Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-12379
6.4 (3.1)
Shortcodes and extra features for Phlox theme <= 2.17.… averta
Shortcodes and extra features for Phlox theme
2026-01-10T13:47:35.146Z 2026-01-12T18:29:20.473Z
CVE-2025-13393
4.3 (3.1)
Featured Image from URL (FIFU) <= 5.3.1 - Authenticate… marceljm
Featured Image from URL (FIFU)
2026-01-10T13:47:35.750Z 2026-01-12T18:28:15.408Z
CVE-2026-0824
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
questdb ui Web Console cross site scripting questdb
ui
2026-01-10T14:32:08.724Z 2026-01-12T18:26:21.294Z
CVE-2025-66939
5.4 (3.1)
Cross Site Scripting vulnerability in 66biolinks … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:25:32.920Z
CVE-2025-14470
N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. N/A N/A 2026-01-12T18:23:11.236Z
CVE-2026-22612
8.9 (4.0)
Fickling vulnerable to detection bypass due to "builti… trailofbits
fickling
2026-01-10T01:35:25.197Z 2026-01-12T18:18:29.466Z
CVE-2025-68470
6.5 (3.1)
React Router has unexpected external redirect via untr… remix-run
react-router
2026-01-10T02:39:41.078Z 2026-01-12T18:17:43.794Z
CVE-2025-15505
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
Luxul XWR-600 Web Administration cross site scripting Luxul
XWR-600
2026-01-11T01:32:07.400Z 2026-01-12T18:15:20.196Z
CVE-2026-0836
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow UTT
进取 520W
2026-01-11T04:32:06.535Z 2026-01-12T18:13:16.566Z
CVE-2025-59057
7.6 (3.1)
React Router has XSS Vulnerability remix-run
react-router
2026-01-10T02:40:25.142Z 2026-01-12T18:12:43.462Z
CVE-2026-22033
8.6 (4.0)
Label Studio vulnerable to full account takeover by ch… HumanSignal
label-studio
2026-01-12T17:47:34.060Z 2026-01-12T18:12:36.147Z
CVE-2026-22030
6.5 (3.1)
React Router has CSRF issue in Action/Server Action Re… remix-run
react-router
2026-01-10T02:42:44.603Z 2026-01-12T18:09:39.441Z
CVE-2026-22250
2.5 (3.1)
wlc can skip SSL verification WeblateOrg
wlc
2026-01-12T17:52:01.390Z 2026-01-12T18:07:33.376Z
CVE-2026-22594
8.1 (3.1)
Ghost has Staff 2FA bypass TryGhost
Ghost
2026-01-10T02:56:47.226Z 2026-01-12T17:53:57.181Z
CVE-2026-22595
8.1 (3.1)
Ghost has Staff Token permission bypass TryGhost
Ghost
2026-01-10T02:57:08.131Z 2026-01-12T17:51:41.017Z
CVE-2026-0842
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… Flycatcher Toys
smART Sketcher
2026-01-11T08:02:06.221Z 2026-01-12T17:50:26.288Z
CVE-2026-22596
6.7 (3.1)
Ghost has SQL Injection in Members Activity Feed TryGhost
Ghost
2026-01-10T02:57:19.792Z 2026-01-12T17:37:41.086Z
CVE-2026-22050
6.9 (4.0)
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… NETAPP
ONTAP 9
2026-01-12T17:15:07.484Z 2026-01-12T17:37:01.412Z
CVE-2025-65090
5.3 (3.1)
XWiki Full Calendar Macro vulnerable to data leak thro… xwiki-contrib
macro-fullcalendar
2026-01-10T03:05:06.531Z 2026-01-12T17:36:38.233Z
CVE-2025-65091
10 (3.1)
XWiki Full Calendar Macro vulnerable to SQL injection … xwiki-contrib
macro-fullcalendar
2026-01-10T03:06:16.775Z 2026-01-12T17:35:19.706Z
CVE-2025-61676
6.1 (3.1)
October CMS Vulnerable to Stored XSS via Branding Styles octobercms
october
2026-01-10T03:14:00.708Z 2026-01-12T17:34:13.595Z
CVE-2025-61674
6.1 (3.1)
October CMS Vulnerable to Stored XSS via Editor and Br… octobercms
october
2026-01-10T03:14:11.185Z 2026-01-12T17:33:33.662Z
CVE-2026-22589
7.5 (3.1)
Spree API has Unauthenticated IDOR - Guest Address spree
spree
2026-01-10T03:17:58.494Z 2026-01-12T17:32:46.777Z
CVE-2026-22185
4.6 (4.0)
OpenLDAP <= 2.6.10 LMDB mdb_load Heap Buffer Underflow… OpenLDAP Foundation
OpenLDAP
2026-01-07T20:26:30.054Z 2026-01-12T17:24:00.524Z
CVE-2026-22687
8.1 (3.1)
WeKnora vulnerable to SQL Injection Tencent
WeKnora
2026-01-10T03:41:43.862Z 2026-01-12T17:21:25.675Z
CVE-2026-22688
10 (3.1)
WeKnora has Command Injection in MCP stdio test Tencent
WeKnora
2026-01-10T03:41:59.952Z 2026-01-12T17:20:43.431Z
CVE-2026-0843
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… jiujiujia
jjjfood
2026-01-11T09:02:05.907Z 2026-01-12T17:09:55.150Z
CVE-2026-22690
2.7 (4.0)
pypdf has possible long runtimes for missing /Root obj… py-pdf
pypdf
2026-01-10T04:41:20.773Z 2026-01-12T17:07:00.323Z
CVE-2025-15506
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… AcademySoftwareFoundation
OpenColorIO
2026-01-11T11:02:09.187Z 2026-01-12T17:03:17.278Z
CVE-2025-53477
N/A
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… Apache Software Foundation
Apache Mynewt NimBLE
2026-01-10T09:45:27.630Z 2026-01-12T16:54:48.496Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-27686
2.7 (3.1)
Dell Unisphere for PowerMax, version(s) prior to … Dell
Unisphere for PowerMax
2025-04-07T13:23:08.166Z 2025-04-07T13:58:27.666Z
CVE-2026-22028
7.2 (4.0)
Preact has JSON VNode Injection issue preactjs
preact
2026-01-08T14:16:22.461Z 2026-01-08T15:55:06.321Z
CVE-2025-29988
6.9 (3.1)
Dell Client Platform BIOS contains a Stack-based … Dell
Dell Client Platform BIOS
2025-04-09T02:25:06.695Z 2025-04-10T03:55:25.957Z
CVE-2025-23385
7.8 (3.1)
In JetBrains ReSharper before 2024.3.4, 2024.2.8,… JetBrains
ReSharper
2025-01-28T16:01:55.084Z 2025-01-28T16:26:10.127Z
CVE-2025-8310
6.5 (3.1)
Missing authorization in the admin console of Iva… Ivanti
Virtual Application Delivery ControllerCWE-862
2025-08-12T14:42:31.728Z 2025-08-13T15:03:55.289Z
CVE-2025-10554
8.7 (3.1)
Stored Cross-site Scripting (XSS) vulnerability affect… Dassault Systèmes
ENOVIA Product Manager
2025-11-24T15:31:39.739Z 2025-11-24T17:59:51.057Z
CVE-2025-12956
8.7 (3.1)
Reflected Cross-site Scripting (XSS) vulnerability aff… Dassault Systèmes
ENOVIA Collaborative Industry Innovator
2025-12-08T08:38:45.621Z 2025-12-08T18:00:24.968Z
CVE-2025-63611
8.7 (3.1)
Cross-Site Scripting in phpgurukul Hostel Managem… n/a
n/a
2026-01-08T00:00:00.000Z 2026-01-08T16:37:29.242Z
CVE-2026-21694
6.8 (3.1)
Titra APIs have Improper Access Control kromitgmbh
titra
2026-01-07T23:10:48.362Z 2026-01-08T19:23:48.439Z
CVE-2026-21695
4.3 (3.1)
Titra API Contains Mass Assignment Vulnerability kromitgmbh
titra
2026-01-07T23:19:01.616Z 2026-01-08T18:16:33.468Z
CVE-2025-50334
7.5 (3.1)
An issue in Technitium DNS Server v.13.5 allows a… n/a
n/a
2026-01-08T00:00:00.000Z 2026-01-08T18:46:34.887Z
CVE-2025-64424
9.4 (4.0)
Colify has command injection vulnerability in project … coollabsio
coolify
2026-01-05T20:45:09.995Z 2026-01-05T21:48:42.309Z
CVE-2025-64425
8.5 (4.0)
Coolify has host header injection in forgot password coollabsio
coolify
2026-01-05T20:49:10.727Z 2026-01-05T21:48:36.288Z
CVE-2026-21492
5.5 (3.1)
iccDEV ToneMap Writer has NULL Pointer Member Call InternationalColorConsortium
iccDEV
2026-01-06T20:23:41.996Z 2026-01-07T18:32:12.490Z
CVE-2026-21494
6.1 (3.1)
iccDEV has heap buffer overflow in CIccTagLut8::Validate() InternationalColorConsortium
iccDEV
2026-01-06T19:00:17.428Z 2026-01-06T19:25:12.331Z
CVE-2026-21491
6.1 (3.1)
iccDEV has unicode buffer overflow in CIccTagTextDescription InternationalColorConsortium
iccDEV
2026-01-06T19:07:37.795Z 2026-01-06T19:36:42.727Z
CVE-2025-68436
4.9 (4.0)
Craft CMS vulnerable to potential information disclosu… craftcms
cms
2026-01-05T21:46:01.734Z 2026-01-06T17:38:37.097Z
CVE-2026-21693
8.8 (3.1)
iccDEV has Type Confusion in CIccSegmentedCurveXml::To… InternationalColorConsortium
iccDEV
2026-01-07T21:58:57.486Z 2026-01-08T18:17:54.646Z
CVE-2026-21490
6.1 (3.1)
iccDEV has heap buffer overflow in CIccTagLut16::Validate() InternationalColorConsortium
iccDEV
2026-01-06T19:04:26.617Z 2026-01-06T19:59:15.605Z
CVE-2025-68437
5 (4.0)
Craft CMS vulnerable to Server-Side Request Forgery (S… craftcms
cms
2026-01-05T21:52:29.436Z 2026-01-06T19:04:50.563Z
CVE-2026-21692
8.8 (3.1)
iccDEV has Type Confusion in ToXmlCurve() at IccXML/Ic… InternationalColorConsortium
iccDEV
2026-01-07T21:56:40.528Z 2026-01-08T18:17:59.546Z
CVE-2026-21691
5.4 (3.1)
iccDEV has Type Confusion in CIccTag:IsTypeCompressed() InternationalColorConsortium
iccDEV
2026-01-07T21:53:02.461Z 2026-01-08T14:40:49.437Z
CVE-2026-21690
6.3 (3.1)
iccDEV has Type Confusion in CIccTagXmlTagData::ToXml() InternationalColorConsortium
iccDEV
2026-01-07T21:50:25.822Z 2026-01-08T14:44:06.772Z
CVE-2026-21689
6.5 (3.1)
iccDEV has Type Confusion in CIccProfileXml::ParseBasi… InternationalColorConsortium
iccDEV
2026-01-07T21:46:12.392Z 2026-01-08T14:46:02.908Z
CVE-2025-68454
5.2 (4.0)
Craft CMS vulnerable to potential authenticated Remote… craftcms
cms
2026-01-05T21:56:00.892Z 2026-01-06T19:04:27.472Z
CVE-2025-31962
2 (3.1)
HCL BigFix IVR is impacted by an insufficient session … HCLSoftware
BigFix IVR
2026-01-07T06:48:19.946Z 2026-01-07T16:13:31.105Z
CVE-2025-68455
8.6 (4.0)
Craft CMS vulnerable to potential authenticated Remote… craftcms
cms
2026-01-05T21:59:00.997Z 2026-01-06T19:04:15.687Z
CVE-2025-67732
8.4 (4.0)
Dify Vulnerable to Plaintext API Key Exposure via Mode… langgenius
dify
2026-01-05T21:41:01.583Z 2026-01-06T17:39:15.184Z
CVE-2025-68456
7 (4.0)
Unauthenticated Craft CMS users can trigger a database… craftcms
cms
2026-01-05T22:03:11.155Z 2026-01-06T19:03:45.923Z
CVE-2026-21439
2 (4.0)
badkeys vulnerable to ASCII control character injectio… badkeys
badkeys
2026-01-05T23:51:35.670Z 2026-01-06T19:01:48.962Z
ID Description Published Updated
fkie_cve-2026-22028 Preact, a lightweight web development framework, JSON serialization protection to prevent Virtual D… 2026-01-08T15:15:44.853 2026-01-12T18:58:38.207
fkie_cve-2025-29988 Dell Client Platform BIOS contains a Stack-based Buffer Overflow Vulnerability. A high privileged a… 2025-04-09T03:15:15.737 2026-01-12T18:58:07.667
fkie_cve-2025-23385 In JetBrains ReSharper before 2024.3.4, 2024.2.8, and 2024.1.7, Rider before 2024.3.4, 2024.2.8, an… 2025-01-28T16:15:41.377 2026-01-12T18:53:54.620
fkie_cve-2025-8310 Missing authorization in the admin console of Ivanti Virtual Application Delivery Controller before… 2025-08-12T15:15:31.940 2026-01-12T18:50:53.363
fkie_cve-2025-10554 A stored Cross-site Scripting (XSS) vulnerability affecting Requirements in ENOVIA Product Manager … 2025-11-24T16:15:46.980 2026-01-12T18:50:11.377
fkie_cve-2025-12956 A reflected Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innova… 2025-12-08T09:15:46.080 2026-01-12T18:49:43.023
fkie_cve-2025-63611 Cross-Site Scripting in phpgurukul Hostel Management System v2.1 user-provided complaint fields (Ex… 2026-01-08T16:15:45.057 2026-01-12T18:45:23.067
fkie_cve-2026-21694 Titra is open source project time tracking software. Versions 0.99.49 and below have Improper Acces… 2026-01-08T00:15:59.680 2026-01-12T18:44:36.047
fkie_cve-2026-21695 Titra is open source project time tracking software. In versions 0.99.49 and below, an API has a Ma… 2026-01-08T00:15:59.833 2026-01-12T18:40:56.820
fkie_cve-2025-50334 An issue in Technitium DNS Server v.13.5 allows a remote attacker to cause a denial of service via … 2026-01-08T17:15:47.603 2026-01-12T18:39:30.937
fkie_cve-2025-64424 Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… 2026-01-05T21:16:12.713 2026-01-12T18:37:11.620
fkie_cve-2025-64425 Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… 2026-01-05T21:16:12.857 2026-01-12T18:36:12.597
fkie_cve-2026-21492 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-06T21:15:43.863 2026-01-12T18:30:54.893
fkie_cve-2026-21494 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-06T19:16:09.077 2026-01-12T18:29:53.877
fkie_cve-2026-21491 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-06T19:16:08.907 2026-01-12T18:29:22.697
fkie_cve-2025-68436 Craft is a platform for creating digital experiences. In versions 5.0.0-RC1 through 5.8.20 and 4.0.… 2026-01-05T22:15:52.117 2026-01-12T18:29:17.930
fkie_cve-2026-21693 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.830 2026-01-12T18:29:02.290
fkie_cve-2026-21490 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-06T19:16:08.177 2026-01-12T18:28:28.913
fkie_cve-2025-68437 Craft is a platform for creating digital experiences. In versions 5.0.0-RC1 through 5.8.20 and 4.0.… 2026-01-05T22:15:52.283 2026-01-12T18:28:14.250
fkie_cve-2026-21692 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.677 2026-01-12T18:27:18.457
fkie_cve-2026-21691 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.527 2026-01-12T18:26:52.107
fkie_cve-2026-21690 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.383 2026-01-12T18:26:22.213
fkie_cve-2026-21689 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T22:15:45.233 2026-01-12T18:25:40.940
fkie_cve-2025-68454 Craft is a platform for creating digital experiences. Versions 5.0.0-RC1 through 5.8.20 and 4.0.0-R… 2026-01-05T22:15:52.457 2026-01-12T18:23:45.727
fkie_cve-2025-31962 Insufficient session expiration in the Web UI authentication component in HCL BigFix IVR version 4.… 2026-01-07T12:17:01.720 2026-01-12T18:22:21.657
fkie_cve-2025-68455 Craft is a platform for creating digital experiences. Versions 5.0.0-RC1 through 5.8.20 and 4.0.0-R… 2026-01-05T22:15:52.593 2026-01-12T18:21:12.567
fkie_cve-2025-67732 Dify is an open-source LLM app development platform. Prior to version 1.11.0, the API key is expose… 2026-01-05T22:15:51.837 2026-01-12T18:20:15.040
fkie_cve-2025-68456 Craft is a platform for creating digital experiences. In versions 5.0.0-RC1 through 5.8.20 and 3.0.… 2026-01-05T22:15:52.727 2026-01-12T18:19:38.220
fkie_cve-2026-21439 badkeys is a tool and library for checking cryptographic public keys for known vulnerabilities. In … 2026-01-06T00:15:49.027 2026-01-12T18:18:59.067
fkie_cve-2026-22688 WeKnora is an LLM-powered framework designed for deep document understanding and semantic retrieval… 2026-01-10T04:16:01.837 2026-01-12T18:15:50.020
ID Severity Description Published Updated
ghsa-hj88-pj44-5w8c
In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Fix NULL p… 2025-12-24T12:30:28Z 2026-01-11T18:30:28Z
ghsa-h6xr-332m-px9v
In the Linux kernel, the following vulnerability has been resolved: ALSA: firewire-motu: fix buffe… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-g8jv-c3w8-hc32
In the Linux kernel, the following vulnerability has been resolved: comedi: c6xdigio: Fix invalid … 2025-12-22T18:30:25Z 2026-01-11T18:30:28Z
ghsa-fhmc-454p-hp6f
In the Linux kernel, the following vulnerability has been resolved: crypto: asymmetric_keys - prev… 2025-12-24T12:30:30Z 2026-01-11T18:30:28Z
ghsa-f579-g3c4-8j5j
In the Linux kernel, the following vulnerability has been resolved: ALSA: dice: fix buffer overflo… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-f2xj-38h9-6c7g
In the Linux kernel, the following vulnerability has been resolved: macintosh/mac_hid: fix race co… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-ch5r-r49p-5xqv
In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix device res… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-cf7w-xh8m-r378
In the Linux kernel, the following vulnerability has been resolved: bfs: Reconstruct file type whe… 2025-12-16T15:30:47Z 2026-01-11T18:30:28Z
ghsa-c243-x575-hcmp
In the Linux kernel, the following vulnerability has been resolved: ntfs3: Fix uninit buffer alloc… 2025-12-24T12:30:30Z 2026-01-11T18:30:28Z
ghsa-9x47-h3pc-w4pg
In the Linux kernel, the following vulnerability has been resolved: nbd: defer config unlock in nb… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-9m7w-275g-v9x3
In the Linux kernel, the following vulnerability has been resolved: ntfs3: init run lock for exten… 2025-12-24T12:30:29Z 2026-01-11T18:30:28Z
ghsa-92x9-c26m-74g2
In the Linux kernel, the following vulnerability has been resolved: mptcp: Initialise rcv_mss befo… 2025-12-16T18:31:33Z 2026-01-11T18:30:28Z
ghsa-8mm6-9q78-9fr6
In the Linux kernel, the following vulnerability has been resolved: ntfs3: fix uninit memory after… 2025-12-24T12:30:30Z 2026-01-11T18:30:28Z
ghsa-7r9r-9pcc-36g7
In the Linux kernel, the following vulnerability has been resolved: comedi: pcl818: fix null-ptr-d… 2025-12-22T18:30:25Z 2026-01-11T18:30:28Z
ghsa-75fx-9v9v-4p3x
In the Linux kernel, the following vulnerability has been resolved: jbd2: avoid bug_on in jbd2_jou… 2025-12-22T18:30:25Z 2026-01-11T18:30:28Z
ghsa-57j5-pvpx-j5rm
In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix null deref on sr… 2025-12-24T12:30:30Z 2026-01-11T18:30:28Z
ghsa-4c9c-638j-jrpm
In the Linux kernel, the following vulnerability has been resolved: gpu: host1x: Fix race in syncp… 2025-12-24T12:30:30Z 2026-01-11T18:30:28Z
ghsa-2rf6-4xf4-32wc
In the Linux kernel, the following vulnerability has been resolved: nvme: fix admin request_queue … 2025-12-16T15:30:47Z 2026-01-11T18:30:28Z
ghsa-xmgf-j324-j5xq
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ext4: fix out-of-bound read in… 2025-04-16T15:34:45Z 2026-01-11T18:30:27Z
ghsa-x52f-2whg-fhgm
In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix out-of… 2025-12-16T15:30:47Z 2026-01-11T18:30:27Z
ghsa-wxqp-f8fg-rxmv
In the Linux kernel, the following vulnerability has been resolved: xfrm: also call xfrm_state_del… 2025-12-04T18:30:53Z 2026-01-11T18:30:27Z
ghsa-vr36-j5gc-36m5
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: make sure that pt… 2025-07-03T09:30:33Z 2026-01-11T18:30:27Z
ghsa-v43g-xqqr-j4r8
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: fix kasan o… 2025-04-16T15:34:44Z 2026-01-11T18:30:27Z
ghsa-pvw2-x3cx-mv2h
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix a null-ptr acc… 2025-11-12T03:30:26Z 2026-01-11T18:30:27Z
ghsa-prq3-3cx6-vrj4
In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix stack … 2025-12-16T15:30:47Z 2026-01-11T18:30:27Z
ghsa-m3m6-56v9-2jm6
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Fix "KASAN: slab-us… 2025-06-18T12:30:31Z 2026-01-11T18:30:27Z
ghsa-jch8-hv9x-vvc6
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: Remove RTNL dance for SIO… 2025-04-16T15:34:45Z 2026-01-11T18:30:27Z
ghsa-ggmq-6856-gj57
In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix out-of… 2025-12-16T15:30:47Z 2026-01-11T18:30:27Z
ghsa-fxr5-v2qf-8828
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: xfrm: state: fix out-of-bounds… 2025-02-27T03:33:59Z 2026-01-11T18:30:27Z
ghsa-frjr-mhww-g3pw
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Remove improp… 2025-09-23T06:30:27Z 2026-01-11T18:30:27Z
ID Severity Description Package Published Updated
pysec-2024-170
4.8 (3.1)
A stored Cross-Site Scripting (XSS) vulnerability was identified in the zenml-io/zenml re… zenml 2024-06-06T19:15:53+00:00 2025-01-18T19:19:08.253212+00:00
pysec-2024-169
6.5 (3.1)
An improper authorization vulnerability exists in the zenml-io/zenml repository, specific… zenml 2024-06-06T19:15:53+00:00 2025-01-18T19:19:08.205431+00:00
pysec-2024-168
6.5 (3.1)
Taipy is an open-source Python library for easy, end-to-end application development for d… taipy 2024-10-09T19:15:14+00:00 2025-01-18T19:19:07.718423+00:00
pysec-2024-167
NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python… nltk 2024-06-27T22:15:10+00:00 2025-01-18T19:19:06.317325+00:00
pysec-2024-166
Nautobot is a Network Source of Truth and Network Automation Platform. A user with permis… nautobot 2024-05-28T23:15:17+00:00 2025-01-18T19:19:06.277166+00:00
pysec-2024-165
7.5 (3.1)
The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on W… jupyter-server 2024-06-06T16:15:11+00:00 2025-01-18T19:19:04.842426+00:00
pysec-2024-164
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. If an exces… vyper 2024-02-26T20:19:05+00:00 2025-01-16T21:21:41.436934+00:00
pysec-2025-1
An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2… django 2025-01-14T19:15:32+00:00 2025-01-14T21:22:18.665005+00:00
pysec-2024-163
5.3 (3.1)
Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… vyper 2024-04-25T18:15:09+00:00 2025-01-14T05:22:23.036505+00:00
pysec-2024-162
6.5 (3.1)
A Regular Expression Denial of Service (ReDoS) vulnerability exists in the XMLFeedSpider … scrapy 2024-02-28T00:15:53+00:00 2025-01-14T05:22:21.870348+00:00
pysec-2024-161
Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R packag… pyarrow 2024-11-28T17:15:48+00:00 2025-01-14T05:22:20.554292+00:00
pysec-2024-160
6.1 (3.1)
lxml_html_clean is a project for HTML cleaning functionalities copied from `lxml.html.cle… lxml-html-clean 2024-11-19T22:15:21+00:00 2025-01-14T05:22:17.244267+00:00
pysec-2024-159
Versions of the package luigi before 3.6.0 are vulnerable to Arbitrary File Write via Arc… luigi 2024-12-10T05:15:07+00:00 2025-01-14T05:22:17.204098+00:00
pysec-2024-158
Versions of the package djoser before 2.3.0 are vulnerable to Authentication Bypass when … djoser 2024-12-13T05:15:07+00:00 2025-01-14T05:22:11.856636+00:00
pysec-2024-157
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:18+00:00 2025-01-14T05:22:11.817473+00:00
pysec-2024-156
An issue was discovered in Django 5.1 before 5.1.4, 5.0 before 5.0.10, and 4.2 before 4.2… django 2024-12-06T12:15:17+00:00 2025-01-14T05:22:11.736011+00:00
pysec-2024-155
7.5 (3.1)
cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) … cbor2 2024-02-19T23:15:07+00:00 2025-01-14T05:22:09.226388+00:00
pysec-2019-255
6.1 (3.1)
data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex userna… tautulli 2019-02-19T16:29:00Z 2025-01-12T05:34:20.550037Z
pysec-2019-254
6.5 (3.1)
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote m… tautulli 2019-12-18T18:15:00Z 2025-01-12T05:34:20.505254Z
pysec-2022-43131
6.5 (3.1)
diplib v3.0.0 is vulnerable to Double Free. diplib 2022-11-04T17:15:00Z 2024-12-27T22:48:17.996707Z
pysec-2022-43162
7.5 (3.1)
Redis v7.0 was discovered to contain a memory leak via the component streamGetEdgeID. redis 2022-06-23T17:15:00Z 2024-12-23T11:33:23.546447Z
pysec-2019-253
7.4 (3.1)
Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutab… tahoe-lafs 2019-11-07T18:15:00Z 2024-12-19T05:47:49.035329Z
pysec-2020-343
7.8 (3.1)
blosc2.c in Blosc C-Blosc2 through 2.0.0.beta.5 has a heap-based buffer overflow when the… blosc2 2020-11-27T20:15:00Z 2024-12-12T14:22:45.450508Z
pysec-2024-154
8.6 (3.1)
8.7 (4.0)
Ultralytics has identified a supply chain attack affecting affecting multiple versions of… ultralytics 2024-12-10T19:20:27.097505+00:00
pysec-2015-42
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… ipsilon 2015-11-17T15:59:00Z 2024-12-05T09:35:27.751929Z
pysec-2015-41
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.… ipsilon 2015-11-17T15:59:00Z 2024-12-05T09:35:27.711043Z
pysec-2021-125
A flaw was found in Ansible where the secret information present in async_files are getti… ansible 2021-06-09T12:15:00Z 2024-12-03T18:23:29.400148Z
pysec-2019-251
7.5 (3.1)
The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Inject… modoboa 2019-12-10T20:15:00Z 2024-12-02T10:49:36.349040Z
pysec-2023-298
5.3 (3.1)
isInList in the safeurl-python package before 1.2 for Python has an insufficiently restri… safeurl-python 2023-01-30T05:15:00Z 2024-11-25T22:26:07.130924Z
pysec-2011-25
Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as … Plone 2011-07-19T20:55:00Z 2024-11-25T22:26:05.519360Z
ID Description Type
ID Description Updated
gsd-2024-33844 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.384822Z
gsd-2024-33728 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.380564Z
gsd-2024-33754 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.379823Z
gsd-2024-33837 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.377806Z
gsd-2024-33746 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.376327Z
gsd-2024-33691 Cross-Site Request Forgery (CSRF) vulnerability in OptinMonster Popup Builder Team OptinM… 2024-04-27T05:02:18.375458Z
gsd-2024-33828 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.373189Z
gsd-2024-33826 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.371945Z
gsd-2024-33800 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.371673Z
gsd-2024-33716 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.371227Z
gsd-2024-33751 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.370177Z
gsd-2024-33803 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.369211Z
gsd-2024-33812 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.367474Z
gsd-2024-33771 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.366201Z
gsd-2024-33762 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.364877Z
gsd-2024-33723 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.361754Z
gsd-2024-33718 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.360853Z
gsd-2024-33821 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.360168Z
gsd-2024-33846 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.353086Z
gsd-2024-33819 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.351158Z
gsd-2024-33823 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.350433Z
gsd-2024-33764 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.348731Z
gsd-2024-33798 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.346901Z
gsd-2024-33736 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.346507Z
gsd-2024-33739 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.344696Z
gsd-2024-33719 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.344333Z
gsd-2024-33802 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.336079Z
gsd-2024-33763 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.335356Z
gsd-2024-33820 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.334156Z
gsd-2024-33834 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.333945Z
ID Description Published Updated
mal-2026-116 Malicious code in jh5o (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-115 Malicious code in hiqomu (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-114 Malicious code in garfield777 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:15Z
mal-2026-88 Malicious code in evm-gateway-contracts-private (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-87 Malicious code in electra-web-player-event (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-86 Malicious code in electra-web-player (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:14Z
mal-2026-85 Malicious code in elastic-docs-v3-utilities (npm) 2026-01-06T13:43:17Z 2026-01-08T09:13:14Z
mal-2026-84 Malicious code in code-review-frontend (npm) 2026-01-06T13:33:00Z 2026-01-08T09:13:14Z
mal-2026-75 Malicious code in ethos2.0 (npm) 2026-01-06T12:58:53Z 2026-01-08T09:13:14Z
mal-2026-74 Malicious code in cp_amm (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:14Z
mal-2026-58 Malicious code in eslint-supertest (npm) 2026-01-06T02:34:56Z 2026-01-08T09:13:14Z
mal-2026-49 Malicious code in diskho (npm) 2026-01-05T08:50:46Z 2026-01-08T09:13:14Z
mal-2026-30 Malicious code in dstny-utils (npm) 2026-01-03T16:01:31Z 2026-01-08T09:13:14Z
mal-2026-153 Malicious code in darknet-dispatches-internal (npm) 2026-01-08T04:58:19Z 2026-01-08T09:13:14Z
mal-2026-132 Malicious code in create-react-app-lambda (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:14Z
mal-2026-113 Malicious code in garfield000 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:14Z
mal-2026-112 Malicious code in fbfu (npm) 2026-01-07T06:49:54Z 2026-01-08T09:13:14Z
mal-2026-103 Malicious code in const-enum (npm) 2026-01-07T05:38:18Z 2026-01-08T09:13:14Z
mal-2026-100 Malicious code in eslint-plugin-supertest (npm) 2026-01-07T02:08:41Z 2026-01-08T09:13:14Z
mal-2026-73 Malicious code in chai-as-required (npm) 2026-01-06T12:54:07Z 2026-01-08T09:13:13Z
mal-2026-72 Malicious code in bignumber.js-new (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:13Z
mal-2026-70 Malicious code in @shop-cicd/webpack-package-artifact (npm) 2026-01-06T03:58:29Z 2026-01-08T09:13:13Z
mal-2026-45 Malicious code in @signify/vue-components (npm) 2026-01-05T03:10:13Z 2026-01-08T09:13:13Z
mal-2026-34 Malicious code in atm_bmw (npm) 2026-01-04T13:35:40Z 2026-01-08T09:13:13Z
mal-2026-32 Malicious code in blobhunter-depconf-poc (npm) 2026-01-04T04:15:31Z 2026-01-08T09:13:13Z
mal-2026-159 Malicious code in chai-min (npm) 2026-01-08T06:11:43Z 2026-01-08T09:13:13Z
mal-2026-149 Malicious code in bnia-work (npm) 2026-01-08T01:01:08Z 2026-01-08T09:13:13Z
mal-2026-131 Malicious code in awsm-core (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
mal-2026-130 Malicious code in awsm-acslibs (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
mal-2026-129 Malicious code in aws-target-mediator (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
ID Description Published Updated
wid-sec-w-2025-1472 Ruby: Schwachstelle ermöglicht Denial of Service 2025-07-07T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-1423 libssh: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-1385 libssh: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-24T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-1245 Django: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-04T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0964 Django: Schwachstelle ermöglicht Denial of Service 2025-05-07T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0781 Apache ActiveMQ Artemis: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-09T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0692 Django: Schwachstelle ermöglicht Denial of Service 2025-04-02T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0683 Linux Kernel: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0606 Red Hat Enterprise Linux (Gatekeeper): Mehrere Schwachstellen ermöglichen Denial of Service 2025-03-19T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0562 expat: Schwachstelle ermöglicht Denial of Service 2025-03-13T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0500 Django: Schwachstelle ermöglicht Denial of Service 2025-03-06T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0401 ffmpeg: Mehrere Schwachstellen 2025-02-18T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0302 GnuTLS: Schwachstelle ermöglicht Denial of Service 2025-02-09T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0294 libtasn1: Schwachstelle ermöglicht Denial of Service 2025-02-06T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2025-0063 Django: Schwachstelle ermöglicht Denial of Service 2025-01-14T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-3609 Django: Mehrere Schwachstellen 2024-12-04T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-2044 Django: Mehrere Schwachstellen 2024-09-03T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-2040 OpenSSL: Schwachstelle ermöglicht Denial of Service 2024-09-03T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-1775 Django: Mehrere Schwachstellen 2024-08-06T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-1569 Django: Mehrere Schwachstellen 2024-07-09T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-1259 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Angriff 2024-05-30T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-0538 Django: Schwachstelle ermöglicht Denial of Service 2024-03-03T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2024-0306 Django: Schwachstelle ermöglicht Denial of Service 2024-02-06T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-2853 Red Hat Enterprise Linux: Mehrere Schwachstellen 2023-11-07T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-2571 Django: Schwachstelle ermöglicht Denial of Service 2023-10-04T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-2259 Django: Schwachstelle ermöglicht Denial of Service 2023-09-04T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-1629 Django: Schwachstelle ermöglicht Denial of Service 2023-07-02T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-1203 PostgreSQL: Mehrere Schwachstellen 2023-05-11T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-1137 Django: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-05-03T22:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
wid-sec-w-2023-0352 Django: Schwachstelle ermöglicht Denial of Service 2023-02-13T23:00:00.000+00:00 2026-01-04T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0196 Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway 2025-06-18T08:32:32.792202Z 2025-07-18T09:51:52.738778Z
ncsc-2025-0231 Kwetsbaarheden verholpen in XWiki 2025-07-17T12:35:48.998487Z 2025-07-17T12:35:48.998487Z
ncsc-2025-0230 Kwetsbaarheid verholpen in Wing FTP Server 2025-07-14T06:06:24.154078Z 2025-07-14T06:06:24.154078Z
ncsc-2025-0226 Kwetsbaarheid verholpen in FortiWeb 2025-07-11T09:57:23.588152Z 2025-07-11T13:20:55.101692Z
ncsc-2025-0229 Kwetsbaarheden verholpen in Adobe InDesign Desktop 2025-07-11T10:01:48.229418Z 2025-07-11T10:01:48.229418Z
ncsc-2025-0228 Kwetsbaarheden verholpen in Zoom Clients 2025-07-11T09:58:21.871103Z 2025-07-11T09:58:21.871103Z
ncsc-2025-0227 Kwetsbaarheid verholpen in Juniper SRX300 Series 2025-07-11T09:57:40.476096Z 2025-07-11T09:57:40.476096Z
ncsc-2025-0225 Kwetsbaarheid verholpen in Juniper Networks Security Director 2025-07-11T09:55:46.934253Z 2025-07-11T09:55:46.934253Z
ncsc-2025-0224 Kwetsbaarheden verholpen in Adobe Illustrator 2025-07-09T08:57:08.548822Z 2025-07-09T08:57:08.548822Z
ncsc-2025-0223 Kwetsbaarheden verholpen in Adobe Framemaker 2025-07-09T08:47:38.891072Z 2025-07-09T08:47:38.891072Z
ncsc-2025-0222 Kwetsbaarheden verholpen in Adobe ColdFusion 2025-07-09T08:41:53.656736Z 2025-07-09T08:41:53.656736Z
ncsc-2025-0221 Kwetsbaarheden verholpen in Schneider Electric EcoStruxture IT Datacenter Expert 2025-07-09T08:38:05.336146Z 2025-07-09T08:38:05.336146Z
ncsc-2025-0220 Kwetsbaarheden verholpen in Palo Alto PAN-OS 2025-07-09T08:33:14.284978Z 2025-07-09T08:33:14.284978Z
ncsc-2025-0219 Kwetsbaarheden verholpen in SAP producten 2025-07-09T08:29:00.474865Z 2025-07-09T08:29:00.474865Z
ncsc-2025-0218 Kwetsbaarheden verholpen in Microsoft Edge (Chromium based) 2025-07-08T18:26:55.812717Z 2025-07-08T18:26:55.812717Z
ncsc-2025-0217 Kwetsbaarheden verholpen in Microsoft Visual Studio 2025-07-08T18:26:14.881161Z 2025-07-08T18:26:14.881161Z
ncsc-2025-0216 Kwetsbaarheden verholpen in Microsoft SQL Server 2025-07-08T18:25:40.909948Z 2025-07-08T18:25:40.909948Z
ncsc-2025-0214 Kwetsbaarheden verholpen in Microsoft Azure 2025-07-08T18:24:14.065296Z 2025-07-08T18:24:14.065296Z
ncsc-2025-0213 Kwetsbaarheden verholpen in Microsoft Windows 2025-07-08T18:23:09.960791Z 2025-07-08T18:23:09.960791Z
ncsc-2025-0212 Kwetsbaarheden verholpen in Splunk Enterprise en Splunk Cloud Platform 2025-07-08T12:03:17.100858Z 2025-07-08T12:03:17.100858Z
ncsc-2025-0211 Kwetsbaarheden verholpen in Siemens producten 2025-07-08T11:58:23.712452Z 2025-07-08T11:58:23.712452Z
ncsc-2025-0210 Kwetsbaarheid verholpen in Cisco Unified Communications Manager 2025-07-03T07:43:27.075341Z 2025-07-03T07:43:27.075341Z
ncsc-2025-0209 Kwetsbaarheid verholpen in Google Chrome 2025-07-01T15:56:24.236216Z 2025-07-01T15:56:24.236216Z
ncsc-2025-0208 Kwetsbaarheden verholpen in Adobe Commerce 2025-06-30T12:59:12.105658Z 2025-06-30T12:59:12.105658Z
ncsc-2025-0207 Kwetsbaarheden verholpen in Adobe InDesign Desktop 2025-06-30T12:58:32.421661Z 2025-06-30T12:58:32.421661Z
ncsc-2025-0206 Kwetsbaarheden verholpen in Adobe Acrobat Reader 2025-06-30T12:57:43.622242Z 2025-06-30T12:57:43.622242Z
ncsc-2025-0205 Kwetsbaarheid verholpen in IBM WebSphere Application Server 2025-06-26T12:32:54.177712Z 2025-06-26T12:32:54.177712Z
ncsc-2025-0203 Kwetsbaarheid verholpen in Citrix NetScaler ADC en NetScaler Gateway 2025-06-25T14:54:38.413413Z 2025-06-25T14:54:38.413413Z
ncsc-2025-0202 Kwetsbaarheden verholpen in IBM InfoSphere Information Server 2025-06-22T08:19:47.485567Z 2025-06-22T08:19:47.485567Z
ncsc-2025-0201 Kwetsbaarheid verholpen in IBM Spectrum Protect Server 2025-06-22T08:17:03.146698Z 2025-06-22T08:17:03.146698Z
ID Description Published Updated
rhsa-2022:1029 Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update 2022-03-23T08:22:19+00:00 2026-01-08T13:33:51+00:00
rhsa-2022:1013 Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update 2022-03-22T15:33:40+00:00 2026-01-08T13:33:51+00:00
rhsa-2021:4918 Red Hat Security Advisory: Red Hat Integration Camel-K 1.6 release and security update 2021-12-02T16:17:17+00:00 2026-01-08T13:33:51+00:00
rhsa-2021:5134 Red Hat Security Advisory: Red Hat Fuse 7.10.0 release and security update 2021-12-14T21:31:33+00:00 2026-01-08T13:33:49+00:00
rhsa-2021:4526 Red Hat Security Advisory: mingw-glib2 security, bug fix, and enhancement update 2021-11-09T18:21:41+00:00 2026-01-08T13:33:47+00:00
rhsa-2021:4381 Red Hat Security Advisory: GNOME security, bug fix, and enhancement update 2021-11-09T18:30:36+00:00 2026-01-08T13:33:47+00:00
rhsa-2021:4089 Red Hat Security Advisory: java-1.8.0-ibm security update 2021-11-02T10:21:32+00:00 2026-01-08T13:33:46+00:00
rhsa-2021:3063 Red Hat Security Advisory: rust-toolset:rhel8 security, bug fix, and enhancement update 2021-08-10T16:14:15+00:00 2026-01-08T13:33:46+00:00
rhsa-2021:3811 Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update 2021-10-12T14:17:27+00:00 2026-01-08T13:33:45+00:00
rhsa-2021:3590 Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update 2021-09-21T10:13:12+00:00 2026-01-08T13:33:44+00:00
rhsa-2021:3293 Red Hat Security Advisory: java-1.7.1-ibm security update 2021-08-30T08:06:36+00:00 2026-01-08T13:33:44+00:00
rhsa-2021:3292 Red Hat Security Advisory: java-1.8.0-ibm security update 2021-08-30T08:05:11+00:00 2026-01-08T13:33:44+00:00
rhsa-2021:3205 Red Hat Security Advisory: Red Hat Integration Camel-K 1.4 release and security update 2021-08-18T09:13:12+00:00 2026-01-08T13:33:43+00:00
rhsa-2021:3058 Red Hat Security Advisory: glib2 security update 2021-08-10T13:17:56+00:00 2026-01-08T13:33:42+00:00
rhsa-2021:3042 Red Hat Security Advisory: rust-toolset-1.52 and rust-toolset-1.52-rust security and enhancement update 2021-08-10T07:28:12+00:00 2026-01-08T13:33:42+00:00
rhsa-2021:2845 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update 2021-07-21T13:06:40+00:00 2026-01-08T13:33:41+00:00
rhsa-2021:2784 Red Hat Security Advisory: java-11-openjdk security update 2021-07-21T09:54:30+00:00 2026-01-08T13:33:41+00:00
rhsa-2021:2783 Red Hat Security Advisory: java-11-openjdk security update 2021-07-21T08:06:36+00:00 2026-01-08T13:33:40+00:00
rhsa-2021:2782 Red Hat Security Advisory: java-11-openjdk security update 2021-07-21T08:45:39+00:00 2026-01-08T13:33:40+00:00
rhsa-2021:2781 Red Hat Security Advisory: java-11-openjdk security update 2021-07-21T08:53:59+00:00 2026-01-08T13:33:40+00:00
rhsa-2021:2780 Red Hat Security Advisory: OpenJDK 11.0.12 Security Update for Portable Linux Builds 2021-07-22T15:08:40+00:00 2026-01-08T13:33:40+00:00
rhsa-2021:2779 Red Hat Security Advisory: OpenJDK 11.0.12 Security Update for Windows Builds 2021-07-22T15:08:57+00:00 2026-01-08T13:33:39+00:00
rhsa-2021:2778 Red Hat Security Advisory: OpenJDK 8u302 Security Update for Portable Linux Builds 2021-07-22T15:02:35+00:00 2026-01-08T13:33:38+00:00
rhsa-2021:2777 Red Hat Security Advisory: OpenJDK 8u302 Windows Builds release and security update 2021-07-22T15:02:58+00:00 2026-01-08T13:33:38+00:00
rhsa-2021:2776 Red Hat Security Advisory: java-1.8.0-openjdk security update 2021-07-21T09:46:43+00:00 2026-01-08T13:33:38+00:00
rhsa-2021:2775 Red Hat Security Advisory: java-1.8.0-openjdk security update 2021-07-21T11:52:03+00:00 2026-01-08T13:33:37+00:00
rhsa-2021:2774 Red Hat Security Advisory: java-1.8.0-openjdk security update 2021-07-21T12:07:33+00:00 2026-01-08T13:33:37+00:00
rhsa-2021:2040 Red Hat Security Advisory: rh-mariadb103-mariadb and rh-mariadb103-galera security update 2021-05-19T09:52:08+00:00 2026-01-08T13:33:37+00:00
rhsa-2021:1447 Red Hat Security Advisory: OpenJDK 11.0.11 Security Update for Windows Builds 2021-04-28T12:34:40+00:00 2026-01-08T13:33:37+00:00
rhsa-2021:1446 Red Hat Security Advisory: OpenJDK 11.0.11 Security Update for Portable Linux Builds 2021-04-28T12:35:03+00:00 2026-01-08T13:33:36+00:00
ID Description Published Updated
icsa-25-324-04 Festo MSE6-C2M/D2M/E2M 2023-09-05T10:00:00.000000Z 2025-10-01T10:00:00.000000Z
icsa-25-324-05 Festo Didactic products 2023-10-17T06:00:00.000000Z 2025-10-01T06:00:00.000000Z
icsa-25-289-11 Hitachi Energy MACH GWS 2025-09-30T12:50:29.000000Z 2025-09-30T12:50:29.000000Z
icsa-24-116-02 Hitachi Energy MACH SCM (Update A) 2024-03-26T11:32:43.000000Z 2025-09-30T11:32:43.000000Z
icsa-25-275-02 Hitachi Energy MSM 2025-09-30T09:02:31.000000Z 2025-09-30T09:02:31.000000Z
icsa-25-273-06 National Instruments Circuit Design Suite 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-05 OpenPLC_V3 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-01 MegaSys Enterprises Telenium Online Web Application 2025-09-30T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-226-26 Rockwell Automation FLEX 5000 I/O (Update A) 2025-08-14T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-063-02 Keysight Ixia Vision Product Family (Update A) 2025-03-04T07:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-22-298-02 HEIDENHAIN Controller TNC (Update A) 2022-10-25T06:00:00.000000Z 2025-09-30T06:00:00.000000Z
icsa-25-273-07 LG Innotek Camera Multiple Models 2025-09-30T05:00:00.000000Z 2025-09-30T05:00:00.000000Z
va-25-273-01 Microsoft Windows inconsistent driver blocking 2025-09-30T00:00:00Z 2025-09-30T00:00:00Z
va-25-272-01 Medical Informatics Engineering Enterprise Health multiple vulnerabilities 2025-09-29T00:00:00Z 2025-09-29T00:00:00Z
icsa-25-268-01 Dingtian DT-R002 2025-09-25T06:00:00.000000Z 2025-09-25T06:00:00.000000Z
icsa-25-140-07 Schneider Electric Galaxy VS, Galaxy VL, Galaxy VXL (Update A) 2025-05-13T04:00:00.000000Z 2025-09-24T04:00:00.000000Z
icsa-25-266-04 Viessmann Vitogate 300 2025-09-23T06:00:00.000000Z 2025-09-23T06:00:00.000000Z
icsa-25-266-02 Mitsubishi Electric MELSEC-Q Series CPU Module 2025-09-23T06:00:00.000000Z 2025-09-23T06:00:00.000000Z
icsa-25-266-01 AutomationDirect CLICK PLUS 2025-09-23T06:00:00.000000Z 2025-09-23T06:00:00.000000Z
va-25-265-01 Airship AI MFA bypass and default credentials vulnerabilities 2025-09-22T14:06:13Z 2025-09-22T14:06:13Z
icsa-25-261-07 Dover Fueling Solutions ProGauge MagLink LX4 Devices 2025-09-18T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-261-06 Cognex In-Sight Explorer and In-Sight Camera Firmware 2025-09-18T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-261-03 Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit 2025-09-18T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-261-02 Westermo Network Technologies WeOS 5 2025-09-18T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-261-01 Westermo Network Technologies WeOS 5 2025-09-18T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-254-10 Daikin Europe N.V Security Gateway 2025-09-11T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-191-10 End-of-Train and Head-of-Train Remote Linking Protocol (Update C) 2025-07-10T06:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-24-030-02 Mitsubishi Electric FA Engineering Software Products (Update D) 2024-01-30T07:00:00.000000Z 2025-09-18T06:00:00.000000Z
icsa-25-259-07 Delta Electronics DIALink 2025-09-16T06:00:00.000000Z 2025-09-16T06:00:00.000000Z
icsa-25-259-05 Siemens OpenSSL Vulnerability in Industrial Products 2025-09-16T06:00:00.000000Z 2025-09-16T06:00:00.000000Z
ID Description Published Updated
cisco-sa-esa-sma-wsa-multi-ykujhs34 Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-07T19:21:57+00:00
cisco-sa-swa-range-bypass-2bsehysu Cisco Secure Web Appliance Range Request Bypass Vulnerability 2025-02-05T16:00:00+00:00 2025-02-05T16:00:00+00:00
cisco-sa-ise-xss-42tgsdmg Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities 2025-02-05T16:00:00+00:00 2025-02-05T16:00:00+00:00
cisco-sa-expressway-xss-uexuzrew Cisco Expressway Series Cross-Site Scripting Vulnerability 2025-02-05T16:00:00+00:00 2025-02-05T16:00:00+00:00
cisco-sa-esa-sma-xss-wck2wcug Cisco Secure Email and Web Manager and Secure Email Gateway Cross-Site Scripting Vulnerability 2025-02-05T16:00:00+00:00 2025-02-05T16:00:00+00:00
cisco-sa-esa-sma-wsa-snmp-inf-fqpvl8sx Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance SNMP Polling Information Disclosure Vulnerability 2025-02-05T16:00:00+00:00 2025-02-05T16:00:00+00:00
cisco-sa-cmm-privesc-uy2vf8pc Cisco Meeting Management REST API Privilege Escalation Vulnerability 2025-01-22T16:00:00+00:00 2025-01-22T16:00:00+00:00
cisco-sa-clamav-ole2-h549rpha ClamAV OLE2 File Format Decryption Denial of Service Vulnerability 2025-01-22T16:00:00+00:00 2025-01-22T16:00:00+00:00
cisco-sa-bw-sip-dos-msysbrmt Cisco BroadWorks SIP Denial of Service Vulnerability 2025-01-22T16:00:00+00:00 2025-01-22T16:00:00+00:00
cisco-sa-thousandeyes-cert-pqtjuv9n Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability 2025-01-08T16:00:00+00:00 2025-01-13T22:15:18+00:00
cisco-sa-snort-rf-bypass-oy8f3pnm Multiple Cisco Products Snort Rate Filter Bypass Vulnerability 2024-10-23T16:00:00+00:00 2025-01-13T16:44:31+00:00
cisco-sa-xwork-xss-kccg7wwu Cisco Crosswork Network Controller Stored Cross-Site Scripting Vulnerabilities 2025-01-08T16:00:00+00:00 2025-01-08T16:00:00+00:00
cisco-sa-cspc-xss-cdojzyh Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities 2025-01-08T16:00:00+00:00 2025-01-08T16:00:00+00:00
cisco-sa-ap-dos-capwap-ddmczs4m Cisco Access Point Software Uncontrolled Resource Consumption Vulnerability 2023-09-27T16:00:00+00:00 2024-12-12T12:27:21+00:00
cisco-sa-swa-priv-esc-7uhpzscc Cisco Secure Web Appliance Privilege Escalation Vulnerability 2024-07-17T16:00:00+00:00 2024-11-22T17:13:56+00:00
cisco-sa-iosxr-load-infodisc-9rdor5fq Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability 2023-03-08T16:00:00+00:00 2024-11-13T15:00:06+00:00
cisco-sa-phone-infodisc-sbyqqvbg Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ndfc-sqli-cyppaxrl Cisco Nexus Dashboard Fabric Controller SQL Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-mpp-xss-8tav2tvf Cisco 6800, 7800, 8800, and 9800 Series Phones with Multiplatform Firmware Stored Cross-Site Scripting Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ise-multi-vulns-af544ed5 Cisco Identity Services Engine Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ise-multi-vuln-dbqdwry Cisco Identity Services Engine Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ise-auth-bypass-bbrf7mke Cisco Identity Services Engine Authorization Bypass and Cross-Site Scripting Vulnerabilities 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-imp-inf-disc-cupkua5n Cisco Unified Communications Manager IM & Presence Service Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-esa-wsa-sma-xss-zym3f49n Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-epnmpi-sxss-yyf2zkxs Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ece-dos-oqb9ufev Cisco Enterprise Chat and Email Denial of Service Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cucm-xss-svckmmw Cisco Unified Communications Manager Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-cmm-info-disc-9zemahga Cisco Meeting Management Information Disclosure Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-ccmp-sxss-qbtdbzdd Cisco Unified Contact Center Management Portal Stored Cross-Site Scripting Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
cisco-sa-backhaul-ap-cmdinj-r7e28ecs Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Command Injection Vulnerability 2024-11-06T16:00:00+00:00 2024-11-06T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-68346 ALSA: dice: fix buffer overflow in detect_stream_formats() 2025-12-02T00:00:00.000Z 2026-01-08T01:40:11.000Z
msrc_cve-2025-68367 macintosh/mac_hid: fix race condition in mac_hid_toggle_emumouse 2025-12-02T00:00:00.000Z 2026-01-08T01:40:06.000Z
msrc_cve-2025-68729 wifi: ath12k: Fix MSDU buffer types handling in RX error path 2025-12-02T00:00:00.000Z 2026-01-08T01:40:01.000Z
msrc_cve-2025-38425 i2c: tegra: check msg length in SMBUS block read 2025-07-02T00:00:00.000Z 2026-01-08T01:39:56.000Z
msrc_cve-2025-38476 rpl: Fix use-after-free in rpl_do_srh_inline(). 2025-07-02T00:00:00.000Z 2026-01-08T01:39:51.000Z
msrc_cve-2025-38437 ksmbd: fix potential use-after-free in oplock/lease break ack 2025-07-02T00:00:00.000Z 2026-01-08T01:39:46.000Z
msrc_cve-2025-68476 KEDA has Arbitrary File Read via Insufficient Path Validation in HashiCorp Vault Service Account Credential 2025-12-02T00:00:00.000Z 2026-01-08T01:39:41.000Z
msrc_cve-2025-38377 rose: fix dangling neighbour pointers in rose_rt_device_down() 2025-07-02T00:00:00.000Z 2026-01-08T01:39:34.000Z
msrc_cve-2025-38259 ASoC: codecs: wcd9335: Fix missing free of regulator supplies 2025-07-02T00:00:00.000Z 2026-01-08T01:39:29.000Z
msrc_cve-2025-38257 s390/pkey: Prevent overflow in size calculation for memdup_user() 2025-07-02T00:00:00.000Z 2026-01-08T01:39:24.000Z
msrc_cve-2025-38230 jfs: validate AG parameters in dbMount() to prevent crashes 2025-07-02T00:00:00.000Z 2026-01-08T01:39:19.000Z
msrc_cve-2025-68156 Expr has Denial of Service via Unbounded Recursion in Builtin Functions 2025-12-02T00:00:00.000Z 2026-01-08T01:39:14.000Z
msrc_cve-2025-38131 coresight: prevent deactivate active config while enabling the config 2025-07-02T00:00:00.000Z 2026-01-08T01:39:09.000Z
msrc_cve-2025-68287 usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths 2025-12-02T00:00:00.000Z 2026-01-08T01:39:04.000Z
msrc_cve-2025-68290 most: usb: fix double free on late probe failure 2025-12-02T00:00:00.000Z 2026-01-08T01:38:59.000Z
msrc_cve-2025-68301 net: atlantic: fix fragment overflow handling in RX path 2025-12-02T00:00:00.000Z 2026-01-08T01:38:53.000Z
msrc_cve-2025-68311 tty: serial: ip22zilog: Use platform device for probing 2025-12-02T00:00:00.000Z 2026-01-08T01:38:46.000Z
msrc_cve-2025-68303 platform/x86: intel: punit_ipc: fix memory corruption 2025-12-02T00:00:00.000Z 2026-01-08T01:38:41.000Z
msrc_cve-2025-2296 Un-verified kernel bypass Secure Boot mechanism in direct boot mode 2025-12-02T00:00:00.000Z 2026-01-08T01:38:35.000Z
msrc_cve-2025-68256 staging: rtl8723bs: fix out-of-bounds read in rtw_get_ie() parser 2025-12-02T00:00:00.000Z 2026-01-08T01:38:25.000Z
msrc_cve-2025-68266 bfs: Reconstruct file type when loading from disk 2025-12-02T00:00:00.000Z 2026-01-08T01:38:20.000Z
msrc_cve-2025-68255 staging: rtl8723bs: fix stack buffer overflow in OnAssocReq IE parsing 2025-12-02T00:00:00.000Z 2026-01-08T01:38:15.000Z
msrc_cve-2025-66293 LIBPNG has an out-of-bounds read in png_image_read_composite 2025-12-02T00:00:00.000Z 2026-01-08T01:37:57.000Z
msrc_cve-2025-38644 wifi: mac80211: reject TDLS operations when station is not associated 2025-08-02T00:00:00.000Z 2026-01-08T01:02:42.000Z
msrc_cve-2025-38639 netfilter: xt_nfacct: don't assume acct name is null-terminated 2025-08-02T00:00:00.000Z 2026-01-08T01:02:37.000Z
msrc_cve-2025-38635 clk: davinci: Add NULL check in davinci_lpsc_clk_register() 2025-08-02T00:00:00.000Z 2026-01-08T01:02:32.000Z
msrc_cve-2025-38634 power: supply: cpcap-charger: Fix null check for power_supply_get_by_name 2025-08-02T00:00:00.000Z 2026-01-08T01:02:27.000Z
msrc_cve-2025-38630 fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref 2025-08-02T00:00:00.000Z 2026-01-08T01:02:22.000Z
msrc_cve-2025-38624 PCI: pnv_php: Clean up allocated IRQs on unplug 2025-08-02T00:00:00.000Z 2026-01-08T01:02:17.000Z
msrc_cve-2025-38502 bpf: Fix oob access in cgroup local storage 2025-08-02T00:00:00.000Z 2026-01-08T01:02:12.000Z
ID Description Updated
var-200609-0685 The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… 2025-12-22T23:15:16.225000Z
var-201310-0596 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… 2025-12-22T23:14:41.119000Z
var-201702-0469 An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… 2025-12-22T23:14:10.671000Z
var-201711-0923 There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL b… 2025-12-22T23:13:10.973000Z
var-201801-1711 Systems with microprocessors utilizing speculative execution and indirect branch predicti… 2025-12-22T23:12:36.305000Z
var-202109-1315 A memory corruption issue was addressed with improved state management. This issue is fix… 2025-12-22T23:11:59.868000Z
var-200712-0433 Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) f… 2025-12-22T23:11:27.191000Z
var-200901-0726 Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0… 2025-12-22T23:11:26.210000Z
var-201003-1114 The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9,… 2025-12-22T23:11:26.032000Z
var-202207-0381 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5… 2025-12-22T23:11:19.217000Z
var-201909-0695 A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kern… 2025-12-22T23:11:12.635000Z
var-201108-0217 Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … 2025-12-22T23:10:40.997000Z
var-201109-0200 Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… 2025-12-22T23:10:39.510000Z
var-201504-0166 Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earli… 2025-12-22T23:10:05.860000Z
var-200102-0007 WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood… 2025-12-22T23:10:02.954000Z
var-201604-0129 Xen and the Linux kernel through 4.5.x do not properly suppress hugetlbfs support in x86 … 2025-12-22T23:08:47.658000Z
var-200608-0036 Integer overflow in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attackers to ca… 2025-12-22T23:08:41.976000Z
var-200102-0075 IPSwitch IMail 6.0.5 allows remote attackers to cause a denial of service using the SMTP … 2025-12-22T23:08:40.730000Z
var-200808-0470 Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Ap… 2025-12-22T23:08:39.429000Z
var-202212-2277 An integer underflow in Organization Specific TLV was found in various versions of OpenvS… 2025-12-22T23:08:38.384000Z
var-201306-0256 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:08:37.705000Z
var-201806-1460 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2025-12-22T23:08:37.463000Z
var-200712-0599 Integer overflow in the svcauth_gss_get_principal function in lib/rpc/svc_auth_gss.c in M… 2025-12-22T23:08:37.405000Z
var-201501-0435 OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attack… 2025-12-22T23:08:37.087000Z
var-200811-0321 The plug-in interface in WebKit in Apple Safari before 3.2 does not prevent plug-ins from… 2025-12-22T23:08:28.869000Z
var-201203-0177 Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy… 2025-12-22T23:08:28.352000Z
var-201702-0466 An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… 2025-12-22T23:08:11.427000Z
var-202004-0530 In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean e… 2025-12-22T23:08:10.438000Z
var-201806-1456 An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS befor… 2025-12-22T23:08:04.281000Z
var-200909-0399 The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass inte… 2025-12-22T23:07:56.757000Z
ID Description Published Updated
jvndb-2025-000011 Multiple vulnerabilities in FileMegane 2025-02-13T13:39+09:00 2025-02-13T13:39+09:00
jvndb-2025-000010 acmailer vulnerable to cross-site scripting 2025-02-12T15:05+09:00 2025-02-12T15:05+09:00
jvndb-2024-000078 Multiple vulnerabilities in ELECOM wireless LAN routers 2024-07-30T15:34+09:00 2025-02-12T14:34+09:00
jvndb-2025-001017 Multiple vulnerabilities in STEALTHONE D220/D340/D440 2025-02-06T18:27+09:00 2025-02-06T18:27+09:00
jvndb-2025-001018 Improper restriction of XML external entity reference (XXE) vulnerability in OMRON NB-Designer 2025-02-06T18:26+09:00 2025-02-06T18:26+09:00
jvndb-2025-000008 Multiple vulnerabilities in Defense Platform Home Edition 2025-02-05T14:06+09:00 2025-02-05T14:06+09:00
jvndb-2025-000009 WordPress Plugin "Activity Log WinterLock" vulnerable to cross-site request forgery 2025-02-04T13:58+09:00 2025-02-04T13:58+09:00
jvndb-2025-001244 Clickjacking Vulnerability in JP1/ServerConductor/Deployment Manager 2025-01-30T18:19+09:00 2025-01-30T18:19+09:00
jvndb-2025-000007 SXF Common Library vulnerable to improper input data handling 2025-01-29T14:57+09:00 2025-01-29T14:57+09:00
jvndb-2025-000006 WordPress Plugin "Simple Image Sizes" vulnerable to cross-site scripting 2025-01-28T13:44+09:00 2025-01-28T13:44+09:00
jvndb-2025-000005 EXIF Viewer Classic vulnerable to cross-site scripting 2025-01-27T14:25+09:00 2025-01-27T14:25+09:00
jvndb-2025-000003 FortiWeb vulnerable to SQL injection 2025-01-21T15:59+09:00 2025-01-21T15:59+09:00
jvndb-2025-001027 Linux Ratfor vulnerable to stack-based buffer overflow 2025-01-16T13:27+09:00 2025-01-16T13:27+09:00
jvndb-2025-000001 PLANEX COMMUNICATIONS MZK-DP300N vulnerable to cross-site scripting 2025-01-08T17:08+09:00 2025-01-08T17:08+09:00
jvndb-2024-015471 Trend Micro Deep Security 20.0 Agent (for Windows) vulnerable to uncontrolled search path element 2024-12-25T11:28+09:00 2024-12-25T11:28+09:00
jvndb-2024-015393 Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024) 2024-12-23T12:52+09:00 2024-12-23T12:52+09:00
jvndb-2024-000125 Multiple vulnerabilities in I-O DATA routers UD-LT1 and UD-LT1/EX 2024-12-04T15:22+09:00 2024-12-18T15:20+09:00
jvndb-2024-014918 Authentication Bypass Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer 2024-12-17T15:23+09:00 2024-12-17T15:23+09:00
jvndb-2024-000128 Multiple vulnerabilities in SHARP routers 2024-12-17T07:54+09:00 2024-12-17T07:54+09:00
jvndb-2024-000127 "Shonen Jump+" App for Android fails to restrict custom URL schemes properly 2024-12-16T15:07+09:00 2024-12-16T15:07+09:00
jvndb-2024-014825 WordPress Plugin "My WP Customize Admin/Frontend" vulnerable to cross-site scripting 2024-12-16T13:57+09:00 2024-12-16T13:57+09:00
jvndb-2024-014793 Multiple vulnerabilities in FXC AE1021 and AE1021PE 2024-12-16T11:51+09:00 2024-12-16T11:51+09:00
jvndb-2024-014079 Trend Micro Deep Security Agent for Windows and Deep Security Notifier on DSVA vulnerable to OS command injection 2024-12-06T12:11+09:00 2024-12-06T12:11+09:00
jvndb-2023-000085 "Skylark" App fails to restrict custom URL schemes properly 2023-08-24T13:34+09:00 2024-12-03T15:51+09:00
jvndb-2024-000124 Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers 2024-12-02T16:38+09:00 2024-12-02T16:38+09:00
jvndb-2024-000123 Multiple FCNT Android devices vulnerable to authentication bypass 2024-11-29T15:30+09:00 2024-11-29T15:30+09:00
jvndb-2024-013702 Multiple vulnerabilities in FUJI ELECTRIC products 2024-11-29T14:42+09:00 2024-11-29T14:42+09:00
jvndb-2024-002831 ELECOM wireless LAN routers vulnerable to OS command injection 2024-02-22T08:15+09:00 2024-11-27T14:45+09:00
jvndb-2024-000122 HAProxy vulnerable to HTTP request/response smuggling 2024-11-27T14:36+09:00 2024-11-27T14:36+09:00
jvndb-2024-003025 Multiple vulnerabilities in ELECOM wireless LAN routers 2024-03-27T14:26+09:00 2024-11-27T14:34+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:21202-1 Security update for gnutls 2025-12-09T15:54:41Z 2025-12-09T15:54:41Z
suse-su-2025:21201-1 Security update for glib2 2025-12-09T15:43:38Z 2025-12-09T15:43:38Z
suse-su-2025:21200-1 Security update for libmicrohttpd 2025-12-09T15:28:06Z 2025-12-09T15:28:06Z
suse-su-2025:4333-1 Security update for gegl 2025-12-09T14:42:10Z 2025-12-09T14:42:10Z
suse-su-2025:4330-1 Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container 2025-12-09T11:33:55Z 2025-12-09T11:33:55Z
suse-su-2025:21199-1 Security update for python311 2025-12-09T07:37:33Z 2025-12-09T07:37:33Z
suse-su-2025:21198-1 Security update for curl 2025-12-09T07:19:13Z 2025-12-09T07:19:13Z
suse-su-2025:4325-1 Security update for postgresql13 2025-12-08T18:19:54Z 2025-12-08T18:19:54Z
suse-su-2025:4324-1 Security update for gimp 2025-12-08T18:18:01Z 2025-12-08T18:18:01Z
suse-su-2025:4323-1 Security update for gnutls 2025-12-08T18:14:16Z 2025-12-08T18:14:16Z
suse-su-2025:21170-1 Security update for mozjs128 2025-12-03T20:38:36Z 2025-12-03T20:38:36Z
suse-su-2025:4319-1 Security update for cups 2025-12-03T12:34:14Z 2025-12-03T12:34:14Z
suse-su-2025:21168-1 Security update for python-cbor2 2025-12-02T13:51:54Z 2025-12-02T13:51:54Z
suse-su-2025:21167-1 Security update for strongswan 2025-12-02T13:13:07Z 2025-12-02T13:13:07Z
suse-su-2025:4315-1 Security update for the Linux Kernel 2025-12-01T10:12:39Z 2025-12-01T10:12:39Z
suse-su-2025:4313-1 Security update for python 2025-12-01T09:29:19Z 2025-12-01T09:29:19Z
suse-su-2025:4311-1 Security update for the Linux Kernel (Live Patch 4 for SUSE Linux Enterprise 15 SP7) 2025-11-28T16:33:27Z 2025-11-28T16:33:27Z
suse-su-2025:4310-1 Security update for libcryptopp 2025-11-28T15:54:32Z 2025-11-28T15:54:32Z
suse-su-2025:4309-1 Security update for curl 2025-11-28T15:40:02Z 2025-11-28T15:40:02Z
suse-su-2025:4308-1 Security update for glib2 2025-11-28T15:38:47Z 2025-11-28T15:38:47Z
suse-su-2025:4306-1 Security update for the Linux Kernel (Live Patch 1 for SUSE Linux Enterprise 15 SP7) 2025-11-28T14:03:42Z 2025-11-28T14:03:42Z
suse-su-2025:4305-1 Security update for grub2 2025-11-28T13:33:43Z 2025-11-28T13:33:43Z
suse-su-2025:4302-1 Security update for the Linux Kernel (Live Patch 0 for SUSE Linux Enterprise 15 SP7) 2025-11-28T13:04:17Z 2025-11-28T13:04:17Z
suse-su-2025:4300-1 Security update for curl 2025-11-28T12:57:53Z 2025-11-28T12:57:53Z
suse-su-2025:21164-1 Security update for java-17-openjdk 2025-11-28T10:42:01Z 2025-11-28T10:42:01Z
suse-su-2025:4297-1 Security update for python311 2025-11-28T10:03:21Z 2025-11-28T10:03:21Z
suse-su-2025:21162-1 Security update for java-21-openjdk 2025-11-28T09:51:39Z 2025-11-28T09:51:39Z
suse-su-2025:4291-1 Security update for libmicrohttpd 2025-11-28T09:06:47Z 2025-11-28T09:06:47Z
suse-su-2025:4290-1 Security update for cups 2025-11-28T09:04:34Z 2025-11-28T09:04:34Z
suse-su-2025:4289-1 Security update for cups 2025-11-28T08:50:37Z 2025-11-28T08:50:37Z
ID Description Published Updated
opensuse-su-2025:20055-1 Security update for expat 2025-11-19T09:37:50Z 2025-11-19T09:37:50Z
opensuse-su-2025:20074-1 Security update for certbot 2025-11-19T09:30:46Z 2025-11-19T09:30:46Z
opensuse-su-2025:15748-1 python314-3.14.0-3.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15747-1 libeverest-3.6.5-1.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15746-1 libvirt-11.9.0-2.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15745-1 chromedriver-142.0.7444.175-1.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15744-1 amazon-ssm-agent-3.3.3270.0-2.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:20048-1 Security update for samba 2025-11-18T23:14:26Z 2025-11-18T23:14:26Z
opensuse-su-2025:15743-1 sbctl-0.18-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15742-1 python312-3.12.12-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15741-1 libIex-3_4-33-3.4.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15740-1 erlang27-27.1.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15739-1 itextpdf-5.5.13.4-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
opensuse-su-2025:15738-1 MozillaThunderbird-140.5.0-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
opensuse-su-2025:15737-1 teleport-17.7.10-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15736-1 chromedriver-142.0.7444.162-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15735-1 MozillaFirefox-145.0-1.1 on GA media 2025-11-14T00:00:00Z 2025-11-14T00:00:00Z
opensuse-su-2025:15734-1 starboard-0.15.28-1.1 on GA media 2025-11-13T00:00:00Z 2025-11-13T00:00:00Z
opensuse-su-2025:15733-1 weblate-5.14.3-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15732-1 python-Scrapy-doc-2.13.3-2.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15731-1 python311-Brotli-1.2.0-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15730-1 helm-3.19.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15729-1 go-sendxmpp-0.15.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15728-1 tcpreplay-4.5.2-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15727-1 python311-pdfminer.six-20251107-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15726-1 containerd-1.7.29-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15725-1 binutils-2.45-2.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:20037-1 Security update for chromium 2025-11-10T17:22:06Z 2025-11-10T17:22:06Z
opensuse-su-2025:20035-1 Security update for micropython 2025-11-10T15:52:16Z 2025-11-10T15:52:16Z
opensuse-su-2025:15724-1 trivy-0.67.2-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
ID Description Published Updated
cnvd-2025-31152 Apple macOS Tahoe注入漏洞 2025-12-19 2025-12-22
cnvd-2025-31151 Apple macOS Tahoe内存处理不当漏洞 2025-12-19 2025-12-22
cnvd-2025-31150 Apple macOS Tahoe沙盒限制不足漏洞 2025-12-19 2025-12-22
cnvd-2025-31143 Huawei HarmonyOS/EMUI权限校验漏洞 2024-04-11 2025-12-22
cnvd-2025-31142 Huawei HarmonyOS/EMUI数据校验错误漏洞(CNVD-2025-31142) 2024-04-11 2025-12-22
cnvd-2025-31140 Huawei HarmonyOS/EMUI数据校验错误漏洞 2024-04-11 2025-12-22
cnvd-2025-31107 Online Birth Certificate System /admin/bwdates-reports-details.php文件SQL注入漏洞 2025-05-13 2025-12-22
cnvd-2025-31106 Online Birth Certificate System /search.php文件SQL注入漏洞 2025-05-14 2025-12-22
cnvd-2025-31105 Online Birth Certificate System /registered-users.php文件SQL注入漏洞 2025-06-06 2025-12-22
cnvd-2025-31104 Advantech WebAccess/VPN命令注入漏洞 2025-11-11 2025-12-22
cnvd-2025-31103 Advantech WebAccess/VPN绝对路径遍历漏洞 2025-11-11 2025-12-22
cnvd-2025-31102 News Portal login.php文件SQL注入漏洞 2025-03-07 2025-12-22
cnvd-2025-31101 News Portal /index.php文件SQL注入漏洞 2025-05-22 2025-12-22
cnvd-2025-31100 News Portal Project /contactus.php文件SQL注入漏洞 2025-05-22 2025-12-22
cnvd-2025-31099 News Portal /aboutus.php文件SQL注入漏洞 2025-05-22 2025-12-22
cnvd-2025-31098 News Portal /forgot-password.php文件SQL注入漏洞 2025-06-06 2025-12-22
cnvd-2025-31070 Advantech WebAccess/VPN StandaloneVpnClientsController.addStandaloneVpnClientAction函数跨站脚本漏洞 2025-11-11 2025-12-19
cnvd-2025-31069 Advantech WebAccess/VPN NetworksController.addNetworkAction函数跨站脚本漏洞 2025-11-11 2025-12-19
cnvd-2025-31068 Advantech WebAccess/VPN AjaxFwRulesController.ajaxNetworkFwRulesAction函数SQL注入漏洞 2025-11-11 2025-12-19
cnvd-2025-31067 Advantech WebAccess/VPN AjaxFwRulesController.ajaxDeviceFwRulesAction函数SQL注入漏洞 2025-11-11 2025-12-19
cnvd-2025-31066 Advantech WebAccess/VPN AjaxDeviceController.ajaxDeviceAction函数SQL注入漏洞 2025-11-11 2025-12-19
cnvd-2025-31065 Advantech iView SQL注入漏洞(CNVD-2025-31065) 2025-11-11 2025-12-19
cnvd-2025-31064 Advantech iView SQL注入漏洞(CNVD-2025-31064) 2025-11-11 2025-12-19
cnvd-2025-31063 Advantech iView SQL注入漏洞(CNVD-2025-31063) 2025-11-11 2025-12-19
cnvd-2025-31062 Advantech iView SQL注入漏洞(CNVD-2025-31062) 2025-11-11 2025-12-19
cnvd-2025-31061 Advantech iView SQL注入漏洞(CNVD-2025-31061) 2025-11-11 2025-12-19
cnvd-2025-31112 Online Birth Certificate System不安全的直接对象引用漏洞 2024-12-19 2025-12-18
cnvd-2025-31111 Online Birth Certificate System未授权访问漏洞 2024-12-20 2025-12-18
cnvd-2025-31110 Online Birth Certificate System /user/certificate-form.php文件跨站脚本漏洞 2024-12-20 2025-12-18
cnvd-2025-31109 Online Birth Certificate System HTML注入漏洞 2024-12-20 2025-12-18
ID Description Published Updated
certfr-2025-avi-0993 Multiples vulnérabilités dans les produits Intel 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0992 Multiples vulnérabilités dans Apache OpenOffice 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0991 Multiples vulnérabilités dans les produits Mozilla 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0990 Vulnérabilité dans Google Chrome 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0989 Vulnérabilité dans Nagios XI 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0988 Vulnérabilité dans Ivanti Endpoint Manager (EPM) 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0987 Vulnérabilité dans les produits Citrix 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0986 Vulnérabilité dans Schneider Electric EcoStruxure 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0985 Multiples vulnérabilités dans les produits Axis 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0984 Vulnérabilité dans Bitdefender Endpoint Security Tools pour Mac 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0983 Vulnérabilité dans Synology BeeStation 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0982 Multiples vulnérabilités dans les produits SAP 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0981 Multiples vulnérabilités dans les produits Qnap 2025-11-10T00:00:00.000000 2025-11-10T00:00:00.000000
certfr-2025-avi-0980 Multiples vulnérabilités dans les produits IBM 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0979 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0978 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0977 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0976 Multiples vulnérabilités dans Microsoft Edge 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0975 Vulnérabilité dans Elastic Defend 2025-11-07T00:00:00.000000 2025-11-07T00:00:00.000000
certfr-2025-avi-0974 Multiples vulnérabilités dans Apple iOS et iPadOS 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0973 Multiples vulnérabilités dans Google Chrome 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0972 Multiples vulnérabilités dans Suricata 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0971 Vulnérabilité dans Mattermost Server 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0969 Multiples vulnérabilités dans les produits VMware 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0968 Multiples vulnérabilités dans les produits Cisco 2025-11-06T00:00:00.000000 2025-11-06T00:00:00.000000
certfr-2025-avi-0967 Multiples vulnérabilités dans les produits VMware 2025-11-05T00:00:00.000000 2025-11-05T00:00:00.000000
certfr-2025-avi-0966 Multiples vulnérabilités dans les produits Microsoft 2025-11-05T00:00:00.000000 2025-11-05T00:00:00.000000
certfr-2025-avi-0965 Multiples vulnérabilités dans MISP 2025-11-05T00:00:00.000000 2025-11-05T00:00:00.000000
certfr-2025-avi-0964 Vulnérabilité dans Curl 2025-11-05T00:00:00.000000 2025-11-05T00:00:00.000000
certfr-2025-avi-0963 Multiples vulnérabilités dans Google Android 2025-11-04T00:00:00.000000 2025-11-04T00:00:00.000000
ID Description Published Updated
certfr-2014-ale-008 Vulnérabilité dans Drupal 2014-10-16T00:00:00.000000 2015-01-30T00:00:00.000000
certfr-2014-ale-009 Vulnérabilité dans Microsoft OLE 2014-10-22T00:00:00.000000 2014-11-12T00:00:00.000000
certfr-2014-ale-007 Vulnérabilité dans SSLv3 2014-10-15T00:00:00.000000 2014-10-15T00:00:00.000000
certfr-2014-ale-006 Vulnérabilité dans GNU bash 2014-09-25T00:00:00.000000 2014-09-30T00:00:00.000000
certfr-2014-ale-003 Vulnérabilité dans OpenSSL 2014-04-08T00:00:00.000000 2014-07-30T00:00:00.000000
certfr-2014-ale-005 Vulnérabilité dans Microsoft Internet Explorer 2014-04-28T00:00:00.000000 2014-05-02T00:00:00.000000
certfr-2014-ale-004 Vulnérabilité dans Apache Struts 2014-04-25T00:00:00.000000 2014-04-29T00:00:00.000000
certfr-2014-ale-002 Vulnérabilité dans Microsoft Word 2014-03-25T00:00:00.000000 2014-04-09T00:00:00.000000
certfr-2014-ale-001 Vulnérabilité dans Microsoft Internet Explorer 2014-02-21T00:00:00.000000 2014-03-12T00:00:00.000000
certa-2013-ale-008 Vulnérabilité critique dans le noyau de Microsoft Windows 2013-11-28T00:00:00.000000 2014-01-16T00:00:00.000000
certa-2013-ale-007 Vulnérabilité dans un composant graphique de Microsoft 2013-11-06T00:00:00.000000 2013-12-10T00:00:00.000000
certa-2013-ale-006 Vulnérabilité dans Microsoft Internet Explorer 2013-09-18T00:00:00.000000 2013-10-09T00:00:00.000000
certa-2005-ale-013 Vulnérabilité dans Citrix Metaframe Presentation 2005-10-07T00:00:00.000000 2013-06-06T00:00:00.000000
certa-2013-ale-005 Vulnérabilité dans le noyau Linux 2013-05-14T00:00:00.000000 2013-05-24T00:00:00.000000
certa-2013-ale-004 Vulnérabilité dans Adobe ColdFusion 2013-05-10T00:00:00.000000 2013-05-15T00:00:00.000000
certa-2013-ale-003 Vulnérabilité dans Microsoft Internet Explorer 8 2013-05-06T00:00:00.000000 2013-05-15T00:00:00.000000
certa-2013-ale-002 Vulnérabilités dans Adobe Reader et Acrobat 2013-02-14T00:00:00.000000 2013-02-21T00:00:00.000000
certa-2008-ale-013 Vulnérabilité du service sadmind de Sun Solaris 2008-10-17T00:00:00.000000 2013-02-21T00:00:00.000000
certa-2009-ale-017 Vulnérabilités dans l'implémentation TCP/IP de divers produits 2009-09-09T00:00:00.000000 2013-02-19T00:00:00.000000
certa-2007-ale-011 Vulnérabilité du composant d'indexation des serveurs Microsoft IIS 2007-06-06T00:00:00.000000 2013-02-19T00:00:00.000000
certa-2012-ale-001 Vulnérabilité dans Cisco IronPort 2012-02-01T00:00:00.000000 2013-02-05T00:00:00.000000
certa-2009-ale-014 Multiples vulnérabilités du client de messagerie Mozilla Thunderbird 2009-08-07T00:00:00.000000 2013-02-05T00:00:00.000000
certa-2013-ale-001 Vulnérabilités dans Oracle Java 2013-01-10T00:00:00.000000 2013-01-15T00:00:00.000000
certa-2012-ale-010 Vulnérabilité dans Internet Explorer 2012-12-31T00:00:00.000000 2013-01-15T00:00:00.000000
certa-2012-ale-009 Vulnérabilité dans les pilotes NVidia 2012-12-26T00:00:00.000000 2013-01-07T00:00:00.000000
certa-2012-ale-007 Vulnérabilité dans MySQL 2012-12-06T00:00:00.000000 2013-01-07T00:00:00.000000
certa-2012-ale-008 Vulnérabilité dans certains terminaux Samsung 2012-12-18T00:00:00.000000 2012-12-18T00:00:00.000000
certa-2012-ale-006 Vulnérabilité dans Internet Explorer 2012-09-18T00:00:00.000000 2012-09-21T00:00:00.000000
certa-2012-ale-005 Vulnérabilité dans Oracle Java 2012-08-27T00:00:00.000000 2012-08-31T00:00:00.000000
certa-2012-ale-003 Vulnérabilité dans Microsoft XML Core Services 2012-06-14T00:00:00.000000 2012-08-17T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated