Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2022-50752
N/A
md/raid5: Remove unnecessary bio_put() in raid5_read_o… Linux
Linux
2025-12-24T13:05:46.881Z 2025-12-24T13:05:46.881Z
CVE-2022-50751
N/A
configfs: fix possible memory leak in configfs_create_dir() Linux
Linux
2025-12-24T13:05:46.159Z 2025-12-24T13:05:46.159Z
CVE-2022-50750
N/A
drm/panel/panel-sitronix-st7701: Remove panel on DSI a… Linux
Linux
2025-12-24T13:05:45.447Z 2025-12-24T13:05:45.447Z
CVE-2022-50749
N/A
acct: fix potential integer overflow in encode_comp_t() Linux
Linux
2025-12-24T13:05:44.734Z 2025-12-24T13:05:44.734Z
CVE-2022-50748
N/A
ipc: mqueue: fix possible memory leak in init_mqueue_fs() Linux
Linux
2025-12-24T13:05:44.045Z 2025-12-24T13:05:44.045Z
CVE-2022-50747
N/A
hfs: Fix OOB Write in hfs_asc2mac Linux
Linux
2025-12-24T13:05:43.347Z 2025-12-24T13:05:43.347Z
CVE-2022-50746
N/A
erofs: validate the extent length for uncompressed pclusters Linux
Linux
2025-12-24T13:05:42.628Z 2025-12-24T13:05:42.628Z
CVE-2022-50745
N/A
staging: media: tegra-video: fix device_node use after free Linux
Linux
2025-12-24T13:05:41.858Z 2025-12-24T13:05:41.858Z
CVE-2022-50744
N/A
scsi: lpfc: Fix hard lockup when reading the rx_monito… Linux
Linux
2025-12-24T13:05:41.138Z 2025-12-24T13:05:41.138Z
CVE-2022-50743
N/A
erofs: Fix pcluster memleak when its block address is zero Linux
Linux
2025-12-24T13:05:40.297Z 2025-12-24T13:05:40.297Z
CVE-2022-50742
N/A
misc: ocxl: fix possible refcount leak in afu_ioctl() Linux
Linux
2025-12-24T13:05:39.566Z 2025-12-24T13:05:39.566Z
CVE-2022-50741
N/A
media: imx-jpeg: Disable useless interrupt to avoid ke… Linux
Linux
2025-12-24T13:05:38.846Z 2025-12-24T13:05:38.846Z
CVE-2022-50740
N/A
wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k… Linux
Linux
2025-12-24T13:05:38.150Z 2025-12-24T13:05:38.150Z
CVE-2022-50739
N/A
fs/ntfs3: Add null pointer check for inode operations Linux
Linux
2025-12-24T13:05:37.468Z 2025-12-24T13:05:37.468Z
CVE-2022-50738
N/A
vhost-vdpa: fix an iotlb memory leak Linux
Linux
2025-12-24T13:05:36.801Z 2025-12-24T13:05:36.801Z
CVE-2022-50737
N/A
fs/ntfs3: Validate index root when initialize NTFS security Linux
Linux
2025-12-24T13:05:36.025Z 2025-12-24T13:05:36.025Z
CVE-2023-54077
N/A
fs/ntfs3: Fix memory leak if ntfs_read_mft failed Linux
Linux
2025-12-24T13:03:25.790Z 2025-12-24T13:03:25.790Z
CVE-2023-54076
N/A
smb: client: fix missed ses refcounting Linux
Linux
2025-12-24T12:23:18.330Z 2025-12-24T12:23:18.330Z
CVE-2023-54075
N/A
ASoC: mediatek: common: Fix refcount leak in parse_dai… Linux
Linux
2025-12-24T12:23:17.622Z 2025-12-24T12:23:17.622Z
CVE-2023-54074
N/A
net/mlx5e: Use correct encap attribute during invalidation Linux
Linux
2025-12-24T12:23:16.920Z 2025-12-24T12:23:16.920Z
CVE-2023-54073
N/A
tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unre… Linux
Linux
2025-12-24T12:23:16.237Z 2025-12-24T12:23:16.237Z
CVE-2023-54072
N/A
ALSA: pcm: Fix potential data race at PCM memory alloc… Linux
Linux
2025-12-24T12:23:15.552Z 2025-12-24T12:23:15.552Z
CVE-2023-54071
N/A
wifi: rtw88: use work to update rate to avoid RCU warning Linux
Linux
2025-12-24T12:23:14.874Z 2025-12-24T12:23:14.874Z
CVE-2023-54070
N/A
igb: clean up in all error paths when enabling SR-IOV Linux
Linux
2025-12-24T12:23:14.182Z 2025-12-24T12:23:14.182Z
CVE-2023-54069
N/A
ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow Linux
Linux
2025-12-24T12:23:13.504Z 2025-12-24T12:23:13.504Z
CVE-2023-54068
N/A
f2fs: compress: fix to call f2fs_wait_on_page_writebac… Linux
Linux
2025-12-24T12:23:12.818Z 2025-12-24T12:23:12.818Z
CVE-2023-54067
N/A
btrfs: fix race when deleting free space root from the… Linux
Linux
2025-12-24T12:23:12.109Z 2025-12-24T12:23:12.109Z
CVE-2023-54066
N/A
media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_… Linux
Linux
2025-12-24T12:23:11.431Z 2025-12-24T12:23:11.431Z
CVE-2023-54065
N/A
net: dsa: realtek: fix out-of-bounds access Linux
Linux
2025-12-24T12:23:10.745Z 2025-12-24T12:23:10.745Z
CVE-2023-54064
N/A
ipmi:ssif: Fix a memory leak when scanning for an adapter Linux
Linux
2025-12-24T12:23:10.051Z 2025-12-24T12:23:10.051Z
ID CVSS Description Vendor Product Published Updated
CVE-2023-54068
N/A
f2fs: compress: fix to call f2fs_wait_on_page_writebac… Linux
Linux
2025-12-24T12:23:12.818Z 2025-12-24T12:23:12.818Z
CVE-2023-54067
N/A
btrfs: fix race when deleting free space root from the… Linux
Linux
2025-12-24T12:23:12.109Z 2025-12-24T12:23:12.109Z
CVE-2023-54066
N/A
media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_… Linux
Linux
2025-12-24T12:23:11.431Z 2025-12-24T12:23:11.431Z
CVE-2023-54065
N/A
net: dsa: realtek: fix out-of-bounds access Linux
Linux
2025-12-24T12:23:10.745Z 2025-12-24T12:23:10.745Z
CVE-2023-54064
N/A
ipmi:ssif: Fix a memory leak when scanning for an adapter Linux
Linux
2025-12-24T12:23:10.051Z 2025-12-24T12:23:10.051Z
CVE-2023-54063
N/A
fs/ntfs3: Fix OOB read in indx_insert_into_buffer Linux
Linux
2025-12-24T12:23:09.346Z 2025-12-24T12:23:09.346Z
CVE-2023-54062
N/A
ext4: fix invalid free tracking in ext4_xattr_move_to_… Linux
Linux
2025-12-24T12:23:08.649Z 2025-12-24T12:23:08.649Z
CVE-2023-54061
N/A
x86: fix clear_user_rep_good() exception handling annotation Linux
Linux
2025-12-24T12:23:07.954Z 2025-12-24T12:23:07.954Z
CVE-2023-54060
N/A
iommufd: Set end correctly when doing batch carry Linux
Linux
2025-12-24T12:23:07.276Z 2025-12-24T12:23:07.276Z
CVE-2023-54059
N/A
soc: mediatek: mtk-svs: Enable the IRQ later Linux
Linux
2025-12-24T12:23:06.574Z 2025-12-24T12:23:06.574Z
CVE-2023-54058
N/A
firmware: arm_ffa: Check if ffa_driver remove is prese… Linux
Linux
2025-12-24T12:23:05.899Z 2025-12-24T12:23:05.899Z
CVE-2023-54057
N/A
iommu/amd: Add a length limitation for the ivrs_acpihi… Linux
Linux
2025-12-24T12:23:05.208Z 2025-12-24T12:23:05.208Z
CVE-2023-54056
N/A
kheaders: Use array declaration instead of char Linux
Linux
2025-12-24T12:23:04.559Z 2025-12-24T12:23:04.559Z
CVE-2023-54055
N/A
RDMA/irdma: Fix memory leak of PBLE objects Linux
Linux
2025-12-24T12:23:03.872Z 2025-12-24T12:23:03.872Z
CVE-2023-54054
N/A
scsi: qla2xxx: Fix buffer overrun Linux
Linux
2025-12-24T12:23:03.196Z 2025-12-24T12:23:03.196Z
CVE-2023-54053
N/A
wifi: iwlwifi: pcie: fix possible NULL pointer dereference Linux
Linux
2025-12-24T12:23:02.498Z 2025-12-24T12:23:02.498Z
CVE-2023-54052
N/A
wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU Linux
Linux
2025-12-24T12:23:01.797Z 2025-12-24T12:23:01.797Z
CVE-2023-54051
N/A
net: do not allow gso_size to be set to GSO_BY_FRAGS Linux
Linux
2025-12-24T12:23:01.043Z 2025-12-24T12:23:01.043Z
CVE-2023-54050
N/A
ubifs: Fix memleak when insert_old_idx() failed Linux
Linux
2025-12-24T12:23:00.366Z 2025-12-24T12:23:00.366Z
CVE-2023-54049
N/A
rpmsg: glink: Add check for kstrdup Linux
Linux
2025-12-24T12:22:59.585Z 2025-12-24T12:22:59.585Z
CVE-2023-54048
N/A
RDMA/bnxt_re: Prevent handling any completions after q… Linux
Linux
2025-12-24T12:22:58.910Z 2025-12-24T12:22:58.910Z
CVE-2023-54047
N/A
drm/rockchip: dw_hdmi: cleanup drm encoder during unbind Linux
Linux
2025-12-24T12:22:58.218Z 2025-12-24T12:22:58.218Z
CVE-2023-54046
N/A
crypto: essiv - Handle EBUSY correctly Linux
Linux
2025-12-24T12:22:57.416Z 2025-12-24T12:22:57.416Z
CVE-2023-54045
N/A
audit: fix possible soft lockup in __audit_inode_child() Linux
Linux
2025-12-24T12:22:56.742Z 2025-12-24T12:22:56.742Z
CVE-2023-54044
N/A
spmi: Add a check for remove callback when removing a … Linux
Linux
2025-12-24T12:22:56.072Z 2025-12-24T12:22:56.072Z
CVE-2023-54043
N/A
iommufd: Do not add the same hwpt to the ioas->hwpt_li… Linux
Linux
2025-12-24T12:22:55.392Z 2025-12-24T12:22:55.392Z
CVE-2023-40679
6.5 (3.1)
WordPress Master Elementor Addons plugin <= 2.0.5.3 - … Jewel Theme
Master Addons for Elementor
2025-12-24T12:51:55.976Z 2025-12-24T19:32:27.404Z
CVE-2023-36525
8.6 (3.1)
WordPress WPJobBoard plugin <= 5.9.0 - Unauth. Blind S… WPJobBoard
WPJobBoard
2025-12-24T12:49:35.813Z 2025-12-24T19:32:33.083Z
CVE-2023-32120
5.9 (3.1)
WordPress Hostel plugin <= 1.1.5.1 - Cross Site Script… Bob
Hostel
2025-12-24T12:45:48.073Z 2025-12-24T19:32:39.074Z
CVE-2023-28619
4.3 (3.1)
WordPress Resoto theme <= 1.0.8 - Broken Access Contro… bnayawpguy
Resoto
2025-12-24T12:43:50.413Z 2025-12-24T19:32:45.265Z
ID Description Published Updated
fkie_cve-2023-54062 In the Linux kernel, the following vulnerability has been resolved: ext4: fix invalid free trackin… 2025-12-24T13:16:07.993 2025-12-24T13:16:07.993
fkie_cve-2023-54061 In the Linux kernel, the following vulnerability has been resolved: x86: fix clear_user_rep_good()… 2025-12-24T13:16:07.890 2025-12-24T13:16:07.890
fkie_cve-2023-54060 In the Linux kernel, the following vulnerability has been resolved: iommufd: Set end correctly whe… 2025-12-24T13:16:07.790 2025-12-24T13:16:07.790
fkie_cve-2023-54059 In the Linux kernel, the following vulnerability has been resolved: soc: mediatek: mtk-svs: Enable… 2025-12-24T13:16:07.690 2025-12-24T13:16:07.690
fkie_cve-2023-54058 In the Linux kernel, the following vulnerability has been resolved: firmware: arm_ffa: Check if ff… 2025-12-24T13:16:07.590 2025-12-24T13:16:07.590
fkie_cve-2023-54057 In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Add a length limita… 2025-12-24T13:16:07.477 2025-12-24T13:16:07.477
fkie_cve-2023-54056 In the Linux kernel, the following vulnerability has been resolved: kheaders: Use array declaratio… 2025-12-24T13:16:07.320 2025-12-24T13:16:07.320
fkie_cve-2023-54055 In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix memory leak of… 2025-12-24T13:16:07.190 2025-12-24T13:16:07.190
fkie_cve-2023-54054 In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix buffer over… 2025-12-24T13:16:07.083 2025-12-24T13:16:07.083
fkie_cve-2023-54053 In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix possi… 2025-12-24T13:16:06.980 2025-12-24T13:16:06.980
fkie_cve-2023-54052 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix skb le… 2025-12-24T13:16:06.880 2025-12-24T13:16:06.880
fkie_cve-2023-54051 In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … 2025-12-24T13:16:06.770 2025-12-24T13:16:06.770
fkie_cve-2023-54050 In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix memleak when insert… 2025-12-24T13:16:06.670 2025-12-24T13:16:06.670
fkie_cve-2023-54049 In the Linux kernel, the following vulnerability has been resolved: rpmsg: glink: Add check for ks… 2025-12-24T13:16:06.560 2025-12-24T13:16:06.560
fkie_cve-2023-54048 In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Prevent handling… 2025-12-24T13:16:06.457 2025-12-24T13:16:06.457
fkie_cve-2023-54047 In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… 2025-12-24T13:16:06.357 2025-12-24T13:16:06.357
fkie_cve-2023-54046 In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… 2025-12-24T13:16:06.253 2025-12-24T13:16:06.253
fkie_cve-2023-54045 In the Linux kernel, the following vulnerability has been resolved: audit: fix possible soft locku… 2025-12-24T13:16:06.147 2025-12-24T13:16:06.147
fkie_cve-2023-54044 In the Linux kernel, the following vulnerability has been resolved: spmi: Add a check for remove c… 2025-12-24T13:16:06.030 2025-12-24T13:16:06.030
fkie_cve-2023-54043 In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… 2025-12-24T13:16:05.930 2025-12-24T13:16:05.930
fkie_cve-2023-40679 Missing Authorization vulnerability in Jewel Theme Master Addons for Elementor allows Exploiting In… 2025-12-24T13:16:05.783 2025-12-24T13:16:05.783
fkie_cve-2023-36525 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T13:16:05.630 2025-12-24T13:16:05.630
fkie_cve-2023-32120 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2025-12-24T13:16:05.487 2025-12-24T13:16:05.487
fkie_cve-2023-28619 Missing Authorization vulnerability in bnayawpguy Resoto allows Exploiting Incorrectly Configured A… 2025-12-24T13:16:05.250 2025-12-24T13:16:05.250
fkie_cve-2022-50783 In the Linux kernel, the following vulnerability has been resolved: mptcp: use proper req destruct… 2025-12-24T13:16:05.153 2025-12-24T13:16:05.153
fkie_cve-2022-50782 In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… 2025-12-24T13:16:05.047 2025-12-24T13:16:05.047
fkie_cve-2022-50781 In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… 2025-12-24T13:16:04.943 2025-12-24T13:16:04.943
fkie_cve-2022-50780 In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… 2025-12-24T13:16:04.843 2025-12-24T13:16:04.843
fkie_cve-2022-50779 In the Linux kernel, the following vulnerability has been resolved: orangefs: Fix kmemleak in oran… 2025-12-24T13:16:04.740 2025-12-24T13:16:04.740
fkie_cve-2022-50778 In the Linux kernel, the following vulnerability has been resolved: fortify: Fix __compiletime_str… 2025-12-24T13:16:04.640 2025-12-24T13:16:04.640
ID Severity Description Published Updated
ghsa-h6xr-332m-px9v
In the Linux kernel, the following vulnerability has been resolved: ALSA: firewire-motu: fix buffe… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-g737-8242-62f7
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Initialize allocated… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-g296-6qj4-g8f8
In the Linux kernel, the following vulnerability has been resolved: io_uring: fix memory leak when… 2025-12-24T12:30:28Z 2025-12-24T12:30:29Z
ghsa-fgg5-fxhh-43x6
In the Linux kernel, the following vulnerability has been resolved: erofs: limit the level of fs s… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-f579-g3c4-8j5j
In the Linux kernel, the following vulnerability has been resolved: ALSA: dice: fix buffer overflo… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-f2xj-38h9-6c7g
In the Linux kernel, the following vulnerability has been resolved: macintosh/mac_hid: fix race co… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-cvcc-7fqf-pp94
In the Linux kernel, the following vulnerability has been resolved: gfs2: Prevent recursive memory… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-ch5r-r49p-5xqv
In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix device res… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-cff3-j257-7hf4
In the Linux kernel, the following vulnerability has been resolved: net: vxlan: prevent NULL deref… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-9x47-h3pc-w4pg
In the Linux kernel, the following vulnerability has been resolved: nbd: defer config unlock in nb… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-9m7w-275g-v9x3
In the Linux kernel, the following vulnerability has been resolved: ntfs3: init run lock for exten… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-9j3g-9p96-vfm4
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: wed: use proper we… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-9hww-p592-6h89
In the Linux kernel, the following vulnerability has been resolved: block: fix memory leak in __bl… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-8jvw-6j3w-p767
In the Linux kernel, the following vulnerability has been resolved: md: init bioset in mddev_init … 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-6998-95jp-6xx2
In the Linux kernel, the following vulnerability has been resolved: iomap: allocate s_dio_done_wq … 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-4f82-h634-f877
In the Linux kernel, the following vulnerability has been resolved: exfat: fix refcount leak in ex… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-3q37-wmq7-mf4x
In the Linux kernel, the following vulnerability has been resolved: can: j1939: j1939_tp_tx_dat_ne… 2025-12-24T12:30:28Z 2025-12-24T12:30:29Z
ghsa-3m3f-rvf7-9vp6
In the Linux kernel, the following vulnerability has been resolved: exfat: fix divide-by-zero in e… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-3cw8-5h35-w527
In the Linux kernel, the following vulnerability has been resolved: spi: ch341: fix out-of-bounds … 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-3crq-qf2v-x94m
In the Linux kernel, the following vulnerability has been resolved: coresight: tmc: add the handle… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-2m44-r2x5-4q79
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix racy bitfield write… 2025-12-24T12:30:29Z 2025-12-24T12:30:29Z
ghsa-xwm6-35hh-fmxm
In the Linux kernel, the following vulnerability has been resolved: ext4: set goal start correctly… 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-rvc2-c2hh-3j58
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Check valid rpo… 2025-12-24T12:30:27Z 2025-12-24T12:30:28Z
ghsa-pcf2-g46w-wp92
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix unde… 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-mx7v-5j4q-68wr
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Devcom, fix error fl… 2025-12-24T12:30:27Z 2025-12-24T12:30:28Z
ghsa-m34w-8vx7-2jww
In the Linux kernel, the following vulnerability has been resolved: opp: Fix use-after-free in laz… 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-jwx3-9wmp-w467
In the Linux kernel, the following vulnerability has been resolved: iio: core: Prevent invalid mem… 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-jp7h-x2g7-335v
In the Linux kernel, the following vulnerability has been resolved: ice: fix wrong fallback logic … 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-jhx4-vm77-c4v2
In the Linux kernel, the following vulnerability has been resolved: wifi: rsi: Do not configure Wo… 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ghsa-j7pj-g3hv-5hcw
In the Linux kernel, the following vulnerability has been resolved: sched/psi: use kernfs polling … 2025-12-24T12:30:28Z 2025-12-24T12:30:28Z
ID Severity Description Package Published Updated
pysec-2024-108
7.5 (3.1)
A path traversal vulnerability exists in the parisneo/lollms application, affecting versi… lollms 2024-06-06T19:16:00+00:00 2024-10-17T17:21:59.592496+00:00
pysec-2021-879
6.5 (3.1)
An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of E… exiv2 2021-08-19T22:15:00+00:00 2024-10-15T17:22:01.866867+00:00
pysec-2024-105
3.1 (3.1)
A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55… zenml 2024-06-06T19:15:00+00:00 2024-10-11T17:21:29.672975+00:00
pysec-2024-104
5.3 (3.1)
A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of … jwcrypto 2024-02-12T14:15:00+00:00 2024-10-10T17:22:00.587279+00:00
pysec-2024-103
9.8 (3.1)
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. The `concat… vyper 2024-01-18T19:15:00+00:00 2024-10-09T23:22:49.818476+00:00
pysec-2023-262
9.8 (3.1)
main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code … searchor 2023-12-12T18:15:00+00:00 2024-10-09T19:20:24.594458+00:00
pysec-2023-243
7.4 (3.1)
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on … localstack 2023-11-16T18:15:00Z 2024-10-09T12:05:48.156835Z
pysec-2024-102
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.… django 2024-10-08T16:15:00+00:00 2024-10-08T19:19:01.400873+00:00
pysec-2024-101
6.5 (3.1)
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… openc3 2024-10-02T20:15:00+00:00 2024-10-08T17:22:06.539206+00:00
pysec-2024-100
6.1 (3.1)
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… openc3 2024-10-02T20:15:00+00:00 2024-10-08T17:22:06.493109+00:00
pysec-2024-99
7.5 (3.1)
OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. openslides 2024-09-25T15:15:00+00:00 2024-10-01T21:22:35.777428+00:00
pysec-2023-261
9.8 (3.1)
SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, al… sap-xssec 2023-12-12T02:15:00+00:00 2024-09-29T00:37:11.092461+00:00
pysec-2024-98
9.8 (3.1)
** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine… apache-submarine 2024-06-12T15:15:00+00:00 2024-09-26T17:22:54.526846+00:00
pysec-2024-97
9.8 (3.1)
** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine… apache-submarine 2024-06-12T14:15:00+00:00 2024-09-26T17:22:54.470974+00:00
pysec-2024-96
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… micropython-string 2024-09-17T19:15:00+00:00 2024-09-25T06:23:56.151249+00:00
pysec-2024-95
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… micropython-os-path 2024-09-17T19:15:00+00:00 2024-09-25T06:23:56.045949+00:00
pysec-2024-94
8.1 (3.1)
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… micropython-io 2024-09-17T19:15:00+00:00 2024-09-25T06:23:55.930133+00:00
pysec-2024-93
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… micropython-io 2024-09-17T19:15:00+00:00 2024-09-25T06:23:55.864558+00:00
pysec-2024-92
8.1 (3.1)
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… micropython-copy 2024-09-17T19:15:00+00:00 2024-09-25T06:23:55.787891+00:00
pysec-2024-91
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… micropython-copy 2024-09-17T19:15:00+00:00 2024-09-25T06:23:55.729708+00:00
pysec-2024-90
6.1 (3.1)
Indico is an event management system that uses Flask-Multipass, a multi-backend authentic… indico 2024-09-04T20:15:00+00:00 2024-09-25T06:23:55.564403+00:00
pysec-2024-89
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … micropython-os 2024-09-17T19:15:00+00:00 2024-09-23T21:22:09.689786+00:00
pysec-2024-88
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … micropython-io 2024-09-17T19:15:00+00:00 2024-09-23T21:22:09.570550+00:00
pysec-2024-87
7.5 (3.1)
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … micropython-copy 2024-09-17T19:15:00+00:00 2024-09-23T21:22:09.445188+00:00
pysec-2024-86
4.9 (3.1)
Wagtail is an open source content management system built on Django. A bug in Wagtail's `… wagtail 2024-07-11T16:15:00+00:00 2024-09-19T19:20:17.668744+00:00
pysec-2024-72
8.8 (3.1)
LF Edge eKuiper is a lightweight IoT data analytics and stream processing engine running … ekuiper 2024-08-20T15:15:00Z 2024-09-18T07:04:07.042699Z
pysec-2024-81
8.8 (3.1)
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … mindsdb 2024-09-12T13:15:00+00:00 2024-09-16T19:20:05.004524+00:00
pysec-2024-80
8.8 (3.1)
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … mindsdb 2024-09-12T13:15:00+00:00 2024-09-16T19:20:04.922906+00:00
pysec-2024-79
8.8 (3.1)
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … mindsdb 2024-09-12T13:15:00+00:00 2024-09-16T19:20:04.841635+00:00
pysec-2024-78
8.8 (3.1)
An arbitrary code execution vulnerability exists in versions 23.12.4.0 up to 24.7.4.1 of … mindsdb 2024-09-12T13:15:00+00:00 2024-09-16T19:20:04.697678+00:00
ID Description Updated
gsd-2024-33523 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.634683Z
gsd-2024-33522 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.605717Z
gsd-2024-33521 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.759531Z
gsd-2024-33520 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731072Z
gsd-2024-33519 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.616036Z
gsd-2024-33518 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.701479Z
gsd-2024-33517 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.679527Z
gsd-2024-33516 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.726125Z
gsd-2024-33515 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.719673Z
gsd-2024-33514 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.707115Z
gsd-2024-33513 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.687157Z
gsd-2024-33512 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.696971Z
gsd-2024-33511 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.739229Z
gsd-2024-33510 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.737559Z
gsd-2024-33509 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713025Z
gsd-2024-33508 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.631914Z
gsd-2024-33507 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.762188Z
gsd-2024-33506 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716022Z
gsd-2024-33505 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.761772Z
gsd-2024-33504 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.762620Z
gsd-2024-33503 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.740448Z
gsd-2024-33502 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.617928Z
gsd-2024-33501 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.618843Z
gsd-2024-33500 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.681053Z
gsd-2024-33499 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.696759Z
gsd-2024-33498 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.620725Z
gsd-2024-33497 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.608373Z
gsd-2024-33496 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.734379Z
gsd-2024-33495 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.615415Z
gsd-2024-33494 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.649122Z
ID Description Published Updated
mal-2025-191211 Malicious code in @dev-blinq/blinqioclient (npm) 2025-11-25T00:16:49Z 2025-12-23T15:09:26Z
mal-2025-190871 Malicious code in @mparpaillon/imagesloaded (npm) 2025-11-24T16:31:47Z 2025-12-23T15:09:26Z
mal-2025-190870 Malicious code in @mparpaillon/connector-parse (npm) 2025-11-24T16:31:47Z 2025-12-23T15:09:26Z
mal-0000-reversing-labs-133ba305d2fb8810 2025-12-23T08:41:15Z 2025-12-23T08:41:15Z
mal-2025-192925 Malicious code in verificator (RubyGems) 2025-12-23T08:41:14Z 2025-12-23T08:41:14Z
mal-0000-reversing-labs-b85af07a71d65d77 2025-12-23T08:41:14Z 2025-12-23T08:41:14Z
mal-2025-192924 Malicious code in u2f_client (RubyGems) 2025-12-23T08:41:13Z 2025-12-23T08:41:13Z
mal-0000-reversing-labs-de3b4548370b9854 2025-12-23T08:41:13Z 2025-12-23T08:41:13Z
mal-2025-192923 Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-2025-192922 Malicious code in stripe-server (RubyGems) 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-0000-reversing-labs-4771b0087ba742fe 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-0000-reversing-labs-15046b8090272468 2025-12-23T08:41:12Z 2025-12-23T08:41:12Z
mal-2025-192921 Malicious code in stripe-rubocop (RubyGems) 2025-12-23T08:41:11Z 2025-12-23T08:41:11Z
mal-0000-reversing-labs-35d55a00314f8c3b 2025-12-23T08:41:11Z 2025-12-23T08:41:11Z
mal-2025-192920 Malicious code in stripe-backup (RubyGems) 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-2025-192919 Malicious code in sq-samsa (RubyGems) 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-0000-reversing-labs-f050edc87363bb0f 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-0000-reversing-labs-83e6cba910daccd5 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-0000-reversing-labs-747b2859bfd1e44a 2025-12-23T08:41:10Z 2025-12-23T08:41:10Z
mal-2025-192918 Malicious code in sq-mdc (RubyGems) 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-2025-192917 Malicious code in space-commander (RubyGems) 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-0000-reversing-labs-955b5a63ab935bfb 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-0000-reversing-labs-2b63d46edf2c5574 2025-12-23T08:41:09Z 2025-12-23T08:41:09Z
mal-2025-192916 Malicious code in redis_connectable (RubyGems) 2025-12-23T08:41:07Z 2025-12-23T08:41:07Z
mal-0000-reversing-labs-7ba50847315a286e 2025-12-23T08:41:07Z 2025-12-23T08:41:07Z
mal-2025-192915 Malicious code in rails-structured-logging (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192914 Malicious code in queenbee-plugin (RubyGems) 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-0000-reversing-labs-f655ca1326c2851b 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-0000-reversing-labs-d90da20fcb1e0c7e 2025-12-23T08:41:05Z 2025-12-23T08:41:05Z
mal-2025-192913 Malicious code in prometheus_gcstat (RubyGems) 2025-12-23T08:41:04Z 2025-12-23T08:41:04Z
ID Description Published Updated
wid-sec-w-2025-1922 Rancher: Schwachstelle ermöglicht Denial of Service 2025-08-28T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1913 Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-08-26T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1815 Foxit PDF Editor und Reader: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1231 Python: Mehrere Schwachstellen 2025-06-03T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1201 Linux Kernel: Mehrere Schwachstellen 2025-05-29T22:00:00.000+00:00 2025-09-02T22:00:00.000+00:00
wid-sec-w-2025-1542 Sitecore Experience Manager: Mehrere Schwachstellen 2025-07-13T22:00:00.000+00:00 2025-09-01T22:00:00.000+00:00
wid-sec-w-2025-1910 Citrix Systems ADC und NetScaler Gateway: Mehrere Schwachstellen 2025-08-26T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1905 IBM QRadar SIEM Komponente: Mehrere Schwachstellen 2025-08-25T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1857 Firebird: Mehrere Schwachstellen 2025-08-17T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1831 Kubernetes: Schwachstelle ermöglicht Manipulation von Dateien 2025-08-13T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1596 Linux Kernel: Schwachstelle ermöglicht Denial of Service und nicht spezifizierten Angriff 2025-07-17T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1461 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-03T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-0499 Linux Kernel: Mehrere Schwachstellen 2025-03-06T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-0477 Android Patchday März 2025: Mehrere Schwachstellen 2025-03-03T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-0188 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-01-23T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-3710 Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen 2024-12-16T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-3570 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-12-01T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-2057 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service oder unspezifischer Angriff 2024-09-04T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-1722 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-07-29T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-1451 Linux Kernel: Mehrere Schwachstellen 2024-06-25T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2024-1259 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Angriff 2024-05-30T22:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2023-1689 Intel Prozessoren: Mehrere Schwachstellen 2019-11-12T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2022-0049 Linux Kernel: Mehrere Schwachstellen 2022-01-10T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
wid-sec-w-2025-1912 Shibboleth Identity Provider: Schwachstelle ermöglicht Cross-Site Scripting 2025-08-26T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1911 ILIAS: Mehrere Schwachstellen 2025-08-26T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1909 Nagios Enterprises Nagios XI: Schwachstelle ermöglicht Cross-Site Scripting 2025-08-26T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1908 TeamViewer: Schwachstelle ermöglicht Manipulation von Dateien 2025-08-25T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1907 QNAP NAS (File Station 5): Mehrere Schwachstellen 2025-08-25T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1903 Microsoft GitHub Enterprise: Mehrere Schwachstellen 2025-08-25T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
wid-sec-w-2025-1433 Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung 2025-06-30T22:00:00.000+00:00 2025-08-26T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0332 Kwetsbaarheden verholpen in Siemens producten 2024-08-13T09:21:28.381575Z 2024-08-13T09:21:28.381575Z
ncsc-2024-0331 Kwetsbaarheden verholpen in Zabbix 2024-08-12T10:34:15.273912Z 2024-08-12T10:34:15.273912Z
ncsc-2024-0330 Kwetsbaarheid verholpen in Asterisk 2024-08-12T10:31:33.788930Z 2024-08-12T10:31:33.788930Z
ncsc-2024-0329 Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition 2024-08-12T08:24:49.808846Z 2024-08-12T08:24:49.808846Z
ncsc-2024-0328 Kwetsbaarheden verholpen in IBM InfoSphere 2024-08-12T08:22:38.701674Z 2024-08-12T08:22:38.701674Z
ncsc-2024-0327 Kwetsbaarheden verholpen in Cisco Small Business IP Phones 2024-08-08T08:01:30.827296Z 2024-08-08T08:01:30.827296Z
ncsc-2024-0268 Kwetsbaarheden verholpen in Progress WhatsUp Gold 2024-06-26T07:43:11.795773Z 2024-08-08T07:50:41.453544Z
ncsc-2024-0326 Kwetsbaarheden verholpen in RoundCube Webmail 2024-08-08T07:45:42.674316Z 2024-08-08T07:45:42.674316Z
ncsc-2024-0325 Kwetsbaarheden verholpen in Aruba Networks ArubaOS en InstantOS 2024-08-07T09:04:14.955844Z 2024-08-07T09:04:14.955844Z
ncsc-2024-0324 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2024-08-07T08:58:12.457235Z 2024-08-07T08:58:12.457235Z
ncsc-2024-0323 Kwetsbaarheden verholpen in Siemens Omnivise 2024-08-06T09:29:53.292433Z 2024-08-06T09:29:53.292433Z
ncsc-2024-0322 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-08-06T09:25:08.253832Z 2024-08-06T09:25:08.253832Z
ncsc-2024-0269 Kwetsbaarheden verholpen in VMware ESXi en vCenter Server 2024-06-26T09:02:10.988453Z 2024-07-30T09:32:13.311694Z
ncsc-2024-0321 Kwetsbaarheid verholpen in Progress MOVEit Transfer 2024-07-30T08:45:50.286085Z 2024-07-30T08:45:50.286085Z
ncsc-2024-0320 Kwetsbaarheden verholpen in Apple MacOS 2024-07-30T08:42:07.365674Z 2024-07-30T08:42:07.365674Z
ncsc-2024-0319 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2024-07-30T08:39:16.399394Z 2024-07-30T08:39:16.399394Z
ncsc-2024-0318 Kwetsbaarheden verholpen in Docker Moby 2024-07-25T11:28:37.900721Z 2024-07-25T11:28:37.900721Z
ncsc-2024-0317 Kwetsbaarheid gevonden in Ivanti Endpoint Manager 2024-07-24T14:37:09.864241Z 2024-07-24T14:37:09.864241Z
ncsc-2024-0316 Kwetsbaarheid verholpen in Broadcom Symantec Privileged Access Management 2024-07-22T09:17:29.853486Z 2024-07-22T09:17:29.853486Z
ncsc-2024-0315 Kwetsbaarheid verholpen in Cisco Smart Software Manager On-Prem 2024-07-19T13:06:00.004663Z 2024-07-19T13:06:00.004663Z
ncsc-2024-0314 Kwetsbaarheden verholpen in Apache HTTP Server 2024-07-19T07:34:12.997118Z 2024-07-19T07:34:12.997118Z
ncsc-2024-0313 Kwetsbaarheid verholpen in HPE 3PAR Service Processor 2024-07-18T13:58:07.127103Z 2024-07-18T13:58:07.127103Z
ncsc-2024-0312 Kwetsbaarheden verholpen in Solarwinds Platform 2024-07-18T13:23:55.561789Z 2024-07-18T13:23:55.561789Z
ncsc-2024-0311 Kwetsbaarheden verholpen in Cisco Secure Email Gateway 2024-07-18T12:46:34.019785Z 2024-07-18T12:46:34.019785Z
ncsc-2024-0310 Kwetsbaarheid verholpen in SonicOS 2024-07-18T12:25:06.813302Z 2024-07-18T12:25:06.813302Z
ncsc-2024-0309 Kwetsbaarheid gevonden in Ivanti Endpoint Manager 2024-07-18T12:00:25.689314Z 2024-07-18T12:00:25.689314Z
ncsc-2024-0308 Kwetsbaarheden verholpen in Oracle Virtualization 2024-07-17T13:55:57.768494Z 2024-07-17T13:55:57.768494Z
ncsc-2024-0307 Kwetsbaarheden verholpen in Oracle Systems 2024-07-17T13:55:53.343378Z 2024-07-17T13:55:53.343378Z
ncsc-2024-0306 Kwetsbaarheden verholpen in Oracle Supply Chain 2024-07-17T13:55:37.062720Z 2024-07-17T13:55:37.062720Z
ncsc-2024-0305 Kwetsbaarheden verholpen in Oracle Siebel CRM 2024-07-17T13:55:31.923970Z 2024-07-17T13:55:31.923970Z
ID Description Published Updated
ssa-555292 SSA-555292: Security Vulnerabilities Fixed in SIMATIC Cloud Connect 7 V2.1 2023-05-09T00:00:00Z 2023-05-09T00:00:00Z
ssa-480230 SSA-480230: Denial of Service Vulnerability in Webserver of Industrial Products 2019-04-09T00:00:00Z 2023-05-09T00:00:00Z
ssa-325383 SSA-325383: Multiple Vulnerabilities in SCALANCE LPE9403 before V2.1 2023-05-09T00:00:00Z 2023-05-09T00:00:00Z
ssa-113131 SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs 2018-11-13T00:00:00Z 2023-05-09T00:00:00Z
ssa-978220 SSA-978220: Denial of Service Vulnerability over SNMP in Multiple Industrial Products 2020-02-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-840188 SSA-840188: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2021-11-09T00:00:00Z 2023-04-11T00:00:00Z
ssa-838121 SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products 2022-02-08T00:00:00Z 2023-04-11T00:00:00Z
ssa-792594 SSA-792594: Host Header Injection Vulnerability in Polarion ALM 2022-12-13T00:00:00Z 2023-04-11T00:00:00Z
ssa-700053 SSA-700053: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2022-12-13T00:00:00Z 2023-04-11T00:00:00Z
ssa-699404 SSA-699404: Observable Response Discrepancy in Mendix Forgot Password Module 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-676336 SSA-676336: OpenSSH Vulnerabilities in SCALANCE X-200 and X-300/X408 Switches 2021-09-14T00:00:00Z 2023-04-11T00:00:00Z
ssa-642810 SSA-642810: JT File Parsing Vulnerability in JT Open and JT Utilities 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-629917 SSA-629917: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-603476 SSA-603476: Web Vulnerabilities in SIMATIC NET CP 343-1/CP 443-1 Modules and SIMATIC S7-300/S7-400 CPUs 2016-11-21T00:00:00Z 2023-04-11T00:00:00Z
ssa-572164 SSA-572164: Luxion KeyShot Vulnerability in Solid Edge 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-558014 SSA-558014: Third-Party Component Vulnerabilities in SCALANCE XCM332 before V2.2 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-557541 SSA-557541: Denial-of-Service Vulnerability in SIMATIC S7-400 CPUs 2022-04-12T00:00:00Z 2023-04-11T00:00:00Z
ssa-552702 SSA-552702: Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products 2022-10-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-549234 SSA-549234: Denial-of-Service Vulnerability in SIMATIC NET CP Modules 2021-09-14T00:00:00Z 2023-04-11T00:00:00Z
ssa-511182 SSA-511182: Use of Static TLS Certificate Known Hard Coded Private Keys in Adaptec Maxview Application 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-479249 SSA-479249: Weak Encryption Vulnerability in SCALANCE X-200IRT Devices 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-472454 SSA-472454: Command Injection Vulnerability in CPCI85 Firmware of SICAM A8000 Devices 2023-04-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-462066 SSA-462066: Vulnerability known as TCP SACK PANIC in Industrial Products 2019-09-10T00:00:00Z 2023-04-11T00:00:00Z
ssa-459643 SSA-459643: Denial of Service Vulnerability in RUGGEDCOM ROS before V5.6.0 2022-09-13T00:00:00Z 2023-04-11T00:00:00Z
ssa-310038 SSA-310038: Multiple Vulnerabilities in SCALANCE X Switch Devices 2022-07-12T00:00:00Z 2023-04-11T00:00:00Z
ssa-270778 SSA-270778: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC Software 2020-02-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-244969 SSA-244969: OpenSSL Vulnerability in Industrial Products 2022-02-08T00:00:00Z 2023-04-11T00:00:00Z
ssa-102233 SSA-102233: SegmentSmack in VxWorks-based Industrial Devices 2020-04-14T00:00:00Z 2023-04-11T00:00:00Z
ssa-941426 SSA-941426: Multiple LLDP Vulnerabilities in Industrial Products 2021-07-13T00:00:00Z 2023-03-14T00:00:00Z
ssa-847261 SSA-847261: Multiple SPP File Parsing Vulnerabilities in Tecnomatix Plant Simulation 2023-02-14T00:00:00Z 2023-03-14T00:00:00Z
ID Description Published Updated
rhsa-2025:9018 Red Hat Security Advisory: skopeo security update 2025-06-12T14:03:23+00:00 2025-12-28T16:43:48+00:00
rhsa-2025:9017 Red Hat Security Advisory: buildah security update 2025-06-12T13:57:18+00:00 2025-12-28T16:43:47+00:00
rhsa-2025:8984 Red Hat Security Advisory: grafana-pcp security update 2025-06-12T06:34:27+00:00 2025-12-28T16:43:47+00:00
rhsa-2025:8983 Red Hat Security Advisory: grafana-pcp security update 2025-06-12T06:32:37+00:00 2025-12-28T16:43:47+00:00
rhsa-2025:8982 Red Hat Security Advisory: grafana-pcp security update 2025-06-12T06:30:57+00:00 2025-12-28T16:43:46+00:00
rhsa-2025:8975 Red Hat Security Advisory: grafana-pcp security update 2025-06-12T05:54:57+00:00 2025-12-28T16:43:45+00:00
rhsa-2025:8974 Red Hat Security Advisory: go-toolset:rhel8 security update 2025-06-12T05:41:22+00:00 2025-12-28T16:43:45+00:00
rhsa-2025:8918 Red Hat Security Advisory: grafana-pcp security update 2025-06-11T16:05:50+00:00 2025-12-28T16:43:45+00:00
rhsa-2025:8916 Red Hat Security Advisory: grafana-pcp security update 2025-06-11T15:46:48+00:00 2025-12-28T16:43:43+00:00
rhsa-2025:8915 Red Hat Security Advisory: grafana-pcp security update 2025-06-11T15:46:44+00:00 2025-12-28T16:43:43+00:00
rhsa-2025:8737 Red Hat Security Advisory: golang security update 2025-06-10T16:52:37+00:00 2025-12-28T16:43:43+00:00
rhsa-2025:8689 Red Hat Security Advisory: golang security update 2025-06-09T14:35:25+00:00 2025-12-28T16:43:41+00:00
rhsa-2025:8685 Red Hat Security Advisory: grafana security update 2025-06-09T13:44:39+00:00 2025-12-28T16:43:39+00:00
rhsa-2025:8682 Red Hat Security Advisory: grafana security update 2025-06-09T14:22:44+00:00 2025-12-28T16:43:39+00:00
rhsa-2025:8680 Red Hat Security Advisory: grafana security update 2025-06-09T14:11:50+00:00 2025-12-28T16:43:39+00:00
rhsa-2025:8670 Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update & enhancements 2025-06-09T10:12:51+00:00 2025-12-28T16:43:39+00:00
rhsa-2025:8667 Red Hat Security Advisory: grafana security update 2025-06-09T12:34:44+00:00 2025-12-28T16:43:38+00:00
rhsa-2025:8666 Red Hat Security Advisory: grafana security update 2025-06-09T10:19:34+00:00 2025-12-28T16:43:37+00:00
rhsa-2025:8665 Red Hat Security Advisory: grafana security update 2025-06-09T10:18:20+00:00 2025-12-28T16:43:36+00:00
rhsa-2025:8634 Red Hat Security Advisory: podman security update 2025-06-09T03:29:53+00:00 2025-12-28T16:43:36+00:00
rhsa-2025:8633 Red Hat Security Advisory: skopeo security update 2025-06-09T02:20:33+00:00 2025-12-28T16:43:36+00:00
rhsa-2025:8632 Red Hat Security Advisory: buildah security update 2025-06-09T02:29:48+00:00 2025-12-28T16:43:34+00:00
rhsa-2025:8601 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-06-05T18:28:55+00:00 2025-12-28T16:43:33+00:00
rhsa-2025:8539 Red Hat Security Advisory: containernetworking-plugins security update 2025-06-04T18:10:26+00:00 2025-12-28T16:43:29+00:00
rhsa-2025:8478 Red Hat Security Advisory: go-toolset:rhel8 security update 2025-06-04T00:45:24+00:00 2025-12-28T16:43:27+00:00
rhsa-2025:8477 Red Hat Security Advisory: golang security update 2025-06-04T00:26:24+00:00 2025-12-28T16:43:27+00:00
rhsa-2025:8476 Red Hat Security Advisory: golang security update 2025-06-04T00:30:09+00:00 2025-12-28T16:43:25+00:00
rhsa-2025:8298 Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2 2025-05-29T09:04:27+00:00 2025-12-28T16:43:21+00:00
rhsa-2025:21331 Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update 2025-11-20T07:18:12+00:00 2025-12-28T16:41:24+00:00
rhsa-2025:21328 Red Hat Security Advisory: OpenShift Container Platform 4.14.59 packages and security update 2025-11-20T07:57:21+00:00 2025-12-28T16:41:21+00:00
ID Description Published Updated
icsa-15-351-02 Motorola MOSCAD SCADA IP Gateway Vulnerabilities 2015-09-19T06:00:00.000000Z 2025-06-09T16:29:55.412118Z
icsa-15-351-01 Schneider Electric Modicon M340 Buffer Overflow Vulnerability 2015-09-19T06:00:00.000000Z 2025-06-09T16:29:49.200182Z
icsa-15-349-01 Adcon Telemetry A840 Vulnerabilities 2015-09-17T06:00:00.000000Z 2025-06-09T16:29:24.204966Z
icsa-15-344-02 Open Automation Software OPC Systems NET DLL Hijacking Vulnerability 2015-09-12T06:00:00.000000Z 2025-06-09T16:29:17.938829Z
icsa-15-344-01b Advantech EKI Vulnerabilities (Update B) 2015-09-12T06:00:00.000000Z 2025-06-09T16:28:52.618727Z
icsa-15-342-02 LOYTEC Router Information Exposure Vulnerability 2015-09-10T06:00:00.000000Z 2025-06-09T16:28:46.089562Z
icsa-15-337-03 Pacom 1000 CCU GMS System Cryptographic Implementation Vulnerabilities 2015-09-05T06:00:00.000000Z 2025-06-09T16:28:39.850718Z
icsa-15-337-02 Hospira Multiple Products Buffer Overflow Vulnerability 2015-09-05T06:00:00.000000Z 2025-06-09T16:28:33.444166Z
icsa-15-337-01 SearchBlox File Exfiltration Vulnerability 2015-09-05T06:00:00.000000Z 2025-06-09T16:28:27.223837Z
icsa-15-328-01 Moxa OnCell Central Manager Vulnerabilities 2015-08-27T06:00:00.000000Z 2025-06-09T16:28:04.742080Z
icsa-15-323-01 Tibbo AggreGate Platform Vulnerabilities 2015-08-22T06:00:00.000000Z 2025-06-09T16:27:52.277295Z
icsa-15-321-01 Exemys Web Server Bypass Vulnerability 2015-08-20T06:00:00.000000Z 2025-06-09T16:27:45.949280Z
icsa-15-309-02 Honeywell Midas Gas Detector Vulnerabilities 2015-08-08T06:00:00.000000Z 2025-06-09T16:27:33.405162Z
icsa-15-309-01 Advantech EKI Hard-coded SSH Keys Vulnerability 2015-08-08T06:00:00.000000Z 2025-06-09T16:27:27.090625Z
icsa-15-300-03a Rockwell Automation Micrologix 1100 and 1400 PLC Systems Vulnerabilities (Update A) 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:55.984078Z
icsa-15-300-02a Infinite Automation Systems Mango Automation Vulnerabilities (Update A) 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:12.022061Z
icsa-15-300-01 Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:05.782495Z
icsa-15-295-01 Eaton's Cooper Devices Improper Ethernet Frame Padding Vulnerability 2015-07-25T06:00:00.000000Z 2025-06-09T16:25:59.550069Z
icsa-15-293-03 3S CODESYS Gateway Null Pointer Exception Vulnerability 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:53.323160Z
icsa-15-293-02 IniNet Solutions SCADA Web Server Vulnerabilities 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:34.578936Z
icsa-15-293-01 IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:28.331705Z
icsa-15-288-01 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability 2015-07-18T06:00:00.000000Z 2025-06-09T16:25:22.103595Z
icsa-15-286-01 Nordex NC2 XSS Vulnerability 2015-07-16T06:00:00.000000Z 2025-06-09T16:25:15.861787Z
icsa-15-274-02a Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) 2015-07-04T06:00:00.000000Z 2025-06-09T16:24:57.129200Z
icsa-15-274-01 Omron Multiple Product Vulnerabilities 2015-07-04T06:00:00.000000Z 2025-06-09T16:24:38.133706Z
icsa-15-272-01 Honeywell Experion PKS Directory Traversal Vulnerability 2015-07-02T06:00:00.000000Z 2025-06-09T16:24:31.906369Z
icsa-15-267-01 Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability 2015-06-27T06:00:00.000000Z 2025-06-09T16:24:25.686094Z
icsa-15-265-03 Janitza UMG Power Quality Measuring Products Vulnerabilities 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:41.261527Z
icsa-15-265-02 IBC Solar ServeMaster Source Code Vulnerability 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:22.529805Z
icsa-15-265-01 Resource Data Management Privilege Escalation Vulnerability 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:10.053523Z
ID Description Published Updated
cisco-sa-nxos-po-acl-TkyePgvL Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-nxos-lldp-dos-z7pnctgt Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-nxos-lldp-dos-z7PncTgt Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-nxos-ebgp-dos-l3qcwvj Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-nxos-ebgp-dos-L3QCwVJ Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-ipv6-mpls-dos-r9ycxkwm Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-ipv6-mpls-dos-R9ycXkwM Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability 2024-02-28T16:00:00+00:00 2024-02-28T16:00:00+00:00
cisco-sa-cimc-xss-umytyetr Cisco Integrated Management Controller Cross-Site Scripting Vulnerability 2023-08-16T16:00:00+00:00 2024-02-22T20:57:19+00:00
cisco-sa-cimc-xss-UMYtYEtr Cisco Integrated Management Controller Cross-Site Scripting Vulnerability 2023-08-16T16:00:00+00:00 2024-02-22T20:57:19+00:00
cisco-sa-cuic-access-control-jjszqmjj Cisco Unified Intelligence Center Insufficient Access Control Vulnerability 2024-02-21T16:00:00+00:00 2024-02-21T16:00:00+00:00
cisco-sa-cuic-access-control-jJsZQMjj Cisco Unified Intelligence Center Insufficient Access Control Vulnerability 2024-02-21T16:00:00+00:00 2024-02-21T16:00:00+00:00
cisco-sa-asaftd-info-disclose-9ejtycmb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability 2020-05-06T16:00:00+00:00 2024-02-21T15:57:20+00:00
cisco-sa-asaftd-info-disclose-9eJtycMB Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability 2020-05-06T16:00:00+00:00 2024-02-21T15:57:20+00:00
cisco-sa-clamav-hdffu6t ClamAV OLE2 File Format Parsing Denial of Service Vulnerability 2024-02-07T16:00:00+00:00 2024-02-13T17:57:43+00:00
cisco-sa-clamav-hDffu6t ClamAV OLE2 File Format Parsing Denial of Service Vulnerability 2024-02-07T16:00:00+00:00 2024-02-13T17:57:43+00:00
cisco-sa-expressway-csrf-knnzdmj3 Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities 2024-02-07T16:00:00+00:00 2024-02-12T17:55:43+00:00
cisco-sa-expressway-csrf-KnnZDMj3 Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities 2024-02-07T16:00:00+00:00 2024-02-12T17:55:43+00:00
cisco-sa-ftd-snort3acp-bypass-3bdr2beh Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability 2023-11-01T16:00:00+00:00 2024-02-06T18:30:17+00:00
cisco-sa-ftd-snort3acp-bypass-3bdR2BEh Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability 2023-11-01T16:00:00+00:00 2024-02-06T18:30:17+00:00
cisco-sa-cuc-unauth-afu-froyscsd Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability 2024-01-10T16:00:00+00:00 2024-02-05T17:23:14+00:00
cisco-sa-cuc-unauth-afu-FROYsCsD Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability 2024-01-10T16:00:00+00:00 2024-02-05T17:23:14+00:00
cisco-sa-cucm-rce-bwnzqcum Cisco Unified Communications Products Remote Code Execution Vulnerability 2024-01-24T16:00:00+00:00 2024-01-30T19:16:46+00:00
cisco-sa-cucm-rce-bWNzQcUm Cisco Unified Communications Products Remote Code Execution Vulnerability 2024-01-24T16:00:00+00:00 2024-01-30T19:16:46+00:00
cisco-sa-sb-bus-acl-bypass-5zn9hnjk Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-sb-bus-acl-bypass-5zn9hNJk Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-cuc-xss-9tfuu5ms Cisco Unity Connection Cross-Site Scripting Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-cuc-xss-9TFuu5MS Cisco Unity Connection Cross-Site Scripting Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-sdwan-privesc-cli-xkgwmqku Cisco SD-WAN Software Arbitrary File Corruption Vulnerability 2022-09-28T16:00:00+00:00 2024-01-23T23:05:35+00:00
cisco-sa-sdwan-privesc-cli-xkGwmqKu Cisco SD-WAN Software Arbitrary File Corruption Vulnerability 2022-09-28T16:00:00+00:00 2024-01-23T23:05:35+00:00
cisco-sa-sd-wan-file-access-vw36d28p Cisco SD-WAN Solution Improper Access Control Vulnerability 2022-04-13T16:00:00+00:00 2024-01-23T21:31:33+00:00
ID Description Published Updated
msrc_cve-2025-40111 drm/vmwgfx: Fix Use-after-free in validation 2025-11-02T00:00:00.000Z 2025-12-07T01:49:08.000Z
msrc_cve-2025-38636 rv: Use strings in da monitors tracepoints 2025-08-02T00:00:00.000Z 2025-12-07T01:49:07.000Z
msrc_cve-2024-50277 dm: fix a crash if blk_alloc_disk fails 2024-11-02T00:00:00.000Z 2025-12-07T01:49:02.000Z
msrc_cve-2024-40999 net: ena: Add validation for completion descriptors consistency 2024-07-01T07:00:00.000Z 2025-12-07T01:49:02.000Z
msrc_cve-2025-40110 drm/vmwgfx: Fix a null-ptr access in the cursor snooper 2025-11-02T00:00:00.000Z 2025-12-07T01:49:00.000Z
msrc_cve-2025-38627 f2fs: compress: fix UAF of f2fs_inode_info in f2fs_free_dic 2025-08-02T00:00:00.000Z 2025-12-07T01:48:38.000Z
msrc_cve-2025-37870 drm/amd/display: prevent hang on link training fail 2025-05-02T00:00:00.000Z 2025-12-07T01:48:23.000Z
msrc_cve-2025-38660 [ceph] parse_longname(): strrchr() expects NUL-terminated string 2025-08-02T00:00:00.000Z 2025-12-07T01:48:19.000Z
msrc_cve-2025-37834 mm/vmscan: don't try to reclaim hwpoison folio 2025-05-02T00:00:00.000Z 2025-12-07T01:48:15.000Z
msrc_cve-2024-57994 ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() 2025-02-02T00:00:00.000Z 2025-12-07T01:48:07.000Z
msrc_cve-2025-38584 padata: Fix pd UAF once and for all 2025-08-02T00:00:00.000Z 2025-12-07T01:48:02.000Z
msrc_cve-2024-53219 virtiofs: use pages instead of pointer for kernel direct IO 2024-12-02T00:00:00.000Z 2025-12-07T01:47:58.000Z
msrc_cve-2025-38556 HID: core: Harden s32ton() against conversion to 0 bits 2025-08-02T00:00:00.000Z 2025-12-07T01:47:54.000Z
msrc_cve-2024-50217 btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids() 2024-11-02T00:00:00.000Z 2025-12-07T01:47:52.000Z
msrc_cve-2024-57974 udp: Deal with race between UDP socket address change and rehash 2025-02-02T00:00:00.000Z 2025-12-07T01:47:49.000Z
msrc_cve-2025-64434 KubeVirt Improper TLS Certificate Management Handling Allows API Identity Spoofing 2025-11-02T00:00:00.000Z 2025-12-07T01:47:45.000Z
msrc_cve-2025-38585 staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() 2025-08-02T00:00:00.000Z 2025-12-07T01:47:45.000Z
msrc_cve-2024-49885 mm, slub: avoid zeroing kmalloc redzone 2024-10-01T07:00:00.000Z 2025-12-07T01:47:43.000Z
msrc_cve-2024-57809 PCI: imx6: Fix suspend/resume support on i.MX6QDL 2025-01-02T00:00:00.000Z 2025-12-07T01:47:41.000Z
msrc_cve-2025-38591 bpf: Reject narrower access to pointer ctx fields 2025-08-02T00:00:00.000Z 2025-12-07T01:47:36.000Z
msrc_cve-2024-49940 l2tp: prevent possible tunnel refcount underflow 2024-10-01T07:00:00.000Z 2025-12-07T01:47:35.000Z
msrc_cve-2025-22108 bnxt_en: Mask the bd_cnt field in the TX BD properly 2025-04-02T00:00:00.000Z 2025-12-07T01:47:32.000Z
msrc_cve-2025-8961 LibTIFF tiffcrop tiffcrop.c main memory corruption 2025-08-02T00:00:00.000Z 2025-12-07T01:47:27.000Z
msrc_cve-2024-49932 btrfs: don't readahead the relocation inode on RST 2024-10-01T07:00:00.000Z 2025-12-07T01:47:26.000Z
msrc_cve-2024-41082 nvme-fabrics: use reserved tag for reg read/write command 2024-07-01T07:00:00.000Z 2025-12-07T01:47:24.000Z
msrc_cve-2025-64436 KubeVirt Excessive Role Permissions Could Enable Unauthorized VMI Migrations Between Nodes 2025-11-02T00:00:00.000Z 2025-12-07T01:47:22.000Z
msrc_cve-2024-49888 bpf: Fix a sdiv overflow issue 2024-10-01T07:00:00.000Z 2025-12-07T01:47:17.000Z
msrc_cve-2025-38531 iio: common: st_sensors: Fix use of uninitialize device structs 2025-08-02T00:00:00.000Z 2025-12-07T01:47:16.000Z
msrc_cve-2025-21768 net: ipv6: fix dst ref loops in rpl, seg6 and ioam6 lwtunnels 2025-02-02T00:00:00.000Z 2025-12-07T01:47:16.000Z
msrc_cve-2025-8114 : null pointer dereference in libssh kex session id calculation 2025-07-02T00:00:00.000Z 2025-12-07T01:47:07.000Z
ID Description Updated
var-202105-1432 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… 2024-07-23T21:12:24.589000Z
var-202109-1389 A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… 2024-07-23T21:12:18.054000Z
var-200704-0223 SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when … 2024-07-23T21:11:56.443000Z
var-201110-0380 Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… 2024-07-23T21:11:55.453000Z
var-201406-0137 The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 befo… 2024-07-23T21:11:52.075000Z
var-202008-1140 In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> … 2024-07-23T21:11:50.528000Z
var-202002-1243 There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_re… 2024-07-23T21:11:15.557000Z
var-201205-0016 The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified M… 2024-07-23T21:11:14.011000Z
var-201304-0188 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T21:10:32.602000Z
var-202105-1457 A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … 2024-07-23T21:10:31.569000Z
var-202003-1787 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-07-23T21:10:30.703000Z
var-201710-0211 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GT… 2024-07-23T21:10:29.332000Z
var-201304-0385 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T21:10:28.646000Z
var-201708-0212 The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 all… 2024-07-23T21:10:24.465000Z
var-201405-0541 Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.… 2024-07-23T21:10:24.545000Z
var-201912-0538 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… 2024-07-23T21:09:17.149000Z
var-201912-0575 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:09:16.163000Z
var-201211-0364 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2024-07-23T21:09:16.913000Z
var-200810-0393 Unspecified vulnerability in rlogind in the rlogin component in Mac OS X 10.4.11 and 10.5… 2024-07-23T21:09:15.254000Z
var-201212-0238 Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on… 2024-07-23T21:09:08.496000Z
var-201912-1862 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:08:37.349000Z
var-201904-1407 A use after free issue was addressed with improved memory management. This issue affected… 2024-07-23T21:08:35.760000Z
var-201106-0034 Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.… 2024-07-23T21:08:34.015000Z
var-201904-1362 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:08:22.827000Z
var-200703-0007 Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and … 2024-07-23T21:07:51.634000Z
var-202012-1277 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into co… 2024-07-23T21:07:50.790000Z
var-202201-0567 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T21:07:30.070000Z
var-202109-1313 An integer overflow was addressed with improved input validation. This issue is fixed in … 2024-07-23T21:07:30.901000Z
var-201205-0406 WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cau… 2024-07-23T21:07:29.148000Z
var-201605-0492 Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in… 2024-07-23T21:07:28.078000Z
ID Description Published Updated
jvndb-2024-000041 Multiple vulnerabilities in WordPress Plugin "Forminator" 2024-04-18T13:53+09:00 2024-04-18T13:53+09:00
jvndb-2023-000070 Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" 2023-07-20T16:05+09:00 2024-04-17T17:20+09:00
jvndb-2022-017175 Proscend Communications M330-W and M330-W5 vulnerable to OS command injection 2024-04-16T14:30+09:00 2024-04-16T14:30+09:00
jvndb-2024-000040 Multiple vulnerabilities in BUFFALO wireless LAN routers 2024-04-15T16:29+09:00 2024-04-15T16:29+09:00
jvndb-2023-000074 Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials 2023-07-26T18:00+09:00 2024-04-12T18:04+09:00
jvndb-2023-000073 GBrowse vulnerable to unrestricted upload of files with dangerous types 2023-07-21T15:02+09:00 2024-04-12T17:31+09:00
jvndb-2023-002905 Multiple vulnerabilities in CBC digital video recorders 2023-08-22T17:35+09:00 2024-04-10T17:39+09:00
jvndb-2024-000039 Multiple vulnerabilities in a-blog cms 2024-04-10T13:55+09:00 2024-04-10T13:55+09:00
jvndb-2021-000088 Multiple vulnerabilities in Cybozu Remote Service 2021-09-30T16:03+09:00 2024-04-08T18:09+09:00
jvndb-2024-000038 Multiple vulnerabilities in WordPress Plugin "Ninja Forms" 2024-04-08T13:44+09:00 2024-04-08T13:44+09:00
jvndb-2022-002765 Multiple vulnerabilities in OMRON CX-Programmer 2022-11-28T15:40+09:00 2024-04-05T18:15+09:00
jvndb-2023-002786 Multiple vulnerabilities in OMRON CX-Programmer 2023-08-03T13:42+09:00 2024-04-05T17:39+09:00
jvndb-2024-000037 Multiple vulnerabilities in NEC Aterm series 2024-04-05T14:53+09:00 2024-04-05T14:53+09:00
jvndb-2024-003067 Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN routers 2024-04-05T14:17+09:00 2024-04-05T14:17+09:00
jvndb-2023-000077 Fujitsu Software Infrastructure Manager (ISM) stores sensitive information in cleartext 2023-08-04T17:31+09:00 2024-04-03T17:19+09:00
jvndb-2024-003051 FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password 2024-04-02T18:03+09:00 2024-04-02T18:03+09:00
jvndb-2024-003050 KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries 2024-04-01T14:44+09:00 2024-04-01T14:44+09:00
jvndb-2023-000071 Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters 2023-07-11T15:37+09:00 2024-03-29T15:28+09:00
jvndb-2024-000036 "Yahoo! JAPAN" App vulnerable to cross-site scripting 2024-03-29T13:28+09:00 2024-03-29T13:28+09:00
jvndb-2023-000079 Multiple vulnerabilities in Special Interest Group Network for Analysis and Liaison's API 2023-08-07T15:15+09:00 2024-03-28T18:08+09:00
jvndb-2023-000081 "Rikunabi NEXT" App for Android fails to restrict custom URL schemes properly 2023-08-09T12:45+09:00 2024-03-28T18:01+09:00
jvndb-2023-000080 "FFRI yarai" and "FFRI yarai Home and Business Edition" handle exceptional conditions improperly 2023-08-07T17:39+09:00 2024-03-28T17:54+09:00
jvndb-2023-000078 Multiple vulnerabilities in Proself 2023-08-18T13:47+09:00 2024-03-28T17:43+09:00
jvndb-2024-003047 SEEnergy SVR-116 vulnerable to OS command injection 2024-03-28T11:38+09:00 2024-03-28T11:38+09:00
jvndb-2024-003026 Security information for Hitachi Disk Array Systems 2024-03-27T15:52+09:00 2024-03-27T15:52+09:00
jvndb-2024-000035 Multiple vulnerabilities in WordPress Plugin "Survey Maker" 2024-03-27T14:48+09:00 2024-03-27T14:48+09:00
jvndb-2024-000034 SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries 2024-03-27T14:31+09:00 2024-03-27T14:31+09:00
jvndb-2023-000086 Rakuten WiFi Pocket vulnerable to improper authentication 2023-08-23T12:42+09:00 2024-03-27T13:43+09:00
jvndb-2024-000905 Mini Thread vulnerable to cross-site scripting 2024-03-26T17:43+09:00 2024-03-26T17:43+09:00
jvndb-2023-012042 WordPress plugin "MW WP Form" vulnerable to arbitrary file upload 2023-12-15T15:17+09:00 2024-03-26T17:39+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:3742-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-10-23T06:06:49Z 2025-10-23T06:06:49Z
suse-su-2025:3741-1 Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) 2025-10-23T05:46:36Z 2025-10-23T05:46:36Z
suse-su-2025:3740-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) 2025-10-23T05:46:28Z 2025-10-23T05:46:28Z
suse-su-2025:3736-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) 2025-10-22T22:41:33Z 2025-10-22T22:41:33Z
suse-su-2025:3733-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) 2025-10-22T18:34:34Z 2025-10-22T18:34:34Z
suse-su-2025:3734-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) 2025-10-22T17:04:43Z 2025-10-22T17:04:43Z
suse-su-2025:3731-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) 2025-10-22T13:34:30Z 2025-10-22T13:34:30Z
suse-su-2025:3729-1 Security update for krb5 2025-10-22T13:19:35Z 2025-10-22T13:19:35Z
suse-su-2025:20869-1 Security update for podman 2025-10-22T12:25:33Z 2025-10-22T12:25:33Z
suse-su-2025:20896-1 Security update for openssl-3 2025-10-22T12:18:32Z 2025-10-22T12:18:32Z
suse-su-2025:20895-1 Security update for expat 2025-10-22T12:11:31Z 2025-10-22T12:11:31Z
suse-su-2025:20868-1 Security update for expat 2025-10-22T12:00:46Z 2025-10-22T12:00:46Z
suse-su-2025:3725-1 Security update for the Linux Kernel 2025-10-22T11:48:19Z 2025-10-22T11:48:19Z
suse-su-2025:3723-1 Security update for libqt5-qtbase 2025-10-22T11:22:11Z 2025-10-22T11:22:11Z
suse-su-2025:3722-1 Security update for protobuf 2025-10-22T11:20:32Z 2025-10-22T11:20:32Z
suse-su-2025:3721-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-10-22T11:06:14Z 2025-10-22T11:06:14Z
suse-su-2025:3720-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) 2025-10-22T09:45:17Z 2025-10-22T09:45:17Z
suse-su-2025:3717-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) 2025-10-22T09:45:07Z 2025-10-22T09:45:07Z
suse-su-2025:3716-1 Security update for the Linux Kernel 2025-10-22T07:11:59Z 2025-10-22T07:11:59Z
suse-su-2025:3715-1 Security update for ffmpeg-4 2025-10-22T07:11:25Z 2025-10-22T07:11:25Z
suse-su-2025:3712-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) 2025-10-21T23:36:04Z 2025-10-21T23:36:04Z
suse-su-2025:3706-1 Security update for python313 2025-10-21T15:07:41Z 2025-10-21T15:07:41Z
suse-su-2025:3705-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) 2025-10-21T13:34:07Z 2025-10-21T13:34:07Z
suse-su-2025:3704-1 Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) 2025-10-21T12:04:31Z 2025-10-21T12:04:31Z
suse-su-2025:3703-1 Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) 2025-10-21T11:13:27Z 2025-10-21T11:13:27Z
suse-su-2025:3701-1 Security update for webkit2gtk3 2025-10-21T10:10:20Z 2025-10-21T10:10:20Z
suse-su-2025:3700-1 Security update for webkit2gtk3 2025-10-21T10:09:34Z 2025-10-21T10:09:34Z
suse-su-2025:3699-1 Security update for krb5 2025-10-21T10:07:48Z 2025-10-21T10:07:48Z
suse-su-2025:3698-1 Security update for krb5 2025-10-21T10:07:22Z 2025-10-21T10:07:22Z
suse-su-2025:3684-1 Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) 2025-10-20T18:03:48Z 2025-10-20T18:03:48Z
ID Description Published Updated
opensuse-su-2025:15307-1 velociraptor-0.7.0.4.git163.87ee3570-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15306-1 valkey-8.1.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15305-1 traefik2-2.11.26-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15304-1 traefik-3.4.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15303-1 tomcat11-11.0.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15302-1 tomcat10-10.1.42-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15301-1 tomcat-9.0.106-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15300-1 teleport-17.5.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15299-1 libsystemd0-257.7-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15298-1 sudo-1.9.17p1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15297-1 libspdlog1_15-1.15.3-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15296-1 ctdb-4.22.2+git.396.c752843dcf4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15295-1 python311-salt-3006.0-41.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15294-1 keylime-ima-policy-0.2.7+70-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15293-1 redis-8.0.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15292-1 radare2-5.9.8-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15291-1 erlang-rabbitmq-client-3.13.7-4.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15290-1 python39-3.9.23-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15289-1 python314-3.14.0~b3-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15288-1 python313-3.13.5-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15287-1 python312-3.12.11-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15286-1 python311-3.11.13-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15285-1 python310-3.10.18-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15284-1 python311-urllib3_1-1.26.20-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15283-1 python311-urllib3-2.5.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15282-1 python311-rfc3161-client-1.0.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15281-1 python311-requests-2.32.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15280-1 python311-pytest-html-4.1.1-6.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15279-1 python311-pydata-sphinx-theme-0.16.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15278-1 jupyter-plotly-6.1.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
ID Description Published Updated
cnvd-2025-29708 Google Android拒绝服务漏洞(CNVD-2025-29708) 2025-09-08 2025-12-02
cnvd-2025-29707 Google Android权限提升漏洞(CNVD-2025-29707) 2025-09-08 2025-12-02
cnvd-2025-29706 Google Android权限提升漏洞(CNVD-2025-29706) 2025-09-08 2025-12-02
cnvd-2025-29705 Google Android权限提升漏洞(CNVD-2025-29705) 2025-09-08 2025-12-02
cnvd-2025-29704 Google Android权限提升漏洞(CNVD-2025-29704) 2025-09-08 2025-12-02
cnvd-2025-29703 Google Android权限提升漏洞(CNVD-2025-29703) 2025-09-08 2025-12-02
cnvd-2025-29702 Google Android权限提升漏洞(CNVD-2025-29702) 2025-09-08 2025-12-02
cnvd-2025-29701 Adobe Photoshop堆缓冲区溢出漏洞(CNVD-2025-29701) 2025-11-14 2025-12-02
cnvd-2025-29700 Adobe Illustrator on iPads堆缓冲区溢出漏洞 2025-11-14 2025-12-02
cnvd-2025-29699 Adobe InDesign内存错误引用漏洞(CNVD-2025-29699) 2025-11-14 2025-12-02
cnvd-2025-29698 Adobe InDesign内存错误引用漏洞(CNVD-2025-29698) 2025-11-14 2025-12-02
cnvd-2025-29692 Adobe Substance3D Stager内存错误引用漏洞(CNVD-2025-29692) 2025-11-14 2025-12-02
cnvd-2025-29691 Adobe Substance3D Stager内存错误引用漏洞 2025-11-14 2025-12-02
cnvd-2025-29690 Adobe Substance3D Stager整数下溢漏洞 2025-11-14 2025-12-02
cnvd-2025-29689 Adobe Substance3D Stager越界读取漏洞 2025-11-14 2025-12-02
cnvd-2025-29688 Adobe Pass Authentication Android SDK不正确授权漏洞 2025-11-14 2025-12-02
cnvd-2025-29687 TOTOLINK X6000R命令注入漏洞 2024-01-25 2025-12-02
cnvd-2025-29686 Google Chrome on iO SInternals释放后重用漏洞 2025-11-18 2025-12-02
cnvd-2025-29685 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29685) 2024-07-12 2025-12-01
cnvd-2025-29684 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29684) 2024-07-12 2025-12-01
cnvd-2025-29683 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29683) 2024-07-12 2025-12-01
cnvd-2025-29682 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29682) 2024-07-12 2025-12-01
cnvd-2025-29681 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29681) 2024-07-12 2025-12-01
cnvd-2025-29680 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29680) 2024-07-12 2025-12-01
cnvd-2025-29679 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29679) 2024-07-12 2025-12-01
cnvd-2025-29678 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29678) 2024-07-12 2025-12-01
cnvd-2025-29677 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞 2024-07-12 2025-12-01
cnvd-2025-29676 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-29676) 2024-07-19 2025-12-01
cnvd-2025-29675 IBM Concert信息泄露漏洞(CNVD-2025-29675) 2025-01-16 2025-12-01
cnvd-2025-29674 IBM Concert信息泄露漏洞(CNVD-2025-29674) 2025-01-23 2025-12-01
ID Description Published Updated
certfr-2025-avi-0830 Vulnérabilité dans Tenable Patch Management 2025-09-29T00:00:00.000000 2025-09-29T00:00:00.000000
certfr-2025-avi-0829 Vulnérabilité dans Apereo CAS 2025-09-29T00:00:00.000000 2025-09-29T00:00:00.000000
CERTFR-2025-AVI-0830 Vulnérabilité dans Tenable Patch Management 2025-09-29T00:00:00.000000 2025-09-29T00:00:00.000000
CERTFR-2025-AVI-0829 Vulnérabilité dans Apereo CAS 2025-09-29T00:00:00.000000 2025-09-29T00:00:00.000000
certfr-2025-avi-0828 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0827 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0826 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0825 Multiples vulnérabilités dans le noyau Linux de Debian 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0824 Multiples vulnérabilités dans les produits FoxIT 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0823 Vulnérabilité dans Liferay 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0822 Multiples vulnérabilités dans Tenable Security Center 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0821 Multiples vulnérabilités dans Microsoft Edge 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0820 Multiples vulnérabilités dans GitLab 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0828 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0827 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0826 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0825 Multiples vulnérabilités dans le noyau Linux de Debian 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0824 Multiples vulnérabilités dans les produits FoxIT 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0823 Vulnérabilité dans Liferay 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0822 Multiples vulnérabilités dans Tenable Security Center 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0821 Multiples vulnérabilités dans Microsoft Edge 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
CERTFR-2025-AVI-0820 Multiples vulnérabilités dans GitLab 2025-09-26T00:00:00.000000 2025-09-26T00:00:00.000000
certfr-2025-avi-0819 Multiples vulnérabilités dans les produits Cisco 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
certfr-2025-avi-0818 Multiples vulnérabilités dans Cisco IOS et IOS XE 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
certfr-2025-avi-0817 Vulnérabilité dans Microsoft OmniParser 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
certfr-2025-avi-0816 Vulnérabilité dans StormShield Network Security 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
CERTFR-2025-AVI-0819 Multiples vulnérabilités dans les produits Cisco 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
CERTFR-2025-AVI-0818 Multiples vulnérabilités dans Cisco IOS et IOS XE 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
CERTFR-2025-AVI-0817 Vulnérabilité dans Microsoft OmniParser 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
CERTFR-2025-AVI-0816 Vulnérabilité dans StormShield Network Security 2025-09-25T00:00:00.000000 2025-09-25T00:00:00.000000
ID Description Published Updated
certa-2007-ale-013 Vulnérabilité dans Mozilla Firefox 2007-07-27T00:00:00.000000 2007-07-31T00:00:00.000000
CERTA-2007-ALE-013 Vulnérabilité dans Mozilla Firefox 2007-07-27T00:00:00.000000 2007-07-31T00:00:00.000000
certa-2007-ale-012 Multiples vulnérabilités dans Mozilla Firefox 2007-06-06T00:00:00.000000 2007-07-18T00:00:00.000000
CERTA-2007-ALE-012 Multiples vulnérabilités dans Mozilla Firefox 2007-06-06T00:00:00.000000 2007-07-18T00:00:00.000000
certa-2007-ale-010 Vulnérabilité de Microsoft DNS Server 2007-04-16T00:00:00.000000 2007-05-09T00:00:00.000000
certa-2007-ale-006 Vulnérabilité dans le logiciel Microsoft Word 2007-02-16T00:00:00.000000 2007-05-09T00:00:00.000000
CERTA-2007-ALE-010 Vulnérabilité de Microsoft DNS Server 2007-04-16T00:00:00.000000 2007-05-09T00:00:00.000000
CERTA-2007-ALE-006 Vulnérabilité dans le logiciel Microsoft Word 2007-02-16T00:00:00.000000 2007-05-09T00:00:00.000000
certa-2007-ale-009 Vulnérabilité dans BrightStor ARCServe Backup 2007-03-30T00:00:00.000000 2007-04-27T00:00:00.000000
CERTA-2007-ALE-009 Vulnérabilité dans BrightStor ARCServe Backup 2007-03-30T00:00:00.000000 2007-04-27T00:00:00.000000
certa-2007-ale-008 Vulnérabilité dans Mirosoft Windows 2007-03-29T00:00:00.000000 2007-04-03T00:00:00.000000
certa-2007-ale-002 Vulnérabilité dans Windows 2007-01-12T00:00:00.000000 2007-04-03T00:00:00.000000
CERTA-2007-ALE-008 Vulnérabilité dans Mirosoft Windows 2007-03-29T00:00:00.000000 2007-04-03T00:00:00.000000
CERTA-2007-ALE-002 Vulnérabilité dans Windows 2007-01-12T00:00:00.000000 2007-04-03T00:00:00.000000
certa-2006-ale-013 Vulnérabilité de MacOS X 2006-11-23T00:00:00.000000 2007-02-16T00:00:00.000000
CERTA-2006-ALE-013 Vulnérabilité de MacOS X 2006-11-23T00:00:00.000000 2007-02-16T00:00:00.000000
certa-2006-ale-014 Vulnérabilités dans Microsoft Word 2006-12-06T00:00:00.000000 2007-02-14T00:00:00.000000
CERTA-2006-ALE-014 Vulnérabilités dans Microsoft Word 2006-12-06T00:00:00.000000 2007-02-14T00:00:00.000000
certa-2007-ale-004 Vulnérabilité dans Microsoft Office 2007-02-03T00:00:00.000000 2007-02-13T00:00:00.000000
CERTA-2007-ALE-004 Vulnérabilité dans Microsoft Office 2007-02-03T00:00:00.000000 2007-02-13T00:00:00.000000
certa-2007-ale-001 Vulnérablité dans Apple Quicktime 2007-01-04T00:00:00.000000 2007-01-24T00:00:00.000000
CERTA-2007-ALE-001 Vulnérablité dans Apple Quicktime 2007-01-04T00:00:00.000000 2007-01-24T00:00:00.000000
certa-2007-ale-003 Filoutage contre le site voyages-sncf.com 2007-01-15T00:00:00.000000 2007-01-15T00:00:00.000000
CERTA-2007-ALE-003 Filoutage contre le site voyages-sncf.com 2007-01-15T00:00:00.000000 2007-01-15T00:00:00.000000
certa-2006-ale-011 Multiples vulnérabilités de produits Microsoft 2006-08-31T00:00:00.000000 2006-10-11T00:00:00.000000
CERTA-2006-ALE-011 Multiples vulnérabilités de produits Microsoft 2006-08-31T00:00:00.000000 2006-10-11T00:00:00.000000
certa-2006-ale-010 Vulnérabilité dans Internet Explorer 2006-08-23T00:00:00.000000 2006-08-25T00:00:00.000000
CERTA-2006-ALE-010 Vulnérabilité dans Internet Explorer 2006-08-23T00:00:00.000000 2006-08-25T00:00:00.000000
certa-2006-ale-009 Vulnérabilité de la librairie MSO.DLL dans Microsoft Office 2006-07-15T00:00:00.000000 2006-08-09T00:00:00.000000
CERTA-2006-ALE-009 Vulnérabilité de la librairie MSO.DLL dans Microsoft Office 2006-07-15T00:00:00.000000 2006-08-09T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated