Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-54144 |
N/A
|
drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| CVE-2023-54143 |
N/A
|
media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| CVE-2023-54142 |
N/A
|
gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| CVE-2023-54141 |
N/A
|
wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| CVE-2023-54140 |
N/A
|
nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| CVE-2023-54139 |
N/A
|
tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| CVE-2023-54138 |
N/A
|
drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| CVE-2023-54137 |
N/A
|
vfio/type1: fix cap_migration information leak |
Linux |
Linux |
2025-12-24T13:06:52.689Z | 2025-12-24T13:06:52.689Z |
| CVE-2023-54136 |
N/A
|
serial: sprd: Fix DMA buffer leak issue |
Linux |
Linux |
2025-12-24T13:06:51.989Z | 2025-12-24T13:06:51.989Z |
| CVE-2023-54135 |
N/A
|
maple_tree: fix potential out-of-bounds access in mas_… |
Linux |
Linux |
2025-12-24T13:06:51.329Z | 2025-12-24T13:06:51.329Z |
| CVE-2023-54134 |
N/A
|
autofs: fix memory leak of waitqueues in autofs_catato… |
Linux |
Linux |
2025-12-24T13:06:50.627Z | 2025-12-24T13:06:50.627Z |
| CVE-2023-54133 |
N/A
|
nfp: clean mc addresses in application firmware when c… |
Linux |
Linux |
2025-12-24T13:06:49.919Z | 2025-12-24T13:06:49.919Z |
| CVE-2023-54132 |
N/A
|
erofs: stop parsing non-compact HEAD index if clustero… |
Linux |
Linux |
2025-12-24T13:06:49.030Z | 2025-12-24T13:06:49.030Z |
| CVE-2023-54131 |
N/A
|
wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| CVE-2023-54130 |
N/A
|
hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| CVE-2023-54129 |
N/A
|
octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| CVE-2023-54128 |
N/A
|
fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| CVE-2023-54127 |
N/A
|
fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| CVE-2023-54126 |
N/A
|
crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| CVE-2023-54125 |
N/A
|
fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| CVE-2023-54124 |
N/A
|
f2fs: fix to drop all dirty pages during umount() if c… |
Linux |
Linux |
2025-12-24T13:06:43.290Z | 2025-12-24T13:06:43.290Z |
| CVE-2023-54123 |
N/A
|
md/raid10: fix memleak for 'conf->bio_split' |
Linux |
Linux |
2025-12-24T13:06:42.588Z | 2025-12-24T13:06:42.588Z |
| CVE-2023-54122 |
N/A
|
drm/msm/dpu: Add check for cstate |
Linux |
Linux |
2025-12-24T13:06:41.900Z | 2025-12-24T13:06:41.900Z |
| CVE-2023-54121 |
N/A
|
btrfs: fix incorrect splitting in btrfs_drop_extent_ma… |
Linux |
Linux |
2025-12-24T13:06:41.185Z | 2025-12-24T13:06:41.185Z |
| CVE-2023-54120 |
N/A
|
Bluetooth: Fix race condition in hidp_session_thread |
Linux |
Linux |
2025-12-24T13:06:40.420Z | 2025-12-24T13:06:40.420Z |
| CVE-2023-54119 |
N/A
|
inotify: Avoid reporting event with invalid wd |
Linux |
Linux |
2025-12-24T13:06:39.692Z | 2025-12-24T13:06:39.692Z |
| CVE-2023-54118 |
N/A
|
serial: sc16is7xx: setup GPIO controller later in probe |
Linux |
Linux |
2025-12-24T13:06:38.998Z | 2025-12-24T13:06:38.998Z |
| CVE-2023-54117 |
N/A
|
s390/dcssblk: fix kernel crash with list_add corruption |
Linux |
Linux |
2025-12-24T13:06:38.311Z | 2025-12-24T13:06:38.311Z |
| CVE-2023-54116 |
N/A
|
drm/fbdev-generic: prohibit potential out-of-bounds access |
Linux |
Linux |
2025-12-24T13:06:37.591Z | 2025-12-24T13:06:37.591Z |
| CVE-2023-54115 |
N/A
|
pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68740 |
N/A
|
ima: Handle error code returned by ima_filter_rule_match() |
Linux |
Linux |
2025-12-24T12:09:37.971Z | 2025-12-24T12:09:37.971Z |
| CVE-2025-68739 |
N/A
|
PM / devfreq: hisi: Fix potential UAF in OPP handling |
Linux |
Linux |
2025-12-24T12:09:37.270Z | 2025-12-24T12:09:37.270Z |
| CVE-2025-68738 |
N/A
|
wifi: mt76: mt7996: fix null pointer deref in mt7996_c… |
Linux |
Linux |
2025-12-24T12:09:36.449Z | 2025-12-24T12:09:36.449Z |
| CVE-2025-68737 |
N/A
|
arm64/pageattr: Propagate return value from __change_m… |
Linux |
Linux |
2025-12-24T12:09:35.773Z | 2025-12-24T12:09:35.773Z |
| CVE-2025-68736 |
N/A
|
landlock: Fix handling of disconnected directories |
Linux |
Linux |
2025-12-24T12:09:35.081Z | 2025-12-24T12:09:35.081Z |
| CVE-2025-68735 |
N/A
|
drm/panthor: Prevent potential UAF in group creation |
Linux |
Linux |
2025-12-24T12:09:34.364Z | 2025-12-24T12:09:34.364Z |
| CVE-2023-54161 |
N/A
|
af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:07:09.692Z | 2025-12-24T13:07:09.692Z |
| CVE-2023-54160 |
N/A
|
firmware: arm_sdei: Fix sleep from invalid context BUG |
Linux |
Linux |
2025-12-24T13:07:08.883Z | 2025-12-24T13:07:08.883Z |
| CVE-2023-54159 |
N/A
|
usb: mtu3: fix kernel panic at qmu transfer done irq handler |
Linux |
Linux |
2025-12-24T13:07:08.207Z | 2025-12-24T13:07:08.207Z |
| CVE-2023-54158 |
N/A
|
btrfs: don't free qgroup space unless specified |
Linux |
Linux |
2025-12-24T13:07:07.438Z | 2025-12-24T13:07:07.438Z |
| CVE-2023-54157 |
N/A
|
binder: fix UAF of alloc->vma in race with munmap() |
Linux |
Linux |
2025-12-24T13:07:06.764Z | 2025-12-24T13:07:06.764Z |
| CVE-2023-54156 |
N/A
|
sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| CVE-2023-54155 |
N/A
|
net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| CVE-2023-54154 |
N/A
|
scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| CVE-2023-54153 |
N/A
|
ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| CVE-2023-54152 |
N/A
|
can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| CVE-2023-54151 |
N/A
|
f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| CVE-2023-54150 |
N/A
|
drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| CVE-2023-54149 |
N/A
|
net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| CVE-2023-54148 |
N/A
|
net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| CVE-2023-54147 |
N/A
|
media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| CVE-2023-54146 |
N/A
|
x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| CVE-2023-54145 |
N/A
|
bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| CVE-2023-54144 |
N/A
|
drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| CVE-2023-54143 |
N/A
|
media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| CVE-2023-54142 |
N/A
|
gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| CVE-2023-54141 |
N/A
|
wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| CVE-2023-54140 |
N/A
|
nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| CVE-2023-54139 |
N/A
|
tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| CVE-2023-54138 |
N/A
|
drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68740 | In the Linux kernel, the following vulnerability has been resolved: ima: Handle error code returne… | 2025-12-24T13:16:28.943 | 2025-12-24T13:16:28.943 |
| fkie_cve-2025-68739 | In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: hisi: Fix potent… | 2025-12-24T13:16:28.850 | 2025-12-24T13:16:28.850 |
| fkie_cve-2025-68738 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: fix null p… | 2025-12-24T13:16:28.753 | 2025-12-24T13:16:28.753 |
| fkie_cve-2025-68737 | In the Linux kernel, the following vulnerability has been resolved: arm64/pageattr: Propagate retu… | 2025-12-24T13:16:28.653 | 2025-12-24T13:16:28.653 |
| fkie_cve-2025-68736 | In the Linux kernel, the following vulnerability has been resolved: landlock: Fix handling of disc… | 2025-12-24T13:16:28.550 | 2025-12-24T13:16:28.550 |
| fkie_cve-2025-68735 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Prevent potential… | 2025-12-24T13:16:28.440 | 2025-12-24T13:16:28.440 |
| fkie_cve-2023-54161 | In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix null-ptr-deref in… | 2025-12-24T13:16:18.180 | 2025-12-24T13:16:18.180 |
| fkie_cve-2023-54160 | In the Linux kernel, the following vulnerability has been resolved: firmware: arm_sdei: Fix sleep … | 2025-12-24T13:16:18.060 | 2025-12-24T13:16:18.060 |
| fkie_cve-2023-54159 | In the Linux kernel, the following vulnerability has been resolved: usb: mtu3: fix kernel panic at… | 2025-12-24T13:16:17.960 | 2025-12-24T13:16:17.960 |
| fkie_cve-2023-54158 | In the Linux kernel, the following vulnerability has been resolved: btrfs: don't free qgroup space… | 2025-12-24T13:16:17.850 | 2025-12-24T13:16:17.850 |
| fkie_cve-2023-54157 | In the Linux kernel, the following vulnerability has been resolved: binder: fix UAF of alloc->vma … | 2025-12-24T13:16:17.750 | 2025-12-24T13:16:17.750 |
| fkie_cve-2023-54156 | In the Linux kernel, the following vulnerability has been resolved: sfc: fix crash when reading st… | 2025-12-24T13:16:17.630 | 2025-12-24T13:16:17.630 |
| fkie_cve-2023-54155 | In the Linux kernel, the following vulnerability has been resolved: net: core: remove unnecessary … | 2025-12-24T13:16:17.510 | 2025-12-24T13:16:17.510 |
| fkie_cve-2023-54154 | In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Fix target… | 2025-12-24T13:16:17.407 | 2025-12-24T13:16:17.407 |
| fkie_cve-2023-54153 | In the Linux kernel, the following vulnerability has been resolved: ext4: turn quotas off if mount… | 2025-12-24T13:16:17.307 | 2025-12-24T13:16:17.307 |
