Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-19T12:19:48.500Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-19T12:19:47.115Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-19T12:19:45.717Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-19T12:19:44.188Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-19T12:19:42.791Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-19T12:19:41.379Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-19T12:19:39.722Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-19T12:19:38.319Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-19T12:19:32.116Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-14T08:51:44.425Z |
| CVE-2025-71073 |
N/A
|
Input: lkkbd - disable pending work before freeing device |
Linux |
Linux |
2026-01-13T15:31:26.771Z | 2026-01-14T08:51:43.137Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-19T12:19:30.946Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-19T12:19:29.814Z |
| CVE-2025-71067 |
N/A
|
ntfs: set dummy blocksize to read boot_block when mounting |
Linux |
Linux |
2026-01-13T15:31:22.585Z | 2026-01-14T08:51:41.877Z |
| CVE-2025-71066 |
N/A
|
net/sched: ets: Always remove class from active list b… |
Linux |
Linux |
2026-01-13T15:31:21.931Z | 2026-01-19T12:19:28.648Z |
| CVE-2025-71065 |
N/A
|
f2fs: fix to avoid potential deadlock |
Linux |
Linux |
2026-01-13T15:31:21.235Z | 2026-01-13T15:31:21.235Z |
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-19T12:19:27.482Z |
| CVE-2025-68823 |
N/A
|
ublk: fix deadlock when reading partition table |
Linux |
Linux |
2026-01-13T15:29:25.392Z | 2026-01-13T15:29:25.392Z |
| CVE-2025-68822 |
N/A
|
Input: alps - fix use-after-free bugs caused by dev3_r… |
Linux |
Linux |
2026-01-13T15:29:24.703Z | 2026-01-13T15:29:24.703Z |
| CVE-2025-68821 |
N/A
|
fuse: fix readahead reclaim deadlock |
Linux |
Linux |
2026-01-13T15:29:24.014Z | 2026-01-19T12:19:26.320Z |
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-19T12:19:25.087Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-19T12:19:23.950Z |
| CVE-2025-68818 |
N/A
|
scsi: Revert "scsi: qla2xxx: Perform lockless command … |
Linux |
Linux |
2026-01-13T15:29:22.018Z | 2026-01-19T12:19:22.778Z |
| CVE-2025-68817 |
N/A
|
ksmbd: fix use-after-free in ksmbd_tree_connect_put un… |
Linux |
Linux |
2026-01-13T15:29:21.210Z | 2026-01-14T08:51:40.603Z |
| CVE-2025-68816 |
N/A
|
net/mlx5: fw_tracer, Validate format string parameters |
Linux |
Linux |
2026-01-13T15:29:20.464Z | 2026-01-19T12:19:21.606Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20856 |
8.1 (3.1)
|
Windows Server Update Service (WSUS) Remote Code Execu… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:30.668Z | 2026-01-20T23:03:40.370Z |
| CVE-2026-20854 |
7.5 (3.1)
|
Windows Local Security Authority Subsystem Service (LS… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:54.915Z | 2026-01-20T23:04:05.332Z |
| CVE-2026-20853 |
7.4 (3.1)
|
Windows WalletService Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:54.332Z | 2026-01-20T23:04:04.859Z |
| CVE-2026-20852 |
7.7 (3.1)
|
Windows Hello Tampering Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:29.965Z | 2026-01-20T23:03:39.761Z |
| CVE-2026-20851 |
6.2 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:29.398Z | 2026-01-20T23:03:39.209Z |
| CVE-2026-20849 |
7.5 (3.1)
|
Windows Kerberos Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:53.833Z | 2026-01-20T23:04:04.246Z |
| CVE-2026-20848 |
7.5 (3.1)
|
Windows SMB Server Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:53.183Z | 2026-01-20T23:04:03.597Z |
| CVE-2026-20847 |
6.5 (3.1)
|
Microsoft Windows File Explorer Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:28.912Z | 2026-01-20T23:03:38.658Z |
| CVE-2026-20844 |
7.4 (3.1)
|
Windows Clipboard Server Elevation of Privilege Vulner… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:28.249Z | 2026-01-20T23:03:38.172Z |
| CVE-2026-20843 |
7.8 (3.1)
|
Windows Routing and Remote Access Service (RRAS) Eleva… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:52.600Z | 2026-01-20T23:04:02.993Z |
| CVE-2026-20842 |
7 (3.1)
|
Microsoft DWM Core Library Elevation of Privilege Vuln… |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:27.694Z | 2026-01-20T23:03:37.700Z |
| CVE-2026-20840 |
7.8 (3.1)
|
Windows NTFS Remote Code Execution Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:27.184Z | 2026-01-20T23:03:37.050Z |
| CVE-2026-20839 |
5.5 (3.1)
|
Windows Client-Side Caching (CSC) Service Information … |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:26.609Z | 2026-01-20T23:03:36.403Z |
| CVE-2026-20838 |
5.5 (3.1)
|
Windows Kernel Information Disclosure Vulnerability |
Microsoft |
Windows Server 2022 |
2026-01-13T17:56:25.953Z | 2026-01-20T23:03:35.838Z |
| CVE-2026-20837 |
7.8 (3.1)
|
Windows Media Remote Code Execution Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:25.378Z | 2026-01-20T23:03:35.223Z |
| CVE-2026-20836 |
7 (3.1)
|
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:24.781Z | 2026-01-20T23:03:34.569Z |
| CVE-2026-20835 |
5.5 (3.1)
|
Capability Access Management Service (camsvc) Informat… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:24.214Z | 2026-01-20T23:03:33.906Z |
| CVE-2026-20834 |
4.6 (3.1)
|
Windows Spoofing Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:23.700Z | 2026-01-20T23:03:33.285Z |
| CVE-2026-20833 |
5.5 (3.1)
|
Windows Kerberos Information Disclosure Vulnerability |
Microsoft |
Windows Server 2019 |
2026-01-13T17:56:23.072Z | 2026-01-20T23:03:32.812Z |
| CVE-2026-20832 |
7.8 (3.1)
|
Windows Remote Procedure Call Interface Definition Lan… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:22.497Z | 2026-01-20T23:03:32.261Z |
| CVE-2026-20831 |
7.8 (3.1)
|
Windows Ancillary Function Driver for WinSock Elevatio… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:21.945Z | 2026-01-20T23:03:31.632Z |
| CVE-2026-20830 |
7 (3.1)
|
Capability Access Management Service (camsvc) Elevatio… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2026-01-13T17:56:50.400Z | 2026-01-20T23:03:59.897Z |
| CVE-2026-20829 |
5.5 (3.1)
|
TPM Trustlet Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:21.299Z | 2026-01-20T23:03:30.956Z |
| CVE-2026-20828 |
4.6 (3.1)
|
Windows rndismp6.sys Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.817Z | 2026-01-20T23:03:30.485Z |
| CVE-2026-20827 |
5.5 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:20.220Z | 2026-01-20T23:03:29.897Z |
| CVE-2026-20826 |
7.8 (3.1)
|
Tablet Windows User Interface (TWINUI) Subsystem Infor… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:19.555Z | 2026-01-20T23:03:29.344Z |
| CVE-2026-20825 |
4.4 (3.1)
|
Windows Hyper-V Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.914Z | 2026-01-20T23:03:28.837Z |
