Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-46066 |
9.9 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:37:34.192Z |
| CVE-2025-46067 |
8.2 (3.1)
|
An issue in Automai Director v.25.2.0 allows a re… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:34:11.958Z |
| CVE-2025-71063 |
8.2 (3.1)
|
Errands before 46.2.10 does not verify TLS certif… |
mrvladus |
Errands |
2026-01-12T15:56:26.913Z | 2026-01-12T16:26:36.720Z |
| CVE-2025-56225 |
7.5 (3.1)
|
fluidsynth-2.4.6 and earlier versions is vulnerab… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:43.733Z |
| CVE-2025-70161 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:37.524Z |
| CVE-2025-69542 |
9.8 (3.1)
|
A Command Injection Vulnerability has been discov… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:30.945Z |
| CVE-2025-67004 |
6.5 (3.1)
|
An Information Disclosure vulnerability in CouchC… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:24.173Z |
| CVE-2025-66744 |
7.5 (3.1)
|
In Yonyou YonBIP v3 and before, the LoginWithV8 i… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:18.143Z |
| CVE-2025-46298 |
6.5 (3.1)
|
The issue was addressed with improved memory hand… |
Apple |
tvOS |
2026-01-09T21:16:30.193Z | 2026-01-12T16:24:12.312Z |
| CVE-2025-46297 |
5.5 (3.1)
|
A permissions issue was addressed with additional… |
Apple |
macOS |
2026-01-09T21:18:39.834Z | 2026-01-12T16:24:06.174Z |
| CVE-2026-22584 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Inj… |
Salesforce |
Uni2TS |
2026-01-09T22:10:02.933Z | 2026-01-12T16:23:58.916Z |
| CVE-2026-22027 |
5.7 (4.0)
|
CryptoLib Vulnerable to Heap Buffer Overflow in MariaD… |
nasa |
CryptoLib |
2026-01-10T00:24:58.903Z | 2026-01-12T16:23:53.099Z |
| CVE-2026-22597 |
5.1 (4.0)
|
Ghost has SSRF via External Media Inliner |
TryGhost |
Ghost |
2026-01-10T02:57:36.898Z | 2026-01-12T16:23:47.163Z |
| CVE-2025-14579 |
4.8 (3.1)
|
Quiz Maker < 6.7.0.89 - Admin+ Stored XSS |
Unknown |
Quiz Maker |
2026-01-12T06:00:10.319Z | 2026-01-12T16:23:40.641Z |
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2023-4785 |
7.5 (3.1)
|
Denial of Service in gRPC Core |
Google |
gRPC |
2023-09-13T16:31:55.664Z | 2026-01-12T15:34:12.725Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2025-65553 |
N/A
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T14:58:59.645Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67419 |
7.5 (3.1)
|
A Denial of Service (DoS) vulnerability in eversh… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:11:26.722Z |
| CVE-2026-21686 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLutAtoB::Validate() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:25:57.567Z | 2026-01-07T21:41:35.418Z |
| CVE-2025-55204 |
8.8 (3.1)
|
muffon has One-click Remote Code Execution via XSS and… |
staniel359 |
muffon |
2026-01-05T17:37:06.287Z | 2026-01-05T19:55:35.339Z |
| CVE-2026-21685 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLut16::Read() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:23:41.134Z | 2026-01-07T21:42:21.742Z |
| CVE-2025-15416 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Add Global Variable save.do cross site… |
xnx3 |
wangmarket |
2026-01-01T22:32:06.900Z | 2026-01-06T14:24:50.392Z |
| CVE-2026-21684 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagSpectralViewin… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:18:31.527Z | 2026-01-07T21:35:37.015Z |
| CVE-2025-15415 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
xnx3 wangmarket XML File uploadImage.do uploadImage un… |
xnx3 |
wangmarket |
2026-01-01T22:02:06.925Z | 2026-01-05T21:06:57.108Z |
| CVE-2026-21683 |
8.8 (3.1)
|
iccDEV has Type Confusion in icStatusCMM::CIccEvalComp… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:12:45.950Z | 2026-01-07T21:31:28.409Z |
| CVE-2026-22188 |
6.9 (4.0)
|
Panda3D <= 1.10.16 Deploy-Stub Stack Exhaustion via Un… |
Panda3D |
Panda3D |
2026-01-07T20:26:13.360Z | 2026-01-07T21:23:15.544Z |
| CVE-2026-22189 |
6.9 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Stack Buffer Overflow |
Panda3D |
Panda3D |
2026-01-07T20:25:37.702Z | 2026-01-07T21:21:35.370Z |
| CVE-2025-15382 |
5.1 (4.0)
|
Client SCP Request Triggers Buffer Overread by 1 Byte |
wolfSSL |
wolfSSH |
2026-01-06T17:43:44.228Z | 2026-01-06T18:13:28.245Z |
| CVE-2026-22190 |
5.1 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Format String Informatio… |
Panda3D |
Panda3D |
2026-01-07T20:25:56.205Z | 2026-01-07T21:22:26.583Z |
| CVE-2025-14942 |
9.4 (4.0)
|
Authentication Bypass |
wolfSSL |
wolfSSH |
2026-01-06T17:26:30.360Z | 2026-01-06T18:15:26.420Z |
| CVE-2025-64500 |
7.3 (3.1)
|
Symfony's incorrect parsing of PATH_INFO can lead to l… |
symfony |
symfony |
2025-11-12T21:40:57.738Z | 2025-11-13T16:50:55.341Z |
| CVE-2024-50342 |
3.1 (3.1)
|
Internal address and port enumeration allowed by NoPri… |
symfony |
symfony |
2024-11-06T21:03:12.331Z | 2024-11-07T15:26:33.540Z |
| CVE-2025-63725 |
6.1 (3.1)
|
Reflected Cross-Site Scripting (XSS) vulnerabilit… |
n/a |
n/a |
2025-11-14T00:00:00.000Z | 2025-11-14T21:28:50.193Z |
| CVE-2025-63724 |
6 (3.1)
|
SQL injection (SQL-i) vulnerability in SVX Portal… |
n/a |
n/a |
2025-11-14T00:00:00.000Z | 2025-11-14T19:27:33.715Z |
| CVE-2025-13709 |
7.8 (3.0)
|
Tencent TFace restore_checkpoint Deserialization of Un… |
Tencent |
TFace |
2025-12-23T21:34:10.530Z | 2025-12-24T16:28:02.367Z |
| CVE-2025-13711 |
7.8 (3.0)
|
Tencent TFace eval Deserialization of Untrusted Data R… |
Tencent |
TFace |
2025-12-23T21:34:06.234Z | 2025-12-30T21:15:07.575Z |
| CVE-2025-10172 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 750W formPictureUrl buffer overflow |
UTT |
750W |
2025-09-09T23:02:06.954Z | 2025-09-10T13:07:03.557Z |
| CVE-2025-66407 |
5 (3.1)
|
Weblate has Server-Side Request Forgery vulnerability |
WeblateOrg |
weblate |
2025-12-15T23:36:25.682Z | 2025-12-16T19:08:03.470Z |
| CVE-2026-0699 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System edit… |
code-projects |
Intern Membership Management System |
2026-01-08T06:32:05.540Z | 2026-01-08T15:27:49.924Z |
| CVE-2026-0700 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Intern Membership Management System chec… |
code-projects |
Intern Membership Management System |
2026-01-08T07:02:08.309Z | 2026-01-08T15:07:56.471Z |
| CVE-2026-22584 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Inj… |
Salesforce |
Uni2TS |
2026-01-09T22:10:02.933Z | 2026-01-12T16:23:58.916Z |
| CVE-2026-22027 |
5.7 (4.0)
|
CryptoLib Vulnerable to Heap Buffer Overflow in MariaD… |
nasa |
CryptoLib |
2026-01-10T00:24:58.903Z | 2026-01-12T16:23:53.099Z |
| CVE-2025-70161 |
9.8 (3.1)
|
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:37.524Z |
| CVE-2025-69542 |
9.8 (3.1)
|
A Command Injection Vulnerability has been discov… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-12T16:24:30.945Z |
| CVE-2025-68622 |
6.8 (3.1)
|
Espressif ESP-IDF USB Host UVC Class Driver has a stac… |
espressif |
esp-usb |
2026-01-12T17:08:22.941Z | 2026-01-12T18:37:35.287Z |
| CVE-2025-68472 |
8.1 (3.1)
|
MindsDB has improper sanitation of filepath that leads… |
mindsdb |
mindsdb |
2026-01-12T16:53:47.748Z | 2026-01-12T18:36:45.793Z |
| CVE-2025-67813 |
5.3 (3.1)
|
Quest KACE Desktop Authority through 11.3.1 has I… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T16:52:58.820Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-64500 | Symfony is a PHP framework for web and console applications and a set of reusable PHP components. S… | 2025-11-12T22:15:50.127 | 2026-01-12T17:49:20.307 |
| fkie_cve-2024-50342 | symfony/http-client is a module for the Symphony PHP framework which provides powerful methods to f… | 2024-11-06T21:15:05.963 | 2026-01-12T17:45:24.250 |
| fkie_cve-2025-63725 | Reflected Cross-Site Scripting (XSS) vulnerability in SVX Portal 2.7A via the id parameter to Reciv… | 2025-11-14T18:15:51.040 | 2026-01-12T17:43:18.877 |
| fkie_cve-2025-63724 | SQL injection (SQL-i) vulnerability in SVX Portal 2.7A via crafted POST request to admin/update_set… | 2025-11-14T18:15:50.870 | 2026-01-12T17:42:51.500 |
| fkie_cve-2025-13709 | Tencent TFace restore_checkpoint Deserialization of Untrusted Data Remote Code Execution Vulnerabil… | 2025-12-23T22:15:45.577 | 2026-01-12T17:37:20.143 |
| fkie_cve-2025-13711 | Tencent TFace eval Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vuln… | 2025-12-23T22:15:45.827 | 2026-01-12T17:36:51.507 |
| fkie_cve-2025-10172 | A flaw has been found in UTT 750W up to 3.2.2-191225. This issue affects some unknown processing of… | 2025-09-09T23:15:29.610 | 2026-01-12T17:33:23.210 |
| fkie_cve-2025-66407 | Weblate is a web based localization tool. The Create Component functionality in Weblate allows auth… | 2025-12-16T00:16:02.357 | 2026-01-12T17:25:01.090 |
| fkie_cve-2026-0699 | A vulnerability was found in code-projects Intern Membership Management System 1.0. This impacts an… | 2026-01-08T07:15:49.460 | 2026-01-12T17:21:01.427 |
| fkie_cve-2026-0700 | A vulnerability was determined in code-projects Intern Membership Management System 1.0. Affected i… | 2026-01-08T07:15:49.733 | 2026-01-12T17:19:43.747 |
| fkie_cve-2026-22584 | Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-09T22:16:01.160 | 2026-01-12T17:15:53.880 |
| fkie_cve-2026-22027 | CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Ext… | 2026-01-10T01:16:18.990 | 2026-01-12T17:15:53.770 |
| fkie_cve-2025-70161 | EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… | 2026-01-09T17:15:54.247 | 2026-01-12T17:15:53.370 |
| fkie_cve-2025-69542 | A Command Injection Vulnerability has been discovered in the DHCP daemon service of D-Link DIR895LA… | 2026-01-09T17:15:54.140 | 2026-01-12T17:15:53.217 |
| fkie_cve-2025-68622 | Espressif ESP-IDF USB Host UVC Class Driver allows video streaming from USB cameras. Prior to 2.4.0… | 2026-01-12T17:15:53.050 | 2026-01-12T17:15:53.050 |
| fkie_cve-2025-68472 | MindsDB is a platform for building artificial intelligence from enterprise data. Prior to version 2… | 2026-01-12T17:15:52.887 | 2026-01-12T17:15:52.887 |
| fkie_cve-2025-67813 | Quest KACE Desktop Authority through 11.3.1 has Insecure Permissions on the Named Pipes used for in… | 2026-01-12T16:16:04.410 | 2026-01-12T17:15:52.733 |
| fkie_cve-2025-67004 | An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read arbitrary files… | 2026-01-09T17:15:53.030 | 2026-01-12T17:15:52.577 |
| fkie_cve-2025-66744 | In Yonyou YonBIP v3 and before, the LoginWithV8 interface in the series data application service sy… | 2026-01-09T17:15:52.927 | 2026-01-12T17:15:52.417 |
| fkie_cve-2025-62235 | Authentication Bypass by Spoofing vulnerability in Apache NimBLE. Receiving specially crafted Secu… | 2026-01-10T10:15:50.820 | 2026-01-12T17:15:52.007 |
| fkie_cve-2025-56225 | fluidsynth-2.4.6 and earlier versions is vulnerable to Null pointer dereference in fluid_synth_mono… | 2026-01-09T16:16:06.910 | 2026-01-12T17:15:51.840 |
| fkie_cve-2025-53477 | NULL Pointer Dereference vulnerability in Apache Nimble. Missing validation of HCI connection comp… | 2026-01-10T10:15:50.660 | 2026-01-12T17:15:51.687 |
| fkie_cve-2025-46298 | The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-09T22:15:59.693 | 2026-01-12T17:15:51.537 |
| fkie_cve-2025-46297 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-09T22:15:59.580 | 2026-01-12T17:15:51.387 |
| fkie_cve-2025-46070 | An issue in Automai BotManager v.25.2.0 allows a remote attacker to execute arbitrary code via the … | 2026-01-12T17:15:51.227 | 2026-01-12T17:15:51.227 |
| fkie_cve-2025-46068 | An issue in Automai Director v.25.2.0 allows a remote attacker to execute arbitrary code via the up… | 2026-01-12T17:15:51.050 | 2026-01-12T17:15:51.050 |
| fkie_cve-2025-46067 | An issue in Automai Director v.25.2.0 allows a remote attacker to escalate privileges and obtain se… | 2026-01-12T17:15:50.880 | 2026-01-12T17:15:50.880 |
| fkie_cve-2025-46066 | An issue in Automai Director v.25.2.0 allows a remote attacker to escalate privileges | 2026-01-12T17:15:50.700 | 2026-01-12T17:15:50.700 |
| fkie_cve-2025-14847 | Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap… | 2025-12-19T11:15:49.277 | 2026-01-12T17:15:50.250 |
| fkie_cve-2025-14579 | The Quiz Maker WordPress plugin before 6.7.0.89 does not sanitise and escape some of its settings, … | 2026-01-12T06:16:10.193 | 2026-01-12T17:15:49.650 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-wfq2-52f7-7qvj |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.run_module() | 2026-01-09T20:52:40Z | 2026-01-11T14:54:44Z |
| ghsa-gjrp-xgmh-x9qq |
6.7 (3.1)
|
Ghost has SQL Injection in Members Activity Feed | 2026-01-08T21:36:37Z | 2026-01-11T14:54:35Z |
| ghsa-9xg7-mwmp-xmjx |
8.1 (3.1)
|
Ghost has Staff Token permission bypass | 2026-01-08T21:32:53Z | 2026-01-11T14:54:30Z |
| ghsa-5fp7-g646-ccf4 |
8.1 (3.1)
|
Ghost has Staff 2FA bypass | 2026-01-08T21:29:47Z | 2026-01-11T14:54:23Z |
| ghsa-h5cw-625j-3rxh |
6.5 (3.1)
|
React Router has CSRF issue in Action/Server Action Request Processing | 2026-01-08T20:57:09Z | 2026-01-11T14:54:18Z |
| ghsa-2w69-qvjg-hvjx |
8.0 (3.1)
|
React Router vulnerable to XSS via Open Redirects | 2026-01-08T20:54:18Z | 2026-01-11T14:54:13Z |
| ghsa-8v8x-cx79-35w7 |
8.2 (3.1)
|
React Router SSR XSS in ScrollRestoration | 2026-01-08T20:50:05Z | 2026-01-11T14:54:08Z |
| ghsa-9jcx-v3wj-wh4m |
6.5 (3.1)
|
React Router has unexpected external redirect via untrusted paths | 2026-01-08T20:48:21Z | 2026-01-11T14:54:02Z |
| ghsa-9583-h5hc-x8cw |
9.1 (3.1)
|
React Router has Path Traversal in File Session Storage | 2026-01-08T20:45:07Z | 2026-01-11T14:53:54Z |
| ghsa-3cgp-3xvw-98x8 |
7.6 (3.1)
|
React Router has XSS Vulnerability | 2026-01-08T20:42:20Z | 2026-01-11T14:53:48Z |
| ghsa-4f6g-68pf-7vhv |
2.7 (4.0)
|
pypdf has possible long runtimes for malformed startxref | 2026-01-09T19:48:57Z | 2026-01-11T14:53:40Z |
| ghsa-4xc4-762w-m6cg |
2.7 (4.0)
|
pypdf has possible long runtimes for missing /Root object with large /Size values | 2026-01-09T19:48:22Z | 2026-01-11T14:53:34Z |
| ghsa-78h3-63c4-5fqc |
9.9 (3.1)
|
WeKnora has Command Injection in MCP stdio test | 2026-01-09T19:21:22Z | 2026-01-11T14:53:28Z |
| ghsa-pcwc-3fw3-8cqv |
8.1 (3.1)
|
WeKnora vulnerable to SQL Injection | 2026-01-09T19:19:57Z | 2026-01-11T14:53:23Z |
| ghsa-m86r-wr74-693h |
3.3 (3.1)
1.9 (4.0)
|
A vulnerability was found in AcademySoftwareFoundation OpenColorIO up to 2.5.0. This issue affects … | 2026-01-11T12:30:27Z | 2026-01-11T12:30:27Z |
| ghsa-m892-c9fc-5798 |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in Flycatcher Toys smART Sketcher up to 2.0. This affects an unknown part of … | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-73j7-p7fw-fvw8 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is the function st… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-5xwg-ff7c-5w3f |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in jiujiujia/victor123/wxw850227 jjjfood and jjjshop_food up to 2026… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-397f-58rh-886v |
8.8 (3.1)
7.4 (4.0)
|
A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this vulnerabil… | 2026-01-11T09:30:24Z | 2026-01-11T09:30:24Z |
| ghsa-55hm-v7vp-29ch |
8.8 (3.1)
7.4 (4.0)
|
A weakness has been identified in UTT 进取 520W 1.7.7-180627. Affected is the function strcpy of the … | 2026-01-11T06:30:14Z | 2026-01-11T06:30:14Z |
| ghsa-vmm9-42qr-q2wm |
8.8 (3.1)
7.4 (4.0)
|
A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts the function strcpy o… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-cq29-xq99-f8rf |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element is the function st… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-5pqx-3x6j-mwv7 |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the… | 2026-01-11T06:30:13Z | 2026-01-11T06:30:13Z |
| ghsa-p84p-32wc-24f9 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was found in Luxul XWR-600 up to 4.0.1. The affected element is an unknown function… | 2026-01-11T03:30:12Z | 2026-01-11T03:30:12Z |
| ghsa-xf94-h87h-g9wr |
3.5 (3.1)
2.0 (4.0)
|
A security flaw has been discovered in questdb ui up to 1.11.9. Impacted is an unknown function of … | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-rcpp-qhfh-r47v |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was determined in quickjs-ng quickjs up to 0.11.0. This vulnerability affects the f… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-p889-p985-pvfj |
4.3 (3.1)
|
The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Server-Side Request Forger… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-f45f-r423-g82r |
6.4 (3.1)
|
The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cros… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-67vh-536w-6pc4 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ghsa-32fr-wvmv-2x73 |
6.4 (3.1)
|
The Countdown Timer – Widget Countdown plugin for WordPress is vulnerable to Stored Cross-Site Scri… | 2026-01-10T15:31:22Z | 2026-01-10T15:31:22Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2018-149 |
6.1 (3.1)
|
The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of In… | galaxy-app | 2018-06-26T16:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2017-147 |
7.8 (3.1)
|
In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of da… | pyspark | 2017-09-13T16:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2017-145 |
4.7 (3.1)
|
OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local… | nova | 2017-08-09T18:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2017-143 |
5.5 (3.1)
|
The image signature algorithm in OpenStack Glance 11.0.0 allows remote attackers to bypas… | glance | 2017-03-29T14:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2016-38 |
4.3 (3.1)
|
The Fernet Token Provider in OpenStack Identity (Keystone) 9.0.x before 9.0.1 (mitaka) al… | keystone | 2016-06-13T14:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-40 |
|
Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in OpenStack … | horizon | 2015-08-20T20:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-39 |
|
The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo… | glance | 2015-08-19T15:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-38 |
|
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… | glance | 2015-02-24T15:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-37 |
|
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… | glance | 2015-02-24T15:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-116 |
|
The TempURL middleware in OpenStack Object Storage (Swift) 1.4.6 through 1.8.0, 1.9.0 thr… | swift | 2014-01-23T01:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-113 |
|
The VMWare driver in OpenStack Compute (Nova) 2013.2 through 2013.2.2 does not properly p… | nova | 2014-03-25T16:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-112 |
|
The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse … | nova | 2014-05-08T14:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-111 |
|
The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver … | nova | 2014-02-06T17:00:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-109 |
|
OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 does not … | keystone | 2014-08-25T14:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-108 |
|
The V3 API in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Ju… | keystone | 2014-08-25T14:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-107 |
|
The MySQL token driver in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Ju… | keystone | 2014-08-25T14:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-106 |
|
The V3 API in OpenStack Identity (Keystone) 2013.1 before 2013.2.4 and icehouse before ic… | keystone | 2014-04-15T14:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-105 |
|
The memcache token backend in OpenStack Identity (Keystone) 2013.1 through 2.013.1.4, 201… | keystone | 2014-04-01T06:35:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2014-102 |
|
OpenStack Image Registry and Delivery Service (Glance) 2013.2 through 2013.2.1 and Icehou… | glance | 2014-02-14T15:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-44 |
|
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly i… | nova | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-43 |
|
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authe… | nova | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-42 |
|
The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.… | keystone | 2013-09-23T20:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-41 |
|
OpenStack Identity (Keystone) Folsom 2012.2.4 and earlier, Grizzly before 2013.1.1, and H… | keystone | 2013-05-21T18:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2013-39 |
|
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keysto… | keystone | 2013-03-22T21:55:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2010-32 |
|
ZServer in Zope 2.10.x before 2.10.12 and 2.11.x before 2.11.7 allows remote attackers to… | Zope | 2010-09-08T20:00:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2009-13 |
|
MoinMoin 1.6.2 and 1.7 does not properly enforce ACL checks when acl_hierarchic is set to… | moin | 2009-04-03T18:30:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2009-12 |
|
The password_checker function in config/multiconfig.py in MoinMoin 1.6.1 uses the crackli… | moin | 2009-03-30T01:30:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-14 |
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS 3.0.5 and 3.0.6 a… | Plone | 2008-03-20T00:44:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-13 |
|
Multiple cross-site scripting (XSS) vulnerabilities in macro/AdvancedSearch.py in moin (a… | moin | 2008-07-30T18:41:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-12 |
|
The user form processing (userform.py) in MoinMoin before 1.6.3, when using ACLs or a non… | moin | 2008-04-25T06:05:00Z | 2024-11-25T18:35:18.357593Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33772 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:18.282306Z |
| gsd-2024-31152 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:17.731991Z |
| gsd-2024-4273 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.625570Z |
| gsd-2024-4227 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.624403Z |
| gsd-2024-4255 | A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to … | 2024-04-27T05:02:16.623487Z |
| gsd-2024-4265 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.621175Z |
| gsd-2024-4233 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.618656Z |
| gsd-2024-4283 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.614027Z |
| gsd-2024-4289 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.612538Z |
| gsd-2024-4287 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.611362Z |
| gsd-2024-4235 | A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This v… | 2024-04-27T05:02:16.608439Z |
| gsd-2024-4246 | A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656).… | 2024-04-27T05:02:16.603900Z |
| gsd-2024-4263 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.603449Z |
| gsd-2024-4252 | A vulnerability classified as critical has been found in Tenda i22 1.0.0.3(4687). This af… | 2024-04-27T05:02:16.602334Z |
| gsd-2024-4229 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.599914Z |
| gsd-2024-4285 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.599710Z |
| gsd-2024-4286 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.599503Z |
| gsd-2024-4282 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.598979Z |
| gsd-2024-4242 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been rated as critical. This … | 2024-04-27T05:02:16.596328Z |
| gsd-2024-4267 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.595290Z |
| gsd-2024-4266 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.592000Z |
| gsd-2024-4247 | A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Th… | 2024-04-27T05:02:16.588079Z |
| gsd-2024-4254 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587642Z |
| gsd-2024-4260 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587447Z |
| gsd-2024-4230 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587245Z |
| gsd-2024-4232 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587045Z |
| gsd-2024-4240 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been classified as critical. … | 2024-04-27T05:02:16.585061Z |
| gsd-2024-4264 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.584159Z |
| gsd-2024-4258 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.581681Z |
| gsd-2024-4259 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.580041Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-190574 | Malicious code in kc-next (npm) | 2025-11-19T00:28:04Z | 2026-01-06T03:48:33Z |
| mal-2026-18 | Malicious code in initializers (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:32Z |
| mal-2026-16 | Malicious code in fix-cc-raiesy (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:32Z |
| mal-2025-192959 | Malicious code in intl-tel-input-utils (npm) | 2025-12-29T15:00:48Z | 2026-01-06T03:48:32Z |
| mal-2025-192950 | Malicious code in ing-feat-ui-image (npm) | 2025-12-27T17:11:08Z | 2026-01-06T03:48:32Z |
| mal-2025-192949 | Malicious code in ing-feat-malware-detection (npm) | 2025-12-27T17:11:12Z | 2026-01-06T03:48:32Z |
| mal-2025-192934 | Malicious code in ing-feat-kyc-consent (npm) | 2025-12-25T18:55:12Z | 2026-01-06T03:48:32Z |
| mal-2025-192933 | Malicious code in ing-feat-auth-idin (npm) | 2025-12-25T18:54:53Z | 2026-01-06T03:48:32Z |
| mal-2025-190573 | Malicious code in gbiz-next (npm) | 2025-11-18T23:23:34Z | 2026-01-06T03:48:32Z |
| mal-2026-14 | Malicious code in ent-profile-unauth-msr-stop (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:31Z |
| mal-2026-13 | Malicious code in ent-file-upload-widget-v2 (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:31Z |
| mal-2026-12 | Malicious code in datatables-editor (npm) | 2026-01-02T22:06:48Z | 2026-01-06T03:48:31Z |
| mal-2025-192954 | Malicious code in api-umbrella-admin-ui (npm) | 2025-12-28T15:05:48Z | 2026-01-06T03:48:30Z |
| mal-2026-51 | Malicious code in async-substrate-interface-upgrade (PyPI) | 2026-01-05T17:33:17Z | 2026-01-05T22:42:07Z |
| mal-2026-55 | Malicious code in lium-io-gztensor (PyPI) | 2026-01-05T17:36:06Z | 2026-01-05T17:36:06Z |
| mal-2026-54 | Malicious code in lium-4-96 (PyPI) | 2026-01-05T17:34:51Z | 2026-01-05T17:34:51Z |
| mal-2026-52 | Malicious code in celium-collateral-upgrade (PyPI) | 2026-01-05T17:29:10Z | 2026-01-05T17:29:10Z |
| mal-2025-192688 | Malicious code in utif-updated (npm) | 2025-12-22T13:51:05Z | 2026-01-05T03:56:07Z |
| mal-2025-192926 | Malicious code in @airtel-web/clickstream (npm) | 2025-12-24T12:20:46Z | 2026-01-05T03:56:04Z |
| mal-2025-192937 | Malicious code in bettermode-common (npm) | 2025-12-25T19:41:57Z | 2026-01-05T03:03:30Z |
| mal-2026-35 | Malicious code in aiihttp (PyPI) | 2026-01-04T18:50:00Z | 2026-01-04T18:50:00Z |
| mal-2026-37 | Malicious code in aoohttp (PyPI) | 2026-01-04T18:49:40Z | 2026-01-04T18:49:40Z |
| mal-2026-38 | Malicious code in auohttp (PyPI) | 2026-01-04T18:49:17Z | 2026-01-04T18:49:17Z |
| mal-2026-36 | Malicious code in aiohtto (PyPI) | 2026-01-04T18:48:34Z | 2026-01-04T18:48:34Z |
| mal-2026-33 | Malicious code in blobhunter-depconf-poc (PyPI) | 2026-01-04T08:20:01Z | 2026-01-04T08:20:01Z |
| mal-2026-28 | Malicious code in chrome-stealth (PyPI) | 2026-01-03T13:25:21Z | 2026-01-03T13:25:21Z |
| mal-2026-9 | Malicious code in 511fola (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-23 | Malicious code in showdownxss (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-22 | Malicious code in pkg1bate5apg1 (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| mal-2026-20 | Malicious code in kid-api (npm) | 2026-01-02T22:06:48Z | 2026-01-02T22:06:48Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2926 | Eaton UPS Companion Software: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2925 | Gitea: Mehrere Schwachstellen | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2924 | Sitecore Experience Manager: Schwachstelle ermöglicht Codeausführung | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2923 | GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2922 | NetApp Data ONTAP: Schwachstelle ermöglicht Denial of Service | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2921 | Cacti: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2025-12-28T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2920 | Linux Kernel: Mehrere Schwachstellen | 2025-12-23T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2919 | Eaton UPS Companion Software: Schwachstelle ermöglicht Codeausführung | 2025-12-23T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2905 | MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-12-18T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2756 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-12-07T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2734 | PgBouncer: Schwachstelle ermöglicht SQL injection | 2025-12-03T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2708 | Angular: Schwachstelle ermöglicht Cross-Site Scripting | 2025-12-01T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2651 | GnuTLS: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-11-19T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2531 | Linux Kernel: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-11-09T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2483 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-11-03T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2450 | Linux Kernel: Mehrere Schwachstellen | 2025-10-29T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2430 | Linux Kernel: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2340 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2194 | Linux Kernel: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1822 | Ruby on Rails: Mehrere Schwachstellen | 2025-08-13T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1817 | NGINX: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-13T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1653 | Linux Kernel: Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1529 | Apache HTTP Server: Mehrere Schwachstellen | 2025-07-10T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1318 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-12T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1231 | Python: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1171 | GStreamer: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1080 | CPython: Schwachstelle ermöglicht Denial of Service | 2025-05-15T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-0729 | Red Hat JBoss Enterprise Application Platform und WildFly: Schwachstelle ermöglicht Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-0453 | Linux Kernel: Mehrere Schwachstellen | 2025-02-26T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| wid-sec-w-2025-0233 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-02T23:00:00.000+00:00 | 2025-12-28T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0169 | Kwetsbaarheden verholpen in Google Chrome | 2025-05-16T12:41:47.685095Z | 2025-05-16T12:41:47.685095Z |
| ncsc-2025-0152 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager Mobile (EPMM, voormalig MobileIron) | 2025-05-13T15:35:45.784542Z | 2025-05-16T09:42:15.822544Z |
| ncsc-2025-0168 | Kwetsbaarheid verholpen in FortiVoice | 2025-05-14T13:50:54.001151Z | 2025-05-14T13:50:54.001151Z |
| ncsc-2025-0167 | Kwetsbaarheden verholpen in Zoho ManageEngine | 2025-05-14T13:19:58.768414Z | 2025-05-14T13:19:58.768414Z |
| ncsc-2025-0166 | Kwetsbaarheden verholpen in Fortinet producten | 2025-05-14T08:41:08.980708Z | 2025-05-14T08:41:08.980708Z |
| ncsc-2025-0165 | Kwetsbaarheid verholpen in Adobe Illustrator | 2025-05-14T08:25:17.869407Z | 2025-05-14T08:25:17.869407Z |
| ncsc-2025-0164 | Kwetsbaarheden verholpen in Adobe Photoshop | 2025-05-14T08:24:02.186984Z | 2025-05-14T08:24:02.186984Z |
| ncsc-2025-0163 | Kwetsbaarheden verholpen in Adobe Animate | 2025-05-14T08:21:49.917725Z | 2025-05-14T08:21:49.917725Z |
| ncsc-2025-0162 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-05-14T08:18:54.775740Z | 2025-05-14T08:18:54.775740Z |
| ncsc-2025-0161 | Kwetsbaarheid verholpen in Ivanti Neurons for ITSM | 2025-05-14T08:16:04.867590Z | 2025-05-14T08:16:04.867590Z |
| ncsc-2025-0160 | Kwetsbaarheden verholpen in Siemens producten | 2025-05-14T07:13:32.957900Z | 2025-05-14T07:13:32.957900Z |
| ncsc-2025-0159 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-05-13T19:47:12.555983Z | 2025-05-13T19:47:12.555983Z |
| ncsc-2025-0158 | Kwetsbaarheden verholpen in Microsoft Edge | 2025-05-13T19:17:52.478234Z | 2025-05-13T19:17:52.478234Z |
| ncsc-2025-0157 | Kwetsbaarheden verholpen in Microsoft Defender | 2025-05-13T19:14:25.545635Z | 2025-05-13T19:14:25.545635Z |
| ncsc-2025-0156 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-05-13T19:10:10.012472Z | 2025-05-13T19:10:10.012472Z |
| ncsc-2025-0155 | Kwetsbaarheden verholpen in Microsoft Office | 2025-05-13T18:58:56.989073Z | 2025-05-13T18:58:56.989073Z |
| ncsc-2025-0154 | Kwetsbaarheden verholpen in Microsoft Dynamics Dataverse | 2025-05-13T18:44:03.290810Z | 2025-05-13T18:44:03.290810Z |
| ncsc-2025-0153 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-05-13T18:35:28.760017Z | 2025-05-13T18:35:28.760017Z |
| ncsc-2025-0151 | Kwetsbaarheden verholpen in Apple macOS | 2025-05-13T09:19:37.094950Z | 2025-05-13T09:19:37.094950Z |
| ncsc-2025-0150 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2025-05-13T09:14:44.606584Z | 2025-05-13T09:14:44.606584Z |
| ncsc-2025-0149 | Kwetsbaarheden verholpen in SAP producten | 2025-05-13T09:05:38.110295Z | 2025-05-13T09:05:38.110295Z |
| ncsc-2025-0148 | Kwetsbaarheden verholpen in ASUS DriverHub | 2025-05-12T13:22:18.034442Z | 2025-05-12T13:22:18.034442Z |
| ncsc-2025-0147 | Kwetsbaarheden verholpen in F5 BIG-IP | 2025-05-09T08:07:32.002935Z | 2025-05-09T08:07:32.002935Z |
| ncsc-2025-0146 | Kwetsbaarheden verholpen in Cisco IOS XE Software | 2025-05-08T08:43:57.415709Z | 2025-05-08T08:43:57.415709Z |
| ncsc-2025-0145 | Kwetsbaarheden verholpen in SonicWall SMA100 | 2025-05-08T08:40:26.301646Z | 2025-05-08T08:40:26.301646Z |
| ncsc-2025-0144 | Kwetsbaarheden verholpen in SysAid On-Prem | 2025-05-08T06:56:21.378830Z | 2025-05-08T06:56:21.378830Z |
| ncsc-2025-0143 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-05-07T11:19:50.517092Z | 2025-05-07T11:19:50.517092Z |
| ncsc-2025-0142 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-05-06T08:01:05.582708Z | 2025-05-06T08:01:05.582708Z |
| ncsc-2025-0141 | Kwetsbaarheden verholpen in Keycloak | 2025-05-06T07:12:42.075830Z | 2025-05-06T07:12:42.075830Z |
| ncsc-2025-0138 | Kwetsbaarheid verholpen in Commvault Command Center | 2025-04-24T13:09:08.399556Z | 2025-05-06T06:55:31.232567Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2021:2992 | Red Hat Security Advisory: rh-php73-php security, bug fix, and enhancement update | 2021-08-03T09:20:05+00:00 | 2026-01-08T13:07:44+00:00 |
| rhsa-2021:2588 | Red Hat Security Advisory: ruby:2.6 security, bug fix, and enhancement update | 2021-06-29T16:10:54+00:00 | 2026-01-08T13:07:44+00:00 |
| rhsa-2021:2587 | Red Hat Security Advisory: ruby:2.5 security, bug fix, and enhancement update | 2021-06-29T16:24:08+00:00 | 2026-01-08T13:07:43+00:00 |
| rhsa-2021:2184 | Red Hat Security Advisory: perl security update | 2021-06-02T00:53:33+00:00 | 2026-01-08T13:07:42+00:00 |
| rhsa-2021:2104 | Red Hat Security Advisory: rh-ruby25-ruby security, bug fix, and enhancement update | 2021-05-26T07:41:48+00:00 | 2026-01-08T13:07:42+00:00 |
| rhsa-2021:1789 | Red Hat Security Advisory: gssdp and gupnp security update | 2021-05-18T14:13:10+00:00 | 2026-01-08T13:07:42+00:00 |
| rhsa-2021:1744 | Red Hat Security Advisory: sane-backends security update | 2021-05-18T13:56:41+00:00 | 2026-01-08T13:07:42+00:00 |
| rhsa-2021:1627 | Red Hat Security Advisory: trousers security, bug fix, and enhancement update | 2021-05-18T15:38:22+00:00 | 2026-01-08T13:07:41+00:00 |
| rhsa-2021:1597 | Red Hat Security Advisory: libxml2 security update | 2021-05-18T14:40:48+00:00 | 2026-01-08T13:07:40+00:00 |
| rhsa-2021:0557 | Red Hat Security Advisory: perl security update | 2021-02-16T14:29:30+00:00 | 2026-01-08T13:07:40+00:00 |
| rhsa-2020:4628 | Red Hat Security Advisory: libreoffice security, bug fix, and enhancement update | 2020-11-04T01:19:24+00:00 | 2026-01-08T13:07:40+00:00 |
| rhsa-2020:5633 | Red Hat Security Advisory: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update | 2021-02-24T15:09:19+00:00 | 2026-01-08T13:07:39+00:00 |
| rhsa-2020:4763 | Red Hat Security Advisory: dovecot security update | 2020-11-04T01:48:47+00:00 | 2026-01-08T13:07:38+00:00 |
| rhsa-2020:4694 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2020-11-04T01:34:32+00:00 | 2026-01-08T13:07:38+00:00 |
| rhsa-2020:4667 | Red Hat Security Advisory: mailman:2.1 security and bug fix update | 2020-11-04T01:27:47+00:00 | 2026-01-08T13:07:38+00:00 |
| rhsa-2020:4619 | Red Hat Security Advisory: frr security and bug fix update | 2020-11-04T01:16:03+00:00 | 2026-01-08T13:07:37+00:00 |
| rhsa-2020:4479 | Red Hat Security Advisory: libxml2 security update | 2020-11-04T02:12:23+00:00 | 2026-01-08T13:07:36+00:00 |
| rhsa-2020:4298 | Red Hat Security Advisory: OpenShift Container Platform 4.6.1 image security update | 2020-10-27T16:22:20+00:00 | 2026-01-08T13:07:36+00:00 |
| rhsa-2020:4143 | Red Hat Security Advisory: OCS 3.11.z async security, bug fix, and enhancement update | 2020-09-30T15:18:45+00:00 | 2026-01-08T13:07:36+00:00 |
| rhsa-2020:4080 | Red Hat Security Advisory: firefox security and bug fix update | 2020-09-30T06:42:18+00:00 | 2026-01-08T13:07:36+00:00 |
| rhsa-2020:3996 | Red Hat Security Advisory: libxml2 security and bug fix update | 2020-09-29T19:48:02+00:00 | 2026-01-08T13:07:35+00:00 |
| rhsa-2020:3578 | Red Hat Security Advisory: OpenShift Container Platform 4.5.8 security update | 2020-09-08T10:09:31+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:3559 | Red Hat Security Advisory: firefox security update | 2020-08-26T10:11:44+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:3557 | Red Hat Security Advisory: firefox security update | 2020-08-26T08:49:30+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:3555 | Red Hat Security Advisory: firefox security update | 2020-08-26T08:33:09+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:3194 | Red Hat Security Advisory: Container-native Virtualization security, bug fix, and enhancement update | 2020-07-28T19:10:01+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:2864 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update | 2020-07-07T20:02:30+00:00 | 2026-01-08T13:07:34+00:00 |
| rhsa-2020:2861 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update | 2020-07-07T19:35:07+00:00 | 2026-01-08T13:07:33+00:00 |
| rhsa-2020:2798 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update | 2020-07-01T18:46:08+00:00 | 2026-01-08T13:07:32+00:00 |
| rhsa-2020:2796 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh servicemesh-grafana security update | 2020-07-01T18:46:37+00:00 | 2026-01-08T13:07:32+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-072-03 | Siemens SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-24-102-08 | Siemens OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-24-074-11 | Siemens Fortigate NGFW before V7.4.1 on RUGGEDCOM APE1808 devices | 2024-03-12T00:00:00.000000Z | 2025-09-09T00:00:00.000000Z |
| icsa-25-105-07 | Delta Electronics COMMGR (Update A) | 2025-04-15T06:00:00.000000Z | 2025-09-04T06:00:00.000000Z |
| icsa-25-217-01 | Mitsubishi Electric Iconics Digital Solutions Multiple Products (Update A) | 2025-08-05T05:00:00.000000Z | 2025-09-04T05:00:00.000000Z |
| icsa-25-245-03 | SunPower PVS6 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-02 | Fuji Electric FRENIC-Loader 4 | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-245-01 | Delta Electronics EIP Builder | 2025-09-02T06:00:00.000000Z | 2025-09-02T06:00:00.000000Z |
| icsa-25-240-06 | GE Vernova CIMPLICITY | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-05 | Delta Electronics COMMGR | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-04 | Delta Electronics CNCSoft-G2 | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-02 | Mitsubishi Electric MELSEC iQ-F Series CPU Module | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-240-01 | Mitsubishi Electric MELSEC iQ-F Series CPU Module | 2025-08-28T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-24-135-04 | Mitsubishi Electric Multiple FA Engineering Software Products (Update D) | 2024-05-14T06:00:00.000000Z | 2025-08-28T06:00:00.000000Z |
| icsa-25-273-02 | Festo SBRD-Q/SBOC-Q/SBOI-Q | 2021-09-22T11:13:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-184-01 | Hitachi Energy Relion 670/650 and SAM600-IO Series | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-182-06 | Hitachi Energy Relion 670/650 and SAM600-IO Series (Update A) | 2025-06-24T12:30:00.000000Z | 2025-08-26T10:00:00.000000Z |
| icsa-25-261-05 | Remote Code Execution Vulnerability in Hitachi Energy Service Suite Product | 2025-08-26T09:52:01.000000Z | 2025-08-26T09:52:01.000000Z |
| icsa-25-261-04 | Multiple Open-Source Software Vulnerabilities in Hitachi Energy Asset Suite Product | 2025-08-26T09:22:47.000000Z | 2025-08-26T09:22:00.000000Z |
| icsa-25-238-01 | INVT VT-Designer and HMITool | 2025-08-26T06:00:00.000000Z | 2025-08-26T06:00:00.000000Z |
| icsa-25-140-03 | Danfoss AK-SM 8xxA Series (Update A) | 2025-05-20T06:00:00.000000Z | 2025-08-26T06:00:00.000000Z |
| va-25-239-01 | Agiloft multiple vulnerabilities | 2025-08-26T00:00:00Z | 2025-08-26T00:00:00Z |
| icsma-25-233-01 | FUJIFILM Healthcare Americas Synapse Mobility | 2025-08-21T06:00:00.000000Z | 2025-08-21T06:00:00.000000Z |
| icsa-25-217-02 | Tigo Energy Cloud Connect Advanced (Update A) | 2025-08-05T06:00:00.000000Z | 2025-08-19T06:00:00.000000Z |
| icsa-25-226-30 | Rockwell Automation FactoryTalk Action Manager | 2025-08-14T06:00:00.000000Z | 2025-08-15T06:00:00.000000Z |
| icsa-25-226-29 | Rockwell Automation Studio 5000 Logix Designer | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-28 | Rockwell Automation ControlLogix Ethernet Modules | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-27 | Rockwell Automation ArmorBlock 5000 I/O - Webserver | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-25 | Rockwell Automation Micro800 | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| icsa-25-226-24 | Rockwell FactoryTalk Linx | 2025-08-14T06:00:00.000000Z | 2025-08-14T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asa-vpn-nyh3fhp | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-czf8gt | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-4gyewmkg | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-tls-cwy6zxb | Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ssh-rce-graupeuf | Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ssh-dos-eedwu5rm | Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ftd-priv-esc-hbs9gnwq | Cisco Adaptive Security Appliance and Firepower Threat Defense Software FXOS CLI Root Privilege Escalation Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-ftd-fmc-code-inj-wshrgz8l | Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-10-23T15:57:47+00:00 |
| cisco-sa-ucsc-bkpsky-tgj5f73j | Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability | 2024-10-16T16:00:00+00:00 | 2024-10-16T16:00:00+00:00 |
| cisco-sa-ccmpdm-rxss-tax76u3k | Cisco Unified Contact Center Management Portal Reflected Cross-Site Scripting Vulnerability | 2024-10-16T16:00:00+00:00 | 2024-10-16T16:00:00+00:00 |
| cisco-sa-vlan-dos-27pur5rt | Cisco Catalyst 9000 Series Switches Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-10-04T21:53:25+00:00 |
| cisco-sa-sb-rv04x_rv32x_vulns-yj2osdhv | Cisco Small Business RV042, RV042G, RV320, and RV325 Routers Denial of Service and Remote Code Execution Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-rv34x-privesc-rce-qe33tcms | Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Privilege Escalation and Remote Command Execution Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndo-tlsvld-fduf3cpw | Cisco Nexus Dashboard Orchestrator SSL/TLS Certificate Validation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndhs-uaapi-jh4v6zpn | Cisco Nexus Dashboard and Nexus Dashboard Fabric Controller Unauthorized REST API Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndhs-idv-bk8vqedc | Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndfc-raci-t46k3jnn | Cisco Nexus Dashboard Fabric Controller REST API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndfc-ptrce-bushlbp | Cisco Nexus Dashboard Fabric Controller Remote Code Execution Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndfc-cmdinj-uvyzrkfr | Cisco Nexus Dashboard Fabric Controller Arbitrary Command Execution Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ndfc-cidv-xvyx2wlj | Cisco Nexus Dashboard Fabric Controller Configuration Backup Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-ise-info-disc-zyf2neex | Cisco Identity Services Engine Information Disclosure Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-expw-escalation-3bkz77bd | Cisco Expressway Series Privilege Escalation Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-cimc-redfish-cominj-sbkv5zz | Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | 2024-10-02T16:00:00+00:00 | 2024-10-02T16:00:00+00:00 |
| cisco-sa-webui-csrf-ycuyxkko | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-utd-snort3-dos-bypas-b4ouewxd | Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdwan-utd-dos-hdatqxs | Cisco Catalyst SD-WAN Routers Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-sdw-vedos-kqffhps3 | Cisco SD-WAN vEdge Software UDP Packet Validation Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-rsvp-dos-oypvgvzf | Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-repacl-9exgnbpd | Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| cisco-sa-pim-apbvfysj | Cisco IOS XE Software Protocol Independent Multicast Denial of Service Vulnerability | 2024-09-25T16:00:00+00:00 | 2024-09-25T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68233 | drm/tegra: Add call to put_pid() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:58.000Z |
| msrc_cve-2025-68222 | pinctrl: s32cc: fix uninitialized memory in s32_pinctrl_desc | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:51.000Z |
| msrc_cve-2025-68220 | net: ethernet: ti: netcp: Standardize knav_dma_open_channel to return NULL on error | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:45.000Z |
| msrc_cve-2025-68237 | mtdchar: fix integer overflow in read/write ioctls | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:38.000Z |
| msrc_cve-2025-68227 | mptcp: Fix proto fallback detection with BPF | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:32.000Z |
| msrc_cve-2025-68204 | pmdomain: arm: scmi: Fix genpd leak on provider registration failure | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:25.000Z |
| msrc_cve-2025-68214 | timers: Fix NULL function pointer race in timer_shutdown_sync() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:19.000Z |
| msrc_cve-2025-68229 | scsi: target: tcm_loop: Fix segfault in tcm_loop_tpg_address_show() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:12.000Z |
| msrc_cve-2025-68219 | cifs: fix memory leak in smb3_fs_context_parse_param error path | 2025-12-02T00:00:00.000Z | 2026-01-07T14:38:05.000Z |
| msrc_cve-2025-68235 | nouveau/firmware: Add missing kfree() of nvkm_falcon_fw::boot | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:58.000Z |
| msrc_cve-2025-68231 | mm/mempool: fix poisoning order>0 pages with HIGHMEM | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:52.000Z |
| msrc_cve-2025-68198 | crash: fix crashkernel resource shrink | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:45.000Z |
| msrc_cve-2025-40345 | usb: storage: sddr55: Reject out-of-bound new_pba | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:39.000Z |
| msrc_cve-2025-40266 | KVM: arm64: Check the untrusted offset in FF-A memory share | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:17.000Z |
| msrc_cve-2025-40251 | devlink: rate: Unset parent pointer in devl_rate_nodes_destroy | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:09.000Z |
| msrc_cve-2025-40250 | net/mlx5: Clean up only new IRQ glue on request_irq() failure | 2025-12-02T00:00:00.000Z | 2026-01-07T14:37:02.000Z |
| msrc_cve-2025-40264 | be2net: pass wrb_params in case of OS2BMC | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:56.000Z |
| msrc_cve-2025-40248 | vsock: Ignore signal/timeout on connect() if already established | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:49.000Z |
| msrc_cve-2025-40252 | net: qlogic/qede: fix potential out-of-bounds read in qede_tpa_cont() and qede_tpa_end() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:43.000Z |
| msrc_cve-2025-40259 | scsi: sg: Do not sleep in atomic context | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:36.000Z |
| msrc_cve-2025-40254 | net: openvswitch: remove never-working support for setting nsh fields | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:30.000Z |
| msrc_cve-2025-40258 | mptcp: fix race condition in mptcp_schedule_work() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:23.000Z |
| msrc_cve-2025-40257 | mptcp: fix a race in mptcp_pm_del_add_timer() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:16.000Z |
| msrc_cve-2025-40261 | nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() | 2025-12-02T00:00:00.000Z | 2026-01-07T14:36:10.000Z |
| msrc_cve-2025-39805 | net: macb: fix unregister_netdev call order in macb_remove() | 2025-09-02T00:00:00.000Z | 2026-01-07T14:35:45.000Z |
| msrc_cve-2025-38643 | wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:40.000Z |
| msrc_cve-2025-38627 | f2fs: compress: fix UAF of f2fs_inode_info in f2fs_free_dic | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:33.000Z |
| msrc_cve-2025-38556 | HID: core: Harden s32ton() against conversion to 0 bits | 2025-08-02T00:00:00.000Z | 2026-01-07T14:35:28.000Z |
| msrc_cve-2025-22105 | bonding: check xdp prog when set bond mode | 2025-04-02T00:00:00.000Z | 2026-01-07T14:35:21.000Z |
| msrc_cve-2025-4432 | Ring: some aes functions may panic when overflow checking is enabled in ring | 2025-05-02T00:00:00.000Z | 2026-01-07T01:01:35.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201901-1586 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2025-12-22T23:04:10.152000Z |
| var-201711-0480 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2025-12-22T23:04:09.857000Z |
| var-202201-0567 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2025-12-22T23:04:09.535000Z |
| var-201403-0508 | The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.… | 2025-12-22T23:04:09.185000Z |
| var-201804-1202 | An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS b… | 2025-12-22T23:04:06.508000Z |
| var-200701-0021 | Double free vulnerability in the _ATPsndrsp function in Apple Mac OS X 10.4.8, and possib… | 2025-12-22T23:03:35.827000Z |
| var-201912-0616 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:03:35.705000Z |
| var-201201-0312 | OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows rem… | 2025-12-22T23:03:05.164000Z |
| var-200809-0190 | Multiple integer overflows in the SearchKit API in Apple Mac OS X 10.4.11 and 10.5 throug… | 2025-12-22T23:01:28.272000Z |
| var-201806-1482 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T23:01:28.138000Z |
| var-200901-0466 | The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for co… | 2025-12-22T23:01:14.133000Z |
| var-201912-1847 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T23:01:13.747000Z |
| var-201806-1459 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T23:01:13.603000Z |
| var-202003-1786 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2025-12-22T23:00:39.749000Z |
| var-202010-1510 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2025-12-22T22:59:08.949000Z |
| var-202105-1459 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2025-12-22T22:59:07.750000Z |
| var-202103-0218 | A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can … | 2025-12-22T22:59:07.560000Z |
| var-202105-1431 | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… | 2025-12-22T22:58:52.903000Z |
| var-201302-0144 | Integer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on… | 2025-12-22T22:58:52.560000Z |
| var-201912-0480 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2025-12-22T22:58:49.507000Z |
| var-201605-0145 | Expat allows context-dependent attackers to cause a denial of service (crash) or possibly… | 2025-12-22T22:58:45.637000Z |
| var-201806-1485 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2025-12-22T22:57:43.611000Z |
| var-200107-0173 | Cisco CBOS 2.3.0.053 sends output of the "sh nat" (aka "show nat") command to the termina… | 2025-12-22T22:57:41.381000Z |
| var-202004-2191 | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untru… | 2025-12-22T22:57:36.525000Z |
| var-202201-0369 | Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. vim Exists in an out-of… | 2025-12-22T22:57:35.356000Z |
| var-201912-1854 | An issue existed in the drawing of web page elements. The issue was addressed with improv… | 2025-12-22T22:57:33.069000Z |
| var-201806-1449 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2025-12-22T22:57:31.487000Z |
| var-200505-0359 | Apple Terminal 1.4.4 allows attackers to execute arbitrary commands via terminal escape s… | 2025-12-22T22:57:29.900000Z |
| var-202105-1469 | A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(… | 2025-12-22T22:57:29.592000Z |
| var-201409-0340 | Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x… | 2025-12-22T22:57:29.441000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-003932 | File Permissions Vulnerability in Hitachi Ops Center Common Services | 2024-09-30T14:15+09:00 | 2024-09-30T14:15+09:00 |
| jvndb-2024-000105 | Multiple vulnerabilities in Smart-tab | 2024-09-30T14:14+09:00 | 2024-09-30T14:14+09:00 |
| jvndb-2024-009396 | SNMP service is enabled by default in Sharp NEC Display Solutions projectors | 2024-09-30T12:46+09:00 | 2024-09-30T12:46+09:00 |
| jvndb-2024-003049 | Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 | 2024-04-01T12:31+09:00 | 2024-09-25T13:51+09:00 |
| jvndb-2024-000089 | WindLDR and WindO/I-NV4 store sensitive information in cleartext | 2024-08-29T15:08+09:00 | 2024-09-24T17:14+09:00 |
| jvndb-2024-000103 | The installer of e-Tax software(common program) vulnerable to privilege escalation | 2024-09-24T16:12+09:00 | 2024-09-24T16:12+09:00 |
| jvndb-2024-000101 | Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices | 2024-09-24T15:26+09:00 | 2024-09-24T15:26+09:00 |
| jvndb-2024-003068 | Multiple vulnerabilities in Cente middleware | 2024-04-05T15:36+09:00 | 2024-09-24T15:00+09:00 |
| jvndb-2024-008391 | Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders | 2024-09-19T14:07+09:00 | 2024-09-19T14:07+09:00 |
| jvndb-2024-000100 | Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" | 2024-09-18T14:34+09:00 | 2024-09-18T14:34+09:00 |
| jvndb-2024-000099 | Assimp vulnerable to heap-based buffer overflow | 2024-09-18T14:20+09:00 | 2024-09-18T14:20+09:00 |
| jvndb-2020-018328 | Falsification and eavesdropping of contents across multiple websites via Web Rehosting services | 2024-09-12T12:23+09:00 | 2024-09-12T12:23+09:00 |
| jvndb-2023-027250 | Security Problem in Web Browser Permission Mechanism | 2024-09-11T18:19+09:00 | 2024-09-11T18:19+09:00 |
| jvndb-2020-018327 | Malleability attack against executables encrypted by CBC mode with no integrity check | 2024-09-11T18:19+09:00 | 2024-09-11T18:19+09:00 |
| jvndb-2024-000095 | Multiple Alps System Integration products and the OEM products vulnerable to cross-site request forgery | 2024-09-09T16:40+09:00 | 2024-09-09T16:40+09:00 |
| jvndb-2024-000096 | Pgpool-II vulnerable to information disclosure | 2024-09-09T14:58+09:00 | 2024-09-09T14:58+09:00 |
| jvndb-2024-000094 | "@cosme" App fails to restrict custom URL schemes properly | 2024-09-09T14:20+09:00 | 2024-09-09T14:20+09:00 |
| jvndb-2024-000097 | WordPress Plugin "Forminator" vulnerable to cross-site scripting | 2024-09-09T13:51+09:00 | 2024-09-09T13:51+09:00 |
| jvndb-2024-000098 | Multiple products from KINGSOFT JAPAN vulnerable to path traversal | 2024-09-06T15:07+09:00 | 2024-09-06T15:07+09:00 |
| jvndb-2024-000090 | Secure Boot bypass Vulnerability in PRIMERGY | 2024-09-06T14:39+09:00 | 2024-09-06T14:39+09:00 |
| jvndb-2024-000093 | WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting | 2024-09-04T13:01+09:00 | 2024-09-04T13:01+09:00 |
| jvndb-2024-007002 | Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow | 2024-09-02T14:57+09:00 | 2024-09-02T14:57+09:00 |
| jvndb-2024-000091 | IPCOM vulnerable to information disclosure | 2024-08-30T14:56+09:00 | 2024-08-30T14:56+09:00 |
| jvndb-2024-000092 | Multiple vulnerabilities in WordPress plugin "Carousel Slider" | 2024-08-30T13:58+09:00 | 2024-08-30T13:58+09:00 |
| jvndb-2024-006787 | xfpt vulnerable to stack-based buffer overflow | 2024-08-29T14:07+09:00 | 2024-08-29T14:07+09:00 |
| jvndb-2024-000086 | Multiple Safie products vulnerable to improper server certificate verification | 2024-08-22T13:51+09:00 | 2024-08-29T12:23+09:00 |
| jvndb-2024-006646 | Authentication Bypass Vulnerability in Hitachi Ops Center Common Services | 2024-08-27T12:01+09:00 | 2024-08-27T12:01+09:00 |
| jvndb-2024-006367 | Unquoted Service Path in Hitachi Device Manager | 2024-08-26T16:27+09:00 | 2024-08-26T16:27+09:00 |
| jvndb-2024-000087 | BUFFALO wireless LAN routers and wireless LAN repeaters vulnerable to OS command injection | 2024-08-23T14:17+09:00 | 2024-08-23T14:17+09:00 |
| jvndb-2020-007305 | Installer of Trend Micro Security 2020 (Consumer) may insecurely load Dynamic Link Libraries | 2024-08-22T11:33+09:00 | 2024-08-22T11:33+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:21108-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21107-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21098-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21097-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21096-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21095-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21094-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21093-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21092-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-28T08:19:28Z | 2025-11-28T08:19:28Z |
| suse-su-2025:21085-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-11-28T08:14:04Z | 2025-11-28T08:14:04Z |
| suse-su-2025:21161-1 | Security update for openssh | 2025-11-28T07:46:20Z | 2025-11-28T07:46:20Z |
| suse-su-2025:21128-1 | Security update for openssh | 2025-11-28T07:46:20Z | 2025-11-28T07:46:20Z |
| suse-su-2025:4285-1 | Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 15 SP3) | 2025-11-27T22:34:36Z | 2025-11-27T22:34:36Z |
| suse-su-2025:21159-1 | Security update for dovecot24 | 2025-11-27T20:19:42Z | 2025-11-27T20:19:42Z |
| suse-su-2025:21158-1 | Security update for himmelblau | 2025-11-27T20:17:50Z | 2025-11-27T20:17:50Z |
| suse-su-2025:4283-1 | Security update for the Linux Kernel (Live Patch 21 for SUSE Linux Enterprise 15 SP5) | 2025-11-27T19:04:00Z | 2025-11-27T19:04:00Z |
| suse-su-2025:4282-1 | Security update for the Linux Kernel (Live Patch 11 for SUSE Linux Enterprise 15 SP6) | 2025-11-27T16:34:16Z | 2025-11-27T16:34:16Z |
| suse-su-2025:21152-1 | Security update for tomcat11 | 2025-11-27T15:47:37Z | 2025-11-27T15:47:37Z |
| suse-su-2025:4281-1 | Security update for the Linux Kernel (Live Patch 43 for SUSE Linux Enterprise 15 SP4) | 2025-11-27T15:04:07Z | 2025-11-27T15:04:07Z |
| suse-su-2025:4278-1 | Security update for glib2 | 2025-11-27T13:13:51Z | 2025-11-27T13:13:51Z |
| suse-su-2025:4277-1 | Security update for python313 | 2025-11-27T13:13:43Z | 2025-11-27T13:13:43Z |
| suse-su-2025:21084-1 | Security update for sssd | 2025-11-27T11:13:31Z | 2025-11-27T11:13:31Z |
| suse-su-2025:21150-1 | Security update for libvirt | 2025-11-27T10:24:18Z | 2025-11-27T10:24:18Z |
| suse-su-2025:21082-1 | Security update for libvirt | 2025-11-27T10:24:18Z | 2025-11-27T10:24:18Z |
| suse-su-2025:21149-1 | Security update for xwayland | 2025-11-27T10:10:58Z | 2025-11-27T10:10:58Z |
| suse-su-2025:4275-1 | Security update for the Linux Kernel (Live Patch 15 for SUSE Linux Enterprise 15 SP6) | 2025-11-27T10:04:14Z | 2025-11-27T10:04:14Z |
| suse-su-2025:4274-1 | Security update for buildah | 2025-11-27T08:13:05Z | 2025-11-27T08:13:05Z |
| suse-su-2025:4273-1 | Security update for rubygem-rack | 2025-11-27T08:12:25Z | 2025-11-27T08:12:25Z |
| suse-su-2025:4272-1 | Security update for gnutls | 2025-11-27T08:11:48Z | 2025-11-27T08:11:48Z |
| suse-su-2025:4271-1 | Security update for gnutls | 2025-11-27T08:11:37Z | 2025-11-27T08:11:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:20022-1 | Security update for python-Django | 2025-10-31T08:58:03Z | 2025-10-31T08:58:03Z |
| opensuse-su-2025:15694-1 | java-25-openj9-25.0.1.0-1.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15693-1 | java-21-openj9-21.0.9.0-1.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15692-1 | java-1_8_0-openj9-1.8.0.472-1.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15691-1 | java-17-openj9-17.0.17.0-1.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15690-1 | java-11-openj9-11.0.29.0-1.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15689-1 | gomuks-0.3.1-2.1 on GA media | 2025-10-31T00:00:00Z | 2025-10-31T00:00:00Z |
| opensuse-su-2025:15688-1 | libmozjs-140-0-140.4.0-2.1 on GA media | 2025-10-30T00:00:00Z | 2025-10-30T00:00:00Z |
| opensuse-su-2025:15687-1 | chromedriver-142.0.7444.59-2.1 on GA media | 2025-10-30T00:00:00Z | 2025-10-30T00:00:00Z |
| opensuse-su-2025:15686-1 | MozillaFirefox-144.0.2-1.1 on GA media | 2025-10-30T00:00:00Z | 2025-10-30T00:00:00Z |
| opensuse-su-2025:15685-1 | ImageMagick-7.1.2.8-1.1 on GA media | 2025-10-30T00:00:00Z | 2025-10-30T00:00:00Z |
| opensuse-su-2025:20021-1 | Security update for MozillaThunderbird | 2025-10-29T17:54:20Z | 2025-10-29T17:54:20Z |
| opensuse-su-2025:15684-1 | xwayland-24.1.8-4.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15683-1 | xorg-x11-server-21.1.15-7.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15682-1 | libtiff-devel-32bit-4.7.1-3.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15681-1 | strongswan-6.0.3-1.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15680-1 | ongres-scram-3.2-7.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15679-1 | libmozjs-128-0-128.14.0-2.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15678-1 | libmozjs-115-0-115.15.0-6.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15677-1 | kea-3.0.2-1.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15676-1 | dovecot24-2.4.2-1.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:15675-1 | coreboot-utils-25.09-2.1 on GA media | 2025-10-29T00:00:00Z | 2025-10-29T00:00:00Z |
| opensuse-su-2025:20032-1 | Security update for chromium | 2025-10-28T06:36:32Z | 2025-10-28T06:36:32Z |
| opensuse-su-2025:15674-1 | java-25-openjdk-25.0.1.0-1.1 on GA media | 2025-10-28T00:00:00Z | 2025-10-28T00:00:00Z |
| opensuse-su-2025:20031-1 | Security update for warewulf4 | 2025-10-27T09:58:12Z | 2025-10-27T09:58:12Z |
| opensuse-su-2025:20027-1 | Security update for chromium | 2025-10-27T09:16:17Z | 2025-10-27T09:16:17Z |
| opensuse-su-2025:15673-1 | xen-4.20.1_06-1.1 on GA media | 2025-10-27T00:00:00Z | 2025-10-27T00:00:00Z |
| opensuse-su-2025:15672-1 | libluajit-5_1-2-2.1.20250826-1.1 on GA media | 2025-10-27T00:00:00Z | 2025-10-27T00:00:00Z |
| opensuse-su-2025:15671-1 | kernel-devel-6.17.5-1.1 on GA media | 2025-10-27T00:00:00Z | 2025-10-27T00:00:00Z |
| opensuse-su-2025:15670-1 | java-21-openjdk-21.0.9.0-1.1 on GA media | 2025-10-27T00:00:00Z | 2025-10-27T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30978 | Advantech WISE-DeviceOn Server硬编码加密密钥漏洞 | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30977 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097798) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30976 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097699) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30975 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097500) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30974 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097401) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30973 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097302) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30972 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097203) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30971 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097104) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30970 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3097005) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30969 | Advantech WISE-DeviceOn Server跨站脚本漏洞(CNVD-2025-3096906) | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30968 | Advantech WISE-DeviceOn Server跨站脚本漏洞 | 2025-12-10 | 2025-12-17 |
| cnvd-2025-30960 | News Portal Project /edit-subcategory.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-17 |
| cnvd-2025-30959 | News Portal Project /edit-subadmin.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-17 |
| cnvd-2025-30958 | News Portal Project /edit-category.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-17 |
| cnvd-2025-30957 | News Portal Project /add-category.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-17 |
| cnvd-2025-30956 | Online Fire Reporting System ofrs/admin/index.php文件SQL注入漏洞 | 2024-06-05 | 2025-12-17 |
| cnvd-2025-30955 | Online Fire Reporting System search.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-17 |
| cnvd-2025-30954 | Online Fire Reporting System /edit-guard-detail.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-17 |
| cnvd-2025-30953 | Online Fire Reporting System /search-report-result.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30952 | Online Fire Reporting System /request-details.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30951 | Online Fire Reporting System /reporting.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30950 | Online Fire Reporting System /manage-teams.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30883 | Teacher Subject Allocation Management System profile.php文件跨站脚本漏洞 | 2023-11-16 | 2025-12-17 |
| cnvd-2025-30882 | Teacher Subject Allocation Management System teacher-info.php文件SQL注入漏洞 | 2023-11-16 | 2025-12-17 |
| cnvd-2025-30881 | Teacher Subject Allocation Management System index.php文件SQL注入漏洞 | 2023-11-16 | 2025-12-17 |
| cnvd-2025-30880 | Teacher Subject Allocation Management System /search.php文件SQL注入漏洞 | 2025-05-13 | 2025-12-17 |
| cnvd-2025-30879 | Teacher Subject Allocation Management System /edit-teacher-info.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30878 | Teacher Subject Allocation Management System edit-course.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30877 | Teacher Subject Allocation Management System /changeimage.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-17 |
| cnvd-2025-30876 | MailEnable failure.aspx组件跨站脚本漏洞 | 2025-06-11 | 2025-12-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0930 | Vulnérabilité dans Microsoft Windows Server Update Service | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0929 | Vulnérabilité dans le client VPN de TheGreenBow | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0928 | Vulnérabilité dans Microsoft Configuration Manager | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0927 | Vulnérabilité dans Xen | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0926 | Vulnérabilité dans le pilote ODBC de MongoDB | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0925 | Vulnérabilité dans les produits Belden | 2025-10-27T00:00:00.000000 | 2025-10-27T00:00:00.000000 |
| certfr-2025-avi-0924 | Multiples vulnérabilités dans les produits IBM | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0923 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0922 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0921 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0920 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0919 | Multiples vulnérabilités dans Microsoft Azure | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0918 | Multiples vulnérabilités dans Liferay | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0917 | Multiples vulnérabilités dans les produits Moxa | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0916 | Vulnérabilité dans le pilote MongoDB Pilote Atlas SQL ODBC | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0915 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0914 | Multiples vulnérabilités dans les produits Centreon | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0913 | Multiples vulnérabilités dans ISC BIND | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0912 | Vulnérabilité dans SolarWinds Observability | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0911 | Multiples vulnérabilités dans Oracle Weblogic | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0910 | Multiples vulnérabilités dans Oracle Virtualization | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0909 | Multiples vulnérabilités dans Oracle Systems | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0908 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0907 | Multiples vulnérabilités dans Oracle MySQL | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0906 | Multiples vulnérabilités dans Oracle Java SE | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0905 | Multiples vulnérabilités dans Oracle Database Server | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0904 | Multiples vulnérabilités dans GitLab | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0903 | Multiples vulnérabilités dans les produits Atlassian | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0902 | Multiples vulnérabilités dans Xen | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0901 | Vulnérabilité dans Google Chrome | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2010-ale-004 | Vulnérabilité dans Microsoft Internet Explorer | 2010-03-10T00:00:00.000000 | 2010-03-31T00:00:00.000000 |
| certa-2010-ale-002 | Vulnérabilité dans le sous-système MS-DOS de Microsoft Windows | 2010-01-21T00:00:00.000000 | 2010-02-10T00:00:00.000000 |
| certa-2010-ale-001 | Vulnérabilité dans Microsoft Internet Explorer | 2010-01-15T00:00:00.000000 | 2010-01-22T00:00:00.000000 |
| certa-2009-ale-023 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2009-12-15T00:00:00.000000 | 2010-01-13T00:00:00.000000 |
| certa-2009-ale-021 | Vulnérabilité dans Adobe Illustrator | 2009-12-10T00:00:00.000000 | 2010-01-08T00:00:00.000000 |
| certa-2009-ale-022 | Vulnérabilité dans TANDBERG MXP | 2009-12-11T00:00:00.000000 | 2009-12-11T00:00:00.000000 |
| certa-2009-ale-020 | Vulnérabilité dans Internet Explorer | 2009-11-21T00:00:00.000000 | 2009-12-09T00:00:00.000000 |
| certa-2009-ale-018 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2009-10-09T00:00:00.000000 | 2009-10-14T00:00:00.000000 |
| certa-2009-ale-015 | Vulnérabilités du serveur FTP de Microsoft IIS | 2009-09-01T00:00:00.000000 | 2009-10-14T00:00:00.000000 |
| certa-2009-ale-016 | Vulnérabilité de SMBv2 dans Microsoft Windows | 2009-09-09T00:00:00.000000 | 2009-10-13T00:00:00.000000 |
| certa-2009-ale-011 | Vulnérabilité dans Microsoft Office Web Components Control | 2009-07-13T00:00:00.000000 | 2009-08-12T00:00:00.000000 |
| certa-2009-ale-013 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2009-07-23T00:00:00.000000 | 2009-07-31T00:00:00.000000 |
| certa-2009-ale-012 | Vulnérabilité dans Mozilla Firefox | 2009-07-15T00:00:00.000000 | 2009-07-17T00:00:00.000000 |
| certa-2009-ale-010 | Vulnérabilité dans le contrôle ActiveX Microsoft Video | 2009-07-07T00:00:00.000000 | 2009-07-15T00:00:00.000000 |
| certa-2009-ale-009 | Vulnérabilité dans Microsoft DirectShow | 2009-05-29T00:00:00.000000 | 2009-07-14T00:00:00.000000 |
| certa-2009-ale-008 | Vulnérabilité Java de Mac OS X | 2009-05-20T00:00:00.000000 | 2009-06-17T00:00:00.000000 |
| certa-2009-ale-007 | Vulnérabilité WebDAV sous Microsoft IIS | 2009-05-18T00:00:00.000000 | 2009-06-10T00:00:00.000000 |
| certa-2009-ale-003 | Vulnérabilité dans Apple Mac OS X | 2009-03-24T00:00:00.000000 | 2009-06-02T00:00:00.000000 |
| certa-2009-ale-006 | Multiples vulnérabilités dans Adobe Reader et Adobe Acrobat | 2009-04-28T00:00:00.000000 | 2009-05-13T00:00:00.000000 |
| certa-2009-ale-005 | Vulnérabilité de PowerPoint | 2009-04-03T00:00:00.000000 | 2009-05-13T00:00:00.000000 |
| certa-2009-ale-002 | Vulnérabilité dans Microsoft Excel | 2009-02-25T00:00:00.000000 | 2009-04-15T00:00:00.000000 |
| certa-2008-ale-015 | Vulnérabilité dans le convertisseur de texte de WordPad | 2008-12-10T00:00:00.000000 | 2009-04-15T00:00:00.000000 |
| certa-2008-ale-012 | Vulnérabilité dans Microsoft Windows | 2008-10-10T00:00:00.000000 | 2009-04-15T00:00:00.000000 |
| certa-2009-ale-004 | Vulnérabilité dans Mozilla Firefox | 2009-03-27T00:00:00.000000 | 2009-03-30T00:00:00.000000 |
| certa-2009-ale-001 | Vulnérabilité dans l'interprétation JBIG2 des produits Adobe | 2009-02-20T00:00:00.000000 | 2009-03-20T00:00:00.000000 |
| certa-2008-ale-017 | Vulnérabilité dans Microsoft SQL Server | 2008-12-12T00:00:00.000000 | 2009-02-11T00:00:00.000000 |
| certa-2008-ale-014 | Vulnérabilité dans Opera | 2008-11-20T00:00:00.000000 | 2009-01-06T00:00:00.000000 |
| certa-2008-ale-016 | Vulnérabilité dans Microsoft Internet Explorer | 2008-12-10T00:00:00.000000 | 2008-12-17T00:00:00.000000 |
| certa-2007-ale-007 | Vulnérabilité de Microsoft Windows Explorer | 2007-03-09T00:00:00.000000 | 2008-10-09T00:00:00.000000 |
| certa-2006-ale-012 | Vulnérabilité de Microsoft PowerPoint | 2006-10-13T00:00:00.000000 | 2008-10-09T00:00:00.000000 |