Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-54115 |
N/A
|
pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| CVE-2023-54114 |
N/A
|
net: nsh: Use correct mac_offset to unwind gso skb in … |
Linux |
Linux |
2025-12-24T13:06:36.214Z | 2025-12-24T13:06:36.214Z |
| CVE-2023-54113 |
N/A
|
rcu: dump vmalloc memory info safely |
Linux |
Linux |
2025-12-24T13:06:35.514Z | 2025-12-24T13:06:35.514Z |
| CVE-2023-54112 |
N/A
|
kcm: Fix memory leak in error path of kcm_sendmsg() |
Linux |
Linux |
2025-12-24T13:06:34.854Z | 2025-12-24T13:06:34.854Z |
| CVE-2023-54111 |
N/A
|
pinctrl: rockchip: Fix refcount leak in rockchip_pinct… |
Linux |
Linux |
2025-12-24T13:06:34.187Z | 2025-12-24T13:06:34.187Z |
| CVE-2023-54110 |
N/A
|
usb: rndis_host: Secure rndis_query check against int … |
Linux |
Linux |
2025-12-24T13:06:33.495Z | 2025-12-24T13:06:33.495Z |
| CVE-2023-54109 |
N/A
|
media: rcar_fdp1: Fix refcount leak in probe and remov… |
Linux |
Linux |
2025-12-24T13:06:32.836Z | 2025-12-24T13:06:32.836Z |
| CVE-2023-54108 |
N/A
|
scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests |
Linux |
Linux |
2025-12-24T13:06:32.184Z | 2025-12-24T13:06:32.184Z |
| CVE-2023-54107 |
N/A
|
blk-cgroup: dropping parent refcount after pd_free_fn(… |
Linux |
Linux |
2025-12-24T13:06:31.505Z | 2025-12-24T13:06:31.505Z |
| CVE-2023-54106 |
N/A
|
net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| CVE-2023-54105 |
N/A
|
can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| CVE-2023-54104 |
N/A
|
mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| CVE-2023-54103 |
N/A
|
media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| CVE-2023-54102 |
N/A
|
scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| CVE-2023-54101 |
N/A
|
driver: soc: xilinx: use _safe loop iterator to avoid … |
Linux |
Linux |
2025-12-24T13:06:27.234Z | 2025-12-24T13:06:27.234Z |
| CVE-2023-54100 |
N/A
|
scsi: qedi: Fix use after free bug in qedi_remove() |
Linux |
Linux |
2025-12-24T13:06:26.560Z | 2025-12-24T13:06:26.560Z |
| CVE-2023-54099 |
N/A
|
fs: Protect reconfiguration of sb read-write from raci… |
Linux |
Linux |
2025-12-24T13:06:25.895Z | 2025-12-24T13:06:25.895Z |
| CVE-2023-54098 |
N/A
|
drm/i915/gvt: fix gvt debugfs destroy |
Linux |
Linux |
2025-12-24T13:06:25.197Z | 2025-12-24T13:06:25.197Z |
| CVE-2023-54097 |
N/A
|
regulator: stm32-pwr: fix of_iomap leak |
Linux |
Linux |
2025-12-24T13:06:24.519Z | 2025-12-24T13:06:24.519Z |
| CVE-2023-54096 |
N/A
|
soundwire: fix enumeration completion |
Linux |
Linux |
2025-12-24T13:06:23.828Z | 2025-12-24T13:06:23.828Z |
| CVE-2023-54095 |
N/A
|
powerpc/iommu: Fix notifiers being shared by PCI and V… |
Linux |
Linux |
2025-12-24T13:06:23.157Z | 2025-12-24T13:06:23.157Z |
| CVE-2023-54094 |
N/A
|
net: prevent skb corruption on frag list segmentation |
Linux |
Linux |
2025-12-24T13:06:22.446Z | 2025-12-24T13:06:22.446Z |
| CVE-2023-54093 |
N/A
|
media: anysee: fix null-ptr-deref in anysee_master_xfer |
Linux |
Linux |
2025-12-24T13:06:21.774Z | 2025-12-24T13:06:21.774Z |
| CVE-2023-54092 |
N/A
|
KVM: s390: pv: fix index value of replaced ASCE |
Linux |
Linux |
2025-12-24T13:06:21.092Z | 2025-12-24T13:06:21.092Z |
| CVE-2023-54091 |
N/A
|
drm/client: Fix memory leak in drm_client_target_cloned |
Linux |
Linux |
2025-12-24T13:06:20.376Z | 2025-12-24T13:06:20.376Z |
| CVE-2023-54090 |
N/A
|
ixgbe: Fix panic during XDP_TX with > 64 CPUs |
Linux |
Linux |
2025-12-24T13:06:19.666Z | 2025-12-24T13:06:19.666Z |
| CVE-2023-54089 |
N/A
|
virtio_pmem: add the missing REQ_OP_WRITE for flush bio |
Linux |
Linux |
2025-12-24T13:06:18.904Z | 2025-12-24T13:06:18.904Z |
| CVE-2023-54088 |
N/A
|
blk-cgroup: hold queue_lock when removing blkg->q_node |
Linux |
Linux |
2025-12-24T13:06:18.216Z | 2025-12-24T13:06:18.216Z |
| CVE-2023-54087 |
N/A
|
ubi: Fix possible null-ptr-deref in ubi_free_volume() |
Linux |
Linux |
2025-12-24T13:06:17.555Z | 2025-12-24T13:06:17.555Z |
| CVE-2023-54086 |
N/A
|
bpf: Add preempt_count_{sub,add} into btf id deny list |
Linux |
Linux |
2025-12-24T13:06:16.857Z | 2025-12-24T13:06:16.857Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-54138 |
N/A
|
drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| CVE-2023-54137 |
N/A
|
vfio/type1: fix cap_migration information leak |
Linux |
Linux |
2025-12-24T13:06:52.689Z | 2025-12-24T13:06:52.689Z |
| CVE-2023-54136 |
N/A
|
serial: sprd: Fix DMA buffer leak issue |
Linux |
Linux |
2025-12-24T13:06:51.989Z | 2025-12-24T13:06:51.989Z |
| CVE-2023-54135 |
N/A
|
maple_tree: fix potential out-of-bounds access in mas_… |
Linux |
Linux |
2025-12-24T13:06:51.329Z | 2025-12-24T13:06:51.329Z |
| CVE-2023-54134 |
N/A
|
autofs: fix memory leak of waitqueues in autofs_catato… |
Linux |
Linux |
2025-12-24T13:06:50.627Z | 2025-12-24T13:06:50.627Z |
| CVE-2023-54133 |
N/A
|
nfp: clean mc addresses in application firmware when c… |
Linux |
Linux |
2025-12-24T13:06:49.919Z | 2025-12-24T13:06:49.919Z |
| CVE-2023-54132 |
N/A
|
erofs: stop parsing non-compact HEAD index if clustero… |
Linux |
Linux |
2025-12-24T13:06:49.030Z | 2025-12-24T13:06:49.030Z |
| CVE-2023-54131 |
N/A
|
wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| CVE-2023-54130 |
N/A
|
hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| CVE-2023-54129 |
N/A
|
octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| CVE-2023-54128 |
N/A
|
fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| CVE-2023-54127 |
N/A
|
fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| CVE-2023-54126 |
N/A
|
crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| CVE-2023-54125 |
N/A
|
fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| CVE-2023-54124 |
N/A
|
f2fs: fix to drop all dirty pages during umount() if c… |
Linux |
Linux |
2025-12-24T13:06:43.290Z | 2025-12-24T13:06:43.290Z |
| CVE-2023-54123 |
N/A
|
md/raid10: fix memleak for 'conf->bio_split' |
Linux |
Linux |
2025-12-24T13:06:42.588Z | 2025-12-24T13:06:42.588Z |
| CVE-2023-54122 |
N/A
|
drm/msm/dpu: Add check for cstate |
Linux |
Linux |
2025-12-24T13:06:41.900Z | 2025-12-24T13:06:41.900Z |
| CVE-2023-54121 |
N/A
|
btrfs: fix incorrect splitting in btrfs_drop_extent_ma… |
Linux |
Linux |
2025-12-24T13:06:41.185Z | 2025-12-24T13:06:41.185Z |
| CVE-2023-54120 |
N/A
|
Bluetooth: Fix race condition in hidp_session_thread |
Linux |
Linux |
2025-12-24T13:06:40.420Z | 2025-12-24T13:06:40.420Z |
| CVE-2023-54119 |
N/A
|
inotify: Avoid reporting event with invalid wd |
Linux |
Linux |
2025-12-24T13:06:39.692Z | 2025-12-24T13:06:39.692Z |
| CVE-2023-54118 |
N/A
|
serial: sc16is7xx: setup GPIO controller later in probe |
Linux |
Linux |
2025-12-24T13:06:38.998Z | 2025-12-24T13:06:38.998Z |
| CVE-2023-54117 |
N/A
|
s390/dcssblk: fix kernel crash with list_add corruption |
Linux |
Linux |
2025-12-24T13:06:38.311Z | 2025-12-24T13:06:38.311Z |
| CVE-2023-54116 |
N/A
|
drm/fbdev-generic: prohibit potential out-of-bounds access |
Linux |
Linux |
2025-12-24T13:06:37.591Z | 2025-12-24T13:06:37.591Z |
| CVE-2023-54115 |
N/A
|
pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| CVE-2023-54114 |
N/A
|
net: nsh: Use correct mac_offset to unwind gso skb in … |
Linux |
Linux |
2025-12-24T13:06:36.214Z | 2025-12-24T13:06:36.214Z |
| CVE-2023-54113 |
N/A
|
rcu: dump vmalloc memory info safely |
Linux |
Linux |
2025-12-24T13:06:35.514Z | 2025-12-24T13:06:35.514Z |
| CVE-2023-54112 |
N/A
|
kcm: Fix memory leak in error path of kcm_sendmsg() |
Linux |
Linux |
2025-12-24T13:06:34.854Z | 2025-12-24T13:06:34.854Z |
| CVE-2023-54111 |
N/A
|
pinctrl: rockchip: Fix refcount leak in rockchip_pinct… |
Linux |
Linux |
2025-12-24T13:06:34.187Z | 2025-12-24T13:06:34.187Z |
| CVE-2023-54110 |
N/A
|
usb: rndis_host: Secure rndis_query check against int … |
Linux |
Linux |
2025-12-24T13:06:33.495Z | 2025-12-24T13:06:33.495Z |
| CVE-2023-54109 |
N/A
|
media: rcar_fdp1: Fix refcount leak in probe and remov… |
Linux |
Linux |
2025-12-24T13:06:32.836Z | 2025-12-24T13:06:32.836Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-54138 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… | 2025-12-24T13:16:15.800 | 2025-12-24T13:16:15.800 |
| fkie_cve-2023-54137 | In the Linux kernel, the following vulnerability has been resolved: vfio/type1: fix cap_migration … | 2025-12-24T13:16:15.693 | 2025-12-24T13:16:15.693 |
| fkie_cve-2023-54136 | In the Linux kernel, the following vulnerability has been resolved: serial: sprd: Fix DMA buffer l… | 2025-12-24T13:16:15.590 | 2025-12-24T13:16:15.590 |
| fkie_cve-2023-54135 | In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix potential out-… | 2025-12-24T13:16:15.490 | 2025-12-24T13:16:15.490 |
| fkie_cve-2023-54134 | In the Linux kernel, the following vulnerability has been resolved: autofs: fix memory leak of wai… | 2025-12-24T13:16:15.383 | 2025-12-24T13:16:15.383 |
| fkie_cve-2023-54133 | In the Linux kernel, the following vulnerability has been resolved: nfp: clean mc addresses in app… | 2025-12-24T13:16:15.283 | 2025-12-24T13:16:15.283 |
| fkie_cve-2023-54132 | In the Linux kernel, the following vulnerability has been resolved: erofs: stop parsing non-compac… | 2025-12-24T13:16:15.180 | 2025-12-24T13:16:15.180 |
| fkie_cve-2023-54131 | In the Linux kernel, the following vulnerability has been resolved: wifi: rt2x00: Fix memory leak … | 2025-12-24T13:16:15.087 | 2025-12-24T13:16:15.087 |
| fkie_cve-2023-54130 | In the Linux kernel, the following vulnerability has been resolved: hfs/hfsplus: avoid WARN_ON() f… | 2025-12-24T13:16:14.987 | 2025-12-24T13:16:14.987 |
| fkie_cve-2023-54129 | In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: Add validation f… | 2025-12-24T13:16:14.887 | 2025-12-24T13:16:14.887 |
| fkie_cve-2023-54128 | In the Linux kernel, the following vulnerability has been resolved: fs: drop peer group ids under … | 2025-12-24T13:16:14.787 | 2025-12-24T13:16:14.787 |
| fkie_cve-2023-54127 | In the Linux kernel, the following vulnerability has been resolved: fs/jfs: prevent double-free in… | 2025-12-24T13:16:14.680 | 2025-12-24T13:16:14.680 |
| fkie_cve-2023-54126 | In the Linux kernel, the following vulnerability has been resolved: crypto: safexcel - Cleanup rin… | 2025-12-24T13:16:14.573 | 2025-12-24T13:16:14.573 |
| fkie_cve-2023-54125 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Return error for inc… | 2025-12-24T13:16:14.473 | 2025-12-24T13:16:14.473 |
| fkie_cve-2023-54124 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to drop all dirty pa… | 2025-12-24T13:16:14.367 | 2025-12-24T13:16:14.367 |
| fkie_cve-2023-54123 | In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak for 'co… | 2025-12-24T13:16:14.263 | 2025-12-24T13:16:14.263 |
| fkie_cve-2023-54122 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add check for cst… | 2025-12-24T13:16:14.160 | 2025-12-24T13:16:14.160 |
| fkie_cve-2023-54121 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix incorrect splitting… | 2025-12-24T13:16:14.043 | 2025-12-24T13:16:14.043 |
| fkie_cve-2023-54120 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix race condition … | 2025-12-24T13:16:13.940 | 2025-12-24T13:16:13.940 |
| fkie_cve-2023-54119 | In the Linux kernel, the following vulnerability has been resolved: inotify: Avoid reporting event… | 2025-12-24T13:16:13.837 | 2025-12-24T13:16:13.837 |
| fkie_cve-2023-54118 | In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: setup GPIO … | 2025-12-24T13:16:13.737 | 2025-12-24T13:16:13.737 |
| fkie_cve-2023-54117 | In the Linux kernel, the following vulnerability has been resolved: s390/dcssblk: fix kernel crash… | 2025-12-24T13:16:13.637 | 2025-12-24T13:16:13.637 |
| fkie_cve-2023-54116 | In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-generic: prohibit po… | 2025-12-24T13:16:13.533 | 2025-12-24T13:16:13.533 |
| fkie_cve-2023-54115 | In the Linux kernel, the following vulnerability has been resolved: pcmcia: rsrc_nonstatic: Fix me… | 2025-12-24T13:16:13.427 | 2025-12-24T13:16:13.427 |
| fkie_cve-2023-54114 | In the Linux kernel, the following vulnerability has been resolved: net: nsh: Use correct mac_offs… | 2025-12-24T13:16:13.323 | 2025-12-24T13:16:13.323 |
| fkie_cve-2023-54113 | In the Linux kernel, the following vulnerability has been resolved: rcu: dump vmalloc memory info … | 2025-12-24T13:16:13.213 | 2025-12-24T13:16:13.213 |
| fkie_cve-2023-54112 | In the Linux kernel, the following vulnerability has been resolved: kcm: Fix memory leak in error … | 2025-12-24T13:16:13.103 | 2025-12-24T13:16:13.103 |
| fkie_cve-2023-54111 | In the Linux kernel, the following vulnerability has been resolved: pinctrl: rockchip: Fix refcoun… | 2025-12-24T13:16:13.000 | 2025-12-24T13:16:13.000 |
| fkie_cve-2023-54110 | In the Linux kernel, the following vulnerability has been resolved: usb: rndis_host: Secure rndis_… | 2025-12-24T13:16:12.897 | 2025-12-24T13:16:12.897 |
| fkie_cve-2023-54109 | In the Linux kernel, the following vulnerability has been resolved: media: rcar_fdp1: Fix refcount… | 2025-12-24T13:16:12.793 | 2025-12-24T13:16:12.793 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7px2-rh6v-wcpc |
|
In the Linux kernel, the following vulnerability has been resolved: configfs: fix possible memory … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-65xq-q38h-gcrc |
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: set generation before c… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-5phr-qvw5-5rg9 |
|
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix memory leak in ocfs… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4xw5-xvv7-qcv6 |
|
In the Linux kernel, the following vulnerability has been resolved: udf: Avoid double brelse() in … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4vj6-mf2w-wx4x |
|
In the Linux kernel, the following vulnerability has been resolved: drm/panel/panel-sitronix-st770… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-35g5-mqjg-qfr4 |
|
In the Linux kernel, the following vulnerability has been resolved: staging: vt6655: fix potential… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-x7fv-mvjx-m6c8 |
|
In the Linux kernel, the following vulnerability has been resolved: erofs: Fix pcluster memleak wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-v23g-73pc-f58m |
|
In the Linux kernel, the following vulnerability has been resolved: staging: rtl8192u: Fix use aft… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-r5vj-594q-443q |
|
In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: Disable usele… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p8g3-3wvp-3jxw |
|
In the Linux kernel, the following vulnerability has been resolved: nvmem: core: Fix memleak in nv… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p4wh-wgxj-q3c5 |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix immediate work r… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-m98r-2fg7-rppv |
|
In the Linux kernel, the following vulnerability has been resolved: ext4: silence the warning when… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-jwx3-cmq4-vhrg |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix hard lockup wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-hfjw-rcpx-5rv6 |
|
In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix an iotlb memor… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-h62j-73wj-f3jq |
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Validate index root … | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-fq4q-h53f-3wjv |
|
In the Linux kernel, the following vulnerability has been resolved: s390/lcs: Fix return type of l… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:33Z |
| ghsa-fcg8-cxrp-mrx7 |
|
In the Linux kernel, the following vulnerability has been resolved: staging: media: tegra-video: f… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-9rf3-hx86-5f4p |
|
In the Linux kernel, the following vulnerability has been resolved: erofs: validate the extent len… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-9h8x-5g7f-6f2f |
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add null pointer che… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-7fvc-c9hj-7pgf |
|
In the Linux kernel, the following vulnerability has been resolved: misc: ocxl: fix possible refco… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-6fwf-f783-hfqc |
|
In the Linux kernel, the following vulnerability has been resolved: hfs: Fix OOB Write in hfs_asc2… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-5594-v4cp-2cvj |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: do not run mt76u_s… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-3qmv-4mq3-fcr8 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: idmouse: fix an uninit-va… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-3fvr-fgq3-468j |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: hif_usb: fix memo… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-28q7-rjgm-6w8f |
|
In the Linux kernel, the following vulnerability has been resolved: ipc: mqueue: fix possible memo… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-26jg-99jv-7wgw |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: akcipher - default imp… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-xrp3-5xgj-7xgw |
|
In the Linux kernel, the following vulnerability has been resolved: ksmbd: Fix resource leak in ks… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ghsa-wr64-83w3-wr39 |
|
In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix resource … | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ghsa-vpqj-28g2-5g9m |
|
In the Linux kernel, the following vulnerability has been resolved: media: ipu3-imgu: Fix NULL poi… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ghsa-rwvf-r7p6-mvvj |
|
In the Linux kernel, the following vulnerability has been resolved: clk: visconti: Fix memory leak… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:32Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-136 |
5.5 (3.1)
|
A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.277896Z |
| pysec-2017-135 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.c… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.218172Z |
| pysec-2017-134 |
5.5 (3.1)
|
There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function … | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.157939Z |
| pysec-2017-133 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of j… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.10072Z |
| pysec-2017-132 |
5.5 (3.1)
|
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in v… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.041853Z |
| pysec-2017-131 |
5.5 (3.1)
|
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.982152Z |
| pysec-2017-130 |
5.5 (3.1)
|
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a S… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.923551Z |
| pysec-2017-129 |
6.5 (3.1)
|
There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.862068Z |
| pysec-2017-128 |
6.5 (3.1)
|
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of … | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.791764Z |
| pysec-2017-127 |
8.8 (3.1)
|
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability cau… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.732582Z |
| pysec-2017-126 |
6.5 (3.1)
|
There is a reachable assertion in the Internal::TiffReader::visitDirectory function in ti… | exiv2 | 2017-07-27T06:29:00Z | 2024-11-21T14:22:46.672784Z |
| pysec-2017-125 |
7.5 (3.1)
|
There is a Mismatched Memory Management Routines vulnerability in the Exiv2::FileIo::seek… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.598979Z |
| pysec-2017-124 |
7.5 (3.1)
|
There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that w… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.539614Z |
| pysec-2017-123 |
7.5 (3.1)
|
There is an illegal address access in the extend_alias_table function in localealias.c of… | exiv2 | 2017-07-23T03:29:00Z | 2024-11-21T14:22:46.480449Z |
| pysec-2017-122 |
6.5 (3.1)
|
There is a Segmentation fault in the XmpParser::terminate() function in Exiv2 0.26, relat… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.411851Z |
| pysec-2017-121 |
6.5 (3.1)
|
There is a heap-based buffer overflow in the Image::printIFDStructure function of image.c… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.352202Z |
| pysec-2017-120 |
6.5 (3.1)
|
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.291386Z |
| pysec-2017-119 |
6.5 (3.1)
|
There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in E… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.232444Z |
| pysec-2017-118 |
6.5 (3.1)
|
There is a heap-based buffer over-read in the Image::printIFDStructure function in image.… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.174866Z |
| pysec-2017-117 |
5.5 (3.1)
|
Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.115176Z |
| pysec-2017-116 |
5.5 (3.1)
|
Exiv2 0.26 contains a heap buffer overflow in tiff parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.052386Z |
| pysec-2024-125 |
7.5 (3.1)
|
DIRAC is a distributed resource framework. In affected versions any user could get a toke… | dirac | 2024-02-09T00:15:00+00:00 | 2024-11-21T14:22:45.495938+00:00 |
| pysec-2022-43133 |
9.8 (3.1)
|
The drxhello package in PyPI v0.0.1 was discovered to contain a code execution backdoor v… | drxhello | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.663614Z |
| pysec-2022-43132 |
9.8 (3.1)
|
The DR-Web-Engine package in PyPI v0.2.0b0 was discovered to contain a code execution bac… | dr-web-engine | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.610409Z |
| pysec-2022-43130 |
9.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.198186Z |
| pysec-2022-43129 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.148199Z |
| pysec-2022-43128 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | democritus-utility | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.091449Z |
| pysec-2022-43127 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | democritus-user-agents | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.041198Z |
| pysec-2021-881 |
7.5 (3.1)
|
The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIB… | eftl | 2021-10-05T18:15:00Z | 2024-11-21T14:22:45.803448Z |
| pysec-2017-115 |
5.5 (3.1)
|
exiv2 0.26 contains a Stack out of bounds read in webp parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:45.992477Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33585 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.675953Z |
| gsd-2024-33584 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.668914Z |
| gsd-2024-33583 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.523973Z |
| gsd-2024-33582 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.681866Z |
| gsd-2024-33581 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.528711Z |
| gsd-2024-33580 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.684958Z |
| gsd-2024-33579 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.669859Z |
| gsd-2024-33578 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.679697Z |
| gsd-2024-33577 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.555849Z |
| gsd-2024-33576 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.617959Z |
| gsd-2024-33575 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.519910Z |
| gsd-2024-33574 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.543325Z |
| gsd-2024-33573 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.641875Z |
| gsd-2024-33572 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.645876Z |
| gsd-2024-33571 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606381Z |
| gsd-2024-33570 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.523531Z |
| gsd-2024-33569 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.689024Z |
| gsd-2024-33568 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.636473Z |
| gsd-2024-33567 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.658614Z |
| gsd-2024-33566 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.597677Z |
| gsd-2024-33565 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.652713Z |
| gsd-2024-33564 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.690855Z |
| gsd-2024-33563 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.622975Z |
| gsd-2024-33562 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.607449Z |
| gsd-2024-33561 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606138Z |
| gsd-2024-33560 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.535115Z |
| gsd-2024-33559 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.554162Z |
| gsd-2024-33558 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.517690Z |
| gsd-2024-33557 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.567408Z |
| gsd-2024-33556 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.629813Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192260 | Malicious code in elf-stats-flickering-ornament-344 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T19:37:08Z |
| mal-2025-192256 | Malicious code in elf-stats-frostbitten-drum-529 (npm) | 2025-12-03T18:12:57Z | 2025-12-23T19:37:08Z |
| mal-2025-192039 | Malicious code in elf-stats-frostbitten-ribbon-950 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192038 | Malicious code in elf-stats-frostbitten-bow-539 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192037 | Malicious code in elf-stats-flickering-workbench-929 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192035 | Malicious code in elf-stats-flickering-saddlebag-301 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192029 | Malicious code in elf-stats-festive-hollyberry-572 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192028 | Malicious code in elf-stats-festive-cocoa-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192026 | Malicious code in elf-stats-evergreen-snowglobe-961 (npm) | 2025-12-03T15:45:34Z | 2025-12-23T19:37:08Z |
| mal-2025-192025 | Malicious code in elf-stats-evergreen-sled-681 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192024 | Malicious code in elf-stats-evergreen-muffin-867 (npm) | 2025-12-03T11:42:10Z | 2025-12-23T19:37:08Z |
| mal-2025-192023 | Malicious code in elf-stats-evergreen-mitten-361 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192022 | Malicious code in elf-stats-evergreen-mailbag-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192021 | Malicious code in elf-stats-evergreen-fir-211 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192019 | Malicious code in elf-stats-evergreen-bow-653 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192017 | Malicious code in elf-stats-ember-muffin-717 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192016 | Malicious code in elf-stats-ember-hammer-340 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192697 | Malicious code in mw-frontend-utils (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192696 | Malicious code in mui-wrapper-core (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-23T19:24:03Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-23T19:24:03Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-23T19:24:03Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-192009 | Malicious code in elf-stats-cocoa-reindeer-663 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2157 | Apple iOS, iPadOS and macOS (Font Parser): Schwachstelle ermöglicht Denial of Service | 2025-09-29T22:00:00.000+00:00 | 2025-09-30T22:00:00.000+00:00 |
| wid-sec-w-2025-2149 | IBM License Metric Tool: Mehrere Schwachstellen | 2025-09-28T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2117 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2025-09-23T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2074 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2073 | ESRI ArcGIS: Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1981 | ImageMagick (MagickCore blob): Schwachstelle ermöglicht Codeausführung | 2025-09-04T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1863 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-19T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1847 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2025-08-14T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1744 | OpenJPEG: Schwachstelle ermöglicht Denial of Service | 2025-08-07T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1721 | OWASP ModSecurity: Schwachstelle ermöglicht Cross-Site Scripting | 2025-08-05T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1696 | Squid: Schwachstelle ermöglicht Codeausführung | 2025-07-31T22:00:00.000+00:00 | 2025-09-29T22:00:00.000+00:00 |
| wid-sec-w-2025-2140 | GitLab: Mehrere Schwachstellen | 2025-09-25T22:00:00.000+00:00 | 2025-09-28T22:00:00.000+00:00 |
| wid-sec-w-2025-2133 | Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2025-09-25T22:00:00.000+00:00 | 2025-09-25T22:00:00.000+00:00 |
| wid-sec-w-2025-2122 | Cisco Aironet Access Point: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2121 | Cisco Aironet Access Point: Schwachstelle ermöglicht Manipulation | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2120 | Cisco SD-WAN: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2119 | Cisco Industrial Ethernet Switches: Schwachstelle ermöglicht Denial of Service | 2025-09-24T22:00:00.000+00:00 | 2025-09-24T22:00:00.000+00:00 |
| wid-sec-w-2025-2111 | Proxmox Virtual Environment: Schwachstelle ermöglicht unbekannte Auswirkungen | 2025-09-22T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2089 | Tor: Schwachstelle ermöglicht Denial of Service | 2025-09-18T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2086 | Jenkins: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1989 | SAP Patchday September 2025: Mehrere Schwachstellen | 2025-09-08T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1961 | Django (FilteredRelation): Schwachstelle ermöglicht SQL injection | 2025-09-03T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1931 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1813 | ImageMagick: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1753 | vim: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-10T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1673 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1669 | Red Hat Enterprise Linux (libtpms): Schwachstelle ermöglicht Denial of Service | 2025-07-29T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1439 | Dell Secure Connect Gateway: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-06-30T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1363 | RabbitMQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-19T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1270 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-09T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0377 | Kwetsbaarheden verholpen in VMware vCenter Server | 2024-09-18T11:28:43.103000Z | 2024-11-19T09:56:16.772512Z |
| ncsc-2024-0453 | Kwetsbaarheid verholpen in Oracle Agile PLM Framework | 2024-11-19T09:41:05.945149Z | 2024-11-19T09:41:05.945149Z |
| ncsc-2024-0452 | Kwetsbaarheden verholpen in Siemens Tecnomatix Plant Simulation | 2024-11-19T08:19:24.590425Z | 2024-11-19T08:19:24.590425Z |
| ncsc-2024-0450 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-11-18T11:18:22.537372Z | 2024-11-18T11:18:22.537372Z |
| ncsc-2024-0449 | Kwetsbaarheden verholpen in Adobe InDesign | 2024-11-18T11:14:49.456205Z | 2024-11-18T11:14:49.456205Z |
| ncsc-2024-0448 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-11-18T11:08:38.687476Z | 2024-11-18T11:08:38.687476Z |
| ncsc-2024-0447 | Kwetsbaarheden verholpen in GitLab CE/EE | 2024-11-15T12:29:35.775993Z | 2024-11-15T12:29:35.775993Z |
| ncsc-2024-0423 | Kwetsbaarheid ontdekt in Fortinet FortiManager | 2024-10-23T16:51:38.477778Z | 2024-11-15T10:52:37.440334Z |
| ncsc-2024-0446 | Kwetsbaarheid verholpen in Schneider Electric Ecostruxture | 2024-11-14T12:46:16.737874Z | 2024-11-14T12:46:16.737874Z |
| ncsc-2024-0445 | Kwetsbaarheden verholpen in Fortinet FortiClient | 2024-11-14T12:42:00.899040Z | 2024-11-14T12:42:00.899040Z |
| ncsc-2024-0444 | Kwetsbaarheden verholpen in Palo Alto PAN-OS | 2024-11-14T12:38:50.941039Z | 2024-11-14T12:38:50.941039Z |
| ncsc-2024-0443 | Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway | 2024-11-13T15:10:45.265209Z | 2024-11-13T15:10:45.265209Z |
| ncsc-2024-0442 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-11-13T12:38:13.252957Z | 2024-11-13T12:38:13.252957Z |
| ncsc-2024-0441 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-11-13T10:42:35.387490Z | 2024-11-13T10:42:35.387490Z |
| ncsc-2024-0440 | Kwetsbaarheden verholpen in Citrix Session Recording | 2024-11-13T08:51:17.257998Z | 2024-11-13T08:51:17.257998Z |
| ncsc-2024-0439 | Kwetsbaarheden verholpen in Microsoft Office | 2024-11-12T18:57:09.604321Z | 2024-11-12T18:57:09.604321Z |
| ncsc-2024-0438 | Kwetsbaarheid verholpen in Microsoft Exchange Server | 2024-11-12T18:56:25.729148Z | 2024-11-12T18:56:25.729148Z |
| ncsc-2024-0437 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2024-11-12T18:55:39.363057Z | 2024-11-12T18:55:39.363057Z |
| ncsc-2024-0436 | Kwetsbaarheden verholpen in Microsoft Azure | 2024-11-12T18:54:41.456199Z | 2024-11-12T18:54:41.456199Z |
| ncsc-2024-0435 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-11-12T18:54:00.107773Z | 2024-11-12T18:54:00.107773Z |
| ncsc-2024-0434 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-11-12T18:53:07.914094Z | 2024-11-12T18:53:07.914094Z |
| ncsc-2024-0433 | Kwetsbaarheden verholpen in Siemens producten | 2024-11-12T14:19:20.051128Z | 2024-11-12T14:19:20.051128Z |
| ncsc-2024-0432 | Kwetsbaarheden verholpen in Cisco Identity Services Engine | 2024-11-07T08:55:49.899244Z | 2024-11-07T08:55:49.899244Z |
| ncsc-2024-0431 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-11-07T08:51:16.689034Z | 2024-11-07T08:51:16.689034Z |
| ncsc-2024-0430 | Kwetsbaarheid verholpen in Cisco Catalyst Access points | 2024-11-07T08:47:41.650502Z | 2024-11-07T08:47:41.650502Z |
| ncsc-2024-0429 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-11-05T14:09:27.373651Z | 2024-11-05T14:09:27.373651Z |
| ncsc-2024-0428 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-10-30T11:39:26.910666Z | 2024-10-30T11:39:26.910666Z |
| ncsc-2024-0427 | Kwetsbaarheden verholpen in Google Chrome | 2024-10-30T11:36:05.615865Z | 2024-10-30T11:36:05.615865Z |
| ncsc-2024-0426 | Kwetsbaarheden verholpen in Apple MacOS | 2024-10-30T11:26:13.535716Z | 2024-10-30T11:26:13.535716Z |
| ncsc-2024-0425 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-10-30T10:53:07.348476Z | 2024-10-30T10:53:07.348476Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-647068 | SSA-647068: Ripple20 in SIMATIC RTLS Gateways | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-602936 | SSA-602936: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.1 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-580228 | SSA-580228: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-543502 | SSA-543502: Local Privilege Escalation Vulnerability in Unicam FX | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-516818 | SSA-516818: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-434032 | SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS | 2019-11-12T00:00:00Z | 2025-03-11T00:00:00Z |
| SSA-309571 | SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) | 2021-08-10T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-248289 | SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS | 2021-04-13T00:00:00Z | 2025-03-11T00:00:00Z |
| SSA-108696 | SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-017796 | SSA-017796: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-844761 | SSA-844761: Multiple Vulnerabilities in SiNVR/SiVMS Video Server | 2020-03-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-794653 | SSA-794653: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-786191 | SSA-786191: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-777015 | SSA-777015: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-772220 | SSA-772220: OpenSSL Vulnerabilities in Industrial Products | 2021-07-13T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-761844 | SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) | 2021-04-13T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-761617 | SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server | 2019-12-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-702935 | SSA-702935: Redfish Server Vulnerability in maxView Storage Manager | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-589891 | SSA-589891: Multiple PAR File Parsing Vulnerabilities in Solid Edge | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-583634 | SSA-583634: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-570294 | SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 | 2022-11-08T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-480095 | SSA-480095: Vulnerabilities in the Web Interface of SICAM Q100 Devices before V2.60 | 2023-12-12T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-844761 | SSA-844761: Multiple Vulnerabilities in SiNVR/SiVMS Video Server | 2020-03-10T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-794653 | SSA-794653: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-786191 | SSA-786191: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-777015 | SSA-777015: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-772220 | SSA-772220: OpenSSL Vulnerabilities in Industrial Products | 2021-07-13T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-761844 | SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) | 2021-04-13T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-761617 | SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server | 2019-12-10T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-702935 | SSA-702935: Redfish Server Vulnerability in maxView Storage Manager | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:6116 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.14 security and bug fix update | 2023-10-25T14:16:47+00:00 | 2025-12-27T22:24:43+00:00 |
| rhsa-2023:6115 | Red Hat Security Advisory: OpenShift API for Data Protection security update | 2023-10-25T14:01:58+00:00 | 2025-12-27T22:24:42+00:00 |
| rhsa-2023:6085 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing security update | 2023-10-24T15:32:35+00:00 | 2025-12-27T22:24:42+00:00 |
| rhsa-2023:6084 | Red Hat Security Advisory: RHACS 3.74 enhancement and security update | 2023-10-24T14:57:00+00:00 | 2025-12-27T22:24:42+00:00 |
| rhsa-2023:6077 | Red Hat Security Advisory: toolbox security update | 2023-10-24T12:18:38+00:00 | 2025-12-27T22:24:42+00:00 |
| rhsa-2023:6071 | Red Hat Security Advisory: RHACS 4.0 enhancement and security update | 2023-10-24T09:41:00+00:00 | 2025-12-27T22:24:41+00:00 |
| rhsa-2023:6061 | Red Hat Security Advisory: Red Hat OpenShift Pipelines 1.12.1 release and security update | 2023-10-23T21:57:37+00:00 | 2025-12-27T22:24:40+00:00 |
| rhsa-2023:6059 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Client tkn for 1.12.1 release and security update | 2023-10-23T21:20:26+00:00 | 2025-12-27T22:24:40+00:00 |
| rhsa-2023:6048 | Red Hat Security Advisory: ACS 4.2 enhancement and security update | 2023-10-23T20:24:48+00:00 | 2025-12-27T22:24:40+00:00 |
| rhsa-2023:6044 | Red Hat Security Advisory: Cost Management security update | 2023-10-23T19:21:34+00:00 | 2025-12-27T22:24:40+00:00 |
| rhsa-2023:6042 | Red Hat Security Advisory: Self Node Remediation Operator 0.5.1 security update | 2023-10-23T18:39:36+00:00 | 2025-12-27T22:24:39+00:00 |
| rhsa-2023:6041 | Red Hat Security Advisory: Self Node Remediation Operator 0.7.1 security update | 2023-10-23T18:31:18+00:00 | 2025-12-27T22:24:38+00:00 |
| rhsa-2023:6040 | Red Hat Security Advisory: Node Maintenance Operator 5.2.1 security update | 2023-10-23T18:30:57+00:00 | 2025-12-27T22:24:38+00:00 |
| rhsa-2023:6039 | Red Hat Security Advisory: Node Maintenance Operator 5.0.1 security update | 2023-10-23T18:30:46+00:00 | 2025-12-27T22:24:38+00:00 |
| rhsa-2023:6031 | Red Hat Security Advisory: Cryostat security update | 2023-10-23T14:24:36+00:00 | 2025-12-27T22:24:37+00:00 |
| rhsa-2023:5982 | Red Hat Security Advisory: Red Hat Satellite Client security and bug fix update | 2023-10-20T22:28:07+00:00 | 2025-12-27T22:24:37+00:00 |
| rhsa-2023:5980 | Red Hat Security Advisory: Satellite 6.11.5.6 async security update | 2023-10-20T18:46:14+00:00 | 2025-12-27T22:24:37+00:00 |
| rhsa-2023:5979 | Red Hat Security Advisory: Satellite 6.12.5.2 Async Security Update | 2023-10-20T18:45:24+00:00 | 2025-12-27T22:24:36+00:00 |
| rhsa-2023:5976 | Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update | 2023-10-20T17:18:33+00:00 | 2025-12-27T22:24:36+00:00 |
| rhsa-2023:5969 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 security update | 2023-10-20T14:51:03+00:00 | 2025-12-27T22:24:36+00:00 |
| rhsa-2023:5974 | Red Hat Security Advisory: Network Observability security update | 2023-10-20T16:49:58+00:00 | 2025-12-27T22:24:34+00:00 |
| rhsa-2023:5971 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (director-operator) security update | 2023-10-20T14:56:06+00:00 | 2025-12-27T22:24:34+00:00 |
| rhsa-2023:5970 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) security update | 2023-10-20T14:51:03+00:00 | 2025-12-27T22:24:34+00:00 |
| rhsa-2023:5950 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update | 2023-10-19T22:22:20+00:00 | 2025-12-27T22:24:33+00:00 |
| rhsa-2023:5967 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:51:43+00:00 | 2025-12-27T22:24:32+00:00 |
| rhsa-2023:5965 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:54:26+00:00 | 2025-12-27T22:24:32+00:00 |
| rhsa-2023:5964 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) security update | 2023-10-20T14:54:29+00:00 | 2025-12-27T22:24:32+00:00 |
| rhsa-2023:5952 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.4.4 security update | 2023-10-19T22:22:44+00:00 | 2025-12-27T22:24:31+00:00 |
| rhsa-2023:5951 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.3.8 security update | 2023-10-19T22:22:22+00:00 | 2025-12-27T22:24:30+00:00 |
| rhsa-2023:5947 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.0.1 security update | 2023-10-26T00:47:43+00:00 | 2025-12-27T22:24:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-105-06 | Siemens SIMOTICS, Desigo, APOGEE, and TALON | 2020-04-14T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-11-340-01 | ARC Informatique PcVue HMI/SCADA ActiveX Vulnerabilities | 2011-09-08T06:00:00.000000Z | 2025-06-09T19:53:05.359419Z |
| icsa-11-335-01 | 7-Technologies Data Server Denial of Service | 2011-09-03T06:00:00.000000Z | 2025-06-09T19:52:59.122386Z |
| icsa-11-319-01 | InduSoft Web Studio Vulnerabilities | 2011-08-18T06:00:00.000000Z | 2025-06-09T19:52:46.658796Z |
| icsa-11-314-01 | Safenet Sentinel and 7-T Input Sanitization Vulnerability | 2011-08-13T06:00:00.000000Z | 2025-06-09T19:52:40.428887Z |
| icsa-11-307-01 | Schneider Electric Vijeo Historian Web Server Multiple Vulnerabilities | 2011-08-06T06:00:00.000000Z | 2025-06-09T19:52:15.424002Z |
| icsa-11-298-01a | Sielco Sistemi Winlog Buffer Overflow | 2011-07-28T06:00:00.000000Z | 2025-06-09T19:52:09.187490Z |
| icsa-11-294-01 | Progea Movicon Power HMI Vulnerabilities | 2011-07-24T06:00:00.000000Z | 2025-06-09T19:51:50.522681Z |
| icsa-11-280-01 | Cogent DataHub Vulnerabilities | 2011-07-10T06:00:00.000000Z | 2025-06-09T19:51:25.265310Z |
| icsa-11-279-04 | Beckhoff TwinCAT Read Access Violation | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:19.034220Z |
| icsa-11-279-03a | Unitronics UNIOPC Server Input Handling Vulnerability | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:12.801318Z |
| icsa-11-279-02 | CitectSCADA and Mitsubishi MX4 SCADA Batch Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:06.585776Z |
| icsa-11-279-01 | Advantech OPC Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:00.349798Z |
| icsa-11-277-01 | Schneider Electric UnitelWay Buffer Overflow | 2011-07-07T06:00:00.000000Z | 2025-06-09T19:50:53.798376Z |
| icsa-14-189-01 | Yokogawa Centum Buffer Overflow Vulnerability | 2014-04-10T06:00:00.000000Z | 2025-06-09T19:50:47.578955Z |
| icsa-14-175-01 | Honeywell FALCON XLWeb Controllers Vulnerabilities | 2014-03-27T06:00:00.000000Z | 2025-06-09T19:50:34.818730Z |
| icsa-14-154-01 | COPA-DATA Improper Input Validation | 2014-03-06T07:00:00.000000Z | 2025-06-09T19:50:22.034930Z |
| icsa-14-149-02 | Cogent DataHub Vulnerabilities | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:50:03.330208Z |
| icsa-14-149-01 | Triangle MicroWorks Uncontrolled Resource Consumption | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:49:50.848677Z |
| icsa-14-135-05 | OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:44.423856Z |
| icsa-14-135-04 | Unified Automation OPC SDK OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:38.008876Z |
| icsa-14-135-03a | Siemens RuggedCom ROX-based Devices Certificate Verification Vulnerability (Update A) | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:31.780137Z |
| icsa-14-135-02 | Schneider Electric Wonderware Intelligence Security Patch for OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:25.382123Z |
| icsa-14-135-01 | CSWorks Software SQL Injection Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:19.141034Z |
| icsa-14-133-02 | Emerson DeltaV Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:49:06.355363Z |
| icsa-14-133-01 | Yokogawa Multiple Products Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:48:41.450208Z |
| icsa-14-128-01 | Digi International OpenSSL Vulnerability | 2014-02-08T07:00:00.000000Z | 2025-06-09T19:48:34.797683Z |
| icsa-14-126-01a | ABB Relion 650 Series OpenSSL Vulnerability (Update A) | 2014-02-06T07:00:00.000000Z | 2025-06-09T19:48:28.398218Z |
| icsa-14-121-01 | AMTELCO miSecure Vulnerabilities | 2014-02-01T07:00:00.000000Z | 2025-06-09T19:48:15.910849Z |
| icsa-14-105-03b | Siemens Industrial Products OpenSSL Heartbleed Vulnerability (Update B) | 2014-01-16T07:00:00.000000Z | 2025-06-09T19:48:09.507058Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-finesse-ssrf-rfi-um7wt8ew | Cisco Finesse Web-Based Management Interface Vulnerabilities | 2024-06-05T16:00:00+00:00 | 2024-06-14T21:44:14+00:00 |
| cisco-sa-finesse-ssrf-rfi-Um7wT8Ew | Cisco Finesse Web-Based Management Interface Vulnerabilities | 2024-06-05T16:00:00+00:00 | 2024-06-14T21:44:14+00:00 |
| cisco-sa-esa-sma-wsa-xss-bgg5whod | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:37:50+00:00 |
| cisco-sa-esa-sma-wsa-xss-bgG5WHOD | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:37:50+00:00 |
| cisco-sa-esa-http-split-glrnnows | Cisco Secure Email Gateway HTTP Response Splitting Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:14:33+00:00 |
| cisco-sa-esa-http-split-GLrnnOwS | Cisco Secure Email Gateway HTTP Response Splitting Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:14:33+00:00 |
| cisco-sa-webex-june-2024 | Cisco Webex Meetings Meeting Information and Metadata Issue June 2024 | 2024-06-04T21:00:00+00:00 | 2024-06-11T19:41:36+00:00 |
| cisco-sa-opendns-pulse-dos-dd8l3szq | Cisco OpenDNS Pulsing DNS Denial of Service Attack | 2024-05-20T16:00:00+00:00 | 2024-05-23T16:28:32+00:00 |
| cisco-sa-fmc-sqli-wffdnnos | Cisco Firepower Management Center Software SQL Injection Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T17:39:28+00:00 |
| cisco-sa-asaftd-ssl-dos-uu7mv5p6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2024-05-22T16:37:00+00:00 |
| cisco-sa-asaftd-ssl-dos-uu7mV5p6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2024-05-22T16:37:00+00:00 |
| cisco-sa-snort3-ips-bypass-ue69kbmd | Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-snort3-ips-bypass-uE69KBMd | Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-ftd-archive-bypass-z4wqjwcn | Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-ftd-archive-bypass-z4wQjwcN | Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-fmc-object-bypass-fth8tdjq | Cisco Firepower Management Center Software Object Group Access Control List Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-saml-bypass-kknvxykw | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Authorization Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-saml-bypass-KkNvXyKW | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Authorization Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-ogsnsg-aclbyp-3xb8q6jx | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Inactive-to-Active ACL Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Inactive-to-Active ACL Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-dos-njvawoeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-asaftd-dos-nJVAwOeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-cucm-apidos-pgsdcdnf | Multiple Cisco Unified Communications Products Unauthenticated API High CPU Utilization Denial of Service Vulnerability | 2023-10-04T16:00:00+00:00 | 2024-05-17T15:07:50+00:00 |
| cisco-sa-secure-nam-priv-esc-szu2vypz | Cisco Secure Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-rwpesc-qrqgnh3f | Cisco Crosswork Network Services Orchestrator Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-rwpesc-qrQGnh3f | Cisco Crosswork Network Services Orchestrator Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-ordir-mnm8yqzo | Cisco Crosswork Network Services Orchestrator Open Redirect Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-ordir-MNM8YqzO | Cisco Crosswork Network Services Orchestrator Open Redirect Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-hcc-priv-esc-owbwcs5d | Cisco Crosswork Network Services Orchestrator Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-hcc-priv-esc-OWBWCs5D | Cisco Crosswork Network Services Orchestrator Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62458 | Win32k Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62456 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2024-30098 | Windows Cryptographic Services Security Feature Bypass Vulnerability | 2024-07-09T07:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-40286 | smb/server: fix possible memory leak in smb2_read() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:46.000Z |
| msrc_cve-2025-40285 | smb/server: fix possible refcount leak in smb2_sess_setup() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:41.000Z |
| msrc_cve-2025-40278 | net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:12.000Z |
| msrc_cve-2025-40287 | exfat: fix improper check of dentry.stream.valid_size | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:07.000Z |
| msrc_cve-2025-12084 | Quadratic complexity in node ID cache clearing | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:42.000Z |
| msrc_cve-2025-40263 | Input: cros_ec_keyb - fix an invalid memory access | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:15.000Z |
| msrc_cve-2025-40233 | ocfs2: clear extent cache after moving/defragmenting extents | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:10.000Z |
| msrc_cve-2025-40253 | s390/ctcm: Fix double-kfree | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:05.000Z |
| msrc_cve-2025-40243 | hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:00.000Z |
| msrc_cve-2025-40223 | most: usb: Fix use-after-free in hdm_disconnect | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:54.000Z |
| msrc_cve-2025-40244 | hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:49.000Z |
| msrc_cve-2025-40245 | nios2: ensure that memblock.current_limit is set when setting pfn limits | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:43.000Z |
| msrc_cve-2025-40242 | gfs2: Fix unlikely race in gdlm_put_lock | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:38.000Z |
| msrc_cve-2025-40262 | Input: imx_sc_key - fix memory corruption on unload | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:33.000Z |
| msrc_cve-2023-53231 | erofs: Fix detection of atomic context | 2025-09-02T00:00:00.000Z | 2025-12-09T01:38:28.000Z |
| msrc_cve-2025-13837 | Out-of-memory when loading Plist | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:23.000Z |
| msrc_cve-2025-13836 | Excessive read buffering DoS in http.client | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:18.000Z |
| msrc_cve-2025-34297 | KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:14.000Z |
| msrc_cve-2025-40217 | pidfs: validate extensible ioctls | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:58.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201406-0445 | OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly re… | 2024-07-23T21:30:24.345000Z |
| var-200809-0013 | Network Preferences in Apple Mac OS X 10.4.11 stores PPP passwords in cleartext in a worl… | 2024-07-23T21:30:24.177000Z |
| var-201104-0082 | dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and … | 2024-07-23T21:30:23.564000Z |
| var-201804-1179 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T21:29:57.987000Z |
| var-201110-0388 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T21:29:27.159000Z |
| var-201806-1460 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T21:29:26.304000Z |
| var-200904-0811 | Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier… | 2024-07-23T21:29:26.736000Z |
| var-200809-0402 | Heap-based buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.4.11 and 10.… | 2024-07-23T21:29:26.389000Z |
| var-200906-0591 | The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util befor… | 2024-07-23T21:29:05.332000Z |
| var-200806-0425 | Unspecified vulnerability in WebKit in Apple Safari before 3.1.2, as distributed in Mac O… | 2024-07-23T21:29:05.522000Z |
| var-201411-0410 | cURL and libcurl before 7.38.0 does not properly handle IP addresses in cookie domain nam… | 2024-07-23T21:29:03.698000Z |
| var-201912-0635 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:28:59.002000Z |
| var-201912-0648 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:28:49.167000Z |
| var-200711-0538 | Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header fro… | 2024-07-23T21:28:49.905000Z |
| var-201904-1444 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:28:46.398000Z |
| var-201706-0271 | In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NU… | 2024-07-23T21:28:45.678000Z |
| var-202105-1431 | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… | 2024-07-23T21:28:26.944000Z |
| var-200704-0221 | The WebFoundation framework in Apple Mac OS X 10.3.9 and earlier allows subdomain cookies… | 2024-07-23T21:28:26.644000Z |
| var-200511-0018 | The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewal… | 2024-07-23T21:28:25.870000Z |
| var-200703-0028 | Server Manager (servermgrd) in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not suf… | 2024-07-23T21:28:21.532000Z |
| var-200503-0071 | The Sun Java Plugin capability in Java 2 Runtime Environment (JRE) 1.4.2_01, 1.4.2_04, an… | 2024-07-23T21:28:20.494000Z |
| var-200609-0312 | Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to … | 2024-07-23T21:27:23.266000Z |
| var-201912-0582 | A logic issue was addressed with improved state management. This issue is fixed in iOS 12… | 2024-07-23T21:27:22.850000Z |
| var-202203-0145 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed … | 2024-07-23T21:26:46.093000Z |
| var-201912-1847 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:26:10.950000Z |
| var-201806-1441 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T21:26:10.287000Z |
| var-200802-0651 | modules/libpr0n/decoders/bmp/nsBMPDecoder.cpp in Mozilla Firefox before 2.0.0.12, Thunder… | 2024-07-23T21:26:10.434000Z |
| var-201310-0596 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-07-23T21:26:09.527000Z |
| var-201202-0070 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:26:09.744000Z |
| var-201904-0985 | SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remot… | 2024-07-23T21:26:06.321000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000056 | awkblog vulnerable to OS command injection | 2024-05-30T14:39+09:00 | 2024-05-30T14:39+09:00 |
| jvndb-2023-001411 | Yokogawa Electric CENTUM series vulnerable to cleartext storage of sensitive information | 2023-04-06T14:59+09:00 | 2024-05-29T18:23+09:00 |
| jvndb-2022-000097 | Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM | 2022-12-15T15:18+09:00 | 2024-05-29T17:40+09:00 |
| jvndb-2023-000031 | Multiple vulnerabilities in JustSystems products | 2023-04-04T15:22+09:00 | 2024-05-29T17:32+09:00 |
| jvndb-2023-000035 | Improper restriction of XML external entity references (XXE) in Shinseiyo Sogo Soft | 2023-04-19T14:49+09:00 | 2024-05-29T16:58+09:00 |
| jvndb-2023-000034 | JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor | 2023-04-14T15:48+09:00 | 2024-05-29T16:44+09:00 |
| jvndb-2023-000050 | Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" | 2023-05-15T14:29+09:00 | 2024-05-29T16:27+09:00 |
| jvndb-2024-000055 | Redmine DMSF Plugin vulnerable to path traversal | 2024-05-29T14:13+09:00 | 2024-05-29T14:13+09:00 |
| jvndb-2024-000054 | EC-Orange vulnerable to authorization bypass | 2024-05-29T14:06+09:00 | 2024-05-29T14:06+09:00 |
| jvndb-2024-003249 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-05-29T12:33+09:00 | 2024-05-29T12:33+09:00 |
| jvndb-2023-000040 | WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting | 2023-04-24T13:41+09:00 | 2024-05-28T16:59+09:00 |
| jvndb-2023-000039 | WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery | 2023-04-19T14:24+09:00 | 2024-05-28T16:56+09:00 |
| jvndb-2024-000053 | Multiple vulnerabilities in Unifier and Unifier Cast | 2024-05-28T14:47+09:00 | 2024-05-28T14:47+09:00 |
| jvndb-2024-000052 | Multiple vulnerabilities in UTAU | 2024-05-28T14:23+09:00 | 2024-05-28T14:23+09:00 |
| jvndb-2023-001639 | Heap-based buffer overflow vulnerability in OMRON CX-Drive | 2023-04-25T14:31+09:00 | 2024-05-27T18:11+09:00 |
| jvndb-2023-000029 | Multiple vulnerabilities in Seiko Solutions SkyBridge MB-A100/A110/A200/A130 SkySpider MB-R210 | 2023-03-31T15:54+09:00 | 2024-05-27T17:08+09:00 |
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000043 | Multiple vulnerabilities in MicroEngine Mailform | 2023-05-10T13:57+09:00 | 2024-05-24T17:07+09:00 |
| jvndb-2023-000045 | WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2023-05-09T15:14+09:00 | 2024-05-24T17:05+09:00 |
| jvndb-2023-001926 | Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer | 2023-05-24T11:40+09:00 | 2024-05-24T17:01+09:00 |
| jvndb-2023-000047 | Beekeeper Studio vulnerable to code injection | 2023-05-12T16:42+09:00 | 2024-05-24T16:17+09:00 |
| jvndb-2023-000046 | SR-7100VN vulnerable to privilege escalation | 2023-05-09T13:58+09:00 | 2024-05-24T16:13+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| jvndb-2023-000049 | Multiple vulnerabilities in Cybozu Garoon | 2023-05-15T14:29+09:00 | 2024-05-24T15:26+09:00 |
| jvndb-2024-000051 | Splunk Config Explorer vulnerable to cross-site scripting | 2024-05-24T13:50+09:00 | 2024-05-24T13:50+09:00 |
| jvndb-2024-000050 | WordPress Plugin "WP Booking" vulnerable to cross-site scripting | 2024-05-24T13:41+09:00 | 2024-05-24T13:41+09:00 |
| jvndb-2023-001534 | Security Issues in FINS protocol | 2023-04-18T13:58+09:00 | 2024-05-23T17:35+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| jvndb-2023-000026 | Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay | 2023-05-18T14:13+09:00 | 2024-05-23T17:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3873-1 | Security update for strongswan | 2025-10-30T15:10:54Z | 2025-10-30T15:10:54Z |
| suse-su-2025:3872-1 | Security update for xorg-x11-server | 2025-10-30T15:09:46Z | 2025-10-30T15:09:46Z |
| suse-su-2025:3869-1 | Security update for himmelblau | 2025-10-30T13:45:10Z | 2025-10-30T13:45:10Z |
| suse-su-2025:3868-1 | Security update for chrony | 2025-10-30T13:44:59Z | 2025-10-30T13:44:59Z |
| suse-su-2025:3867-1 | Security update for ImageMagick | 2025-10-30T13:41:13Z | 2025-10-30T13:41:13Z |
| suse-su-2025:3866-1 | Security update for xorg-x11-server | 2025-10-30T13:40:40Z | 2025-10-30T13:40:40Z |
| suse-su-2025:3865-1 | Security update for xorg-x11-server | 2025-10-30T13:40:16Z | 2025-10-30T13:40:16Z |
| suse-su-2025:3864-1 | Security update for xorg-x11-server | 2025-10-30T13:40:00Z | 2025-10-30T13:40:00Z |
| suse-su-2025:3863-1 | Security update for xwayland | 2025-10-30T13:39:29Z | 2025-10-30T13:39:29Z |
| suse-su-2025:20965-1 | Security update for libsoup | 2025-10-30T13:31:46Z | 2025-10-30T13:31:46Z |
| suse-su-2025:20964-1 | Security update for colord | 2025-10-30T12:29:30Z | 2025-10-30T12:29:30Z |
| suse-su-2025:3859-1 | Security update for java-21-openjdk | 2025-10-29T15:10:24Z | 2025-10-29T15:10:24Z |
| suse-su-2025:3858-1 | Security update for xorg-x11-server | 2025-10-29T15:09:00Z | 2025-10-29T15:09:00Z |
| suse-su-2025:3857-1 | Security update for strongswan | 2025-10-29T14:16:52Z | 2025-10-29T14:16:52Z |
| suse-su-2025:3856-1 | Security update for strongswan | 2025-10-29T14:16:31Z | 2025-10-29T14:16:31Z |
| suse-su-2025:3855-1 | Security update for strongswan | 2025-10-29T14:15:40Z | 2025-10-29T14:15:40Z |
| suse-su-2025:3845-1 | Security update for fetchmail | 2025-10-28T16:42:49Z | 2025-10-28T16:42:49Z |
| suse-su-2025:3844-1 | Security update for ImageMagick | 2025-10-28T16:41:56Z | 2025-10-28T16:41:56Z |
| suse-su-2025:3843-1 | Security update for xen | 2025-10-28T16:40:49Z | 2025-10-28T16:40:49Z |
| suse-su-2025:3842-1 | Security update for python-Authlib | 2025-10-28T16:39:39Z | 2025-10-28T16:39:39Z |
| suse-su-2025:3839-1 | Security update 5.1.1 for Multi-Linux Manager Server | 2025-10-28T14:41:29Z | 2025-10-28T14:41:29Z |
| suse-su-2025:3835-1 | Security update for java-11-openjdk | 2025-10-28T10:31:12Z | 2025-10-28T10:31:12Z |
| suse-su-2025:3834-1 | Security update for strongswan | 2025-10-28T10:30:15Z | 2025-10-28T10:30:15Z |
| suse-su-2025:3827-1 | Security update 4.3.16.1 for SUSE Manager Server Release Notes | 2025-10-28T07:26:58Z | 2025-10-28T07:26:58Z |
| suse-su-2025:3826-1 | Security update 4.3.16.1 for SUSE Manager Server 4.3 LTS | 2025-10-28T07:26:47Z | 2025-10-28T07:26:47Z |
| suse-su-2025:3825-1 | Recommended update 5.0.5.1 for Multi-Linux Manager Server | 2025-10-28T07:26:09Z | 2025-10-28T07:26:09Z |
| suse-su-2025:3819-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:20:07Z | 2025-10-28T07:20:07Z |
| suse-su-2025:3817-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:19:09Z | 2025-10-28T07:19:09Z |
| suse-su-2025:3812-1 | Security update for cmake | 2025-10-27T16:13:22Z | 2025-10-27T16:13:22Z |
| suse-su-2025:3811-1 | Security update for wireshark | 2025-10-27T16:12:20Z | 2025-10-27T16:12:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15427-1 | ffmpeg-4-4.4.6-5.1 on GA media | 2025-08-09T00:00:00Z | 2025-08-09T00:00:00Z |
| opensuse-su-2025:15426-1 | keylime-ima-policy-0.2.7+141-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15425-1 | himmelblau-1.2.0+git.0.6befefc-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15424-1 | govulncheck-vulndb-0.0.20250807T150727-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15423-1 | go1.24-1.24.6-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15422-1 | go1.23-1.23.12-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15421-1 | chromedriver-139.0.7258.66-1.1 on GA media | 2025-08-08T00:00:00Z | 2025-08-08T00:00:00Z |
| opensuse-su-2025:15420-1 | go1.25-1.25rc3-1.1 on GA media | 2025-08-07T00:00:00Z | 2025-08-07T00:00:00Z |
| opensuse-su-2025:15419-1 | traefik2-2.11.28-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15418-1 | traefik-3.5.0-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15417-1 | libtiff-devel-32bit-4.7.0-7.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15416-1 | libpoppler-cpp2-25.08.0-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15415-1 | libIex-3_3-32-3.3.5-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15414-1 | iperf-3.19.1-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15413-1 | ghostscript-10.05.1-1.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15412-1 | agama-17+60.68fdb92ec-26.1 on GA media | 2025-08-06T00:00:00Z | 2025-08-06T00:00:00Z |
| opensuse-su-2025:15411-1 | gnutls-3.8.10-1.1 on GA media | 2025-08-05T00:00:00Z | 2025-08-05T00:00:00Z |
| opensuse-su-2025:15410-1 | erlang-rabbitmq-client-3.13.7-5.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15409-1 | python313-3.13.5-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15408-1 | python312-3.12.11-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15407-1 | python311-3.11.13-4.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15406-1 | kubeshark-cli-52.8.0-1.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15405-1 | govulncheck-vulndb-0.0.20250730T213748-1.1 on GA media | 2025-08-04T00:00:00Z | 2025-08-04T00:00:00Z |
| opensuse-su-2025:15404-1 | python39-3.9.23-4.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15403-1 | python314-3.14.0~rc1-2.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15402-1 | python310-3.10.18-4.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15401-1 | liblua5_5-5-5.5.0~beta1-1.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15400-1 | grub2-2.12-56.1 on GA media | 2025-08-03T00:00:00Z | 2025-08-03T00:00:00Z |
| opensuse-su-2025:15399-1 | chromedriver-138.0.7204.183-1.1 on GA media | 2025-08-01T00:00:00Z | 2025-08-01T00:00:00Z |
| opensuse-su-2025:15398-1 | kwctl-1.27.1-1.1 on GA media | 2025-07-31T00:00:00Z | 2025-07-31T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30014 | Patient Record Management System add_patient.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| cnvd-2025-30013 | Patient Record Management System edit_dpatient.php文件SQL注入漏洞 | 2025-04-18 | 2025-12-04 |
| cnvd-2025-30012 | Patient Record Management System dental_pending.php文件SQL注入漏洞 | 2025-04-18 | 2025-12-04 |
| cnvd-2025-30011 | Patient Record Management System edit_fpatient.php文件SQL注入漏洞 | 2025-04-22 | 2025-12-04 |
| cnvd-2025-30010 | Patient Record Management System edit_rpatient.php.php文件SQL注入漏洞 | 2025-04-30 | 2025-12-04 |
| cnvd-2025-30009 | Patient Record Management System edit_xpatient.php文件SQL注入漏洞 | 2025-05-14 | 2025-12-04 |
| cnvd-2025-30008 | Patient Record Management System fecalysis_form.php文件SQL注入漏洞 | 2025-05-20 | 2025-12-04 |
| cnvd-2025-30007 | Patient Record Management System edit_upatient.php文件SQL注入漏洞 | 2025-05-20 | 2025-12-04 |
| cnvd-2025-30006 | Traffic Offense Reporting System跨站请求伪造漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30005 | Traffic Offense Reporting System save-reported.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30004 | Patient Record Management System view_hematology.php文件SQL注入漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30003 | Patient Record Management System view_dental.ph文件SQL注入漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30002 | Patient Record Management System birthing.php文件SQL注入漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30001 | Laundry System跨站请求伪造漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30000 | Laundry System insert_type.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-29969 | Linksys E1200命令注入漏洞 | 2025-11-18 | 2025-12-04 |
| cnvd-2025-29968 | Linksys E1200堆栈缓冲区溢出漏洞 | 2025-11-18 | 2025-12-04 |
| cnvd-2025-29967 | WordPress插件Blog2Social: Social Media Auto Post & Scheduler存在未明漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29966 | WordPress插件atec Duplicate Page & Post存在未明漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29965 | Microsoft Excel信息泄露漏洞(CNVD-2025-29965) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29964 | Microsoft Excel代码执行漏洞(CNVD-2025-29964) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29963 | Microsoft Excel信息泄露漏洞(CNVD-2025-29963) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29962 | Microsoft Excel代码执行漏洞(CNVD-2025-29962) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29961 | Microsoft Excel信息泄露漏洞(CNVD-2025-29961) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29960 | Microsoft Nuance PowerScribe 360信息泄露漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29959 | WordPress Refund Request for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29958 | WordPress ProjectList plugin任意文件上传漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29957 | WordPress ProjectList plugin SQL注入漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29956 | WordPress TAX SERVICE Electronic HDM缺少授权漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-29955 | WordPress StreamTube Core plugin任意用户密码更改漏洞 | 2025-12-03 | 2025-12-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0892 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0891 | Vulnérabilité dans MongoDB Connector for BI pour Windows | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0890 | Multiples vulnérabilités dans les produits Moxa | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| CERTFR-2025-AVI-0889 | Vulnérabilité dans Squid | 2025-10-17T00:00:00.000000 | 2025-10-17T00:00:00.000000 |
| certfr-2025-avi-0887 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0886 | Multiples vulnérabilités dans les produits F5 | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0885 | Multiples vulnérabilités dans Samba | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0884 | Multiples vulnérabilités dans les produits Cisco | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0883 | Multiples vulnérabilités dans les produits Spring | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0801 | Multiples vulnérabilités dans les produits Mattermost | 2025-09-17T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0887 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0886 | Multiples vulnérabilités dans les produits F5 | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0885 | Multiples vulnérabilités dans Samba | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0884 | Multiples vulnérabilités dans les produits Cisco | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0883 | Multiples vulnérabilités dans les produits Spring | 2025-10-16T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| CERTFR-2025-AVI-0801 | Multiples vulnérabilités dans les produits Mattermost | 2025-09-17T00:00:00.000000 | 2025-10-16T00:00:00.000000 |
| certfr-2025-avi-0882 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0881 | Multiples vulnérabilités dans Microsoft Azure | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0880 | Multiples vulnérabilités dans Microsoft .Net | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0879 | Multiples vulnérabilités dans Microsoft Windows | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0878 | Multiples vulnérabilités dans Microsoft Office | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0877 | Multiples vulnérabilités dans les produits Ivanti | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0876 | Multiples vulnérabilités dans les produits Adobe | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0875 | Vulnérabilité dans Google Chrome | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0874 | Vulnérabilité dans Schneider Electric EcoStruxure | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0873 | Multiples vulnérabilités dans les produits Mozilla | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0872 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| certfr-2025-avi-0871 | Multiples vulnérabilités dans les produits Fortinet | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| CERTFR-2025-AVI-0882 | Multiples vulnérabilités dans les produits Microsoft | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| CERTFR-2025-AVI-0881 | Multiples vulnérabilités dans Microsoft Azure | 2025-10-15T00:00:00.000000 | 2025-10-15T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2010-ale-017 | Vulnérabilité dans Mozilla Firefox | 2010-10-27T00:00:00.000000 | 2010-10-28T00:00:00.000000 |
| CERTA-2010-ALE-017 | Vulnérabilité dans Mozilla Firefox | 2010-10-27T00:00:00.000000 | 2010-10-28T00:00:00.000000 |
| certa-2010-ale-014 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-09-09T00:00:00.000000 | 2010-10-06T00:00:00.000000 |
| CERTA-2010-ALE-014 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-09-09T00:00:00.000000 | 2010-10-06T00:00:00.000000 |
| certa-2010-ale-015 | Vulnérabilité dans Adobe Flash Player | 2010-09-14T00:00:00.000000 | 2010-09-21T00:00:00.000000 |
| CERTA-2010-ALE-015 | Vulnérabilité dans Adobe Flash Player | 2010-09-14T00:00:00.000000 | 2010-09-21T00:00:00.000000 |
| certa-2010-ale-013 | Vulnérabilité dans le contrôle ActiveX Apple QuickTime | 2010-08-31T00:00:00.000000 | 2010-09-17T00:00:00.000000 |
| CERTA-2010-ALE-013 | Vulnérabilité dans le contrôle ActiveX Apple QuickTime | 2010-08-31T00:00:00.000000 | 2010-09-17T00:00:00.000000 |
| certa-2010-ale-012 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-08-06T00:00:00.000000 | 2010-08-20T00:00:00.000000 |
| CERTA-2010-ALE-012 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-08-06T00:00:00.000000 | 2010-08-20T00:00:00.000000 |
| certa-2010-ale-011 | Vulnérabilités dans Apple iOS | 2010-08-04T00:00:00.000000 | 2010-08-12T00:00:00.000000 |
| CERTA-2010-ALE-011 | Vulnérabilités dans Apple iOS | 2010-08-04T00:00:00.000000 | 2010-08-12T00:00:00.000000 |
| certa-2010-ale-010 | Vulnérabilité dans le Shell de Microsoft Windows | 2010-07-19T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-009 | Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée | 2010-07-16T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| CERTA-2010-ALE-010 | Vulnérabilité dans le Shell de Microsoft Windows | 2010-07-19T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| CERTA-2010-ALE-009 | Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée | 2010-07-16T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-008 | Vulnérabilité dans le Centre d'aide et de support Windows | 2010-06-10T00:00:00.000000 | 2010-07-15T00:00:00.000000 |
| CERTA-2010-ALE-008 | Vulnérabilité dans le Centre d'aide et de support Windows | 2010-06-10T00:00:00.000000 | 2010-07-15T00:00:00.000000 |
| certa-2010-ale-007 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2010-06-05T00:00:00.000000 | 2010-06-30T00:00:00.000000 |
| CERTA-2010-ALE-007 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2010-06-05T00:00:00.000000 | 2010-06-30T00:00:00.000000 |
| certa-2009-ale-019 | Vulnérabilité dans Windows 7 et Windows Server 2008 R2 | 2009-11-16T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| certa-2008-ale-006 | Vulnérabilités dans HP OpenView NNM | 2008-04-18T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| CERTA-2009-ALE-019 | Vulnérabilité dans Windows 7 et Windows Server 2008 R2 | 2009-11-16T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| CERTA-2008-ALE-006 | Vulnérabilités dans HP OpenView NNM | 2008-04-18T00:00:00.000000 | 2010-06-10T00:00:00.000000 |
| certa-2010-ale-006 | Vulnérabilité de Safari | 2010-05-14T00:00:00.000000 | 2010-05-27T00:00:00.000000 |
| CERTA-2010-ALE-006 | Vulnérabilité de Safari | 2010-05-14T00:00:00.000000 | 2010-05-27T00:00:00.000000 |
| certa-2010-ale-005 | Vulnérabilité dans Java Deployment Toolkit | 2010-04-09T00:00:00.000000 | 2010-04-16T00:00:00.000000 |
| CERTA-2010-ALE-005 | Vulnérabilité dans Java Deployment Toolkit | 2010-04-09T00:00:00.000000 | 2010-04-16T00:00:00.000000 |
| certa-2010-ale-003 | Vulnérabilité dans Microsoft VBScript | 2010-03-02T00:00:00.000000 | 2010-04-13T00:00:00.000000 |
| CERTA-2010-ALE-003 | Vulnérabilité dans Microsoft VBScript | 2010-03-02T00:00:00.000000 | 2010-04-13T00:00:00.000000 |