Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-12T19:14:37.055Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket <= 1.18.2 PDF Export Arbitrary File Read |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-12T19:11:35.394Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| CVE-2026-22252 |
9.1 (3.1)
|
LibreChat MCP Stdio Remote Command Execution |
danny-avila |
LibreChat |
2026-01-12T18:01:48.399Z | 2026-01-12T18:48:33.821Z |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68622 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host UVC Class Driver has a stac… |
espressif |
esp-usb |
2026-01-12T17:08:22.941Z | 2026-01-12T18:37:35.287Z |
| CVE-2026-21858 |
10 (3.1)
|
n8n Vulnerable to Unauthenticated File Access via Impr… |
n8n-io |
n8n |
2026-01-07T23:57:52.079Z | 2026-01-12T18:37:27.893Z |
| CVE-2025-68472 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads… |
mindsdb |
mindsdb |
2026-01-12T16:53:47.748Z | 2026-01-12T18:36:45.793Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-69169 |
5.4 (3.1)
|
WordPress Easy Media Download plugin <= 1.1.11 - CSS I… |
Noor Alam |
Easy Media Download |
2026-01-08T09:17:54.850Z | 2026-01-12T18:33:40.047Z |
| CVE-2026-0674 |
4.3 (3.1)
|
WordPress Campaign Monitor for WordPress plugin <= 2.9… |
Campaign Monitor |
Campaign Monitor for WordPress |
2026-01-08T09:17:55.119Z | 2026-01-12T18:32:30.790Z |
| CVE-2026-0676 |
5.3 (3.1)
|
WordPress Zorka theme <= 1.5.7 - Broken Access Control… |
G5Theme |
Zorka |
2026-01-08T09:17:55.655Z | 2026-01-12T18:31:42.919Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2025-12379 |
6.4 (3.1)
|
Shortcodes and extra features for Phlox theme <= 2.17.… |
averta |
Shortcodes and extra features for Phlox theme |
2026-01-10T13:47:35.146Z | 2026-01-12T18:29:20.473Z |
| CVE-2025-13393 |
4.3 (3.1)
|
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… |
marceljm |
Featured Image from URL (FIFU) |
2026-01-10T13:47:35.750Z | 2026-01-12T18:28:15.408Z |
| CVE-2026-0824 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
questdb ui Web Console cross site scripting |
questdb |
ui |
2026-01-10T14:32:08.724Z | 2026-01-12T18:26:21.294Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53936 |
5.1 (4.0)
5.4 (3.1)
|
Cameleon CMS 2.7.4 Authenticated Persistent Cross-Site… |
tuzitio |
Cameleon CMS |
2025-12-18T19:53:33.354Z | 2025-12-18T21:47:11.331Z |
| CVE-2025-15413 |
4.8 (4.0)
5.3 (3.1)
5.3 (3.0)
|
wasm3 m3_exec.h op_CallIndirect memory corruption |
n/a |
wasm3 |
2026-01-01T21:02:06.923Z | 2026-01-05T21:05:41.110Z |
| CVE-2025-64634 |
8.8 (3.1)
|
WordPress Avada theme <= 7.13.1 - Broken Access Contro… |
ThemeFusion |
Avada |
2025-12-16T08:12:51.156Z | 2025-12-18T19:55:14.932Z |
| CVE-2024-34598 |
7.7 (3.1)
|
Improper export of component in GoodLock prior to… |
Samsung Mobile |
GoodLock |
2025-09-04T10:55:34.535Z | 2025-09-04T14:21:43.982Z |
| CVE-2026-22785 |
9.3 (4.0)
|
orval MCP client is vulnerable to a code injection attack. |
orval-labs |
orval |
2026-01-12T18:43:16.637Z | 2026-01-12T18:56:50.902Z |
| CVE-2026-22784 |
2.3 (4.0)
|
Lychee cross-album password propagation on Album unlocking |
LycheeOrg |
Lychee |
2026-01-12T18:37:55.183Z | 2026-01-12T18:55:55.328Z |
| CVE-2026-22783 |
9.6 (3.1)
|
Iris Allows Arbitrary File Deletion via Mass Assignmen… |
dfir-iris |
iris-web |
2026-01-12T18:27:38.259Z | 2026-01-12T18:52:04.765Z |
| CVE-2026-22781 |
10 (4.0)
|
TinyWeb CGI Command Injection |
maximmasiutin |
TinyWeb |
2026-01-12T18:23:00.512Z | 2026-01-12T18:50:57.979Z |
| CVE-2026-22776 |
8.7 (4.0)
|
cpp-httplib vulnerable to a denial of service (DOS) us… |
yhirose |
cpp-httplib |
2026-01-12T18:18:01.527Z | 2026-01-12T18:49:59.317Z |
| CVE-2026-22771 |
8.8 (3.1)
|
Envoy Extension Policy lua scripts injection causes ar… |
envoyproxy |
gateway |
2026-01-12T18:08:22.532Z | 2026-01-12T18:49:19.868Z |
| CVE-2026-22612 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builti… |
trailofbits |
fickling |
2026-01-10T01:35:25.197Z | 2026-01-12T18:18:29.466Z |
| CVE-2026-22252 |
9.1 (3.1)
|
LibreChat MCP Stdio Remote Command Execution |
danny-avila |
LibreChat |
2026-01-12T18:01:48.399Z | 2026-01-12T18:48:33.821Z |
| CVE-2026-22200 |
8.7 (4.0)
|
osTicket <= 1.18.2 PDF Export Arbitrary File Read |
Enhancesoft |
osTicket |
2026-01-12T18:34:12.781Z | 2026-01-12T19:11:35.394Z |
| CVE-2026-21858 |
10 (3.1)
|
n8n Vulnerable to Unauthenticated File Access via Impr… |
n8n-io |
n8n |
2026-01-07T23:57:52.079Z | 2026-01-12T18:37:27.893Z |
| CVE-2026-0676 |
5.3 (3.1)
|
WordPress Zorka theme <= 1.5.7 - Broken Access Control… |
G5Theme |
Zorka |
2026-01-08T09:17:55.655Z | 2026-01-12T18:31:42.919Z |
| CVE-2026-0674 |
4.3 (3.1)
|
WordPress Campaign Monitor for WordPress plugin <= 2.9… |
Campaign Monitor |
Campaign Monitor for WordPress |
2026-01-08T09:17:55.119Z | 2026-01-12T18:32:30.790Z |
| CVE-2025-8110 |
8.7 (4.0)
|
File overwrite in file update API in Gogs |
Gogs |
Gogs |
2025-12-10T13:23:46.777Z | 2026-01-13T04:55:47.404Z |
| CVE-2025-69169 |
5.4 (3.1)
|
WordPress Easy Media Download plugin <= 1.1.11 - CSS I… |
Noor Alam |
Easy Media Download |
2026-01-08T09:17:54.850Z | 2026-01-12T18:33:40.047Z |
| CVE-2025-66939 |
5.4 (3.1)
|
Cross Site Scripting vulnerability in 66biolinks … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:25:32.920Z |
| CVE-2025-66689 |
6.5 (3.1)
|
A path traversal vulnerability exists in Zen MCP … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:34:48.370Z |
| CVE-2025-63314 |
10 (3.1)
|
A static password reset token in the password res… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T18:40:07.736Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2025-14470 |
N/A
|
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. | N/A | N/A | 2026-01-12T18:23:11.236Z | |
| CVE-2026-22041 |
2 (4.0)
|
loggingredactor converts non-string types to string ty… |
armurox |
loggingredactor |
2026-01-08T14:52:37.944Z | 2026-01-08T15:54:57.412Z |
| CVE-2025-27686 |
2.7 (3.1)
|
Dell Unisphere for PowerMax, version(s) prior to … |
Dell |
Unisphere for PowerMax |
2025-04-07T13:23:08.166Z | 2025-04-07T13:58:27.666Z |
| CVE-2026-22028 |
7.2 (4.0)
|
Preact has JSON VNode Injection issue |
preactjs |
preact |
2026-01-08T14:16:22.461Z | 2026-01-08T15:55:06.321Z |
| CVE-2025-29988 |
6.9 (3.1)
|
Dell Client Platform BIOS contains a Stack-based … |
Dell |
Dell Client Platform BIOS |
2025-04-09T02:25:06.695Z | 2025-04-10T03:55:25.957Z |
| CVE-2025-23385 |
7.8 (3.1)
|
In JetBrains ReSharper before 2024.3.4, 2024.2.8,… |
JetBrains |
ReSharper |
2025-01-28T16:01:55.084Z | 2025-01-28T16:26:10.127Z |
| CVE-2025-8310 |
6.5 (3.1)
|
Missing authorization in the admin console of Iva… |
Ivanti |
Virtual Application Delivery ControllerCWE-862 |
2025-08-12T14:42:31.728Z | 2025-08-13T15:03:55.289Z |
| CVE-2025-10554 |
8.7 (3.1)
|
Stored Cross-site Scripting (XSS) vulnerability affect… |
Dassault Systèmes |
ENOVIA Product Manager |
2025-11-24T15:31:39.739Z | 2025-11-24T17:59:51.057Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-34598 | Improper export of component in GoodLock prior to version 2.2.04.95 allows local attackers to insta… | 2025-09-04T11:15:33.087 | 2026-01-12T19:16:54.400 |
| fkie_cve-2026-22785 | orval generates type-safe JS clients (TypeScript) from any valid OpenAPI v3 or Swagger v2 specifica… | 2026-01-12T19:16:04.287 | 2026-01-12T19:16:04.287 |
| fkie_cve-2026-22784 | Lychee is a free, open-source photo-management tool. Prior to 7.1.0, an authorization vulnerability… | 2026-01-12T19:16:04.127 | 2026-01-12T19:16:04.127 |
| fkie_cve-2026-22783 | Iris is a web collaborative platform that helps incident responders share technical details during … | 2026-01-12T19:16:03.953 | 2026-01-12T19:16:03.953 |
| fkie_cve-2026-22781 | TinyWeb is a web server (HTTP, HTTPS) written in Delphi for Win32. TinyWeb HTTP Server before versi… | 2026-01-12T19:16:03.787 | 2026-01-12T19:16:03.787 |
| fkie_cve-2026-22776 | cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. Prior to version … | 2026-01-12T19:16:03.630 | 2026-01-12T19:16:03.630 |
| fkie_cve-2026-22771 | Envoy Gateway is an open source project for managing Envoy Proxy as a standalone or Kubernetes-base… | 2026-01-12T19:16:03.470 | 2026-01-12T19:16:03.470 |
| fkie_cve-2026-22612 | Fickling is a Python pickling decompiler and static analyzer. Prior to version 0.1.7, Fickling is v… | 2026-01-10T02:15:50.187 | 2026-01-12T19:16:03.360 |
| fkie_cve-2026-22252 | LibreChat is a ChatGPT clone with additional features. Prior to v0.8.2-rc2, LibreChat's MCP stdio t… | 2026-01-12T19:16:03.200 | 2026-01-12T19:16:03.200 |
| fkie_cve-2026-22200 | Enhancesoft osTicket versions up to and including 1.18.2 contain an arbitrary file read vulnerabili… | 2026-01-12T19:16:02.933 | 2026-01-12T19:16:02.933 |
| fkie_cve-2026-21858 | n8n is an open source workflow automation platform. Versions starting with 1.65.0 and below 1.121.0… | 2026-01-08T00:15:59.990 | 2026-01-12T19:16:02.603 |
| fkie_cve-2026-0676 | Missing Authorization vulnerability in G5Theme Zorka zorka allows Exploiting Incorrectly Configured… | 2026-01-08T10:15:55.170 | 2026-01-12T19:16:02.237 |
| fkie_cve-2026-0674 | Missing Authorization vulnerability in Campaign Monitor Campaign Monitor for WordPress forms-for-ca… | 2026-01-08T10:15:54.910 | 2026-01-12T19:16:02.077 |
| fkie_cve-2025-8110 | Improper Symbolic link handling in the PutContents API in Gogs allows Local Execution of Code. | 2025-12-10T14:16:19.847 | 2026-01-12T19:16:01.960 |
| fkie_cve-2025-69169 | Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Noor… | 2026-01-08T10:15:54.607 | 2026-01-12T19:16:01.787 |
| fkie_cve-2025-66939 | Cross Site Scripting vulnerability in 66biolinks by AltumCode v.61.0.1 allows an attacker to execut… | 2026-01-12T16:16:04.287 | 2026-01-12T19:16:01.240 |
| fkie_cve-2025-66689 | A path traversal vulnerability exists in Zen MCP Server before 9.8.2 that allows authenticated atta… | 2026-01-12T17:15:52.297 | 2026-01-12T19:16:01.080 |
| fkie_cve-2025-63314 | A static password reset token in the password reset function of DDSN Interactive Acora CMS v10.7.1 … | 2026-01-12T17:15:52.180 | 2026-01-12T19:16:00.917 |
| fkie_cve-2025-52435 | J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T10:15:50.320 | 2026-01-12T19:16:00.697 |
| fkie_cve-2025-14470 | Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued i… | 2026-01-12T19:16:00.513 | 2026-01-12T19:16:00.513 |
| fkie_cve-2026-22041 | Logging Redactor is a Python library designed to redact sensitive data in logs based on regex patte… | 2026-01-08T15:15:45.300 | 2026-01-12T19:07:50.677 |
| fkie_cve-2025-27686 | Dell Unisphere for PowerMax, version(s) prior to 10.2.0.9 and PowerMax version(s) prior to PowerMax… | 2025-04-07T14:15:24.210 | 2026-01-12T19:02:51.677 |
| fkie_cve-2026-22028 | Preact, a lightweight web development framework, JSON serialization protection to prevent Virtual D… | 2026-01-08T15:15:44.853 | 2026-01-12T18:58:38.207 |
| fkie_cve-2025-29988 | Dell Client Platform BIOS contains a Stack-based Buffer Overflow Vulnerability. A high privileged a… | 2025-04-09T03:15:15.737 | 2026-01-12T18:58:07.667 |
| fkie_cve-2025-23385 | In JetBrains ReSharper before 2024.3.4, 2024.2.8, and 2024.1.7, Rider before 2024.3.4, 2024.2.8, an… | 2025-01-28T16:15:41.377 | 2026-01-12T18:53:54.620 |
| fkie_cve-2025-8310 | Missing authorization in the admin console of Ivanti Virtual Application Delivery Controller before… | 2025-08-12T15:15:31.940 | 2026-01-12T18:50:53.363 |
| fkie_cve-2025-10554 | A stored Cross-site Scripting (XSS) vulnerability affecting Requirements in ENOVIA Product Manager … | 2025-11-24T16:15:46.980 | 2026-01-12T18:50:11.377 |
| fkie_cve-2025-12956 | A reflected Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innova… | 2025-12-08T09:15:46.080 | 2026-01-12T18:49:43.023 |
| fkie_cve-2025-63611 | Cross-Site Scripting in phpgurukul Hostel Management System v2.1 user-provided complaint fields (Ex… | 2026-01-08T16:15:45.057 | 2026-01-12T18:45:23.067 |
| fkie_cve-2026-21694 | Titra is open source project time tracking software. Versions 0.99.49 and below have Improper Acces… | 2026-01-08T00:15:59.680 | 2026-01-12T18:44:36.047 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6pgh-g35q-vvjg |
|
In the Linux kernel, the following vulnerability has been resolved: NFS: Automounted filesystems s… | 2026-01-05T12:30:29Z | 2026-01-11T18:30:29Z |
| ghsa-5mmp-9c8m-j75x |
|
In the Linux kernel, the following vulnerability has been resolved: smack: fix bug: unprivileged t… | 2025-12-24T12:30:30Z | 2026-01-11T18:30:29Z |
| ghsa-55hf-cr49-h3r7 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl818x: Fix potential m… | 2026-01-05T12:30:29Z | 2026-01-11T18:30:29Z |
| ghsa-28vg-cxp3-45wq |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: starfive - Correctly h… | 2026-01-05T12:30:29Z | 2026-01-11T18:30:29Z |
| ghsa-xphm-v24c-73f6 |
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Check skb->transport_head… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-xgvr-xgq4-2mpp |
|
In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Don't skip unrelated… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-xfqp-957r-4xp3 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: relax BUG() to ocfs2_er… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-x793-gh9g-39hm |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl818x: rtl8187: Fix po… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-wp53-jh6w-3pf7 |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: refresh inline data size… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-w3pp-fgmq-x8x8 |
|
In the Linux kernel, the following vulnerability has been resolved: regulator: core: Protect regul… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-vwv2-fc39-c5f6 |
|
In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_cake: Fix incor… | 2025-12-18T15:30:45Z | 2026-01-11T18:30:28Z |
| ghsa-q9mf-8c54-r9jh |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: wavefront: Fix integer o… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-q3m2-j43g-7966 |
|
In the Linux kernel, the following vulnerability has been resolved: comedi: check device's attache… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-q3h5-vmhj-94j6 |
|
In the Linux kernel, the following vulnerability has been resolved: nbd: defer config put in recv_… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-q2j6-qrc9-gxpm |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: add i_data_sem protectio… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-pchw-pcf7-8p47 |
|
In the Linux kernel, the following vulnerability has been resolved: NFSv4/pNFS: Clear NFS_INO_LAYO… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-p2q7-w28w-9654 |
|
In the Linux kernel, the following vulnerability has been resolved: comedi: multiq3: sanitize conf… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-j5fg-gwpm-pjw5 |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: ipc: fix use-after-free… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-hrvw-g8xf-vhvj |
|
In the Linux kernel, the following vulnerability has been resolved: locking/spinlock/debug: Fix da… | 2025-12-22T18:30:25Z | 2026-01-11T18:30:28Z |
| ghsa-hj88-pj44-5w8c |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Fix NULL p… | 2025-12-24T12:30:28Z | 2026-01-11T18:30:28Z |
| ghsa-h6xr-332m-px9v |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: firewire-motu: fix buffe… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-g8jv-c3w8-hc32 |
|
In the Linux kernel, the following vulnerability has been resolved: comedi: c6xdigio: Fix invalid … | 2025-12-22T18:30:25Z | 2026-01-11T18:30:28Z |
| ghsa-fhmc-454p-hp6f |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: asymmetric_keys - prev… | 2025-12-24T12:30:30Z | 2026-01-11T18:30:28Z |
| ghsa-f579-g3c4-8j5j |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: dice: fix buffer overflo… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-f2xj-38h9-6c7g |
|
In the Linux kernel, the following vulnerability has been resolved: macintosh/mac_hid: fix race co… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-ch5r-r49p-5xqv |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix device res… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-cf7w-xh8m-r378 |
|
In the Linux kernel, the following vulnerability has been resolved: bfs: Reconstruct file type whe… | 2025-12-16T15:30:47Z | 2026-01-11T18:30:28Z |
| ghsa-c243-x575-hcmp |
|
In the Linux kernel, the following vulnerability has been resolved: ntfs3: Fix uninit buffer alloc… | 2025-12-24T12:30:30Z | 2026-01-11T18:30:28Z |
| ghsa-9x47-h3pc-w4pg |
|
In the Linux kernel, the following vulnerability has been resolved: nbd: defer config unlock in nb… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ghsa-9m7w-275g-v9x3 |
|
In the Linux kernel, the following vulnerability has been resolved: ntfs3: init run lock for exten… | 2025-12-24T12:30:29Z | 2026-01-11T18:30:28Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-200 |
7.2 (3.1)
|
JupyterHub is software that allows one to create a multi-user server for Jupyter notebook… | jupyterhub | 2024-08-08T15:15:17+00:00 | 2025-01-19T16:22:58.171761+00:00 |
| pysec-2024-199 |
3.7 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T16:22:57.938459+00:00 |
| pysec-2024-198 |
4.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:11+00:00 | 2025-01-19T16:22:57.845317+00:00 |
| pysec-2024-197 |
5.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T16:22:57.732726+00:00 |
| pysec-2024-196 |
8.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T16:22:57.640183+00:00 |
| pysec-2024-195 |
5.5 (3.1)
|
Use of Web Browser Cache Containing Sensitive Information vulnerability in Apache Airflow… | apache-airflow | 2024-06-14T09:15:09+00:00 | 2025-01-19T16:22:56.419822+00:00 |
| pysec-2024-194 |
6.1 (3.1)
|
A clickjacking vulnerability exists in zenml-io/zenml versions up to and including 0.55.5… | zenml | 2024-06-06T19:15:54+00:00 | 2025-01-19T13:22:31.835293+00:00 |
| pysec-2024-193 |
3.3 (3.1)
|
An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to imp… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-19T13:22:31.701775+00:00 |
| pysec-2024-192 |
|
An issue was discovered in llama_index before 0.10.38. download/integration.py includes a… | llama-index | 2024-08-22T20:15:10+00:00 | 2025-01-19T13:22:29.175614+00:00 |
| pysec-2024-191 |
5.5 (3.1)
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2024-10-24T22:15:04+00:00 | 2025-01-19T10:22:29.812605+00:00 |
| pysec-2024-190 |
8.8 (3.1)
|
Apache Airflow 2.4.0, and versions before 2.9.3, has a vulnerability that allows authenti… | apache-airflow | 2024-07-17T08:15:02+00:00 | 2025-01-19T07:21:16.859034+00:00 |
| pysec-2024-189 |
5.4 (3.1)
|
Apache Airflow versions before 2.9.3 have a vulnerability that allows an authenticated at… | apache-airflow | 2024-07-17T08:15:01+00:00 | 2025-01-19T07:21:16.796301+00:00 |
| pysec-2024-188 |
6.1 (3.1)
|
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Lo… | webob | 2024-08-14T21:15:17+00:00 | 2025-01-19T04:23:01.908824+00:00 |
| pysec-2024-187 |
9.8 (3.1)
|
virtualenv before 20.26.6 allows command injection through the activation scripts for a v… | virtualenv | 2024-11-24T16:15:06+00:00 | 2025-01-19T04:23:01.784352+00:00 |
| pysec-2024-186 |
6.5 (3.1)
|
RestrictedPython is a restricted execution environment for Python to run untrusted code. … | restrictedpython | 2024-09-30T16:15:09+00:00 | 2025-01-19T04:23:01.259448+00:00 |
| pysec-2024-185 |
|
Nebari through 2024.4.1 prints the temporary Keycloak root password. | nebari | 2024-05-06T00:15:10+00:00 | 2025-01-19T04:23:00.951638+00:00 |
| pysec-2024-184 |
7.5 (3.1)
|
A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio ve… | gradio | 2024-06-06T18:15:18+00:00 | 2025-01-19T04:23:00.017053+00:00 |
| pysec-2024-183 |
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-11-06T15:15:11+00:00 | 2025-01-19T04:22:59.576907+00:00 |
| pysec-2024-182 |
|
Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive… | apache-airflow | 2024-11-15T09:15:14+00:00 | 2025-01-19T04:22:59.398988+00:00 |
| pysec-2024-181 |
6.1 (3.1)
|
Apache Airflow, versions before 2.10.0, have a vulnerability that allows the developer of… | apache-airflow | 2024-08-21T16:15:08+00:00 | 2025-01-19T04:22:59.351008+00:00 |
| pysec-2024-180 |
5.4 (3.1)
|
Stored XSS in organizer and event settings of pretix up to 2024.7.0 allows malicious even… | pretix | 2024-08-23T15:15:17+00:00 | 2025-01-19T01:52:24.493530+00:00 |
| pysec-2024-179 |
4.8 (3.1)
|
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… | octoprint | 2024-03-18T22:15:07+00:00 | 2025-01-19T01:52:24.377662+00:00 |
| pysec-2024-178 |
7.5 (3.1)
|
Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2… | litestar | 2024-11-20T21:15:08+00:00 | 2025-01-19T01:52:23.772726+00:00 |
| pysec-2024-177 |
9.8 (3.1)
|
Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach… | langflow | 2024-06-10T20:15:15+00:00 | 2025-01-19T01:52:23.722576+00:00 |
| pysec-2024-176 |
6.1 (3.1)
|
A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml ver… | zenml | 2024-06-30T16:15:03+00:00 | 2025-01-18T22:21:45.122426+00:00 |
| pysec-2024-175 |
|
WordOps through 3.20.0 has a wo/cli/plugins/stack_pref.py TOCTOU race condition because t… | wordops | 2024-05-06T00:15:10+00:00 | 2025-01-18T22:21:44.991242+00:00 |
| pysec-2024-174 |
4.3 (3.1)
|
Server-Side Request Forgery (SSRF) vulnerability in Apache StreamPipes during installatio… | streampipes | 2024-07-17T09:15:02+00:00 | 2025-01-18T22:21:43.678475+00:00 |
| pysec-2024-173 |
8.8 (3.1)
|
Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes. Such… | streampipes | 2024-07-17T10:15:01+00:00 | 2025-01-18T22:21:43.618882+00:00 |
| pysec-2024-172 |
3.7 (3.1)
|
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache StreamPipes in … | streampipes | 2024-07-17T09:15:02+00:00 | 2025-01-18T22:21:43.557516+00:00 |
| pysec-2024-171 |
8.0 (3.1)
|
Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, mult… | strawberry-graphql | 2024-09-25T18:15:05+00:00 | 2025-01-18T22:21:43.412172+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33683 | Cross-Site Request Forgery (CSRF) vulnerability in WP Republic Hide Dashboard Notificatio… | 2024-04-27T05:02:18.438205Z |
| gsd-2024-33755 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.436135Z |
| gsd-2024-33687 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.432624Z |
| gsd-2024-33753 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.430763Z |
| gsd-2024-33756 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.430035Z |
| gsd-2024-33717 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.429699Z |
| gsd-2024-33724 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.429383Z |
| gsd-2024-33706 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.427436Z |
| gsd-2024-33787 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.424661Z |
| gsd-2024-33799 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.424348Z |
| gsd-2024-33813 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.424031Z |
| gsd-2024-33735 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.410261Z |
| gsd-2024-33721 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.408369Z |
| gsd-2024-33695 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.407619Z |
| gsd-2024-33752 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.406190Z |
| gsd-2024-33692 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.404770Z |
| gsd-2024-33696 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.403548Z |
| gsd-2024-33761 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.399777Z |
| gsd-2024-33689 | Cross-Site Request Forgery (CSRF) vulnerability in Tony Zeoli, Tony Hayes Radio Station.T… | 2024-04-27T05:02:18.398121Z |
| gsd-2024-33730 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.396940Z |
| gsd-2024-33708 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.395735Z |
| gsd-2024-33830 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.395389Z |
| gsd-2024-33843 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.393431Z |
| gsd-2024-33841 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.393169Z |
| gsd-2024-33686 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.392053Z |
| gsd-2024-33816 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.388757Z |
| gsd-2024-33785 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.387543Z |
| gsd-2024-33703 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.386761Z |
| gsd-2024-33705 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.385891Z |
| gsd-2024-33824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.385552Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2026-93 | Malicious code in okta-signin-widget (npm) | 2026-01-06T13:29:42Z | 2026-01-08T09:13:16Z |
| mal-2026-92 | Malicious code in okta-loginpage-render (npm) | 2026-01-06T13:29:42Z | 2026-01-08T09:13:16Z |
| mal-2026-91 | Malicious code in okta-auth-js (npm) | 2026-01-06T13:29:42Z | 2026-01-08T09:13:16Z |
| mal-2026-90 | Malicious code in matic-transfer-consumer (npm) | 2026-01-06T13:29:42Z | 2026-01-08T09:13:16Z |
| mal-2026-77 | Malicious code in polymarket-clob (npm) | 2026-01-06T13:18:41Z | 2026-01-08T09:13:16Z |
| mal-2026-76 | Malicious code in open-telemetry-mini-client (npm) | 2026-01-06T12:58:52Z | 2026-01-08T09:13:16Z |
| mal-2026-69 | Malicious code in n8n-performance-metrics (npm) | 2026-01-06T03:42:22Z | 2026-01-08T09:13:16Z |
| mal-2026-68 | Malicious code in n8n-nodes-performance-metrics (npm) | 2026-01-06T03:42:22Z | 2026-01-08T09:13:16Z |
| mal-2026-65 | Malicious code in oj-sp-messages-banner (npm) | 2026-01-06T02:33:51Z | 2026-01-08T09:13:16Z |
| mal-2026-64 | Malicious code in oj-sp-css-additions (npm) | 2026-01-06T02:33:51Z | 2026-01-08T09:13:16Z |
| mal-2026-63 | Malicious code in oj-sp-common-util (npm) | 2026-01-06T02:33:51Z | 2026-01-08T09:13:16Z |
| mal-2026-62 | Malicious code in oj-sp-common-strings (npm) | 2026-01-06T02:33:50Z | 2026-01-08T09:13:16Z |
| mal-2026-61 | Malicious code in oj-sp-common (npm) | 2026-01-06T02:33:50Z | 2026-01-08T09:13:16Z |
| mal-2026-60 | Malicious code in oj-sp-about-page (npm) | 2026-01-06T02:33:50Z | 2026-01-08T09:13:16Z |
| mal-2026-154 | Malicious code in ncodeauth (npm) | 2026-01-08T05:04:10Z | 2026-01-08T09:13:16Z |
| mal-2026-136 | Malicious code in npe-toolkit-server-deps (npm) | 2026-01-07T23:51:10Z | 2026-01-08T09:13:16Z |
| mal-2026-135 | Malicious code in npe-toolkit-faves (npm) | 2026-01-07T23:51:10Z | 2026-01-08T09:13:16Z |
| mal-2026-101 | Malicious code in openblox-ts (npm) | 2026-01-07T02:32:11Z | 2026-01-08T09:13:16Z |
| mal-2026-89 | Malicious code in importmap-polyfil (npm) | 2026-01-06T13:29:42Z | 2026-01-08T09:13:15Z |
| mal-2026-59 | Malicious code in hello-world-npm-demo-example (npm) | 2026-01-06T02:23:15Z | 2026-01-08T09:13:15Z |
| mal-2026-29 | Malicious code in ipvision-selfcare (npm) | 2026-01-03T15:35:14Z | 2026-01-08T09:13:15Z |
| mal-2026-161 | Malicious code in jsonify-setting (npm) | 2026-01-08T05:55:12Z | 2026-01-08T09:13:15Z |
| mal-2026-160 | Malicious code in json-mappings (npm) | 2026-01-08T05:55:12Z | 2026-01-08T09:13:15Z |
| mal-2026-150 | Malicious code in hoppscotch-agent (npm) | 2026-01-08T01:01:08Z | 2026-01-08T09:13:15Z |
| mal-2026-133 | Malicious code in language-capirca (npm) | 2026-01-07T23:51:10Z | 2026-01-08T09:13:15Z |
| mal-2026-125 | Malicious code in kmeet (npm) | 2026-01-07T07:40:31Z | 2026-01-08T09:13:15Z |
| mal-2026-119 | Malicious code in klywarns (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-118 | Malicious code in klywarn (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| mal-2026-117 | Malicious code in kdb1-demo-v2 (npm) | 2026-01-07T06:49:54Z | 2026-01-08T09:13:15Z |
