Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22596 |
6.7 (3.1)
|
Ghost has SQL Injection in Members Activity Feed |
TryGhost |
Ghost |
2026-01-10T02:57:19.792Z | 2026-01-12T17:37:41.086Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-12T17:37:01.412Z |
| CVE-2025-65090 |
5.3 (3.1)
|
XWiki Full Calendar Macro vulnerable to data leak thro… |
xwiki-contrib |
macro-fullcalendar |
2026-01-10T03:05:06.531Z | 2026-01-12T17:36:38.233Z |
| CVE-2025-65091 |
10 (3.1)
|
XWiki Full Calendar Macro vulnerable to SQL injection … |
xwiki-contrib |
macro-fullcalendar |
2026-01-10T03:06:16.775Z | 2026-01-12T17:35:19.706Z |
| CVE-2025-61676 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Branding Styles |
octobercms |
october |
2026-01-10T03:14:00.708Z | 2026-01-12T17:34:13.595Z |
| CVE-2025-61674 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Br… |
octobercms |
october |
2026-01-10T03:14:11.185Z | 2026-01-12T17:33:33.662Z |
| CVE-2026-22589 |
7.5 (3.1)
|
Spree API has Unauthenticated IDOR - Guest Address |
spree |
spree |
2026-01-10T03:17:58.494Z | 2026-01-12T17:32:46.777Z |
| CVE-2026-22185 |
4.6 (4.0)
|
OpenLDAP <= 2.6.10 LMDB mdb_load Heap Buffer Underflow… |
OpenLDAP Foundation |
OpenLDAP |
2026-01-07T20:26:30.054Z | 2026-01-12T17:24:00.524Z |
| CVE-2026-22687 |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection |
Tencent |
WeKnora |
2026-01-10T03:41:43.862Z | 2026-01-12T17:21:25.675Z |
| CVE-2026-22688 |
10 (3.1)
|
WeKnora has Command Injection in MCP stdio test |
Tencent |
WeKnora |
2026-01-10T03:41:59.952Z | 2026-01-12T17:20:43.431Z |
| CVE-2026-0843 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… |
jiujiujia |
jjjfood |
2026-01-11T09:02:05.907Z | 2026-01-12T17:09:55.150Z |
| CVE-2026-22690 |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root obj… |
py-pdf |
pypdf |
2026-01-10T04:41:20.773Z | 2026-01-12T17:07:00.323Z |
| CVE-2025-15506 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… |
AcademySoftwareFoundation |
OpenColorIO |
2026-01-11T11:02:09.187Z | 2026-01-12T17:03:17.278Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-14847 |
8.7 (4.0)
7.5 (3.1)
|
Zlib compressed protocol header length confusion may a… |
MongoDB Inc. |
MongoDB Server |
2025-12-19T11:00:22.465Z | 2026-01-12T16:53:51.797Z |
| CVE-2025-46068 |
8.8 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:53:21.675Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| CVE-2025-46070 |
9.8 (3.1)
|
An issue in Automai BotManager v.25.2.0 allows a … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:51:39.610Z |
| CVE-2026-0850 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System dele… |
code-projects |
Intern Membership Management System |
2026-01-11T23:02:06.162Z | 2026-01-12T16:50:15.555Z |
| CVE-2025-13457 |
7.5 (3.1)
|
WooCommerce Square <= 5.1.1 - Unauthenticated Insecure… |
woocommerce |
WooCommerce Square |
2026-01-10T03:21:01.113Z | 2026-01-12T16:49:14.896Z |
| CVE-2026-22691 |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref |
py-pdf |
pypdf |
2026-01-10T04:46:12.423Z | 2026-01-12T16:48:53.503Z |
| CVE-2026-22698 |
8.7 (4.0)
|
RustCrypto SM2-PKE has 32-bit Biased Nonce Vulnerability |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:19.993Z | 2026-01-12T16:48:30.706Z |
| CVE-2026-22689 |
6.5 (3.1)
|
Mailpit is vulnerable to Cross-Site WebSocket Hijackin… |
axllent |
mailpit |
2026-01-10T05:46:13.771Z | 2026-01-12T16:47:34.722Z |
| CVE-2026-22693 |
5.3 (3.1)
|
Null Pointer Dereference in SubtableUnicodesCache::cre… |
harfbuzz |
harfbuzz |
2026-01-10T05:53:21.019Z | 2026-01-12T16:47:17.715Z |
| CVE-2026-22701 |
5.3 (3.1)
|
filelock Time-of-Check-Time-of-Use (TOCTOU) Symlink Vu… |
tox-dev |
filelock |
2026-01-10T05:59:28.872Z | 2026-01-12T16:45:50.638Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2026-22702 |
4.5 (3.1)
|
virtualenv Has TOCTOU Vulnerabilities in Directory Creation |
pypa |
virtualenv |
2026-01-10T06:05:53.281Z | 2026-01-12T16:44:12.734Z |
| CVE-2026-22703 |
5.5 (3.1)
|
Cosign verification accepts any valid Rekor entry unde… |
sigstore |
cosign |
2026-01-10T06:11:09.426Z | 2026-01-12T16:43:57.302Z |
| CVE-2026-22705 |
6.4 (3.1)
|
RustCrypto: Signatures has timing side-channel in ML-D… |
RustCrypto |
signatures |
2026-01-10T06:14:20.292Z | 2026-01-12T16:43:06.463Z |
| CVE-2026-0851 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminAddUser.php sql i… |
code-projects |
Online Music Site |
2026-01-11T23:32:07.010Z | 2026-01-12T16:37:46.944Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21439 |
2 (4.0)
|
badkeys vulnerable to ASCII control character injectio… |
badkeys |
badkeys |
2026-01-05T23:51:35.670Z | 2026-01-06T19:01:48.962Z |
| CVE-2026-22688 |
10 (3.1)
|
WeKnora has Command Injection in MCP stdio test |
Tencent |
WeKnora |
2026-01-10T03:41:59.952Z | 2026-01-12T17:20:43.431Z |
| CVE-2026-22687 |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection |
Tencent |
WeKnora |
2026-01-10T03:41:43.862Z | 2026-01-12T17:21:25.675Z |
| CVE-2026-22589 |
7.5 (3.1)
|
Spree API has Unauthenticated IDOR - Guest Address |
spree |
spree |
2026-01-10T03:17:58.494Z | 2026-01-12T17:32:46.777Z |
| CVE-2026-22251 |
5.3 (3.1)
|
wlc may leak API keys due to an insecure API key confi… |
WeblateOrg |
wlc |
2026-01-12T17:55:09.699Z | 2026-01-12T18:43:53.664Z |
| CVE-2026-22250 |
2.5 (3.1)
|
wlc can skip SSL verification |
WeblateOrg |
wlc |
2026-01-12T17:52:01.390Z | 2026-01-12T18:07:33.376Z |
| CVE-2026-22185 |
4.6 (4.0)
|
OpenLDAP <= 2.6.10 LMDB mdb_load Heap Buffer Underflow… |
OpenLDAP Foundation |
OpenLDAP |
2026-01-07T20:26:30.054Z | 2026-01-12T17:24:00.524Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-12T17:37:01.412Z |
| CVE-2026-22033 |
8.6 (4.0)
|
Label Studio vulnerable to full account takeover by ch… |
HumanSignal |
label-studio |
2026-01-12T17:47:34.060Z | 2026-01-12T18:12:36.147Z |
| CVE-2025-68657 |
6.4 (3.1)
|
espressif/usb_host_hid Double-Free Race Condition in U… |
espressif |
esp-usb |
2026-01-12T17:26:51.106Z | 2026-01-12T18:40:25.838Z |
| CVE-2025-68656 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host HID (Human Interface Device… |
espressif |
esp-usb |
2026-01-12T17:23:19.393Z | 2026-01-12T18:39:37.514Z |
| CVE-2025-68471 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_start |
avahi |
avahi |
2026-01-12T17:39:57.416Z | 2026-01-12T18:42:26.343Z |
| CVE-2025-68468 |
6.5 (3.1)
|
Avahi has a reachable assertion in lookup_multicast_callback |
avahi |
avahi |
2026-01-12T17:38:10.492Z | 2026-01-12T18:41:50.855Z |
| CVE-2025-68276 |
5.5 (3.1)
|
Avahi has a reachable assertion in avahi_wide_area_sca… |
avahi |
avahi |
2026-01-12T17:31:49.652Z | 2026-01-12T18:41:22.098Z |
| CVE-2026-21688 |
8.8 (3.1)
|
iccDEV has Type Confusion in SIccCalcOp::ArgsPushed() … |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:43:06.245Z | 2026-01-08T14:47:10.716Z |
| CVE-2026-21687 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagCurve::CIccTag… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:32:13.792Z | 2026-01-07T21:38:17.371Z |
| CVE-2025-67427 |
6.5 (3.1)
|
A Blind Server-Side Request Forgery (SSRF) vulner… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:26:10.984Z |
| CVE-2025-67419 |
7.5 (3.1)
|
A Denial of Service (DoS) vulnerability in eversh… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:11:26.722Z |
| CVE-2026-21686 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLutAtoB::Validate() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:25:57.567Z | 2026-01-07T21:41:35.418Z |
| CVE-2025-55204 |
8.8 (3.1)
|
muffon has One-click Remote Code Execution via XSS and… |
staniel359 |
muffon |
2026-01-05T17:37:06.287Z | 2026-01-05T19:55:35.339Z |
| CVE-2026-21685 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLut16::Read() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:23:41.134Z | 2026-01-07T21:42:21.742Z |
| CVE-2025-15416 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Add Global Variable save.do cross site… |
xnx3 |
wangmarket |
2026-01-01T22:32:06.900Z | 2026-01-06T14:24:50.392Z |
| CVE-2026-21684 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagSpectralViewin… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:18:31.527Z | 2026-01-07T21:35:37.015Z |
| CVE-2025-15415 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
xnx3 wangmarket XML File uploadImage.do uploadImage un… |
xnx3 |
wangmarket |
2026-01-01T22:02:06.925Z | 2026-01-05T21:06:57.108Z |
| CVE-2026-21683 |
8.8 (3.1)
|
iccDEV has Type Confusion in icStatusCMM::CIccEvalComp… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:12:45.950Z | 2026-01-07T21:31:28.409Z |
| CVE-2026-22188 |
6.9 (4.0)
|
Panda3D <= 1.10.16 Deploy-Stub Stack Exhaustion via Un… |
Panda3D |
Panda3D |
2026-01-07T20:26:13.360Z | 2026-01-07T21:23:15.544Z |
| CVE-2026-22189 |
6.9 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Stack Buffer Overflow |
Panda3D |
Panda3D |
2026-01-07T20:25:37.702Z | 2026-01-07T21:21:35.370Z |
| CVE-2025-15382 |
5.1 (4.0)
|
Client SCP Request Triggers Buffer Overread by 1 Byte |
wolfSSL |
wolfSSH |
2026-01-06T17:43:44.228Z | 2026-01-06T18:13:28.245Z |
| CVE-2026-22190 |
5.1 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Format String Informatio… |
Panda3D |
Panda3D |
2026-01-07T20:25:56.205Z | 2026-01-07T21:22:26.583Z |
| CVE-2025-14942 |
9.4 (4.0)
|
Authentication Bypass |
wolfSSL |
wolfSSH |
2026-01-06T17:26:30.360Z | 2026-01-06T18:15:26.420Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-21439 | badkeys is a tool and library for checking cryptographic public keys for known vulnerabilities. In … | 2026-01-06T00:15:49.027 | 2026-01-12T18:18:59.067 |
| fkie_cve-2026-22688 | WeKnora is an LLM-powered framework designed for deep document understanding and semantic retrieval… | 2026-01-10T04:16:01.837 | 2026-01-12T18:15:50.020 |
| fkie_cve-2026-22687 | WeKnora is an LLM-powered framework designed for deep document understanding and semantic retrieval… | 2026-01-10T04:16:01.670 | 2026-01-12T18:15:49.920 |
| fkie_cve-2026-22589 | Spree is an open source e-commerce solution built with Ruby on Rails. Prior to versions 4.10.2, 5.0… | 2026-01-10T04:16:01.343 | 2026-01-12T18:15:49.610 |
| fkie_cve-2026-22251 | wlc is a Weblate command-line client using Weblate's REST API. Prior to 1.17.0, wlc supported provi… | 2026-01-12T18:15:49.457 | 2026-01-12T18:15:49.457 |
| fkie_cve-2026-22250 | wlc is a Weblate command-line client using Weblate's REST API. Prior to 1.17.0, the SSL verificatio… | 2026-01-12T18:15:49.307 | 2026-01-12T18:15:49.307 |
| fkie_cve-2026-22185 | OpenLDAP Lightning Memory-Mapped Database (LMDB) versions up to and including 0.9.14, prior to comm… | 2026-01-07T21:16:01.733 | 2026-01-12T18:15:49.143 |
| fkie_cve-2026-22050 | ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.1 prior to 9.17.1P2 with snapshot locking enabled … | 2026-01-12T18:15:48.983 | 2026-01-12T18:15:48.983 |
| fkie_cve-2026-22033 | Label Studio is a multi-type data labeling and annotation tool. In 1.22.0 and earlier, a persistent… | 2026-01-12T18:15:48.837 | 2026-01-12T18:15:48.837 |
| fkie_cve-2025-68657 | Espressif ESP-IDF USB Host HID (Human Interface Device) Driver allows access to HID devices. Prior … | 2026-01-12T18:15:48.610 | 2026-01-12T18:15:48.610 |
| fkie_cve-2025-68656 | Espressif ESP-IDF USB Host HID (Human Interface Device) Driver allows access to HID devices. Prior … | 2026-01-12T18:15:48.467 | 2026-01-12T18:15:48.467 |
| fkie_cve-2025-68471 | Avahi is a system which facilitates service discovery on a local network via the mDNS/DNS-SD protoc… | 2026-01-12T18:15:48.327 | 2026-01-12T18:15:48.327 |
| fkie_cve-2025-68468 | Avahi is a system which facilitates service discovery on a local network via the mDNS/DNS-SD protoc… | 2026-01-12T18:15:48.173 | 2026-01-12T18:15:48.173 |
| fkie_cve-2025-68276 | Avahi is a system which facilitates service discovery on a local network via the mDNS/DNS-SD protoc… | 2026-01-12T18:15:47.560 | 2026-01-12T18:15:47.560 |
| fkie_cve-2026-21688 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:45.087 | 2026-01-12T18:15:23.147 |
| fkie_cve-2026-21687 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.937 | 2026-01-12T18:14:19.987 |
| fkie_cve-2025-67427 | A Blind Server-Side Request Forgery (SSRF) vulnerability in evershop 2.1.0 and prior allows unauthe… | 2026-01-05T20:16:03.350 | 2026-01-12T18:12:22.640 |
| fkie_cve-2025-67419 | A Denial of Service (DoS) vulnerability in evershop 2.1.0 and prior allows unauthenticated attacker… | 2026-01-05T20:16:03.223 | 2026-01-12T18:12:10.180 |
| fkie_cve-2026-21686 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.780 | 2026-01-12T18:12:09.473 |
| fkie_cve-2025-55204 | muffon is a cross-platform music streaming client for desktop. Versions prior to 2.3.0 have a one-c… | 2026-01-05T18:15:42.987 | 2026-01-12T18:11:26.333 |
| fkie_cve-2026-21685 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.627 | 2026-01-12T18:08:58.880 |
| fkie_cve-2025-15416 | A vulnerability was found in xnx3 wangmarket up to 6.4. This affects an unknown function of the fil… | 2026-01-01T23:15:55.977 | 2026-01-12T18:08:00.233 |
| fkie_cve-2026-21684 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.480 | 2026-01-12T18:05:19.040 |
| fkie_cve-2025-15415 | A vulnerability has been found in xnx3 wangmarket up to 6.4. The impacted element is the function u… | 2026-01-01T22:15:42.830 | 2026-01-12T18:03:26.967 |
| fkie_cve-2026-21683 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.327 | 2026-01-12T18:02:27.377 |
| fkie_cve-2026-22188 | Panda3D versions up to and including 1.10.16 deploy-stub contains a denial of service vulnerability… | 2026-01-07T21:16:02.747 | 2026-01-12T18:00:28.637 |
| fkie_cve-2026-22189 | Panda3D versions up to and including 1.10.16 egg-mkfont contains a stack-based buffer overflow vuln… | 2026-01-07T21:16:03.067 | 2026-01-12T17:59:18.370 |
| fkie_cve-2025-15382 | A heap buffer over-read vulnerability exists in the wolfSSH_CleanPath() function in wolfSSH. An aut… | 2026-01-06T18:15:42.400 | 2026-01-12T17:57:20.847 |
| fkie_cve-2026-22190 | Panda3D versions up to and including 1.10.16 egg-mkfont contains an uncontrolled format string vuln… | 2026-01-07T21:16:03.390 | 2026-01-12T17:53:57.367 |
| fkie_cve-2025-14942 | wolfSSH’s key exchange state machine can be manipulated to leak the client’s password in the clear,… | 2026-01-06T18:15:42.257 | 2026-01-12T17:53:19.670 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-frjr-mhww-g3pw |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Remove improp… | 2025-09-23T06:30:27Z | 2026-01-11T18:30:27Z |
| ghsa-98jq-f2h2-hqf4 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: page_pool: Fix use-after-free … | 2025-07-03T09:30:33Z | 2026-01-11T18:30:27Z |
| ghsa-7qmx-chg2-w65c |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out-of-bounds in pa… | 2025-04-01T18:30:53Z | 2026-01-11T18:30:27Z |
| ghsa-526j-rpwr-89fg |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: x86/mm/pat: Fix VM_PAT handlin… | 2025-04-16T15:34:44Z | 2026-01-11T18:30:27Z |
| ghsa-4j7f-c5p6-h9j2 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Apply the link chai… | 2025-04-16T12:31:19Z | 2026-01-11T18:30:27Z |
| ghsa-3h9j-8c2j-4jrj |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Remove the direct li… | 2025-01-15T15:31:24Z | 2026-01-11T18:30:27Z |
| ghsa-346r-c6v5-7g38 |
|
In the Linux kernel, the following vulnerability has been resolved: xfrm: delete x->tunnel as we d… | 2025-12-04T15:30:32Z | 2026-01-11T18:30:27Z |
| ghsa-346m-4qgc-hqv8 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: genirq/irq_sim: Initialize wor… | 2025-07-25T15:30:53Z | 2026-01-11T18:30:27Z |
| ghsa-x75j-gc7f-rqjc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ext4: filesystems without case… | 2024-10-21T18:30:59Z | 2026-01-11T18:30:26Z |
| ghsa-ghqp-926m-7jrx |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid possible NULL dere… | 2024-12-27T15:31:55Z | 2026-01-11T18:30:26Z |
| ghsa-fvcf-hj7v-3mj6 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fscache: delete fscache_cookie… | 2024-09-18T09:30:37Z | 2026-01-11T18:30:26Z |
| ghsa-7x3v-348q-cc5h |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: blk-mq: setup queue ->tag_set … | 2024-10-29T03:31:06Z | 2026-01-11T18:30:26Z |
| ghsa-76rf-j9m6-mjgj |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix null poin… | 2024-08-26T12:31:19Z | 2026-01-11T18:30:26Z |
| ghsa-r4w6-xfp9-ggj2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: ethtool: fix the error co… | 2024-07-12T15:31:28Z | 2026-01-11T18:30:25Z |
| ghsa-g268-72p7-9j6j |
6.5 (3.1)
|
Spree API has Authenticated Insecure Direct Object Reference (IDOR) via Order Modification | 2026-01-08T21:27:03Z | 2026-01-11T14:57:07Z |
| ghsa-hm5p-x4rq-38w4 |
8.2 (3.1)
7.8 (4.0)
|
httparty Has Potential SSRF Vulnerability That Leads to API Key Leakage | 2025-12-23T19:31:10Z | 2026-01-11T14:56:54Z |
| ghsa-78p6-6878-8mj6 |
7.5 (3.1)
|
SM2-PKE has Unchecked AffinePoint Decoding (unwrap) in decrypt() | 2026-01-09T22:35:35Z | 2026-01-11T14:56:39Z |
| ghsa-w3g8-fp6j-wvqw |
8.7 (4.0)
|
SM2-PKE has 32-bit Biased Nonce Vulnerability | 2026-01-09T22:27:50Z | 2026-01-11T14:56:33Z |
| ghsa-3ghg-3787-w2xr |
7.5 (3.1)
|
Spree API has Unauthenticated IDOR - Guest Address | 2026-01-08T21:28:04Z | 2026-01-11T14:56:25Z |
| ghsa-9cvc-h2w8-phrp |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhancement for region parameter value | 2026-01-09T18:56:21Z | 2026-01-11T14:56:00Z |
| ghsa-jrmj-c5cx-3cw6 |
8.5 (4.0)
|
Angular has XSS Vulnerability via Unsanitized SVG Script Attributes | 2026-01-09T18:52:14Z | 2026-01-11T14:55:54Z |
| ghsa-2g22-wg49-fgv5 |
10.0 (3.1)
|
XWiki Full Calendar Macro vulnerable to SQL injection through Calendar.JSONService | 2026-01-09T18:41:47Z | 2026-01-11T14:55:48Z |
| ghsa-637h-ch24-xp9m |
5.3 (3.1)
|
XWiki Full Calendar Macro vulnerable to data leak through Calendar.JSONService | 2026-01-09T18:35:57Z | 2026-01-11T14:55:42Z |
| ghsa-wvpq-h33f-8rp6 |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Branding Styles | 2026-01-09T20:12:24Z | 2026-01-11T14:55:37Z |
| ghsa-gxxc-m74c-f48x |
6.1 (3.1)
|
October CMS Vulnerable to Stored XSS via Editor and Branding Styles | 2026-01-09T18:12:58Z | 2026-01-11T14:55:29Z |
| ghsa-vmc4-9828-r48r |
5.1 (4.0)
|
Ghost has SSRF via External Media Inliner | 2026-01-08T21:36:03Z | 2026-01-11T14:55:24Z |
| ghsa-h4rm-mm56-xf63 |
8.9 (4.0)
|
Fickling vulnerable to detection bypass due to "builtins" blindness | 2026-01-09T22:29:02Z | 2026-01-11T14:55:18Z |
| ghsa-q5qq-mvfm-j35x |
8.9 (4.0)
|
Fickling has Static Analysis Bypass via Incomplete Dangerous Module Blocklist | 2026-01-09T21:12:00Z | 2026-01-11T14:55:13Z |
| ghsa-5hvc-6wx8-mvv4 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget chain to bypass detection | 2026-01-09T21:05:13Z | 2026-01-11T14:55:08Z |
| ghsa-p523-jq9w-64x9 |
8.9 (4.0)
|
Fickling Blocklist Bypass: cProfile.run() | 2026-01-09T21:04:22Z | 2026-01-11T14:54:55Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-270 |
2.8 (3.1)
|
A flaw was found in openstack-glance. This issue could allow a remote, authenticated atta… | glance | 2023-03-06T23:15:00Z | 2024-11-25T22:26:00.352650Z |
| pysec-2022-43071 |
9.8 (3.1)
|
api-res-py package in PyPI 0.1 is vulnerable to a code execution backdoor in the request … | api-res-py | 2022-06-08T20:15:00Z | 2024-11-25T22:25:53.019921Z |
| pysec-2022-43069 |
8.8 (3.1)
|
Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to v… | apache-iotdb | 2022-09-05T10:15:00Z | 2024-11-25T22:25:52.941293Z |
| pysec-2022-43174 |
9.8 (3.1)
|
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | wmagent | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43163 |
9.8 (3.1)
|
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | reqmon | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43151 |
9.1 (3.1)
|
Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | pypatchelf | 2022-12-19T22:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43136 |
9.8 (3.1)
|
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and glob… | global-workqueue | 2022-07-28T23:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2022-43134 |
9.8 (3.1)
|
The exotel (aka exotel-py) package in PyPI as of 0.1.6 includes a code execution backdoor… | exotel | 2022-08-27T20:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2019-243 |
6.5 (3.1)
|
Designate does not enforce the DNS protocol limit concerning record set sizes | designate | 2019-11-22T15:15:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2017-114 |
6.5 (3.1)
|
Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… | designate | 2017-08-31T22:29:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2006-4 |
|
Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… | extractor | 2006-05-18T23:02:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2024-153 |
6.5 (3.1)
|
Streamlit is a data oriented application development framework for python. Snowflake Stre… | streamlit | 2024-08-12T17:15:17+00:00 | 2024-11-25T21:22:50.933853+00:00 |
| pysec-2024-152 |
|
aiocpa is a user-facing library for generating color gradients of text. Version 0.1.13 in… | aiocpa | 2024-11-25T19:30:00+00:00 | |
| pysec-2023-302 |
7.5 (3.1)
|
An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive info… | upydev | 2023-11-20T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-289 |
8.8 (3.1)
|
An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3,… | plone | 2023-02-17T18:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2023-276 |
5.4 (3.1)
|
An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation wa… | mayan-edms | 2023-02-07T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43154 |
7.8 (3.1)
|
WASM3 v0.5.0 was discovered to contain a heap overflow via the component /wabt/bin/poc.wasm. | pywasm3 | 2022-05-20T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43152 |
7.4 (3.1)
|
A flaw was found in the python-scciclient when making an HTTPS connection to a server whe… | python-scciclient | 2022-09-01T18:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43146 |
6.5 (3.1)
|
py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord ve… | py-cord | 2022-08-18T15:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43145 |
9.8 (3.1)
|
libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of… | pillow | 2022-05-25T12:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43144 |
9.1 (3.1)
|
Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPat… | patchelf | 2022-12-19T22:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43140 |
6.5 (3.1)
|
A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… | lief | 2022-11-17T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43139 |
6.5 (3.1)
|
A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.1… | lief | 2022-09-30T19:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43138 |
6.5 (3.1)
|
A vulnerability in the LIEF::MachO::BinaryParser::init_and_parse function of LIEF v0.12.1… | lief | 2022-10-03T13:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43135 |
8.8 (3.1)
|
FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… | freetakserver | 2022-03-11T00:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2021-890 |
7.5 (3.1)
|
Buffer overflow in ajaxsoundstudio.com Pyo < and 1.03 in the Server_jack_init function.… | pyo | 2021-12-17T21:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2021-889 |
5.4 (3.1)
|
A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-contr… | plone | 2021-03-24T15:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2019-252 |
5.5 (3.1)
|
In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … | pyboolector | 2019-02-07T07:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2018-154 |
6.5 (3.1)
|
An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… | pg-query | 2018-10-18T18:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2018-152 |
7.2 (3.1)
|
An authorization-check flaw was discovered in federation configurations of the OpenStack … | keystone | 2018-07-19T13:29:00Z | 2024-11-25T18:35:18.357593Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33795 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.332784Z |
| gsd-2024-33681 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.329529Z |
| gsd-2024-33731 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.328794Z |
| gsd-2024-33765 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.328589Z |
| gsd-2024-33726 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.327193Z |
| gsd-2024-33831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.326184Z |
| gsd-2024-33817 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.323149Z |
| gsd-2024-33782 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322441Z |
| gsd-2024-33775 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322245Z |
| gsd-2024-33783 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.322051Z |
| gsd-2024-33742 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.321372Z |
| gsd-2024-33678 | Cross-Site Request Forgery (CSRF) vulnerability in ClickCease ClickCease Click Fraud Prot… | 2024-04-27T05:02:18.319802Z |
| gsd-2024-33757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.319530Z |
| gsd-2024-33811 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.319336Z |
| gsd-2024-33825 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.318128Z |
| gsd-2024-33698 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.315544Z |
| gsd-2024-33836 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.309729Z |
| gsd-2024-33796 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.308365Z |
| gsd-2024-33780 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.307884Z |
| gsd-2024-33750 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.304976Z |
| gsd-2024-33725 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.300660Z |
| gsd-2024-33832 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.298682Z |
| gsd-2024-33804 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.298401Z |
| gsd-2024-33778 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.295751Z |
| gsd-2024-33815 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.295529Z |
| gsd-2024-33694 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:18.294663Z |
| gsd-2024-33806 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.291234Z |
| gsd-2024-33677 | Cross-Site Request Forgery (CSRF) vulnerability in Renzo Johnson Contact Form 7 Extension… | 2024-04-27T05:02:18.290583Z |
| gsd-2024-33842 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.286185Z |
| gsd-2024-33737 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.285475Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2026-111 | Malicious code in aog3 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-110 | Malicious code in @nestor_hexom/qyxb (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-109 | Malicious code in @nestor_hexom/garfield1 (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-108 | Malicious code in @nestor_hexom/garfield (npm) | 2026-01-07T06:49:55Z | 2026-01-08T09:13:13Z |
| mal-2026-56 | Malicious code in @crepo/crepo-url-query-mapper (npm) | 2026-01-05T18:26:09Z | 2026-01-08T09:13:12Z |
| mal-2026-44 | Malicious code in @airtel-web/legos (npm) | 2026-01-05T03:10:13Z | 2026-01-08T09:13:12Z |
| mal-2026-127 | Malicious code in @bingads-webui-component-legacy/storage (npm) | 2026-01-07T13:45:41Z | 2026-01-08T09:13:12Z |
| mal-2026-107 | Malicious code in 1kzr (npm) | 2026-01-07T06:49:54Z | 2026-01-08T09:13:12Z |
| mal-2024-3834 | Malicious code in vscode-ui5-language-assistant (npm) | 2024-06-25T13:19:26Z | 2026-01-08T05:25:37Z |
| mal-2025-192677 | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2026-01-08T05:25:36Z |
| mal-2025-192960 | Malicious code in kcheck (npm) | 2025-12-29T15:45:39Z | 2026-01-08T05:25:35Z |
| mal-2025-192939 | Malicious code in magic-poc (npm) | 2025-12-26T03:35:35Z | 2026-01-08T05:25:35Z |
| mal-2025-192944 | Malicious code in backstage-plugin-glean (npm) | 2025-12-27T02:51:04Z | 2026-01-08T05:25:33Z |
| mal-2023-1483 | Malicious code in spark-math (npm) | 2023-08-16T00:37:47Z | 2026-01-08T00:44:38Z |
| mal-2025-50757 | Malicious code in adyen-web-v5 (npm) | 2025-11-10T04:05:19Z | 2026-01-08T00:44:34Z |
| mal-2026-192 | Malicious code in @testfeii/hallo-word (npm) | 2026-01-08T00:15:37Z | 2026-01-08T00:15:37Z |
| mal-2026-27 | Malicious code in qdatainstaller (PyPI) | 2026-01-03T00:50:32Z | 2026-01-07T20:42:15Z |
| mal-2026-26 | Malicious code in pdatainstaller (PyPI) | 2026-01-02T17:21:23Z | 2026-01-07T20:42:15Z |
| mal-2026-128 | Malicious code in lnatainstaller (PyPI) | 2026-01-07T19:46:19Z | 2026-01-07T19:46:19Z |
| mal-2026-193 | Malicious code in cko-ui-toolkit (npm) | 2026-01-07T19:35:57Z | 2026-01-07T19:35:57Z |
| mal-2026-126 | Malicious code in codefrequencychecker (PyPI) | 2026-01-07T10:05:21Z | 2026-01-07T10:05:21Z |
| mal-2026-53 | Malicious code in gztensor-cli (PyPI) | 2026-01-05T17:11:41Z | 2026-01-06T20:09:44Z |
| mal-2026-98 | Malicious code in py-publish-test-0126 (PyPI) | 2026-01-06T19:10:44Z | 2026-01-06T19:10:44Z |
| mal-2026-99 | Malicious code in testingpy (PyPI) | 2026-01-06T18:47:13Z | 2026-01-06T18:47:13Z |
| mal-2026-97 | Malicious code in robustinfer (PyPI) | 2026-01-06T18:26:17Z | 2026-01-06T18:26:17Z |
| mal-2025-192687 | Malicious code in commander-stable (npm) | 2025-12-22T13:11:06Z | 2026-01-06T14:25:37Z |
| mal-2026-25 | Malicious code in usaa-authentication-mocks (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:35Z |
| mal-2026-24 | Malicious code in tickncook-robot (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:35Z |
| mal-2025-192951 | Malicious code in ugc-kit (npm) | 2025-12-27T17:21:21Z | 2026-01-06T03:48:35Z |
| mal-2026-21 | Malicious code in orchestration-node-common-errors (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:34Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0262 | Django: Schwachstelle ermöglicht Denial of Service | 2023-02-01T23:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2022-0283 | GIMP: Schwachstelle ermöglicht Denial of Service | 2022-05-17T22:00:00.000+00:00 | 2026-01-04T23:00:00.000+00:00 |
| wid-sec-w-2026-0002 | Moxa NPort: Mehrere Schwachstellen | 2026-01-01T23:00:00.000+00:00 | 2026-01-01T23:00:00.000+00:00 |
| wid-sec-w-2026-0001 | Gitea: Schwachstelle ermöglicht Offenlegung von Informationen | 2026-01-01T23:00:00.000+00:00 | 2026-01-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2833 | ESRI ArcGIS Server: Mehrere Schwachstellen | 2025-12-11T23:00:00.000+00:00 | 2026-01-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2499 | IBM WebSphere Application Server: Schwachstelle ermöglicht Manipulation von Dateien und potenziell Umgehen von Sicherheitsvorkehrungen | 2025-11-05T23:00:00.000+00:00 | 2026-01-01T23:00:00.000+00:00 |
| wid-sec-w-2024-1578 | RADIUS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-07-09T22:00:00.000+00:00 | 2026-01-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2941 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-30T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2940 | Pega Platform: Schwachstelle ermöglicht Codeausführung | 2025-12-30T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2939 | Dell Computer: Mehrere Schwachstellen | 2025-12-30T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2937 | Moxa NPort 5000 Series: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-12-30T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2825 | MediaWiki: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-12-10T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2028 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Codeausführung | 2025-09-10T22:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-0754 | Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-0485 | Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-04T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-0123 | Red Hat Enterprise Linux und and OpenShift (go-git): Mehrere Schwachstellen | 2025-01-19T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2024-0789 | HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-04-03T22:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2023-3174 | SSH Protokoll: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-12-18T23:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2933 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-29T23:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2932 | Nagios Enterprises Nagios XI: Mehrere Schwachstellen | 2025-12-29T23:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2931 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-12-29T23:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2930 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-07-21T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1744 | OpenJPEG: Schwachstelle ermöglicht Denial of Service | 2025-08-07T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-0956 | Red Hat Enterprise Linux (mod_auth_openidc): Schwachstelle ermöglicht Denial of Service | 2025-05-06T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-0836 | Red Hat Enterprise Linux (mod_auth_openidc): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-15T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2024-1850 | Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-08-13T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2023-0580 | Red Hat Enterprise Linux (mod_auth_openidc): Mehrere Schwachstellen | 2022-05-10T22:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2022-0499 | expat: Schwachstelle ermöglicht Codeausführung | 2022-01-26T23:00:00.000+00:00 | 2025-12-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2929 | Linux Kernel: Mehrere Schwachstellen | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2927 | NetApp ActiveIQ Unified Manager: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0200 | Kwetsbaarheden verholpen in IBM QRadar SIEM | 2025-06-20T11:04:50.445218Z | 2025-06-20T11:04:50.445218Z |
| ncsc-2025-0199 | Kwetsbaarheid verholpen in Cisco AnyConnect VPN voor Meraki MX en Z | 2025-06-19T08:42:22.673078Z | 2025-06-19T08:42:22.673078Z |
| ncsc-2025-0198 | Kwetsbaarheden verholpen in Veeam Backup | 2025-06-18T12:18:39.049977Z | 2025-06-18T12:18:39.049977Z |
| ncsc-2025-0197 | Kwetsbaarheid verholpen in GeoServer | 2025-06-18T10:17:42.472544Z | 2025-06-18T10:17:42.472544Z |
| ncsc-2025-0195 | Kwetsbaarheden verholpen in Apache Tomcat | 2025-06-18T08:01:06.984131Z | 2025-06-18T08:01:06.984131Z |
| ncsc-2025-0194 | Kwetsbaarheden verholpen in Trend Micro Apex One en Apex Central | 2025-06-12T11:12:33.408725Z | 2025-06-12T11:12:33.408725Z |
| ncsc-2025-0193 | Kwetsbaarheden verholpen in Ivanti Workspace Control | 2025-06-12T11:08:41.247215Z | 2025-06-12T11:08:41.247215Z |
| ncsc-2025-0192 | Kwetsbaarheden verholpen in Fortinet FortiOS | 2025-06-12T11:04:45.167843Z | 2025-06-12T11:04:45.167843Z |
| ncsc-2025-0191 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-06-11T06:58:19.840921Z | 2025-06-11T06:58:19.840921Z |
| ncsc-2025-0190 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-06-10T18:46:10.932182Z | 2025-06-10T18:46:10.932182Z |
| ncsc-2025-0189 | Kwetsbaarheden verholpen in Microsoft Office | 2025-06-10T18:45:25.061778Z | 2025-06-10T18:45:25.061778Z |
| ncsc-2025-0182 | Kwetsbaarheden verholpen in Google Chrome en Microsoft Edge | 2025-06-03T07:52:36.009178Z | 2025-06-10T18:44:36.060357Z |
| ncsc-2025-0188 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-06-10T18:43:18.187461Z | 2025-06-10T18:43:18.187461Z |
| ncsc-2025-0187 | Kwetsbaarheden verholpen in Siemens producten | 2025-06-10T13:11:56.672768Z | 2025-06-10T13:11:56.672768Z |
| ncsc-2025-0186 | Kwetsbaarheden verholpen in SAP Producten | 2025-06-10T10:15:56.898255Z | 2025-06-10T10:15:56.898255Z |
| ncsc-2025-0185 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-06-10T07:19:02.701613Z | 2025-06-10T07:19:02.701613Z |
| ncsc-2025-0181 | Kwetsbaarheid verholpen in Roundcube Webmail | 2025-06-02T09:04:58.900416Z | 2025-06-05T14:19:00.303593Z |
| ncsc-2025-0184 | Kwetsbaarheden verholpen in HPE StoreOnce Software | 2025-06-05T10:37:04.196801Z | 2025-06-05T10:37:04.196801Z |
| ncsc-2025-0183 | Kwetsbaarheid verholpen in Cisco Identity Services Engine voor cloudplatformen | 2025-06-05T10:25:46.291683Z | 2025-06-05T10:25:46.291683Z |
| ncsc-2025-0180 | Kwetsbaarheid verholpen in IBM Tivoli Monitoring | 2025-06-02T09:00:25.515472Z | 2025-06-02T09:00:25.515472Z |
| ncsc-2025-0179 | Kwetsbaarheid verholpen in Siemens SiPass Integrated | 2025-05-27T11:42:46.878569Z | 2025-05-27T11:42:46.878569Z |
| ncsc-2025-0178 | Kwetsbaarheden verholpen in Infoblox NETMRI | 2025-05-23T08:55:37.586046Z | 2025-05-23T08:55:37.586046Z |
| ncsc-2025-0177 | Kwetsbaarheden verholpen in ABB ASPECT-productlijn | 2025-05-23T08:40:56.272804Z | 2025-05-23T08:40:56.272804Z |
| ncsc-2025-0176 | Kwetsbaarheden verholpen in GitLab | 2025-05-23T08:38:34.688022Z | 2025-05-23T08:38:34.688022Z |
| ncsc-2025-0175 | Kwetsbaarheden verholpen in Trend Micro Apex Central | 2025-05-23T08:28:52.215347Z | 2025-05-23T08:28:52.215347Z |
| ncsc-2025-0174 | Kwetsbaarheden verholpen in Cisco Unified Intelligence Center | 2025-05-22T08:14:14.245836Z | 2025-05-22T08:14:14.245836Z |
| ncsc-2025-0173 | Kwetsbaarheid verholpen in Cisco Identity Services Engine | 2025-05-22T08:14:06.046824Z | 2025-05-22T08:14:06.046824Z |
| ncsc-2025-0172 | Kwetsbaarheden verholpen in Cisco Webex | 2025-05-22T08:13:51.228348Z | 2025-05-22T08:13:51.228348Z |
| ncsc-2025-0171 | Kwetsbaarheden verholpen in VMware producten | 2025-05-21T13:08:22.714183Z | 2025-05-21T13:08:22.714183Z |
| ncsc-2025-0170 | Kwetsbaarheden verholpen in VMware Cloud Foundation | 2025-05-21T09:12:05.676292Z | 2025-05-21T09:12:05.676292Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2021:1445 | Red Hat Security Advisory: OpenJDK 8u292 Windows Builds release and security update | 2021-04-28T12:34:14+00:00 | 2026-01-08T13:33:36+00:00 |
| rhsa-2021:1444 | Red Hat Security Advisory: OpenJDK 8u292 Security Update for Portable Linux Builds | 2021-04-28T12:33:47+00:00 | 2026-01-08T13:33:36+00:00 |
| rhsa-2021:1315 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2021-04-21T13:46:10+00:00 | 2026-01-08T13:33:35+00:00 |
| rhsa-2021:1307 | Red Hat Security Advisory: java-11-openjdk security update | 2021-04-20T22:07:54+00:00 | 2026-01-08T13:33:35+00:00 |
| rhsa-2021:1306 | Red Hat Security Advisory: java-11-openjdk security update | 2021-04-20T22:05:43+00:00 | 2026-01-08T13:33:34+00:00 |
| rhsa-2021:1305 | Red Hat Security Advisory: java-11-openjdk security update | 2021-04-20T21:41:58+00:00 | 2026-01-08T13:33:34+00:00 |
| rhsa-2021:1301 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2021-04-20T21:37:35+00:00 | 2026-01-08T13:33:34+00:00 |
| rhsa-2021:1299 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2021-04-20T21:56:13+00:00 | 2026-01-08T13:33:33+00:00 |
| rhsa-2021:1298 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2021-04-20T22:26:21+00:00 | 2026-01-08T13:33:32+00:00 |
| rhsa-2021:1297 | Red Hat Security Advisory: java-11-openjdk security and bug fix update | 2021-04-20T22:53:13+00:00 | 2026-01-08T13:33:32+00:00 |
| rhsa-2021:1242 | Red Hat Security Advisory: mariadb:10.3 and mariadb-devel:10.3 security update | 2021-04-19T10:06:32+00:00 | 2026-01-08T13:33:31+00:00 |
| rhsa-2021:1241 | Red Hat Security Advisory: mariadb:10.3 and mariadb-devel:10.3 security update | 2021-04-19T10:03:48+00:00 | 2026-01-08T13:33:31+00:00 |
| rhsa-2021:1039 | Red Hat Security Advisory: mariadb security update | 2021-03-30T14:17:07+00:00 | 2026-01-08T13:33:30+00:00 |
| rhsa-2021:0781 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 1.2.2 security and bug fix update | 2021-03-09T16:10:08+00:00 | 2026-01-08T13:33:29+00:00 |
| rhsa-2021:1240 | Red Hat Security Advisory: mariadb:10.3 and mariadb-devel:10.3 security update | 2021-04-19T10:52:27+00:00 | 2026-01-08T13:33:28+00:00 |
| rhsa-2020:5662 | Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update | 2020-12-22T09:27:09+00:00 | 2026-01-08T13:33:26+00:00 |
| rhsa-2020:5660 | Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update | 2020-12-22T09:18:03+00:00 | 2026-01-08T13:33:25+00:00 |
| rhsa-2020:5655 | Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update | 2020-12-22T10:49:17+00:00 | 2026-01-08T13:33:24+00:00 |
| rhsa-2020:5503 | Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update | 2020-12-15T17:28:27+00:00 | 2026-01-08T13:33:24+00:00 |
| rhsa-2020:5249 | Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.4-1 - RHEL7 Container | 2020-11-30T14:12:30+00:00 | 2026-01-08T13:33:23+00:00 |
| rhsa-2024:0778 | Red Hat Security Advisory: Jenkins and Jenkins-2-plugins security update | 2024-02-12T10:38:58+00:00 | 2026-01-08T13:07:48+00:00 |
| rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2026-01-08T13:07:48+00:00 |
| rhsa-2021:2230 | Red Hat Security Advisory: rh-ruby26-ruby security, bug fix, and enhancement update | 2021-06-03T11:21:34+00:00 | 2026-01-08T13:07:48+00:00 |
| rhsa-2023:3299 | Red Hat Security Advisory: jenkins and jenkins-2-plugins security update | 2023-05-24T17:13:53+00:00 | 2026-01-08T13:07:47+00:00 |
| rhsa-2023:0777 | Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update | 2023-02-23T00:01:27+00:00 | 2026-01-08T13:07:47+00:00 |
| rhsa-2023:0560 | Red Hat Security Advisory: OpenShift Container Platform 4.10.51 security update | 2023-02-08T18:41:32+00:00 | 2026-01-08T13:07:47+00:00 |
| rhsa-2022:1814 | Red Hat Security Advisory: gnome-shell security and bug fix update | 2022-05-10T13:45:53+00:00 | 2026-01-08T13:07:47+00:00 |
| rhsa-2022:0582 | Red Hat Security Advisory: ruby:2.6 security update | 2022-02-21T09:04:29+00:00 | 2026-01-08T13:07:45+00:00 |
| rhsa-2022:0581 | Red Hat Security Advisory: ruby:2.6 security update | 2022-02-21T08:55:31+00:00 | 2026-01-08T13:07:45+00:00 |
| rhsa-2021:4213 | Red Hat Security Advisory: php:7.4 security, bug fix, and enhancement update | 2021-11-09T18:40:02+00:00 | 2026-01-08T13:07:44+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-259-03 | Siemens SIMATIC NET CP, SINEMA and SCALANCE | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| icsa-25-259-02 | Hitachi Energy RTU500 series | 2025-09-16T06:00:00.000000Z | 2025-09-16T06:00:00.000000Z |
| va-25-259-01 | CISA Thorium multiple vulnerabilities | 2025-09-16T00:00:00Z | 2025-09-16T00:00:00Z |
| va-25-258-01 | psPAS does not enforce TLS 1.2 within Get-PASSAMLResponse | 2025-09-15T18:41:08Z | 2025-09-15T18:41:08Z |
| va-25-174-01 | OPEXUS FOIAXpress Public Access Link (PAL) multiple vulnerabilities | 2025-07-31T17:01:09Z | 2025-09-09T21:12:34Z |
| va-25-252-01 | OPEXUS FOIAXpress Public Access Link (PAL) SQL injection | 2025-09-09T20:48:26Z | 2025-09-09T20:48:26Z |
| icsa-25-093-01 | Hitachi Energy RTU500 Series (Update B) | 2025-03-25T12:30:00.000000Z | 2025-09-09T12:30:00.000000Z |
| icsa-25-023-02 | Hitachi Energy RTU500 Series Product (Update A) | 2024-04-30T12:30:00.000000Z | 2025-09-09T10:00:00.000000Z |
| icsa-25-252-09 | Rockwell Automation 1783-NATR | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-07 | Rockwell Automation ControlLogix 5580 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-06 | Rockwell Automation CompactLogix® 5480 | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-05 | Rockwell Automation FactoryTalk Activation Manager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-04 | Rockwell Automation FactoryTalk Optix | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-03 | Rockwell Automation Stratix IOS | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-01 | Rockwell Automation ThinManager | 2025-09-09T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-233-01 | Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module (Update A) | 2025-08-21T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-219-07 | EG4 Electronics EG4 Inverters (Update B) | 2025-08-07T06:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-058-01 | Schneider Electric communication modules for Modicon M580 and Quantum controllers (Update B) | 2025-02-27T07:00:00.000000Z | 2025-09-09T06:00:00.000000Z |
| icsa-25-252-02 | ABB Cylon Aspect BMS/BAS | 2025-09-09T05:00:00.000000Z | 2025-09-09T05:00:00.000000Z |
| icsa-25-266-03 | Schneider Electric SESU | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-08 | Schneider Electric EcoStruxure | 2025-08-12T04:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-035-07 | Schneider Electric Pro-face GP-Pro EX and Remote HMI (Update A) | 2025-01-14T00:00:00.000000Z | 2025-09-09T04:00:00.000000Z |
| icsa-25-254-06 | Siemens Industrial Edge Management | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-05 | Siemens Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-04 | Siemens SINEC OS | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-03 | Siemens SINAMICS Drives | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-02 | Siemens SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-254-01 | Siemens SIMOTION Tools | 2025-09-09T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-226-05 | Siemens WIBU CodeMeter Runtime | 2025-08-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-135-01 | Siemens RUGGEDCOM APE1808 Devices | 2025-05-13T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-3550-acl-bypass-mhskzc2q | Cisco Nexus 3550-F Switches Access Control List Programming Vulnerability | 2024-11-06T16:00:00+00:00 | 2024-11-06T16:00:00+00:00 |
| cisco-sa-asaftd-acl-bypass-vvnlnkqf | Cisco Adaptive Security Appliance and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T21:19:17+00:00 |
| cisco-sa-fmc-xss-infodisc-rl4mjfer | Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-24T11:52:38+00:00 |
| cisco-sa-ata19x-multi-rdteqrsy | Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities | 2024-10-16T16:00:00+00:00 | 2024-10-24T11:47:37+00:00 |
| cisco-sa-snort-bypass-ptry37fx | Cisco Firepower Threat Defense Software TCP Snort 3 Detection Engine Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort-fw-bcjtzpmu | Cisco Firepower Threat Defense Software and Cisco FirePOWER Services TCP/IP Traffic with Snort 2 and Snort 3 Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd2100-snort-dos-m9humt75 | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-vdb-snort-djj4cnbr | Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-tls-dos-qxye5ufy | Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-statcred-dfc8txt5 | Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-geoip-bypass-mb4zrdu | Cisco Firepower Threat Defense Software Geolocation ACL Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-xss-dhjxqyzs | Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-sql-inject-2enmtc8v | Cisco Secure Firewall Management Center Software SQL Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-sql-inj-loyafcfq | Cisco Secure Firewall Management Center Software SQL Injection Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-priv-esc-cmq4s6m7 | Cisco Secure Firewall Management Center Privilege Escalation Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-html-inj-nfjeyhxz | Cisco Secure Firewall Management Center Software HTML Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-file-read-5q4mqrn | Cisco Secure Firewall Management Center Software Arbitrary File Read Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-v3awdqn7 | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-g8aokndp | Cisco Secure Firewall Management Center Software Cluster Backup Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-2hbka97g | Cisco Secure Firewall Management Center Software Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-csc-dos-xvphm3bj | Cisco Secure Client Software Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftdvirtual-dos-muengnyr | Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-xss-yjj7zjvq | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Cross-Site Scripting Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-webvpn-dos-honb9ph4 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL VPN Memory Management Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-snmp-dos-7tcnzxtu | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-persist-lce-vu3ekmj3 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-nsgacl-bypass-77xneasl | Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-ikev2-dos-9fgeyhsf | Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-dap-dos-bhekp7n | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-bf-dos-vdzhlqrw | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38499 | clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns | 2025-08-02T00:00:00.000Z | 2026-01-08T01:02:06.000Z |
| msrc_cve-2025-38497 | usb: gadget: configfs: Fix OOB read on empty string write | 2025-07-02T00:00:00.000Z | 2026-01-08T01:02:01.000Z |
| msrc_cve-2025-38495 | HID: core: ensure the allocated report buffer can contain the reserved report ID | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:56.000Z |
| msrc_cve-2025-38491 | mptcp: make fallback action and fallback decision atomic | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:51.000Z |
| msrc_cve-2025-38488 | smb: client: fix use-after-free in crypt_message when using async crypto | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:46.000Z |
| msrc_cve-2025-38487 | soc: aspeed: lpc-snoop: Don't disable channels that aren't enabled | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:40.000Z |
| msrc_cve-2025-38485 | iio: accel: fxls8962af: Fix use after free in fxls8962af_fifo_flush | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:35.000Z |
| msrc_cve-2025-38483 | comedi: das16m1: Fix bit shift out of bounds | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:30.000Z |
| msrc_cve-2025-38482 | comedi: das6402: Fix bit shift out of bounds | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:25.000Z |
| msrc_cve-2025-38481 | comedi: Fail COMEDI_INSNLIST ioctl if n_insns is too large | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:20.000Z |
| msrc_cve-2025-38480 | comedi: Fix use of uninitialized data in insn_rw_emulate_bits() | 2025-07-02T00:00:00.000Z | 2026-01-08T01:01:14.000Z |
| msrc_cve-2025-68343 | can: gs_usb: gs_usb_receive_bulk_callback(): check actual_length before accessing header | 2025-12-02T00:00:00.000Z | 2026-01-07T14:41:20.000Z |
| msrc_cve-2025-68342 | can: gs_usb: gs_usb_receive_bulk_callback(): check actual_length before accessing data | 2025-12-02T00:00:00.000Z | 2026-01-07T14:41:13.000Z |
| msrc_cve-2025-68339 | atm/fore200e: Fix possible data race in fore200e_open() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:41:07.000Z |
| msrc_cve-2025-68328 | firmware: stratix10-svc: fix bug in saving controller data | 2025-12-02T00:00:00.000Z | 2026-01-07T14:41:00.000Z |
| msrc_cve-2025-68330 | iio: accel: bmc150: Fix irq assumption regression | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:53.000Z |
| msrc_cve-2025-68327 | usb: renesas_usbhs: Fix synchronous external abort on unbind | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:47.000Z |
| msrc_cve-2025-68331 | usb: uas: fix urb unmapping issue when the uas device is remove during ongoing data transfer | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:40.000Z |
| msrc_cve-2025-68302 | net: sxgbe: fix potential NULL dereference in sxgbe_rx() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:31.000Z |
| msrc_cve-2025-68289 | usb: gadget: f_eem: Fix memory leak in eem_unwrap | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:24.000Z |
| msrc_cve-2025-68308 | can: kvaser_usb: leaf: Fix potential infinite loop in command parsers | 2025-12-02T00:00:00.000Z | 2026-01-07T14:40:11.000Z |
| msrc_cve-2025-68284 | libceph: prevent potential out-of-bounds writes in handle_auth_session_key() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:57.000Z |
| msrc_cve-2025-68288 | usb: storage: Fix memory leak in USB bulk transport | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:51.000Z |
| msrc_cve-2025-68295 | smb: client: fix memory leak in cifs_construct_tcon() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:44.000Z |
| msrc_cve-2025-68286 | drm/amd/display: Check NULL before accessing | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:38.000Z |
| msrc_cve-2025-68307 | can: gs_usb: gs_usb_xmit_callback(): fix handling of failed transmitted URBs | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:31.000Z |
| msrc_cve-2025-68283 | libceph: replace BUG_ON with bounds check for map->max_osd | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:25.000Z |
| msrc_cve-2025-68285 | libceph: fix potential use-after-free in have_mon_and_osd_map() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:18.000Z |
| msrc_cve-2025-68282 | usb: gadget: udc: fix use-after-free in usb_gadget_state_work | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:11.000Z |
| msrc_cve-2025-68217 | Input: pegasus-notetaker - fix potential out-of-bounds access | 2025-12-02T00:00:00.000Z | 2026-01-07T14:39:04.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200711-0064 | Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute … | 2025-12-22T23:07:56.228000Z |
| var-200901-0742 | WebKit in Apple Safari before 4.0 does not properly initialize memory for Attr DOM object… | 2025-12-22T23:07:56.067000Z |
| var-201108-0146 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2025-12-22T23:07:55.107000Z |
| var-201806-1458 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS b… | 2025-12-22T23:07:49.193000Z |
| var-202010-1294 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T23:07:49.088000Z |
| var-202003-1779 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T23:07:48.558000Z |
| var-200609-0665 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-12-22T23:07:47.805000Z |
| var-201211-0356 | Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml… | 2025-12-22T23:07:45.364000Z |
| var-201210-0266 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:07:45.164000Z |
| var-202010-1296 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T23:07:41.752000Z |
| var-201707-1195 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2025-12-22T23:07:08.378000Z |
| var-201211-0168 | Use-after-free vulnerability in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0… | 2025-12-22T23:07:08.315000Z |
| var-202201-0304 | A logic issue was addressed with improved state management. This issue is fixed in iOS 15… | 2025-12-22T23:07:07.954000Z |
| var-201003-1082 | The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x befo… | 2025-12-22T23:06:17.999000Z |
| var-201904-1352 | A type confusion issue was addressed with improved memory handling. This issue affected v… | 2025-12-22T23:06:16.833000Z |
| var-201208-0108 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:05:38.963000Z |
| var-200901-0756 | The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 thro… | 2025-12-22T23:05:31.698000Z |
| var-201810-0932 | The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side chan… | 2025-12-22T23:05:30.728000Z |
| var-201904-1406 | A use after free issue was addressed with improved memory management. This issue affected… | 2025-12-22T23:05:29.192000Z |
| var-201302-0398 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T23:05:27.025000Z |
| var-202012-1277 | A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into co… | 2025-12-22T23:04:56.454000Z |
| var-200609-1325 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2025-12-22T23:04:56.358000Z |
| var-201808-0958 | Systems with microprocessors utilizing speculative execution and address translations may… | 2025-12-22T23:04:54.567000Z |
| var-201611-0386 | Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local … | 2025-12-22T23:04:53.271000Z |
| var-201201-0170 | Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK i… | 2025-12-22T23:04:52.183000Z |
| var-200701-0518 | The CFUserNotificationSendRequest function in UserNotificationCenter.app in Apple Mac OS … | 2025-12-22T23:04:51.938000Z |
| var-201503-0388 | Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c i… | 2025-12-22T23:04:51.361000Z |
| var-200904-0800 | The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before… | 2025-12-22T23:04:51.134000Z |
| var-201006-1142 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T23:04:14.753000Z |
| var-201912-0584 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2025-12-22T23:04:10.399000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-012461 | Multiple vulnerabilities in SoftBank Mesh Wi-Fi router RP562B | 2024-11-13T14:26+09:00 | 2024-11-26T16:11+09:00 |
| jvndb-2024-000020 | Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater | 2024-02-20T14:14+09:00 | 2024-11-26T15:26+09:00 |
| jvndb-2024-000088 | Multiple vulnerabilities in ELECOM wireless LAN routers and access points | 2024-08-27T14:40+09:00 | 2024-11-26T15:17+09:00 |
| jvndb-2024-000121 | WordPress Plugin "WP Admin UI Customize" vulnerable to cross-site scripting | 2024-11-26T13:57+09:00 | 2024-11-26T13:57+09:00 |
| jvndb-2024-000106 | Multiple vulnerabilities in AIPHONE IX SYSTEM, IXG SYSTEM, and System Support Software | 2024-10-21T11:58+09:00 | 2024-11-21T11:37+09:00 |
| jvndb-2024-000120 | "Kura Sushi Official App Produced by EPARK" for Android uses a hard-coded cryptographic key | 2024-11-20T13:56+09:00 | 2024-11-20T13:56+09:00 |
| jvndb-2024-000119 | Multiple vulnerabilities in FitNesse | 2024-11-15T13:37+09:00 | 2024-11-20T11:18+09:00 |
| jvndb-2024-012941 | Multiple vulnerabilities in Rakuten Turbo 5G | 2024-11-19T10:41+09:00 | 2024-11-19T10:41+09:00 |
| jvndb-2024-000118 | WordPress Plugin "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2024-11-13T13:50+09:00 | 2024-11-13T13:50+09:00 |
| jvndb-2024-009481 | Insecure initial password configuration issue in SEIKO EPSON Web Config | 2024-10-01T14:14+09:00 | 2024-11-12T10:25+09:00 |
| jvndb-2024-000109 | baserCMS plugin "BurgerEditor" vulnerable to directory listing | 2024-10-10T14:57+09:00 | 2024-11-06T14:45+09:00 |
| jvndb-2024-012017 | Trend Micro Deep Security 20 Agent for Windows vulnerable to improper access control | 2024-11-06T11:00+09:00 | 2024-11-06T11:00+09:00 |
| jvndb-2024-011833 | Incorrect authorization vulnerability in OMRON Sysmac Studio | 2024-11-05T15:29+09:00 | 2024-11-05T15:29+09:00 |
| jvndb-2024-011747 | Command injection vulnerability in Trend Micro Cloud Edge | 2024-11-01T14:28+09:00 | 2024-11-01T14:28+09:00 |
| jvndb-2024-011744 | REST-APIs unintentionally enabled in Century Systems FutureNet NXR series routers | 2024-11-01T13:49+09:00 | 2024-11-01T13:49+09:00 |
| jvndb-2024-000116 | Hikvision network camera security enhancement to prevent cleartext transmission of Dynamic DNS credentials | 2024-10-30T15:07+09:00 | 2024-10-30T15:07+09:00 |
| jvndb-2024-011256 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-10-28T17:33+09:00 | 2024-10-28T17:33+09:00 |
| jvndb-2024-000115 | Chatwork Desktop Application (Windows) uses a potentially dangerous function | 2024-10-28T14:29+09:00 | 2024-10-28T14:29+09:00 |
| jvndb-2024-000112 | MUSASI version 3 performing authentication on client-side | 2024-10-18T14:40+09:00 | 2024-10-25T16:55+09:00 |
| jvndb-2024-000113 | N-LINE vulnerable to HTML injection | 2024-10-18T14:48+09:00 | 2024-10-25T16:48+09:00 |
| jvndb-2024-004623 | Multiple products from Check Point Software Technologies vulnerable to information disclosure | 2024-07-29T10:23+09:00 | 2024-10-24T16:37+09:00 |
| jvndb-2024-000111 | SHIRASAGI vulnerable to path traversal | 2024-10-16T14:12+09:00 | 2024-10-23T17:35+09:00 |
| jvndb-2024-010802 | Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector | 2024-10-22T13:02+09:00 | 2024-10-22T13:02+09:00 |
| jvndb-2024-000102 | Multiple NTT EAST Home GateWay/Hikari Denwa routers fail to restrict access permissions | 2024-09-24T16:00+09:00 | 2024-10-18T11:02+09:00 |
| jvndb-2024-000110 | Multiple vulnerabilities in Exment | 2024-10-11T14:13+09:00 | 2024-10-11T14:13+09:00 |
| jvndb-2024-000104 | MF Teacher Performance Management System vulnerable to cross-site scripting | 2024-09-27T15:00+09:00 | 2024-10-10T11:14+09:00 |
| jvndb-2024-009667 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2024-10-03T13:42+09:00 | 2024-10-03T13:42+09:00 |
| jvndb-2024-000108 | Apache Tomcat improper handling of TLS handshake process data | 2024-10-01T17:51+09:00 | 2024-10-01T17:51+09:00 |
| jvndb-2024-009498 | Vulnerability in Cosminexus | 2024-10-01T16:01+09:00 | 2024-10-01T16:01+09:00 |
| jvndb-2024-000107 | RevoWorks Cloud vulnerable to unintended process execution | 2024-09-30T15:17+09:00 | 2024-09-30T15:17+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4288-1 | Security update for containerd | 2025-11-28T08:25:49Z | 2025-11-28T08:25:49Z |
| suse-su-2025:4287-1 | Security update for java-25-openjdk | 2025-11-28T08:23:45Z | 2025-11-28T08:23:45Z |
| suse-su-2025:21124-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21123-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21104-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21103-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-28T08:21:31Z | 2025-11-28T08:21:31Z |
| suse-su-2025:21122-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-28T08:21:02Z | 2025-11-28T08:21:02Z |
| suse-su-2025:21099-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-28T08:21:02Z | 2025-11-28T08:21:02Z |
| suse-su-2025:21115-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-28T08:20:42Z | 2025-11-28T08:20:42Z |
| suse-su-2025:21102-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-28T08:20:42Z | 2025-11-28T08:20:42Z |
| suse-su-2025:21114-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-28T08:20:28Z | 2025-11-28T08:20:28Z |
| suse-su-2025:21100-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-28T08:20:28Z | 2025-11-28T08:20:28Z |
| suse-su-2025:21113-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-28T08:20:11Z | 2025-11-28T08:20:11Z |
| suse-su-2025:21101-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-28T08:20:11Z | 2025-11-28T08:20:11Z |
| suse-su-2025:21121-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21120-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21119-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21118-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21117-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21116-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21091-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21090-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21089-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21088-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21087-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21086-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-28T08:19:29Z | 2025-11-28T08:19:29Z |
| suse-su-2025:21112-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21111-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21110-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21109-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15723-1 | regclient-0.10.0-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| opensuse-su-2025:15722-1 | hauler-1.3.1-1.1 on GA media | 2025-11-10T00:00:00Z | 2025-11-10T00:00:00Z |
| opensuse-su-2025:15721-1 | incus-6.17-2.1 on GA media | 2025-11-09T00:00:00Z | 2025-11-09T00:00:00Z |
| opensuse-su-2025:15720-1 | chromedriver-142.0.7444.134-1.1 on GA media | 2025-11-08T00:00:00Z | 2025-11-08T00:00:00Z |
| opensuse-su-2025:20026-1 | Security update for MozillaThunderbird | 2025-11-07T12:08:41Z | 2025-11-07T12:08:41Z |
| opensuse-su-2025:15719-1 | xen-4.20.1_08-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15718-1 | tomcat11-11.0.13-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15717-1 | tomcat10-10.1.48-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15716-1 | tomcat-9.0.111-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15715-1 | squid-7.3-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15714-1 | libshibsp-lite12-3.5.1-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15713-1 | python315-3.15.0~a1-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15712-1 | python311-Django-5.2.8-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15711-1 | opentofu-1.10.7-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15710-1 | govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15709-1 | google-osconfig-agent-20251028.00-1.1 on GA media | 2025-11-07T00:00:00Z | 2025-11-07T00:00:00Z |
| opensuse-su-2025:15708-1 | python311-Django4-4.2.26-1.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15707-1 | ghostscript-10.06.0-2.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15706-1 | erlang-28.1.1-1.1 on GA media | 2025-11-06T00:00:00Z | 2025-11-06T00:00:00Z |
| opensuse-su-2025:15705-1 | runc-1.3.3-1.1 on GA media | 2025-11-05T00:00:00Z | 2025-11-05T00:00:00Z |
| opensuse-su-2025:15704-1 | zellij-0.43.1-2.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15703-1 | kubecolor-0.5.3-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15702-1 | kernel-devel-6.17.7-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15701-1 | java-1_8_0-openjdk-1.8.0.472-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15700-1 | OpenSMTPD-7.8.0p0-1.1 on GA media | 2025-11-04T00:00:00Z | 2025-11-04T00:00:00Z |
| opensuse-su-2025:15699-1 | python311-djangorestframework-simplejwt-5.5.1-1.1 on GA media | 2025-11-03T00:00:00Z | 2025-11-03T00:00:00Z |
| opensuse-su-2025:15698-1 | redis-8.2.3-1.1 on GA media | 2025-11-02T00:00:00Z | 2025-11-02T00:00:00Z |
| opensuse-su-2025:15697-1 | kumactl-2.12.3-1.1 on GA media | 2025-11-02T00:00:00Z | 2025-11-02T00:00:00Z |
| opensuse-su-2025:15696-1 | python311-starlette-0.49.1-1.1 on GA media | 2025-11-01T00:00:00Z | 2025-11-01T00:00:00Z |
| opensuse-su-2025:15695-1 | govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media | 2025-11-01T00:00:00Z | 2025-11-01T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-31108 | Online Birth Certificate System /user/certificate-form.php文件跨站脚本漏洞 | 2025-02-18 | 2025-12-18 |
| cnvd-2025-31008 | Credit Card Application Management System跨站脚本漏洞 | 2025-05-22 | 2025-12-18 |
| cnvd-2025-31007 | Credit Card Application Management System SQL注入漏洞 | 2025-05-22 | 2025-12-18 |
| cnvd-2025-31006 | Daily Expense Tracker System跨站脚本漏洞(CNVD-2025-31006) | 2021-02-03 | 2025-12-18 |
| cnvd-2025-31005 | Daily Expense Tracker System跨站脚本漏洞(CNVD-2025-31005) | 2021-02-03 | 2025-12-18 |
| cnvd-2025-31004 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-31004) | 2025-02-17 | 2025-12-18 |
| cnvd-2025-31003 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-31003) | 2025-02-17 | 2025-12-18 |
| cnvd-2025-31002 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-31002) | 2025-05-22 | 2025-12-18 |
| cnvd-2025-31001 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-31001) | 2025-05-22 | 2025-12-18 |
| cnvd-2025-31000 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-31000) | 2025-05-22 | 2025-12-18 |
| cnvd-2025-30999 | Daily Expense Tracker System SQL注入漏洞(CNVD-2025-30999) | 2025-05-22 | 2025-12-18 |
| cnvd-2025-30998 | Daily Expense Tracker System /expense-yearwise-reports-detailed.php文件SQL注入漏洞 | 2025-06-06 | 2025-12-18 |
| cnvd-2025-30967 | Advantech iView SQL注入漏洞(CNVD-2025-30967) | 2023-08-03 | 2025-12-18 |
| cnvd-2025-30966 | Advantech iView SQL注入漏洞(CNVD-2025-30966) | 2024-06-17 | 2025-12-18 |
| cnvd-2025-30965 | Advantech WebAccess/VPN NetworksController.addNetworkAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30964 | Advantech WebAccess/VPN AppManagementController.appUpgradeAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30963 | Advantech WebAccess/VPN AjaxStandaloneVpnClientsController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30962 | Advantech WebAccess/VPN AjaxPrevalidationController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30961 | Advantech WebAccess/VPN AjaxNetworkController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30949 | D-Link DIR-823G命令注入漏洞(CNVD-2025-30949) | 2025-11-18 | 2025-12-18 |
| cnvd-2025-30948 | Tenda AC21缓冲区溢出漏洞(CNVD-2025-30948) | 2025-09-25 | 2025-12-18 |
| cnvd-2025-30929 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30929) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30928 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30928) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30927 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30927) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30926 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30926) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30925 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30925) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30924 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30924) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30923 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30923) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30922 | Adobe Experience Manager跨站脚本漏洞(CNVD-2025-30922) | 2025-12-15 | 2025-12-18 |
| cnvd-2025-30979 | Advantech iView SQL注入漏洞 | 2025-12-08 | 2025-12-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0962 | Vulnérabilité dans Dovecot | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0961 | Multiples vulnérabilités dans les produits Apple | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0960 | Multiples vulnérabilités dans VMware Tanzu | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0959 | Vulnérabilité dans Python | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0958 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-11-04T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0957 | Multiples vulnérabilités dans Moodle | 2025-11-03T00:00:00.000000 | 2025-11-04T00:00:00.000000 |
| certfr-2025-avi-0956 | Multiples vulnérabilités dans MariaDB | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0955 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0953 | Vulnérabilité dans Elastic Cloud Enterprise | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0952 | Vulnérabilité dans Mattermost Server | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0951 | Multiples vulnérabilités dans Axis OS | 2025-11-03T00:00:00.000000 | 2025-11-03T00:00:00.000000 |
| certfr-2025-avi-0950 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0949 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0948 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0947 | Multiples vulnérabilités dans les produits IBM | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0946 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0945 | Vulnérabilité dans Qnap NetBak PC Agent | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0944 | Vulnérabilité dans Liferay | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0943 | Multiples vulnérabilités dans les produits Centreon | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0942 | Vulnérabilité dans Dovecot | 2025-10-31T00:00:00.000000 | 2025-10-31T00:00:00.000000 |
| certfr-2025-avi-0941 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-30T00:00:00.000000 | 2025-10-30T00:00:00.000000 |
| certfr-2025-avi-0940 | Vulnérabilité dans Liferay | 2025-10-30T00:00:00.000000 | 2025-10-30T00:00:00.000000 |
| certfr-2025-avi-0939 | Multiples vulnérabilités dans les produits Splunk | 2025-10-30T00:00:00.000000 | 2025-10-30T00:00:00.000000 |
| certfr-2025-avi-0938 | Multiples vulnérabilités dans les produits VMware | 2025-10-30T00:00:00.000000 | 2025-10-30T00:00:00.000000 |
| certfr-2025-avi-0937 | Multiples vulnérabilités dans Google Chrome | 2025-10-30T00:00:00.000000 | 2025-10-30T00:00:00.000000 |
| certfr-2025-avi-0935 | Multiples vulnérabilités dans les produits VMware | 2025-10-29T00:00:00.000000 | 2025-10-29T00:00:00.000000 |
| certfr-2025-avi-0934 | Vulnérabilité dans les produits Mozilla | 2025-10-29T00:00:00.000000 | 2025-10-29T00:00:00.000000 |
| certfr-2025-avi-0933 | Multiples vulnérabilités dans Apache Tomcat | 2025-10-28T00:00:00.000000 | 2025-10-28T00:00:00.000000 |
| certfr-2025-avi-0932 | Multiples vulnérabilités dans Liferay | 2025-10-28T00:00:00.000000 | 2025-10-28T00:00:00.000000 |
| certfr-2025-avi-0931 | Vulnérabilité dans StrongSwan | 2025-10-28T00:00:00.000000 | 2025-10-28T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2012-ale-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| certa-2012-ale-002 | Vulnérabilité dans Windows RDP | 2012-03-14T00:00:00.000000 | 2012-04-13T00:00:00.000000 |
| certa-2011-ale-008 | Vulnérabilité dans Adobe Reader et Acrobat | 2011-12-07T00:00:00.000000 | 2012-01-10T00:00:00.000000 |
| certa-2011-ale-007 | Vulnérabilité dans ftpd et ProFTPD sur FreeBSD | 2011-12-02T00:00:00.000000 | 2011-12-26T00:00:00.000000 |
| certa-2011-ale-006 | Exploitation d'une vulnérabilité dans la gestion des polices TrueType sur Windows | 2011-11-04T00:00:00.000000 | 2011-12-14T00:00:00.000000 |
| certa-2011-ale-005 | Exploitation malveillante d'une fonctionnalité du protocole SSL afin de provoquer un déni de service | 2011-10-27T00:00:00.000000 | 2011-10-27T00:00:00.000000 |
| certa-2011-ale-004 | Vulnérabilités dans Apple iOS | 2011-07-05T00:00:00.000000 | 2011-07-18T00:00:00.000000 |
| certa-2011-ale-003 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-04-12T00:00:00.000000 | 2011-06-20T00:00:00.000000 |
| certa-2011-ale-002 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-03-15T00:00:00.000000 | 2011-03-22T00:00:00.000000 |
| certa-2011-ale-001 | Vulnérabilité dans le moteur de rendu graphique de Windows | 2011-01-05T00:00:00.000000 | 2011-02-10T00:00:00.000000 |
| certa-2010-ale-021 | Vulnérabilité dans Microsoft Internet Explorer | 2010-12-22T00:00:00.000000 | 2011-02-09T00:00:00.000000 |
| certa-2010-ale-019 | Vulnérabilité dans Microsoft Internet Explorer | 2010-11-03T00:00:00.000000 | 2010-12-17T00:00:00.000000 |
| certa-2010-ale-018 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2010-10-28T00:00:00.000000 | 2010-11-18T00:00:00.000000 |
| certa-2010-ale-020 | Vulnérabilité dans Adobe Reader et Acrobat | 2010-11-05T00:00:00.000000 | 2010-11-17T00:00:00.000000 |
| certa-2010-ale-016 | Vulnérabilité Adobe Shockwave Player | 2010-10-22T00:00:00.000000 | 2010-10-29T00:00:00.000000 |
| certa-2010-ale-017 | Vulnérabilité dans Mozilla Firefox | 2010-10-27T00:00:00.000000 | 2010-10-28T00:00:00.000000 |
| certa-2010-ale-014 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-09-09T00:00:00.000000 | 2010-10-06T00:00:00.000000 |
| certa-2010-ale-015 | Vulnérabilité dans Adobe Flash Player | 2010-09-14T00:00:00.000000 | 2010-09-21T00:00:00.000000 |
| certa-2010-ale-013 | Vulnérabilité dans le contrôle ActiveX Apple QuickTime | 2010-08-31T00:00:00.000000 | 2010-09-17T00:00:00.000000 |
| certa-2010-ale-012 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-08-06T00:00:00.000000 | 2010-08-20T00:00:00.000000 |
| certa-2010-ale-011 | Vulnérabilités dans Apple iOS | 2010-08-04T00:00:00.000000 | 2010-08-12T00:00:00.000000 |
| certa-2010-ale-010 | Vulnérabilité dans le Shell de Microsoft Windows | 2010-07-19T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-009 | Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée | 2010-07-16T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-008 | Vulnérabilité dans le Centre d'aide et de support Windows | 2010-06-10T00:00:00.000000 | 2010-07-15T00:00:00.000000 |
| certa-2010-ale-007 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2010-06-05T00:00:00.000000 | 2010-06-30T00:00:00.000000 |
| certa-2009-ale-019 | Vulnérabilité dans Windows 7 et Windows Server 2008 R2 | 2009-11-16T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| certa-2008-ale-006 | Vulnérabilités dans HP OpenView NNM | 2008-04-18T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| certa-2010-ale-006 | Vulnérabilité de Safari | 2010-05-14T00:00:00.000000 | 2010-05-27T00:00:00.000000 |
| certa-2010-ale-005 | Vulnérabilité dans Java Deployment Toolkit | 2010-04-09T00:00:00.000000 | 2010-04-16T00:00:00.000000 |
| certa-2010-ale-003 | Vulnérabilité dans Microsoft VBScript | 2010-03-02T00:00:00.000000 | 2010-04-13T00:00:00.000000 |