| CVE-2026-20824 |
5.5 (3.1)
|
Windows Remote Assistance Security Feature Bypass Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:18.315Z | 2026-01-20T23:03:28.288Z |
| CVE-2026-20823 |
5.5 (3.1)
|
Windows File Explorer Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.696Z | 2026-01-20T23:03:27.737Z |
| CVE-2026-20822 |
7.8 (3.1)
|
Windows Graphics Component Elevation of Privilege Vuln… |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:17.130Z | 2026-01-20T23:03:27.148Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2j2j-fmxq-39xm |
|
In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … | 2026-01-13T18:31:05Z | 2026-01-13T18:31:05Z |
| ghsa-23jw-wj29-xjcv |
7.5 (3.1)
|
Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the security_5g parameter of t… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-22c9-2rqw-7g84 |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: aic94xx: fix use-after-f… | 2026-01-13T18:31:05Z | 2026-01-19T15:30:36Z |
| ghsa-x84x-5w8g-xr7g |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating ze… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-x459-m5f6-mv8q |
|
In the Linux kernel, the following vulnerability has been resolved: io_uring: fix filename leak in… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-v753-hw9q-p9vj |
|
In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: Check event befo… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-rm79-9rvw-rjv2 |
|
In the Linux kernel, the following vulnerability has been resolved: char: applicom: fix NULL point… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-r9w6-9rjj-r9c5 |
|
In the Linux kernel, the following vulnerability has been resolved: ipvs: fix ipv4 null-ptr-deref … | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-pxpq-p89v-xx8g |
|
In the Linux kernel, the following vulnerability has been resolved: caif: fix integer underflow in… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-p9c6-r3cq-rfj5 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix a job->pasid a… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-mp4c-25vm-9w6p |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: xattr: fix null pointer … | 2026-01-13T18:31:04Z | 2026-01-19T15:30:36Z |
| ghsa-jhc9-chhp-3xfj |
|
In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_mr: Fix use-af… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-hf3h-7r2q-pcgc |
|
In the Linux kernel, the following vulnerability has been resolved: platform/chrome: cros_ec_ishtp… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-fv49-mrx3-2jvj |
|
In the Linux kernel, the following vulnerability has been resolved: ethtool: Avoid overflowing use… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-ffpf-rf35-3fhq |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-f22g-qgpg-jxxv |
|
In the Linux kernel, the following vulnerability has been resolved: fuse: fix readahead reclaim de… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:36Z |
| ghsa-cxrp-wrc5-9jxv |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: Revert "scsi: qla2xxx: P… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:36Z |
| ghsa-9hm8-83j2-jcqx |
|
In the Linux kernel, the following vulnerability has been resolved: media: vidtv: initialize local… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-8fv4-2ccq-j7r8 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Limit num_syncs to pre… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-8ccp-78hm-hx73 |
|
In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_router: Fix ne… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-89m4-pmw6-jxqj |
|
In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-7rq6-3vvj-vpcc |
|
In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb: dtv5100: fix o… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-77h3-779x-v4x3 |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in k… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-69qx-3mcm-9wpc |
|
In the Linux kernel, the following vulnerability has been resolved: NFSD: NFSv4 file creation negl… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-65g7-h87v-v85m |
|
In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-4wfq-6xp5-vp47 |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-46xw-4v36-6pr8 |
|
In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Remove drr cla… | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-446v-vm34-72r6 |
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fw_tracer, Validate … | 2026-01-13T18:31:04Z | 2026-01-19T15:30:35Z |
| ghsa-3c24-c79w-qw24 |
|
In the Linux kernel, the following vulnerability has been resolved: iomap: adjust read range corre… | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ghsa-2jvf-xc8m-3fhq |
|
In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … | 2026-01-13T18:31:04Z | 2026-01-13T18:31:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-500 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.530775Z |
| pysec-2021-499 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.370426Z |
| pysec-2021-498 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.218525Z |
| pysec-2021-497 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.064557Z |
| pysec-2021-496 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.905703Z |
| pysec-2021-495 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.752999Z |
| pysec-2021-494 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.596467Z |
| pysec-2021-493 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.440506Z |
| pysec-2021-492 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.290029Z |
| pysec-2021-491 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.142665Z |
| pysec-2021-490 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.986581Z |
| pysec-2021-489 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.832408Z |
| pysec-2021-488 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.680803Z |
| pysec-2021-487 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.523360Z |
| pysec-2021-486 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.373382Z |
| pysec-2021-485 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.215362Z |
| pysec-2021-484 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.071121Z |
| pysec-2021-483 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:51.920437Z |
| pysec-2021-481 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can re… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:51.614588Z |
| pysec-2021-480 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:51.420468Z |
| pysec-2021-479 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:51.250544Z |
| pysec-2021-478 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:51.099370Z |
| pysec-2021-477 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.949292Z |
| pysec-2021-476 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.800401Z |
| pysec-2021-475 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.647185Z |
| pysec-2021-474 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.495115Z |
| pysec-2021-473 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.345149Z |
| pysec-2021-472 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.195889Z |
| pysec-2021-471 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:50.046503Z |
| pysec-2021-470 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:49.894355Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191353 | Malicious code in @voiceflow/husky-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191352 | Malicious code in @voiceflow/google-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191351 | Malicious code in @voiceflow/google-dfes-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191350 | Malicious code in @voiceflow/git-branch-check (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191349 | Malicious code in @voiceflow/general-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191348 | Malicious code in @voiceflow/fetch (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191347 | Malicious code in @voiceflow/exception (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191346 | Malicious code in @voiceflow/eslint-plugin (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191345 | Malicious code in @voiceflow/eslint-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:18Z |
| mal-2025-191344 | Malicious code in @voiceflow/encryption (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191343 | Malicious code in @voiceflow/dtos-interact (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191342 | Malicious code in @voiceflow/dependency-cruiser-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191341 | Malicious code in @voiceflow/default-prompt-wrappers (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191340 | Malicious code in @voiceflow/common (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191339 | Malicious code in @voiceflow/commitlint-config (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191338 | Malicious code in @voiceflow/circleci-config-sdk-orb-import (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191337 | Malicious code in @voiceflow/chat-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191336 | Malicious code in @voiceflow/body-parser (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191335 | Malicious code in @voiceflow/base-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191334 | Malicious code in @voiceflow/backend-utils (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191333 | Malicious code in @voiceflow/api-sdk (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191332 | Malicious code in @voiceflow/anthropic (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:27Z |
| mal-2025-191331 | Malicious code in @voiceflow/alexa-types (npm) | 2025-11-25T00:16:49Z | 2025-12-01T13:29:18Z |
| mal-2025-191320 | Malicious code in @silgi/yoga (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191319 | Malicious code in @silgi/scalar (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191318 | Malicious code in @silgi/ratelimit (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191305 | Malicious code in @productdevbook/ts-i18n (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191304 | Malicious code in @productdevbook/motion (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191303 | Malicious code in @productdevbook/chatwoot (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| mal-2025-191302 | Malicious code in @productdevbook/auth (npm) | 2025-11-25T00:16:49Z | 2025-12-01T04:28:26Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1115 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1114 | Linux Kernel: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2026-01-19T23:00:00.000+00:00 |
| wid-sec-w-2025-1113 | VMware Produkte: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-08-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1112 | Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1111 | Atlassian Jira: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1110 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1109 | Mitel OpenScape Xpressions: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1108 | Atlassian Crucible: Schwachstelle ermöglicht Denial of Service | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1107 | TYPO3 Extensions: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1106 | TYPO3 Core: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1105 | VMware Cloud Foundation: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1104 | Ivanti Neurons for ITSM: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1103 | Broadcom Automic Automation: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1102 | OpenCTI: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1101 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1100 | Lexmark Multifunction Printer: Schwachstelle ermöglicht Codeausführung | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1099 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-19T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1098 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-05-18T22:00:00.000+00:00 | 2026-01-19T23:00:00.000+00:00 |
| wid-sec-w-2025-1097 | Mozilla Firefox / Thunderbird: Mehrere Schwachstellen | 2025-05-18T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1096 | Grafana: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1095 | HCL Domino Volt und Leap: Mehrere Schwachstellen | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1094 | QT: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1093 | IBM Security Guardium: Schwachstelle ermöglicht Manipulation von Dateien | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1092 | D-LINK DAP-2695 Router: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1091 | Netgate pfSense: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1090 | WatchGuard Firebox: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1089 | GNU libc: Schwachstelle ermöglicht Codeausführung | 2025-05-18T22:00:00.000+00:00 | 2025-12-18T23:00:00.000+00:00 |
| wid-sec-w-2025-1084 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1083 | Netgate pfSense: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1082 | Nextcloud: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14009 | Red Hat Security Advisory: kernel security update | 2025-08-18T14:11:49+00:00 | 2026-01-13T22:39:34+00:00 |
| rhsa-2025:14005 | Red Hat Security Advisory: kernel-rt security update | 2025-08-18T12:14:54+00:00 | 2026-01-13T22:39:34+00:00 |
| rhsa-2025:14003 | Red Hat Security Advisory: kernel security update | 2025-08-18T12:00:00+00:00 | 2026-01-13T22:39:33+00:00 |
| rhsa-2025:13998 | Red Hat Security Advisory: tigervnc security update | 2025-08-18T11:22:19+00:00 | 2025-11-21T19:23:18+00:00 |
| rhsa-2025:13960 | Red Hat Security Advisory: kernel security update | 2025-08-18T02:54:38+00:00 | 2026-01-14T19:49:58+00:00 |
| rhsa-2025:13961 | Red Hat Security Advisory: kernel-rt security update | 2025-08-18T02:50:08+00:00 | 2026-01-14T19:50:01+00:00 |
| rhsa-2025:13946 | Red Hat Security Advisory: kernel security update | 2025-08-18T01:48:53+00:00 | 2025-12-17T18:07:21+00:00 |
| rhsa-2025:13944 | Red Hat Security Advisory: openjpeg2 security update | 2025-08-18T01:22:08+00:00 | 2025-11-21T19:23:15+00:00 |
| rhsa-2025:13947 | Red Hat Security Advisory: rsync security update | 2025-08-18T01:20:03+00:00 | 2025-12-18T23:28:18+00:00 |
| rhsa-2025:13935 | Red Hat Security Advisory: golang security update | 2025-08-18T00:53:52+00:00 | 2026-01-22T16:48:36+00:00 |
| rhsa-2025:13940 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-08-18T00:52:32+00:00 | 2025-11-21T19:23:14+00:00 |
| rhsa-2025:13941 | Red Hat Security Advisory: golang security update | 2025-08-18T00:42:23+00:00 | 2026-01-22T16:48:35+00:00 |
| rhsa-2025:13936 | Red Hat Security Advisory: golang security update | 2025-08-18T00:31:32+00:00 | 2025-11-21T19:23:13+00:00 |
| rhsa-2025:13939 | Red Hat Security Advisory: golang security update | 2025-08-18T00:24:18+00:00 | 2025-11-21T19:23:14+00:00 |
| rhsa-2025:13932 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.1 | 2025-08-14T22:50:13+00:00 | 2026-01-19T14:00:34+00:00 |
| rhsa-2025:13931 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.1 | 2025-08-14T22:06:55+00:00 | 2026-01-19T14:00:33+00:00 |
| rhsa-2025:13904 | Red Hat Security Advisory: RHOAI 2.23.0 - Red Hat OpenShift AI | 2025-08-14T16:11:10+00:00 | 2026-01-21T22:58:40+00:00 |
| rhsa-2025:13681 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update | 2025-08-14T13:51:01+00:00 | 2026-01-16T00:55:31+00:00 |
| rhsa-2025:13680 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update | 2025-08-14T13:43:29+00:00 | 2026-01-16T00:55:31+00:00 |
| rhsa-2025:13289 | Red Hat Security Advisory: OpenShift Container Platform 4.14.55 bug fix and security update | 2025-08-14T04:08:11+00:00 | 2026-01-22T02:58:39+00:00 |
| rhsa-2025:13291 | Red Hat Security Advisory: OpenShift Container Platform 4.14.55 security and extras update | 2025-08-14T01:26:54+00:00 | 2026-01-22T02:58:40+00:00 |
| rhsa-2025:13806 | Red Hat Security Advisory: libxml2 security update | 2025-08-13T16:02:36+00:00 | 2026-01-13T22:44:41+00:00 |
| rhsa-2025:13804 | Red Hat Security Advisory: python3.11-setuptools security update | 2025-08-13T15:33:01+00:00 | 2026-01-21T22:58:40+00:00 |
| rhsa-2025:13805 | Red Hat Security Advisory: kernel security update | 2025-08-13T15:29:16+00:00 | 2026-01-13T22:04:37+00:00 |
| rhsa-2025:13803 | Red Hat Security Advisory: python3.11-setuptools security update | 2025-08-13T15:25:41+00:00 | 2026-01-21T22:58:39+00:00 |
| rhsa-2025:13685 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update | 2025-08-13T15:06:51+00:00 | 2025-12-09T21:01:51+00:00 |
| rhsa-2025:13686 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.2 release and security update | 2025-08-13T15:04:27+00:00 | 2025-12-09T21:01:49+00:00 |
| rhsa-2025:13789 | Red Hat Security Advisory: libxml2 security update | 2025-08-13T10:46:22+00:00 | 2026-01-13T22:44:40+00:00 |
| rhsa-2025:13788 | Red Hat Security Advisory: libxml2 security update | 2025-08-13T10:38:41+00:00 | 2026-01-13T22:44:40+00:00 |
| rhsa-2025:13782 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-08-13T09:46:26+00:00 | 2025-11-21T19:23:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-336-07 | Hitachi Energy PCM600 Update Manager | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-06 | Hitachi Energy APM Edge | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-04 | Hitachi Energy RTU500 series BCI | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-03 | Distributed Data Systems WebHMI | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-02 | Johnson Controls Entrapass | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-01 | Schneider Electric SESU | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-334-02 | Mitsubishi Electric MELSEC and MELIPC Series (Update G) | 2021-11-30T07:00:00.000000Z | 2023-11-09T07:00:00.000000Z |
| icsa-21-334-05 | Hitachi Energy Retail Operations and CSB Software | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-04 | Johnson Controls CEM Systems AC2000 | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-03 | Delta Electronics CNCSoft | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-01 | Xylem Aanderaa GeoView | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsma-21-322-02 | Philips Patient Information Center iX (PIC iX) and Efficia CM Series | 2021-11-18T00:00:00.000000Z | 2021-11-18T00:00:00.000000Z |
| icsma-21-322-01 | Philips IntelliBridge EC 40 and EC 80 Hub | 2021-11-18T00:00:00.000000Z | 2021-11-18T00:00:00.000000Z |
| icsa-21-320-02 | Mitsubishi Electric GOT products | 2021-11-16T00:00:00.000000Z | 2021-11-16T00:00:00.000000Z |
| icsa-21-320-01 | FATEK Automation WinProladder | 2021-11-16T00:00:00.000000Z | 2021-11-16T00:00:00.000000Z |
| icsa-21-315-09 | Siemens Climatix POL909 (Update A) | 2021-11-11T00:00:00.000000Z | 2022-03-10T00:00:00.000000Z |
| icsa-21-315-02 | Multiple Data Distribution Service (DDS) Implementations (Update A) | 2021-11-11T00:00:00.000000Z | 2022-02-01T00:00:00.000000Z |
| icsa-21-315-01 | WECON PLC Editor | 2021-11-11T00:00:00.000000Z | 2021-11-11T00:00:00.000000Z |
| icsma-21-313-01 | Philips MRI 1.5T and 3T | 2021-11-09T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsa-21-315-13 | Siemens Siveillance Video DLNA Server | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-12 | Siemens NX JT Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-11 | Siemens SIMATIC RTLS Locating Manager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-10 | Siemens SENTRON powermanager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-08 | Siemens NX OBJ Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-07 | Siemens Nucleus RTOS-based APOGEE and TALON Products (Update C) | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-06 | Siemens SCALANCE W1750D | 2021-11-09T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-21-315-05 | Siemens Mendix Studio Pro | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-04 | Siemens Mendix | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-03 | Siemens SIMATIC WinCC (Update E) | 2021-11-09T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-21-313-06 | OSIsoft PI Web API | 2021-11-09T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191002-asa-ssl-vpn-dos | Cisco Adaptive Security Appliance Software SSL VPN Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-scp-dos | Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-07T15:13:20+00:00 |
| cisco-sa-20191002-asa-ospf-lsa-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF LSA Processing Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-18T18:18:13+00:00 |
| cisco-sa-20191002-asa-ftd-sip-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Inspection Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ftd-ikev1-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ftd-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CPU Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-11-14T18:50:29+00:00 |
| cisco-sa-20190925-xss | Cisco IOS XE Software Stored Cross-Site Scripting Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-xr-asr9k-privesc | Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-webui-cmd-injection | Cisco IOS XE Software Web UI Command Injection Vulnerabilities | 2019-09-25T16:00:00+00:00 | 2019-10-14T18:25:06+00:00 |
| cisco-sa-20190925-vman-cmd-injection | Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-vman | Cisco NX-OS and IOS XE Software Virtual Service Image Signature Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-utd | Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-tsec | Cisco IOS and IOS XE Software Change of Authorization Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-sip-dos | Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-10-04T22:21:48+00:00 |
| cisco-sa-20190925-sip-alg | Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-sbxss | Cisco IOS and IOS XE Software Stored Banner Cross-Site Scripting Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-rawtcp-dos | Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-nxos-vman-cmd-inj | Cisco NX-OS Software Virtualization Manager Command Injection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-isdn-data-leak | Cisco IOS XE Software ISDN Data Leak Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iox-gs | Cisco IOS XE Software IOx Guest Shell Namespace Protection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iox | Cisco IOx Application Environment Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-fsdos | Cisco IOS XE Software Filesystem Exhaustion Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-digsig-bypass | Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-ctbypass | Cisco IOS XE Software Consent Token Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-codeexec | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-ios-gos-auth | Cisco IOx for IOS Software Guest Operating System Unauthorized Access Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-identd-dos | Cisco IOS and IOS XE Software IP Ident Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-httpserv-dos | Cisco IOS XE Software HTTP Server Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-http-client | Cisco IOS and IOS XE Software HTTP Client Information Disclosure Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-47975 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47973 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47972 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47971 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47178 | Microsoft Configuration Manager Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47159 | Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-47158 | Azure DevOps Server Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-18T07:00:00.000Z |
| msrc_cve-2025-33054 | Remote Desktop Spoofing Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-26636 | Windows Kernel Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-21195 | Azure Service Fabric Runtime Elevation of Privilege Vulnerability | 2025-07-08T07:00:00.000Z | 2025-07-08T07:00:00.000Z |
| msrc_cve-2025-8225 | GNU Binutils DWARF Section dwarf.c process_debug_info memory leak | 2025-07-02T00:00:00.000Z | 2025-09-04T01:57:24.000Z |
| msrc_cve-2025-8224 | GNU Binutils BFD Library elf.c bfd_elf_get_str_section null pointer dereference | 2025-07-02T00:00:00.000Z | 2025-09-04T02:04:38.000Z |
| msrc_cve-2025-8197 | Rejected reason: Maintainers have included reasons at https://gitlab.gnome.org/GNOME/libsoup/-/issues/465 | 2025-07-02T00:00:00.000Z | 2025-09-04T02:10:57.000Z |
| msrc_cve-2025-8194 | Tarfile infinite loop during parsing with negative member offset | 2025-07-02T00:00:00.000Z | 2025-09-04T02:31:30.000Z |
| msrc_cve-2025-8177 | LibTIFF thumbnail.c setrow buffer overflow | 2025-07-02T00:00:00.000Z | 2025-09-04T02:16:00.000Z |
| msrc_cve-2025-8176 | LibTIFF tiffmedian.c get_histogram use after free | 2025-07-02T00:00:00.000Z | 2025-09-04T02:22:03.000Z |
| msrc_cve-2025-8114 | : null pointer dereference in libssh kex session id calculation | 2025-07-02T00:00:00.000Z | 2025-12-07T01:47:07.000Z |
| msrc_cve-2025-7783 | Usage of unsafe random function in form-data for choosing boundary | 2025-07-02T00:00:00.000Z | 2025-09-04T04:02:28.000Z |
| msrc_cve-2025-7546 | GNU Binutils elf.c bfd_elf_set_group_contents out-of-bounds write | 2025-07-02T00:00:00.000Z | 2025-08-06T00:00:00.000Z |
| msrc_cve-2025-7545 | GNU Binutils objcopy.c copy_section heap-based overflow | 2025-07-02T00:00:00.000Z | 2025-08-06T00:00:00.000Z |
| msrc_cve-2025-7519 | Polkit: xml policy file with a large number of nested elements may lead to out-of-bounds write | 2025-07-02T00:00:00.000Z | 2025-08-06T00:00:00.000Z |
| msrc_cve-2025-7458 | SQLite integer overflow in key info allocation may lead to information disclosure. | 2025-07-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-7425 | Libxslt: heap use-after-free in libxslt caused by atype corruption in xmlattrptr | 2025-07-02T00:00:00.000Z | 2026-01-03T01:37:15.000Z |
| msrc_cve-2025-7424 | Libxslt: type confusion in xmlnode.psvi between stylesheet and source nodes | 2025-07-02T00:00:00.000Z | 2026-01-03T01:37:21.000Z |
| msrc_cve-2025-7395 | Domain Name Validation Bypass with Apple Native Certificate Validation | 2025-07-02T00:00:00.000Z | 2025-09-04T03:52:58.000Z |
| msrc_cve-2025-7394 | In the OpenSSL compatibility layer implementation, the function RAND_poll() was not behaving as expected and leading to the potential for predictable values returned from RAND_bytes() after fork() is called. This can lead to weak or predictable random numbers generated in applications that are both using RAND_bytes() and doing fork() operations. This only affects applications explicitly calling RAND_bytes() after fork() and does not affect any internal TLS operations. Although RAND_bytes() documentation in OpenSSL calls out not being safe for use with fork() without first calling RAND_poll(), an additional code change was also made in wolfSSL to make RAND_bytes() behave similar to OpenSSL after a fork() call without calling RAND_poll(). Now the Hash-DRBG used gets reseeded after detecting running in a new process. If making use of RAND_bytes() and calling fork() we recommend updating to the latest version of wolfSSL. Thanks to Per Allansson from Appgate for the report. | 2025-07-02T00:00:00.000Z | 2025-09-04T03:46:05.000Z |
| msrc_cve-2025-7345 | Gdk‑pixbuf: heap‑buffer‑overflow in gdk‑pixbuf | 2025-07-02T00:00:00.000Z | 2025-07-18T00:00:00.000Z |
| msrc_cve-2025-7339 | on-headers vulnerable to http response header manipulation | 2025-07-02T00:00:00.000Z | 2025-09-17T01:01:34.000Z |
| msrc_cve-2025-7207 | mruby nregs codegen.c scope_new heap-based overflow | 2025-07-02T00:00:00.000Z | 2025-09-04T02:39:43.000Z |
| msrc_cve-2025-7069 | HDF5 H5FSsection.c H5FS__sect_link_size heap-based overflow | 2025-07-02T00:00:00.000Z | 2025-09-04T01:57:23.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-1340 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-28T20:57:19.278000Z |
| var-200609-1236 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-11-28T20:57:12.746000Z |
| var-200609-0700 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-11-28T20:55:17.393000Z |
| var-200609-1413 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-11-28T20:47:52.646000Z |
| var-200609-0680 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-11-28T19:44:00.361000Z |
| var-202310-0248 | D-Link DAP-1325 SetAPLanSettings IPAddr Stack-based Buffer Overflow Remote Code Execution… | 2025-11-28T04:23:44.594000Z |
| var-202510-4377 | Enabled serial console could potentially leak information that might help attacker to fin… | 2025-11-28T04:21:53.223000Z |
| var-202310-0083 | D-Link DAP-1325 SetAPLanSettings DeviceName Stack-based Buffer Overflow Remote Code Execu… | 2025-11-28T04:19:32.178000Z |
| var-202504-0965 | An unauthenticated attacker can get users' emails by knowing usernames. A password reset … | 2025-11-28T03:55:47.265000Z |
| var-200609-0939 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-11-28T03:55:40.132000Z |
| var-200609-1388 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2025-11-28T03:48:42.550000Z |
| var-200609-0868 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2025-11-28T03:31:04.022000Z |
| var-200609-0889 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-11-28T03:16:21.980000Z |
| var-200609-0720 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-11-28T03:04:09.399000Z |
| var-200110-0292 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-11-28T02:45:48.166000Z |
| var-200110-0192 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-11-28T02:38:34.881000Z |
| var-200609-0718 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-11-28T01:32:46.484000Z |
| var-200609-1049 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-28T00:52:26.894000Z |
| var-200609-1386 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-11-28T00:42:07.486000Z |
| var-200609-1738 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-11-27T21:11:25.254000Z |
| var-200609-1247 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-11-27T20:31:39.445000Z |
| var-200609-1286 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-27T19:41:26.447000Z |
| var-202310-0139 | D-Link DAP-1325 get_value_from_app Stack-based Buffer Overflow Remote Code Execution Vuln… | 2025-11-26T22:59:20.644000Z |
| var-202310-0112 | D-Link DAP-1325 SetAPLanSettings Gateway Stack-based Buffer Overflow Remote Code Executio… | 2025-11-26T22:58:30.458000Z |
| var-202310-0128 | D-Link DAP-1325 get_value_of_key Stack-based Buffer Overflow Remote Code Execution Vulner… | 2025-11-26T22:54:42.147000Z |
| var-202403-0758 | A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected … | 2025-11-26T22:48:31.434000Z |
| var-202309-0337 | D-Link DAP-1325 HNAP SetAPLanSettings SecondaryDNS Command Injection Remote Code Executio… | 2025-11-26T22:32:47.807000Z |
| var-202309-0302 | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway Command Injection Rem… | 2025-11-26T22:32:47.754000Z |
| var-202309-0287 | D-Link DAP-1325 HNAP SetHostIPv6Settings IPv6Mode Command Injection Remote Code Execution… | 2025-11-26T22:32:47.725000Z |
| var-202309-0303 | D-Link DAP-1325 HNAP SetAPLanSettings DeviceName Command Injection Remote Code Execution … | 2025-11-26T22:32:47.696000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000027 | EC-CUBE plugin "Help plug-in" vulnerable to SQL injection | 2016-02-19T14:42+09:00 | 2016-03-03T17:51+09:00 |
| jvndb-2016-000030 | baserCMS vulnerable to OS command injection | 2016-02-19T14:39+09:00 | 2016-03-07T15:51+09:00 |
| jvndb-2016-000028 | Internet Explorer cross-domain policy bypass | 2016-02-19T14:39+09:00 | 2016-02-23T11:23+09:00 |
| jvndb-2016-000026 | Cybozu Office vulnerable to cross-site scripting | 2016-02-15T16:21+09:00 | 2016-06-06T15:00+09:00 |
| jvndb-2016-000025 | Cybozu Office vulnerable to open redirect | 2016-02-15T16:20+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000024 | Cybozu Office vulnerable to cross-site request forgery | 2016-02-15T16:20+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000023 | Cybozu Office access restriction bypass vulnerability | 2016-02-15T15:45+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000022 | Cybozu Office vulnerable to information disclosure | 2016-02-15T15:44+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000021 | Cybozu Office vulnerable to information disclosure | 2016-02-15T15:44+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000020 | Cybozu Office vulnerable to denial-of-service (DoS) | 2016-02-15T15:43+09:00 | 2016-02-23T16:32+09:00 |
| jvndb-2016-000018 | Microsoft Producer for Microsoft Office PowerPoint vulnerable to cross-site scripting | 2016-02-15T09:56+09:00 | 2016-02-15T09:56+09:00 |
| jvndb-2016-000019 | Akerun - Smart Lock Robot App for iOS fails to verify SSL server certificates | 2016-02-12T15:59+09:00 | 2017-05-23T12:25+09:00 |
| jvndb-2016-000017 | JOB-CUBE vulnerable to cross-site scripting | 2016-01-29T14:06+09:00 | 2016-03-04T17:47+09:00 |
| jvndb-2016-000016 | Vine MV vulnerable to cross-site scripting | 2016-01-29T13:50+09:00 | 2016-02-10T10:19+09:00 |
| jvndb-2016-000015 | EXPRESSCLUSTER X vulnerable to directory traversal | 2016-01-29T13:45+09:00 | 2016-03-16T14:24+09:00 |
| jvndb-2016-000012 | HOME SPOT CUBE vulnerable to OS command injection | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000011 | HOME SPOT CUBE vulnerable to clickjacking | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000010 | HOME SPOT CUBE vulnerable to cross-site request forgery | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000009 | HOME SPOT CUBE vulnerable to HTTP header injection | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000008 | HOME SPOT CUBE vulnerable to open redirect | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000007 | HOME SPOT CUBE vulnerable to cross-site scripting | 2016-01-27T14:40+09:00 | 2016-02-16T17:26+09:00 |
| jvndb-2016-000006 | Multiple Buffalo network devices vulnerable to cross-site scripting | 2016-01-22T14:36+09:00 | 2016-03-10T17:53+09:00 |
| jvndb-2016-000005 | Multiple Buffalo network devices vulnerable to cross-site request forgery | 2016-01-22T14:36+09:00 | 2016-03-10T17:53+09:00 |
| jvndb-2016-000004 | Shoplat App for iOS issue in the verification of SSL certificates | 2016-01-18T14:24+09:00 | 2017-05-23T13:57+09:00 |
| jvndb-2016-000003 | H2O vulnerable to HTTP header injection | 2016-01-15T13:57+09:00 | 2016-01-27T17:33+09:00 |
| jvndb-2016-000002 | acmailer vulnerable to OS command injection | 2016-01-15T13:57+09:00 | 2016-01-27T17:20+09:00 |
| jvndb-2016-000001 | DX Library vulnerable to buffer overflow | 2016-01-05T14:26+09:00 | 2016-06-08T18:06+09:00 |
| jvndb-2015-006527 | Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration | 2015-12-28T13:51+09:00 | 2016-02-10T14:36+09:00 |
| jvndb-2015-000203 | CG-WLNCM4G may behave as an open resolver | 2015-12-25T14:45+09:00 | 2016-01-07T15:32+09:00 |
| jvndb-2015-000202 | CG-WLBARAGM may behave as an open proxy | 2015-12-25T14:45+09:00 | 2016-01-07T15:32+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02418-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-07-21T08:04:41Z | 2025-07-21T08:04:41Z |
| suse-su-2025:02416-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-07-21T08:04:24Z | 2025-07-21T08:04:24Z |
| suse-su-2025:02415-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-07-21T08:04:13Z | 2025-07-21T08:04:13Z |
| suse-su-2025:02413-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-07-21T07:34:18Z | 2025-07-21T07:34:18Z |
| suse-su-2025:02412-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-07-21T07:34:13Z | 2025-07-21T07:34:13Z |
| suse-su-2025:02411-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-07-21T07:34:09Z | 2025-07-21T07:34:09Z |
| suse-su-2025:02410-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-07-21T07:34:05Z | 2025-07-21T07:34:05Z |
| suse-su-2025:02405-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-07-21T07:07:13Z | 2025-07-21T07:07:13Z |
| suse-su-2025:02403-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-07-21T07:07:03Z | 2025-07-21T07:07:03Z |
| suse-su-2025:02402-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-07-21T07:06:57Z | 2025-07-21T07:06:57Z |
| suse-su-2025:02401-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-07-21T06:34:10Z | 2025-07-21T06:34:10Z |
| suse-su-2025:02400-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-07-21T06:34:03Z | 2025-07-21T06:34:03Z |
| suse-su-2025:02399-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-07-21T06:33:56Z | 2025-07-21T06:33:56Z |
| suse-su-2025:02398-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-07-21T06:33:50Z | 2025-07-21T06:33:50Z |
| suse-su-2025:02396-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-07-21T06:33:38Z | 2025-07-21T06:33:38Z |
| suse-su-2025:02394-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-07-20T00:04:08Z | 2025-07-20T00:04:08Z |
| suse-su-2025:02393-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-07-19T18:03:51Z | 2025-07-19T18:03:51Z |
| suse-su-2025:02392-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-07-19T13:33:38Z | 2025-07-19T13:33:38Z |
| suse-su-2025:02391-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) | 2025-07-19T10:33:34Z | 2025-07-19T10:33:34Z |
| suse-su-2025:02390-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-07-19T06:03:50Z | 2025-07-19T06:03:50Z |
| suse-su-2025:02389-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-07-19T05:33:43Z | 2025-07-19T05:33:43Z |
| suse-su-2025:02388-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-07-18T18:33:37Z | 2025-07-18T18:33:37Z |
| suse-su-2025:02387-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-07-18T18:03:50Z | 2025-07-18T18:03:50Z |
| suse-su-2025:02385-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-07-18T17:33:30Z | 2025-07-18T17:33:30Z |
| suse-su-2025:02384-1 | Security update for jq | 2025-07-18T16:46:06Z | 2025-07-18T16:46:06Z |
| suse-su-2025:02383-1 | Security update for kubernetes1.26 | 2025-07-18T16:44:46Z | 2025-07-18T16:44:46Z |
| suse-su-2025:02381-1 | Security update for ffmpeg-4 | 2025-07-18T14:58:40Z | 2025-07-18T14:58:40Z |
| suse-su-2025:02375-1 | Security update for glib2 | 2025-07-18T13:16:27Z | 2025-07-18T13:16:27Z |
| suse-su-2025:02372-1 | Security update for FastCGI | 2025-07-18T12:47:08Z | 2025-07-18T12:47:08Z |
| suse-su-2025:02371-1 | Security update for python-requests | 2025-07-18T12:42:43Z | 2025-07-18T12:42:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14300-1 | python312-3.12.5-2.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14299-1 | python311-3.11.9-7.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14298-1 | python310-3.10.14-7.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14297-1 | python39-3.9.19-7.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14296-1 | python38-3.8.19-8.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14295-1 | python312-3.12.5-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14294-1 | python310-setuptools-72.1.0-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14293-1 | python310-Flask-Cors-4.0.1-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14292-1 | kubernetes1.28-apiserver-1.28.13-2.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14291-1 | perl-App-cpanminus-1.7047-2.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14290-1 | ffmpeg-5-5.1.4-11.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14289-1 | element-web-1.11.75-1.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14288-1 | element-desktop-1.11.75-1.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14287-1 | forgejo-runner-3.5.1-1.1 on GA media | 2024-08-25T00:00:00Z | 2024-08-25T00:00:00Z |
| opensuse-su-2024:0258-2 | Security update for chromium | 2024-08-23T09:15:52Z | 2024-08-23T09:15:52Z |
| opensuse-su-2024:0258-1 | Security update for chromium | 2024-08-23T09:15:52Z | 2024-08-23T09:15:52Z |
| opensuse-su-2024:14286-1 | frr-10.0.1-2.1 on GA media | 2024-08-23T00:00:00Z | 2024-08-23T00:00:00Z |
| opensuse-su-2024:14285-1 | chromedriver-128.0.6613.84-1.1 on GA media | 2024-08-23T00:00:00Z | 2024-08-23T00:00:00Z |
| opensuse-su-2024:14284-1 | libvte-2_91-0-0.76.3-3.1 on GA media | 2024-08-22T00:00:00Z | 2024-08-22T00:00:00Z |
| opensuse-su-2024:0257-1 | Security update for roundcubemail | 2024-08-21T11:35:59Z | 2024-08-21T11:35:59Z |
| opensuse-su-2024:14283-1 | xen-4.19.0_02-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14282-1 | velociraptor-0.7.0.4.git97.675e45f9-12.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14281-1 | libtiff-devel-32bit-4.6.0-5.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14280-1 | python310-aiohttp-3.10.5-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14279-1 | python-WebOb-doc-1.8.8-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14278-1 | libpodofo-devel-0.10.3-2.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14277-1 | osc-1.9.0-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14276-1 | nodejs-electron-30.4.0-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14275-1 | flatpak-1.15.10-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14274-1 | dovecot23-2.3.21.1-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-22094 | Gazelle跨站脚本漏洞 | 2025-09-16 | 2025-09-19 |
| cnvd-2025-21444 | Unmark代码问题漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21443 | Unmark searchform.php文件跨站脚本漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21442 | Unmark Marks.php文件跨站脚本漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21441 | Unmark info.php文件跨站脚本漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21440 | SueamCMS存在未明漏洞(CNVD-2025-21440) | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21439 | RuoYi授权问题漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21415 | Flowise访问控制错误漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21414 | D-Link DIR-823x命令注入漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21413 | curl存在未明漏洞(CNVD-2025-21413) | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21412 | 西安众邦网络科技有限公司CRMEB服务端请求伪造漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21411 | AXIS BANK Axis Mobile App存在未明漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21410 | Axios资源管理错误漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21407 | Beauty Parlour Management System view-enquiry.php文件SQL注入漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21406 | Beauty Parlour Management System readenq.php文件SQL注入漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-21399 | Online Shopping Portal跨站脚本漏洞 | 2025-09-16 | 2025-09-17 |
| cnvd-2025-22948 | Delta Electronics DIALink目录遍历漏洞(CNVD-2025-22948) | 2025-09-15 | 2025-09-29 |
| cnvd-2025-22947 | Delta Electronics DIALink目录遍历漏洞(CNVD-2025-22947) | 2025-09-15 | 2025-09-29 |
| cnvd-2025-22193 | Microsoft Visual Studio Code存在未明漏洞(CNVD-2025-22193) | 2025-09-15 | 2025-09-17 |
| cnvd-2025-21371 | WordPress Mixtape plugin跨站脚本漏洞 | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21370 | Xen存在未明漏洞(CNVD-2025-21370) | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21354 | Xen存在未明漏洞(CNVD-2025-21354) | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21353 | Xen存在未明漏洞(CNVD-2025-21353) | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21332 | WordPress WP Easy FAQs plugin跨站脚本漏洞 | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21331 | Xen存在未明漏洞(CNVD-2025-21331) | 2025-09-15 | 2025-09-16 |
| cnvd-2025-21330 | openDCIM跨站脚本漏洞 | 2025-09-15 | 2025-09-16 |
| cnvd-2025-31555 | IBM Security Verify Information Queue权限提升漏洞 | 2025-09-12 | 2025-12-30 |
| cnvd-2025-31554 | IBM Security Verify Information Queue拒绝服务漏洞 | 2025-09-12 | 2025-12-30 |
| cnvd-2025-23476 | DELL PowerProtect Data Manager路径遍历漏洞 | 2025-09-12 | 2025-10-13 |
| cnvd-2025-22931 | Google Chrome释放后重用漏洞(CNVD-2025-22931) | 2025-09-12 | 2025-09-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0561 | Multiples vulnérabilités dans les produits Fortinet | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0560 | Multiples vulnérabilités dans les produits Microsoft | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0559 | Multiples vulnérabilités dans Microsoft Azure | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0558 | Multiples vulnérabilités dans Microsoft .Net | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0557 | Multiples vulnérabilités dans Microsoft Windows | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0556 | Multiples vulnérabilités dans Microsoft Office | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0555 | Multiples vulnérabilités dans les produits Mozilla | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0554 | Multiples vulnérabilités dans les produits SAP | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0552 | Multiples vulnérabilités dans les produits Siemens | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0551 | Vulnérabilité OpenSSH dans des systèmes d'exploitation | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0550 | Vulnérabilité dans le protocole RADIUS | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0549 | Vulnérabilité dans les produits Schneider Electric | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0548 | Multiples vulnérabilités dans les produits NetApp | 2024-07-08T00:00:00.000000 | 2024-07-08T00:00:00.000000 |
| certfr-2024-avi-0547 | Multiples vulnérabilités dans les produits IBM | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0546 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0545 | Vulnérabilité dans VMware Cloud Director Availability | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0544 | Vulnérabilité dans Apache HTTP Server | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0543 | Vulnérabilité dans Apache Tomcat | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0542 | Vulnérabilité dans MongoDB | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0541 | Multiples vulnérabilités dans les produits Splunk | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0540 | Multiples vulnérabilités dans Python | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0539 | Vulnérabilité OpenSSH dans des systèmes d'exploitation | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0538 | Multiples vulnérabilités dans Tenable Identity Exposure | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0537 | Multiples vulnérabilités dans MongoDB | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0536 | Multiples vulnérabilités dans Google Android | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0535 | Multiples vulnérabilités dans les produits Splunk | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0534 | Vulnérabilité dans Juniper Networks Junos OS | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0533 | Multiples vulnérabilités dans Apache HTTP Server | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0532 | Vulnérabilité dans Cisco NX-OS | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0531 | Multiples vulnérabilités dans OpenSSH | 2024-07-01T00:00:00.000000 | 2024-07-01T00:00:00.000000 |