| mal-2026-116 | Malicious code in jh5o (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2085 | Red Hat OpenShift Service Mesh: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2034 | Erlang/OTP: Mehrere Schwachstellen | 2025-09-10T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2007 | Xen: Mehrere Schwachstellen | 2025-09-09T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1965 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-09-03T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1699 | Red Hat Enterprise Linux (requests): Schwachstelle ermöglicht das Ausspähen von Informationen | 2025-08-03T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1654 | libTIFF (Tiffmedian, Thumbnail): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1646 | Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-1205 | Golang Go: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-0270 | cURL: Mehrere Schwachstellen | 2025-02-04T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-0259 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-02-04T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-0131 | OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-01-20T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-0084 | Rsync: Mehrere Schwachstellen | 2025-01-14T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2023-2001 | AMD Prozessoren: Mehrere Schwachstellen | 2023-08-08T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2023-1608 | Perl: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-06-29T22:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2026-0011 | QNAP NAS: Mehrere Schwachstellen | 2026-01-04T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2026-0007 | SmarterTools SmarterMail: Schwachstelle ermöglicht Codeausführung | 2026-01-04T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2026-0005 | NetApp Data ONTAP: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service | 2026-01-04T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2026-0004 | JFrog Artifactory: Schwachstelle ermöglicht Cross-Site Scripting | 2026-01-04T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2871 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-12-17T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2840 | Exim: Schwachstelle ermöglicht Codeausführung | 2025-12-14T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2495 | Django: Mehrere Schwachstellen ermöglichen Denial of Service und SQL-Injection | 2025-11-05T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2436 | Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-28T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2083 | Ruby: Schwachstelle ermöglicht Denial of Service | 2025-09-17T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2023 | cURL: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-09-09T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1988 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-07T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1976 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-04T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1961 | Django (FilteredRelation): Schwachstelle ermöglicht SQL injection | 2025-09-03T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1858 | Linux Kernel: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1665 | Linux Kernel: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2025-1590 | 7-Zip: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-17T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0262 | Kwetsbaarheden verholpen in Xerox FreeFlow Core | 2025-08-14T07:00:50.843871Z | 2025-08-14T07:00:50.843871Z |
| ncsc-2025-0261 | Kwetsbaarheden verholpen in Adobe InCopy | 2025-08-13T10:13:59.220398Z | 2025-08-13T10:13:59.220398Z |
| ncsc-2025-0260 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-08-13T10:12:35.130811Z | 2025-08-13T10:12:35.130811Z |
| ncsc-2025-0259 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-08-13T10:11:22.733287Z | 2025-08-13T10:11:22.733287Z |
| ncsc-2025-0258 | Kwetsbaarheden verholpen in Adobe InDesign | 2025-08-13T10:05:31.442414Z | 2025-08-13T10:05:31.442414Z |
| ncsc-2025-0257 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-08-13T10:00:18.181867Z | 2025-08-13T10:00:18.181867Z |
| ncsc-2025-0256 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-08-13T09:59:45.240348Z | 2025-08-13T09:59:45.240348Z |
| ncsc-2025-0255 | Kwetsbaarheden verholpen in Fortinet producten | 2025-08-13T09:16:29.067287Z | 2025-08-13T09:35:40.587034Z |
| ncsc-2025-0254 | Kwetsbaarheden verholpen in Zoom | 2025-08-13T09:09:21.491424Z | 2025-08-13T09:09:21.491424Z |
| ncsc-2025-0253 | Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-08-13T09:06:58.420498Z | 2025-08-13T09:06:58.420498Z |
| ncsc-2025-0252 | Kwetsbaarheden verholpen in Microsoft Exchange Server | 2025-08-13T07:29:24.639524Z | 2025-08-13T07:29:24.639524Z |
| ncsc-2025-0251 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-08-13T07:25:08.789693Z | 2025-08-13T07:25:08.789693Z |
| ncsc-2025-0250 | Kwetsbaarheden verholpen in Microsoft Office | 2025-08-13T07:23:56.395786Z | 2025-08-13T07:23:56.395786Z |
| ncsc-2025-0249 | Kwetsbaarheden verholpen in Azure-producten | 2025-08-13T07:22:17.432067Z | 2025-08-13T07:22:17.432067Z |
| ncsc-2025-0248 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-08-13T07:21:52.836899Z | 2025-08-13T07:21:52.836899Z |
| ncsc-2025-0247 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-08-13T07:19:19.911308Z | 2025-08-13T07:19:19.911308Z |
| ncsc-2025-0246 | Kwetsbaarheden verholpen in Siemens producten | 2025-08-12T13:03:08.211775Z | 2025-08-12T13:03:08.211775Z |
| ncsc-2025-0244 | Kwetsbaarheid verholpen in WinRAR | 2025-08-11T07:36:12.848669Z | 2025-08-11T07:36:12.848669Z |
| ncsc-2025-0243 | Kwetsbaarheid verholpen in Microsoft Exchange | 2025-08-07T09:15:22.461434Z | 2025-08-07T09:15:22.461434Z |
| ncsc-2025-0242 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2025-08-06T13:21:03.156432Z | 2025-08-06T13:21:03.156432Z |
| ncsc-2025-0240 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-08-06T07:55:23.705278Z | 2025-08-06T07:55:23.705278Z |
| ncsc-2025-0239 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-07-31T11:12:42.653547Z | 2025-07-31T11:12:42.653547Z |
| ncsc-2025-0238 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-07-30T13:02:51.663320Z | 2025-07-30T13:02:51.663320Z |
| ncsc-2025-0237 | Kwetsbaarheden verholpen in Autodesk AutoCAD | 2025-07-30T08:04:31.603165Z | 2025-07-30T08:04:31.603165Z |
| ncsc-2025-0236 | Kwetsbaarheden verholpen in Salesforce Tableau Server | 2025-07-28T07:52:42.872259Z | 2025-07-28T07:52:42.872259Z |
| ncsc-2025-0233 | Zeroday-kwetsbaarheden ontdekt in Microsoft SharePoint Server | 2025-07-20T08:34:22.645952Z | 2025-07-23T15:31:20.529389Z |
| ncsc-2025-0235 | Kwetsbaarheden verholpen in Firefox en Thunderbird | 2025-07-23T13:01:45.118883Z | 2025-07-23T13:01:45.118883Z |
| ncsc-2025-0204 | Kwetsbaarheden verholpen in Cisco ISE en ISE-PIC | 2025-06-26T09:02:07.224036Z | 2025-07-23T07:46:25.364521Z |
| ncsc-2025-0215 | Kwetsbaarheden verholpen in Microsoft Office | 2025-07-08T18:24:48.517158Z | 2025-07-19T11:40:27.812820Z |
| ncsc-2025-0232 | Kwetsbaarheid verholpen in Keycloak | 2025-07-18T13:12:14.074394Z | 2025-07-18T13:12:14.074394Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:7143 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update | 2022-10-26T20:15:34+00:00 | 2026-01-08T13:46:30+00:00 |
| rhsa-2022:0345 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2022-02-01T15:14:03+00:00 | 2026-01-08T13:46:30+00:00 |
| rhsa-2022:5532 | Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update | 2022-07-07T14:19:49+00:00 | 2026-01-08T13:46:29+00:00 |
| rhsa-2022:4711 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update | 2022-05-26T16:25:03+00:00 | 2026-01-08T13:46:28+00:00 |
| rhsa-2022:1179 | Red Hat Security Advisory: Red Hat support for Spring Boot 2.5.10 update | 2022-04-12T19:06:09+00:00 | 2026-01-08T13:46:28+00:00 |
| rhsa-2022:1000 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (numpy) security update | 2022-03-23T22:11:40+00:00 | 2026-01-08T13:46:26+00:00 |
| rhsa-2022:0987 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (numpy) security update | 2022-03-24T10:59:05+00:00 | 2026-01-08T13:46:26+00:00 |
| rhsa-2022:0310 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2022-01-27T14:11:40+00:00 | 2026-01-08T13:46:24+00:00 |
| rhsa-2021:4861 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release | 2021-11-30T14:28:36+00:00 | 2026-01-08T13:46:24+00:00 |
| rhsa-2021:5030 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2021-12-08T16:22:29+00:00 | 2026-01-08T13:46:22+00:00 |
| rhsa-2021:4863 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release | 2021-11-30T14:25:37+00:00 | 2026-01-08T13:46:21+00:00 |
| rhsa-2024:6667 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.16.0 release | 2024-09-12T21:30:49+00:00 | 2026-01-08T13:34:02+00:00 |
| rhsa-2023:3447 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update | 2023-06-05T18:54:02+00:00 | 2026-01-08T13:34:02+00:00 |
| rhsa-2023:3445 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update | 2023-06-05T18:55:04+00:00 | 2026-01-08T13:34:02+00:00 |
| rhsa-2023:3441 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (etcd) security update | 2023-06-05T19:02:22+00:00 | 2026-01-08T13:34:01+00:00 |
| rhsa-2023:3223 | Red Hat Security Advisory: Red Hat AMQ Streams 2.4.0 release and security update | 2023-05-18T09:54:05+00:00 | 2026-01-08T13:34:01+00:00 |
| rhsa-2023:2723 | Red Hat Security Advisory: Red Hat Data Grid 8.4.2 security update | 2023-05-10T13:41:52+00:00 | 2026-01-08T13:34:01+00:00 |
| rhsa-2023:2713 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update | 2023-05-10T11:59:30+00:00 | 2026-01-08T13:34:00+00:00 |
| rhsa-2023:2710 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 for OpenShift image security update | 2023-05-10T14:30:46+00:00 | 2026-01-08T13:34:00+00:00 |
| rhsa-2023:2707 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update on RHEL 9 | 2023-05-10T11:25:29+00:00 | 2026-01-08T13:33:59+00:00 |
| rhsa-2023:2705 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update on RHEL 7 | 2023-05-10T11:25:19+00:00 | 2026-01-08T13:33:59+00:00 |
| rhsa-2023:2706 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 security update on RHEL 8 | 2023-05-10T11:25:30+00:00 | 2026-01-08T13:33:58+00:00 |
| rhsa-2023:0756 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 XP 4.0.0.GA Security release | 2023-02-14T11:49:05+00:00 | 2026-01-08T13:33:56+00:00 |
| rhsa-2022:6407 | Red Hat Security Advisory: Red Hat Integration Camel-K 1.8 security update | 2022-09-09T07:12:07+00:00 | 2026-01-08T13:33:56+00:00 |
| rhsa-2022:7119 | Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update | 2022-10-25T09:10:59+00:00 | 2026-01-08T13:33:55+00:00 |
| rhsa-2022:6756 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2022-09-29T15:20:25+00:00 | 2026-01-08T13:33:55+00:00 |
| rhsa-2022:6755 | Red Hat Security Advisory: java-1.7.1-ibm security update | 2022-09-29T15:18:22+00:00 | 2026-01-08T13:33:55+00:00 |
| rhsa-2022:6735 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2022-10-25T08:44:13+00:00 | 2026-01-08T13:33:54+00:00 |
| rhsa-2022:6518 | Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update | 2022-09-14T13:47:46+00:00 | 2026-01-08T13:33:53+00:00 |
| rhsa-2022:5606 | Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.7 security update | 2022-07-19T13:40:02+00:00 | 2026-01-08T13:33:53+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-140-08 | Schneider Electric Modicon Controllers (Update B) | 2025-05-13T04:00:00.000000Z | 2025-10-14T07:00:00.000000Z |
| icsa-24-352-04 | Schneider Electric Modicon | 2024-12-10T05:00:00.000000Z | 2025-10-14T07:00:00.000000Z |
| icsa-25-287-01 | Rockwell Automation 1715 EtherNet/IP Comms Module | 2025-10-14T06:00:00.000000Z | 2025-10-14T06:00:00.000000Z |
| icsa-25-294-04 | Siemens RUGGEDCOM ROS Devices | 2025-07-08T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-294-03 | Siemens SIMATIC S7-1200 CPU V1/V2 Devices | 2011-06-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-10 | Siemens HyperLynx and Industrial Edge App Publisher | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-09 | Siemens TeleControl Server Basic | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-08 | Siemens SINEC NMS | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-07 | Siemens SIMATIC ET 200SP Communication Processors | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-06 | Siemens SiPass | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-05 | Siemens Solid Edge | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-254-07 | Siemens User Management Component (UMC) | 2025-09-09T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-226-18 | Siemens SIMOTION SCOUT, SIMOTION SCOUT TIA, and SINAMICS STARTER | 2025-08-12T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-226-09 | Siemens RUGGEDCOM APE1808 | 2025-08-12T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-162-02 | Siemens RUGGEDCOM APE1808 | 2025-06-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-148-01 | Siemens SiPass | 2025-05-23T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-135-09 | Siemens User Management Component (UMC) | 2025-05-13T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-24-284-10 | Siemens SIMATIC S7-1500 CPUs | 2024-10-08T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-24-284-01 | Siemens SIMATIC S7-1500 and S7-1200 CPUs | 2024-10-08T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-24-256-03 | Siemens User Management Component (UMC) | 2024-09-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-24-102-01 | Siemens SIMATIC S7-1500 | 2024-04-09T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-252-08 | Rockwell Automation Analytics LogixAI | 2025-09-09T06:00:00.000000Z | 2025-10-10T06:00:00.000000Z |
| va-25-282-01 | Newforma Project Center multiple vulnerabilities | 2025-10-09T19:50:00Z | 2025-10-09T19:50:00Z |
| icsa-25-282-03 | Rockwell Automation Stratix | 2025-10-09T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| icsa-25-282-02 | Rockwell Automation Lifecycle Services with Cisco | 2025-10-09T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| icsa-25-128-03 | Mitsubishi Electric Multiple FA Products (Update A) | 2025-05-08T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| va-25-280-01 | OPEXUS FOIAXpress stored XSS | 2025-10-07T22:50:29Z | 2025-10-07T22:50:29Z |
| icsa-25-226-31 | Rockwell Automation 1756-EN4TR, 1756-EN4TRXT (Update B) | 2025-08-14T06:00:00.000000Z | 2025-10-07T06:00:00.000000Z |
| icsa-25-275-01 | Raise3D Pro2 Series 3D Printers** | 2025-10-02T05:00:00.000000Z | 2025-10-02T05:00:00.000000Z |
| icsa-25-343-02 | Festo LX Appliance | 2023-08-29T10:00:00.000000Z | 2025-10-01T10:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-nd-unenum-2xffh472 | Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability | 2025-04-16T16:00:00+00:00 | 2025-04-16T16:00:00+00:00 |
| cisco-sa-nxos-image-sig-bypas-pqdrqvjl | Cisco NX-OS Software Image Verification Bypass Vulnerability | 2024-12-04T16:00:00+00:00 | 2025-04-07T16:43:32+00:00 |
| cisco-sa-cslu-7ghmzwmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-vnrpdvfb | Cisco Meraki MX and Z Series AnyConnect VPN Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-gsscpgy4 | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerabilities | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-ece-dos-tc6m9gz8 | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2025-04-02T16:00:00+00:00 | 2025-04-02T16:00:00+00:00 |
| cisco-sa-webex-credexp-xmn85y6 | Cisco Webex for BroadWorks Credential Exposure Vulnerability | 2025-03-04T16:00:00+00:00 | 2025-04-01T13:40:00+00:00 |
| cisco-sa-sdwan-xss-zq4kpvyd | Cisco Catalyst SD-WAN Manager Cross-Site Scripting Vulnerability | 2024-09-25T16:00:00+00:00 | 2025-03-28T18:38:53+00:00 |
| cisco-sa-dnac-api-nbpzcjcm | Cisco Catalyst Center Unauthenticated API Access Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-03-26T16:00:00+00:00 |
| cisco-sa-xrike-9wygprgq | Cisco IOS XR Software Internet Key Exchange Version 2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-xr792-bwfvdpy | Cisco IOS XR Software Release 7.9.2 Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-sb-lkm-znerzjbz | Cisco IOS XR Software Secure Boot Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ncs-hybridacl-crmzffkq | Cisco IOS XR Software Hybrid Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-multicast-ermrsvq7 | Cisco IOS XR Software for ASR 9000 Series Routers Layer 3 Multicast Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-modular-acl-u5mepxmm | Cisco IOS XR Software Access Control List Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ipv4uni-lfm3cfbu | Cisco IOS XR Software for ASR 9000 Series Routers IPv4 Unicast Packets Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-iosxr-priv-esc-gfqjxvof | Cisco IOS XR Software CLI Privilege Escalation Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-iosxr-bgp-dos-o7stephx | Cisco IOS XR Software Border Gateway Protocol Confederation Denial of Service Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-ios-xr-verii-bypass-hhpwqrvx | Cisco IOS XR Software Image Verification Bypass Vulnerability | 2025-03-12T16:00:00+00:00 | 2025-03-12T16:00:00+00:00 |
| cisco-sa-snmp-dos-sdxnsucw | Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-03-12T15:22:33+00:00 |
| cisco-sa-sbr042-multi-vuln-ej76pke5 | Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Vulnerabilities | 2023-01-11T16:00:00+00:00 | 2025-03-07T17:33:55+00:00 |
| cisco-sa-tms-xss-vuln-wbtcywxg | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:44:57+00:00 |
| cisco-sa-secure-dll-injection-aoyzeqsg | Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability | 2025-03-05T16:00:00+00:00 | 2025-03-05T16:00:00+00:00 |
| cisco-sa-nxos-ici-dpojbwxk | Cisco Nexus 3000 and 9000 Series Switches Command Injection Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-n3kn9k-healthdos-eoqswk4g | Cisco Nexus 3000 and 9000 Series Switches Health Monitoring Diagnostics Denial of Service Vulnerability | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-apic-multi-vulns-9ummtg5 | Cisco Application Policy Infrastructure Controller Vulnerabilities | 2025-02-26T16:00:00+00:00 | 2025-02-26T16:00:00+00:00 |
| cisco-sa-phone-info-disc-yyxswstk | Cisco Video Phone 8875 and Desk Phone 9800 Series Information Disclosure Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-esa-mailpol-bypass-5nvcjzmw | Cisco Secure Email Gateway Email Filter Bypass Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-broadworks-xss-gdpgj58p | Cisco BroadWorks Application Delivery Platform Cross-Site Scripting Vulnerability | 2025-02-19T16:00:00+00:00 | 2025-02-19T16:00:00+00:00 |
| cisco-sa-ise-multivuls-ftw9aoxf | Cisco Identity Services Engine Insecure Java Deserialization and Authorization Bypass Vulnerabilities | 2025-02-05T16:00:00+00:00 | 2025-02-10T20:23:50+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-1149 | GNU Binutils ld xmalloc.c xstrdup memory leak | 2025-02-02T00:00:00.000Z | 2026-01-08T14:36:41.000Z |
| msrc_cve-2024-42066 | drm/xe: Fix potential integer overflow in page size calculation | 2024-07-01T07:00:00.000Z | 2026-01-08T14:36:40.000Z |
| msrc_cve-2025-23131 | dlm: prevent NPD when writing a positive value to event_done | 2025-04-02T00:00:00.000Z | 2026-01-08T14:36:38.000Z |
| msrc_cve-2025-22124 | md/md-bitmap: fix wrong bitmap_limit for clustermd when write sb | 2025-04-02T00:00:00.000Z | 2026-01-08T14:36:32.000Z |
| msrc_cve-2025-1152 | GNU Binutils ld xstrdup.c xstrdup memory leak | 2025-02-02T00:00:00.000Z | 2026-01-08T14:36:31.000Z |
| msrc_cve-2025-40325 | md/raid10: wait barrier before returning discard request with REQ_NOWAIT | 2025-04-02T00:00:00.000Z | 2026-01-08T14:36:28.000Z |
| msrc_cve-2025-61101 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_rmt_itf_addr function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:22.000Z |
| msrc_cve-2025-1151 | GNU Binutils ld xmemdup.c xmemdup memory leak | 2025-02-02T00:00:00.000Z | 2026-01-08T14:36:21.000Z |
| msrc_cve-2024-42064 | drm/amd/display: Skip pipe if the pipe idx not set properly | 2024-07-01T07:00:00.000Z | 2026-01-08T14:36:20.000Z |
| msrc_cve-2024-58006 | PCI: dwc: ep: Prevent changing BAR size/flags in pci_epc_set_bar() | 2025-02-02T00:00:00.000Z | 2026-01-08T14:36:18.000Z |
| msrc_cve-2025-61100 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the ospf_opaque_lsa_dump function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) under specific malformed LSA conditions. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:12.000Z |
| msrc_cve-2025-21682 | eth: bnxt: always recalculate features after XDP clearing, fix null-deref | 2025-01-02T00:00:00.000Z | 2026-01-08T14:36:10.000Z |
| msrc_cve-2025-22022 | usb: xhci: Apply the link chain quirk on NEC isoc endpoints | 2025-04-02T00:00:00.000Z | 2026-01-08T14:36:09.000Z |
| msrc_cve-2025-61104 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:36:01.000Z |
| msrc_cve-2025-37822 | riscv: uprobes: Add missing fence.i after building the XOL buffer | 2025-05-02T00:00:00.000Z | 2026-01-08T14:35:59.000Z |
| msrc_cve-2025-21907 | mm: memory-failure: update ttu flag inside unmap_poisoned_folio | 2025-04-02T00:00:00.000Z | 2026-01-08T14:35:51.000Z |
| msrc_cve-2025-37882 | usb: xhci: Fix isochronous Ring Underrun/Overrun event handling | 2025-05-02T00:00:00.000Z | 2026-01-08T14:35:49.000Z |
| msrc_cve-2023-27043 | The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. | 2023-04-01T00:00:00.000Z | 2026-01-08T14:35:46.000Z |
| msrc_cve-2025-37856 | btrfs: harden block_group::bg_list against list_del() races | 2025-05-02T00:00:00.000Z | 2026-01-08T14:35:39.000Z |
| msrc_cve-2025-61106 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:35:31.000Z |
| msrc_cve-2025-22026 | nfsd: don't ignore the return code of svc_proc_register() | 2025-04-02T00:00:00.000Z | 2026-01-08T14:35:28.000Z |
| msrc_cve-2025-61103 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-08T14:35:21.000Z |
| msrc_cve-2025-37807 | bpf: Fix kmemleak warning for percpu hashmap | 2025-05-02T00:00:00.000Z | 2026-01-08T14:35:20.000Z |
| msrc_cve-2024-23848 | In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c. | 2024-01-01T08:00:00.000Z | 2026-01-08T14:35:15.000Z |
| msrc_cve-2025-1744 | Out-of-bounds Write in radare2 | 2025-02-02T00:00:00.000Z | 2026-01-08T01:40:54.000Z |
| msrc_cve-2025-68766 | irqchip/mchp-eic: Fix error code in mchp_eic_domain_alloc() | 2026-01-02T00:00:00.000Z | 2026-01-08T01:40:49.000Z |
| msrc_cve-2025-68753 | ALSA: firewire-motu: add bounds check in put_user loop for DSP events | 2026-01-02T00:00:00.000Z | 2026-01-08T01:40:44.000Z |
| msrc_cve-2025-15284 | arrayLimit bypass in bracket notation allows DoS via memory exhaustion | 2025-12-02T00:00:00.000Z | 2026-01-08T01:40:35.000Z |
| msrc_cve-2025-34468 | libcoap Stack-Based Buffer Overflow in Address Resolution DoS or Potential RCE | 2025-12-02T00:00:00.000Z | 2026-01-08T01:40:21.000Z |
| msrc_cve-2025-68380 | wifi: ath11k: fix peer HE MCS assignment | 2025-12-02T00:00:00.000Z | 2026-01-08T01:40:16.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200110-0429 | Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … | 2025-12-22T23:19:47.551000Z |
| var-201011-0174 | ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute … | 2025-12-22T23:19:47.176000Z |
| var-202110-1685 | This issue was addressed with improved checks. This issue is fixed in Security Update 202… | 2025-12-22T23:18:55.560000Z |
| var-202203-0111 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T23:18:51.835000Z |
| var-201408-0090 | The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0… | 2025-12-22T23:18:49.546000Z |
| var-201202-0070 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:18:47.721000Z |
| var-200809-0193 | Time Machine in Apple Mac OS X 10.5 through 10.5.4 uses weak permissions for Time Machine… | 2025-12-22T23:18:47.206000Z |
| var-202010-0251 | In Network Security Services (NSS) before 3.46, several cryptographic primitives had miss… | 2025-12-22T23:18:05.511000Z |
| var-201302-0232 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:18:04.865000Z |
| var-200609-1208 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2025-12-22T23:18:04.731000Z |
| var-201006-1151 | The Cascading Style Sheets (CSS) implementation in WebKit in Apple Safari before 5.0 on M… | 2025-12-22T23:18:03.663000Z |
| var-201304-0372 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:18:02.463000Z |
| var-201102-0097 | Google Chrome before 9.0.597.94 does not properly handle anonymous blocks, which allows r… | 2025-12-22T23:17:55.195000Z |
| var-201705-3788 | In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a ca… | 2025-12-22T23:17:48.852000Z |
| var-201203-0198 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2025-12-22T23:17:45.998000Z |
| var-201210-0270 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:16:35.049000Z |
| var-201912-0635 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:16:33.891000Z |
| var-201505-0233 | The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server bu… | 2025-12-22T23:16:33.731000Z |
| var-201505-0417 | The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allow… | 2025-12-22T23:15:31.867000Z |
| var-200608-0031 | Stack-based buffer overflow in bootpd in the DHCP component for Apple Mac OS X 10.3.9 and… | 2025-12-22T23:15:31.398000Z |
| var-201203-0193 | Google Chrome before 17.0.963.65 does not properly perform casts of unspecified variables… | 2025-12-22T23:15:23.357000Z |
| var-201211-0365 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2025-12-22T23:15:23.187000Z |
| var-201912-0640 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:15:23.116000Z |
| var-201404-0374 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2025-12-22T23:15:22.006000Z |
| var-201904-1403 | The issue was addressed by removing origin information. This issue affected versions prio… | 2025-12-22T23:15:21.550000Z |
| var-200704-0214 | fsck, as used by the AirPort Disk feature of the AirPort Extreme Base Station with 802.11… | 2025-12-22T23:15:20.268000Z |
| var-201512-0008 | The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent at… | 2025-12-22T23:15:20.095000Z |
| var-201912-0552 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2025-12-22T23:15:19.763000Z |
| var-201504-0361 | The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x befor… | 2025-12-22T23:15:19.454000Z |
| var-202212-1751 | A type confusion issue was addressed with improved state handling. This issue is fixed in… | 2025-12-22T23:15:17.574000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-003091 | Multiple vulnerabilities in Trend Micro Endpoint security products for enterprises (April 2025) | 2025-04-09T14:55+09:00 | 2025-04-09T14:55+09:00 |
| jvndb-2025-002990 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 'AC-WPS-11ac series' | 2025-04-07T17:44+09:00 | 2025-04-07T17:44+09:00 |
| jvndb-2025-002714 | Improper symbolic link file handling in FutureNet NXR series, VXR series and WXR series routers | 2025-03-31T16:59+09:00 | 2025-04-03T15:19+09:00 |
| jvndb-2025-000025 | WinRAR vulnerable to the symbolic link based "Mark of the Web" check bypass | 2025-04-03T12:29+09:00 | 2025-04-03T12:29+09:00 |
| jvndb-2025-000022 | Multiple vulnerabilities in JTEKT ELECTRONICS CORPORATION's products | 2025-04-02T15:12+09:00 | 2025-04-02T15:12+09:00 |
| jvndb-2025-002790 | Out-of-bounds Write vulnerabilities in Canon Printer Drivers for Production Printers, Office/Small Office Multifunction Printers and Laser Printers | 2025-04-02T15:05+09:00 | 2025-04-02T15:05+09:00 |
| jvndb-2025-000023 | WordPress plugin "Welcart e-Commerce" vulnerable to untrusted data deserialization | 2025-04-01T14:20+09:00 | 2025-04-01T14:20+09:00 |
| jvndb-2024-003016 | Multiple vulnerabilities in home gateway HGW BL1500HM | 2024-03-25T17:28+09:00 | 2025-03-28T12:01+09:00 |
| jvndb-2025-000018 | Multiple vulnerabilities in home gateway HGW-BL1500HM | 2025-03-19T15:33+09:00 | 2025-03-28T11:48+09:00 |
| jvndb-2025-000024 | a-blog cms vulnerable to untrusted data deserialization | 2025-03-28T10:46+09:00 | 2025-03-28T10:46+09:00 |
| jvndb-2025-000021 | Multiple vulnerabilities in PowerCMS | 2025-03-26T18:13+09:00 | 2025-03-26T18:13+09:00 |
| jvndb-2025-002592 | Multiple vulnerabilities in CHOCO TEI WATCHER mini | 2025-03-26T13:25+09:00 | 2025-03-26T13:25+09:00 |
| jvndb-2025-000019 | Multiple vulnerabilities in AssetView | 2025-03-25T17:10+09:00 | 2025-03-25T17:10+09:00 |
| jvndb-2025-000020 | +F FS010M vulnerable to OS command injection | 2025-03-18T15:01+09:00 | 2025-03-18T15:01+09:00 |
| jvndb-2025-000017 | hostapd vulnerable to improper processing of RADIUS packets | 2025-03-12T14:19+09:00 | 2025-03-12T14:19+09:00 |
| jvndb-2025-000016 | Multiple vulnerabilities in RemoteView Agent (for Windows) | 2025-03-06T14:27+09:00 | 2025-03-10T15:22+09:00 |
| jvndb-2025-001898 | Multiple vulnerabilities in FutureNet AS series (Industrial Routers) and FA series (Protocol Conversion Machine) | 2025-03-04T14:56+09:00 | 2025-03-04T14:56+09:00 |
| jvndb-2025-001605 | "RoboForm Password Manager" App for Android vulnerable to authentication bypass using an alternate path or channel | 2025-02-20T20:15+09:00 | 2025-02-20T20:15+09:00 |
| jvndb-2025-000004 | Multiple vulnerabilities in I-O DATA router UD-LT2 | 2025-01-22T13:55+09:00 | 2025-02-20T15:55+09:00 |
| jvndb-2025-000014 | Multiple cross-site scripting vulnerabilities in Movable Type | 2025-02-19T16:19+09:00 | 2025-02-19T16:19+09:00 |
| jvndb-2025-000015 | RevoWorks SCVX and RevoWorks Browser vulnerable to incorrect resource transfer between spheres | 2025-02-19T14:51+09:00 | 2025-02-19T14:51+09:00 |
| jvndb-2025-001563 | Out-of-bounds write vulnerability in FUJIFILM Business Innovation Corp. MFPs | 2025-02-18T16:33+09:00 | 2025-02-18T16:33+09:00 |
| jvndb-2025-001562 | Out-of-bounds read vulnerability in OMRON CX-Programmer | 2025-02-18T16:24+09:00 | 2025-02-18T16:24+09:00 |
| jvndb-2024-000114 | Multiple vulnerabilities in baserCMS | 2024-10-25T15:07+09:00 | 2025-02-18T15:35+09:00 |
| jvndb-2025-001548 | Out-of-bounds read vulnerability in Cente middleware | 2025-02-17T18:22+09:00 | 2025-02-17T18:22+09:00 |
| jvndb-2025-000012 | Multiple vulnerabilities in The LuxCal Web Calendar | 2025-02-17T13:43+09:00 | 2025-02-17T13:43+09:00 |
| jvndb-2025-000013 | acmailer CGI and acmailer DB vulnerable to OS command injection | 2025-02-14T16:39+09:00 | 2025-02-14T16:39+09:00 |
| jvndb-2025-000002 | Multiple vulnerabilities in NEC Aterm series (NV25-003) | 2025-02-14T15:48+09:00 | 2025-02-14T15:48+09:00 |
| jvndb-2023-002797 | Multiple vulnerabilities in ELECOM and LOGITEC network devices | 2023-08-15T11:54+09:00 | 2025-02-13T15:21+09:00 |
| jvndb-2024-001061 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-01-24T17:16+09:00 | 2025-02-13T14:31+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4388-1 | Security update for postgresql16 | 2025-12-12T13:36:29Z | 2025-12-12T13:36:29Z |
| suse-su-2025:4387-1 | Security update for postgresql16 | 2025-12-12T13:35:46Z | 2025-12-12T13:35:46Z |
| suse-su-2025:4386-1 | Security update for postgresql16 | 2025-12-12T13:34:19Z | 2025-12-12T13:34:19Z |
| suse-su-2025:4384-1 | Security update for python-Django | 2025-12-12T13:28:27Z | 2025-12-12T13:28:27Z |
| suse-su-2025:4383-1 | Security update for libpng12 | 2025-12-12T13:13:47Z | 2025-12-12T13:13:47Z |
| suse-su-2025:4382-1 | Security update for gegl | 2025-12-12T13:06:54Z | 2025-12-12T13:06:54Z |
| suse-su-2025:4381-1 | Security update for kubernetes-client | 2025-12-12T10:19:11Z | 2025-12-12T10:19:11Z |
| suse-su-2025:4380-1 | Security update for kubernetes-client | 2025-12-12T10:18:54Z | 2025-12-12T10:18:54Z |
| suse-su-2025:21194-1 | Security update for keylime | 2025-12-12T09:45:03Z | 2025-12-12T09:45:03Z |
| suse-su-2025:4373-1 | Security update for container-suseconnect | 2025-12-12T09:05:38Z | 2025-12-12T09:05:38Z |
| suse-su-2025:21193-1 | Security update for go1.24 | 2025-12-12T07:45:36Z | 2025-12-12T07:45:36Z |
| suse-su-2025:21192-1 | Security update for go1.25 | 2025-12-12T07:24:50Z | 2025-12-12T07:24:50Z |
| suse-su-2025:4372-1 | Security update for postgresql15 | 2025-12-11T19:06:38Z | 2025-12-11T19:06:38Z |
| suse-su-2025:4371-1 | Security update for postgresql14 | 2025-12-11T19:04:45Z | 2025-12-11T19:04:45Z |
| suse-su-2025:4370-1 | Security update for postgresql14 | 2025-12-11T19:03:37Z | 2025-12-11T19:03:37Z |
| suse-su-2025:4368-1 | Security update for python3 | 2025-12-11T15:12:31Z | 2025-12-11T15:12:31Z |
| suse-su-2025:4364-1 | Security update for postgresql17, postgresql18 | 2025-12-11T10:12:26Z | 2025-12-11T10:12:26Z |
| suse-su-2025:4363-1 | Security update for postgresql17, postgresql18 | 2025-12-11T10:10:24Z | 2025-12-11T10:10:24Z |
| suse-su-2025:4353-1 | Security update for fontforge | 2025-12-10T18:03:31Z | 2025-12-10T18:03:31Z |
| suse-su-2025:4352-1 | Security update for python310 | 2025-12-10T17:18:21Z | 2025-12-10T17:18:21Z |
| suse-su-2025:4347-1 | Security update for glib2 | 2025-12-10T13:02:34Z | 2025-12-10T13:02:34Z |
| suse-su-2025:4346-1 | Security update for gnutls | 2025-12-10T10:39:49Z | 2025-12-10T10:39:49Z |
| suse-su-2025:1004-2 | Security update for python-Jinja2 | 2025-12-10T10:34:31Z | 2025-12-10T10:34:31Z |
| suse-su-2025:4337-1 | Security update for go1.24 | 2025-12-09T23:51:31Z | 2025-12-09T23:51:31Z |
| suse-su-2025:4336-1 | Security update for go1.25 | 2025-12-09T23:50:12Z | 2025-12-09T23:50:12Z |
| suse-su-2025:4335-1 | Security update for gegl | 2025-12-09T18:19:44Z | 2025-12-09T18:19:44Z |
| suse-su-2025:4334-1 | Security update for postgresql13 | 2025-12-09T18:17:22Z | 2025-12-09T18:17:22Z |
| suse-su-2025:21207-1 | Security update for python311 | 2025-12-09T17:22:29Z | 2025-12-09T17:22:29Z |
| suse-su-2025:21206-1 | Security update for curl | 2025-12-09T16:41:54Z | 2025-12-09T16:41:54Z |
| suse-su-2025:21189-1 | Security update for openexr | 2025-12-09T16:32:45Z | 2025-12-09T16:32:45Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15769-1 | libwireshark19-4.6.1-1.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15768-1 | python310-3.10.19-2.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15767-1 | openbao-2.4.4-1.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15766-1 | libsoup-3_0-0-3.6.5-9.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15765-1 | gnutls-3.8.11-1.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15764-1 | etcd-for-k8s1.32-3.5.24-1.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15763-1 | cloudflared-2025.11.1-1.1 on GA media | 2025-11-25T00:00:00Z | 2025-11-25T00:00:00Z |
| opensuse-su-2025:15762-1 | librnp0-0.18.1-1.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15761-1 | rclone-1.72.0-1.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15760-1 | python311-3.11.14-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15759-1 | libIex-3_4-33-3.4.3-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15758-1 | fontforge-20251009-2.1 on GA media | 2025-11-24T00:00:00Z | 2025-11-24T00:00:00Z |
| opensuse-su-2025:15757-1 | curl-8.17.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15756-1 | blender-5.0-5.0.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15755-1 | blender-4.5-4.5.4-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15754-1 | ansible-core-2.19-2.19.4-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15753-1 | ansible-12-12.2.0-1.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:15752-1 | act-0.2.82-2.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| opensuse-su-2025:20073-1 | Security update for alloy | 2025-11-20T17:26:16Z | 2025-11-20T17:26:16Z |
| opensuse-su-2025:20072-1 | Security update for runc | 2025-11-20T16:44:20Z | 2025-11-20T16:44:20Z |
| opensuse-su-2025:20068-1 | Security update for poppler | 2025-11-20T13:33:03Z | 2025-11-20T13:33:03Z |
| opensuse-su-2025:20076-1 | Security update for chromium | 2025-11-20T10:12:51Z | 2025-11-20T10:12:51Z |
| opensuse-su-2025:15751-1 | libipa_hbac-devel-2.11.1-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15750-1 | python313-3.13.9-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15749-1 | grub2-2.12-67.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:20065-1 | Security update for MozillaFirefox | 2025-11-19T16:45:48Z | 2025-11-19T16:45:48Z |
| opensuse-su-2025:20059-1 | Security update for ongres-scram | 2025-11-19T10:33:44Z | 2025-11-19T10:33:44Z |
| opensuse-su-2025:20056-1 | Security update for openexr | 2025-11-19T09:45:59Z | 2025-11-19T09:45:59Z |
| opensuse-su-2025:20050-1 | Security update for libxslt | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025:20049-1 | Security update for tiff | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-31211 | Company Visitor Management System /forgot-password.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-24 |
| cnvd-2025-31210 | Company Visitor Management System /bwdates-reports-details.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-24 |
| cnvd-2025-31141 | Huawei HarmonyOS/EMUI数据校验错误漏洞(CNVD-2025-31141) | 2024-04-11 | 2025-12-24 |
| cnvd-2025-31390 | Apache OpenOffice越界写漏洞 | 2025-11-18 | 2025-12-23 |
| cnvd-2025-31167 | Tenda FH1203 fromSetRouteStatic方法堆栈缓冲区溢出漏洞 | 2024-03-29 | 2025-12-23 |
| cnvd-2025-31166 | Tenda FH1203 fromNatStaticSetting方法堆栈缓冲区溢出漏洞 | 2024-03-29 | 2025-12-23 |
| cnvd-2025-31165 | Tenda FH1202 formSetSpeedWan方法堆栈缓冲区溢出漏洞 | 2024-03-29 | 2025-12-23 |
| cnvd-2025-31164 | Tenda FH1202 formSetClientState方法堆栈缓冲区溢出漏洞 | 2024-03-29 | 2025-12-23 |
| cnvd-2025-31163 | Tenda FH1202 formSetCfm方法堆栈缓冲区溢出漏洞 | 2024-03-29 | 2025-12-23 |
| cnvd-2025-31149 | Apple macOS Tahoe逻辑限制不足漏洞 | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31148 | Apple macOS Tahoe符号链接验证不足漏洞 | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31147 | Apple macOS Tahoe验证不足漏洞 | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31146 | Apple macOS Tahoe检查不足漏洞(CNVD-2025-3114612) | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31145 | Apple macOS Tahoe权限限制不足漏洞 | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31144 | Apple macOS Tahoe检查不足漏洞 | 2025-12-19 | 2025-12-23 |
| cnvd-2025-31139 | Huawei HarmonyOS/EMUI文件路径绕过漏洞 | 2024-04-11 | 2025-12-23 |
| cnvd-2025-31138 | Huawei HarmonyOS/EMUI竞争条件漏洞(CNVD-2025-31138) | 2024-04-11 | 2025-12-23 |
| cnvd-2025-31137 | Huawei HarmonyOS/EMUI访问权限验证漏洞 | 2024-09-10 | 2025-12-23 |
| cnvd-2025-31136 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-3113638) | 2025-12-10 | 2025-12-23 |
| cnvd-2025-31135 | Huawei HarmonyOS安全检查不当漏洞 | 2025-12-10 | 2025-12-23 |
| cnvd-2025-31134 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-3113443) | 2025-12-10 | 2025-12-23 |
| cnvd-2025-31133 | Huawei HarmonyOS拒绝服务漏洞 | 2025-12-10 | 2025-12-23 |
| cnvd-2025-31132 | Huawei HarmonyOS竞争条件漏洞 | 2025-12-10 | 2025-12-23 |
| cnvd-2025-31115 | WordPress Fancy Product Designer plugin信息泄露漏洞 | 2025-12-22 | 2025-12-23 |
| cnvd-2025-31114 | WordPress Fancy Product Designer plugin服务器端请求伪造漏洞 | 2025-12-22 | 2025-12-23 |
| cnvd-2025-31113 | WordPress Events Manager Plugin信息泄露漏洞 | 2025-12-22 | 2025-12-23 |
| cnvd-2025-31156 | Currency Exchange System /editotheraccount.php文件SQL注入漏洞 | 2025-12-10 | 2025-12-22 |
| cnvd-2025-31155 | Currency Exchange System /edit.php文件SQL注入漏洞 | 2025-12-10 | 2025-12-22 |
| cnvd-2025-31154 | Apple macOS Tahoe权限问题漏洞 | 2025-12-19 | 2025-12-22 |
| cnvd-2025-31153 | Apple macOS Tahoe符号链接处理不当漏洞(CNVD-2025-3115302) | 2025-12-19 | 2025-12-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-1021 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1020 | Multiples vulnérabilités dans les produits SolarWinds | 2025-11-19T00:00:00.000000 | 2025-11-19T00:00:00.000000 |
| certfr-2025-avi-1019 | Multiples vulnérabilités dans Mattermost Server | 2025-11-18T00:00:00.000000 | 2025-11-18T00:00:00.000000 |
| certfr-2025-avi-1018 | Multiples vulnérabilités dans Google Chrome | 2025-11-18T00:00:00.000000 | 2025-11-18T00:00:00.000000 |
| certfr-2025-avi-1017 | Multiples vulnérabilités dans Mattermost Server | 2025-11-17T00:00:00.000000 | 2025-11-17T00:00:00.000000 |
| certfr-2025-avi-1016 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-11-17T00:00:00.000000 | 2025-11-17T00:00:00.000000 |
| certfr-2025-avi-1015 | Multiples vulnérabilités dans les produits NetApp | 2025-11-17T00:00:00.000000 | 2025-11-17T00:00:00.000000 |
| certfr-2025-avi-1014 | Vulnérabilité dans Fortinet FortiWeb | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1013 | Multiples vulnérabilités dans les produits IBM | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1012 | Vulnérabilité dans Microsoft Edge | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1011 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1010 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1009 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1008 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1007 | Multiples vulnérabilités dans PostgreSQL | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1006 | Vulnérabilité dans Cisco Catalyst Center | 2025-11-14T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-0954 | Multiples vulnérabilités dans Liferay | 2025-11-03T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-0888 | Multiples vulnérabilités dans les produits Mattermost | 2025-10-16T00:00:00.000000 | 2025-11-14T00:00:00.000000 |
| certfr-2025-avi-1005 | Multiples vulnérabilités dans les produits Siemens | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-1004 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-1003 | Multiples vulnérabilités dans Drupal | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-1002 | Multiples vulnérabilités dans GitLab | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-1001 | Multiples vulnérabilités dans Elastic Kibana | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-1000 | Multiples vulnérabilités dans les produits Splunk | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-0999 | Vulnérabilité dans les produits Symfony | 2025-11-13T00:00:00.000000 | 2025-11-13T00:00:00.000000 |
| certfr-2025-avi-0998 | Multiples vulnérabilités dans les produits Microsoft | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0997 | Multiples vulnérabilités dans Microsoft Azure | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0996 | Multiples vulnérabilités dans Microsoft Windows | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0995 | Multiples vulnérabilités dans Microsoft Office | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0994 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2017-ale-003 | Vulnérabilité dans les navigateurs Microsoft | 2017-02-27T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| certfr-2017-ale-002 | Vulnérabilité dans Microsoft Windows | 2017-02-20T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| certfr-2017-ale-001 | Vulnérabilité dans Cisco WebEx | 2017-01-25T00:00:00.000000 | 2017-01-31T00:00:00.000000 |
| certfr-2016-ale-009 | Campagne d'attaque contre des routeurs DSL | 2016-12-01T00:00:00.000000 | 2017-01-26T00:00:00.000000 |
| certfr-2016-ale-010 | Vulnérabilité dans les routeurs Netgear | 2016-12-13T00:00:00.000000 | 2016-12-26T00:00:00.000000 |
| certfr-2016-ale-006 | Campagne de messages électroniques non sollicités de type Zepto/Odin | 2016-09-05T00:00:00.000000 | 2016-11-17T00:00:00.000000 |
| certfr-2016-ale-008 | Vulnérabilité dans Microsoft Windows | 2016-11-02T00:00:00.000000 | 2016-11-09T00:00:00.000000 |
| certfr-2016-ale-007 | Vulnérabilité dans Cisco IOS, IOS XE et IOS XR | 2016-09-19T00:00:00.000000 | 2016-09-19T00:00:00.000000 |
| certfr-2016-ale-005 | Multiples vulnérabilités dans les pare-feux Cisco | 2016-08-18T00:00:00.000000 | 2016-09-05T00:00:00.000000 |
| certfr-2015-ale-013 | Vulnérabilité dans Joomla! | 2015-12-14T00:00:00.000000 | 2016-08-01T00:00:00.000000 |
| certfr-2016-ale-004 | Vulnérabilité dans Adobe Flash Player | 2016-06-15T00:00:00.000000 | 2016-06-16T00:00:00.000000 |
| certfr-2016-ale-003 | Vulnérabilité dans Adobe Flash Player | 2016-05-11T00:00:00.000000 | 2016-05-12T00:00:00.000000 |
| certfr-2015-ale-014 | Vulnérabilité dans Juniper ScreenOS | 2015-12-18T00:00:00.000000 | 2016-04-11T00:00:00.000000 |
| certfr-2016-ale-002 | Vulnérabilité dans Adobe Flash Player | 2016-04-06T00:00:00.000000 | 2016-04-08T00:00:00.000000 |
| certfr-2016-ale-001 | Campagne de messages électroniques non sollicités de type Locky | 2016-02-19T00:00:00.000000 | 2016-04-07T00:00:00.000000 |
| certfr-2015-ale-015 | Campagne de messages électroniques non sollicités de type TeslaCrypt | 2015-12-21T00:00:00.000000 | 2016-03-10T00:00:00.000000 |
| certfr-2015-ale-009 | Vulnérabilité dans Apple Mac OS X | 2015-07-24T00:00:00.000000 | 2015-12-22T00:00:00.000000 |
| certfr-2015-ale-012 | Campagne de messages électroniques non sollicités de type Dridex | 2015-10-23T00:00:00.000000 | 2015-11-26T00:00:00.000000 |
| certfr-2015-ale-011 | Vulnérabilité dans Adobe Flash Player | 2015-10-14T00:00:00.000000 | 2015-10-19T00:00:00.000000 |
| certfr-2015-ale-010 | Multiples vulnérabilités dans Google Android | 2015-07-28T00:00:00.000000 | 2015-10-06T00:00:00.000000 |
| certfr-2015-ale-008 | Vulnérabilité dans le pilote de gestion des polices de caractères de Microsoft Windows | 2015-07-20T00:00:00.000000 | 2015-07-30T00:00:00.000000 |
| certfr-2015-ale-007 | Vulnérabilité dans Oracle Java SE | 2015-07-13T00:00:00.000000 | 2015-07-20T00:00:00.000000 |
| certfr-2015-ale-006 | Vulnérabilité dans Adobe Flash Player | 2015-07-11T00:00:00.000000 | 2015-07-20T00:00:00.000000 |
| certfr-2015-ale-005 | Vulnérabilité dans Adobe Flash Player | 2015-07-08T00:00:00.000000 | 2015-07-10T00:00:00.000000 |
| certfr-2015-ale-003 | Nouvelle campagne d'hameçonnage de type rançongiciel | 2015-02-05T00:00:00.000000 | 2015-07-10T00:00:00.000000 |
| certfr-2015-ale-004 | Vulnérabilité dans Microsoft Internet Explorer | 2015-02-10T00:00:00.000000 | 2015-03-31T00:00:00.000000 |
| certfr-2015-ale-002 | Vulnérabilité dans Adobe Flash Player | 2015-02-02T00:00:00.000000 | 2015-02-05T00:00:00.000000 |
| certfr-2015-ale-001 | Vulnérabilité dans Adobe Flash Player | 2015-01-22T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-011 | Vulnérabilité de l'implémentation Kerberos dans Microsoft Windows | 2014-11-18T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-010 | Vulnérabilité de l'implémentation des protocoles SSL/TLS dans Microsoft Windows | 2014-11-11T00:00:00.000000 | 2015-01-30T00:00:00.000000 |