
| CVE-2025-25176 |
9.1 (3.1)
|
GPU DDK - GPU Register value contents leaked from secu… |
Imagination Technologies |
Graphics DDK |
2026-01-13T16:27:40.857Z | 2026-01-14T14:38:22.165Z |
| CVE-2025-46684 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery, |
2026-01-13T16:19:33.132Z | 2026-01-13T16:45:41.887Z |
| CVE-2026-0404 |
4.8 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBRE960 |
2026-01-13T16:01:14.944Z | 2026-01-14T04:57:21.815Z |
| CVE-2026-0408 |
6.1 (4.0)
|
Path traversal vulnerability in Netgear WiFi Range Extenders |
NETGEAR |
EX5000 |
2026-01-13T16:01:11.201Z | 2026-01-14T04:57:22.802Z |
| CVE-2026-0407 |
6.1 (4.0)
|
Authentication bypass in NETGEAR WiFi Range Extenders … |
NETGEAR |
EX5000 |
2026-01-13T16:01:04.157Z | 2026-01-14T04:57:23.822Z |
| CVE-2026-0406 |
6.1 (4.0)
|
Insufficient input validation in NETGEAR Nighthawk rou… |
NETGEAR |
XR1000v2 |
2026-01-13T16:00:59.458Z | 2026-01-14T04:57:20.807Z |
| CVE-2026-0405 |
6.1 (4.0)
|
Authentication Bypass in NETGEAR Orbi Devices |
NETGEAR |
RBE970 |
2026-01-13T16:00:48.296Z | 2026-01-14T04:57:25.799Z |
| CVE-2026-0403 |
1.1 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBR750 |
2026-01-13T16:00:25.831Z | 2026-01-14T04:57:19.762Z |
| CVE-2025-12548 |
9 (3.1)
|
Github.com/che-incubator/che-code: eclipse che — unaut… |
Red Hat |
Red Hat OpenShift Dev Spaces (RHOSDS) 3.22 |
2026-01-13T15:35:01.329Z | 2026-01-21T22:19:04.636Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-19T12:19:59.609Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-19T12:19:58.253Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-19T12:19:56.896Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-19T12:19:55.502Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-19T12:19:54.095Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-19T12:19:52.704Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-19T12:19:51.272Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-19T12:19:49.873Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-19T12:19:48.500Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-19T12:19:47.115Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-19T12:19:45.717Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-19T12:19:44.188Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20921 |
7.5 (3.1)
|
Windows SMB Server Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:39.351Z | 2026-01-20T23:03:48.315Z |
| CVE-2026-20920 |
7.8 (3.1)
|
Win32k Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:38.801Z | 2026-01-20T23:03:47.672Z |
| CVE-2026-20919 |
7.5 (3.1)
|
Windows SMB Server Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:38.196Z | 2026-01-20T23:03:47.101Z |
| CVE-2026-20918 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:37.569Z | 2026-01-20T23:03:46.523Z |
| CVE-2026-20877 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:36.906Z | 2026-01-20T23:03:45.955Z |
| CVE-2026-20876 |
6.7 (3.1)
|
Windows Virtualization-Based Security (VBS) Enclave El… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:36.349Z | 2026-01-20T23:03:45.470Z |
| CVE-2026-20875 |
7.5 (3.1)
|
Windows Local Security Authority Subsystem Service (LS… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:35.731Z | 2026-01-20T23:03:44.933Z |
| CVE-2026-20874 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:57:02.246Z | 2026-01-20T23:04:12.318Z |
| CVE-2026-20873 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:57:01.485Z | 2026-01-20T23:04:11.685Z |
| CVE-2026-20872 |
6.5 (3.1)
|
NTLM Hash Disclosure Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:57:00.955Z | 2026-01-20T23:04:11.126Z |
| CVE-2026-20871 |
7.8 (3.1)
|
Desktop Windows Manager Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:57:00.236Z | 2026-01-20T23:04:10.414Z |
| CVE-2026-20870 |
7.8 (3.1)
|
Windows Win32 Kernel Subsystem Elevation of Privilege … |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:59.544Z | 2026-01-20T23:04:09.926Z |
| CVE-2026-20869 |
7 (3.1)
|
Windows Local Session Manager (LSM) Elevation of Privi… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:35.066Z | 2026-01-20T23:03:44.304Z |
| CVE-2026-20868 |
8.8 (3.1)
|
Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:58.903Z | 2026-01-20T23:04:09.396Z |
| CVE-2026-20867 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:58.268Z | 2026-01-20T23:04:08.747Z |
| CVE-2026-20866 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:57.777Z | 2026-01-20T23:04:08.224Z |
| CVE-2026-20865 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:34.430Z | 2026-01-20T23:03:43.673Z |
| CVE-2026-20864 |
7.8 (3.1)
|
Windows Connected Devices Platform Service Elevation o… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:33.702Z | 2026-01-20T23:03:43.183Z |
| CVE-2026-20863 |
7 (3.1)
|
Win32k Elevation of Privilege Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:57.213Z | 2026-01-20T23:04:07.682Z |
| CVE-2026-20862 |
5.5 (3.1)
|
Windows Management Services Information Disclosure Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:56.573Z | 2026-01-20T23:04:07.213Z |
| CVE-2026-20861 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:55.982Z | 2026-01-20T23:04:06.536Z |
| CVE-2026-20860 |
7.8 (3.1)
|
Windows Ancillary Function Driver for WinSock Elevatio… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:33.121Z | 2026-01-20T23:03:42.620Z |
| CVE-2026-20859 |
7.8 (3.1)
|
Windows Kernel-Mode Driver Elevation of Privilege Vuln… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:32.574Z | 2026-01-20T23:03:42.060Z |
| CVE-2026-20858 |
7.8 (3.1)
|
Windows Management Services Elevation of Privilege Vul… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:31.998Z | 2026-01-20T23:03:41.517Z |
| CVE-2026-20857 |
7.8 (3.1)
|
Windows Cloud Files Mini Filter Driver Elevation of Pr… |
Microsoft |
Windows 11 Version 25H2 |
2026-01-13T17:56:31.296Z | 2026-01-20T23:03:40.943Z |
| CVE-2026-20856 |
8.1 (3.1)
|
Windows Server Update Service (WSUS) Remote Code Execu… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:30.668Z | 2026-01-20T23:03:40.370Z |
| CVE-2026-20854 |
7.5 (3.1)
|
Windows Local Security Authority Subsystem Service (LS… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:54.915Z | 2026-01-20T23:04:05.332Z |
| CVE-2026-20853 |
7.4 (3.1)
|
Windows WalletService Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:54.332Z | 2026-01-20T23:04:04.859Z |
| CVE-2026-20852 |
7.7 (3.1)
|
Windows Hello Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:29.965Z | 2026-01-20T23:03:39.761Z |
| CVE-2026-20851 |
6.2 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:29.398Z | 2026-01-20T23:03:39.209Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7xjf-vxwf-j6g3 |
|
In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T18:31:06Z | 2026-01-13T18:31:06Z |
| ghsa-68q4-f7q5-5mv5 |
|
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: revert use o… | 2026-01-13T18:31:06Z | 2026-01-19T15:30:36Z |
| ghsa-3772-x29g-83r5 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/ttm: Avoid NULL pointer de… | 2026-01-13T18:31:06Z | 2026-01-19T15:30:36Z |
| ghsa-34rx-7455-xg2h |
|
In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T18:31:06Z | 2026-01-19T15:30:36Z |
| ghsa-xf5r-2w26-px54 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wanSpeed2 parameter of… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-wq7w-gfpq-89g4 |
|
In the Linux kernel, the following vulnerability has been resolved: ntfs: set dummy blocksize to r… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-w787-fq27-wmmf |
|
In the Linux kernel, the following vulnerability has been resolved: net: hns3: using the num_tqps … | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-v4p5-6x9m-jprj |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential d… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-q2h7-93p4-2gqf |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Limit num_syncs to … | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-p885-9jgr-449p |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 is vulnerable to SQL Injection in check_availablity.php. | 2026-01-13T18:31:05Z | 2026-01-14T15:32:58Z |
| ghsa-p797-qv57-j9x8 |
|
In the Linux kernel, the following vulnerability has been resolved: ublk: clean up user copy refer… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-mh76-3pc6-49g3 |
|
In the Linux kernel, the following vulnerability has been resolved: powerpc/64s/slb: Fix SLB multi… | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-m4cc-c4jq-h2wr |
|
In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Always remove … | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-m2f3-4p6h-4879 |
|
In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: fix use-after-… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-jfc3-67xr-5f4c |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the wanMTU2 parameter of t… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-fxqx-whf7-7m2w |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the serviceName2 parameter… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-fw5x-pj29-22m6 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the cloneType2 parameter o… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-fh34-wp9w-rw28 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: lkkbd - disable pending… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-cvp7-5q98-pf48 |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: invalidate dentry cache … | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-99w3-wm8p-h383 |
9.1 (3.1)
|
phpgurukul News Portal Project V4.1 has an Arbitrary File Deletion Vulnerability in remove_file.php… | 2026-01-13T18:31:05Z | 2026-01-14T15:32:58Z |
| ghsa-98h8-m6w9-qr4x |
|
In the Linux kernel, the following vulnerability has been resolved: functionfs: fix the open/remov… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-7vx5-3h3f-34xj |
9.8 (3.1)
|
phpgurukul News Portal Project V4.1 has File Upload Vulnerability via upload.php, which enables the… | 2026-01-13T18:31:05Z | 2026-01-14T15:32:58Z |
| ghsa-72w6-32c7-vf7p |
|
In the Linux kernel, the following vulnerability has been resolved: ublk: fix deadlock when readin… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-68r3-334c-qmr3 |
|
In the Linux kernel, the following vulnerability has been resolved: svcrdma: bound check rq_pages … | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-5w2m-pcx5-5834 |
|
In the Linux kernel, the following vulnerability has been resolved: Input: alps - fix use-after-fr… | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-47gg-3c7m-5r3v |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the mac2 parameter of the … | 2026-01-13T18:31:05Z | 2026-01-13T21:31:43Z |
| ghsa-2j2j-fmxq-39xm |
|
In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-23jw-wj29-xjcv |
7.5 (3.1)
|
Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the security_5g parameter of t… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-22c9-2rqw-7g84 |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: aic94xx: fix use-after-f… | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-x84x-5w8g-xr7g |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating ze… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-530 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.232371Z |
| pysec-2021-529 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.076380Z |
| pysec-2021-528 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.930299Z |
| pysec-2021-527 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.781489Z |
| pysec-2021-526 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.584252Z |
| pysec-2021-525 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.435866Z |
| pysec-2021-524 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.287349Z |
| pysec-2021-523 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.107477Z |
| pysec-2021-522 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.958093Z |
| pysec-2021-521 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.775345Z |
| pysec-2021-520 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.625576Z |
| pysec-2021-519 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.477070Z |
| pysec-2021-518 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.326959Z |
| pysec-2021-517 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.180094Z |
| pysec-2021-516 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.029977Z |
| pysec-2021-515 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.873016Z |
| pysec-2021-514 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.717383Z |
| pysec-2021-513 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.553875Z |
| pysec-2021-512 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.381620Z |
| pysec-2021-511 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.228145Z |
| pysec-2021-510 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.077512Z |
| pysec-2021-509 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.926686Z |
| pysec-2021-508 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.778346Z |
| pysec-2021-507 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.622531Z |
| pysec-2021-506 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.459344Z |
| pysec-2021-505 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.310052Z |
| pysec-2021-504 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.161027Z |
| pysec-2021-503 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.002066Z |
| pysec-2021-502 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.849798Z |
| pysec-2021-501 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.700321Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191382 | Malicious code in @voiceflow/verror (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191381 | Malicious code in @voiceflow/utils-designer (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191380 | Malicious code in @voiceflow/tsconfig-paths (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191379 | Malicious code in @voiceflow/tsconfig (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191378 | Malicious code in @voiceflow/test-common (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191377 | Malicious code in @voiceflow/stylelint-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191376 | Malicious code in @voiceflow/storybook-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191375 | Malicious code in @voiceflow/stitches-react (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191374 | Malicious code in @voiceflow/slate-serializer (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191373 | Malicious code in @voiceflow/serverless-plugin-typescript (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191372 | Malicious code in @voiceflow/semantic-release-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191371 | Malicious code in @voiceflow/secrets-provider (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191370 | Malicious code in @voiceflow/sdk-runtime (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191369 | Malicious code in @voiceflow/runtime-client-js (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191368 | Malicious code in @voiceflow/runtime (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191367 | Malicious code in @voiceflow/react-chat (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191366 | Malicious code in @voiceflow/prettier-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191365 | Malicious code in @voiceflow/pino-pretty (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191364 | Malicious code in @voiceflow/pino (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191363 | Malicious code in @voiceflow/openai (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191362 | Malicious code in @voiceflow/npm-package-json-lint-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191361 | Malicious code in @voiceflow/nestjs-timeout (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191360 | Malicious code in @voiceflow/nestjs-redis (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191359 | Malicious code in @voiceflow/nestjs-rate-limit (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191358 | Malicious code in @voiceflow/nestjs-mongodb (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191357 | Malicious code in @voiceflow/nestjs-common (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191356 | Malicious code in @voiceflow/natural-language-commander (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191355 | Malicious code in @voiceflow/metrics (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191354 | Malicious code in @voiceflow/logger (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191353 | Malicious code in @voiceflow/husky-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1145 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-05-26T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1144 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-25T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1143 | Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service | 2025-05-25T22:00:00.000+00:00 | 2025-07-31T22:00:00.000+00:00 |
| wid-sec-w-2025-1142 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen, Manipulation von Dateien, und Denial of Service. | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1141 | Red Hat Enterprise Linux (Kernel): Schwachstelle unspezifizierten Angriff | 2025-05-25T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1140 | Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen | 2025-05-25T22:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-1139 | IBM SPSS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1138 | Microsoft Windows Server 2025: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-25T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1137 | Bitwarden: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1136 | Tenable Security Nessus Network Monitor: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-22T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1135 | Asterisk: Mehrere Schwachstellen | 2025-05-22T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1134 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1133 | Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1132 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-12-11T23:00:00.000+00:00 |
| wid-sec-w-2025-1131 | Zoho ManageEngine ServiceDesk Plus: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1130 | Microsoft Edge: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-22T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1129 | Cisco WebEx: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1128 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1127 | Cisco Unified Intelligence Center und Cisco Unified Contact Center Express (UCCX): Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1126 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-21T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1125 | GStreamer: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1124 | Mozilla Firefox: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1123 | Cisco Unified Contact Center Enterprise: Schwachstelle ermöglicht Manipulation von Daten | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1122 | xwiki: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1121 | Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1120 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1119 | Drupal Produkte: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1118 | OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1117 | GitLab: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1116 | Cisco Unified Communications Produkte: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14178 | Red Hat Security Advisory: tomcat9 security update | 2025-08-20T15:33:55+00:00 | 2026-01-21T22:58:58+00:00 |
| rhsa-2025:14142 | Red Hat Security Advisory: libarchive security update | 2025-08-20T09:27:05+00:00 | 2026-01-22T04:54:36+00:00 |
| rhsa-2025:14140 | Red Hat Security Advisory: libvpx security update | 2025-08-20T09:05:39+00:00 | 2025-11-21T19:23:33+00:00 |
| rhsa-2025:14141 | Red Hat Security Advisory: libarchive security update | 2025-08-20T09:04:49+00:00 | 2026-01-22T04:54:36+00:00 |
| rhsa-2025:14138 | Red Hat Security Advisory: libvpx security update | 2025-08-20T08:59:29+00:00 | 2025-11-21T19:23:32+00:00 |
| rhsa-2025:14139 | Red Hat Security Advisory: libvpx security update | 2025-08-20T08:42:14+00:00 | 2025-11-21T19:23:32+00:00 |
| rhsa-2025:14137 | Red Hat Security Advisory: libarchive security update | 2025-08-20T08:29:24+00:00 | 2026-01-22T04:54:35+00:00 |
| rhsa-2025:14135 | Red Hat Security Advisory: libarchive security update | 2025-08-20T08:16:44+00:00 | 2026-01-22T04:54:35+00:00 |
| rhsa-2025:14136 | Red Hat Security Advisory: kernel security update | 2025-08-20T08:10:29+00:00 | 2025-12-23T16:58:57+00:00 |
| rhsa-2025:13933 | Red Hat Security Advisory: OpenShift Container Platform 4.19.9 bug fix and security update | 2025-08-20T07:12:19+00:00 | 2026-01-21T22:58:41+00:00 |
| rhsa-2025:14130 | Red Hat Security Advisory: libarchive security update | 2025-08-20T06:37:09+00:00 | 2026-01-22T04:54:35+00:00 |
| rhsa-2025:14127 | Red Hat Security Advisory: pki-deps:10.6 security update | 2025-08-20T04:16:28+00:00 | 2026-01-21T22:58:52+00:00 |
| rhsa-2025:14126 | Red Hat Security Advisory: pki-deps:10.6 security update | 2025-08-20T02:02:58+00:00 | 2026-01-21T22:58:52+00:00 |
| rhsa-2025:14118 | Red Hat Security Advisory: pki-deps:10.6 security update | 2025-08-20T00:25:33+00:00 | 2026-01-21T22:58:51+00:00 |
| rhsa-2025:14117 | Red Hat Security Advisory: pki-deps:10.6 security update | 2025-08-20T00:22:33+00:00 | 2026-01-21T22:58:51+00:00 |
| rhsa-2025:14116 | Red Hat Security Advisory: pki-deps:10.6 security update | 2025-08-20T00:18:41+00:00 | 2026-01-21T22:58:51+00:00 |
| rhsa-2025:13848 | Red Hat Security Advisory: OpenShift Container Platform 4.19.9 bug fix and security update | 2025-08-19T18:53:28+00:00 | 2026-01-22T16:48:35+00:00 |
| rhsa-2025:13849 | Red Hat Security Advisory: OpenShift Container Platform 4.19.9 security and extras update | 2025-08-19T18:04:34+00:00 | 2026-01-22T02:58:50+00:00 |
| rhsa-2025:14101 | Red Hat Security Advisory: mingw-sqlite security update | 2025-08-19T15:29:57+00:00 | 2026-01-22T16:46:56+00:00 |
| rhsa-2025:14008 | Red Hat Security Advisory: Red Hat build of Quarkus 3.20.2.SP1 security update | 2025-08-19T13:50:46+00:00 | 2026-01-21T22:58:44+00:00 |
| rhsa-2025:14004 | Red Hat Security Advisory: Red Hat build of Quarkus 3.15.6.SP1 security update | 2025-08-19T13:50:26+00:00 | 2026-01-21T22:58:43+00:00 |
| rhsa-2025:14093 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-08-19T13:27:32+00:00 | 2025-11-21T19:23:25+00:00 |
| rhsa-2025:14094 | Red Hat Security Advisory: kernel-rt security update | 2025-08-19T13:19:03+00:00 | 2025-12-23T16:58:55+00:00 |
| rhsa-2025:14090 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.0 release. | 2025-08-19T11:33:06+00:00 | 2026-01-22T16:48:38+00:00 |
| rhsa-2025:14082 | Red Hat Security Advisory: kernel security update | 2025-08-19T09:59:36+00:00 | 2026-01-13T22:39:35+00:00 |
| rhsa-2025:14075 | Red Hat Security Advisory: xterm security update | 2025-08-19T09:11:56+00:00 | 2025-11-21T19:23:23+00:00 |
| rhsa-2025:14054 | Red Hat Security Advisory: kernel security update | 2025-08-19T00:21:45+00:00 | 2026-01-13T22:39:34+00:00 |
| rhsa-2025:14048 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.19 product release | 2025-08-18T21:34:48+00:00 | 2026-01-22T16:48:37+00:00 |
| rhsa-2025:13962 | Red Hat Security Advisory: kernel security update | 2025-08-18T15:01:34+00:00 | 2026-01-13T22:39:33+00:00 |
| rhsa-2025:14009 | Red Hat Security Advisory: kernel security update | 2025-08-18T14:11:49+00:00 | 2026-01-13T22:39:34+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-355-01 | mySCADA myPRO | 2021-12-21T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| icsa-25-155-02 | Hitachi Energy Relion 670 650 series and SAM600-IO Product | 2021-12-16T13:30:00.000000Z | 2025-05-27T12:30:00.000000Z |
| icsa-21-350-16 | Siemens Healthineers syngo fastView (Update A) | 2021-12-16T00:00:00.000000Z | 2022-02-10T00:00:00.000000Z |
| icsa-21-350-13 | Siemens Questa and ModelSim | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-05 | Mitsubishi Electric FA Engineering Software (Update B) | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-04 | Mitsubishi Electric GX Works2 | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-03 | Wibu-Systems CodeMeter Runtime | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-02 | Delta Electronics CNCSoft | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-01 | Xylem AquaView | 2021-12-16T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-350-20 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-19 | Siemens SiPass Integrated | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-18 | Siemens Teamcenter Active Workspace | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-17 | Siemens JT Utilities and JT Open Toolkit | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-15 | Siemens Simcenter STAR-CCM+ Viewer | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-14 | Siemens Siveillance Identity | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-12 | Siemens SIMATIC ITC | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-11 | Siemens SIMATIC eaSie PCS 7 Skill Package | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-10 | Siemens JT2Go and Teamcenter Visualization | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-09 | Siemens SINUMERIK Edge | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-08 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-07 | Siemens POWER METER SICAM Q100 | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-06 | Siemens Capital VSTAR | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-348-02 | Schneider Electric Rack PDU (Update A) | 2021-12-14T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| icsa-21-348-01 | Advantech R-SeeNet | 2021-12-14T00:00:00.000000Z | 2021-12-14T00:00:00.000000Z |
| icsma-21-343-01 | Hillrom Welch Allyn Cardio Products | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsa-21-343-02 | WECON LeviStudioU | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsa-21-343-01 | Hitachi Energy GMS600, PWC600, and Relion | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsa-21-341-02 | Hitachi Energy XMC20 and FOX61x | 2021-12-07T00:00:00.000000Z | 2021-12-07T00:00:00.000000Z |
| icsa-21-341-01 | Hitachi Energy RTU500 OpenLDAP | 2021-12-07T00:00:00.000000Z | 2021-12-07T00:00:00.000000Z |
| icsa-21-336-08 | Hitachi Energy RTU500 series | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191016-airo-unauth-access | Cisco Aironet Access Points Unauthorized Access Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-pptp-dos | Cisco Aironet Access Points Point-to-Point Tunneling Protocol Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-dos | Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-capwap-dos | Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191002-ucm-secbypass | Cisco Unified Communications Manager Security Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-23T18:01:54+00:00 |
| cisco-sa-20191002-uccx-http | Cisco Unified Contact Center Express HTTP Response Splitting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-sm-java-deserial | Cisco Security Manager Java Deserialization Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-pi-xss-12713 | Cisco Prime Infrastructure Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2020-06-08T20:15:05+00:00 |
| cisco-sa-20191002-pi-xss-12712 | Cisco Prime Infrastructure Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ise-xss | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-11-13T00:06:43+00:00 |
| cisco-sa-20191002-ic3000-icg-dos | Cisco IC3000 Industrial Compute Gateway Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fxos-cmd-inject | Cisco FXOS Software and Firepower Threat Defense Software Command Injection Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ftd-fpmc-dos | Cisco FTD, FMC, and FXOS Software Pluggable Authentication Module Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-09T14:08:32+00:00 |
| cisco-sa-20191002-ftd-container-esc | Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ftd-cmdinj | Cisco Firepower Threat Defense Software Command Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fmc-sql-inj | Cisco Firepower Management Center SQL Injection Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T23:28:50+00:00 |
| cisco-sa-20191002-fmc-rce-12689 | Cisco Firepower Management Center Remote Code Execution Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T23:28:51+00:00 |
| cisco-sa-20191002-fmc-rce | Cisco Firepower Management Center Remote Code Execution Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-25T18:57:18+00:00 |
| cisco-sa-20191002-fmc-dir-trav | Cisco Firepower Management Center Directory Traversal Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fmc-com-inj | Cisco Firepower Management Center Command Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-25T18:55:33+00:00 |
| cisco-sa-20191002-firepwr-bypass | Cisco Firepower System Software Detection Engine RTF and RAR Malware and File Policy Bypass Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fire-bypass | Cisco Firepower Management Center Software File and Malware Policy Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-esa-bypass | Cisco Email Security Appliance Filter Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2020-02-18T20:41:30+00:00 |
| cisco-sa-20191002-cucm-xxe | Cisco Unified Communications Manager XML External Expansion Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-23T17:53:28+00:00 |
| cisco-sa-20191002-cucm-xss-12716 | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cucm-xss-12715 | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cucm-csrf | Multiple Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-15T21:28:23+00:00 |
| cisco-sa-20191002-cuc-xss | Multiple Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cuc-inject | Cisco Unified Communications Manager SQL Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-xss | Cisco Adaptive Security Appliance and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-48809 | Windows Secure Kernel Mode Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48808 | Windows Kernel Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48806 | Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48805 | Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48804 | BitLocker Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48803 | Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48802 | Windows SMB Server Spoofing Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48800 | BitLocker Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48799 | Windows Update Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48003 | BitLocker Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48002 | Windows Hyper-V Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48001 | BitLocker Security Feature Bypass Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-48000 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47999 | Windows Hyper-V Denial of Service Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47998 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47996 | Windows MBT Transport Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47995 | Azure Machine Learning Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
| msrc_cve-2025-47994 | Microsoft Office Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47993 | Microsoft PC Manager Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47991 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47988 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47987 | Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47986 | Universal Print Management Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47985 | Windows Event Tracing Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47984 | Windows GDI Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47982 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47981 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47980 | Windows Imaging Component Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47978 | Windows Kerberos Denial of Service Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47976 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202401-0195 | A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affecte… | 2025-12-18T00:09:28.630000Z |
| var-200609-1142 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-18T00:04:03.536000Z |
| var-200609-1143 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-18T00:01:36.050000Z |
| var-201910-1482 | The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump… | 2025-12-18T00:00:56.711000Z |
| var-202103-0479 | There is an open race window when writing output in the following utilities in GNU binuti… | 2025-12-17T23:57:16.608000Z |
| var-201910-1494 | The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_prin… | 2025-12-17T23:49:26.638000Z |
| var-201605-0211 | The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in re… | 2025-12-17T23:38:04.913000Z |
| var-201910-0929 | lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds… | 2025-12-17T23:36:12.385000Z |
| var-201905-1057 | Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux b… | 2025-12-17T23:28:59.808000Z |
| var-202003-1583 | The first time AirPods are connected to an iPhone, they become named after the user's nam… | 2025-12-17T23:03:52.784000Z |
| var-201910-1484 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabili… | 2025-12-17T23:01:32.281000Z |
| var-200609-1634 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-12-17T22:33:17.793000Z |
| var-200609-1501 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-12-17T22:18:16.007000Z |
| var-201910-1501 | The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print(… | 2025-12-17T22:17:13.039000Z |
| var-200609-1258 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-12-17T22:13:17.661000Z |
| var-201910-1505 | The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_pref… | 2025-12-17T22:02:07.680000Z |
| var-200609-1022 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-17T21:23:26.530000Z |
| var-201910-1500 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabili… | 2025-12-17T21:17:55.507000Z |
| var-200110-0280 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-12-17T20:54:33.869000Z |
| var-201910-1491 | The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans()… | 2025-12-17T20:50:13.140000Z |
| var-200609-1703 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-12-17T20:50:10.086000Z |
| var-201201-0030 | The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not proper… | 2025-12-17T20:40:31.378000Z |
| var-202509-4014 | A vulnerability in the access control list (ACL) processing of IPv4 packets of Cisco SD-W… | 2025-11-28T23:25:30.522000Z |
| var-202511-2233 | A flaw has been found in Tenda AC21 16.03.08.16. This affects an unknown part of the file… | 2025-11-28T23:23:58.531000Z |
| var-202511-2296 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow in: /goform/SetVirtualServerCfg … | 2025-11-28T23:23:58.509000Z |
| var-202511-2359 | Shenzhen Tenda Technology Co.,Ltd. of ac21 A stack-based buffer overflow vulnerability ex… | 2025-11-28T23:23:58.454000Z |
| var-202510-0075 | A vulnerability has been found in D-Link DI-7100G C1 up to 20250928. This issue affects t… | 2025-11-28T23:14:47.874000Z |
| var-202511-2355 | Shenzhen Tenda Technology Co.,Ltd. of ac21 Firmware has a classic buffer overflow vulnera… | 2025-11-28T23:14:47.418000Z |
| var-202511-0848 | Tenda AC15 v15.03.05.18_multi) issues an authentication cookie that exposes the account p… | 2025-11-28T23:06:24.605000Z |
| var-200609-1378 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-11-28T21:42:24.645000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000061 | WN-GDN/R3 Series does not limit authentication attempts | 2016-05-12T14:34+09:00 | 2016-06-01T16:52+09:00 |
| jvndb-2016-000059 | Apache Cordova vulnerable to arbitrary plugin execution | 2016-05-11T14:16+09:00 | 2016-06-01T16:30+09:00 |
| jvndb-2016-000058 | Apache Cordova fails to restrict access permissions | 2016-05-11T14:16+09:00 | 2016-06-02T17:49+09:00 |
| jvndb-2016-000053 | EC-CUBE vulnerable to cross-site request forgery | 2016-04-26T14:24+09:00 | 2016-05-31T17:40+09:00 |
| jvndb-2016-000057 | Multiple shiro8 Co., Ltd. freearea_ addition_plugins for EC-CUBE vulnerable to cross-site scripting | 2016-04-26T14:18+09:00 | 2016-05-25T17:48+09:00 |
| jvndb-2016-000052 | EC-CUBE fails to restrict access permissions | 2016-04-26T13:56+09:00 | 2016-05-31T17:41+09:00 |
| jvndb-2016-000051 | EC-CUBE fails to restrict access permissions | 2016-04-26T13:56+09:00 | 2016-05-31T17:41+09:00 |
| jvndb-2016-000056 | kintone mobile for Android fails to verify SSL server certificates | 2016-04-25T15:36+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000055 | kintone mobile for Android information management vulnerability | 2016-04-25T15:35+09:00 | 2016-06-01T16:21+09:00 |
| jvndb-2016-000054 | Electron may insecurely load Node modules | 2016-04-22T13:49+09:00 | 2016-06-01T15:56+09:00 |
| jvndb-2016-000050 | Photopt App fails to verify SSL server certificates | 2016-04-19T13:44+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000049 | Tokyo Star bank App fails to verify SSL server certificates | 2016-04-13T14:30+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000048 | EC-CUBE plugin "Social-button Plugin Premium" and "Social-button Plugin" vulnerable to cross-site scripting | 2016-04-08T12:31+09:00 | 2016-05-06T16:13+09:00 |
| jvndb-2016-000045 | baserCMS plugin "Casebook Plugin" vulnerable to cross-site request forgery | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000044 | baserCMS plugin "Casebook Plugin" vulnerable to cross-site scripting | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000043 | baserCMS plugin "Menubook Plugin" vulnerable to cross-site request forgery | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000042 | baserCMS plugin "Menubook Plugin" vulnerable to cross-site scripting | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000041 | baserCMS plugin "Recruit Plugin" vulnerable to cross-site request forgery | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000040 | baserCMS plugin "Recruit Plugin" vulnerable to cross-site scripting | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000039 | AQUOS Photo Player HN-PP150 vulnerable to cross-site request forgery | 2016-04-04T15:30+09:00 | 2016-04-07T12:05+09:00 |
| jvndb-2016-000038 | ActiveX control for EVA Animator vulnerable to buffer overflow | 2016-04-04T15:30+09:00 | 2016-04-20T09:38+09:00 |
| jvndb-2016-000037 | WisePoint contains issue in preventing clickjacking attacks | 2016-04-04T15:30+09:00 | 2016-04-07T12:05+09:00 |
| jvndb-2016-000036 | Aterm WG300HP vulnerable to cross-site request forgery | 2016-03-30T14:49+09:00 | 2016-04-18T15:41+09:00 |
| jvndb-2016-000035 | Aterm WF800HP vulnerable to cross-site request forgery | 2016-03-30T14:49+09:00 | 2016-04-18T15:42+09:00 |
| jvndb-2016-000034 | WordPress plugin "WP Favorite Posts" vulnerable to cross-site scripting | 2016-03-24T12:28+09:00 | 2016-03-29T15:40+09:00 |
| jvndb-2016-001559 | Information Disclosure Vulnerability in Hitachi Compute Systems Manager | 2016-03-07T17:00+09:00 | 2016-03-31T17:50+09:00 |
| jvndb-2016-000032 | Multiple Corega wireless LAN routers vulnerable to cross-site request forgery | 2016-03-02T14:52+09:00 | 2016-03-16T13:46+09:00 |
| jvndb-2016-001472 | Remote File Inclusion Vulnerability in Hitachi Command Suite | 2016-02-25T16:09+09:00 | 2016-09-14T18:18+09:00 |
| jvndb-2016-000031 | Log-Chat vulnerable to cross-site scripting | 2016-02-22T14:56+09:00 | 2016-02-25T15:10+09:00 |
| jvndb-2016-000029 | LINE for Windows and LINE for Mac OS vulnerable to denial-of-service (DoS) | 2016-02-19T14:43+09:00 | 2016-03-10T17:39+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02456-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-07-21T21:18:35Z | 2025-07-21T21:18:35Z |
| suse-su-2025:02455-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP4) | 2025-07-21T19:33:42Z | 2025-07-21T19:33:42Z |
| suse-su-2025:01783-2 | Security update for postgresql17 | 2025-07-21T19:31:41Z | 2025-07-21T19:31:41Z |
| suse-su-2025:02454-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-07-21T19:03:58Z | 2025-07-21T19:03:58Z |
| suse-su-2025:02451-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-07-21T17:33:48Z | 2025-07-21T17:33:48Z |
| suse-su-2025:02449-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-07-21T15:33:47Z | 2025-07-21T15:33:47Z |
| suse-su-2025:02448-1 | Security update for python-oslo.utils | 2025-07-21T14:46:13Z | 2025-07-21T14:46:13Z |
| suse-su-2025:02447-1 | Security update for libgcrypt | 2025-07-21T14:45:26Z | 2025-07-21T14:45:26Z |
| suse-su-2025:02446-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-07-21T14:33:46Z | 2025-07-21T14:33:46Z |
| suse-su-2025:02445-1 | Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) | 2025-07-21T14:04:05Z | 2025-07-21T14:04:05Z |
| suse-su-2025:02444-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-07-21T13:04:21Z | 2025-07-21T13:04:21Z |
| suse-su-2025:02442-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-07-21T12:34:23Z | 2025-07-21T12:34:23Z |
| suse-su-2025:02439-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-07-21T12:34:00Z | 2025-07-21T12:34:00Z |
| suse-su-2025:02438-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-07-21T12:33:57Z | 2025-07-21T12:33:57Z |
| suse-su-2025:02437-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-07-21T12:33:50Z | 2025-07-21T12:33:50Z |
| suse-su-2025:02436-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-07-21T12:33:43Z | 2025-07-21T12:33:43Z |
| suse-su-2025:02440-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-07-21T12:04:43Z | 2025-07-21T12:04:43Z |
| suse-su-2025:02434-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-07-21T12:04:26Z | 2025-07-21T12:04:26Z |
| suse-su-2025:02433-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-07-21T11:33:36Z | 2025-07-21T11:33:36Z |
| suse-su-2025:02432-1 | Security update for iputils | 2025-07-21T11:23:54Z | 2025-07-21T11:23:54Z |
| suse-su-2025:02431-1 | Security update for iputils | 2025-07-21T11:23:49Z | 2025-07-21T11:23:49Z |
| suse-su-2025:02430-1 | Security update for iputils | 2025-07-21T11:23:21Z | 2025-07-21T11:23:21Z |
| suse-su-2025:02429-1 | Security update for rmt-server | 2025-07-21T11:04:10Z | 2025-07-21T11:04:10Z |
| suse-su-2025:20502-1 | Security update for iputils | 2025-07-21T10:04:01Z | 2025-07-21T10:04:01Z |
| suse-su-2025:02428-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-07-21T09:04:15Z | 2025-07-21T09:04:15Z |
| suse-su-2025:02427-1 | Security update for python3 | 2025-07-21T08:54:02Z | 2025-07-21T08:54:02Z |
| suse-su-2025:02422-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) | 2025-07-21T08:33:35Z | 2025-07-21T08:33:35Z |
| suse-su-2025:02421-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-07-21T08:05:09Z | 2025-07-21T08:05:09Z |
| suse-su-2025:02420-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-07-21T08:04:57Z | 2025-07-21T08:04:57Z |
| suse-su-2025:02419-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-07-21T08:04:52Z | 2025-07-21T08:04:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14323-1 | go1.22-1.22.7-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14322-1 | expat-2.6.3-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14321-1 | docker-26.1.5_ce-2.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14320-1 | containerd-1.7.21-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14319-1 | aardvark-dns-1.12.2-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:0278-1 | Security update for chromium | 2024-09-05T10:49:38Z | 2024-09-05T10:49:38Z |
| opensuse-su-2024:14318-1 | python310-Django-5.1.1-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14317-1 | libopenssl-3-devel-3.1.4-13.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14316-1 | nqptp-1.2.4-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14315-1 | libvirt-10.7.0-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14314-1 | klp-build-0~20240902.c95cc9e-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14313-1 | chromedriver-128.0.6613.119-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14312-1 | runc-1.2.0~rc3-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14311-1 | python310-numpy1-1.26.4-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14310-1 | python310-Django4-4.2.16-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14309-1 | libpcap-devel-1.10.5-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14308-1 | htmldoc-1.9.18-2.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14307-1 | haproxy-3.0.4+git0.7a59afa93-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14306-1 | 389-ds-3.1.1~git13.a9c7ff9-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14305-1 | tcpdump-4.99.5-1.1 on GA media | 2024-09-03T00:00:00Z | 2024-09-03T00:00:00Z |
| opensuse-su-2024:14304-1 | libmbedcrypto7-2.28.9-1.1 on GA media | 2024-09-03T00:00:00Z | 2024-09-03T00:00:00Z |
| opensuse-su-2024:0276-1 | Security update for cacti, cacti-spine | 2024-09-02T16:41:32Z | 2024-09-02T16:41:32Z |
| opensuse-su-2024:0275-1 | Security update for opera | 2024-09-02T16:36:37Z | 2024-09-02T16:36:37Z |
| opensuse-su-2024:0274-1 | Security update for cacti, cacti-spine | 2024-09-02T08:09:11Z | 2024-09-02T08:09:11Z |
| opensuse-su-2024:14303-1 | chromedriver-128.0.6613.113-1.1 on GA media | 2024-08-31T00:00:00Z | 2024-08-31T00:00:00Z |
| opensuse-su-2024:0269-1 | Security update for trivy | 2024-08-30T08:00:45Z | 2024-08-30T08:00:45Z |
| opensuse-su-2024:0268-1 | Security update for trivy | 2024-08-30T08:00:39Z | 2024-08-30T08:00:39Z |
| opensuse-su-2024:0267-1 | Security update for chromium | 2024-08-30T06:36:55Z | 2024-08-30T06:36:55Z |
| opensuse-su-2024:14302-1 | libwireshark17-4.2.7-1.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14301-1 | python313-3.13.0~rc1-3.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-22543 | BMC Control-M身份验证绕过漏洞 | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22542 | BMC Control-M内存破坏漏洞 | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22541 | BMC Control-M存在未明漏洞(CNVD-2025-22541) | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22540 | BMC Control-M存在未明漏洞(CNVD-2025-22540) | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22539 | BMC Control-M堆栈缓冲区溢出漏洞(CNVD-2025-22539) | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22538 | BMC Control-M堆栈缓冲区溢出漏洞 | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22537 | BMC Control-M存在未明漏洞 | 2025-09-18 | 2025-09-25 |
| cnvd-2025-22395 | Apple macOS Tahoe权限管理不当漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22394 | Apple macOS Tahoe权限检查不足漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22393 | Apple macOS Tahoe权限问题漏洞(CNVD-2025-22393) | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22392 | Apple macOS Tahoe越界读取漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22391 | Apple macOS Tahoe权限问题漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22390 | Apple macOS Tahoe存在未明漏洞(CNVD-2025-22390) | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22389 | Apple macOS Tahoe符号链接处理不当漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22388 | Apple macOS Tahoe环境变量处理不当漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22385 | Apple macOS Tahoe存在未明漏洞(CNVD-2025-22385) | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22384 | Apple macOS Tahoe权限问题漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22383 | Apple macOS Tahoe存在未明漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22370 | Apple macOS Tahoe检查不足漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22369 | Apple macOS Tahoe权限问题漏洞 | 2025-09-18 | 2025-09-24 |
| cnvd-2025-22093 | Kubernetes信任管理问题漏洞 | 2025-09-18 | 2025-09-19 |
| cnvd-2025-22092 | JeeWMS跨站脚本漏洞 | 2025-09-18 | 2025-09-19 |
| cnvd-2025-22091 | Mattermost输入验证错误漏洞(CNVD-2025-22091) | 2025-09-18 | 2025-09-19 |
| cnvd-2025-22319 | Wavlink WL-WN578W2授权问题漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22318 | Wavlink WL-WN578W2访问控制错误漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22099 | Wavlink WL-WN578W2 sub_409184命令注入漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22098 | Wavlink WL-WN578W2 sub_404DBC函数操作系统命令注入漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22097 | Wavlink WL-WN578W2 sub_404850函数操作系统命令注入漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22096 | Wavlink WL-WN578W2 sub_401C5C函数命令注入漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-22095 | Wavlink WL-WN578W2 sub_401340函数命令注入漏洞 | 2025-09-16 | 2025-09-19 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0591 | Multiples vulnérabilités dans Google Chrome | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0590 | Multiples vulnérabilités dans les produits Atlassian | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0589 | Multiples vulnérabilités dans Xen | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0588 | Multiples vulnérabilités dans Mozilla Thunderbird | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0587 | Multiples vulnérabilités dans les produits VMware | 2024-07-17T00:00:00.000000 | 2024-07-17T00:00:00.000000 |
| certfr-2024-avi-0586 | Multiples vulnérabilités dans les produits Stormshield | 2024-07-16T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0585 | Multiples vulnérabilités dans les produits VMware | 2024-07-16T00:00:00.000000 | 2024-07-16T00:00:00.000000 |
| certfr-2024-avi-0584 | Vulnérabilité dans les produits Cisco | 2024-07-15T00:00:00.000000 | 2024-07-15T00:00:00.000000 |
| certfr-2024-avi-0583 | Vulnérabilité dans les produits Kaspersky | 2024-07-15T00:00:00.000000 | 2024-07-15T00:00:00.000000 |
| certfr-2024-avi-0582 | Vulnérabilité dans les produits Axis | 2024-07-15T00:00:00.000000 | 2024-07-15T00:00:00.000000 |
| certfr-2024-avi-0581 | Vulnérabilité dans les produits ESET | 2024-07-15T00:00:00.000000 | 2024-07-15T00:00:00.000000 |
| certfr-2024-avi-0580 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0579 | Multiples vulnérabilités dans les produits IBM | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0578 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0577 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0576 | Vulnérabilité dans Exim | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0575 | Multiples vulnérabilités dans les produits Juniper Networks | 2024-07-12T00:00:00.000000 | 2024-10-15T00:00:00.000000 |
| certfr-2024-avi-0574 | Vulnérabilité dans Citrix uberAgent | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0573 | Vulnérabilité dans les produits Microsoft | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0572 | Multiples vulnérabilités dans GitLab | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0571 | Vulnérabilité dans les produits VMware | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0570 | Vulnérabilité dans les produits Moxa | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0569 | Vulnérabilité dans les produits Cisco | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0568 | Vulnérabilité dans Wireshark | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0567 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0566 | Multiples vulnérabilités dans GLPI | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0565 | Vulnérabilité dans les produits Mitel | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0564 | Multiples vulnérabilités dans les produits Tenable | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0563 | Multiples vulnérabilités dans les produits Citrix | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0562 | Multiples vulnérabilités dans Joomla! | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |