Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13628 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:10.781Z | 2026-01-09T19:11:27.064Z |
| CVE-2025-14937 |
7.2 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:10.363Z | 2026-01-09T19:11:15.063Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2026-21409 |
5.9 (3.0)
8.2 (4.0)
|
Improper authorization vulnerability exists in RI… |
Ricoh Company, Ltd. |
RICOH Streamline NX |
2026-01-09T07:15:52.994Z | 2026-01-09T18:11:55.373Z |
| CVE-2025-70974 |
10 (3.1)
|
Fastjson before 1.2.48 mishandles autoType becaus… |
Alibaba |
Fastjson |
2026-01-09T06:43:23.584Z | 2026-01-09T21:37:10.756Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2025-14893 |
6.4 (3.1)
|
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… |
indieweb |
IndieWeb |
2026-01-09T06:34:55.949Z | 2026-01-09T19:11:03.370Z |
| CVE-2025-15055 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.531Z | 2026-01-09T19:10:52.576Z |
| CVE-2025-15057 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.004Z | 2026-01-09T19:10:42.287Z |
| CVE-2025-14718 |
5.4 (3.1)
|
Schedule Post Changes With PublishPress Future: Unpubl… |
publishpress |
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories |
2026-01-09T06:34:54.542Z | 2026-01-09T19:10:31.382Z |
| CVE-2025-14720 |
5.3 (3.1)
|
Booking for Appointments and Events Calendar – Amelia … |
ameliabooking |
Booking for Appointments and Events Calendar – Amelia |
2026-01-09T06:34:54.137Z | 2026-01-09T19:10:22.011Z |
| CVE-2026-0563 |
6.4 (3.1)
|
WP Google Street View (with 360° virtual tour) & Googl… |
pagup |
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO |
2026-01-09T06:34:53.735Z | 2026-01-09T19:10:11.929Z |
| CVE-2025-14782 |
5.3 (3.1)
|
Forminator Forms – Contact Form, Payment Form & Custom… |
wpmudev |
Forminator Forms – Contact Form, Payment Form & Custom Form Builder |
2026-01-09T06:34:53.334Z | 2026-01-09T18:21:33.203Z |
| CVE-2025-14980 |
6.5 (3.1)
|
BetterDocs <= 4.3.3 - Authenticated (Contributor+) Sen… |
wpdevteam |
BetterDocs – Knowledge Base Documentation & FAQ Solution for Elementor & Block Editor |
2026-01-09T06:34:52.906Z | 2026-01-09T18:24:39.427Z |
| CVE-2025-15019 |
6.4 (3.1)
|
BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) … |
pagup |
Bulk Auto Image Alt Text (Alt tag, Alt attribute) optimizer (image SEO) |
2026-01-09T06:34:52.347Z | 2026-01-09T18:25:18.891Z |
| CVE-2025-14736 |
9.8 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.25 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T06:34:51.712Z | 2026-01-09T17:05:30.168Z |
| CVE-2026-20976 |
5.1 (4.0)
|
Improper input validation in Galaxy Store prior t… |
Samsung Mobile |
Galaxy Store |
2026-01-09T06:17:10.980Z | 2026-01-09T19:10:00.532Z |
| CVE-2026-20975 |
2.1 (4.0)
|
Improper handling of insufficient permission in S… |
Samsung Mobile |
Samsung Cloud |
2026-01-09T06:16:59.823Z | 2026-01-09T19:09:53.391Z |
| CVE-2026-20974 |
5.2 (4.0)
|
Improper input validation in data related to netw… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:48.700Z | 2026-01-09T19:09:42.100Z |
| CVE-2026-20973 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prio… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:37.517Z | 2026-01-09T19:09:34.314Z |
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20971 |
7.3 (4.0)
|
Use After Free in PROCA driver prior to SMR Jan-2… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:15.202Z | 2026-01-10T04:55:50.367Z |
| CVE-2026-20970 |
6.8 (4.0)
|
Improper access control in SLocation prior to SMR… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:03.983Z | 2026-01-10T04:55:49.126Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-20968 |
6.7 (4.0)
|
Use after free in DualDAR prior to SMR Jan-2026 R… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:41.575Z | 2026-01-10T04:55:52.762Z |
| CVE-2025-14803 |
6.8 (3.1)
|
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… |
Unknown |
NEX-Forms |
2026-01-09T06:00:13.484Z | 2026-01-09T15:16:05.818Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-14886 |
5.3 (3.1)
|
Japanized for WooCommerce <= 2.7.17 - Missing Authoriz… |
shoheitanaka |
Japanized for WooCommerce |
2026-01-09T04:31:05.133Z | 2026-01-09T18:17:33.884Z |
| CVE-2025-66315 |
4.3 (3.1)
|
ZTE MF258K Pro Version Server has a Configuration Defe… |
ZTE |
MF258K |
2026-01-09T02:24:58.971Z | 2026-01-09T14:49:28.116Z |
| CVE-2026-22712 |
2.3 (4.0)
|
ApprovedRevs allows bypassing the inline CSS sanitizer |
The Wikimedia Foundation |
Mediawiki - ApprovedRevs Extension |
2026-01-09T00:06:22.430Z | 2026-01-09T19:15:28.083Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13895 |
6.1 (3.1)
|
Top Position Google Finance <= 0.1.0 - Reflected Cross… |
top-position |
Top Position Google Finance |
2026-01-09T09:19:48.081Z | 2026-01-09T18:01:53.355Z |
| CVE-2025-13853 |
6.4 (3.1)
|
Nearby Now Reviews <= 5.2 - Authenticated (Contributor… |
lnbadmin1 |
Nearby Now Reviews |
2026-01-09T09:19:47.232Z | 2026-01-09T17:06:28.658Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2025-13772 |
7.1 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:06.293Z | 2026-01-09T19:13:28.846Z |
| CVE-2025-13761 |
8 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-09T10:04:01.331Z | 2026-01-10T04:55:46.858Z |
| CVE-2025-13729 |
6.4 (3.1)
|
Entry Views <= 1.0.0 - Authenticated (Contributor+) St… |
greenshady |
Entry Views |
2026-01-09T09:19:46.607Z | 2026-01-09T18:02:49.336Z |
| CVE-2025-11246 |
5.4 (3.1)
|
Insufficient Granularity of Access Control in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:21.283Z | 2026-01-09T19:13:17.900Z |
| CVE-2025-10569 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling i… |
GitLab |
GitLab |
2026-01-09T10:04:26.275Z | 2026-01-09T19:12:12.768Z |
| CVE-2026-0627 |
6.4 (3.1)
|
AMP for WP <= 1.1.10 - Authenticated (Contributor+) St… |
mohammed_kaludi |
AMP for WP – Accelerated Mobile Pages |
2026-01-09T08:20:46.258Z | 2026-01-09T18:03:30.677Z |
| CVE-2026-21409 |
5.9 (3.0)
8.2 (4.0)
|
Improper authorization vulnerability exists in RI… |
Ricoh Company, Ltd. |
RICOH Streamline NX |
2026-01-09T07:15:52.994Z | 2026-01-09T18:11:55.373Z |
| CVE-2025-69195 |
7.6 (3.1)
|
Wget2: gnu wget2: memory corruption and crash via file… |
|
|
2026-01-09T07:57:17.240Z | 2026-01-10T04:55:51.545Z |
| CVE-2025-69194 |
8.8 (3.1)
|
Wget2: arbitrary file write via metalink path traversa… |
|
|
2026-01-09T07:53:48.144Z | 2026-01-10T04:55:45.399Z |
| CVE-2025-14937 |
7.2 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:10.363Z | 2026-01-09T19:11:15.063Z |
| CVE-2025-14741 |
9.1 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:11.168Z | 2026-01-09T19:11:36.990Z |
| CVE-2025-14657 |
7.2 (3.1)
|
Eventin – Event Manager, Event Booking, Calendar, Tick… |
arraytics |
Eventin – Event Manager, Event Booking, Calendar, Tickets and Registration Plugin (AI Powered) |
2026-01-09T07:22:12.728Z | 2026-01-09T18:07:23.696Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2025-13935 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.913Z | 2026-01-09T18:10:43.988Z |
| CVE-2025-13934 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.542Z | 2026-01-09T19:11:47.452Z |
| CVE-2025-13753 |
4.3 (3.1)
|
WP Table Builder <= 2.0.19 - Incorrect Authorization t… |
wptb |
WP Table Builder – Drag & Drop Table Builder |
2026-01-09T07:22:12.280Z | 2026-01-09T18:09:45.205Z |
| CVE-2025-13628 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:10.781Z | 2026-01-09T19:11:27.064Z |
| CVE-2026-20976 |
5.1 (4.0)
|
Improper input validation in Galaxy Store prior t… |
Samsung Mobile |
Galaxy Store |
2026-01-09T06:17:10.980Z | 2026-01-09T19:10:00.532Z |
| CVE-2026-20975 |
2.1 (4.0)
|
Improper handling of insufficient permission in S… |
Samsung Mobile |
Samsung Cloud |
2026-01-09T06:16:59.823Z | 2026-01-09T19:09:53.391Z |
| CVE-2026-20974 |
5.2 (4.0)
|
Improper input validation in data related to netw… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:48.700Z | 2026-01-09T19:09:42.100Z |
| CVE-2026-20973 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prio… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:37.517Z | 2026-01-09T19:09:34.314Z |
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20971 |
7.3 (4.0)
|
Use After Free in PROCA driver prior to SMR Jan-2… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:15.202Z | 2026-01-10T04:55:50.367Z |
| CVE-2026-20970 |
6.8 (4.0)
|
Improper access control in SLocation prior to SMR… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:03.983Z | 2026-01-10T04:55:49.126Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-20968 |
6.7 (4.0)
|
Use after free in DualDAR prior to SMR Jan-2026 R… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:41.575Z | 2026-01-10T04:55:52.762Z |
| CVE-2026-0563 |
6.4 (3.1)
|
WP Google Street View (with 360° virtual tour) & Googl… |
pagup |
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO |
2026-01-09T06:34:53.735Z | 2026-01-09T19:10:11.929Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4jc9-6xgj-c97r |
5.3 (3.1)
|
The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vul… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rc56-2h3q-wr54 |
5.3 (3.1)
|
The weDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-jxr7-8pxr-xxf7 |
5.4 (3.1)
|
The Schedule Post Changes With PublishPress Future plugin for WordPress is vulnerable to authorizat… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-cp49-57ww-rmvr |
9.8 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Privilege Escalation in all … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-97h9-7qmm-fvjw |
5.3 (3.1)
|
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to una… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-rfx8-86vj-pxwc |
4.3 (3.1)
|
The Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer plugin for WordPres… | 2026-01-09T06:31:06Z | 2026-01-09T06:31:06Z |
| ghsa-cp58-32qm-mgjw |
6.8 (3.1)
|
The NEX-Forms WordPress plugin before 9.1.8 does not sanitise and escape some of its settings. The… | 2026-01-09T06:31:06Z | 2026-01-09T18:31:34Z |
| ghsa-rf94-5q9m-hf2r |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-hjcr-57h3-4f37 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-g8w9-h3p8-8r8j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-c5g8-rjq4-799p |
5.3 (3.1)
|
The Japanized for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of da… | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-92v3-6977-23pc |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-8mf4-3xhh-7p45 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-5372-wm36-24vv |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-3rjg-j65w-6v3j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-q363-5cqv-4f8m |
4.3 (3.1)
|
There is a configuration defect vulnerability in the version server of ZTE MF258K Pro products. Due… | 2026-01-09T03:30:17Z | 2026-01-09T03:30:17Z |
| ghsa-wfx5-6vpf-vmpx |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-w56p-x8x5-446c |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in D-Link DI-8200G 17.12.20A1. This affects an unknown function of the fi… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-rp7g-q3r4-jjjr |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in PHPGurukul Online Course Registration System up to 3.1. This impa… | 2026-01-09T00:30:28Z | 2026-01-09T12:32:23Z |
| ghsa-p562-m5vc-8p56 |
5.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in TOTOLINK WA1200 5.9c.2914. The impacted element is an unknown fun… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-mrvc-5w25-h6c4 |
2.3 (4.0)
|
Improper Encoding or Escaping of Output due to magic word replacement in ParserAfterTidy vulnerabil… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-hphg-w3qv-qmf8 |
7.2 (3.1)
|
The Brevo for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-g8v8-86v5-jrqm |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-972g-439m-qvrv |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-6v3j-rpp2-7gmg |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was detected in code-projects Intern Membership Management System 1.0. Impacted is … | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-6j5r-4fc9-3v6r |
2.4 (3.1)
1.9 (4.0)
|
A flaw has been found in PHPGurukul Staff Leave Management System 1.0. The affected element is the … | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-fg6f-75jq-6523 |
5.7 (3.1)
|
Authlib has 1-click Account Takeover vulnerability | 2026-01-08T22:40:56Z | 2026-01-09T03:12:03Z |
| ghsa-pc9j-5v36-2mww |
3.7 (3.1)
|
AWS SDK for Swift adopted defense in depth enhancement for region parameter value | 2026-01-08T22:12:15Z | 2026-01-08T22:12:15Z |
| ghsa-j965-2qgj-vjmq |
3.7 (3.1)
|
JavaScript SDK v2 users should add validation to the region parameter value in or migrate to v3 | 2026-01-08T22:04:26Z | 2026-01-08T22:04:26Z |
| ghsa-6475-r3vj-m8vf |
3.7 (3.1)
|
AWS SDK for JavaScript v3 adopted defense in depth enhancement for region parameter value | 2026-01-08T21:52:45Z | 2026-01-08T21:52:45Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-58 |
|
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.704786+00:00 |
| pysec-2024-57 |
|
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.cont… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.604887+00:00 |
| pysec-2024-56 |
|
An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urli… | django | 2024-07-10T05:15:00+00:00 | 2024-07-10T11:20:07.495359+00:00 |
| pysec-2024-60 |
7.5 (3.1)
|
A vulnerability was identified in the kjd/idna library, specifically within the `idna.enc… | idna | 2024-07-07T18:15:00+00:00 | 2024-07-11T17:21:37.216928+00:00 |
| pysec-2024-230 |
7.5 (3.1)
|
Certifi is a curated collection of Root Certificates for validating the trustworthiness o… | certifi | 2024-07-05T19:15:10+00:00 | 2025-02-12T21:21:51.559667+00:00 |
| pysec-2024-176 |
6.1 (3.1)
|
A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml ver… | zenml | 2024-06-30T16:15:03+00:00 | 2025-01-18T22:21:45.122426+00:00 |
| pysec-2024-167 |
|
NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python… | nltk | 2024-06-27T22:15:10+00:00 | 2025-01-18T19:19:06.317325+00:00 |
| pysec-2024-54 |
6.5 (3.1)
|
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… | codechecker | 2024-06-24T18:15:00+00:00 | 2024-06-26T19:19:24.981233+00:00 |
| pysec-2024-53 |
|
langchain_experimental (aka LangChain Experimental) before 0.0.61 for LangChain provides … | langchain-experimental | 2024-06-16T15:15:00+00:00 | 2024-06-16T17:20:32.187558+00:00 |
| pysec-2024-195 |
5.5 (3.1)
|
Use of Web Browser Cache Containing Sensitive Information vulnerability in Apache Airflow… | apache-airflow | 2024-06-14T09:15:09+00:00 | 2025-01-19T16:22:56.419822+00:00 |
| pysec-2024-98 |
9.8 (3.1)
|
** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T15:15:00+00:00 | 2024-09-26T17:22:54.526846+00:00 |
| pysec-2024-97 |
9.8 (3.1)
|
** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T14:15:00+00:00 | 2024-09-26T17:22:54.470974+00:00 |
| pysec-2024-236 |
6.1 (3.1)
|
Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… | jupyter-server-proxy | 2024-06-11T22:15:09+00:00 | 2025-02-26T23:22:41.524251+00:00 |
| pysec-2024-177 |
9.8 (3.1)
|
Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach… | langflow | 2024-06-10T20:15:15+00:00 | 2025-01-19T01:52:23.722576+00:00 |
| pysec-2024-52 |
|
lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys. Unless … | authlib | 2024-06-09T19:15:00+00:00 | 2024-06-09T21:20:21.309692+00:00 |
| pysec-2024-76 |
7.5 (3.1)
|
An XML External Entity (XXE) vulnerability in the ebookmeta.get_metadata function of eboo… | ebookmeta | 2024-06-07T19:15:00+00:00 | 2024-09-13T21:22:04.531357+00:00 |
| pysec-2024-117 |
9.8 (3.1)
|
man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code … | dtale | 2024-06-06T19:16:00+00:00 | 2024-11-03T20:22:34.425699+00:00 |
| pysec-2024-110 |
4.7 (3.1)
|
A sensitive data leakage vulnerability was identified in scikit-learn's TfidfVectorizer, … | scikit-learn | 2024-06-06T19:16:00+00:00 | 2024-10-24T21:22:05.950602+00:00 |
| pysec-2024-108 |
7.5 (3.1)
|
A path traversal vulnerability exists in the parisneo/lollms application, affecting versi… | lollms | 2024-06-06T19:16:00+00:00 | 2024-10-17T17:21:59.592496+00:00 |
| pysec-2024-242 |
7.5 (3.1)
|
A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … | mlflow | 2024-06-06T19:15:55+00:00 | 2025-04-08T10:23:24.995743+00:00 |
| pysec-2024-194 |
6.1 (3.1)
|
A clickjacking vulnerability exists in zenml-io/zenml versions up to and including 0.55.5… | zenml | 2024-06-06T19:15:54+00:00 | 2025-01-19T13:22:31.835293+00:00 |
| pysec-2024-193 |
3.3 (3.1)
|
An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to imp… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-19T13:22:31.701775+00:00 |
| pysec-2024-170 |
4.8 (3.1)
|
A stored Cross-Site Scripting (XSS) vulnerability was identified in the zenml-io/zenml re… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-18T19:19:08.253212+00:00 |
| pysec-2024-169 |
6.5 (3.1)
|
An improper authorization vulnerability exists in the zenml-io/zenml repository, specific… | zenml | 2024-06-06T19:15:53+00:00 | 2025-01-18T19:19:08.205431+00:00 |
| pysec-2024-239 |
8.8 (3.1)
|
A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… | mlflow | 2024-06-06T19:15:51+00:00 | 2025-04-08T10:23:24.852109+00:00 |
| pysec-2024-118 |
4.7 (3.1)
|
A Denial-of-Service (DoS) vulnerability exists in the `SitemapLoader` class of the `langc… | langchain | 2024-06-06T19:15:00+00:00 | 2024-11-03T20:22:34.854295+00:00 |
| pysec-2024-105 |
3.1 (3.1)
|
A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55… | zenml | 2024-06-06T19:15:00+00:00 | 2024-10-11T17:21:29.672975+00:00 |
| pysec-2024-184 |
7.5 (3.1)
|
A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio ve… | gradio | 2024-06-06T18:15:18+00:00 | 2025-01-19T04:23:00.017053+00:00 |
| pysec-2024-165 |
7.5 (3.1)
|
The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on W… | jupyter-server | 2024-06-06T16:15:11+00:00 | 2025-01-18T19:19:04.842426+00:00 |
| pysec-2024-166 |
|
Nautobot is a Network Source of Truth and Network Automation Platform. A user with permis… | nautobot | 2024-05-28T23:15:17+00:00 | 2025-01-18T19:19:06.277166+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2026-53 | Malicious code in gztensor-cli (PyPI) | 2026-01-05T17:11:41Z | 2026-01-06T20:09:44Z |
| mal-2026-50 | Malicious code in faceplate-ui (npm) | 2026-01-05T12:51:01Z | 2026-01-09T03:49:17Z |
| mal-2026-49 | Malicious code in diskho (npm) | 2026-01-05T08:50:46Z | 2026-01-08T09:13:14Z |
| mal-2026-48 | Malicious code in shop-state (npm) | 2026-01-05T07:50:44Z | 2026-01-08T09:13:17Z |
| mal-2026-45 | Malicious code in @signify/vue-components (npm) | 2026-01-05T03:10:13Z | 2026-01-08T09:13:13Z |
| mal-2026-44 | Malicious code in @airtel-web/legos (npm) | 2026-01-05T03:10:13Z | 2026-01-08T09:13:12Z |
| mal-2026-43 | Malicious code in published_at (npm) | 2026-01-05T02:51:10Z | 2026-01-08T09:13:17Z |
| mal-2026-42 | Malicious code in pyrogrom (PyPI) | 2026-01-05T01:09:06Z | 2026-01-05T01:09:06Z |
| mal-2026-41 | Malicious code in spire.officejs-document (npm) | 2026-01-05T00:56:20Z | 2026-01-08T09:13:17Z |
| mal-2026-39 | Malicious code in spire.officejs-common (npm) | 2026-01-05T00:45:36Z | 2026-01-08T09:13:17Z |
| mal-2026-40 | Malicious code in spire.officejs-editors (npm) | 2026-01-05T00:40:44Z | 2026-01-08T09:13:17Z |
| mal-2026-35 | Malicious code in aiihttp (PyPI) | 2026-01-04T18:50:00Z | 2026-01-04T18:50:00Z |
| mal-2026-37 | Malicious code in aoohttp (PyPI) | 2026-01-04T18:49:40Z | 2026-01-04T18:49:40Z |
| mal-2026-38 | Malicious code in auohttp (PyPI) | 2026-01-04T18:49:17Z | 2026-01-04T18:49:17Z |
| mal-2026-36 | Malicious code in aiohtto (PyPI) | 2026-01-04T18:48:34Z | 2026-01-04T18:48:34Z |
| mal-2026-34 | Malicious code in atm_bmw (npm) | 2026-01-04T13:35:40Z | 2026-01-08T09:13:13Z |
| mal-2026-33 | Malicious code in blobhunter-depconf-poc (PyPI) | 2026-01-04T08:20:01Z | 2026-01-04T08:20:01Z |
| mal-2026-32 | Malicious code in blobhunter-depconf-poc (npm) | 2026-01-04T04:15:31Z | 2026-01-08T09:13:13Z |
| mal-2026-31 | Malicious code in telstra (PyPI) | 2026-01-03T16:05:50Z | 2026-01-11T22:09:27Z |
| mal-2026-30 | Malicious code in dstny-utils (npm) | 2026-01-03T16:01:31Z | 2026-01-08T09:13:14Z |
| mal-2026-29 | Malicious code in ipvision-selfcare (npm) | 2026-01-03T15:35:14Z | 2026-01-08T09:13:15Z |
| mal-2026-28 | Malicious code in chrome-stealth (PyPI) | 2026-01-03T13:25:21Z | 2026-01-03T13:25:21Z |
| mal-2026-27 | Malicious code in qdatainstaller (PyPI) | 2026-01-03T00:50:32Z | 2026-01-07T20:42:15Z |
| mal-2026-9 | Malicious code in 511fola (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-25 | Malicious code in usaa-authentication-mocks (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:35Z |
| mal-2026-24 | Malicious code in tickncook-robot (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:35Z |
| mal-2026-23 | Malicious code in showdownxss (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-22 | Malicious code in pkg1bate5apg1 (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-21 | Malicious code in orchestration-node-common-errors (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:34Z |
| mal-2026-20 | Malicious code in kid-api (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2797 | Zoom Video Communications Rooms: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2796 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2795 | Fortinet FortiOS, FortiProxy, FortiSwitch und FortiWeb: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-09T23:00:00.000+00:00 | 2025-12-15T23:00:00.000+00:00 |
| wid-sec-w-2025-2794 | Fortinet FortiVoice: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2793 | Adobe Creative Cloud: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2792 | Fortinet FortiWeb: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2791 | Fortinet FortiSandbox: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2790 | Fortinet FortiPortal: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2789 | Adobe Experience Manager: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2788 | Siemens SIMATIC S7 Produkte: Schwachstelle ermöglicht Denial of Service | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2787 | Fortinet FortiOS SSLVPN: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2786 | Mehrere Fortinet Produkte: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2785 | Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Privilegieneskalation | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2784 | Red Hat OpenStack Platform (Wallaby): Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2783 | Microsoft Office Produkte: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2782 | Microsoft GitHub Copilot für for Jetbrains: Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2781 | Microsoft Windows: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2780 | Microsoft Exchange Server: Mehrere Schwachstellen | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2779 | Microsoft Azure Monitor Agent: Schwachstelle ermöglicht Codeausführung | 2025-12-09T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2768 | SAP Patchday Dezember 2025: Mehrere Schwachstellen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2766 | Google Cloud Platform: Schwachstelle ermöglicht Codeausführung | 2025-12-08T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2765 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-08T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2764 | Ruby SAML: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2763 | IBM InfoSphere Information Server (Netty, FreeScout): Mehrere Schwachstellen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2762 | HCL BigFix: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-08T23:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2761 | Rockwell Automation FactoryTalk (DataMosaix Private Cloud): Schwachstelle ermöglicht SQL-Injection | 2025-12-08T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2760 | Phoenix Contact FL SWITCH: Mehrere Schwachstellen | 2025-12-08T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2759 | IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 2025-12-08T23:00:00.000+00:00 | 2026-01-07T23:00:00.000+00:00 |
| wid-sec-w-2025-2758 | PowerDNS: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-08T23:00:00.000+00:00 | 2025-12-09T23:00:00.000+00:00 |
| wid-sec-w-2025-2757 | Nextcloud (Contacts, Talk, Deck und Twofactor WebAuthn): Mehrere Schwachstellen | 2025-12-07T23:00:00.000+00:00 | 2025-12-07T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0229 | Kwetsbaarheden verholpen in Adobe InDesign Desktop | 2025-07-11T10:01:48.229418Z | 2025-07-11T10:01:48.229418Z |
| ncsc-2025-0228 | Kwetsbaarheden verholpen in Zoom Clients | 2025-07-11T09:58:21.871103Z | 2025-07-11T09:58:21.871103Z |
| ncsc-2025-0227 | Kwetsbaarheid verholpen in Juniper SRX300 Series | 2025-07-11T09:57:40.476096Z | 2025-07-11T09:57:40.476096Z |
| ncsc-2025-0226 | Kwetsbaarheid verholpen in FortiWeb | 2025-07-11T09:57:23.588152Z | 2025-07-11T13:20:55.101692Z |
| ncsc-2025-0225 | Kwetsbaarheid verholpen in Juniper Networks Security Director | 2025-07-11T09:55:46.934253Z | 2025-07-11T09:55:46.934253Z |
| ncsc-2025-0224 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-07-09T08:57:08.548822Z | 2025-07-09T08:57:08.548822Z |
| ncsc-2025-0223 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-07-09T08:47:38.891072Z | 2025-07-09T08:47:38.891072Z |
| ncsc-2025-0222 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-07-09T08:41:53.656736Z | 2025-07-09T08:41:53.656736Z |
| ncsc-2025-0221 | Kwetsbaarheden verholpen in Schneider Electric EcoStruxture IT Datacenter Expert | 2025-07-09T08:38:05.336146Z | 2025-07-09T08:38:05.336146Z |
| ncsc-2025-0220 | Kwetsbaarheden verholpen in Palo Alto PAN-OS | 2025-07-09T08:33:14.284978Z | 2025-07-09T08:33:14.284978Z |
| ncsc-2025-0219 | Kwetsbaarheden verholpen in SAP producten | 2025-07-09T08:29:00.474865Z | 2025-07-09T08:29:00.474865Z |
| ncsc-2025-0218 | Kwetsbaarheden verholpen in Microsoft Edge (Chromium based) | 2025-07-08T18:26:55.812717Z | 2025-07-08T18:26:55.812717Z |
| ncsc-2025-0217 | Kwetsbaarheden verholpen in Microsoft Visual Studio | 2025-07-08T18:26:14.881161Z | 2025-07-08T18:26:14.881161Z |
| ncsc-2025-0216 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-07-08T18:25:40.909948Z | 2025-07-08T18:25:40.909948Z |
| ncsc-2025-0215 | Kwetsbaarheden verholpen in Microsoft Office | 2025-07-08T18:24:48.517158Z | 2025-07-19T11:40:27.812820Z |
| ncsc-2025-0214 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-07-08T18:24:14.065296Z | 2025-07-08T18:24:14.065296Z |
| ncsc-2025-0213 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-07-08T18:23:09.960791Z | 2025-07-08T18:23:09.960791Z |
| ncsc-2025-0212 | Kwetsbaarheden verholpen in Splunk Enterprise en Splunk Cloud Platform | 2025-07-08T12:03:17.100858Z | 2025-07-08T12:03:17.100858Z |
| ncsc-2025-0211 | Kwetsbaarheden verholpen in Siemens producten | 2025-07-08T11:58:23.712452Z | 2025-07-08T11:58:23.712452Z |
| ncsc-2025-0210 | Kwetsbaarheid verholpen in Cisco Unified Communications Manager | 2025-07-03T07:43:27.075341Z | 2025-07-03T07:43:27.075341Z |
| ncsc-2025-0209 | Kwetsbaarheid verholpen in Google Chrome | 2025-07-01T15:56:24.236216Z | 2025-07-01T15:56:24.236216Z |
| ncsc-2025-0208 | Kwetsbaarheden verholpen in Adobe Commerce | 2025-06-30T12:59:12.105658Z | 2025-06-30T12:59:12.105658Z |
| ncsc-2025-0207 | Kwetsbaarheden verholpen in Adobe InDesign Desktop | 2025-06-30T12:58:32.421661Z | 2025-06-30T12:58:32.421661Z |
| ncsc-2025-0206 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2025-06-30T12:57:43.622242Z | 2025-06-30T12:57:43.622242Z |
| ncsc-2025-0205 | Kwetsbaarheid verholpen in IBM WebSphere Application Server | 2025-06-26T12:32:54.177712Z | 2025-06-26T12:32:54.177712Z |
| ncsc-2025-0204 | Kwetsbaarheden verholpen in Cisco ISE en ISE-PIC | 2025-06-26T09:02:07.224036Z | 2025-07-23T07:46:25.364521Z |
| ncsc-2025-0203 | Kwetsbaarheid verholpen in Citrix NetScaler ADC en NetScaler Gateway | 2025-06-25T14:54:38.413413Z | 2025-06-25T14:54:38.413413Z |
| ncsc-2025-0202 | Kwetsbaarheden verholpen in IBM InfoSphere Information Server | 2025-06-22T08:19:47.485567Z | 2025-06-22T08:19:47.485567Z |
| ncsc-2025-0201 | Kwetsbaarheid verholpen in IBM Spectrum Protect Server | 2025-06-22T08:17:03.146698Z | 2025-06-22T08:17:03.146698Z |
| ncsc-2025-0200 | Kwetsbaarheden verholpen in IBM QRadar SIEM | 2025-06-20T11:04:50.445218Z | 2025-06-20T11:04:50.445218Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:23546 | Red Hat Security Advisory: Red Hat Quay 3.16.0 | 2025-12-17T18:13:48+00:00 | 2026-01-08T03:29:14+00:00 |
| rhsa-2025:23450 | Red Hat Security Advisory: kernel security update | 2025-12-17T17:44:18+00:00 | 2026-01-08T15:43:08+00:00 |
| rhsa-2025:23481 | Red Hat Security Advisory: openssh security update | 2025-12-17T17:42:18+00:00 | 2025-12-17T20:44:31+00:00 |
| rhsa-2025:23480 | Red Hat Security Advisory: openssh security update | 2025-12-17T16:48:13+00:00 | 2025-12-17T20:44:30+00:00 |
| rhsa-2025:23542 | Red Hat Security Advisory: OpenShift File Integrity Operator bug fix and enhancement update | 2025-12-17T16:35:07+00:00 | 2026-01-08T23:30:15+00:00 |
| rhsa-2025:23535 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.12 | 2025-12-17T15:38:59+00:00 | 2026-01-08T03:39:21+00:00 |
| rhsa-2025:23534 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.7 | 2025-12-17T15:37:08+00:00 | 2026-01-08T03:39:21+00:00 |
| rhsa-2025:23531 | Red Hat Security Advisory: RHOAI 2.25.1 - Red Hat OpenShift AI | 2025-12-17T15:17:16+00:00 | 2026-01-08T03:39:21+00:00 |
| rhsa-2025:23463 | Red Hat Security Advisory: kernel security update | 2025-12-17T15:04:13+00:00 | 2026-01-08T15:43:09+00:00 |
| rhsa-2025:23529 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.11.9 security update | 2025-12-17T14:58:47+00:00 | 2026-01-08T23:30:13+00:00 |
| rhsa-2025:23528 | Red Hat Security Advisory: multicluster engine for Kubernetes 2.6 security update | 2025-12-17T14:58:16+00:00 | 2026-01-08T23:30:13+00:00 |
| rhsa-2025:23479 | Red Hat Security Advisory: openssh security update | 2025-12-17T14:16:13+00:00 | 2025-12-17T20:44:21+00:00 |
| rhsa-2025:23452 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-17T14:04:17+00:00 | 2025-12-22T20:50:04+00:00 |
| rhsa-2025:23491 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.20 security update. | 2025-12-17T13:43:49+00:00 | 2026-01-05T18:27:44+00:00 |
| rhsa-2025:23492 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.18 security update. | 2025-12-17T13:43:48+00:00 | 2026-01-05T18:27:46+00:00 |
| rhsa-2025:23490 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.16 security update. | 2025-12-17T13:43:38+00:00 | 2026-01-05T18:27:44+00:00 |
| rhsa-2025:23488 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.19 security update. | 2025-12-17T13:43:38+00:00 | 2026-01-05T18:27:44+00:00 |
| rhsa-2025:23489 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.17 security update. | 2025-12-17T13:43:36+00:00 | 2026-01-05T18:27:44+00:00 |
| rhsa-2025:23487 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.12 security update. | 2025-12-17T13:41:30+00:00 | 2026-01-05T18:27:48+00:00 |
| rhsa-2025:23486 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.15 security update. | 2025-12-17T13:41:25+00:00 | 2026-01-05T18:27:42+00:00 |
| rhsa-2025:23485 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.14 security update. | 2025-12-17T13:41:11+00:00 | 2026-01-05T18:27:43+00:00 |
| rhsa-2025:23482 | Red Hat Security Advisory: Release of Red Hat OpenShift Developer Tools - Openshift Jenkins 4.13 security update. | 2025-12-17T13:07:54+00:00 | 2026-01-05T18:27:42+00:00 |
| rhsa-2025:23451 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-17T12:19:18+00:00 | 2025-12-22T20:50:04+00:00 |
| rhsa-2025:23241 | Red Hat Security Advisory: kernel security update | 2025-12-17T11:51:32+00:00 | 2026-01-08T03:24:33+00:00 |
| rhea-2025:23478 | Red Hat Enhancement Advisory: OpenShift Virtualization 4.18.25 Images | 2025-12-17T11:33:21+00:00 | 2026-01-08T23:30:00+00:00 |
| rhsa-2025:23449 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) | 2025-12-17T08:22:31+00:00 | 2026-01-08T03:48:18+00:00 |
| rhsa-2025:23445 | Red Hat Security Advisory: kernel security update | 2025-12-17T07:48:31+00:00 | 2026-01-08T15:43:08+00:00 |
| rhsa-2025:23437 | Red Hat Security Advisory: libsoup3 security update | 2025-12-17T07:32:46+00:00 | 2025-12-19T22:02:38+00:00 |
| rhsa-2025:23434 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-17T06:13:37+00:00 | 2025-12-22T20:50:01+00:00 |
| rhsa-2025:23250 | Red Hat Security Advisory: kernel security update | 2025-12-17T05:39:46+00:00 | 2026-01-08T03:30:39+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-226-30 | Rockwell Automation FactoryTalk Action Manager | 2025-08-14T06:00:00.000000Z | 2025-08-15T06:00:00.000000Z |
| icsa-25-226-29 | Rockwell Automation Studio 5000 Logix Designer | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-28 | Rockwell Automation ControlLogix Ethernet Modules | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-27 | Rockwell Automation ArmorBlock 5000 I/O - Webserver | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-26 | Rockwell Automation FLEX 5000 I/O (Update A) | 2025-08-14T06:00:00.000000Z | 2025-09-30T06:00:00.000000Z |
| icsa-25-226-25 | Rockwell Automation Micro800 | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-24 | Rockwell FactoryTalk Linx | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-23 | Rockwell Automation FactoryTalk Viewpoint | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-231-02 | Siemens Mendix SAML Module | 2025-08-14T00:00:00.000000Z | 2025-08-14T00:00:00.000000Z |
| icsa-25-231-01 | Siemens Desigo CC Product Family and SENTRON Powermanager | 2025-08-14T00:00:00.000000Z | 2025-08-14T00:00:00.000000Z |
| icsma-25-224-01 | Santesoft Sante PACS Server | 2025-08-12T06:00:00.000000Z | 2025-08-12T06:00:00.000000Z |
| icsa-25-224-04 | AVEVA PI Integrator | 2025-08-12T06:00:00.000000Z | 2025-08-12T06:00:00.000000Z |
| icsa-25-224-02 | Johnson Controls iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE, iSTAR Edge G2 (Update A) | 2025-08-12T06:00:00.000000Z | 2025-12-16T07:00:00.000000Z |
| icsa-25-224-01 | Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, Cobalt Share | 2025-08-12T06:00:00.000000Z | 2025-08-12T06:00:00.000000Z |
| icsa-25-266-03 | Schneider Electric SESU | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-08 | Schneider Electric EcoStruxure | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-240-03 | Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit | 2025-08-12T04:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-238-03 | Schneider Electric Modicon M340 Controller and Communication Modules | 2025-08-12T04:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-224-03 | Schneider Electric EcoStruxure Power Monitoring Expert | 2025-08-12T04:00:00.000000Z | 2025-11-11T08:00:00.000000Z |
| icsa-25-226-22 | Siemens Web Installer (SSA-282044) | 2025-08-12T00:00:00.000000Z | 2025-12-09T00:00:00.000000Z |
| icsa-25-226-21 | Siemens BFCClient | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-20 | Siemens RUGGEDCOM ROX II | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-19 | Siemens SINUMERIK | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-18 | Siemens SIMOTION SCOUT, SIMOTION SCOUT TIA, and SINAMICS STARTER | 2025-08-12T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-226-17 | Siemens SINEC Traffic Analyzer | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-16 | Siemens SICAM Q100/Q200 | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-15 | Siemens SINEC OS | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-14 | Siemens RUGGEDCOM ROX II | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-13 | Siemens SIMATIC RTLS Locating Manager | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-12 | Siemens SIPROTEC 4 and SIPROTEC 4 Compact | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-bw-sip-dos-msysbrmt | Cisco BroadWorks SIP Denial of Service Vulnerability | 2025-01-22T16:00:00+00:00 | 2025-01-22T16:00:00+00:00 |
| cisco-sa-xwork-xss-kccg7wwu | Cisco Crosswork Network Controller Stored Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
| cisco-sa-thousandeyes-cert-pqtjuv9n | Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability | 2025-01-08T16:00:00+00:00 | 2025-01-13T22:15:18+00:00 |
| cisco-sa-cspc-xss-cdojzyh | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2025-01-08T16:00:00+00:00 | 2025-01-08T16:00:00+00:00 |
| cisco-sa-nxos-image-sig-bypas-pqdrqvjl | Cisco NX-OS Software Image Verification Bypass Vulnerability | 2024-12-04T16:00:00+00:00 | 2025-04-07T16:43:32+00:00 |
| cisco-sa-phone-infodisc-sbyqqvbg | Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ndfc-sqli-cyppaxrl | Cisco Nexus Dashboard Fabric Controller SQL Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-mpp-xss-8tav2tvf | Cisco 6800, 7800, 8800, and 9800 Series Phones with Multiplatform Firmware Stored Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vulns-af544ed5 | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-multi-vuln-dbqdwry | Cisco Identity Services Engine Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ise-auth-bypass-bbrf7mke | Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-imp-inf-disc-cupkua5n | Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-esa-wsa-sma-xss-zym3f49n | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-epnmpi-sxss-yyf2zkxs | Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ece-dos-oqb9ufev | Cisco Enterprise Chat and Email Denial of Service Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-svckmmw | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-cmm-info-disc-9zemahga | Cisco Meeting Management Information Disclosure Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-ccmp-sxss-qbtdbzdd | Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-backhaul-ap-cmdinj-r7e28ecs | Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-3550-acl-bypass-mhskzc2q | Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-snort-rf-bypass-oy8f3pnm | Multiple Cisco Products Snort Rate Filter Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2025-01-13T16:44:31+00:00 |
| cisco-sa-snort-bypass-ptry37fx | Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort-fw-bcjtzpmu | Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd2100-snort-dos-m9humt75 | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-vdb-snort-djj4cnbr | Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-tls-dos-qxye5ufy | Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-statcred-dfc8txt5 | Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-geoip-bypass-mb4zrdu | Cisco Firepower Threat Defense Software Geolocation ACL Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-xss-infodisc-rl4mjfer | Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T11:52:38+00:00 |
| cisco-sa-fmc-xss-dhjxqyzs | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68229 | scsi: target: tcm_loop: Fix segfault in tcm_loop_tpg_address_show() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:12.000Z |
| msrc_cve-2025-68227 | mptcp: Fix proto fallback detection with BPF | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:32.000Z |
| msrc_cve-2025-68224 | scsi: core: Fix a regression triggered by scsi_host_busy() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:38.000Z |
| msrc_cve-2025-68223 | drm/radeon: delete radeon_fence_process in is_signaled, no deadlock | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:04.000Z |
| msrc_cve-2025-68222 | pinctrl: s32cc: fix uninitialized memory in s32_pinctrl_desc | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:51.000Z |
| msrc_cve-2025-68220 | net: ethernet: ti: netcp: Standardize knav_dma_open_channel to return NULL on error | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:45.000Z |
| msrc_cve-2025-68219 | cifs: fix memory leak in smb3_fs_context_parse_param error path | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:05.000Z |
| msrc_cve-2025-68217 | Input: pegasus-notetaker - fix potential out-of-bounds access | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:04.000Z |
| msrc_cve-2025-68214 | timers: Fix NULL function pointer race in timer_shutdown_sync() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:19.000Z |
| msrc_cve-2025-68211 | ksm: use range-walk function to jump over holes in scan_get_next_rmap_item | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:53.000Z |
| msrc_cve-2025-68209 | mlx5: Fix default values in create CQ | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:47.000Z |
| msrc_cve-2025-68206 | netfilter: nft_ct: add seqadj extension for natted connections | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:31.000Z |
| msrc_cve-2025-68204 | pmdomain: arm: scmi: Fix genpd leak on provider registration failure | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:25.000Z |
| msrc_cve-2025-68203 | drm/amdgpu: fix lock warning in amdgpu_userq_fence_driver_process | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:10.000Z |
| msrc_cve-2025-68201 | drm/amdgpu: remove two invalid BUG_ON()s | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:20.000Z |
| msrc_cve-2025-68198 | crash: fix crashkernel resource shrink | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:45.000Z |
| msrc_cve-2025-68196 | drm/amd/display: Cache streams targeting link when performing LT automation | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:15.000Z |
| msrc_cve-2025-68193 | drm/xe/guc: Add devm release action to safely tear down CT | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:43.000Z |
| msrc_cve-2025-68190 | drm/amdgpu/atom: Check kcalloc() for WS buffer in amdgpu_atom_execute_table_locked() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:48.000Z |
| msrc_cve-2025-68188 | tcp: use dst_dev_rcu() in tcp_fastopen_active_disable_ofo_check() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:25.000Z |
| msrc_cve-2025-68175 | media: nxp: imx8-isi: Fix streaming cleanup on release | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:49.000Z |
| msrc_cve-2025-68174 | amd/amdkfd: enhance kfd process check in switch partition | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:38.000Z |
| msrc_cve-2025-68161 | Apache Log4j Core: Missing TLS hostname verification in Socket appender | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:29.000Z |
| msrc_cve-2025-68156 | Expr has Denial of Service via Unbounded Recursion in Builtin Functions | 2025-12-02T00:00:00.000Z | 2026-01-08T01:39:14.000Z |
| msrc_cve-2025-68146 | filelock has TOCTOU race condition that allows symlink attacks during lock file creation | 2025-12-02T00:00:00.000Z | 2026-01-03T01:41:03.000Z |
| msrc_cve-2025-68114 | Capstone doesn't check vsnprintf return in SStream_concat, allows stack buffer underflow and overflow | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:34.000Z |
| msrc_cve-2025-67897 | In Sequoia before 2.1.0, aes_key_unwrap panics if passed a ciphertext that is too short. A remote attacker can take advantage of this issue to crash an application by sending a victim an encrypted message with a crafted PKESK or SKESK packet. | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:50.000Z |
| msrc_cve-2025-66476 | Vim for Windows Uncontrolled Search Path Element Remote Code Execution Vulnerability | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:47.000Z |
| msrc_cve-2025-66471 | urllib3 Streaming API improperly handles highly compressed data | 2025-12-02T00:00:00.000Z | 2025-12-23T01:38:16.000Z |
| msrc_cve-2025-66418 | urllib3 allows an unbounded number of links in the decompression chain | 2025-12-02T00:00:00.000Z | 2025-12-23T01:38:10.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-0685 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2025-12-22T23:15:16.225000Z |
| var-201310-0596 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2025-12-22T23:14:41.119000Z |
| var-201702-0469 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… | 2025-12-22T23:14:10.671000Z |
| var-201711-0923 | There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL b… | 2025-12-22T23:13:10.973000Z |
| var-201801-1711 | Systems with microprocessors utilizing speculative execution and indirect branch predicti… | 2025-12-22T23:12:36.305000Z |
| var-202109-1315 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2025-12-22T23:11:59.868000Z |
| var-200712-0433 | Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) f… | 2025-12-22T23:11:27.191000Z |
| var-200901-0726 | Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0… | 2025-12-22T23:11:26.210000Z |
| var-201003-1114 | The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9,… | 2025-12-22T23:11:26.032000Z |
| var-202207-0381 | A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5… | 2025-12-22T23:11:19.217000Z |
| var-201909-0695 | A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kern… | 2025-12-22T23:11:12.635000Z |
| var-201108-0217 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T23:10:40.997000Z |
| var-201109-0200 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T23:10:39.510000Z |
| var-201504-0166 | Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earli… | 2025-12-22T23:10:05.860000Z |
| var-200102-0007 | WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood… | 2025-12-22T23:10:02.954000Z |
| var-201604-0129 | Xen and the Linux kernel through 4.5.x do not properly suppress hugetlbfs support in x86 … | 2025-12-22T23:08:47.658000Z |
| var-200608-0036 | Integer overflow in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attackers to ca… | 2025-12-22T23:08:41.976000Z |
| var-200102-0075 | IPSwitch IMail 6.0.5 allows remote attackers to cause a denial of service using the SMTP … | 2025-12-22T23:08:40.730000Z |
| var-200808-0470 | Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Ap… | 2025-12-22T23:08:39.429000Z |
| var-202212-2277 | An integer underflow in Organization Specific TLV was found in various versions of OpenvS… | 2025-12-22T23:08:38.384000Z |
| var-201306-0256 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:08:37.705000Z |
| var-201806-1460 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T23:08:37.463000Z |
| var-200712-0599 | Integer overflow in the svcauth_gss_get_principal function in lib/rpc/svc_auth_gss.c in M… | 2025-12-22T23:08:37.405000Z |
| var-201501-0435 | OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attack… | 2025-12-22T23:08:37.087000Z |
| var-200811-0321 | The plug-in interface in WebKit in Apple Safari before 3.2 does not prevent plug-ins from… | 2025-12-22T23:08:28.869000Z |
| var-201203-0177 | Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy… | 2025-12-22T23:08:28.352000Z |
| var-201702-0466 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… | 2025-12-22T23:08:11.427000Z |
| var-202004-0530 | In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean e… | 2025-12-22T23:08:10.438000Z |
| var-201806-1456 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS befor… | 2025-12-22T23:08:04.281000Z |
| var-200909-0399 | The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass inte… | 2025-12-22T23:07:56.757000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-000004 | Multiple vulnerabilities in I-O DATA router UD-LT2 | 2025-01-22T13:55+09:00 | 2025-02-20T15:55+09:00 |
| jvndb-2025-000003 | FortiWeb vulnerable to SQL injection | 2025-01-21T15:59+09:00 | 2025-01-21T15:59+09:00 |
| jvndb-2025-001027 | Linux Ratfor vulnerable to stack-based buffer overflow | 2025-01-16T13:27+09:00 | 2025-01-16T13:27+09:00 |
| jvndb-2025-000001 | PLANEX COMMUNICATIONS MZK-DP300N vulnerable to cross-site scripting | 2025-01-08T17:08+09:00 | 2025-01-08T17:08+09:00 |
| jvndb-2024-015471 | Trend Micro Deep Security 20.0 Agent (for Windows) vulnerable to uncontrolled search path element | 2024-12-25T11:28+09:00 | 2024-12-25T11:28+09:00 |
| jvndb-2024-015393 | Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024) | 2024-12-23T12:52+09:00 | 2024-12-23T12:52+09:00 |
| jvndb-2024-014918 | Authentication Bypass Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2024-12-17T15:23+09:00 | 2024-12-17T15:23+09:00 |
| jvndb-2024-000128 | Multiple vulnerabilities in SHARP routers | 2024-12-17T07:54+09:00 | 2024-12-17T07:54+09:00 |
| jvndb-2024-000127 | "Shonen Jump+" App for Android fails to restrict custom URL schemes properly | 2024-12-16T15:07+09:00 | 2024-12-16T15:07+09:00 |
| jvndb-2024-014825 | WordPress Plugin "My WP Customize Admin/Frontend" vulnerable to cross-site scripting | 2024-12-16T13:57+09:00 | 2024-12-16T13:57+09:00 |
| jvndb-2024-014793 | Multiple vulnerabilities in FXC AE1021 and AE1021PE | 2024-12-16T11:51+09:00 | 2024-12-16T11:51+09:00 |
| jvndb-2024-014079 | Trend Micro Deep Security Agent for Windows and Deep Security Notifier on DSVA vulnerable to OS command injection | 2024-12-06T12:11+09:00 | 2024-12-06T12:11+09:00 |
| jvndb-2024-000125 | Multiple vulnerabilities in I-O DATA routers UD-LT1 and UD-LT1/EX | 2024-12-04T15:22+09:00 | 2024-12-18T15:20+09:00 |
| jvndb-2024-000124 | Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers | 2024-12-02T16:38+09:00 | 2024-12-02T16:38+09:00 |
| jvndb-2024-000123 | Multiple FCNT Android devices vulnerable to authentication bypass | 2024-11-29T15:30+09:00 | 2024-11-29T15:30+09:00 |
| jvndb-2024-013702 | Multiple vulnerabilities in FUJI ELECTRIC products | 2024-11-29T14:42+09:00 | 2024-11-29T14:42+09:00 |
| jvndb-2024-000122 | HAProxy vulnerable to HTTP request/response smuggling | 2024-11-27T14:36+09:00 | 2024-11-27T14:36+09:00 |
| jvndb-2024-000121 | WordPress Plugin "WP Admin UI Customize" vulnerable to cross-site scripting | 2024-11-26T13:57+09:00 | 2024-11-26T13:57+09:00 |
| jvndb-2024-013260 | Multiple vulnerabilities in Edgecross Basic Software for Windows | 2024-11-22T10:59+09:00 | 2025-11-04T16:41+09:00 |
| jvndb-2024-000120 | "Kura Sushi Official App Produced by EPARK" for Android uses a hard-coded cryptographic key | 2024-11-20T13:56+09:00 | 2024-11-20T13:56+09:00 |
| jvndb-2024-012941 | Multiple vulnerabilities in Rakuten Turbo 5G | 2024-11-19T10:41+09:00 | 2024-11-19T10:41+09:00 |
| jvndb-2024-000119 | Multiple vulnerabilities in FitNesse | 2024-11-15T13:37+09:00 | 2024-11-20T11:18+09:00 |
| jvndb-2024-012461 | Multiple vulnerabilities in SoftBank Mesh Wi-Fi router RP562B | 2024-11-13T14:26+09:00 | 2024-11-26T16:11+09:00 |
| jvndb-2024-000118 | WordPress Plugin "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2024-11-13T13:50+09:00 | 2024-11-13T13:50+09:00 |
| jvndb-2024-012017 | Trend Micro Deep Security 20 Agent for Windows vulnerable to improper access control | 2024-11-06T11:00+09:00 | 2024-11-06T11:00+09:00 |
| jvndb-2024-011833 | Incorrect authorization vulnerability in OMRON Sysmac Studio | 2024-11-05T15:29+09:00 | 2024-11-05T15:29+09:00 |
| jvndb-2024-011747 | Command injection vulnerability in Trend Micro Cloud Edge | 2024-11-01T14:28+09:00 | 2024-11-01T14:28+09:00 |
| jvndb-2024-011744 | REST-APIs unintentionally enabled in Century Systems FutureNet NXR series routers | 2024-11-01T13:49+09:00 | 2024-11-01T13:49+09:00 |
| jvndb-2024-000117 | Stack-based buffer overflow vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor | 2024-10-31T16:44+09:00 | 2025-05-19T17:59+09:00 |
| jvndb-2024-000116 | Hikvision network camera security enhancement to prevent cleartext transmission of Dynamic DNS credentials | 2024-10-30T15:07+09:00 | 2024-10-30T15:07+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:21202-1 | Security update for gnutls | 2025-12-09T15:54:41Z | 2025-12-09T15:54:41Z |
| suse-su-2025:21201-1 | Security update for glib2 | 2025-12-09T15:43:38Z | 2025-12-09T15:43:38Z |
| suse-su-2025:21200-1 | Security update for libmicrohttpd | 2025-12-09T15:28:06Z | 2025-12-09T15:28:06Z |
| suse-su-2025:4333-1 | Security update for gegl | 2025-12-09T14:42:10Z | 2025-12-09T14:42:10Z |
| suse-su-2025:4330-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-12-09T11:33:55Z | 2025-12-09T11:33:55Z |
| suse-su-2025:21199-1 | Security update for python311 | 2025-12-09T07:37:33Z | 2025-12-09T07:37:33Z |
| suse-su-2025:21198-1 | Security update for curl | 2025-12-09T07:19:13Z | 2025-12-09T07:19:13Z |
| suse-su-2025:4325-1 | Security update for postgresql13 | 2025-12-08T18:19:54Z | 2025-12-08T18:19:54Z |
| suse-su-2025:4324-1 | Security update for gimp | 2025-12-08T18:18:01Z | 2025-12-08T18:18:01Z |
| suse-su-2025:4323-1 | Security update for gnutls | 2025-12-08T18:14:16Z | 2025-12-08T18:14:16Z |
| suse-su-2025:21170-1 | Security update for mozjs128 | 2025-12-03T20:38:36Z | 2025-12-03T20:38:36Z |
| suse-su-2025:4319-1 | Security update for cups | 2025-12-03T12:34:14Z | 2025-12-03T12:34:14Z |
| suse-su-2025:21168-1 | Security update for python-cbor2 | 2025-12-02T13:51:54Z | 2025-12-02T13:51:54Z |
| suse-su-2025:21167-1 | Security update for strongswan | 2025-12-02T13:13:07Z | 2025-12-02T13:13:07Z |
| suse-su-2025:4315-1 | Security update for the Linux Kernel | 2025-12-01T10:12:39Z | 2025-12-01T10:12:39Z |
| suse-su-2025:4313-1 | Security update for python | 2025-12-01T09:29:19Z | 2025-12-01T09:29:19Z |
| suse-su-2025:4311-1 | Security update for the Linux Kernel (Live Patch 4 for SUSE Linux Enterprise 15 SP7) | 2025-11-28T16:33:27Z | 2025-11-28T16:33:27Z |
| suse-su-2025:4310-1 | Security update for libcryptopp | 2025-11-28T15:54:32Z | 2025-11-28T15:54:32Z |
| suse-su-2025:4309-1 | Security update for curl | 2025-11-28T15:40:02Z | 2025-11-28T15:40:02Z |
| suse-su-2025:4308-1 | Security update for glib2 | 2025-11-28T15:38:47Z | 2025-11-28T15:38:47Z |
| suse-su-2025:4306-1 | Security update for the Linux Kernel (Live Patch 1 for SUSE Linux Enterprise 15 SP7) | 2025-11-28T14:03:42Z | 2025-11-28T14:03:42Z |
| suse-su-2025:4305-1 | Security update for grub2 | 2025-11-28T13:33:43Z | 2025-11-28T13:33:43Z |
| suse-su-2025:4302-1 | Security update for the Linux Kernel (Live Patch 0 for SUSE Linux Enterprise 15 SP7) | 2025-11-28T13:04:17Z | 2025-11-28T13:04:17Z |
| suse-su-2025:4300-1 | Security update for curl | 2025-11-28T12:57:53Z | 2025-11-28T12:57:53Z |
| suse-su-2025:21164-1 | Security update for java-17-openjdk | 2025-11-28T10:42:01Z | 2025-11-28T10:42:01Z |
| suse-su-2025:4297-1 | Security update for python311 | 2025-11-28T10:03:21Z | 2025-11-28T10:03:21Z |
| suse-su-2025:21162-1 | Security update for java-21-openjdk | 2025-11-28T09:51:39Z | 2025-11-28T09:51:39Z |
| suse-su-2025:4291-1 | Security update for libmicrohttpd | 2025-11-28T09:06:47Z | 2025-11-28T09:06:47Z |
| suse-su-2025:4290-1 | Security update for cups | 2025-11-28T09:04:34Z | 2025-11-28T09:04:34Z |
| suse-su-2025:4289-1 | Security update for cups | 2025-11-28T08:50:37Z | 2025-11-28T08:50:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:20055-1 | Security update for expat | 2025-11-19T09:37:50Z | 2025-11-19T09:37:50Z |
| opensuse-su-2025:20074-1 | Security update for certbot | 2025-11-19T09:30:46Z | 2025-11-19T09:30:46Z |
| opensuse-su-2025:15748-1 | python314-3.14.0-3.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15747-1 | libeverest-3.6.5-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15746-1 | libvirt-11.9.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15745-1 | chromedriver-142.0.7444.175-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15744-1 | amazon-ssm-agent-3.3.3270.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:20048-1 | Security update for samba | 2025-11-18T23:14:26Z | 2025-11-18T23:14:26Z |
| opensuse-su-2025:15743-1 | sbctl-0.18-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15742-1 | python312-3.12.12-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15741-1 | libIex-3_4-33-3.4.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15740-1 | erlang27-27.1.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15739-1 | itextpdf-5.5.13.4-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15738-1 | MozillaThunderbird-140.5.0-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15737-1 | teleport-17.7.10-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15736-1 | chromedriver-142.0.7444.162-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15735-1 | MozillaFirefox-145.0-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15734-1 | starboard-0.15.28-1.1 on GA media | 2025-11-13T00:00:00Z | 2025-11-13T00:00:00Z |
| opensuse-su-2025:15733-1 | weblate-5.14.3-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15732-1 | python-Scrapy-doc-2.13.3-2.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15731-1 | python311-Brotli-1.2.0-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15730-1 | helm-3.19.1-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15729-1 | go-sendxmpp-0.15.1-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15728-1 | tcpreplay-4.5.2-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15727-1 | python311-pdfminer.six-20251107-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15726-1 | containerd-1.7.29-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15725-1 | binutils-2.45-2.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:20037-1 | Security update for chromium | 2025-11-10T17:22:06Z | 2025-11-10T17:22:06Z |
| opensuse-su-2025:20035-1 | Security update for micropython | 2025-11-10T15:52:16Z | 2025-11-10T15:52:16Z |
| opensuse-su-2025:15724-1 | trivy-0.67.2-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30385 | Google Chrome Media Stream释放后重用漏洞(CNVD-2025-30385) | 2025-12-08 | 2025-12-09 |
| cnvd-2025-30384 | Claude Code代码执行漏洞 | 2025-12-08 | 2025-12-10 |
| cnvd-2025-30386 | Google Chrome权限提升漏洞(CNVD-2025-30386) | 2025-12-05 | 2025-12-09 |
| cnvd-2025-30213 | NVIDIA TAO资源加载漏洞 | 2025-12-04 | 2025-12-05 |
| cnvd-2025-29924 | Meta React Server Components远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2025-29923 | ZEIT Next.js远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2026-00023 | Apache Kvrocks权限提升漏洞 | 2025-12-03 | 2026-01-04 |
| cnvd-2026-00022 | Apache bRPC拒绝服务漏洞(CNVD-2026-00022) | 2025-12-03 | 2026-01-04 |
| cnvd-2025-30579 | Apache Kvrocks信息泄露漏洞 | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30566 | Apache SkyWalking跨站脚本漏洞(CNVD-2025-30566) | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30565 | Apache CloudStack访问控制错误漏洞(CNVD-2025-30565) | 2025-12-03 | 2025-12-12 |
| cnvd-2025-30511 | LIVE555 Streaming Media空指针取消引用漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30510 | LIVE555 Streaming Media释放后重用漏洞(CNVD-2025-30510) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30509 | LIVE555 Streaming Media堆缓冲区溢出漏洞(CNVD-2025-30509) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30508 | LIVE555 Streaming Media缓冲区溢出漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30507 | LIVE555 Streaming Media释放后重用漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30463 | Socomec Easy Config System身份认证绕过漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30462 | Socomec DIRIS Digiware M-70明文传输漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30461 | Socomec DIRIS Digiware M-70跨站请求伪造漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30460 | Socomec DIRIS Digiware M-70缓冲区溢出漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30459 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30459) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30458 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30458) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30457 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30457) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30456 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30456) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30455 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30455) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30454 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30454) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30453 | Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30453) | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30452 | Socomec DIRIS Digiware M-70拒绝服务漏洞 | 2025-12-03 | 2025-12-11 |
| cnvd-2025-30355 | Grav资源管理错误漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30354 | Grav权限提升漏洞(CNVD-2025-30354) | 2025-12-03 | 2025-12-09 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0984 | Vulnérabilité dans Bitdefender Endpoint Security Tools pour Mac | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0983 | Vulnérabilité dans Synology BeeStation | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0982 | Multiples vulnérabilités dans les produits SAP | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0981 | Multiples vulnérabilités dans les produits Qnap | 2025-11-10T00:00:00.000000 | 2025-11-10T00:00:00.000000 |
| certfr-2025-avi-0980 | Multiples vulnérabilités dans les produits IBM | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0979 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0978 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0977 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0976 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0975 | Vulnérabilité dans Elastic Defend | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0974 | Multiples vulnérabilités dans Apple iOS et iPadOS | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0973 | Multiples vulnérabilités dans Google Chrome | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0972 | Multiples vulnérabilités dans Suricata | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0971 | Vulnérabilité dans Mattermost Server | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0970 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-11-06T00:00:00.000000 | 2025-12-09T00:00:00.000000 |
| certfr-2025-avi-0969 | Multiples vulnérabilités dans les produits VMware | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0968 | Multiples vulnérabilités dans les produits Cisco | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0967 | Multiples vulnérabilités dans les produits VMware | 2025-11-05T00:00:00.000000 | 2025-11-05T00:00:00.000000 |
| certfr-2025-avi-0966 | Multiples vulnérabilités dans les produits Microsoft | 2025-11-05T00:00:00.000000 | 2025-11-05T00:00:00.000000 |
| certfr-2025-avi-0965 | Multiples vulnérabilités dans MISP | 2025-11-05T00:00:00.000000 | 2025-11-05T00:00:00.000000 |
| certfr-2025-avi-0964 | Vulnérabilité dans Curl | 2025-11-05T00:00:00.000000 | 2025-11-05T00:00:00.000000 |
| certfr-2025-avi-0963 | Multiples vulnérabilités dans Google Android | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0962 | Vulnérabilité dans Dovecot | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0961 | Multiples vulnérabilités dans les produits Apple | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0960 | Multiples vulnérabilités dans VMware Tanzu | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0959 | Vulnérabilité dans Python | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0958 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0957 | Multiples vulnérabilités dans Moodle | 2025-11-03T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0956 | Multiples vulnérabilités dans MariaDB | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0955 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2014-ale-009 | Vulnérabilité dans Microsoft OLE | 2014-10-22T00:00:00.000000 | 2014-11-12T00:00:00.000000 |
| certfr-2014-ale-008 | Vulnérabilité dans Drupal | 2014-10-16T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-007 | Vulnérabilité dans SSLv3 | 2014-10-15T00:00:00.000000 | 2014-10-15T00:00:00.000000 |
| certfr-2014-ale-006 | Vulnérabilité dans GNU bash | 2014-09-25T00:00:00.000000 | 2014-09-30T00:00:00.000000 |
| certfr-2014-ale-005 | Vulnérabilité dans Microsoft Internet Explorer | 2014-04-28T00:00:00.000000 | 2014-05-02T00:00:00.000000 |
| certfr-2014-ale-004 | Vulnérabilité dans Apache Struts | 2014-04-25T00:00:00.000000 | 2014-04-29T00:00:00.000000 |
| certfr-2014-ale-003 | Vulnérabilité dans OpenSSL | 2014-04-08T00:00:00.000000 | 2014-07-30T00:00:00.000000 |
| certfr-2014-ale-002 | Vulnérabilité dans Microsoft Word | 2014-03-25T00:00:00.000000 | 2014-04-09T00:00:00.000000 |
| certfr-2014-ale-001 | Vulnérabilité dans Microsoft Internet Explorer | 2014-02-21T00:00:00.000000 | 2014-03-12T00:00:00.000000 |
| certa-2013-ale-008 | Vulnérabilité critique dans le noyau de Microsoft Windows | 2013-11-28T00:00:00.000000 | 2014-01-16T00:00:00.000000 |
| certa-2013-ale-007 | Vulnérabilité dans un composant graphique de Microsoft | 2013-11-06T00:00:00.000000 | 2013-12-10T00:00:00.000000 |
| certa-2013-ale-006 | Vulnérabilité dans Microsoft Internet Explorer | 2013-09-18T00:00:00.000000 | 2013-10-09T00:00:00.000000 |
| certa-2013-ale-005 | Vulnérabilité dans le noyau Linux | 2013-05-14T00:00:00.000000 | 2013-05-24T00:00:00.000000 |
| certa-2013-ale-004 | Vulnérabilité dans Adobe ColdFusion | 2013-05-10T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| certa-2013-ale-003 | Vulnérabilité dans Microsoft Internet Explorer 8 | 2013-05-06T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| certa-2013-ale-002 | Vulnérabilités dans Adobe Reader et Acrobat | 2013-02-14T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| certa-2013-ale-001 | Vulnérabilités dans Oracle Java | 2013-01-10T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2012-ale-010 | Vulnérabilité dans Internet Explorer | 2012-12-31T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2012-ale-009 | Vulnérabilité dans les pilotes NVidia | 2012-12-26T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-008 | Vulnérabilité dans certains terminaux Samsung | 2012-12-18T00:00:00.000000 | 2012-12-18T00:00:00.000000 |
| certa-2012-ale-007 | Vulnérabilité dans MySQL | 2012-12-06T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-006 | Vulnérabilité dans Internet Explorer | 2012-09-18T00:00:00.000000 | 2012-09-21T00:00:00.000000 |
| certa-2012-ale-005 | Vulnérabilité dans Oracle Java | 2012-08-27T00:00:00.000000 | 2012-08-31T00:00:00.000000 |
| certa-2012-ale-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| certa-2012-ale-003 | Vulnérabilité dans Microsoft XML Core Services | 2012-06-14T00:00:00.000000 | 2012-08-17T00:00:00.000000 |
| certa-2012-ale-002 | Vulnérabilité dans Windows RDP | 2012-03-14T00:00:00.000000 | 2012-04-13T00:00:00.000000 |
| certa-2012-ale-001 | Vulnérabilité dans Cisco IronPort | 2012-02-01T00:00:00.000000 | 2013-02-05T00:00:00.000000 |
| certa-2011-ale-008 | Vulnérabilité dans Adobe Reader et Acrobat | 2011-12-07T00:00:00.000000 | 2012-01-10T00:00:00.000000 |
| certa-2011-ale-007 | Vulnérabilité dans ftpd et ProFTPD sur FreeBSD | 2011-12-02T00:00:00.000000 | 2011-12-26T00:00:00.000000 |
| certa-2011-ale-006 | Exploitation d'une vulnérabilité dans la gestion des polices TrueType sur Windows | 2011-11-04T00:00:00.000000 | 2011-12-14T00:00:00.000000 |