Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15049 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z |
| CVE-2024-58335 |
5 (3.1)
|
OpenXRechnungToolbox through 2024-10-05-3.0.0 bef… |
jcthiele |
OpenXRechnungToolbox |
2025-12-24T00:00:00.000Z | 2025-12-24T14:22:58.208Z |
| CVE-2025-15050 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z |
| CVE-2025-15052 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z |
| CVE-2025-15053 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z |
| CVE-2025-13773 |
9.8 (3.1)
|
Print Invoice & Delivery Notes for WooCommerce <= 5.8.… |
tychesoftwares |
Print Invoice & Delivery Notes for WooCommerce |
2025-12-24T04:32:56.262Z | 2025-12-24T14:17:05.956Z |
| CVE-2025-66445 |
7.1 (3.1)
|
Authorization bypass vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:52:40.728Z | 2025-12-24T14:15:29.203Z |
| CVE-2025-66444 |
8.2 (3.1)
|
Cross-Site Scripting vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:53:34.752Z | 2025-12-24T14:13:50.610Z |
| CVE-2024-12125 |
7.5 (3.1)
|
3scale-porta: readonly fields not validated server-side |
3scale |
porta |
2025-11-06T21:50:40.704Z | 2025-12-24T14:07:33.002Z |
| CVE-2025-13888 |
9.1 (3.1)
|
Openshift-gitops-operator: openshift gitops: namespace… |
redhat-developer |
gitops-operator |
2025-12-15T15:36:49.274Z | 2025-12-24T13:49:12.218Z |
| CVE-2025-10725 |
9.9 (3.1)
|
Openshift-ai: overly permissive clusterrole allows aut… |
opendatahub-io |
opendatahub-operator |
2025-09-30T17:47:08.577Z | 2025-12-24T13:39:32.225Z |
| CVE-2024-46858 |
N/A
|
mptcp: pm: Fix uaf in __timer_delete_sync |
Linux |
Linux |
2024-09-27T12:42:49.167Z | 2025-12-24T13:21:35.775Z |
| CVE-2025-5448 |
N/A
|
This CVE id was assigned but later discarded. | N/A | N/A | 2025-12-24T13:15:12.460Z | |
| CVE-2023-54161 |
N/A
|
af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:07:09.692Z | 2025-12-24T13:07:09.692Z |
| CVE-2023-54160 |
N/A
|
firmware: arm_sdei: Fix sleep from invalid context BUG |
Linux |
Linux |
2025-12-24T13:07:08.883Z | 2025-12-24T13:07:08.883Z |
| CVE-2023-54159 |
N/A
|
usb: mtu3: fix kernel panic at qmu transfer done irq handler |
Linux |
Linux |
2025-12-24T13:07:08.207Z | 2025-12-24T13:07:08.207Z |
| CVE-2023-54158 |
N/A
|
btrfs: don't free qgroup space unless specified |
Linux |
Linux |
2025-12-24T13:07:07.438Z | 2025-12-24T13:07:07.438Z |
| CVE-2023-54157 |
N/A
|
binder: fix UAF of alloc->vma in race with munmap() |
Linux |
Linux |
2025-12-24T13:07:06.764Z | 2025-12-24T13:07:06.764Z |
| CVE-2023-54156 |
N/A
|
sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| CVE-2023-54155 |
N/A
|
net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| CVE-2023-54154 |
N/A
|
scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| CVE-2023-54153 |
N/A
|
ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| CVE-2023-54152 |
N/A
|
can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| CVE-2023-54151 |
N/A
|
f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| CVE-2023-54150 |
N/A
|
drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| CVE-2023-54149 |
N/A
|
net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| CVE-2023-54148 |
N/A
|
net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| CVE-2023-54147 |
N/A
|
media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| CVE-2023-54146 |
N/A
|
x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| CVE-2023-54145 |
N/A
|
bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14967 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Student Management System candidates_repo… |
itsourcecode |
Student Management System |
2025-12-19T19:32:12.987Z | 2025-12-19T19:40:16.258Z |
| CVE-2025-15012 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Refugee Food Management System home.php … |
code-projects |
Refugee Food Management System |
2025-12-22T04:02:06.457Z | 2025-12-22T14:40:24.436Z |
| CVE-2025-15011 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Simple Stock System logout.php sql injection |
code-projects |
Simple Stock System |
2025-12-22T03:32:06.384Z | 2025-12-22T14:41:22.693Z |
| CVE-2025-14968 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Simple Stock System update.php sql injection |
code-projects |
Simple Stock System |
2025-12-19T20:02:06.387Z | 2025-12-19T20:46:27.684Z |
| CVE-2025-14900 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-19T00:02:10.611Z | 2025-12-19T19:08:51.909Z |
| CVE-2025-14899 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-19T00:02:08.232Z | 2025-12-19T19:23:17.393Z |
| CVE-2025-14898 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-18T23:32:09.382Z | 2025-12-19T19:10:15.443Z |
| CVE-2025-14897 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-18T23:32:06.884Z | 2025-12-19T15:33:59.268Z |
| CVE-2025-14834 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Simple Stock System checkuser.php sql in… |
code-projects |
Simple Stock System |
2025-12-17T23:02:05.789Z | 2025-12-18T18:54:10.662Z |
| CVE-2025-14951 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Scholars Tracking System home.php sql in… |
code-projects |
Scholars Tracking System |
2025-12-19T14:32:06.003Z | 2025-12-19T15:08:12.714Z |
| CVE-2025-14950 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Scholars Tracking System delete_post.php… |
code-projects |
Scholars Tracking System |
2025-12-19T13:32:06.549Z | 2025-12-19T15:10:15.245Z |
| CVE-2025-14940 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Scholars Tracking System delete_user.php… |
code-projects |
Scholars Tracking System |
2025-12-19T04:02:08.625Z | 2025-12-19T15:38:22.183Z |
| CVE-2025-14939 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Online Appointment Booking System delete… |
code-projects |
Online Appointment Booking System |
2025-12-19T04:02:06.362Z | 2025-12-19T18:48:20.096Z |
| CVE-2025-14885 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
SourceCodester Client Database Management System Leads… |
SourceCodester |
Client Database Management System |
2025-12-18T18:32:06.436Z | 2025-12-18T19:19:27.823Z |
| CVE-2025-14952 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Campcodes Supplier Management System add_category.php … |
Campcodes |
Supplier Management System |
2025-12-19T14:32:09.058Z | 2025-12-19T15:06:18.089Z |
| CVE-2025-14889 |
5.3 (4.0)
5.4 (3.1)
5.4 (3.0)
|
Campcodes Advanced Voting Management System Password v… |
Campcodes |
Advanced Voting Management System |
2025-12-18T20:02:07.993Z | 2025-12-18T20:15:44.091Z |
| CVE-2025-14877 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Campcodes Supplier Management System add_retailer.php … |
Campcodes |
Supplier Management System |
2025-12-18T16:02:07.044Z | 2025-12-18T16:50:56.716Z |
| CVE-2025-5448 |
N/A
|
This CVE id was assigned but later discarded. | N/A | N/A | 2025-12-24T13:15:12.460Z | |
| CVE-2025-13888 |
9.1 (3.1)
|
Openshift-gitops-operator: openshift gitops: namespace… |
redhat-developer |
gitops-operator |
2025-12-15T15:36:49.274Z | 2025-12-24T13:49:12.218Z |
| CVE-2025-10725 |
9.9 (3.1)
|
Openshift-ai: overly permissive clusterrole allows aut… |
opendatahub-io |
opendatahub-operator |
2025-09-30T17:47:08.577Z | 2025-12-24T13:39:32.225Z |
| CVE-2024-46858 |
N/A
|
mptcp: pm: Fix uaf in __timer_delete_sync |
Linux |
Linux |
2024-09-27T12:42:49.167Z | 2025-12-24T13:21:35.775Z |
| CVE-2025-68749 |
N/A
|
accel/ivpu: Fix race condition when unbinding BOs |
Linux |
Linux |
2025-12-24T12:09:44.301Z | 2025-12-24T12:09:44.301Z |
| CVE-2025-68748 |
N/A
|
drm/panthor: Fix UAF race between device unplug and FW… |
Linux |
Linux |
2025-12-24T12:09:43.620Z | 2025-12-24T12:09:43.620Z |
| CVE-2025-68747 |
N/A
|
drm/panthor: Fix UAF on kernel BO VA nodes |
Linux |
Linux |
2025-12-24T12:09:42.925Z | 2025-12-24T12:09:42.925Z |
| CVE-2025-68746 |
N/A
|
spi: tegra210-quad: Fix timeout handling |
Linux |
Linux |
2025-12-24T12:09:42.213Z | 2025-12-24T12:09:42.213Z |
| CVE-2025-68745 |
N/A
|
scsi: qla2xxx: Clear cmds after chip reset |
Linux |
Linux |
2025-12-24T12:09:41.517Z | 2025-12-24T12:09:41.517Z |
| CVE-2025-68744 |
N/A
|
bpf: Free special fields when update [lru_,]percpu_hash maps |
Linux |
Linux |
2025-12-24T12:09:40.839Z | 2025-12-24T12:09:40.839Z |
| CVE-2025-68743 |
N/A
|
mshv: Fix create memory region overlap check |
Linux |
Linux |
2025-12-24T12:09:40.148Z | 2025-12-24T12:09:40.148Z |
| CVE-2025-68742 |
N/A
|
bpf: Fix invalid prog->stats access when update_effect… |
Linux |
Linux |
2025-12-24T12:09:39.341Z | 2025-12-24T12:09:39.341Z |
| CVE-2025-68741 |
N/A
|
scsi: qla2xxx: Fix improper freeing of purex item |
Linux |
Linux |
2025-12-24T12:09:38.655Z | 2025-12-24T12:09:38.655Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14967 | A vulnerability was identified in itsourcecode Student Management System 1.0. Affected by this vuln… | 2025-12-19T20:15:54.850 | 2025-12-24T15:03:30.123 |
| fkie_cve-2025-15012 | A vulnerability was determined in code-projects Refugee Food Management System 1.0. The affected el… | 2025-12-22T05:16:19.460 | 2025-12-24T15:02:44.233 |
| fkie_cve-2025-15011 | A vulnerability was found in code-projects Simple Stock System 1.0. Impacted is an unknown function… | 2025-12-22T04:16:00.367 | 2025-12-24T15:02:12.843 |
| fkie_cve-2025-14968 | A security flaw has been discovered in code-projects Simple Stock System 1.0. Affected by this issu… | 2025-12-19T20:15:55.040 | 2025-12-24T15:01:54.683 |
| fkie_cve-2025-14900 | A security vulnerability has been detected in CodeAstro Real Estate Management System 1.0. Affected… | 2025-12-19T01:16:05.850 | 2025-12-24T15:01:29.060 |
| fkie_cve-2025-14899 | A weakness has been identified in CodeAstro Real Estate Management System 1.0. This impacts an unkn… | 2025-12-19T01:16:05.670 | 2025-12-24T15:01:20.353 |
| fkie_cve-2025-14898 | A security flaw has been discovered in CodeAstro Real Estate Management System 1.0. This affects an… | 2025-12-19T00:15:49.473 | 2025-12-24T15:00:50.667 |
| fkie_cve-2025-14897 | A vulnerability was identified in CodeAstro Real Estate Management System 1.0. The impacted element… | 2025-12-19T00:15:48.457 | 2025-12-24T15:00:30.807 |
| fkie_cve-2025-14834 | A weakness has been identified in code-projects Simple Stock System 1.0. This affects an unknown fu… | 2025-12-17T23:15:56.430 | 2025-12-24T14:58:06.360 |
| fkie_cve-2025-14951 | A security vulnerability has been detected in code-projects Scholars Tracking System 1.0. The impac… | 2025-12-19T15:15:55.470 | 2025-12-24T14:57:18.720 |
| fkie_cve-2025-14950 | A weakness has been identified in code-projects Scholars Tracking System 1.0. The affected element … | 2025-12-19T14:15:50.583 | 2025-12-24T14:56:42.797 |
| fkie_cve-2025-14940 | A vulnerability was determined in code-projects Scholars Tracking System 1.0. The affected element … | 2025-12-19T04:16:00.960 | 2025-12-24T14:56:01.230 |
| fkie_cve-2025-14939 | A vulnerability was found in code-projects Online Appointment Booking System 1.0. Impacted is an un… | 2025-12-19T04:16:00.773 | 2025-12-24T14:54:32.657 |
| fkie_cve-2025-14885 | A flaw has been found in SourceCodester Client Database Management System 1.0. This affects an unkn… | 2025-12-18T19:16:22.410 | 2025-12-24T14:53:20.793 |
| fkie_cve-2025-14952 | A vulnerability was detected in Campcodes Supplier Management System 1.0. This affects an unknown f… | 2025-12-19T15:15:55.657 | 2025-12-24T14:52:31.013 |
| fkie_cve-2025-14889 | A security flaw has been discovered in Campcodes Advanced Voting Management System 1.0. The impacte… | 2025-12-18T20:15:55.100 | 2025-12-24T14:51:45.537 |
| fkie_cve-2025-14877 | A vulnerability was identified in Campcodes Supplier Management System 1.0. This affects an unknown… | 2025-12-18T16:15:52.780 | 2025-12-24T14:50:20.530 |
| fkie_cve-2025-5448 | Rejected reason: This CVE id was assigned but later discarded. | 2025-12-24T14:15:47.290 | 2025-12-24T14:15:47.290 |
| fkie_cve-2025-13888 | A flaw was found in OpenShift GitOps. Namespace admins can create ArgoCD Custom Resources (CRs) tha… | 2025-12-15T16:15:50.333 | 2025-12-24T14:15:47.170 |
| fkie_cve-2025-10725 | A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authe… | 2025-09-30T18:15:47.900 | 2025-12-24T14:15:46.997 |
| fkie_cve-2024-46858 | In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: Fix uaf in __timer_… | 2024-09-27T13:15:17.353 | 2025-12-24T14:15:46.227 |
| fkie_cve-2025-68749 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix race condition… | 2025-12-24T13:16:29.830 | 2025-12-24T13:16:29.830 |
| fkie_cve-2025-68748 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF race betw… | 2025-12-24T13:16:29.733 | 2025-12-24T13:16:29.733 |
| fkie_cve-2025-68747 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF on kernel… | 2025-12-24T13:16:29.637 | 2025-12-24T13:16:29.637 |
| fkie_cve-2025-68746 | In the Linux kernel, the following vulnerability has been resolved: spi: tegra210-quad: Fix timeou… | 2025-12-24T13:16:29.533 | 2025-12-24T13:16:29.533 |
| fkie_cve-2025-68745 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Clear cmds afte… | 2025-12-24T13:16:29.440 | 2025-12-24T13:16:29.440 |
| fkie_cve-2025-68744 | In the Linux kernel, the following vulnerability has been resolved: bpf: Free special fields when … | 2025-12-24T13:16:29.343 | 2025-12-24T13:16:29.343 |
| fkie_cve-2025-68743 | In the Linux kernel, the following vulnerability has been resolved: mshv: Fix create memory region… | 2025-12-24T13:16:29.247 | 2025-12-24T13:16:29.247 |
| fkie_cve-2025-68742 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix invalid prog->stats a… | 2025-12-24T13:16:29.147 | 2025-12-24T13:16:29.147 |
| fkie_cve-2025-68741 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix improper fr… | 2025-12-24T13:16:29.043 | 2025-12-24T13:16:29.043 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-85ww-wm3w-c8w6 |
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix OOB read in indx… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-857x-v7jh-w473 |
|
In the Linux kernel, the following vulnerability has been resolved: audit: fix possible soft locku… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-7q44-jwgv-r9jh |
|
In the Linux kernel, the following vulnerability has been resolved: tpm: Add !tpm_amd_is_rng_defec… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-75pp-f8cr-3qj9 |
|
In the Linux kernel, the following vulnerability has been resolved: ASoC: mediatek: common: Fix re… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-66p3-rgg9-52hr |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: use work to updat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5xvr-xv5p-xjpr |
|
In the Linux kernel, the following vulnerability has been resolved: ipmi:ssif: Fix a memory leak w… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5wf5-7xr4-9gj9 |
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when deleting … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-3m76-cj86-mwp4 |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: fix invalid free trackin… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-25gw-vwhh-r379 |
|
In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Add a length limita… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-vx9r-hw29-38g6 |
|
In the Linux kernel, the following vulnerability has been resolved: spmi: Add a check for remove c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-rp7x-j245-c8g9 |
|
In the Linux kernel, the following vulnerability has been resolved: orangefs: Fix kmemleak in oran… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-r9ff-8j26-q598 |
|
In the Linux kernel, the following vulnerability has been resolved: rpmsg: glink: Add check for ks… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-pjj6-7q87-wc4g |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mpc6-67r3-hw66 |
|
In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mg6p-rh4v-v7jm |
|
In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m7wm-fq3g-5gmr |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m5p9-mq47-qx73 |
8.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqw4-r57w-p985 |
|
In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqf8-w9mv-cm82 |
|
In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-hwvv-764m-j5cv |
|
In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-h2v3-h25x-63cp |
|
In the Linux kernel, the following vulnerability has been resolved: fortify: Fix __compiletime_str… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-fp97-j955-wgw4 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix possi… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-ch2x-wwr8-7fwg |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix buffer over… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-c9vq-m3c3-2m7g |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: qat - fix DMA transfer… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:35Z |
| ghsa-9qfw-3fwg-f8qv |
4.3 (3.1)
|
Missing Authorization vulnerability in bnayawpguy Resoto allows Exploiting Incorrectly Configured A… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-8x32-fq94-j5fv |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix memory leak of… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-898h-rphv-24jr |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-87wj-m7w2-v2mf |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix refcount leak in… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-86q8-vcjj-g3x5 |
|
In the Linux kernel, the following vulnerability has been resolved: clk: st: Fix memory leak in st… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-7hfj-fw8x-q6p6 |
|
In the Linux kernel, the following vulnerability has been resolved: mptcp: use proper req destruct… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2013-38 |
|
The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | ipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:51.898526Z |
| pysec-2013-37 |
|
store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and G… | glance | 2013-02-24T21:55:00Z | 2024-11-21T14:22:51.177765Z |
| pysec-2012-33 |
|
Session fixation vulnerability in OpenStack Dashboard (Horizon) folsom-1 and 2012.1 allow… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.786908Z |
| pysec-2012-32 |
|
Cross-site scripting (XSS) vulnerability in the refresh mechanism in the log viewer in ho… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.729618Z |
| pysec-2012-31 |
|
libs/updater.py in GoLismero 0.6.3, and other versions before Git revision 2b3bb43d6867, … | golismero | 2012-03-19T19:55:00Z | 2024-11-21T14:22:51.617446Z |
| pysec-2012-30 |
|
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.113933Z |
| pysec-2012-29 |
|
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.054769Z |
| pysec-2023-269 |
7.5 (3.1)
|
GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-08-24T23:15:00+00:00 | 2024-11-21T14:22:50.995218+00:00 |
| pysec-2021-888 |
7.8 (3.1)
|
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (call… | gdal | 2021-07-20T07:15:00+00:00 | 2024-11-21T14:22:50.934313+00:00 |
| pysec-2021-887 |
9.8 (3.1)
|
GattLib 0.3-rc1 has a stack-based buffer over-read in get_device_path_from_mac in dbus/ga… | gattlib-py | 2021-05-27T11:15:00Z | 2024-11-21T14:22:50.881327Z |
| pysec-2021-886 |
6.5 (3.1)
|
A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 lea… | exiv2 | 2021-07-13T22:15:00Z | 2024-11-21T14:22:50.153222Z |
| pysec-2021-885 |
6.5 (3.1)
|
A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote at… | exiv2 | 2021-08-19T22:15:00Z | 2024-11-21T14:22:50.094265Z |
| pysec-2021-884 |
6.5 (3.1)
|
A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allo… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:50.034285Z |
| pysec-2019-250 |
8.8 (3.1)
|
GattLib 0.2 has a stack-based buffer over-read in gattlib_connect in dbus/gattlib.c becau… | gattlib-py | 2019-01-21T06:29:00Z | 2024-11-21T14:22:50.820785Z |
| pysec-2014-101 |
|
FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… | freeipa | 2014-11-19T18:59:00Z | 2024-11-21T14:22:50.589801Z |
| pysec-2014-100 |
|
The default LDAP ACIs in FreeIPA 3.0 before 3.1.2 do not restrict access to the (1) ipaNT… | freeipa | 2014-05-29T14:19:00Z | 2024-11-21T14:22:50.537629Z |
| pysec-2013-36 |
|
The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | freeipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:50.474073Z |
| pysec-2021-883 |
6.5 (3.1)
|
An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows att… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.973408Z |
| pysec-2021-882 |
8.1 (3.1)
|
Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.911764Z |
| pysec-2020-344 |
7.5 (3.1)
|
In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in … | exiv2 | 2020-01-27T05:15:00Z | 2024-11-21T14:22:49.729892Z |
| pysec-2019-249 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at BigTiffImage::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.85073Z |
| pysec-2019-248 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.79084Z |
| pysec-2019-247 |
6.5 (3.1)
|
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when cal… | exiv2 | 2019-10-09T19:15:00Z | 2024-11-21T14:22:49.656989Z |
| pysec-2019-246 |
6.5 (3.1)
|
In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in … | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.597801Z |
| pysec-2019-245 |
6.5 (3.1)
|
Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to ca… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.538663Z |
| pysec-2019-244 |
7.8 (3.1)
|
Exiv2 0.27.99.0 has a heap-based buffer over-read in Exiv2::RafImage::readMetadata() in r… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.479201Z |
| pysec-2018-148 |
6.5 (3.1)
|
In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the con… | exiv2 | 2018-03-30T08:29:00Z | 2024-11-21T14:22:49.400819Z |
| pysec-2018-147 |
6.5 (3.1)
|
In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows re… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.341312Z |
| pysec-2018-146 |
6.5 (3.1)
|
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.c… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.282911Z |
| pysec-2018-145 |
5.5 (3.1)
|
In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv… | exiv2 | 2018-01-18T07:29:00Z | 2024-11-21T14:22:49.222538Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4194 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.413687Z |
| gsd-2024-4193 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.395860Z |
| gsd-2024-4192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.442382Z |
| gsd-2024-4191 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.350081Z |
| gsd-2024-4190 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.415072Z |
| gsd-2024-4189 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377780Z |
| gsd-2024-4188 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.437066Z |
| gsd-2024-4187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.376404Z |
| gsd-2024-4186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.352617Z |
| gsd-2024-4185 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.387322Z |
| gsd-2024-4184 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.371241Z |
| gsd-2024-4183 | Mattermost versions 8.1.x before 8.1.12, 9.6.x before 9.6.1, 9.5.x before 9.5.3, 9.4.x be… | 2024-04-26T05:02:17.372323Z |
| gsd-2024-4182 | Mattermost versions 9.6.0, 9.5.x before 9.5.3, 9.4.x before 9.4.5, and 8.1.x before 8.1.1… | 2024-04-26T05:02:17.395657Z |
| gsd-2024-4181 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.398953Z |
| gsd-2024-4180 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.418368Z |
| gsd-2024-4179 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.438004Z |
| gsd-2024-4178 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377539Z |
| gsd-2024-4177 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.421751Z |
| gsd-2024-4176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.392184Z |
| gsd-2024-4175 | Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerabi… | 2024-04-26T05:02:17.424356Z |
| gsd-2024-4174 | Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15.… | 2024-04-26T05:02:17.389353Z |
| gsd-2024-4173 | A vulnerability in Brocade SANnav exposes Kafka in the wan interface. The vulnerability… | 2024-04-26T05:02:17.396711Z |
| gsd-2024-4172 | A vulnerability classified as problematic was found in idcCMS 1.35. Affected by this vuln… | 2024-04-26T05:02:17.373866Z |
| gsd-2024-4171 | A vulnerability classified as critical has been found in Tenda W30E 1.0/1.0.1.25. Affecte… | 2024-04-26T05:02:17.434975Z |
| gsd-2024-4170 | A vulnerability was found in Tenda 4G300 1.01.42. It has been rated as critical. This iss… | 2024-04-26T05:02:17.362844Z |
| gsd-2024-4169 | A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This … | 2024-04-26T05:02:17.413039Z |
| gsd-2024-4168 | A vulnerability was found in Tenda 4G300 1.01.42. It has been classified as critical. Thi… | 2024-04-26T05:02:17.398024Z |
| gsd-2024-4167 | A vulnerability was found in Tenda 4G300 1.01.42 and classified as critical. Affected by … | 2024-04-26T05:02:17.405786Z |
| gsd-2024-4166 | A vulnerability has been found in Tenda 4G300 1.01.42 and classified as critical. Affecte… | 2024-04-26T05:02:17.372976Z |
| gsd-2024-4165 | A vulnerability, which was classified as critical, was found in Tenda G3 15.11.0.17(9502)… | 2024-04-26T05:02:17.438286Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192334 | Malicious code in elf-stats-midnight-rocket-813 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192304 | Malicious code in elf-stats-northbound-sparkler-410 (npm) | 2025-12-04T19:12:07Z | 2025-12-23T20:41:02Z |
| mal-2025-192273 | Malicious code in elf-stats-merry-cookiejar-139 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T20:41:02Z |
| mal-2025-192263 | Malicious code in elf-stats-nutmeg-garland-645 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T20:41:02Z |
| mal-2025-192248 | Malicious code in elf-stats-marzipan-pantry-560 (npm) | 2025-12-03T17:50:51Z | 2025-12-23T20:41:02Z |
| mal-2025-192223 | Malicious code in elf-stats-nutmeg-cocoa-967 (npm) | 2025-12-03T17:20:38Z | 2025-12-23T20:41:02Z |
| mal-2025-192221 | Malicious code in elf-stats-midnight-chimney-291 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192220 | Malicious code in elf-stats-merry-cookiejar-646 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192219 | Malicious code in elf-stats-merry-cookiejar-511 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192201 | Malicious code in elf-stats-merry-garland-548 (npm) | 2025-12-03T16:32:02Z | 2025-12-23T20:41:02Z |
| mal-2025-192116 | Malicious code in elf-stats-piney-garland-824 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192114 | Malicious code in elf-stats-peppermint-stocking-949 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192113 | Malicious code in elf-stats-peppermint-icicle-890 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192109 | Malicious code in elf-stats-nutmeg-giftbox-398 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192100 | Malicious code in elf-stats-mulled-drum-529 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192099 | Malicious code in elf-stats-mistletoe-sparkler-211 (npm) | 2025-12-03T13:02:43Z | 2025-12-23T20:41:02Z |
| mal-2025-192096 | Malicious code in elf-stats-midnight-wreath-655 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192095 | Malicious code in elf-stats-midnight-workbench-208 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192093 | Malicious code in elf-stats-midnight-star-734 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192090 | Malicious code in elf-stats-midnight-drum-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192087 | Malicious code in elf-stats-merry-cookiejar-915 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192083 | Malicious code in elf-stats-marzipan-muffin-733 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-191975 | Malicious code in elf-stats-merry-cookiejar-987 (npm) | 2025-12-03T12:55:35Z | 2025-12-23T20:41:02Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2228 | ESRI ArcGIS: Schwachstelle ermöglicht SQL injection | 2025-10-07T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1999 | Adobe Magento SessionReaper: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-09-08T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2195 | Oracle E-Business Suite: Schwachstelle ermöglicht Codeausführung | 2025-10-05T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2026 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-09-10T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1998 | ffmpeg: Schwachstelle ermöglicht Codeausführung und potenziell Denial of Service | 2025-09-08T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1664 | Python: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1522 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-09T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1481 | Linux Kernel: Mehrere Schwachstellen | 2025-07-07T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1470 | Python (CPython): Schwachstelle ermöglicht Denial of Service | 2025-07-07T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1389 | Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-24T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1372 | Linux Kernel: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service | 2025-06-22T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0932 | Linux Kernel: Mehrere Schwachstellen | 2025-05-04T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0861 | Linux Kernel: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0795 | MIT Kerberos: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-14T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2024-3759 | ffmpeg: Mehrere Schwachstellen | 2024-12-29T23:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2024-3289 | Linux Kernel: Mehrere Schwachstellen | 2024-10-28T23:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2024-1418 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-19T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2024-1197 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2022-0782 | Apple iOS: Mehrere Schwachstellen | 2022-07-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2022-0778 | Apple macOS: Mehrere Schwachstellen | 2022-07-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| wid-sec-w-2025-2322 | Samba: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-19T22:00:00.000+00:00 |
| wid-sec-w-2025-2305 | Ivanti Endpoint Manager (Admin Panel): Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2315 | Mattermost Server und Mobile: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2314 | HCL BigFix: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2313 | IBM App Connect Enterprise: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2312 | Cisco Mehrere Produkte: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2310 | F5 BIG-IP und F5OS: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2309 | Cisco TelePresence: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2264 | Ivanti Endpoint Manager: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-12T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-2236 | GitLab: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0015 | Kwetsbaarheden verholpen in Rsync | 2025-01-15T07:42:19.351539Z | 2025-01-15T07:42:19.351539Z |
| ncsc-2025-0014 | Kwetsbaarheid verholpen in Microsoft Dynamics Power Automate | 2025-01-14T19:20:14.753491Z | 2025-01-14T19:20:14.753491Z |
| ncsc-2025-0013 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-01-14T19:18:00.798473Z | 2025-01-14T19:18:00.798473Z |
| ncsc-2025-0012 | Kwetsbaarheden verholpen in Microsoft Office | 2025-01-14T19:15:33.729625Z | 2025-01-14T19:15:33.729625Z |
| ncsc-2025-0011 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-01-14T19:10:44.895101Z | 2025-01-14T19:10:44.895101Z |
| ncsc-2025-0010 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-01-14T19:09:24.429168Z | 2025-01-14T19:09:24.429168Z |
| ncsc-2025-0008 | Kwetsbaarheden verholpen in Siemens producten | 2025-01-14T11:54:04.658073Z | 2025-01-14T11:54:04.658073Z |
| ncsc-2025-0007 | Kwetsbaarheden verholpen in SAP producten | 2025-01-14T11:50:16.988268Z | 2025-01-14T11:50:16.988268Z |
| ncsc-2025-0006 | Kwetsbaarheden verholpen in Juniper JunOS | 2025-01-10T12:14:00.841636Z | 2025-01-10T12:14:00.841636Z |
| ncsc-2024-0484 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-12-11T08:50:15.463062Z | 2025-01-08T11:00:21.273985Z |
| ncsc-2025-0003 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-01-07T12:54:49.261777Z | 2025-01-07T12:54:49.261777Z |
| ncsc-2025-0002 | Kwetsbaarheden verholpen in Moxa's cellulaire routers en netwerkbeveiligingsapparaten | 2025-01-06T07:49:21.319255Z | 2025-01-06T07:49:21.319255Z |
| ncsc-2024-0470 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-12-10T19:32:38.846024Z | 2025-01-06T07:30:29.655717Z |
| ncsc-2025-0001 | Kwetsbaarheden verholpen in Ipswitch WhatsUp Gold | 2025-01-03T12:01:12.344285Z | 2025-01-03T12:01:12.344285Z |
| ncsc-2024-0500 | Kwetsbaarheden verholpen in Foxit PDF Reader en PDF Editor | 2024-12-31T09:22:24.145718Z | 2024-12-31T09:22:24.145718Z |
| ncsc-2024-0499 | Kwetsbaarheid verholpen in Palo Alto Networks PAN-OS | 2024-12-27T13:26:43.003788Z | 2024-12-27T13:26:43.003788Z |
| ncsc-2024-0498 | Kwetsbaarheid verholpen in Adobe ColdFusion | 2024-12-24T10:17:54.620060Z | 2024-12-24T10:17:54.620060Z |
| ncsc-2024-0497 | Kwetsbaarheden verholpen in IBM Cognos Analytics | 2024-12-23T11:43:39.921631Z | 2024-12-23T11:43:39.921631Z |
| ncsc-2024-0492 | Kwetsbaarheid verholpen in Apache Struts | 2024-12-13T10:05:07.992077Z | 2024-12-22T18:38:46.211336Z |
| ncsc-2024-0496 | Kwetsbaarheid verholpen in FortiManager | 2024-12-19T15:22:59.271730Z | 2024-12-19T15:22:59.271730Z |
| ncsc-2024-0495 | Kwetsbaarheden verholpen in Rockwell Automation Power Monitor 1000 | 2024-12-19T14:54:38.668612Z | 2024-12-19T14:54:38.668612Z |
| ncsc-2024-0494 | Kwetsbaarheid verholpen in Fortinet FortiWLM | 2024-12-19T14:53:01.724784Z | 2024-12-19T14:53:01.724784Z |
| ncsc-2024-0493 | Kwetsbaarheid verholpen in BeyondTrust Privileged Remote Access | 2024-12-18T10:42:27.324531Z | 2024-12-18T10:42:27.324531Z |
| ncsc-2024-0491 | Kwetsbaarheden verholpen in XWiki Platform | 2024-12-13T10:04:20.533908Z | 2024-12-13T10:04:20.533908Z |
| ncsc-2024-0490 | Kwetsbaarheden verholpen in GitLab | 2024-12-13T10:03:05.321565Z | 2024-12-13T10:03:05.321565Z |
| ncsc-2024-0489 | Kwetsbaarheid verholpen in Schneider Electric Modicon | 2024-12-13T09:58:33.792150Z | 2024-12-13T09:58:33.792150Z |
| ncsc-2024-0488 | Kwetsbaarheden verholpen in macOS | 2024-12-12T10:31:34.869451Z | 2024-12-12T10:31:34.869451Z |
| ncsc-2024-0487 | Kwetsbaarheden verholpen in Apple iPadOS en iOS | 2024-12-12T10:30:17.550009Z | 2024-12-12T10:30:17.550009Z |
| ncsc-2024-0486 | Kwetsbaarheden verholpen in Ivanti Cloud Security Appliance | 2024-12-11T08:58:00.974296Z | 2024-12-11T08:58:00.974296Z |
| ncsc-2024-0485 | Kwetsbaarheid verholpen in Splunk Enterprise | 2024-12-11T08:53:56.285002Z | 2024-12-11T08:53:56.285002Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-273900 | SSA-273900: Multiple Vulnerabilities in SIMATIC CN 4100 before V3.0 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-265688 | SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 | 2024-04-09T00:00:00Z | 2025-10-14T00:00:00Z |
| SSA-258494 | SSA-258494: Stack Overflow Vulnerability in Simcenter Nastran before 2406.90 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-240541 | SSA-240541: WIBU Systems CodeMeter Heap Buffer Overflow Vulnerability in Industrial Products | 2023-09-12T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-225840 | SSA-225840: Vulnerabilities in the Network Communication Stack in Sinteso EN and Cerberus PRO EN Fire Protection Systems | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-148641 | SSA-148641: XPath Constraint Vulnerability in Mendix Runtime | 2022-03-08T00:00:00Z | 2024-10-08T00:00:00Z |
| SSA-046364 | SSA-046364: X_T File Parsing Vulnerabilities in Parasolid | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-750274 | SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW | 2024-04-19T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-885980 | SSA-885980: Multiple Vulnerabilities in Scalance W1750D | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-831302 | SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-794697 | SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-716164 | SSA-716164: Multiple Vulnerabilities in Scalance W1750D | 2024-02-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-556635 | SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-457702 | SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family | 2023-11-14T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-222019 | SSA-222019: X_T File Parsing Vulnerabilities in Parasolid | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-203374 | SSA-203374: Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices | 2023-03-14T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-128433 | SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-885980 | SSA-885980: Multiple Vulnerabilities in Scalance W1750D | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-831302 | SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-822518 | SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW Before V11.0.1 on RUGGEDCOM APE1808 Devices | 2024-04-09T00:00:00Z | 2024-12-10T00:00:00Z |
| SSA-794697 | SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-730482 | SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC | 2024-04-09T00:00:00Z | 2025-01-14T00:00:00Z |
| SSA-716164 | SSA-716164: Multiple Vulnerabilities in Scalance W1750D | 2024-02-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-556635 | SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-457702 | SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family | 2023-11-14T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-222019 | SSA-222019: X_T File Parsing Vulnerabilities in Parasolid | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-203374 | SSA-203374: Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices | 2023-03-14T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-128433 | SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-943925 | SSA-943925: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1 | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-918992 | SSA-918992: Unused HTTP Service on SENTRON 3KC ATC6 Ethernet Module | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6235 | Red Hat Security Advisory: OpenShift Virtualization 4.13.5 Images security update | 2023-11-01T12:04:35+00:00 | 2025-12-27T16:29:13+00:00 |
| rhsa-2023:6233 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-11-01T11:34:35+00:00 | 2025-12-27T16:29:13+00:00 |
| rhsa-2023:6217 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security update | 2023-10-31T14:40:40+00:00 | 2025-12-27T16:29:12+00:00 |
| rhsa-2023:6202 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates | 2023-10-30T20:13:48+00:00 | 2025-12-27T16:29:12+00:00 |
| rhsa-2023:6179 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2023-10-30T13:03:06+00:00 | 2025-12-27T16:29:11+00:00 |
| rhsa-2023:6172 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2023-10-30T11:24:00+00:00 | 2025-12-27T16:29:11+00:00 |
| rhsa-2023:6171 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update | 2023-10-30T11:10:10+00:00 | 2025-12-27T16:29:11+00:00 |
| rhsa-2023:6165 | Red Hat Security Advisory: skupper-cli and skupper-router security update | 2023-10-30T08:22:15+00:00 | 2025-12-27T16:29:10+00:00 |
| rhsa-2023:6161 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update | 2023-10-30T02:16:18+00:00 | 2025-12-27T16:29:09+00:00 |
| rhsa-2023:6156 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.1.0 security update | 2023-10-30T00:25:10+00:00 | 2025-12-27T16:29:09+00:00 |
| rhsa-2023:6154 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.2.0 | 2023-11-01T00:30:41+00:00 | 2025-12-27T16:29:08+00:00 |
| rhsa-2023:6148 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.9 security and bug fix updates | 2023-10-26T19:18:44+00:00 | 2025-12-27T16:29:08+00:00 |
| rhsa-2023:6119 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.3 security updates and bug fixes | 2023-10-25T15:52:14+00:00 | 2025-12-27T16:29:08+00:00 |
| rhsa-2023:6145 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes | 2023-10-26T18:17:34+00:00 | 2025-12-27T16:29:07+00:00 |
| rhsa-2023:6143 | Red Hat Security Advisory: OpenShift Container Platform 4.14.0 CNF vRAN extras security update | 2023-10-26T16:29:51+00:00 | 2025-12-27T16:29:07+00:00 |
| rhsa-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | 2023-10-30T13:49:24+00:00 | 2025-12-27T16:29:06+00:00 |
| rhsa-2023:6129 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update | 2023-10-30T12:59:18+00:00 | 2025-12-27T16:29:05+00:00 |
| rhsa-2023:6126 | Red Hat Security Advisory: OpenShift Container Platform 4.12.41 bug fix and security update | 2023-11-01T11:07:20+00:00 | 2025-12-27T16:29:05+00:00 |
| rhsa-2023:6125 | Red Hat Security Advisory: OpenShift Container Platform 4.12.41 security and extras update | 2023-11-01T10:27:35+00:00 | 2025-12-27T16:29:05+00:00 |
| rhsa-2023:6122 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.3 security and bug fix updates | 2023-10-25T17:59:37+00:00 | 2025-12-27T16:29:05+00:00 |
| rhsa-2023:6121 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.1 security and bug fix update | 2023-10-25T15:56:00+00:00 | 2025-12-27T16:29:04+00:00 |
| rhsa-2023:6118 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:23:36+00:00 | 2025-12-27T16:29:03+00:00 |
| rhsa-2023:6116 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.14 security and bug fix update | 2023-10-25T14:16:47+00:00 | 2025-12-27T16:29:03+00:00 |
| rhsa-2023:6115 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:01:58+00:00 | 2025-12-27T16:29:02+00:00 |
| rhsa-2023:6085 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing security update | 2023-10-24T15:32:35+00:00 | 2025-12-27T16:29:02+00:00 |
| rhsa-2023:6084 | Red Hat Security Advisory: RHACS 3.74 enhancement and security update | 2023-10-24T14:57:00+00:00 | 2025-12-27T16:29:02+00:00 |
| rhsa-2023:6077 | Red Hat Security Advisory: toolbox security update | 2023-10-24T12:18:38+00:00 | 2025-12-27T16:29:02+00:00 |
| rhsa-2023:6071 | Red Hat Security Advisory: RHACS 4.0 enhancement and security update | 2023-10-24T09:41:00+00:00 | 2025-12-27T16:29:01+00:00 |
| rhsa-2023:6061 | Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.12.1 release and security update | 2023-10-23T21:57:37+00:00 | 2025-12-27T16:29:01+00:00 |
| rhsa-2023:6059 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.12.1 release and security update | 2023-10-23T21:20:26+00:00 | 2025-12-27T16:29:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-175-06 | Parsons AccuWeather widget | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-05 | ControlID iDSecure On-premises | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-02 | Delta Electronics CNCSoft | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-175-01 | Kaleris Navis N4 Terminal Operating System | 2025-06-24T06:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-19-029-02 | Mitsubishi Electric MELSEC-Q Series PLCs | 2019-01-29T07:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-182-04 | FESTO Hardware Controller, Hardware Servo Press Kit | 2022-07-06T07:00:00.000000Z | 2025-06-23T08:00:00.000000Z |
| icsa-16-145-01a | Moxa MiiNePort Vulnerabilities | 2016-02-25T07:00:00.000000Z | 2025-06-20T18:15:20.614865Z |
| va-25-171-01 | ClamAV | 2025-06-20T00:00:00Z | 2025-06-20T00:00:00Z |
| icsa-12-265-01 | Emerson DeltaV Buffer Overflow | 2012-06-25T06:00:00.000000Z | 2025-06-19T22:40:48.319564Z |
| icsa-12-258-01 | IOServer OPC Server Multiple Vulnerabilities | 2012-06-18T06:00:00.000000Z | 2025-06-19T22:40:41.973320Z |
| icsa-15-034-01 | Siemens SCALANCE X-200IRT Switch Family User Impersonation Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-18T19:25:20.526318Z |
| icsa-13-022-02 | GE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities | 2013-10-26T06:00:00.000000Z | 2025-06-18T19:25:08.106052Z |
| icsa-12-354-01a | Ruggedcom ROS Hard-Coded RSA SSL Private Key | 2012-09-22T06:00:00.000000Z | 2025-06-18T19:25:01.798871Z |
| icsa-12-342-01b | Rockwell Allen-Bradley MicroLogix, SLC 500, and PLC-5 Fault Generation Vulnerability | 2012-09-10T06:00:00.000000Z | 2025-06-18T19:24:55.231514Z |
| icsa-12-249-03 | InduSoft ISSymbol ActiveX Control Buffer Overflow | 2012-06-09T06:00:00.000000Z | 2025-06-18T19:04:35.253383Z |
| icsa-12-228-01a | Tridium Niagara Vulnerabilities | 2012-05-19T06:00:00.000000Z | 2025-06-18T19:04:29.046428Z |
| icsa-15-099-01e | Siemens SIMATIC HMI Devices Vulnerabilities (Update E) | 2015-01-10T07:00:00.000000Z | 2025-06-18T19:04:22.822443Z |
| icsa-15-146-01 | Mitsubishi Electric MELSEC FX-Series Controllers Denial of Service | 2015-02-26T07:00:00.000000Z | 2025-06-18T19:04:16.618149Z |
| icsa-15-153-01 | Beckwith Electric TCP Initial Sequence Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-18T19:04:10.391763Z |
| icsa-15-169-02 | Schneider Electric Wonderware System Platform Vulnerabilities | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:04:04.192744Z |
| icsa-15-169-01b | Wind River VXWorks TCP Predictability Vulnerability in ICS Devices (Update B) | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:03:57.981923Z |
| icsa-12-032-03 | GE Intelligent Platforms Proficy Real-Time Information Portal Directory Traversal | 2012-11-04T06:00:00.000000Z | 2025-06-18T19:03:51.787688Z |
| icsa-12-079-01 | Microsoft Remote Desktop Protocol Memory Corruption Vulnerability | 2012-12-21T07:00:00.000000Z | 2025-06-18T19:03:45.218685Z |
| icsa-10-348-01a | Wonderware InBatch Vulnerability | 2010-09-16T06:00:00.000000Z | 2025-06-17T16:50:19.269504Z |
| icsa-10-322-02a | Automated Solutions OPC Vulnerability | 2010-08-21T06:00:00.000000Z | 2025-06-17T16:50:13.013737Z |
| icsa-16-343-01 | Moxa MiiNePort Session Hijack Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-17T16:50:00.161907Z |
| icsa-12-047-01a | Advantech WebAccess Vulnerabilities | 2012-11-19T07:00:00.000000Z | 2025-06-17T15:46:30.792399Z |
| icsa-12-150-01 | Honeywell HMIWeb Browser Buffer Overflow Vulnerability | 2012-03-02T07:00:00.000000Z | 2025-06-17T15:46:24.572627Z |
| icsa-12-146-01a | RuggedCom Weak Cryptography for Password Vulnerability | 2012-02-26T07:00:00.000000Z | 2025-06-17T15:46:18.307459Z |
| icsa-12-138-01 | Emerson DeltaV Multiple Vulnerabilities | 2012-02-18T07:00:00.000000Z | 2025-06-17T15:45:47.164093Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-injection-6kn9tSxm | Cisco Identity Services Engine Command Injection Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-expressway-auth-kdfrcz2j | Cisco Expressway Edge Improper Authorization Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-expressway-auth-kdFrcZ2j | Cisco Expressway Edge Improper Authorization Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-duo-epic-info-sdlv6h8y | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-duo-epic-info-sdLv6h8y | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-cslu-7gHMzWmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
| cisco-sa-radius-spoofing-july-2024-87ccdwz3 | RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS): July 2024 | 2024-07-10T16:00:00+00:00 | 2024-09-03T14:10:25+00:00 |
| cisco-sa-radius-spoofing-july-2024-87cCDwZ3 | RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS): July 2024 | 2024-07-10T16:00:00+00:00 | 2024-09-03T14:10:25+00:00 |
| cisco-sa-multi-vuln-finesse-qp6gbuo2 | Multiple Cisco Products OpenSocial Gadget Editor Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2024-09-03T13:04:54+00:00 |
| cisco-sa-multi-vuln-finesse-qp6gbUO2 | Multiple Cisco Products OpenSocial Gadget Editor Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2024-09-03T13:04:54+00:00 |
| cisco-sa-nxos-psbe-ce-yvbtn5du | Cisco NX-OS Software Python Sandbox Escape Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-psbe-ce-YvbTn5du | Cisco NX-OS Software Python Sandbox Escape Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-dhcp6-relay-dos-zneaa6xn | Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-dhcp6-relay-dos-znEAA6xn | Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-cmdinj-lq6jszhh | Cisco NX-OS Software Command Injection Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-cmdinj-Lq6jsZhH | Cisco NX-OS Software Command Injection Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-bshacepe-bapehsx7 | Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-bshacepe-bApeHSx7 | Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-capic-priv-esc-uyqjjnuu | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-capic-priv-esc-uYQJjnuU | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-apic-cousmo-ubpbygbq | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-apic-cousmo-uBpBYGbq | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-curl-libcurl-d9ds39cv | cURL and libcurl Vulnerability Affecting Cisco Products: October 2023 | 2023-10-12T16:00:00+00:00 | 2024-08-27T18:06:16+00:00 |
| cisco-sa-curl-libcurl-D9ds39cV | cURL and libcurl Vulnerability Affecting Cisco Products: October 2023 | 2023-10-12T16:00:00+00:00 | 2024-08-27T18:06:16+00:00 |
| cisco-sa-ise-rest-5bpkrntz | Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities | 2024-08-21T16:00:00+00:00 | 2024-08-22T15:15:53+00:00 |
| cisco-sa-ise-rest-5bPKrNtZ | Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities | 2024-08-21T16:00:00+00:00 | 2024-08-22T15:15:53+00:00 |
| cisco-sa-ise-csrf-y4zuz5rj | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-ise-csrf-y4ZUz5Rj | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-cucm-dos-kkhq43we | Cisco Unified Communications Manager Denial of Service Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-cucm-dos-kkHq43We | Cisco Unified Communications Manager Denial of Service Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-49177 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: data leak in xfixes extension's xfixessetclientdisconnectmode | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:58.000Z |
| msrc_cve-2025-49179 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in x record extension | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:52.000Z |
| msrc_cve-2025-49175 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: out-of-bounds read in x rendering extension animated cursors | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:48.000Z |
| msrc_cve-2023-53438 | x86/MCE: Always save CS register on AMD Zen IF Poison errors | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:37.000Z |
| msrc_cve-2023-53429 | btrfs: don't check PageError in __extent_writepage | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:32.000Z |
| msrc_cve-2023-53424 | clk: mediatek: fix of_iomap memory leak | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:26.000Z |
| msrc_cve-2023-53421 | blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:21.000Z |
| msrc_cve-2023-53355 | staging: pi433: fix memory leak with using debugfs_lookup() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:10.000Z |
| msrc_cve-2023-53353 | accel/habanalabs: postpone mem_mgr IDR destruction to hpriv_release() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:05.000Z |
| msrc_cve-2023-53348 | btrfs: fix deadlock when aborting transaction during relocation with scrub | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:59.000Z |
| msrc_cve-2023-53347 | net/mlx5: Handle pairing of E-switch via uplink un/load APIs | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:54.000Z |
| msrc_cve-2022-50407 | crypto: hisilicon/qm - increase the memory of local variables | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:49.000Z |
| msrc_cve-2025-39927 | ceph: fix race condition validating r_parent before applying state | 2025-10-02T00:00:00.000Z | 2025-12-12T01:01:37.000Z |
| msrc_cve-2023-53332 | genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:33.000Z |
| msrc_cve-2023-53323 | ext2/dax: Fix ext2_setsize when len is page aligned | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:27.000Z |
| msrc_cve-2025-64669 | Windows Admin Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-11T08:00:00.000Z |
| msrc_cve-2025-46818 | Redis: Authenticated users can execute LUA scripts as a different user | 2025-10-02T00:00:00.000Z | 2025-12-11T01:38:13.000Z |
| msrc_cve-2025-40334 | drm/amdgpu: validate userq buffer virtual address and size | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:37.000Z |
| msrc_cve-2025-40338 | ASoC: Intel: avs: Do not share the name pointer between components | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:32.000Z |
| msrc_cve-2025-40336 | drm/gpusvm: fix hmm_pfn_to_map_order() usage | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:26.000Z |
| msrc_cve-2025-62408 | c-ares has a Use After Free vulnerability when connection is cleaned up after error | 2025-12-02T00:00:00.000Z | 2025-12-11T01:01:47.000Z |
| msrc_cve-2022-50357 | usb: dwc3: core: fix some leaks in probe | 2025-09-02T00:00:00.000Z | 2025-12-11T01:01:21.000Z |
| msrc_cve-2025-40340 | drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:33.000Z |
| msrc_cve-2025-40332 | drm/amdkfd: Fix mmap write lock not release | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:09.000Z |
| msrc_cve-2025-40339 | drm/amdgpu: fix nullptr err of vm_handle_moved | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:52.000Z |
| msrc_cve-2025-40335 | drm/amdgpu: validate userq input args | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:46.000Z |
| msrc_cve-2025-64679 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64678 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64673 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64672 | Microsoft SharePoint Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201605-0467 | Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4… | 2024-07-23T21:36:25.410000Z |
| var-201306-0147 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:36:25.133000Z |
| var-202310-0175 | The HTTP/2 protocol allows a denial of service (server resource consumption) because requ… | 2024-07-23T21:36:24.758000Z |
| var-201110-0479 | Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows user-assisted re… | 2024-07-23T21:36:24.394000Z |
| var-201804-1181 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T21:36:20.913000Z |
| var-202210-1070 | An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions … | 2024-07-23T21:36:19.928000Z |
| var-200501-0287 | Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a… | 2024-07-23T21:36:19.004000Z |
| var-202105-1311 | A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in … | 2024-07-23T21:35:12.003000Z |
| var-201804-1180 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T21:35:11.789000Z |
| var-201304-0300 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:35:11.273000Z |
| var-201006-1169 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T21:35:11.733000Z |
| var-202105-0131 | A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packe… | 2024-07-23T21:35:10.562000Z |
| var-201710-1404 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-07-23T21:35:10.631000Z |
| var-201711-0455 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T21:35:06.798000Z |
| var-201504-0478 | The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement… | 2024-07-23T21:35:06.207000Z |
| var-200704-0215 | Use-after-free vulnerability in Libinfo in Apple Mac OS X 10.3.9 through 10.4.9 allows re… | 2024-07-23T21:35:06.142000Z |
| var-201912-0584 | A memory corruption issue was addressed with improved input validation. This issue is fix… | 2024-07-23T21:35:05.474000Z |
| var-201512-0007 | Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 al… | 2024-07-23T21:35:01.063000Z |
| var-202005-0397 | json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file… | 2024-07-23T21:34:58.765000Z |
| var-200909-0801 | The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp modul… | 2024-07-23T21:34:26.443000Z |
| var-201105-0094 | The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library … | 2024-07-23T21:34:14.063000Z |
| var-201805-0950 | A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Softw… | 2024-07-23T21:34:13.151000Z |
| var-201707-1188 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-07-23T21:34:09.280000Z |
| var-201007-0318 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2024-07-23T21:34:09.881000Z |
| var-202010-1327 | A logic issue was addressed with improved validation. This issue is fixed in iCloud for W… | 2024-07-23T21:34:07.225000Z |
| var-201711-0448 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T21:34:05.466000Z |
| var-201710-1402 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-07-23T21:34:05.823000Z |
| var-202106-0345 | Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allo… | 2024-07-23T21:34:00.818000Z |
| var-201004-1006 | Heap-based buffer overflow in vmnc.dll in the VMnc media codec in VMware Movie Decoder be… | 2024-07-23T21:33:58.659000Z |
| var-201404-0377 | Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51,… | 2024-07-23T21:33:23.504000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002537 | Stack-based buffer overflow vulnerability in Yokogawa Test & Measurement WTViewerE | 2022-10-19T16:23+09:00 | 2024-06-12T16:54+09:00 |
| jvndb-2022-000081 | Lemon8 App fails to restrict access permissions | 2022-10-19T14:08+09:00 | 2024-06-12T16:39+09:00 |
| jvndb-2024-000062 | Denial-of-service (DoS) vulnerability in IPCOM WAF function | 2024-06-12T15:03+09:00 | 2024-06-12T15:03+09:00 |
| jvndb-2022-000075 | IPFire WebUI vulnerable to cross-site scripting | 2022-10-06T13:05+09:00 | 2024-06-12T14:28+09:00 |
| jvndb-2023-000013 | Ichiran App vulnerable to improper server certificate verification | 2023-02-06T14:31+09:00 | 2024-06-12T14:25+09:00 |
| jvndb-2022-000074 | BookStack vulnerable to cross-site scripting | 2022-09-30T14:48+09:00 | 2024-06-12T14:07+09:00 |
| jvndb-2022-000077 | The installer of Sony Content Transfer may insecurely load Dynamic Link Libraries | 2022-10-11T15:08+09:00 | 2024-06-12T12:12+09:00 |
| jvndb-2022-000076 | Growi vulnerable to improper access control | 2022-10-07T14:30+09:00 | 2024-06-12T12:04+09:00 |
| jvndb-2023-000017 | Improper restriction of XML external entity reference (XXE) vulnerability in tsClinical Define.xml Generator and tsClinical Metadata Desktop Tools | 2023-02-14T17:00+09:00 | 2024-06-12T11:15+09:00 |
| jvndb-2023-000012 | Vulnerability in Driver Distributor where passwords are stored in a recoverable format | 2023-01-31T14:14+09:00 | 2024-06-12T11:07+09:00 |
| jvndb-2023-000011 | SUSHIRO App for Android outputs sensitive information to the log file | 2023-01-31T14:10+09:00 | 2024-06-11T17:35+09:00 |
| jvndb-2023-001269 | File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center | 2023-03-01T16:59+09:00 | 2024-06-11T16:42+09:00 |
| jvndb-2023-000014 | NEC PC Settings Tool vulnerable to missing authentication for critical function | 2023-02-10T14:43+09:00 | 2024-06-10T18:13+09:00 |
| jvndb-2023-000019 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2023-02-28T16:38+09:00 | 2024-06-10T17:28+09:00 |
| jvndb-2023-001212 | Multiple vulnerabilities in JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-02-08T12:46+09:00 | 2024-06-10T17:25+09:00 |
| jvndb-2023-000018 | Multiple cross-site scripting vulnerabilities in SHIRASAGI | 2023-02-22T15:16+09:00 | 2024-06-10T17:18+09:00 |
| jvndb-2024-000058 | WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection | 2024-06-07T15:24+09:00 | 2024-06-10T17:08+09:00 |
| jvndb-2023-000023 | Multiple vulnerabilities in PostgreSQL extension module pg_ivm | 2023-03-06T15:22+09:00 | 2024-06-10T16:41+09:00 |
| jvndb-2023-001292 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2023-03-02T17:33+09:00 | 2024-06-07T16:59+09:00 |
| jvndb-2023-001304 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-03-06T15:31+09:00 | 2024-06-07T16:39+09:00 |
| jvndb-2023-000020 | web2py development tool vulnerable to open redirect | 2023-02-28T15:00+09:00 | 2024-06-07T16:31+09:00 |
| jvndb-2024-000060 | Multiple vulnerabilities in "FreeFrom - the nostr client" App | 2024-06-07T14:51+09:00 | 2024-06-07T14:51+09:00 |
| jvndb-2023-000021 | Multiple vulnerabilities in SS1 and Rakuraku PC Cloud | 2023-03-01T15:57+09:00 | 2024-06-06T18:02+09:00 |
| jvndb-2022-000086 | Aiphone Video Multi-Tenant System Entrance Stations vulnerable to information disclosure | 2022-11-10T13:40+09:00 | 2024-06-06T17:37+09:00 |
| jvndb-2023-000028 | baserCMS vulnerable to arbitrary file uploads | 2023-03-27T13:39+09:00 | 2024-06-06T17:31+09:00 |
| jvndb-2022-000079 | Multiple vulnerabilities in the web interfaces of Kyocera Document Solutions MFPs and printers | 2022-11-01T14:51+09:00 | 2024-06-06T17:01+09:00 |
| jvndb-2022-000084 | Multiple vulnerabilities in FUJI SOFT network devices | 2022-10-28T15:12+09:00 | 2024-06-06T16:48+09:00 |
| jvndb-2022-000087 | Multiple vulnerabilities in WordPress | 2022-11-08T14:59+09:00 | 2024-06-06T16:27+09:00 |
| jvndb-2022-000088 | TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich) vulnerable to ClassLoader manipulation | 2022-11-14T16:45+09:00 | 2024-06-06T16:11+09:00 |
| jvndb-2022-000085 | WordPress Plugin "Salon booking system" vulnerable to cross-site scripting | 2022-11-08T15:07+09:00 | 2024-06-05T18:07+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20975-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20948-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20947-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20974-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20944-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20973-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20946-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20945-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20972-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20941-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20985-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20984-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20943-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20942-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-11-05T16:11:42Z | 2025-11-05T16:11:42Z |
| suse-su-2025:20983-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-05T16:09:50Z | 2025-11-05T16:09:50Z |
| suse-su-2025:20940-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-11-05T16:09:50Z | 2025-11-05T16:09:50Z |
| suse-su-2025:20982-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-05T16:03:00Z | 2025-11-05T16:03:00Z |
| suse-su-2025:20939-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-11-05T16:03:00Z | 2025-11-05T16:03:00Z |
| suse-su-2025:3957-1 | Security update for tiff | 2025-11-05T15:45:20Z | 2025-11-05T15:45:20Z |
| suse-su-2025:3956-1 | Security update for ImageMagick | 2025-11-05T14:51:12Z | 2025-11-05T14:51:12Z |
| suse-su-2025:3954-1 | Security update for aws-efs-utils | 2025-11-05T14:06:34Z | 2025-11-05T14:06:34Z |
| suse-su-2025:3951-1 | Security update for runc | 2025-11-05T10:23:31Z | 2025-11-05T10:23:31Z |
| suse-su-2025:3950-1 | Security update for runc | 2025-11-05T10:22:48Z | 2025-11-05T10:22:48Z |
| suse-su-2025:3949-1 | Security update for colord | 2025-11-05T10:04:38Z | 2025-11-05T10:04:38Z |
| suse-su-2025:2990-1 | Security update for ffmpeg | 2025-11-05T09:07:00Z | 2025-11-05T09:07:00Z |
| suse-su-2025:3947-1 | Security update for jasper | 2025-11-05T08:17:44Z | 2025-11-05T08:17:44Z |
| suse-su-2025:3946-1 | Security update for openjpeg | 2025-11-05T08:17:14Z | 2025-11-05T08:17:14Z |
| suse-su-2025:3945-1 | Security update for poppler | 2025-11-05T08:16:53Z | 2025-11-05T08:16:53Z |
| suse-su-2025:3944-1 | Security update for sccache | 2025-11-05T08:16:30Z | 2025-11-05T08:16:30Z |
| suse-su-2025:3943-1 | Security update for qatengine, qatlib | 2025-11-05T08:16:20Z | 2025-11-05T08:16:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15487-1 | cheat-4.4.2-2.1 on GA media | 2025-08-25T00:00:00Z | 2025-08-25T00:00:00Z |
| opensuse-su-2025:15486-1 | terragrunt-0.85.1-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15485-1 | jupyter-bqplot-jupyterlab-0.5.46-12.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15484-1 | netty-4.1.124-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15483-1 | jetty-annotations-9.4.58-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15482-1 | chromedriver-139.0.7258.138-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15481-1 | chromedriver-139.0.7258.138-1.1 on GA media | 2025-08-22T00:00:00Z | 2025-08-22T00:00:00Z |
| opensuse-su-2025:15480-1 | keylime-ima-policy-0.2.8+12-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15479-1 | ruby3.4-rubygem-activerecord-8.0-8.0.1-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15478-1 | pdns-recursor-5.2.5-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15477-1 | pam-1.7.1-3.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15476-1 | gimp-3.0.4-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15475-1 | flake-pilot-3.1.21-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15474-1 | aide-0.19.2-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15473-1 | abseil-cpp-devel-20250814.0-2.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15472-1 | MozillaThunderbird-140.2.0-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15471-1 | ImageMagick-7.1.2.1-1.1 on GA media | 2025-08-21T00:00:00Z | 2025-08-21T00:00:00Z |
| opensuse-su-2025:15470-1 | govulncheck-vulndb-0.0.20250818T190335-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15469-1 | gdk-pixbuf-devel-2.42.12-5.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15468-1 | firefox-esr-140.2.0-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15467-1 | firefox-esr-140.2.0-1.1 on GA media | 2025-08-20T00:00:00Z | 2025-08-20T00:00:00Z |
| opensuse-su-2025:15466-1 | polaris-10.1.1-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15465-1 | pluto-5.22.5-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15464-1 | nova-3.11.8-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15463-1 | docker-machine-driver-kvm2-1.36.0-2.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15462-1 | go-sendxmpp-0.15.0-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15461-1 | aws-efs-utils-2.3.3-1.1 on GA media | 2025-08-19T00:00:00Z | 2025-08-19T00:00:00Z |
| opensuse-su-2025:15460-1 | glibc-2.42-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15459-1 | cflow-1.8-2.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15458-1 | cairo-devel-1.18.4-3.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30256 | Huawei HarmonyOS file management模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30255 | Huawei HarmonyOS App Lock模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30254 | Huawei HarmonyOS screen recording framework模块内存错误引用漏洞(CNVD-2025-30254) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30253 | Huawei HarmonyOS file management模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30252 | Huawei HarmonyOS video-related system service模块拒绝服务漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30251 | Huawei HarmonyOS screen recording framework模块内存错误引用漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30213 | NVIDIA TAO资源加载漏洞 | 2025-12-04 | 2025-12-05 |
| cnvd-2025-30212 | Courier Management System search-edit.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30211 | Courier Management System add-new-officer.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30210 | Nero Social Networking Site profilefriends.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30209 | Nero Social Networking Site friendsphoto.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30208 | Blog Site admin.php文件授权不当漏洞 | 2025-11-27 | 2025-12-05 |
| cnvd-2025-30207 | Blog Site blog.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-05 |
| cnvd-2025-30206 | Devolutions Server证书验证不当漏洞 | 2025-10-21 | 2025-12-05 |
| cnvd-2025-30171 | WordPress Import WP plugin信息泄露漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30170 | WordPress I Order Terms plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30169 | WordPress HT Mega plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30168 | WordPress Gutenverse plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30167 | WordPress Gutenverse Form plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30166 | WordPress EchBay Admin Security plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30165 | WordPress Display Pages Shortcode plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30164 | WordPress Custom Post Type plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30163 | WordPress Custom Order Numbers for WooCommerce plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30162 | WordPress Checkbox plugin未经授权的数据丢失漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30161 | WordPress Chat Help plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30160 | WordPress Cart Weight for WooCommerce plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30159 | WordPress Bulma Shortcodes plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30158 | WordPress Accordion Slider plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30134 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin不安全的直接对象引用漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30133 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0916 | Vulnérabilité dans le pilote MongoDB Pilote Atlas SQL ODBC | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0924 | Multiples vulnérabilités dans les produits IBM | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0923 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0922 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0921 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0920 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0919 | Multiples vulnérabilités dans Microsoft Azure | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0918 | Multiples vulnérabilités dans Liferay | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0917 | Multiples vulnérabilités dans les produits Moxa | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| CERTFR-2025-AVI-0916 | Vulnérabilité dans le pilote MongoDB Pilote Atlas SQL ODBC | 2025-10-24T00:00:00.000000 | 2025-10-24T00:00:00.000000 |
| certfr-2025-avi-0915 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0914 | Multiples vulnérabilités dans les produits Centreon | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0913 | Multiples vulnérabilités dans ISC BIND | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| CERTFR-2025-AVI-0915 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| CERTFR-2025-AVI-0914 | Multiples vulnérabilités dans les produits Centreon | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| CERTFR-2025-AVI-0913 | Multiples vulnérabilités dans ISC BIND | 2025-10-23T00:00:00.000000 | 2025-10-23T00:00:00.000000 |
| certfr-2025-avi-0912 | Vulnérabilité dans SolarWinds Observability | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0911 | Multiples vulnérabilités dans Oracle Weblogic | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0910 | Multiples vulnérabilités dans Oracle Virtualization | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0909 | Multiples vulnérabilités dans Oracle Systems | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0908 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0907 | Multiples vulnérabilités dans Oracle MySQL | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0906 | Multiples vulnérabilités dans Oracle Java SE | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0905 | Multiples vulnérabilités dans Oracle Database Server | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0904 | Multiples vulnérabilités dans GitLab | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0903 | Multiples vulnérabilités dans les produits Atlassian | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0902 | Multiples vulnérabilités dans Xen | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0901 | Vulnérabilité dans Google Chrome | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0900 | Multiples vulnérabilités dans Centreon Web | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0912 | Vulnérabilité dans SolarWinds Observability | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2013-ALE-004 | Vulnérabilité dans Adobe ColdFusion | 2013-05-10T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| CERTA-2013-ALE-003 | Vulnérabilité dans Microsoft Internet Explorer 8 | 2013-05-06T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| certa-2013-ale-002 | Vulnérabilités dans Adobe Reader et Acrobat | 2013-02-14T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| certa-2008-ale-013 | Vulnérabilité du service sadmind de Sun Solaris | 2008-10-17T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| CERTA-2013-ALE-002 | Vulnérabilités dans Adobe Reader et Acrobat | 2013-02-14T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| CERTA-2008-ALE-013 | Vulnérabilité du service sadmind de Sun Solaris | 2008-10-17T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| certa-2009-ale-017 | Vulnérabilités dans l'implémentation TCP/IP de divers produits | 2009-09-09T00:00:00.000000 | 2013-02-19T00:00:00.000000 |
| certa-2007-ale-011 | Vulnérabilité du composant d'indexation des serveurs Microsoft IIS | 2007-06-06T00:00:00.000000 | 2013-02-19T00:00:00.000000 |
| CERTA-2009-ALE-017 | Vulnérabilités dans l'implémentation TCP/IP de divers produits | 2009-09-09T00:00:00.000000 | 2013-02-19T00:00:00.000000 |
| CERTA-2007-ALE-011 | Vulnérabilité du composant d'indexation des serveurs Microsoft IIS | 2007-06-06T00:00:00.000000 | 2013-02-19T00:00:00.000000 |
| certa-2012-ale-001 | Vulnérabilité dans Cisco IronPort | 2012-02-01T00:00:00.000000 | 2013-02-05T00:00:00.000000 |
| certa-2009-ale-014 | Multiples vulnérabilités du client de messagerie Mozilla Thunderbird | 2009-08-07T00:00:00.000000 | 2013-02-05T00:00:00.000000 |
| CERTA-2012-ALE-001 | Vulnérabilité dans Cisco IronPort | 2012-02-01T00:00:00.000000 | 2013-02-05T00:00:00.000000 |
| CERTA-2009-ALE-014 | Multiples vulnérabilités du client de messagerie Mozilla Thunderbird | 2009-08-07T00:00:00.000000 | 2013-02-05T00:00:00.000000 |
| certa-2013-ale-001 | Vulnérabilités dans Oracle Java | 2013-01-10T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2012-ale-010 | Vulnérabilité dans Internet Explorer | 2012-12-31T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| CERTA-2013-ALE-001 | Vulnérabilités dans Oracle Java | 2013-01-10T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| CERTA-2012-ALE-010 | Vulnérabilité dans Internet Explorer | 2012-12-31T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2012-ale-009 | Vulnérabilité dans les pilotes NVidia | 2012-12-26T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-007 | Vulnérabilité dans MySQL | 2012-12-06T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| CERTA-2012-ALE-009 | Vulnérabilité dans les pilotes NVidia | 2012-12-26T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| CERTA-2012-ALE-007 | Vulnérabilité dans MySQL | 2012-12-06T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-008 | Vulnérabilité dans certains terminaux Samsung | 2012-12-18T00:00:00.000000 | 2012-12-18T00:00:00.000000 |
| CERTA-2012-ALE-008 | Vulnérabilité dans certains terminaux Samsung | 2012-12-18T00:00:00.000000 | 2012-12-18T00:00:00.000000 |
| certa-2012-ale-006 | Vulnérabilité dans Internet Explorer | 2012-09-18T00:00:00.000000 | 2012-09-21T00:00:00.000000 |
| CERTA-2012-ALE-006 | Vulnérabilité dans Internet Explorer | 2012-09-18T00:00:00.000000 | 2012-09-21T00:00:00.000000 |
| certa-2012-ale-005 | Vulnérabilité dans Oracle Java | 2012-08-27T00:00:00.000000 | 2012-08-31T00:00:00.000000 |
| CERTA-2012-ALE-005 | Vulnérabilité dans Oracle Java | 2012-08-27T00:00:00.000000 | 2012-08-31T00:00:00.000000 |
| certa-2012-ale-003 | Vulnérabilité dans Microsoft XML Core Services | 2012-06-14T00:00:00.000000 | 2012-08-17T00:00:00.000000 |
| CERTA-2012-ALE-003 | Vulnérabilité dans Microsoft XML Core Services | 2012-06-14T00:00:00.000000 | 2012-08-17T00:00:00.000000 |