| fkie_cve-2023-54152 | In the Linux kernel, the following vulnerability has been resolved: can: j1939: prevent deadlock b… | 2025-12-24T13:16:17.207 | 2025-12-24T13:16:17.207 |
| fkie_cve-2023-54151 | In the Linux kernel, the following vulnerability has been resolved: f2fs: Fix system crash due to … | 2025-12-24T13:16:17.113 | 2025-12-24T13:16:17.113 |
| fkie_cve-2023-54150 | In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix an out of bounds … | 2025-12-24T13:16:17.010 | 2025-12-24T13:16:17.010 |
| fkie_cve-2023-54149 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… | 2025-12-24T13:16:16.910 | 2025-12-24T13:16:16.910 |
| fkie_cve-2023-54148 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Move representor ne… | 2025-12-24T13:16:16.810 | 2025-12-24T13:16:16.810 |
| fkie_cve-2023-54147 | In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… | 2025-12-24T13:16:16.707 | 2025-12-24T13:16:16.707 |
| fkie_cve-2023-54146 | In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … | 2025-12-24T13:16:16.607 | 2025-12-24T13:16:16.607 |
| fkie_cve-2023-54145 | In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… | 2025-12-24T13:16:16.510 | 2025-12-24T13:16:16.510 |
| fkie_cve-2023-54144 | In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix kernel warning… | 2025-12-24T13:16:16.413 | 2025-12-24T13:16:16.413 |
| fkie_cve-2023-54143 | In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: fix r… | 2025-12-24T13:16:16.313 | 2025-12-24T13:16:16.313 |
| fkie_cve-2023-54142 | In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… | 2025-12-24T13:16:16.200 | 2025-12-24T13:16:16.200 |
| fkie_cve-2023-54141 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… | 2025-12-24T13:16:16.100 | 2025-12-24T13:16:16.100 |
| fkie_cve-2023-54140 | In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… | 2025-12-24T13:16:15.997 | 2025-12-24T13:16:15.997 |
| fkie_cve-2023-54139 | In the Linux kernel, the following vulnerability has been resolved: tracing/user_events: Ensure wr… | 2025-12-24T13:16:15.900 | 2025-12-24T13:16:15.900 |
| fkie_cve-2023-54138 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… | 2025-12-24T13:16:15.800 | 2025-12-24T13:16:15.800 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8x32-fq94-j5fv |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix memory leak of… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-898h-rphv-24jr |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-87wj-m7w2-v2mf |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix refcount leak in… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-86q8-vcjj-g3x5 |
|
In the Linux kernel, the following vulnerability has been resolved: clk: st: Fix memory leak in st… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-7hfj-fw8x-q6p6 |
|
In the Linux kernel, the following vulnerability has been resolved: mptcp: use proper req destruct… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-6j54-x24w-xmph |
6.5 (3.1)
|
Missing Authorization vulnerability in Jewel Theme Master Addons for Elementor allows Exploiting In… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4jff-2mpg-6xjx |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix skb le… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4h8w-644c-qcrw |
|
In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix memleak when insert… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4gfv-wqf7-r3g7 |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Prevent handling… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-2jvw-hf8m-phpv |
|
In the Linux kernel, the following vulnerability has been resolved: net: phy: xgmiitorgmii: Fix re… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-xpg5-5j2p-2g3r |
|
In the Linux kernel, the following vulnerability has been resolved: acct: fix potential integer ov… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:34Z |
| ghsa-xp8v-ff5g-65c6 |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: marvell/octeontx - pre… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-v749-pfxc-qfwj |
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Avoid UBSAN error on… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-mx2m-7wfj-355r |
|
In the Linux kernel, the following vulnerability has been resolved: netdevsim: fix memory leak in … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-m38r-m4xr-gxwh |
|
In the Linux kernel, the following vulnerability has been resolved: rcu: Fix __this_cpu_read() loc… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-j2wx-wqf4-px3j |
|
In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix mempool alloc si… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-hhxv-6gp3-rvmc |
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix PCI device ref… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-h32w-qx2f-cqqg |
|
In the Linux kernel, the following vulnerability has been resolved: media: i2c: ov5648: Free V4L2 … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-gvc9-3fj4-7qr5 |
|
In the Linux kernel, the following vulnerability has been resolved: fbdev: smscufx: Fix several us… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-grmr-47cc-4gc2 |
|
In the Linux kernel, the following vulnerability has been resolved: ipv6/sit: use DEV_STATS_INC() … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-gg2j-w22v-f248 |
|
In the Linux kernel, the following vulnerability has been resolved: md/raid5: Remove unnecessary b… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-g5hv-6pvx-45rj |
|
In the Linux kernel, the following vulnerability has been resolved: media: camss: Clean up receive… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-fx2h-pcqr-7fq9 |
|
In the Linux kernel, the following vulnerability has been resolved: apparmor: fix a memleak in mul… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-cxg4-pr38-gg9p |
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: mts64: fix possible null… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-c8hr-j464-wc7x |
|
In the Linux kernel, the following vulnerability has been resolved: mmc: mxcmmc: fix return value … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-9rwv-33pv-xm7g |
|
In the Linux kernel, the following vulnerability has been resolved: RISC-V: kexec: Fix memory leak… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-9498-f72m-xmv4 |
|
In the Linux kernel, the following vulnerability has been resolved: x86/xen: Fix memory leak in xe… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-83fq-277g-4r9j |
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check o… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7x4j-mxw3-3v9g |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Correct device… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7px2-rh6v-wcpc |
|
In the Linux kernel, the following vulnerability has been resolved: configfs: fix possible memory … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2018-144 |
5.5 (3.1)
|
The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote at… | exiv2 | 2018-01-03T09:29:00Z | 2024-11-21T14:22:49.165596Z |
| pysec-2018-143 |
6.5 (3.1)
|
Exiv2::isoSpeed in easyaccess.cpp in Exiv2 v0.27-RC2 allows remote attackers to cause a d… | exiv2 | 2018-11-27T07:29:00Z | 2024-11-21T14:22:49.094932Z |
| pysec-2018-142 |
6.5 (3.1)
|
In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may … | exiv2 | 2018-11-08T08:29:00Z | 2024-11-21T14:22:49.03444Z |
| pysec-2018-141 |
6.5 (3.1)
|
In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD… | exiv2 | 2018-11-08T08:29:00Z | 2024-11-21T14:22:48.973676Z |
| pysec-2018-140 |
6.5 (3.1)
|
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in… | exiv2 | 2018-11-03T04:29:00Z | 2024-11-21T14:22:48.914006Z |
| pysec-2018-139 |
6.5 (3.1)
|
CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack cons… | exiv2 | 2018-09-28T09:29:00Z | 2024-11-21T14:22:48.850406Z |
| pysec-2018-138 |
6.5 (3.1)
|
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp … | exiv2 | 2018-09-20T20:29:00Z | 2024-11-21T14:22:48.791028Z |
| pysec-2018-137 |
6.5 (3.1)
|
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of s… | exiv2 | 2018-09-19T22:29:00Z | 2024-11-21T14:22:48.732242Z |
| pysec-2018-136 |
6.5 (3.1)
|
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of se… | exiv2 | 2018-09-19T22:29:00Z | 2024-11-21T14:22:48.67141Z |
| pysec-2018-135 |
6.5 (3.1)
|
Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause … | exiv2 | 2018-09-02T03:29:00Z | 2024-11-21T14:22:48.611777Z |
| pysec-2018-134 |
8.1 (3.1)
|
samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POS… | exiv2 | 2018-07-17T12:29:00Z | 2024-11-21T14:22:48.55081Z |
| pysec-2018-133 |
8.8 (3.1)
|
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp. | exiv2 | 2018-07-13T15:29:00Z | 2024-11-21T14:22:48.493339Z |
| pysec-2018-132 |
8.8 (3.1)
|
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to… | exiv2 | 2018-06-13T11:29:00Z | 2024-11-21T14:22:48.43262Z |
| pysec-2018-131 |
8.8 (3.1)
|
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an o… | exiv2 | 2018-06-13T11:29:00Z | 2024-11-21T14:22:48.369854Z |
| pysec-2018-130 |
9.8 (3.1)
|
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp. | exiv2 | 2018-05-29T07:29:00Z | 2024-11-21T14:22:48.306556Z |
| pysec-2018-129 |
6.5 (3.1)
|
In Exiv2 0.26, the Exiv2::PngImage::printStructure function in pngimage.cpp allows remote… | exiv2 | 2018-05-14T03:29:00Z | 2024-11-21T14:22:48.247062Z |
| pysec-2018-128 |
6.5 (3.1)
|
An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk funct… | exiv2 | 2018-05-12T04:29:00Z | 2024-11-21T14:22:48.18647Z |
| pysec-2018-127 |
6.5 (3.1)
|
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attacke… | exiv2 | 2018-05-12T04:29:00Z | 2024-11-21T14:22:48.062891Z |
| pysec-2018-126 |
6.5 (3.1)
|
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at… | exiv2 | 2018-05-10T02:29:00Z | 2024-11-21T14:22:47.998655Z |
| pysec-2018-125 |
6.5 (3.1)
|
Exiv2::Image::byteSwap2 in image.cpp in Exiv2 0.26 has a heap-based buffer over-read. | exiv2 | 2018-05-07T07:29:00Z | 2024-11-21T14:22:47.938221Z |
| pysec-2018-124 |
6.5 (3.1)
|
In Exiv2 0.26, there is an integer overflow leading to a heap-based buffer over-read in t… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.758262Z |
| pysec-2018-123 |
6.5 (3.1)
|
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::IptcData::printStruct… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.697229Z |
| pysec-2018-122 |
8.1 (3.1)
|
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::Image::byteSwap4 func… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.638668Z |
| pysec-2018-121 |
6.5 (3.1)
|
In Exiv2 0.26, there is a reachable assertion in the readHeader function in bigtiffimage.… | exiv2 | 2018-02-12T22:29:00Z | 2024-11-21T14:22:47.579327Z |
| pysec-2017-142 |
7.5 (3.1)
|
There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault i… | exiv2 | 2017-06-26T23:29:00Z | 2024-11-21T14:22:47.877232Z |
| pysec-2017-141 |
5.5 (3.1)
|
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in val… | exiv2 | 2017-12-31T19:29:00Z | 2024-11-21T14:22:47.817537Z |
| pysec-2017-140 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk func… | exiv2 | 2017-12-13T22:29:00Z | 2024-11-21T14:22:47.521911Z |
| pysec-2017-139 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.458235Z |
| pysec-2017-138 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.398419Z |
| pysec-2017-137 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in E… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.340172Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4164 | A vulnerability, which was classified as critical, has been found in Tenda G3 15.11.0.17(… | 2024-04-26T05:02:17.419490Z |
| gsd-2022-48683 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:00:39.331180Z |
| gsd-2022-48682 | In deletefiles in FDUPES before 2.2.0, a TOCTOU race condition allows arbitrary file dele… | 2024-04-26T05:00:39.114509Z |
| gsd-2024-29078 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:15.597934Z |
| gsd-2024-27202 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:15.043072Z |
| gsd-2024-26026 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:14.001780Z |
| gsd-2024-28889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.636165Z |
| gsd-2024-28883 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.389367Z |
| gsd-2024-28880 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.392410Z |
| gsd-2024-28132 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:12.156611Z |
| gsd-2024-33612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.623768Z |
| gsd-2024-33608 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.687145Z |
| gsd-2024-33604 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.630048Z |
| gsd-2024-33602 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.534164Z |
| gsd-2024-33601 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.596048Z |
| gsd-2024-33600 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.660889Z |
| gsd-2024-33599 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.689695Z |
| gsd-2024-33598 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-25T05:02:10.601312Z |
| gsd-2024-33597 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.675513Z |
| gsd-2024-33596 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.590091Z |
| gsd-2024-33595 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.589303Z |
| gsd-2024-33594 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.522993Z |
| gsd-2024-33593 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.673021Z |
| gsd-2024-33592 | Server-Side Request Forgery (SSRF) vulnerability in SoftLab Radio Player.This issue affec… | 2024-04-25T05:02:10.687617Z |
| gsd-2024-33591 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.580436Z |
| gsd-2024-33590 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.649565Z |
| gsd-2024-33589 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.659095Z |
| gsd-2024-33588 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.676199Z |
| gsd-2024-33587 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.664914Z |
| gsd-2024-33586 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.611646Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192282 | Malicious code in elf-stats-joyous-train-754 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T20:09:23Z |
| mal-2025-192247 | Malicious code in elf-stats-holly-wishlist-355 (npm) | 2025-12-03T18:00:24Z | 2025-12-23T20:09:23Z |
| mal-2025-192214 | Malicious code in elf-stats-glittering-fir-252 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192213 | Malicious code in elf-stats-gingersnap-ornament-469 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192212 | Malicious code in elf-stats-ginger-reindeer-411 (npm) | 2025-12-03T16:00:57Z | 2025-12-23T20:09:23Z |
| mal-2025-192082 | Malicious code in elf-stats-marzipan-fir-795 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192080 | Malicious code in elf-stats-marzipan-cookiejar-316 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192076 | Malicious code in elf-stats-lanternlit-fir-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192070 | Malicious code in elf-stats-joyous-sled-261 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192067 | Malicious code in elf-stats-joyous-hollyberry-379 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192064 | Malicious code in elf-stats-holly-stockpile-968 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192062 | Malicious code in elf-stats-glittering-wishlist-537 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192061 | Malicious code in elf-stats-glittering-nutcracker-591 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192060 | Malicious code in elf-stats-glittering-marshmallow-217 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192058 | Malicious code in elf-stats-glittering-cookie-772 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192054 | Malicious code in elf-stats-ginger-workshop-948 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192053 | Malicious code in elf-stats-ginger-ledger-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192049 | Malicious code in elf-stats-fuzzy-sparkler-922 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192048 | Malicious code in elf-stats-fuzzy-pantry-827 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192045 | Malicious code in elf-stats-fuzzy-marshmallow-280 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-191982 | Malicious code in elf-stats-ginger-hammer-326 (npm) | 2025-12-03T14:30:46Z | 2025-12-23T20:09:23Z |
| mal-2025-191973 | Malicious code in elf-stats-fuzzy-fir-973 (npm) | 2025-12-03T12:10:56Z | 2025-12-23T20:09:23Z |
| mal-2025-192500 | Malicious code in elf-stats-frostbitten-cookie-757 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192499 | Malicious code in elf-stats-festive-sleigh-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192496 | Malicious code in elf-stats-evergreen-satchel-868 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192495 | Malicious code in elf-stats-evergreen-nightcap-747 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192294 | Malicious code in elf-stats-festive-sparkler-275 (npm) | 2025-12-04T00:00:59Z | 2025-12-23T19:37:08Z |
| mal-2025-192281 | Malicious code in elf-stats-frostbitten-pantry-235 (npm) | 2025-12-03T20:00:51Z | 2025-12-23T19:37:08Z |
| mal-2025-192280 | Malicious code in elf-stats-evergreen-pantry-410 (npm) | 2025-12-03T19:50:08Z | 2025-12-23T19:37:08Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2241 | binutils: Schwachstelle ermöglicht Denial of Service | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2232 | Liferay Portal: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-08T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2226 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-07T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2223 | Liferay Portal und DXP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-07T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2216 | Kibana: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2186 | Django: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-10-01T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2153 | VMware Cloud Foundation, vSphere, Aria Operations und Tools: Mehrere Schwachstellen | 2025-09-29T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1519 | Juniper JUNOS: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-07-09T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-1077 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0954 | Apache ActiveMQ: Schwachstelle ermöglicht Denial of Service | 2025-05-06T22:00:00.000+00:00 | 2025-10-08T22:00:00.000+00:00 |
| wid-sec-w-2025-2181 | Logback: Schwachstelle ermöglicht Codeausführung | 2025-10-01T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2171 | Red Hat Enterprise Linux (JSON-XS Perl): Schwachstelle ermöglicht Denial of Service | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2164 | Red Hat Enterprise Linux (FreeIPA): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2075 | Podman: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-16T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2043 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-09-11T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1980 | IBM MQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1968 | pgAdmin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1817 | NGINX: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-13T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1810 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-12T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-2716 | docker: Mehrere Schwachstellen | 2021-02-02T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1751 | systemd: Schwachstelle ermöglicht Manipulation von Einträgen | 2023-07-13T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1183 | docker: Mehrere Schwachstellen | 2023-05-09T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1124 | docker: Mehrere Schwachstellen | 2021-10-04T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0157 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-01-19T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0152 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-01-18T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0089 | Python: Schwachstelle ermöglicht Denial of Service | 2023-01-12T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0066 | sudo: Schwachstelle ermöglicht Privilegieneskalation | 2021-01-26T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0243 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2021-06-27T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0242 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2021-05-26T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0214 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-07-21T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0483 | Kwetsbaarheden verholpen in Adobe Connect | 2024-12-11T08:46:09.788540Z | 2024-12-11T08:46:09.788540Z |
| ncsc-2024-0482 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2024-12-11T08:42:21.663200Z | 2024-12-11T08:42:21.663200Z |
| ncsc-2024-0481 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-12-11T08:37:21.228987Z | 2024-12-11T08:37:21.228987Z |
| ncsc-2024-0480 | Kwetsbaarheid verholpen in Adobe After Effects | 2024-12-11T08:34:49.812349Z | 2024-12-11T08:34:49.812349Z |
| ncsc-2024-0479 | Kwetsbaarheden verholpen in Animate | 2024-12-11T08:31:02.174506Z | 2024-12-11T08:31:02.174506Z |
| ncsc-2024-0478 | Kwetsbaarheden verholpen in Adobe InDesign Desktop | 2024-12-11T08:20:20.778758Z | 2024-12-11T08:20:20.778758Z |
| ncsc-2024-0477 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-12-11T08:17:46.923581Z | 2024-12-11T08:17:46.923581Z |
| ncsc-2024-0476 | Kwetsbaarheid verholpen in Adobe Premiere Pro | 2024-12-11T08:12:35.655333Z | 2024-12-11T08:12:35.655333Z |
| ncsc-2024-0475 | Kwetsbaarheid verholpen in Adobe Framemaker | 2024-12-11T08:06:34.387394Z | 2024-12-11T08:06:34.387394Z |
| ncsc-2024-0474 | Kwetsbaarheden verholpen in Drupal Core | 2024-12-10T19:35:37.345875Z | 2024-12-10T19:35:37.345875Z |
| ncsc-2024-0473 | Kwetsbaarheden verholpen in Siemens producten | 2024-12-10T19:34:53.515240Z | 2024-12-10T19:34:53.515240Z |
| ncsc-2024-0472 | Kwetsbaarheden verholpen in SAP producten | 2024-12-10T19:34:10.105945Z | 2024-12-10T19:34:10.105945Z |
| ncsc-2024-0471 | Kwetsbaarheden verholpen in Microsoft Office | 2024-12-10T19:33:29.415423Z | 2024-12-10T19:33:29.415423Z |
| ncsc-2024-0469 | Kwetsbaarheden verholpen in Qlik Sense Enterprise voor Windows | 2024-12-09T13:38:50.887753Z | 2024-12-09T13:38:50.887753Z |
| ncsc-2024-0468 | Kwetsbaarheden verholpen in Mitel MiCollab | 2024-12-09T13:37:33.039167Z | 2024-12-09T13:37:33.039167Z |
| ncsc-2024-0467 | Kwetsbaarheden verholpen in QNAP besturingssystemen | 2024-12-09T13:36:33.362104Z | 2024-12-09T13:36:33.362104Z |
| ncsc-2024-0466 | Kwetsbaarheden verholpen in Atlassian producten | 2024-12-06T13:05:55.904619Z | 2024-12-06T13:05:55.904619Z |
| ncsc-2024-0465 | Kwetsbaarheden verholpen in ABB ASPECT, NEXUS Series en MATRIX Series | 2024-12-06T11:49:21.695542Z | 2024-12-06T11:49:21.695542Z |
| ncsc-2024-0464 | Kwetsbaarheden verholpen in SonicWall SMA100 SSLVPN | 2024-12-06T11:48:08.461746Z | 2024-12-06T11:48:08.461746Z |
| ncsc-2024-0463 | Kwetsbaarheden verholpen in Veeam Backup & Replication | 2024-12-06T11:47:19.699742Z | 2024-12-06T11:47:19.699742Z |
| ncsc-2024-0462 | Kwetsbaarheden verholpen in Zabbix | 2024-12-02T12:51:47.361749Z | 2024-12-02T12:51:47.361749Z |
| ncsc-2024-0461 | Kwetsbaarheden verholpen in IBM Security Verify Access Appliance | 2024-12-02T10:55:14.978137Z | 2024-12-02T10:55:14.978137Z |
| ncsc-2024-0460 | Kwetsbaarheid verholpen in Zabbix | 2024-11-28T14:24:11.654121Z | 2024-11-28T14:24:11.654121Z |
| ncsc-2024-0459 | Kwetsbaarheden verholpen in VMware Aria Operations | 2024-11-26T13:25:37.944485Z | 2024-11-26T13:25:37.944485Z |
| ncsc-2024-0458 | Kwetsbaarheden ontdekt in Veritas Enterprise Vault | 2024-11-25T09:04:34.013551Z | 2024-11-25T09:04:34.013551Z |
| ncsc-2024-0457 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-11-20T10:01:35.437557Z | 2024-11-20T10:01:35.437557Z |
| ncsc-2024-0456 | Kwetsbaarheden verholpen in Apple macOS en Safari | 2024-11-20T10:00:42.593160Z | 2024-11-20T10:00:42.593160Z |
| ncsc-2024-0455 | Kwetsbaarheid verholpen in Trend Micro Deep Security | 2024-11-20T09:04:14.183257Z | 2024-11-20T09:04:14.183257Z |
| ncsc-2024-0451 | Kwetsbaarheden verholpen in Palo Alto PAN-OS | 2024-11-18T16:00:29.206286Z | 2024-11-20T08:41:37.309906Z |
| ncsc-2024-0454 | Kwetsbaarheid verholpen in GitHub CLI | 2024-11-19T15:03:48.421618Z | 2024-11-19T15:03:48.421618Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-770721 | SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-699386 | SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 | 2023-11-14T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-693975 | SSA-693975: Denial-of-Service Vulnerability in the Web Server of Industrial Products | 2023-12-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-653855 | SSA-653855: Information Disclosure vulnerability in SINEMA Remote Connect Client before V3.1 SP1 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-576771 | SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-145196 | SSA-145196: Authorization Bypass Vulnerability in Siveillance Control | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-000072 | SSA-000072: Multiple File Parsing Vulnerabilities in Simcenter Femap | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-943925 | SSA-943925: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1 | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-918992 | SSA-918992: Unused HTTP Service on SENTRON 3KC ATC6 Ethernet Module | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-792319 | SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices | 2024-03-12T00:00:00Z | 2024-09-10T00:00:00Z |
| SSA-770721 | SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-699386 | SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 | 2023-11-14T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-693975 | SSA-693975: Denial-of-Service Vulnerability in the Web Server of Industrial Products | 2023-12-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-653855 | SSA-653855: Information Disclosure vulnerability in SINEMA Remote Connect Client before V3.1 SP1 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-576771 | SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-366067 | SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-09-09T00:00:00Z |
| SSA-145196 | SSA-145196: Authorization Bypass Vulnerability in Siveillance Control | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-000072 | SSA-000072: Multiple File Parsing Vulnerabilities in Simcenter Femap | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-806742 | SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-797296 | SSA-797296: XT File Parsing Vulnerability in Parasolid | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-647068 | SSA-647068: Ripple20 in SIMATIC RTLS Gateways | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-602936 | SSA-602936: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.1 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-580228 | SSA-580228: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-543502 | SSA-543502: Local Privilege Escalation Vulnerability in Unicam FX | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-516818 | SSA-516818: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-309571 | SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) | 2021-08-10T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-108696 | SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-017796 | SSA-017796: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-806742 | SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-797296 | SSA-797296: XT File Parsing Vulnerability in Parasolid | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6057 | Red Hat Security Advisory: toolbox security update | 2023-10-23T21:13:36+00:00 | 2025-12-27T16:29:00+00:00 |
| rhsa-2023:6048 | Red Hat Security Advisory: ACS 4.2 enhancement and security update | 2023-10-23T20:24:48+00:00 | 2025-12-27T16:29:00+00:00 |
| rhsa-2023:6044 | Red Hat Security Advisory: Cost Management security update | 2023-10-23T19:21:34+00:00 | 2025-12-27T16:28:59+00:00 |
| rhsa-2023:6042 | Red Hat Security Advisory: Self Node Remediation Operator 0.5.1 security update | 2023-10-23T18:39:36+00:00 | 2025-12-27T16:28:59+00:00 |
| rhsa-2023:6041 | Red Hat Security Advisory: Self Node Remediation Operator 0.7.1 security update | 2023-10-23T18:31:18+00:00 | 2025-12-27T16:28:59+00:00 |
| rhsa-2023:6040 | Red Hat Security Advisory: Node Maintenance Operator 5.2.1 security update | 2023-10-23T18:30:57+00:00 | 2025-12-27T16:28:58+00:00 |
| rhsa-2023:6039 | Red Hat Security Advisory: Node Maintenance Operator 5.0.1 security update | 2023-10-23T18:30:46+00:00 | 2025-12-27T16:28:57+00:00 |
| rhsa-2023:6031 | Red Hat Security Advisory: Cryostat security update | 2023-10-23T14:24:36+00:00 | 2025-12-27T16:28:57+00:00 |
| rhsa-2023:5982 | Red Hat Security Advisory: Red Hat Satellite Client security and bug fix update | 2023-10-20T22:28:07+00:00 | 2025-12-27T16:28:57+00:00 |
| rhsa-2023:5980 | Red Hat Security Advisory: Satellite 6.11.5.6 async security update | 2023-10-20T18:46:14+00:00 | 2025-12-27T16:28:55+00:00 |
| rhsa-2023:5979 | Red Hat Security Advisory: Satellite 6.12.5.2 Async Security Update | 2023-10-20T18:45:24+00:00 | 2025-12-27T16:28:55+00:00 |
| rhsa-2023:5976 | Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update | 2023-10-20T17:18:33+00:00 | 2025-12-27T16:28:55+00:00 |
| rhsa-2023:5974 | Red Hat Security Advisory: Network Observability security update | 2023-10-20T16:49:58+00:00 | 2025-12-27T16:28:55+00:00 |
| rhsa-2023:5971 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (director-operator) security update | 2023-10-20T14:56:06+00:00 | 2025-12-27T16:28:54+00:00 |
| rhsa-2023:5950 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update | 2023-10-19T22:22:20+00:00 | 2025-12-27T16:28:54+00:00 |
| rhsa-2023:5970 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) security update | 2023-10-20T14:51:03+00:00 | 2025-12-27T16:28:53+00:00 |
| rhsa-2023:5969 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 security update | 2023-10-20T14:51:03+00:00 | 2025-12-27T16:28:53+00:00 |
| rhsa-2023:5965 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:54:26+00:00 | 2025-12-27T16:28:53+00:00 |
| rhsa-2023:5967 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:51:43+00:00 | 2025-12-27T16:28:52+00:00 |
| rhsa-2023:5964 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) security update | 2023-10-20T14:54:29+00:00 | 2025-12-27T16:28:51+00:00 |
| rhsa-2023:5952 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.4.4 security update | 2023-10-19T22:22:44+00:00 | 2025-12-27T16:28:51+00:00 |
| rhsa-2023:5951 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.3.8 security update | 2023-10-19T22:22:22+00:00 | 2025-12-27T16:28:50+00:00 |
| rhsa-2023:5947 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.0.1 security update | 2023-10-26T00:47:43+00:00 | 2025-12-27T16:28:49+00:00 |
| rhsa-2023:5931 | Red Hat Security Advisory: Satellite 6.13.5 Async Security Update | 2023-10-19T13:15:21+00:00 | 2025-12-27T16:28:49+00:00 |
| rhsa-2023:5865 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:55:59+00:00 | 2025-12-27T16:28:49+00:00 |
| rhsa-2023:5935 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 security update | 2023-10-19T16:50:07+00:00 | 2025-12-27T16:28:48+00:00 |
| rhsa-2023:5933 | Red Hat Security Advisory: Openshift Secondary Scheduler Operator 1.1.3 security update | 2023-10-26T01:04:37+00:00 | 2025-12-27T16:28:47+00:00 |
| rhsa-2023:5895 | Red Hat Security Advisory: OpenShift Container Platform 4.12.40 security and extras update | 2023-10-25T00:59:06+00:00 | 2025-12-27T16:28:46+00:00 |
| rhsa-2023:5867 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:59:29+00:00 | 2025-12-27T16:28:46+00:00 |
| rhsa-2023:5866 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:54:48+00:00 | 2025-12-27T16:28:45+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-059-01 | ABB Robot Communications Runtime Buffer Overflow | 2012-12-01T07:00:00.000000Z | 2025-06-17T15:45:21.808130Z |
| icsa-25-168-05 | Dover Fueling Solutions ProGauge MagLink LX consoles | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-04 | Fuji Electric Smart Editor | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-02 | LS Electric GMWin 4 | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| va-25-136-01 | IBM Security Guardium stored cross-site scripting | 2025-05-16T20:14:51Z | 2025-06-16T00:00:00Z |
| icsa-13-352-01 | NovaTech Orion DNP3 Improper Input Validation Vulnerability | 2013-09-20T06:00:00.000000Z | 2025-06-12T21:23:06.621585Z |
| icsa-13-113-01 | Wonderware Information Server Vulnerabilities | 2013-01-25T07:00:00.000000Z | 2025-06-12T18:45:02.717561Z |
| icsa-14-205-02a | Siemens SIMATIC WinCC Vulnerabilities (Update A) | 2014-04-26T06:00:00.000000Z | 2025-06-12T18:44:31.147692Z |
| icsa-14-105-01 | Progea Movicon SCADA Information Disclosure Vulnerability | 2014-01-16T07:00:00.000000Z | 2025-06-12T18:44:24.886887Z |
| icsa-13-219-01 | Schweitzer Engineering Laboratories Improper Input Validation | 2013-05-10T06:00:00.000000Z | 2025-06-12T18:44:12.073139Z |
| icsa-25-162-10 | PTZOptics and Other Pan-Tilt-Zoom Cameras | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-09 | AVEVA PI Connector for CygNet | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-08 | AVEVA PI Web API | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsa-25-162-07 | AVEVA PI Data Archive | 2025-06-12T06:00:00.000000Z | 2025-06-12T06:00:00.000000Z |
| icsma-25-160-01 | MicroDicom DICOM Viewer | 2025-06-10T06:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-25-140-11 | Assured Telematics Inc (ATI) Fleet Management System (Update A) | 2025-05-20T06:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-24-030-01 | Emerson Rosemount GC370XA, GC700XA, GC1500XA | 2024-01-30T07:00:00.000000Z | 2025-06-10T06:00:00.000000Z |
| icsa-25-160-01 | SinoTrack GPS Receiver | 2025-06-10T05:00:00.000000Z | 2025-06-10T05:00:00.000000Z |
| icsa-25-162-06 | Siemens Energy Services | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-04 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-03 | Siemens SCALANCE and RUGGEDCOM | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-162-01 | Siemens Tecnomatix Plant Simulation | 2025-06-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-105-01 | Siemens Mendix Runtime | 2025-04-08T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-072-09 | Siemens OPC UA | 2025-03-11T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-044-07 | Siemens Teamcenter | 2025-02-11T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-354-04 | Siemens User Management Component | 2024-12-16T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-347-10 | Siemens SENTRON Powercenter 1000 | 2024-12-10T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-338-02 | Siemens RUGGEDCOM APE1808 | 2024-11-22T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-24-284-12 | Siemens Sentron Powercenter 1000 | 2024-10-08T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-21-103-11 | Siemens TIM 4R-IE Devices | 2021-04-13T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-wsa-bypass-vxvqwzsj | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability | 2023-08-02T16:00:00+00:00 | 2024-08-14T14:27:30+00:00 |
| cisco-sa-wsa-bypass-vXvqwzsj | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability | 2023-08-02T16:00:00+00:00 | 2024-08-14T14:27:30+00:00 |
| cisco-sa-spa-http-vulns-rjzmx2xz | Cisco Small Business SPA300 Series and SPA500 Series IP Phones Web UI Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-spa-http-vulns-RJZmX2Xz | Cisco Small Business SPA300 Series and SPA500 Series IP Phones Web UI Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-ise-xss-v2bm9jcy | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-ise-xss-V2bm9JCY | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2024-08-07T16:00:00+00:00 | 2024-08-07T16:00:00+00:00 |
| cisco-sa-iosxr-ipxe-sigbypass-pymfyqgb | Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2024-08-07T15:55:33+00:00 |
| cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB | Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability | 2023-09-13T16:00:00+00:00 | 2024-08-07T15:55:33+00:00 |
| cisco-sa-cssm-auth-slw3uhuy | Cisco Smart Software Manager On-Prem Password Change Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-08-07T14:54:52+00:00 |
| cisco-sa-webex-app-zjnm8x8j | Cisco Webex App Vulnerabilities | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-webex-app-ZjNm8X8j | Cisco Webex App Vulnerabilities | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-7pqfu2e | Cisco RV340 and RV345 Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-7pqFU2e | Cisco RV340 and RV345 Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-ise-file-upload-krw2txa9 | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-ise-file-upload-krW2TxA9 | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-inode-static-key-vuvceynn | Cisco Intelligent Node Software Static Key Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-inode-static-key-VUVCeynn | Cisco Intelligent Node Software Static Key Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-expressway-redirect-kjsfuxgj | Cisco Expressway Series Open Redirect Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-expressway-redirect-KJsFuXgj | Cisco Expressway Series Open Redirect Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-esa-priv-esc-ssti-xno2eogz | Cisco Secure Email Gateway Server-Side Template Injection Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-esa-priv-esc-ssti-xNO2EOGZ | Cisco Secure Email Gateway Server-Side Template Injection Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-esa-afw-bgg2usjh | Cisco Secure Email Gateway Arbitrary File Write Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-esa-afw-bGG2UsjH | Cisco Secure Email Gateway Arbitrary File Write Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-07-17T16:00:00+00:00 |
| cisco-sa-cssm-auth-sLw3uhUy | Cisco Smart Software Manager On-Prem Password Change Vulnerability | 2024-07-17T16:00:00+00:00 | 2024-08-07T14:54:52+00:00 |
| cisco-sa-xr-secure-boot-qud5g8ap | Cisco IOS XR Software Secure Boot Bypass Vulnerability | 2024-07-10T16:00:00+00:00 | 2024-07-10T16:00:00+00:00 |
| cisco-sa-xr-secure-boot-quD5g8Ap | Cisco IOS XR Software Secure Boot Bypass Vulnerability | 2024-07-10T16:00:00+00:00 | 2024-07-10T16:00:00+00:00 |
| cisco-sa-cimc-cmd-inj-blupcb | Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-06-28T15:22:37+00:00 |
| cisco-sa-cimc-cmd-inj-bLuPcb | Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-06-28T15:22:37+00:00 |
| cisco-sa-cimc-cmd-inj-mux4c5aj | Cisco Integrated Management Controller CLI Command Injection Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-06-28T15:22:08+00:00 |
| cisco-sa-cimc-cmd-inj-mUx4c5AJ | Cisco Integrated Management Controller CLI Command Injection Vulnerability | 2024-04-17T16:00:00+00:00 | 2024-06-28T15:22:08+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-64671 | GitHub Copilot for Jetbrains Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64670 | Windows DirectX Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64667 | Microsoft Exchange Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64666 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64661 | Windows Shell Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64658 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62573 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62572 | Application Information Service Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62571 | Windows Installer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62570 | Windows Camera Frame Server Monitor Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62569 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62567 | Windows Hyper-V Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62565 | Windows File Explorer Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62563 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62553 | Microsoft Excel Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62552 | Microsoft Access Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62550 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62470 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62469 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62467 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62466 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62465 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200704-0220 | Buffer overflow in natd in network_cmds in Apple Mac OS X 10.3.9 through 10.4.9, when Int… | 2024-07-23T21:33:23.970000Z |
| var-200810-0141 | Heap-based buffer overflow in the local IPC component in the EAPOLController plugin for c… | 2024-07-23T21:33:22.791000Z |
| var-201203-0199 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T21:32:49.621000Z |
| var-201210-0179 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:32:41.649000Z |
| var-200603-0274 | FileVault in Mac OS X 10.4.5 and earlier does not properly mount user directories when cr… | 2024-07-23T21:32:41.957000Z |
| var-202105-1428 | An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi… | 2024-07-23T21:32:40.302000Z |
| var-202004-0530 | In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean e… | 2024-07-23T21:32:40.951000Z |
| var-201507-0303 | Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlie… | 2024-07-23T21:32:40.217000Z |
| var-201208-0141 | Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in … | 2024-07-23T21:32:40.141000Z |
| var-200904-0813 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2024-07-23T21:32:40.678000Z |
| var-201203-0181 | Google Chrome before 18.0.1025.142 does not properly handle text fragments, which allows … | 2024-07-23T21:32:39.897000Z |
| var-202102-1092 | An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_a… | 2024-07-23T21:32:38.477000Z |
| var-201605-0491 | The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, … | 2024-07-23T21:31:34.358000Z |
| var-201207-0279 | ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x bef… | 2024-07-23T21:31:34.437000Z |
| var-201006-1149 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T21:31:33.583000Z |
| var-201711-0474 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T21:31:29.650000Z |
| var-201408-0081 | The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows m… | 2024-07-23T21:31:18.574000Z |
| var-200106-0149 | Buffer overflow in IPSwitch IMail SMTP server 6.06 and possibly prior versions allows rem… | 2024-07-23T21:31:18.052000Z |
| var-202101-0218 | A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered i… | 2024-07-23T21:31:17.324000Z |
| var-200609-1341 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-07-23T21:31:15.642000Z |
| var-202109-1900 | An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be explo… | 2024-07-23T21:31:14.809000Z |
| var-201906-1176 | Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragme… | 2024-07-23T21:31:12.688000Z |
| var-201304-0062 | Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, T… | 2024-07-23T21:31:12.868000Z |
| var-201111-0207 | The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64… | 2024-07-23T21:30:39.002000Z |
| var-200107-0175 | GoAhead webserver 2.1 allows remote attackers to cause a denial of service via an HTTP re… | 2024-07-23T21:30:38.108000Z |
| var-200703-0027 | Unspecified vulnerability in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 creates files … | 2024-07-23T21:30:34.312000Z |
| var-201912-0624 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:30:33.534000Z |
| var-200609-1325 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2024-07-23T21:30:33.425000Z |
| var-201806-1444 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T21:30:32.366000Z |
| var-201408-0089 | Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.… | 2024-07-23T21:30:26.317000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-000082 | Multiple vulnerabilities in nadesiko3 | 2022-10-20T16:58+09:00 | 2024-06-05T17:28+09:00 |
| jvndb-2023-000010 | pgAdmin 4 vulnerable to directory traversal | 2023-01-24T16:00+09:00 | 2024-06-05T16:22+09:00 |
| jvndb-2022-000083 | Multiple vulnerabilities in SHIRASAGI | 2022-10-25T15:10+09:00 | 2024-06-05T16:06+09:00 |
| jvndb-2023-001402 | JTEKT ELECTRONIC Screen Creator Advance 2 vulnerable to improper restriction of operations within the bounds of a memory buffer | 2023-04-03T16:24+09:00 | 2024-06-04T17:15+09:00 |
| jvndb-2022-002770 | Contec SolarView Compact vulnerable to cross-site scripting | 2022-12-06T15:08+09:00 | 2024-06-04T17:13+09:00 |
| jvndb-2023-001320 | Multiple vulnerabilities in Contec CONPROSYS IoT Gateway products | 2023-03-22T13:41+09:00 | 2024-06-04T17:00+09:00 |
| jvndb-2023-000025 | TP-Link T2600G-28SQ uses vulnerable SSH host keys | 2023-03-17T12:27+09:00 | 2024-06-04T16:58+09:00 |
| jvndb-2023-001308 | Multiple vulnerabilities in Buffalo network devices | 2023-03-08T15:12+09:00 | 2024-06-04T16:42+09:00 |
| jvndb-2023-000030 | HAProxy vulnerable to HTTP request/response smuggling | 2023-03-31T15:54+09:00 | 2024-06-04T16:17+09:00 |
| jvndb-2023-000032 | Improper restriction of XML external entity references (XXE) in National land numerical information data conversion tool | 2023-04-04T15:22+09:00 | 2024-06-04T15:56+09:00 |
| jvndb-2023-000027 | ELECOM WAB-MAT registers its windows service executable with an unquoted file path | 2023-03-24T14:35+09:00 | 2024-06-03T17:36+09:00 |
| jvndb-2023-000022 | Multiple vulnerabilities in SEIKO EPSON printers/network interface Web Config | 2023-03-08T15:09+09:00 | 2024-06-03T17:36+09:00 |
| jvndb-2023-000024 | Android App "Wolt Delivery: Food and more" uses a hard-coded API key for an external service | 2023-03-13T12:28+09:00 | 2024-06-03T17:15+09:00 |
| jvndb-2022-002768 | Multiple vulnerabilities in UNIMO Technology digital video recorders | 2022-12-02T14:57+09:00 | 2024-06-03T16:55+09:00 |
| jvndb-2022-000096 | Redmine vulnerable to cross-site scripting | 2022-12-13T14:05+09:00 | 2024-06-03T16:47+09:00 |
| jvndb-2022-000093 | TP-Link RE300 V1 tdpServer vulnerable to improper processing of its input | 2022-11-24T14:46+09:00 | 2024-06-03T16:41+09:00 |
| jvndb-2022-000095 | Cybozu Remote Service vulnerable to Uncontrolled Resource Consumption | 2022-11-25T14:15+09:00 | 2024-06-03T16:08+09:00 |
| jvndb-2024-000057 | Multiple vulnerabilities in UNIVERSAL PASSPORT RX | 2024-06-03T15:32+09:00 | 2024-06-03T15:32+09:00 |
| jvndb-2022-000090 | Multiple vulnerabilities in Movable Type | 2022-11-16T17:07+09:00 | 2024-06-03T15:31+09:00 |
| jvndb-2022-000092 | Typora fails to properly neutralize JavaScript code. | 2022-11-21T15:31+09:00 | 2024-06-03T15:13+09:00 |
| jvndb-2024-003254 | Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection | 2024-06-03T14:53+09:00 | 2024-06-03T14:53+09:00 |
| jvndb-2024-003253 | Multiple vulnerabilities in Sharp and Toshiba Tec MFPs | 2024-06-03T14:36+09:00 | 2024-06-03T14:36+09:00 |
| jvndb-2022-000094 | Multiple cross-site scripting vulnerabilities in baserCMS | 2022-11-25T13:42+09:00 | 2024-05-31T18:17+09:00 |
| jvndb-2022-002761 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-11-21T18:25+09:00 | 2024-05-31T17:43+09:00 |
| jvndb-2022-000078 | bingo!CMS vulnerable to authentication bypass | 2022-10-11T17:49+09:00 | 2024-05-30T17:57+09:00 |
| jvndb-2022-002836 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-12-26T16:21+09:00 | 2024-05-30T17:47+09:00 |
| jvndb-2022-002451 | Multiple vulnerabilities in SVMPC1 and SVMPC2 | 2022-10-13T17:27+09:00 | 2024-05-30T16:38+09:00 |
| jvndb-2023-000037 | Joruri Gw vulnerable to cross-site scripting | 2023-04-17T14:19+09:00 | 2024-05-30T16:19+09:00 |
| jvndb-2023-001493 | Multiple mobile printing apps for Android vulnerable to improper intent handling | 2023-04-13T11:09+09:00 | 2024-05-30T15:48+09:00 |
| jvndb-2023-000038 | EC-CUBE plugin "NEXT ENGINE Integration Plugin (for EC-CUBE 2.0 series)" vulnerable to authentication bypass | 2023-04-19T14:06+09:00 | 2024-05-30T15:11+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3942-1 | Security update for qatengine, qatlib | 2025-11-05T08:16:02Z | 2025-11-05T08:16:02Z |
| suse-su-2025:3941-1 | Security update for tiff | 2025-11-05T07:15:41Z | 2025-11-05T07:15:41Z |
| suse-su-2025:20937-1 | Security update for libsoup | 2025-11-04T12:45:59Z | 2025-11-04T12:45:59Z |
| suse-su-2025:3936-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-11-04T12:04:17Z | 2025-11-04T12:04:17Z |
| suse-su-2025:3935-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-11-04T11:34:00Z | 2025-11-04T11:34:00Z |
| suse-su-2025:3932-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-11-04T08:04:15Z | 2025-11-04T08:04:15Z |
| suse-su-2025:3927-1 | Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) | 2025-11-04T07:04:21Z | 2025-11-04T07:04:21Z |
| suse-su-2025:3926-1 | Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) | 2025-11-03T18:03:58Z | 2025-11-03T18:03:58Z |
| suse-su-2025:3919-1 | Security update for nodejs18 | 2025-11-03T10:32:00Z | 2025-11-03T10:32:00Z |
| suse-su-2025:3918-1 | Security update for ImageMagick | 2025-11-03T10:31:34Z | 2025-11-03T10:31:34Z |
| suse-su-2025:3917-1 | Security update for openssl-3-livepatches | 2025-11-03T09:58:08Z | 2025-11-03T09:58:08Z |
| suse-su-2025:3910-1 | Security update for poppler | 2025-11-02T12:18:06Z | 2025-11-02T12:18:06Z |
| suse-su-2025:3909-1 | Security update for xorg-x11-server | 2025-11-02T12:16:51Z | 2025-11-02T12:16:51Z |
| suse-su-2025:3905-1 | Security update for webkit2gtk3 | 2025-11-01T06:27:17Z | 2025-11-01T06:27:17Z |
| suse-su-2025:3904-1 | Security update for strongswan | 2025-11-01T06:27:07Z | 2025-11-01T06:27:07Z |
| suse-su-2025:3903-1 | Security update for bind | 2025-10-31T17:08:27Z | 2025-10-31T17:08:27Z |
| suse-su-2025:3902-1 | Security update for squid | 2025-10-31T17:08:04Z | 2025-10-31T17:08:04Z |
| suse-su-2025:20935-1 | Security update for colord | 2025-10-31T16:29:21Z | 2025-10-31T16:29:21Z |
| suse-su-2025:3900-1 | Security update for poppler | 2025-10-31T14:56:40Z | 2025-10-31T14:56:40Z |
| suse-su-2025:3899-1 | Security update for colord | 2025-10-31T14:56:12Z | 2025-10-31T14:56:12Z |
| suse-su-2025:3897-1 | Security update for libssh | 2025-10-31T14:55:41Z | 2025-10-31T14:55:41Z |
| suse-su-2025:1771-1 | Security update for iputils | 2025-10-31T09:58:20Z | 2025-10-31T09:58:20Z |
| suse-su-2025:3892-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-10-31T08:56:44Z | 2025-10-31T08:56:44Z |
| suse-su-2025:3888-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 2025-10-31T07:04:06Z | 2025-10-31T07:04:06Z |
| suse-su-2025:3889-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) | 2025-10-31T06:34:00Z | 2025-10-31T06:34:00Z |
| suse-su-2025:3886-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-31T06:05:31Z | 2025-10-31T06:05:31Z |
| suse-su-2025:3880-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-10-31T05:35:32Z | 2025-10-31T05:35:32Z |
| suse-su-2025:3878-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-10-31T05:11:42Z | 2025-10-31T05:11:42Z |
| suse-su-2025:3875-1 | Security update for libxslt | 2025-10-30T15:27:08Z | 2025-10-30T15:27:08Z |
| suse-su-2025:3874-1 | Security update for xwayland | 2025-10-30T15:25:37Z | 2025-10-30T15:25:37Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15457-1 | apache2-mod_security2-2.9.12-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15456-1 | apache2-mod_security2-2.9.12-1.1 on GA media | 2025-08-18T00:00:00Z | 2025-08-18T00:00:00Z |
| opensuse-su-2025:15455-1 | libecpg6-17.6-1.1 on GA media | 2025-08-16T00:00:00Z | 2025-08-16T00:00:00Z |
| opensuse-su-2025:15454-1 | postgresql16-16.10-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15453-1 | postgresql15-15.14-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15452-1 | postgresql14-14.19-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15451-1 | postgresql13-13.22-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15450-1 | nginx-1.29.1-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15449-1 | lighttpd-1.4.80-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15448-1 | jasper-4.2.8-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15447-1 | gstreamer-plugins-rs-1.26.5+git11.949807a4-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15446-1 | gstreamer-devtools-1.26.5-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15445-1 | framework_tool-0.4.5-2.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15444-1 | chromedriver-139.0.7258.127-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15443-1 | chromedriver-139.0.7258.127-1.1 on GA media | 2025-08-15T00:00:00Z | 2025-08-15T00:00:00Z |
| opensuse-su-2025:15442-1 | tomcat11-11.0.9-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15441-1 | tomcat10-10.1.43-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15440-1 | tomcat-9.0.107-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15439-1 | python311-pypdf-6.0.0-1.1 on GA media | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| opensuse-su-2025:15438-1 | rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15437-1 | qemu-10.0.3-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15436-1 | matrix-synapse-1.136.0-1.1 on GA media | 2025-08-13T00:00:00Z | 2025-08-13T00:00:00Z |
| opensuse-su-2025:15435-1 | libunbound8-1.23.1-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15434-1 | govulncheck-vulndb-0.0.20250811T192933-1.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15433-1 | framework-inputmodule-control-0.2.0-3.1 on GA media | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| opensuse-su-2025:15432-1 | gio-branding-upstream-2.84.4-1.1 on GA media | 2025-08-11T00:00:00Z | 2025-08-11T00:00:00Z |
| opensuse-su-2025:15431-1 | nvidia-open-driver-G06-signed-default-devel-570.172.08-2.1 on GA media | 2025-08-10T00:00:00Z | 2025-08-10T00:00:00Z |
| opensuse-su-2025:15430-1 | texmaker-6.0.1-2.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15429-1 | python311-uv-0.8.8-1.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15428-1 | net-tools-2.10-4.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30132 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30131 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30130 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30129 | WordPress ELEX WordPress HelpDesk&Customer Ticketing System plugin缺少权限检查漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30128 | Devolutions Server输入验证不当漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30127 | Devolutions Server未经授权的访问漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30126 | Devolutions Server存在未明漏洞(CNVD-2025-30126) | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30125 | Devolutions Server存在未明漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30124 | Devolutions Server SQL注入漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30218 | Wireshark EAP dissector拒绝服务漏洞 | 2023-01-30 | 2025-12-04 |
| cnvd-2025-30216 | Wireshark拒绝服务漏洞(CNVD-2025-30216) | 2025-06-06 | 2025-12-04 |
| cnvd-2025-30215 | Wireshark缓冲区溢出漏洞(CNVD-2025-30215) | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30214 | Cisco Catalyst Center Virtual Appliance访问控制错误漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30031 | Laundry System insert_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30030 | Laundry System edit_type.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30029 | Laundry System edit_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30028 | Traffic Offense Reporting System saveuser.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30027 | Traffic Offense Reporting System save-settings.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30026 | Patient Record Management System urinalysis_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30025 | Patient Record Management System sputum_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30024 | Laundry System身份验证缺失漏洞 | 2025-06-17 | 2025-12-04 |
| cnvd-2025-30023 | Patient Record Management System urinalysis_record.php文件SQL注入漏洞 | 2025-06-20 | 2025-12-04 |
| cnvd-2025-30022 | Patient Record Management System xray_form.php文件SQL注入漏洞 | 2025-07-23 | 2025-12-04 |
| cnvd-2025-30021 | Patient Record Management System xray_print.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30020 | Patient Record Management System dental_not.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30019 | Patient Record Management System dental_form.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30018 | Patient Record Management System birthing_record.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30017 | Patient Record Management System birthing_print.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30016 | Patient Record Management System birthing_pending.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30015 | Patient Record Management System birthing_form.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0911 | Multiples vulnérabilités dans Oracle Weblogic | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0910 | Multiples vulnérabilités dans Oracle Virtualization | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0909 | Multiples vulnérabilités dans Oracle Systems | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0908 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0907 | Multiples vulnérabilités dans Oracle MySQL | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0906 | Multiples vulnérabilités dans Oracle Java SE | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0905 | Multiples vulnérabilités dans Oracle Database Server | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0904 | Multiples vulnérabilités dans GitLab | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0903 | Multiples vulnérabilités dans les produits Atlassian | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0902 | Multiples vulnérabilités dans Xen | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0901 | Vulnérabilité dans Google Chrome | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| CERTFR-2025-AVI-0900 | Multiples vulnérabilités dans Centreon Web | 2025-10-22T00:00:00.000000 | 2025-10-22T00:00:00.000000 |
| certfr-2025-avi-0899 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| certfr-2025-avi-0898 | Vulnérabilité dans Microsoft Edge | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| certfr-2025-avi-0897 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| CERTFR-2025-AVI-0899 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| CERTFR-2025-AVI-0898 | Vulnérabilité dans Microsoft Edge | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| CERTFR-2025-AVI-0897 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-10-20T00:00:00.000000 | 2025-10-20T00:00:00.000000 |
| certfr-2025-avi-0896 | Multiples vulnérabilités dans les produits IBM | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0895 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0894 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0893 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0892 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0891 | Vulnérabilité dans MongoDB Connector for BI pour Windows | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0890 | Multiples vulnérabilités dans les produits Moxa | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0889 | Vulnérabilité dans Squid | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0896 | Multiples vulnérabilités dans les produits IBM | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0895 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0894 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0893 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2012-ale-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| CERTA-2012-ALE-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| certa-2012-ale-002 | Vulnérabilité dans Windows RDP | 2012-03-14T00:00:00.000000 | 2012-04-13T00:00:00.000000 |
| CERTA-2012-ALE-002 | Vulnérabilité dans Windows RDP | 2012-03-14T00:00:00.000000 | 2012-04-13T00:00:00.000000 |
| certa-2011-ale-008 | Vulnérabilité dans Adobe Reader et Acrobat | 2011-12-07T00:00:00.000000 | 2012-01-10T00:00:00.000000 |
| CERTA-2011-ALE-008 | Vulnérabilité dans Adobe Reader et Acrobat | 2011-12-07T00:00:00.000000 | 2012-01-10T00:00:00.000000 |
| certa-2011-ale-007 | Vulnérabilité dans ftpd et ProFTPD sur FreeBSD | 2011-12-02T00:00:00.000000 | 2011-12-26T00:00:00.000000 |
| CERTA-2011-ALE-007 | Vulnérabilité dans ftpd et ProFTPD sur FreeBSD | 2011-12-02T00:00:00.000000 | 2011-12-26T00:00:00.000000 |
| certa-2011-ale-006 | Exploitation d'une vulnérabilité dans la gestion des polices TrueType sur Windows | 2011-11-04T00:00:00.000000 | 2011-12-14T00:00:00.000000 |
| CERTA-2011-ALE-006 | Exploitation d'une vulnérabilité dans la gestion des polices TrueType sur Windows | 2011-11-04T00:00:00.000000 | 2011-12-14T00:00:00.000000 |
| certa-2011-ale-005 | Exploitation malveillante d'une fonctionnalité du protocole SSL afin de provoquer un déni de service | 2011-10-27T00:00:00.000000 | 2011-10-27T00:00:00.000000 |
| CERTA-2011-ALE-005 | Exploitation malveillante d'une fonctionnalité du protocole SSL afin de provoquer un déni de service | 2011-10-27T00:00:00.000000 | 2011-10-27T00:00:00.000000 |
| certa-2011-ale-004 | Vulnérabilités dans Apple iOS | 2011-07-05T00:00:00.000000 | 2011-07-18T00:00:00.000000 |
| CERTA-2011-ALE-004 | Vulnérabilités dans Apple iOS | 2011-07-05T00:00:00.000000 | 2011-07-18T00:00:00.000000 |
| certa-2011-ale-003 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-04-12T00:00:00.000000 | 2011-06-20T00:00:00.000000 |
| CERTA-2011-ALE-003 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-04-12T00:00:00.000000 | 2011-06-20T00:00:00.000000 |
| certa-2011-ale-002 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-03-15T00:00:00.000000 | 2011-03-22T00:00:00.000000 |
| CERTA-2011-ALE-002 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2011-03-15T00:00:00.000000 | 2011-03-22T00:00:00.000000 |
| certa-2011-ale-001 | Vulnérabilité dans le moteur de rendu graphique de Windows | 2011-01-05T00:00:00.000000 | 2011-02-10T00:00:00.000000 |
| CERTA-2011-ALE-001 | Vulnérabilité dans le moteur de rendu graphique de Windows | 2011-01-05T00:00:00.000000 | 2011-02-10T00:00:00.000000 |
| certa-2010-ale-021 | Vulnérabilité dans Microsoft Internet Explorer | 2010-12-22T00:00:00.000000 | 2011-02-09T00:00:00.000000 |
| CERTA-2010-ALE-021 | Vulnérabilité dans Microsoft Internet Explorer | 2010-12-22T00:00:00.000000 | 2011-02-09T00:00:00.000000 |
| certa-2010-ale-019 | Vulnérabilité dans Microsoft Internet Explorer | 2010-11-03T00:00:00.000000 | 2010-12-17T00:00:00.000000 |
| CERTA-2010-ALE-019 | Vulnérabilité dans Microsoft Internet Explorer | 2010-11-03T00:00:00.000000 | 2010-12-17T00:00:00.000000 |
| certa-2010-ale-018 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2010-10-28T00:00:00.000000 | 2010-11-18T00:00:00.000000 |
| CERTA-2010-ALE-018 | Vulnérabilité dans Adobe Flash Player, Adobe Reader et Acrobat | 2010-10-28T00:00:00.000000 | 2010-11-18T00:00:00.000000 |
| certa-2010-ale-020 | Vulnérabilité dans Adobe Reader et Acrobat | 2010-11-05T00:00:00.000000 | 2010-11-17T00:00:00.000000 |
| CERTA-2010-ALE-020 | Vulnérabilité dans Adobe Reader et Acrobat | 2010-11-05T00:00:00.000000 | 2010-11-17T00:00:00.000000 |
| certa-2010-ale-016 | Vulnérabilité Adobe Shockwave Player | 2010-10-22T00:00:00.000000 | 2010-10-29T00:00:00.000000 |
| CERTA-2010-ALE-016 | Vulnérabilité Adobe Shockwave Player | 2010-10-22T00:00:00.000000 | 2010-10-29T00:00:00.000000 |