Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2023-54102
N/A
scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… Linux
Linux
2025-12-24T13:06:27.915Z 2025-12-24T13:06:27.915Z
CVE-2023-54101
N/A
driver: soc: xilinx: use _safe loop iterator to avoid … Linux
Linux
2025-12-24T13:06:27.234Z 2025-12-24T13:06:27.234Z
CVE-2023-54100
N/A
scsi: qedi: Fix use after free bug in qedi_remove() Linux
Linux
2025-12-24T13:06:26.560Z 2025-12-24T13:06:26.560Z
CVE-2023-54099
N/A
fs: Protect reconfiguration of sb read-write from raci… Linux
Linux
2025-12-24T13:06:25.895Z 2025-12-24T13:06:25.895Z
CVE-2023-54098
N/A
drm/i915/gvt: fix gvt debugfs destroy Linux
Linux
2025-12-24T13:06:25.197Z 2025-12-24T13:06:25.197Z
CVE-2023-54097
N/A
regulator: stm32-pwr: fix of_iomap leak Linux
Linux
2025-12-24T13:06:24.519Z 2025-12-24T13:06:24.519Z
CVE-2023-54096
N/A
soundwire: fix enumeration completion Linux
Linux
2025-12-24T13:06:23.828Z 2025-12-24T13:06:23.828Z
CVE-2023-54095
N/A
powerpc/iommu: Fix notifiers being shared by PCI and V… Linux
Linux
2025-12-24T13:06:23.157Z 2025-12-24T13:06:23.157Z
CVE-2023-54094
N/A
net: prevent skb corruption on frag list segmentation Linux
Linux
2025-12-24T13:06:22.446Z 2025-12-24T13:06:22.446Z
CVE-2023-54093
N/A
media: anysee: fix null-ptr-deref in anysee_master_xfer Linux
Linux
2025-12-24T13:06:21.774Z 2025-12-24T13:06:21.774Z
CVE-2023-54092
N/A
KVM: s390: pv: fix index value of replaced ASCE Linux
Linux
2025-12-24T13:06:21.092Z 2025-12-24T13:06:21.092Z
CVE-2023-54091
N/A
drm/client: Fix memory leak in drm_client_target_cloned Linux
Linux
2025-12-24T13:06:20.376Z 2025-12-24T13:06:20.376Z
CVE-2023-54090
N/A
ixgbe: Fix panic during XDP_TX with > 64 CPUs Linux
Linux
2025-12-24T13:06:19.666Z 2025-12-24T13:06:19.666Z
CVE-2023-54089
N/A
virtio_pmem: add the missing REQ_OP_WRITE for flush bio Linux
Linux
2025-12-24T13:06:18.904Z 2025-12-24T13:06:18.904Z
CVE-2023-54088
N/A
blk-cgroup: hold queue_lock when removing blkg->q_node Linux
Linux
2025-12-24T13:06:18.216Z 2025-12-24T13:06:18.216Z
CVE-2023-54087
N/A
ubi: Fix possible null-ptr-deref in ubi_free_volume() Linux
Linux
2025-12-24T13:06:17.555Z 2025-12-24T13:06:17.555Z
CVE-2023-54086
N/A
bpf: Add preempt_count_{sub,add} into btf id deny list Linux
Linux
2025-12-24T13:06:16.857Z 2025-12-24T13:06:16.857Z
CVE-2023-54085
N/A
mptcp: fix NULL pointer dereference on fastopen early … Linux
Linux
2025-12-24T13:06:16.161Z 2025-12-24T13:06:16.161Z
CVE-2023-54084
N/A
ALSA: firewire-digi00x: prevent potential use after free Linux
Linux
2025-12-24T13:06:15.460Z 2025-12-24T13:06:15.460Z
CVE-2023-54083
N/A
phy: tegra: xusb: Clear the driver reference in usb-phy dev Linux
Linux
2025-12-24T13:06:14.771Z 2025-12-24T13:06:14.771Z
CVE-2023-54081
N/A
xen: speed up grant-table reclaim Linux
Linux
2025-12-24T13:06:13.316Z 2025-12-24T13:06:13.316Z
CVE-2023-54080
N/A
btrfs: zoned: skip splitting and logical rewriting on … Linux
Linux
2025-12-24T13:06:12.625Z 2025-12-24T13:06:12.625Z
CVE-2023-54079
N/A
power: supply: bq27xxx: Fix poll_interval handling and… Linux
Linux
2025-12-24T13:06:11.956Z 2025-12-24T13:06:11.956Z
CVE-2023-54078
N/A
media: max9286: Free control handler Linux
Linux
2025-12-24T13:06:11.282Z 2025-12-24T13:06:11.282Z
CVE-2022-50783
N/A
mptcp: use proper req destructor for IPv6 Linux
Linux
2025-12-24T13:06:10.602Z 2025-12-24T13:06:10.602Z
CVE-2022-50782
N/A
ext4: fix bug_on in __es_tree_search caused by bad quo… Linux
Linux
2025-12-24T13:06:09.914Z 2025-12-24T13:06:09.914Z
CVE-2022-50781
N/A
amdgpu/pm: prevent array underflow in vega20_odn_edit_… Linux
Linux
2025-12-24T13:06:09.238Z 2025-12-24T13:06:09.238Z
CVE-2022-50780
N/A
net: fix UAF issue in nfqnl_nf_hook_drop() when ops_in… Linux
Linux
2025-12-24T13:06:08.552Z 2025-12-24T13:06:08.552Z
CVE-2022-50779
N/A
orangefs: Fix kmemleak in orangefs_prepare_debugfs_hel… Linux
Linux
2025-12-24T13:06:07.873Z 2025-12-24T13:06:07.873Z
CVE-2022-50778
N/A
fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL Linux
Linux
2025-12-24T13:06:07.182Z 2025-12-24T13:06:07.182Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-2155
8.8 (3.1)
Arbitrary File Upload in EchoCCS's Specto CM Echo Call Center Services Trade and Industry Inc.
Specto CM
2025-12-24T14:31:07.708Z 2025-12-24T16:22:27.231Z
CVE-2025-2154
5.4 (3.1)
Stored XSS in EchoCCS's Specto CM Echo Call Center Services Trade and Industry Inc.
Specto CM
2025-12-24T14:26:47.561Z 2025-12-24T16:23:09.149Z
CVE-2025-15073
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Online Frozen Foods Ordering System conta… itsourcecode
Online Frozen Foods Ordering System
2025-12-24T23:02:07.917Z 2025-12-26T16:35:30.166Z
CVE-2024-40317
6.1 (3.1)
A reflected cross-site scripting (XSS) vulnerabil… n/a
n/a
2025-12-24T00:00:00.000Z 2025-12-24T21:47:08.435Z
CVE-2024-39037
6.5 (3.1)
MyNET up to v26.08.316 was discovered to contain … n/a
n/a
2025-12-24T00:00:00.000Z 2025-12-24T21:48:23.875Z
CVE-2024-35322
6.1 (3.1)
MyNET up to v26.08 was discovered to contain a re… n/a
n/a
2025-12-24T00:00:00.000Z 2025-12-24T16:45:02.195Z
CVE-2023-54160
N/A
firmware: arm_sdei: Fix sleep from invalid context BUG Linux
Linux
2025-12-24T13:07:08.883Z 2025-12-24T13:07:08.883Z
CVE-2023-54159
N/A
usb: mtu3: fix kernel panic at qmu transfer done irq handler Linux
Linux
2025-12-24T13:07:08.207Z 2025-12-24T13:07:08.207Z
CVE-2023-54158
N/A
btrfs: don't free qgroup space unless specified Linux
Linux
2025-12-24T13:07:07.438Z 2025-12-24T13:07:07.438Z
CVE-2023-54157
N/A
binder: fix UAF of alloc->vma in race with munmap() Linux
Linux
2025-12-24T13:07:06.764Z 2025-12-24T13:07:06.764Z
CVE-2023-54156
N/A
sfc: fix crash when reading stats while NIC is resetting Linux
Linux
2025-12-24T13:07:06.043Z 2025-12-24T13:07:06.043Z
CVE-2023-54155
N/A
net: core: remove unnecessary frame_sz check in bpf_xd… Linux
Linux
2025-12-24T13:07:05.385Z 2025-12-24T13:07:05.385Z
CVE-2023-54154
N/A
scsi: target: core: Fix target_cmd_counter leak Linux
Linux
2025-12-24T13:07:04.721Z 2025-12-24T13:07:04.721Z
CVE-2023-54153
N/A
ext4: turn quotas off if mount failed after enabling quotas Linux
Linux
2025-12-24T13:07:04.007Z 2025-12-24T13:07:04.007Z
CVE-2023-54152
N/A
can: j1939: prevent deadlock by moving j1939_sk_errqueue() Linux
Linux
2025-12-24T13:07:03.310Z 2025-12-24T13:07:03.310Z
CVE-2023-54151
N/A
f2fs: Fix system crash due to lack of free space in LFS Linux
Linux
2025-12-24T13:07:02.600Z 2025-12-24T13:07:02.600Z
CVE-2023-54150
N/A
drm/amd: Fix an out of bounds error in BIOS parser Linux
Linux
2025-12-24T13:07:01.754Z 2025-12-24T13:07:01.754Z
CVE-2023-54149
N/A
net: dsa: avoid suspicious RCU usage for synced VLAN-a… Linux
Linux
2025-12-24T13:07:00.977Z 2025-12-24T13:07:00.977Z
CVE-2023-54148
N/A
net/mlx5e: Move representor neigh cleanup to profile c… Linux
Linux
2025-12-24T13:07:00.260Z 2025-12-24T13:07:00.260Z
CVE-2023-54147
N/A
media: platform: mtk-mdp3: Add missing check and free … Linux
Linux
2025-12-24T13:06:59.566Z 2025-12-24T13:06:59.566Z
CVE-2023-54146
N/A
x86/kexec: Fix double-free of elf header buffer Linux
Linux
2025-12-24T13:06:58.904Z 2025-12-24T13:06:58.904Z
CVE-2023-54145
N/A
bpf: drop unnecessary user-triggerable WARN_ONCE in ve… Linux
Linux
2025-12-24T13:06:58.227Z 2025-12-24T13:06:58.227Z
CVE-2023-54144
N/A
drm/amdkfd: Fix kernel warning during topology setup Linux
Linux
2025-12-24T13:06:57.546Z 2025-12-24T13:06:57.546Z
CVE-2023-54143
N/A
media: mediatek: vcodec: fix resource leaks in vdec_ms… Linux
Linux
2025-12-24T13:06:56.869Z 2025-12-24T13:06:56.869Z
CVE-2023-54142
N/A
gtp: Fix use-after-free in __gtp_encap_destroy(). Linux
Linux
2025-12-24T13:06:56.204Z 2025-12-24T13:06:56.204Z
CVE-2023-54141
N/A
wifi: ath11k: Add missing hw_ops->get_ring_selector() … Linux
Linux
2025-12-24T13:06:55.468Z 2025-12-24T13:06:55.468Z
CVE-2023-54140
N/A
nilfs2: fix WARNING in mark_buffer_dirty due to discar… Linux
Linux
2025-12-24T13:06:54.784Z 2025-12-24T13:06:54.784Z
CVE-2023-54139
N/A
tracing/user_events: Ensure write index cannot be negative Linux
Linux
2025-12-24T13:06:54.094Z 2025-12-24T13:06:54.094Z
CVE-2023-54138
N/A
drm/msm: fix NULL-deref on irq uninstall Linux
Linux
2025-12-24T13:06:53.365Z 2025-12-24T13:06:53.365Z
CVE-2023-54137
N/A
vfio/type1: fix cap_migration information leak Linux
Linux
2025-12-24T13:06:52.689Z 2025-12-24T13:06:52.689Z
ID Description Published Updated
fkie_cve-2023-54151 In the Linux kernel, the following vulnerability has been resolved: f2fs: Fix system crash due to … 2025-12-24T13:16:17.113 2025-12-29T15:58:13.147
fkie_cve-2023-54150 In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix an out of bounds … 2025-12-24T13:16:17.010 2025-12-29T15:58:13.147
fkie_cve-2023-54149 In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… 2025-12-24T13:16:16.910 2025-12-29T15:58:13.147
fkie_cve-2023-54148 In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Move representor ne… 2025-12-24T13:16:16.810 2025-12-29T15:58:13.147
fkie_cve-2023-54147 In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… 2025-12-24T13:16:16.707 2025-12-29T15:58:13.147
fkie_cve-2023-54146 In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … 2025-12-24T13:16:16.607 2025-12-29T15:58:13.147
fkie_cve-2023-54145 In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… 2025-12-24T13:16:16.510 2025-12-29T15:58:13.147
fkie_cve-2023-54144 In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix kernel warning… 2025-12-24T13:16:16.413 2025-12-29T15:58:13.147
fkie_cve-2023-54143 In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: fix r… 2025-12-24T13:16:16.313 2025-12-29T15:58:13.147
fkie_cve-2023-54142 In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… 2025-12-24T13:16:16.200 2025-12-29T15:58:13.147
fkie_cve-2023-54141 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… 2025-12-24T13:16:16.100 2025-12-29T15:58:13.147
fkie_cve-2023-54140 In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… 2025-12-24T13:16:15.997 2025-12-29T15:58:13.147
fkie_cve-2023-54139 In the Linux kernel, the following vulnerability has been resolved: tracing/user_events: Ensure wr… 2025-12-24T13:16:15.900 2025-12-29T15:58:13.147
fkie_cve-2023-54138 In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… 2025-12-24T13:16:15.800 2025-12-29T15:58:13.147
fkie_cve-2023-54137 In the Linux kernel, the following vulnerability has been resolved: vfio/type1: fix cap_migration … 2025-12-24T13:16:15.693 2025-12-29T15:58:13.147
fkie_cve-2023-54136 In the Linux kernel, the following vulnerability has been resolved: serial: sprd: Fix DMA buffer l… 2025-12-24T13:16:15.590 2025-12-29T15:58:13.147
fkie_cve-2023-54135 In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix potential out-… 2025-12-24T13:16:15.490 2025-12-29T15:58:13.147
fkie_cve-2019-25258 LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities t… 2025-12-24T20:15:54.627 2025-12-29T15:58:13.147
fkie_cve-2019-25257 LogicalDOC Enterprise 7.7.4 contains multiple authenticated OS command execution vulnerabilities th… 2025-12-24T20:15:54.467 2025-12-29T15:58:13.147
fkie_cve-2019-25256 VideoFlow Digital Video Protection DVP 2.10 contains an authenticated directory traversal vulnerabi… 2025-12-24T20:15:54.317 2025-12-29T15:58:13.147
fkie_cve-2019-25255 VideoFlow Digital Video Protection DVP 2.10 contains an authenticated remote code execution vulnera… 2025-12-24T20:15:54.160 2025-12-29T15:58:13.147
fkie_cve-2019-25254 KYOCERA Net Admin 3.4.0906 contains a cross-site request forgery vulnerability that allows attacker… 2025-12-24T20:15:54.010 2025-12-29T15:58:13.147
fkie_cve-2019-25253 KYOCERA Net Admin 3.4.0906 contains an XML External Entity (XXE) injection vulnerability in the Mul… 2025-12-24T20:15:53.857 2025-12-29T15:58:13.147
fkie_cve-2019-25252 Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerability that allows attackers t… 2025-12-24T20:15:53.700 2025-12-29T15:58:13.147
fkie_cve-2019-25251 Teradek VidiU Pro 3.0.3 contains a server-side request forgery vulnerability in the management inte… 2025-12-24T20:15:53.553 2025-12-29T15:58:13.147
fkie_cve-2019-25250 Devolo dLAN 500 AV Wireless+ 3.1.0-1 contains a cross-site request forgery vulnerability that allow… 2025-12-24T20:15:53.403 2025-12-29T15:58:13.147
fkie_cve-2019-25249 devolo dLAN 500 AV Wireless+ 3.1.0-1 contains an authentication bypass vulnerability that allows at… 2025-12-24T20:15:53.247 2025-12-29T15:58:13.147
fkie_cve-2019-25248 Beward N100 M2.1.6.04C014 contains an unauthenticated vulnerability that allows remote attackers to… 2025-12-24T20:15:53.093 2025-12-29T15:58:13.147
fkie_cve-2019-25247 Beward N100 H.264 VGA IP Camera M2.1.6 contains a cross-site request forgery vulnerability that all… 2025-12-24T20:15:52.937 2025-12-29T15:58:13.147
fkie_cve-2019-25246 Beward N100 H.264 VGA IP Camera M2.1.6 contains an authenticated file disclosure vulnerability that… 2025-12-24T20:15:52.780 2025-12-29T15:58:13.147
ID Severity Description Published Updated
ghsa-xrp3-5xgj-7xgw
In the Linux kernel, the following vulnerability has been resolved: ksmbd: Fix resource leak in ks… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-wr64-83w3-wr39
In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix resource … 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-vpqj-28g2-5g9m
In the Linux kernel, the following vulnerability has been resolved: media: ipu3-imgu: Fix NULL poi… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-rwvf-r7p6-mvvj
In the Linux kernel, the following vulnerability has been resolved: clk: visconti: Fix memory leak… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-rrpf-vhv2-qw86
In the Linux kernel, the following vulnerability has been resolved: md/raid1: stop mdx_raid1 threa… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-pc73-7j79-5x2x
In the Linux kernel, the following vulnerability has been resolved: x86/apic: Don't disable x2APIC… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-jx9q-5j85-6qhg
In the Linux kernel, the following vulnerability has been resolved: media: vidtv: Fix use-after-fr… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-j6jv-hgrf-2v93
In the Linux kernel, the following vulnerability has been resolved: ALSA: line6: fix stack overflo… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-gjhx-8fr4-rcc6
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix possible use-aft… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-g7wm-995r-33g2
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: fix memory leak in bn… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-ffp9-5f99-52w2
In the Linux kernel, the following vulnerability has been resolved: devlink: hold region lock when… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-9gcm-5rwh-p2jv
In the Linux kernel, the following vulnerability has been resolved: dmaengine: qcom-adm: fix wrong… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-976x-8ghm-5pq3
In the Linux kernel, the following vulnerability has been resolved: scsi: efct: Fix possible memle… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-87xx-4gg4-q2mp
In the Linux kernel, the following vulnerability has been resolved: nvmet-tcp: add bounds check on… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-7848-864h-rr9q
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix pci device ref… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-4m5x-vw6p-2w8c
In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: Fix use-after-fr… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-265p-gc7h-x375
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921e: fix rmmod… 2025-12-24T15:30:32Z 2025-12-24T15:30:32Z
ghsa-qwrx-fp3h-w29g
8.8 (3.1)
Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an unautho… 2025-12-09T18:30:46Z 2025-12-24T15:30:28Z
ghsa-g829-2387-h324
9.9 (3.1)
A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authe… 2025-09-30T18:30:25Z 2025-12-24T15:30:28Z
ghsa-9j88-g4wc-q6mc
7.8 (3.1)
Improper neutralization of special elements used in a command ('command injection') in Windows Powe… 2025-12-09T18:30:45Z 2025-12-24T15:30:28Z
ghsa-xqwg-jrcf-r9xg
In the Linux kernel, the following vulnerability has been resolved: accel/amdxdna: Fix an integer … 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-vvxc-w7f5-6422
In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix page fault in … 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-v9c3-fv62-pqcc
In the Linux kernel, the following vulnerability has been resolved: ns: initialize ns_list_node fo… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-v87c-3vwm-rvcr
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix stackmap overflow che… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-q3h5-vmhj-94j6
In the Linux kernel, the following vulnerability has been resolved: nbd: defer config put in recv_… 2025-12-24T12:30:29Z 2025-12-24T12:30:30Z
ghsa-mh8g-8mjf-q9m9
In the Linux kernel, the following vulnerability has been resolved: md: avoid repeated calls to de… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-m755-w853-wg37
In the Linux kernel, the following vulnerability has been resolved: isdn: mISDN: hfcsusb: fix memo… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-hgjv-cpc3-r8f4
In the Linux kernel, the following vulnerability has been resolved: crypto: aead - Fix reqsize han… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-fhmc-454p-hp6f
In the Linux kernel, the following vulnerability has been resolved: crypto: asymmetric_keys - prev… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ghsa-f66w-mcmh-g56g
In the Linux kernel, the following vulnerability has been resolved: perf/x86: Fix NULL event acces… 2025-12-24T12:30:30Z 2025-12-24T12:30:30Z
ID Severity Description Package Published Updated
pysec-2024-25
9.8 (3.1)
DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extensio… duckdb 2024-01-30T01:16:00+00:00 2024-02-06T00:25:51.550516+00:00
pysec-2024-24
7.5 (3.1)
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When usin… aiohttp 2024-01-29T23:15:00+00:00 2024-02-05T20:20:47.716944+00:00
pysec-2024-23
5.3 (3.1)
Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limite… whoogle-search 2024-01-23T18:15:00+00:00 2024-02-02T07:18:33.382718+00:00
pysec-2009-11
The rst parser (parser/text_rst.py) in MoinMoin 1.6.1 does not check the ACL of an includ… moin 2009-03-30T01:30:00+00:00 2024-02-02T07:18:32.552079+00:00
pysec-2024-22
6.1 (3.1)
TuiTse-TsuSin is a package for organizing the comparative corpus of Taiwanese Chinese cha… tuitse-tsusin 2024-01-23T18:15:00+00:00 2024-02-01T22:21:01.486817+00:00
pysec-2024-21
8.8 (3.1)
A vulnerability classified as critical was found in van_der_Schaar LAB TemporAI 0.0.3. Af… temporai 2024-01-26T17:15:00+00:00 2024-02-01T18:22:23.971296+00:00
pysec-2024-20
9.8 (3.1)
Whoogle Search is a self-hosted metasearch engine. In versions prior to 0.8.4, the `eleme… whoogle-search 2024-01-23T18:15:00+00:00 2024-01-30T18:22:32.803340+00:00
pysec-2024-19
6.1 (3.1)
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `elem… whoogle-search 2024-01-23T18:15:00+00:00 2024-01-29T22:21:01.226431+00:00
pysec-2024-18
9.8 (3.1)
Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `wind… whoogle-search 2024-01-23T18:15:00+00:00 2024-01-29T22:21:01.170723+00:00
pysec-2024-17
8.8 (3.1)
pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` AP… pyload-ng 2024-01-18T00:15:00+00:00 2024-01-29T20:20:58.389168+00:00
pysec-2024-16
5.4 (3.1)
Nautobot is a Network Source of Truth and Network Automation Platform built as a web appl… nautobot 2024-01-23T00:15:00+00:00 2024-01-29T20:20:58.065227+00:00
pysec-2023-251
5.3 (3.1)
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … aiohttp 2023-11-29T20:15:00+00:00 2024-01-29T16:22:26.513672+00:00
pysec-2023-250
5.3 (3.1)
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper … aiohttp 2023-11-30T07:15:00+00:00 2024-01-29T16:22:26.409794+00:00
pysec-2024-15
3.7 (3.1)
changedetection.io is an open source tool designed to monitor websites for content chang… changedetection-io 2024-01-19T20:15:00+00:00 2024-01-26T22:21:10.756741+00:00
pysec-2024-5
2.8 (3.1)
cdo-local-uuid project provides a specialized UUID-generating function that can, on user … case-utils 2024-01-11T03:15:00Z 2024-01-25T14:03:52.279077Z
pysec-2024-14
Apache Airflow, versions before 2.8.1, have a vulnerability that allows an authenticated … apache-airflow 2024-01-24T13:15:00+00:00 2024-01-24T16:22:57.416385+00:00
pysec-2024-13
Apache Airflow, versions before 2.8.1, have a vulnerability that allows a potential attac… apache-airflow 2024-01-24T13:15:00+00:00 2024-01-24T16:22:57.352530+00:00
pysec-2023-241
9.1 (3.1)
Piccolo is an object-relational mapping and query builder which supports asyncio. Prior t… piccolo 2023-11-10T18:15:00Z 2024-01-23T23:21:13.409656Z
pysec-2024-11
9.8 (3.1)
Remote Code Execution vulnerability in Apache IoTDB.This issue affects Apache IoTDB: from… apache-iotdb 2024-01-15T11:15:00+00:00 2024-01-22T22:21:02.620877+00:00
pysec-2024-10
9.8 (3.1)
In Gentoo Portage before 3.0.47, there is missing PGP validation of executed code: the st… portage 2024-01-12T03:15:00+00:00 2024-01-22T18:22:47.599296+00:00
pysec-2024-9
MetaGPT through 0.6.4 allows the QaEngineer role to execute arbitrary code because RunCod… metagpt 2024-01-22T01:15:00+00:00 2024-01-22T07:20:28.329958+00:00
pysec-2024-8
The JSON loader in Embedchain before 0.1.57 allows a ReDoS (regular expression denial of … embedchain 2024-01-21T17:15:00+00:00 2024-01-21T20:21:00.544327+00:00
pysec-2024-7
The OpenAPI loader in Embedchain before 0.1.57 allows attackers to execute arbitrary code… embedchain 2024-01-21T17:15:00+00:00 2024-01-21T20:21:00.484037+00:00
pysec-2024-6
2.8 (3.1)
cdo-local-uuid project provides a specialized UUID-generating function that can, on user … cdo-local-uuid 2024-01-11T03:15:00+00:00 2024-01-19T22:21:07.454006+00:00
pysec-2024-4
7.8 (3.1)
GitPython is a python library used to interact with Git repositories. There is an incompl… gitpython 2024-01-11T02:15:00+00:00 2024-01-18T16:22:52.190857+00:00
pysec-2024-3
5.9 (3.1)
PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decrypti… pycryptodomex 2024-01-05T04:15:00+00:00 2024-01-17T11:19:18.629304+00:00
pysec-2023-249
7.5 (3.1)
Gradio is an open-source Python package that allows you to quickly build a demo or web ap… gradio 2023-12-22T21:15:00+00:00 2024-01-17T11:19:18.252182+00:00
pysec-2023-248
6.1 (3.1)
An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows at… flask-security-too 2023-12-26T22:15:00+00:00 2024-01-17T11:19:18.188431+00:00
pysec-2024-2
5.5 (3.1)
In Appwrite CLI before 3.0.0, when using the login command, the credentials of the Appwri… appwrite 2024-01-09T09:15:00+00:00 2024-01-17T11:19:17.695321+00:00
pysec-2021-878
7.5 (3.1)
The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enab… mkdocs 2021-10-07T14:15:00Z 2024-01-17T10:53:34.840029Z
ID Description Updated
gsd-2024-33433 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.607347Z
gsd-2024-33432 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.757872Z
gsd-2024-33431 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.755593Z
gsd-2024-33430 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713914Z
gsd-2024-33429 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.703541Z
gsd-2024-33428 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.644983Z
gsd-2024-33427 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.709032Z
gsd-2024-33426 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.652912Z
gsd-2024-33425 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.710668Z
gsd-2024-33424 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.705230Z
gsd-2024-33423 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.747796Z
gsd-2024-33422 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.760522Z
gsd-2024-33421 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.753988Z
gsd-2024-33420 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.610252Z
gsd-2024-33419 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.652384Z
gsd-2024-33418 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732074Z
gsd-2024-33417 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.613107Z
gsd-2024-33416 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.737967Z
gsd-2024-33415 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.732712Z
gsd-2024-33414 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.723146Z
gsd-2024-33413 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.721359Z
gsd-2024-33412 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.608951Z
gsd-2024-33411 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.741698Z
gsd-2024-33410 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.719470Z
gsd-2024-33409 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731838Z
gsd-2024-33408 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.611278Z
gsd-2024-33407 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.735210Z
gsd-2024-33406 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718995Z
gsd-2024-33405 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718151Z
gsd-2024-33404 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.743316Z
ID Description Published Updated
mal-0000-reversing-labs-c601d4a5e29121be 2025-12-23T08:39:42Z 2025-12-23T08:39:42Z
mal-0000-reversing-labs-89bd7d9fa95f2494 2025-12-23T08:39:42Z 2025-12-23T08:39:42Z
mal-0000-reversing-labs-57065be5473ead95 2025-12-23T08:39:41Z 2025-12-23T08:39:41Z
mal-0000-reversing-labs-b59fcdda302a7ab5 2025-12-23T08:39:37Z 2025-12-23T08:39:37Z
mal-0000-reversing-labs-9d867f0043c694a1 2025-12-23T08:39:36Z 2025-12-23T08:39:36Z
mal-0000-reversing-labs-3f37fcb4d67566a5 2025-12-23T08:39:33Z 2025-12-23T08:39:33Z
mal-0000-reversing-labs-fe83bd74c533c8dd 2025-12-23T08:39:31Z 2025-12-23T08:39:31Z
mal-0000-reversing-labs-63d4c44546eaa9b3 2025-12-23T08:39:31Z 2025-12-23T08:39:31Z
mal-0000-reversing-labs-2132074866be3b0e 2025-12-23T08:39:27Z 2025-12-23T08:39:27Z
mal-0000-reversing-labs-0c444844511c3332 2025-12-23T08:39:26Z 2025-12-23T08:39:26Z
mal-0000-reversing-labs-f23958ec66020bb0 2025-12-23T08:39:17Z 2025-12-23T08:39:17Z
mal-0000-reversing-labs-e6a6a5147a29c398 2025-12-23T08:39:15Z 2025-12-23T08:39:15Z
mal-0000-reversing-labs-06f37f4da9e84ef3 2025-12-23T08:39:15Z 2025-12-23T08:39:15Z
mal-0000-reversing-labs-568acdec5229df37 2025-12-23T08:39:04Z 2025-12-23T08:39:04Z
mal-0000-reversing-labs-2aff53a785798381 2025-12-23T08:39:03Z 2025-12-23T08:39:03Z
mal-0000-reversing-labs-252e425e15e2b598 2025-12-23T08:39:02Z 2025-12-23T08:39:02Z
mal-0000-reversing-labs-2e053e7e073ce3e8 2025-12-23T08:39:01Z 2025-12-23T08:39:01Z
mal-0000-reversing-labs-4b82d3906b35e14e 2025-12-23T08:38:58Z 2025-12-23T08:38:58Z
mal-0000-reversing-labs-cfa1c23a3a97268a 2025-12-23T08:38:57Z 2025-12-23T08:38:57Z
mal-0000-reversing-labs-d06059887d6f955e 2025-12-23T08:38:56Z 2025-12-23T08:38:56Z
mal-0000-reversing-labs-13a37dc9fbda2498 2025-12-23T08:38:43Z 2025-12-23T08:38:43Z
mal-0000-reversing-labs-b74fc5669380714b 2025-12-23T08:38:42Z 2025-12-23T08:38:42Z
mal-0000-reversing-labs-1d238807f0d58db3 2025-12-23T08:38:41Z 2025-12-23T08:38:41Z
mal-0000-reversing-labs-cfebc5d414f6860c 2025-12-23T08:38:40Z 2025-12-23T08:38:40Z
mal-0000-reversing-labs-ca866d4245ec47c1 2025-12-23T08:38:39Z 2025-12-23T08:38:39Z
mal-0000-reversing-labs-fdaa8857b20d9ea1 2025-12-23T08:38:36Z 2025-12-23T08:38:36Z
mal-2025-192893 Malicious code in fireeye-main (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-2025-192892 Malicious code in fire-eye-bcs (PyPI) 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-0000-reversing-labs-3e7b8324c03867d3 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
mal-0000-reversing-labs-305cde09419a7457 2025-12-23T08:38:27Z 2025-12-23T08:38:27Z
ID Description Published Updated
wid-sec-w-2025-1837 Gitea: Mehrere Schwachstellen 2025-08-14T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1836 Flowise: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1827 Dell PowerEdge BIOS: Mehrere Schwachstellen 2025-08-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1799 Intel Rapid Storage Technology: Schwachstelle ermöglicht Privilegieneskalation 2025-08-12T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1723 Google Chrome / Microsoft Edge: Mehrere Schwachstellen 2025-08-05T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1537 ImageMagick: Mehrere Schwachstellen 2025-07-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1118 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-05-21T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2024-3463 Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-13T23:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2023-0965 pgAdmin: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-04-13T22:00:00.000+00:00 2025-08-14T22:00:00.000+00:00
wid-sec-w-2025-1818 Palo Alto Networks Cortex XDR: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen 2025-08-13T22:00:00.000+00:00 2025-08-13T22:00:00.000+00:00
wid-sec-w-2025-1775 Ivanti Avalanche: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1774 Ivanti Connect Secure und Policy Secure: Mehrere Schwachstelle 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1773 Microsoft Teams Geräte: Schwachstelle ermöglicht Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1772 Siemens SICAM: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1771 Mehrere Siemens-Produkte: Schwachstelle ermöglicht Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1770 AMD Prozessoren: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1769 Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1768 Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1767 AMD Radeon Graphics Products: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1766 Liferay Portal und DXP: Schwachstelle ermöglicht Denial of Service 2025-08-11T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1764 Bouncy Castle: Schwachstelle ermöglicht Denial of Service 2025-08-11T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1667 Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-07-29T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1654 libTIFF (Tiffmedian, Thumbnail): Mehrere Schwachstellen 2025-07-27T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1622 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2025-07-22T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1298 AMD Prozessoren: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-10T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1278 AMD Prozessoren: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-06-10T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1277 Microsoft Windows: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1215 OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service 2025-06-02T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-1076 Wibu-Systems CodeMeter: Schwachstelle ermöglicht Privilegieneskalation 2025-05-15T22:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
wid-sec-w-2025-0573 TianoCore EDK2: Schwachstelle ermöglicht Denial of Service und Infogewinn 2025-03-16T23:00:00.000+00:00 2025-08-12T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0244 Kwetsbaarheden verholpen in Schneider Electric Sage RTU systemen 2024-06-11T11:33:48.933251Z 2024-06-11T11:33:48.933251Z
ncsc-2024-0232 Kwetsbaarheden verholpen in Veeam Backup Enterprise Manager 2024-05-22T11:42:48.155465Z 2024-06-11T11:33:12.845658Z
ncsc-2024-0243 Kwetsbaarheden verholpen in PHP 2024-06-10T07:02:05.106950Z 2024-06-10T07:02:05.106950Z
ncsc-2024-0242 Kwetsbaarheden verholpen in RoundCube Webmail 2024-06-07T11:01:13.397121Z 2024-06-07T11:01:13.397121Z
ncsc-2024-0241 Kwetsbaarheden verholpen in FortiNet FortiWebManager 2024-06-07T07:22:27.233971Z 2024-06-07T07:22:27.233971Z
ncsc-2024-0240 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-06-07T07:21:29.492650Z 2024-06-07T07:21:29.492650Z
ncsc-2024-0239 Kwetsbaarheden verholpen in Solarwinds Platform 2024-06-07T06:26:01.172456Z 2024-06-07T06:26:01.172456Z
ncsc-2024-0238 Kwetsbaarheid verholpen in Check Point VPN producten 2024-05-30T07:56:46.220112Z 2024-05-30T07:56:46.220112Z
ncsc-2024-0237 Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition 2024-05-27T11:26:30.888877Z 2024-05-27T11:26:30.888877Z
ncsc-2024-0235 Kwetsbaarheid verholpen in Google Chrome 2024-05-27T07:10:26.268379Z 2024-05-27T07:50:35.517237Z
ncsc-2024-0234 Kwetsbaarheid verholpen in Github Enterprise Server 2024-05-23T10:57:36.609416Z 2024-05-23T10:57:36.609416Z
ncsc-2024-0233 Kwetsbaarheden verholpen in Cisco producten 2024-05-23T10:56:24.310012Z 2024-05-23T10:56:24.310012Z
ncsc-2024-0231 Kwetsbaarheden verholpen in Atlassian producten 2024-05-22T11:13:07.693855Z 2024-05-22T11:13:07.693855Z
ncsc-2024-0230 Kwetsbaarheden verholpen in QNAP QTS en QTS Hero 2024-05-22T08:02:19.922765Z 2024-05-22T08:02:19.922765Z
ncsc-2024-0229 Kwetsbaarheid verholpen in QlikSense Enterprise 2024-05-22T05:33:44.910098Z 2024-05-22T05:33:44.910098Z
ncsc-2024-0228 Kwetsbaarheden verholpen in SAP producten 2024-05-17T11:28:01.264255Z 2024-05-17T11:28:01.264255Z
ncsc-2024-0227 Kwetsbaarheden verholpen in Adobe Illustrator 2024-05-16T12:59:04.595951Z 2024-05-16T12:59:04.595951Z
ncsc-2024-0226 Kwetsbaarheden verholpen in Adobe Animate 2024-05-16T12:55:49.361352Z 2024-05-16T12:55:49.361352Z
ncsc-2024-0225 Kwetsbaarheden verholpen in Adobe FrameMaker 2024-05-16T12:54:55.359838Z 2024-05-16T12:54:55.359838Z
ncsc-2024-0224 Kwetsbaarheid verholpen in Adobe Dreamweaver 2024-05-16T12:45:03.866353Z 2024-05-16T12:45:03.866353Z
ncsc-2024-0223 Kwetsbaarheden verholpen in Adobe Acrobat Reader 2024-05-16T12:44:31.298431Z 2024-05-16T12:44:31.298431Z
ncsc-2024-0222 Kwetsbaarheden verholpen in Fortinet FortiOS 2024-05-16T12:43:57.240443Z 2024-05-16T12:43:57.240443Z
ncsc-2024-0221 Kwetsbaarheden verholpen in Google Chrome 2024-05-16T12:42:36.777137Z 2024-05-16T12:42:36.777137Z
ncsc-2024-0220 Kwetsbaarheden verholpen in Aruba Networks ArubaOS 2024-05-16T12:41:16.031110Z 2024-05-16T12:41:16.031110Z
ncsc-2024-0219 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2024-05-15T12:47:39.940581Z 2024-05-15T12:47:39.940581Z
ncsc-2024-0218 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2024-05-15T12:29:43.620890Z 2024-05-15T12:29:43.620890Z
ncsc-2024-0217 Kwetsbaarheden verholpen in Apple MacOS 2024-05-15T10:50:09.062571Z 2024-05-15T11:18:13.188010Z
ID Description Published Updated
ssa-254054 SSA-254054: Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products 2022-04-19T00:00:00Z 2022-10-11T00:00:00Z
ssa-637483 SSA-637483 Third-Party Component Vulnerabilities in SINEC INS before V1.0 SP2 2022-09-13T00:00:00Z 2022-09-13T00:00:00Z
ssa-518824 SSA-518824 Multiple File Parsing Vulnerabilities in Simcenter Femap and Parasolid 2022-09-13T00:00:00Z 2022-09-13T00:00:00Z
ssa-243317 SSA-243317 File Parsing Vulnerability in Simcenter Femap and Parasolid 2022-07-12T00:00:00Z 2022-09-13T00:00:00Z
ssa-914168 SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ssa-789162 SSA-789162: Vulnerabilities in Teamcenter 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-759952 SSA-759952: Command Injection and Denial of Service Vulnerability in Teamcenter 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-732250 SSA-732250: Libcurl Vulnerabilities in Industrial Devices 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-669737 SSA-669737: Improper Access Control Vulnerability in SICAM TOOLBOX II 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ssa-661034 SSA-661034: Incorrect Permission Assignment in Multiple SIMATIC Software Products 2021-07-13T00:00:00Z 2022-08-09T00:00:00Z
ssa-629512 SSA-629512: Local Privilege Escalation Vulnerability in TIA Portal 2020-01-14T00:00:00Z 2022-08-09T00:00:00Z
ssa-580125 SSA-580125: Multiple Vulnerabilities in SIMATIC eaSie 2022-07-12T00:00:00Z 2022-08-09T00:00:00Z
ssa-555707 SSA-555707: Information Disclosure Vulnerability in Simcenter STAR-CCM+ 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-492828 SSA-492828: Denial-of-Service Vulnerability in SIMATIC S7-300 CPUs and SINUMERIK Controller 2020-11-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-232418 SSA-232418: Vulnerabilities in SIMATIC S7-1200 and SIMATIC S7-1500 CPU Families 2019-08-13T00:00:00Z 2022-08-09T00:00:00Z
ssa-220589 SSA-220589: Hard Coded Default Credential Vulnerability in Teamcenter 2022-06-14T00:00:00Z 2022-08-09T00:00:00Z
ssa-185638 SSA-185638: Authentication Bypass Vulnerability in SICAM A8000 Web Server Module 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-944952 SSA-944952: Authentication Bypass Vulnerability in Opcenter Quality 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-910883 SSA-910883: DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-865333 SSA-865333: Memory Corruption Vulnerability in EN100 Ethernet Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-711829 SSA-711829: Denial of Service Vulnerability in TIA Administrator 2022-04-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-610768 SSA-610768: XML Entity Expansion Injection Vulnerability in Mendix Excel Importer Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-599506 SSA-599506: Command Injection Vulnerability in RUGGEDCOM ROX 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-557804 SSA-557804: Mirror Port Isolation Vulnerability in SCALANCE X Switches 2019-03-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-492173 SSA-492173: Expression Injection Vulnerability in Mendix Applications 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-491621 SSA-491621: Denial of Service Vulnerability in CPC80 Firmware of SICAM A8000 Devices 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-474231 SSA-474231: File Parsing Vulnerability in Simcenter Femap before V2022.2 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-439148 SSA-439148: File Parsing Vulnerabilities in PADS Standard/Plus Viewer 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-433782 SSA-433782: Improper Access Control Vulnerability in Mendix 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-414513 SSA-414513: Information Disclosure Vulnerability in Mendix 2022-04-12T00:00:00Z 2022-07-12T00:00:00Z
ID Description Published Updated
rhsa-2025:16409 Red Hat Security Advisory: Red Hat AMQ Broker 7.12.5 release and security update 2025-09-22T23:39:35+00:00 2025-12-29T00:54:26+00:00
rhsa-2025:15817 Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update 2025-09-15T15:04:50+00:00 2025-12-29T00:54:26+00:00
rhsa-2025:15816 Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update 2025-09-15T15:05:00+00:00 2025-12-29T00:54:26+00:00
rhsa-2025:15815 Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update 2025-09-15T14:44:44+00:00 2025-12-29T00:54:26+00:00
rhsa-2025:15814 Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update 2025-09-15T15:09:15+00:00 2025-12-29T00:54:25+00:00
rhsa-2025:15813 Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update 2025-09-15T14:44:30+00:00 2025-12-29T00:54:25+00:00
rhsa-2025:13274 Red Hat Security Advisory: Red Hat AMQ Broker 7.13.1 release and security update 2025-08-06T16:17:31+00:00 2025-12-29T00:54:25+00:00
rhsa-2025:15812 Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update 2025-09-15T15:03:43+00:00 2025-12-29T00:54:24+00:00
rhsa-2025:15811 Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update 2025-09-15T15:03:16+00:00 2025-12-29T00:54:24+00:00
rhsa-2025:15810 Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update 2025-09-15T14:44:55+00:00 2025-12-29T00:54:24+00:00
rhsa-2025:10926 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:55:57+00:00 2025-12-29T00:54:24+00:00
rhsa-2025:12511 Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update 2025-08-01T17:42:40+00:00 2025-12-29T00:54:22+00:00
rhsa-2025:10931 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T16:21:20+00:00 2025-12-29T00:54:22+00:00
rhsa-2025:10925 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2025-12-29T00:54:21+00:00
rhsa-2025:10924 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2025-12-29T00:54:20+00:00
rhsa-2025:10814 Red Hat Security Advisory: apache-commons-beanutils security update 2025-07-10T16:19:11+00:00 2025-12-29T00:54:20+00:00
rhsa-2025:10459 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:35:06+00:00 2025-12-29T00:54:19+00:00
rhsa-2025:10453 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:27:47+00:00 2025-12-29T00:54:19+00:00
rhsa-2025:10452 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:32:31+00:00 2025-12-29T00:54:19+00:00
rhsa-2023:3161 Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 security update 2023-05-17T01:57:13+00:00 2025-12-29T00:54:18+00:00
rhsa-2023:3158 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 security update 2023-05-17T01:04:39+00:00 2025-12-29T00:54:17+00:00
rhsa-2023:3157 Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 security update 2023-05-17T01:02:40+00:00 2025-12-29T00:54:17+00:00
rhsa-2023:3156 Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 security update 2023-05-17T01:02:32+00:00 2025-12-29T00:54:15+00:00
rhsa-2019:1223 Red Hat Security Advisory: Red Hat Satellite Tools security update 2019-05-14T13:08:26+00:00 2025-12-29T00:54:14+00:00
rhsa-2019:0735 Red Hat Security Advisory: katello-installer-base security and enhancement update 2019-04-09T17:23:43+00:00 2025-12-29T00:54:12+00:00
rhsa-2019:0734 Red Hat Security Advisory: katello-installer-base security and enhancement update 2019-04-09T17:27:24+00:00 2025-12-29T00:54:12+00:00
rhsa-2019:0733 Red Hat Security Advisory: katello-installer-base security and enhancement update 2019-04-09T17:23:37+00:00 2025-12-29T00:54:10+00:00
rhsa-2025:9761 Red Hat Security Advisory: OpenShift Container Platform 4.14.53 security and extras update 2025-07-02T14:09:57+00:00 2025-12-28T10:12:49+00:00
rhsa-2025:8551 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.18 Bug Fix Update 2025-06-04T22:58:41+00:00 2025-12-28T10:12:48+00:00
rhsa-2025:8301 Red Hat Security Advisory: OpenShift Container Platform 4.15.52 security and extras update 2025-06-04T00:50:17+00:00 2025-12-28T10:12:42+00:00
ID Description Published Updated
icsa-15-069-04a Elipse E3 Process Control Vulnerability (Update A) 2015-12-11T07:00:00.000000Z 2025-06-06T22:37:18.082701Z
icsa-15-069-04 Elipse E3 Process Control Vulnerability 2015-12-11T07:00:00.000000Z 2025-06-06T22:37:11.175255Z
icsa-15-069-03 SCADA Engine BACnet OPC Server Vulnerabilities 2015-12-11T07:00:00.000000Z 2025-06-06T22:36:51.449296Z
icsa-15-069-02 ABB HART Device DTM Vulnerability 2015-12-11T07:00:00.000000Z 2025-06-06T22:36:45.007018Z
icsa-15-069-01 Cimon CmnView DLL Hijacking Vulnerability 2015-12-11T07:00:00.000000Z 2025-06-06T22:36:38.524138Z
icsa-15-064-04 Siemens SIMATIC S7-300 CPU Denial-of-Service Vulnerability 2015-12-06T07:00:00.000000Z 2025-06-06T22:36:32.046323Z
icsa-15-064-02a Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths (Update A) 2015-12-06T07:00:00.000000Z 2025-06-06T22:36:19.130527Z
icsa-15-064-02 Siemens SIMATIC ProSave, SIMATIC CFC, SIMATIC STEP 7, SIMOTION Scout, and STARTER Insufficiently Qualified Paths 2015-12-06T07:00:00.000000Z 2025-06-06T22:36:12.657259Z
icsa-15-064-01a Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability (Update A) 2015-12-06T07:00:00.000000Z 2025-06-06T22:36:06.004237Z
icsa-15-064-01 Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability 2015-12-06T07:00:00.000000Z 2025-06-06T22:35:59.487016Z
icsa-15-062-01 MICROSYS PROMOTIC Stack Buffer Overflow 2015-12-04T07:00:00.000000Z 2025-06-06T22:35:46.482417Z
icsa-15-057-01 Network Vision IntraVue Code Injection Vulnerability 2015-11-29T07:00:00.000000Z 2025-06-06T22:35:40.053299Z
icsa-15-055-03 Schneider Electric Invensys Positioner Buffer Overflow Vulnerability 2015-11-27T07:00:00.000000Z 2025-06-06T22:35:33.492544Z
icsa-15-055-02 Kepware Resource Exhaustion Vulnerability 2015-11-27T07:00:00.000000Z 2025-06-06T22:35:27.000975Z
icsa-15-055-01 Software Toolbox Top Server Resource Exhaustion Vulnerability 2015-11-27T07:00:00.000000Z 2025-06-06T22:35:20.530492Z
icsa-15-050-01a Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities (Update A) 2015-11-22T07:00:00.000000Z 2025-06-06T22:35:07.394617Z
icsa-15-048-03 Yokogawa HART Device DTM Vulnerability 2015-11-20T07:00:00.000000Z 2025-06-06T22:35:00.882056Z
icsa-15-048-02 Siemens SIMATIC WinCC TIA Portal Vulnerabilities 2015-11-20T07:00:00.000000Z 2025-06-06T22:34:47.839959Z
icsa-15-048-01 Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities 2015-11-20T07:00:00.000000Z 2025-06-06T22:34:34.894563Z
icsa-15-041-02 GE Hydran M2 Predictable TCP Initial Sequence Vulnerability 2015-11-13T07:00:00.000000Z 2025-06-06T22:34:28.440832Z
icsa-15-036-02 Pepperl+Fuchs Hart Device DTM Vulnerability 2015-11-08T07:00:00.000000Z 2025-06-06T22:34:21.972701Z
icsa-15-036-01a GE and MACTek HART Device DTM Vulnerability (Update A) 2015-11-08T07:00:00.000000Z 2025-06-06T22:34:15.524601Z
icsa-15-034-02 Siemens Ruggedcom WIN Vulnerability 2015-11-06T07:00:00.000000Z 2025-06-06T22:33:56.150269Z
icsa-15-029-01 Honeywell HART DTM Vulnerability 2015-11-01T06:00:00.000000Z 2025-06-06T22:33:43.213614Z
icsa-15-027-01 Magnetrol HART DTM Vulnerability 2015-10-30T06:00:00.000000Z 2025-06-06T22:33:36.757982Z
icsa-15-022-01 Siemens SIMATIC S7-1200 CPU Web Vulnerability 2015-10-25T06:00:00.000000Z 2025-06-06T22:33:30.307653Z
icsa-15-020-02 Schneider Electric ETG3000 FactoryCast HMI Gateway Vulnerabilities 2015-10-23T06:00:00.000000Z 2025-06-06T22:33:17.373978Z
icsa-15-020-01 Siemens SCALANCE X-300/X408 Switch Family DOS Vulnerabilities 2015-10-23T06:00:00.000000Z 2025-06-06T22:33:04.402280Z
icsa-15-013-04a GE Multilink Switch Vulnerabilities (Update A) 2015-10-16T06:00:00.000000Z 2025-06-06T22:32:44.963520Z
icsa-15-013-03 Phoenix Contact Software ProConOs and MultiProg Authentication Vulnerability 2015-10-16T06:00:00.000000Z 2025-06-06T22:32:38.508014Z
ID Description Published Updated
cisco-sa-fmc-logview-dos-AYJdeX55 Cisco Firepower Management Center Software Log API Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-file-download-7js4ug2j Cisco Firepower Management Center Software Arbitrary File Download Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-file-download-7js4ug2J Cisco Firepower Management Center Software Arbitrary File Download Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-cmdinj-btegufox Cisco Firepower Management Center Software Command Injection Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-cmdinj-bTEgufOX Cisco Firepower Management Center Software Command Injection Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-cmd-inj-29mp49hn Cisco Firepower Management Center Software Command Injection Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-fmc-cmd-inj-29MP49hN Cisco Firepower Management Center Software Command Injection Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-cms-segfault-g6es4ve8 Cisco Meeting Server Web Bridge Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-cms-segfault-G6ES4Ve8 Cisco Meeting Server Web Bridge Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ssl-dos-kxg8mpua Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ssl-dos-kxG8mpUA Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-saml-hijack-ttuqfyz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-saml-hijack-ttuQfyz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-multi-cert-dza3h5pt Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-multi-cert-dzA3h5PT Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ac-acl-bypass-bwd7q6gb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect Access Control List Bypass Vulnerabilities 2023-11-01T16:00:00+00:00 2023-11-01T16:00:00+00:00
cisco-sa-iosxe-webui-privesc-j22saa4z Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature 2023-10-16T15:00:00+00:00 2023-11-01T15:44:28+00:00
cisco-sa-iosxe-webui-privesc-j22SaA4z Multiple Vulnerabilities in Cisco IOS XE Software Web UI Feature 2023-10-16T15:00:00+00:00 2023-11-01T15:44:28+00:00
cisco-sa-sdwan-vman-sc-lrlfu2z Cisco Catalyst SD-WAN Manager Vulnerabilities 2023-09-27T16:00:00+00:00 2023-10-25T16:37:56+00:00
cisco-sa-sdwan-vman-sc-LRLfu2z Cisco Catalyst SD-WAN Manager Vulnerabilities 2023-09-27T16:00:00+00:00 2023-10-25T16:37:56+00:00
cisco-sa-nso-priv-esc-xxqrttft Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-25T16:01:08+00:00
cisco-sa-nso-priv-esc-XXqRtTfT Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-25T16:01:08+00:00
cisco-sa-iosxe-webcmdinjsh-ufjxtgzd Cisco IOS XE Software Web UI Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2023-10-23T18:22:23+00:00
cisco-sa-iosxe-webcmdinjsh-UFJxTgZD Cisco IOS XE Software Web UI Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2023-10-23T18:22:23+00:00
cisco-sa-sdwan-lfi-owlbkuge Cisco Catalyst SD-WAN Manager Local File Inclusion Vulnerability 2023-10-18T16:00:00+00:00 2023-10-18T16:00:00+00:00
cisco-sa-sdwan-lfi-OWLbKUGe Cisco Catalyst SD-WAN Manager Local File Inclusion Vulnerability 2023-10-18T16:00:00+00:00 2023-10-18T16:00:00+00:00
cisco-sa-aaascp-tyj4fejm Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability 2023-09-27T16:00:00+00:00 2023-10-13T13:36:50+00:00
cisco-sa-aaascp-Tyj4fEJm Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability 2023-09-27T16:00:00+00:00 2023-10-13T13:36:50+00:00
cisco-sa-asaftd-ravpn-auth-8lyfckec Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Unauthorized Access Vulnerability 2023-09-06T16:00:00+00:00 2023-10-11T14:59:29+00:00
ID Description Published Updated
msrc_cve-2025-21961 eth: bnxt: fix truesize for mb-xdp-pass case 2025-04-02T00:00:00.000Z 2025-12-07T01:44:14.000Z
msrc_cve-2025-38248 bridge: mcast: Fix use-after-free during router port configuration 2025-07-02T00:00:00.000Z 2025-12-07T01:44:13.000Z
msrc_cve-2024-49921 drm/amd/display: Check null pointers before used 2024-10-01T07:00:00.000Z 2025-12-07T01:44:11.000Z
msrc_cve-2025-40259 scsi: sg: Do not sleep in atomic context 2025-12-02T00:00:00.000Z 2025-12-07T01:44:07.000Z
msrc_cve-2025-40103 smb: client: Fix refcount leak for cifs_sb_tlink 2025-10-02T00:00:00.000Z 2025-12-07T01:44:07.000Z
msrc_cve-2024-8612 Qemu-kvm: information leak in virtio devices 2024-09-01T07:00:00.000Z 2025-12-07T01:44:04.000Z
msrc_cve-2025-38264 nvme-tcp: sanitize request list handling 2025-07-02T00:00:00.000Z 2025-12-07T01:44:02.000Z
msrc_cve-2024-50028 thermal: core: Reference count the zone in thermal_zone_get_by_id() 2024-10-01T07:00:00.000Z 2025-12-07T01:44:00.000Z
msrc_cve-2025-40254 net: openvswitch: remove never-working support for setting nsh fields 2025-12-02T00:00:00.000Z 2025-12-07T01:43:56.000Z
msrc_cve-2025-40104 ixgbevf: fix mailbox API compatibility by negotiating supported features 2025-10-02T00:00:00.000Z 2025-12-07T01:43:55.000Z
msrc_cve-2024-49904 drm/amdgpu: add list empty check to avoid null pointer issue 2024-10-01T07:00:00.000Z 2025-12-07T01:43:49.000Z
msrc_cve-2025-38232 NFSD: fix race between nfsd registration and exports_proc 2025-07-02T00:00:00.000Z 2025-12-07T01:43:48.000Z
msrc_cve-2025-40258 mptcp: fix race condition in mptcp_schedule_work() 2025-12-02T00:00:00.000Z 2025-12-07T01:43:46.000Z
msrc_cve-2024-8354 Qemu-kvm: usb: assertion failure in usb_ep_get() 2024-09-01T07:00:00.000Z 2025-12-07T01:43:45.000Z
msrc_cve-2025-38234 sched/rt: Fix race in push_rt_task 2025-07-02T00:00:00.000Z 2025-12-07T01:43:38.000Z
msrc_cve-2024-47702 bpf: Fail verification for sign-extension of packet data/data_end/data_meta 2024-10-01T07:00:00.000Z 2025-12-07T01:43:29.000Z
msrc_cve-2025-38201 netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX 2025-07-02T00:00:00.000Z 2025-12-07T01:43:28.000Z
msrc_cve-2025-40240 sctp: avoid NULL dereference when chunk data buffer is missing 2025-12-02T00:00:00.000Z 2025-12-07T01:43:22.000Z
msrc_cve-2025-21949 LoongArch: Set hugetlb mmap base address aligned with pmd size 2025-04-02T00:00:00.000Z 2025-12-07T01:43:21.000Z
msrc_cve-2025-38096 wifi: iwlwifi: don't warn when if there is a FW error 2025-07-02T00:00:00.000Z 2025-12-07T01:43:18.000Z
msrc_cve-2025-21927 nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() 2025-04-02T00:00:00.000Z 2025-12-07T01:43:11.000Z
msrc_cve-2025-40257 mptcp: fix a race in mptcp_pm_del_add_timer() 2025-12-02T00:00:00.000Z 2025-12-07T01:43:10.000Z
msrc_cve-2025-38140 dm: limit swapping tables for devices with zone write plugs 2025-07-02T00:00:00.000Z 2025-12-07T01:43:07.000Z
msrc_cve-2025-38162 netfilter: nft_set_pipapo: prevent overflow in lookup table allocation 2025-07-02T00:00:00.000Z 2025-12-07T01:42:57.000Z
msrc_cve-2025-29478 An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the cfl_list_size in cfl_list.h:165. 2025-04-02T00:00:00.000Z 2025-12-07T01:42:56.000Z
msrc_cve-2025-40261 nvme: nvme-fc: Ensure ->ioerr_work is cancelled in nvme_fc_delete_ctrl() 2025-12-02T00:00:00.000Z 2025-12-07T01:42:49.000Z
msrc_cve-2025-38125 net: stmmac: make sure that ptp_rate is not 0 before configuring EST 2025-07-02T00:00:00.000Z 2025-12-07T01:42:46.000Z
msrc_cve-2024-26672 drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' 2024-04-02T07:00:00.000Z 2025-12-07T01:42:42.000Z
msrc_cve-2024-47662 drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection 2024-10-01T07:00:00.000Z 2025-12-07T01:42:36.000Z
msrc_cve-2025-29477 An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the function consume_event. 2025-04-02T00:00:00.000Z 2025-12-07T01:42:32.000Z
ID Description Updated
var-201912-0637 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:58:55.141000Z
var-201504-0247 The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combin… 2024-07-23T20:58:53.769000Z
var-201302-0142 Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… 2024-07-23T20:58:53.947000Z
var-202205-1291 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T20:58:14.944000Z
var-202201-0498 nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overfl… 2024-07-23T20:58:14.690000Z
var-201412-0612 The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute afte… 2024-07-23T20:58:12.108000Z
var-201904-1398 A use after free issue was addressed with improved memory management. This issue affected… 2024-07-23T20:58:11.954000Z
var-201908-0422 Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denia… 2024-07-23T20:58:10.670000Z
var-201405-0243 The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does n… 2024-07-23T20:58:10.245000Z
var-200512-0293 Heap-based buffer overflow in LibSystem in Mac OS X 10.4 through 10.4.5 allows context-de… 2024-07-23T20:58:10.141000Z
var-201108-0080 Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … 2024-07-23T20:57:37.509000Z
var-202206-1900 curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverrespon… 2024-07-23T20:57:34.431000Z
var-201904-1406 A use after free issue was addressed with improved memory management. This issue affected… 2024-07-23T20:57:19.701000Z
var-202010-1523 An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… 2024-07-23T20:57:18.265000Z
var-200901-0756 The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 thro… 2024-07-23T20:57:17.769000Z
var-201806-1467 An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… 2024-07-23T20:57:06.890000Z
var-201908-0261 Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leadin… 2024-07-23T20:56:58.444000Z
var-201912-1844 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:56:57.656000Z
var-202205-1990 Buffer Over-read in GitHub repository vim/vim prior to 8.2. Vim is a cross-platform text … 2024-07-23T20:56:27.098000Z
var-201103-0294 Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… 2024-07-23T20:56:26.520000Z
var-202206-1106 Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an… 2024-07-23T20:56:25.918000Z
var-201001-0692 The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on… 2024-07-23T20:55:47.319000Z
var-200602-0446 The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remot… 2024-07-23T20:55:47.190000Z
var-202105-1325 In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHC… 2024-07-23T20:55:14.082000Z
var-201903-0420 A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, … 2024-07-23T20:55:14.940000Z
var-202002-1182 A logic issue was addressed with improved state management. This issue is fixed in iOS 13… 2024-07-23T20:55:13.517000Z
var-201711-0479 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-07-23T20:55:13.287000Z
var-201303-0172 sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physical… 2024-07-23T20:55:11.903000Z
var-201912-0510 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:55:07.586000Z
var-201705-3788 In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a ca… 2024-07-23T20:54:28.045000Z
ID Description Published Updated
jvndb-2024-001462 File and Directory Permissions Vulnerability in Hitachi Tuning Manager 2024-02-05T14:54+09:00 2024-02-05T14:54+09:00
jvndb-2024-001161 Multiple vulnerabilities in SHARP Energy Management Controller with Cloud Services 2024-01-31T16:01+09:00 2024-01-31T16:01+09:00
jvndb-2024-000014 Oracle WebLogic Server vulnerable to HTTP header injection 2024-01-24T13:53+09:00 2024-01-24T13:53+09:00
jvndb-2023-000121 RakRak Document Plus vulnerable to path traversal 2023-12-04T13:45+09:00 2024-01-24T12:06+09:00
jvndb-2024-000003 Pleasanter vulnerable to cross-site scripting 2024-01-15T15:59+09:00 2024-01-15T15:59+09:00
jvndb-2024-001001 Multiple vulnerabilities in Panasonic Control FPWIN Pro7 2024-01-10T13:46+09:00 2024-01-10T13:46+09:00
jvndb-2023-009966 FXC wireless LAN routers "AE1021PE" and "AE1021" vulnerable to OS command injection Critical 2023-12-07T15:09+09:00 2023-12-25T16:54+09:00
jvndb-2023-009619 OS command injection vulnerability in DT900 2023-12-06T14:43+09:00 2023-12-06T14:43+09:00
jvndb-2023-000117 Multiple vulnerabilities in LuxCal Web Calendar 2023-11-20T17:15+09:00 2023-11-20T17:15+09:00
jvndb-2021-000018 The installers of E START products may insecurely load Dynamic Link Libraries 2021-03-05T17:03+09:00 2023-11-16T15:41+09:00
jvndb-2020-000025 Toshiba Electronic Devices & Storage software registers unquoted service paths 2020-04-20T17:13+09:00 2023-11-08T16:44+09:00
jvndb-2019-000023 Multiple vulnerabilities in Cybozu Garoon 2019-04-25T17:13+09:00 2023-11-08T16:39+09:00
jvndb-2023-004790 Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer 2023-11-02T12:14+09:00 2023-11-02T12:14+09:00
jvndb-2023-004754 MCL Technologies MCL-Net vulnerable to directory traversal 2023-11-01T16:49+09:00 2023-11-01T16:49+09:00
jvndb-2020-000906 WL-Enq (WEB Enquete) vulnerable to cross-site scripting 2020-03-24T18:29+09:00 2023-10-30T17:52+09:00
jvndb-2023-000100 Scanning evasion issue in Cisco Secure Email Gateway 2023-10-16T16:11+09:00 2023-10-27T15:52+09:00
jvndb-2023-000103 HP ThinUpdate vulnerable to improper server certificate verification 2023-10-23T14:26+09:00 2023-10-23T14:26+09:00
jvndb-2023-003771 File and Directory Permissions Vulnerability in JP1/Performance Management 2023-10-04T15:23+09:00 2023-10-04T15:23+09:00
jvndb-2023-003764 Multiple vulnerabilities in Panasonic KW Watcher 2023-09-27T14:44+09:00 2023-09-27T14:44+09:00
jvndb-2023-003592 Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software 2023-09-13T15:02+09:00 2023-09-13T15:02+09:00
jvndb-2023-003023 Vulnerability in HiRDB 2023-08-29T15:55+09:00 2023-09-06T15:45+09:00
jvndb-2023-003335 Vulnerability in JP1/VERITAS 2023-09-06T15:35+09:00 2023-09-06T15:35+09:00
jvndb-2023-000092 "direct" Desktop App for macOS fails to restrict access permissions 2023-09-06T14:33+09:00 2023-09-06T14:33+09:00
jvndb-2023-000090 Multiple vulnerabilities in CGIs of PMailServer and PMailServer2 2023-09-05T14:55+09:00 2023-09-05T14:55+09:00
jvndb-2023-002787 OMRON CJ series and CS/CJ Series EtherNet/IT unit vulnerable to Denial-of-Service (DoS) 2023-08-03T13:45+09:00 2023-08-03T13:45+09:00
jvndb-2023-002510 Multiple Vulnerabilities in Hitachi Device Manager 2023-07-19T14:48+09:00 2023-07-19T14:48+09:00
jvndb-2023-000065 Multiple vulnerabilities in WAVLINK WL-WN531AX2 2023-06-27T16:50+09:00 2023-06-27T16:50+09:00
jvndb-2023-000063 Multiple vulnerabilities in Panasonic AiSEG2 2023-06-16T14:05+09:00 2023-06-16T14:05+09:00
jvndb-2023-000054 Wacom Tablet Driver installer for macOS vulnerable to improper link resolution before file access 2023-05-25T13:40+09:00 2023-05-25T13:40+09:00
jvndb-2023-001894 Android App "Brother iPrint&Scan" vulnerable to improper access control 2023-05-19T15:40+09:00 2023-05-19T15:40+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20846-1 Security update for chrony 2025-10-14T15:17:45Z 2025-10-14T15:17:45Z
suse-su-2025:20858-1 Security update for rust-keylime 2025-10-14T13:18:43Z 2025-10-14T13:18:43Z
suse-su-2025:20857-1 Security update for vim 2025-10-14T13:18:43Z 2025-10-14T13:18:43Z
suse-su-2025:20856-1 Security update for python-urllib3 2025-10-14T13:15:37Z 2025-10-14T13:15:37Z
suse-su-2025:03019-2 Security update for postgresql14 2025-10-13T14:33:39Z 2025-10-13T14:33:39Z
suse-su-2025:03590-1 Security update for bluez 2025-10-13T12:59:07Z 2025-10-13T12:59:07Z
suse-su-2025:03589-1 Security update for haproxy 2025-10-13T07:04:38Z 2025-10-13T07:04:38Z
suse-su-2025:03578-1 Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) 2025-10-13T07:04:11Z 2025-10-13T07:04:11Z
suse-su-2025:03587-1 Security update for haproxy 2025-10-13T07:03:55Z 2025-10-13T07:03:55Z
suse-su-2025:03586-1 Security update for openssl-3-livepatches 2025-10-13T07:02:35Z 2025-10-13T07:02:35Z
suse-su-2025:03585-1 Security update for open-vm-tools 2025-10-13T06:59:45Z 2025-10-13T06:59:45Z
suse-su-2025:03584-1 Security update for podman 2025-10-13T06:59:33Z 2025-10-13T06:59:33Z
suse-su-2025:03583-1 Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) 2025-10-13T06:04:04Z 2025-10-13T06:04:04Z
suse-su-2025:03580-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-10-13T03:33:38Z 2025-10-13T03:33:38Z
suse-su-2025:03577-1 Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) 2025-10-12T17:03:58Z 2025-10-12T17:03:58Z
suse-su-2025:03576-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) 2025-10-12T15:33:31Z 2025-10-12T15:33:31Z
suse-su-2025:03575-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) 2025-10-12T15:04:11Z 2025-10-12T15:04:11Z
suse-su-2025:03572-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) 2025-10-12T13:33:30Z 2025-10-12T13:33:30Z
suse-su-2025:03571-1 Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) 2025-10-12T11:33:33Z 2025-10-12T11:33:33Z
suse-su-2025:03569-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) 2025-10-12T10:04:07Z 2025-10-12T10:04:07Z
suse-su-2025:03568-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) 2025-10-12T08:33:33Z 2025-10-12T08:33:33Z
suse-su-2025:03567-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) 2025-10-12T08:04:03Z 2025-10-12T08:04:03Z
suse-su-2025:03566-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-10-12T07:04:09Z 2025-10-12T07:04:09Z
suse-su-2025:03563-1 Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) 2025-10-12T04:33:28Z 2025-10-12T04:33:28Z
suse-su-2025:03561-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) 2025-10-12T03:04:45Z 2025-10-12T03:04:45Z
suse-su-2025:03559-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) 2025-10-12T01:04:07Z 2025-10-12T01:04:07Z
suse-su-2025:03562-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) 2025-10-11T22:33:45Z 2025-10-11T22:33:45Z
suse-su-2025:03557-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) 2025-10-11T22:33:38Z 2025-10-11T22:33:38Z
suse-su-2025:03555-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) 2025-10-11T20:33:39Z 2025-10-11T20:33:39Z
suse-su-2025:03554-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) 2025-10-11T18:33:41Z 2025-10-11T18:33:41Z
ID Description Published Updated
opensuse-su-2025:15219-1 gdm-48.0-10.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15218-1 fractal-11.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15217-1 flake-pilot-3.1.19-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15216-1 firefox-esr-128.12.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15215-1 ffmpeg-4-4.4.6-4.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15214-1 faad2-2.11.2-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15213-1 curl-8.14.1-4.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15212-1 clustershell-1.9.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15211-1 clamav-1.4.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15210-1 chromedriver-138.0.7204.96-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15209-1 assimp-devel-6.0.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15208-1 apache-commons-fileupload-1.6.0-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15207-1 alloy-1.9.1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15206-1 SDL2-2.32.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15205-1 SDL-1.2.15-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15204-1 MozillaThunderbird-128.11.1-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15203-1 MozillaFirefox-139.0.4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15202-1 python311-selenium-4.25.0-5.1 on GA media 2025-06-04T00:00:00Z 2025-06-04T00:00:00Z
opensuse-su-2025:15201-1 python311-nh3-0.2.17-2.1 on GA media 2025-06-04T00:00:00Z 2025-06-04T00:00:00Z
opensuse-su-2025:15200-1 haproxy-3.2.0+git0.e134140d2-2.1 on GA media 2025-06-04T00:00:00Z 2025-06-04T00:00:00Z
opensuse-su-2025:15199-1 perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media 2025-06-03T00:00:00Z 2025-06-03T00:00:00Z
opensuse-su-2025:15198-1 assimp-devel-6.0.1-1.1 on GA media 2025-06-03T00:00:00Z 2025-06-03T00:00:00Z
opensuse-su-2025:15197-1 apache2-mod_security2-2.9.10-1.1 on GA media 2025-06-03T00:00:00Z 2025-06-03T00:00:00Z
opensuse-su-2025:15196-1 MozillaFirefox-139.0.1-1.1 on GA media 2025-06-03T00:00:00Z 2025-06-03T00:00:00Z
opensuse-su-2025:15195-1 golang-github-v2fly-v2ray-core-5.33.0-1.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
opensuse-su-2025:15194-1 sslh-2.2.4-1.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
opensuse-su-2025:15193-1 golang-github-teddysun-v2ray-plugin-5.25.0-1.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
opensuse-su-2025:15192-1 python39-3.9.22-3.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
opensuse-su-2025:15191-1 python311-3.11.12-4.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
opensuse-su-2025:15190-1 python310-3.10.17-4.1 on GA media 2025-06-02T00:00:00Z 2025-06-02T00:00:00Z
ID Description Published Updated
cnvd-2025-29508 WordPress BrightTALK Shortcode plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29507 WordPress Booking Calendar Contact Form Plugin缺少授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29506 WordPress Bold Page Builder plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29505 WordPress BigBuy Dropshipping Connector for WooCommerce pluginIP地址伪造漏洞 2025-11-25 2025-11-28
cnvd-2025-29504 WordPress Better Chat Support for Messenger plugin缺少授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29503 WordPress AuthorSure plugin跨站请求伪造漏洞 2025-11-25 2025-11-28
cnvd-2025-29502 WordPress AudioTube plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29501 WordPress Arconix Shortcodes plugin缺失授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29500 WordPress Appointment Booking Calendar plugin缺失授权漏洞 2025-11-25 2025-11-28
cnvd-2025-29499 WordPress Affiliate AI Lite plugin跨站脚本漏洞 2025-11-25 2025-11-28
cnvd-2025-29498 Apartment Management System complain_info.php文件SQL注入漏洞 2025-08-31 2025-11-27
cnvd-2025-29497 Apartment Management System bill_info.php文件SQL注入漏洞 2025-08-31 2025-11-27
cnvd-2025-29496 Apartment Management System year_setup.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29495 Apartment Management System utility_bill_setup.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29494 Apartment Management System updateProfile.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29493 Apartment Management System rented_all_info.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29492 Apartment Management System r_all_info.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29491 Apartment Management System month_setup.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29490 Apartment Management System member_type_setup.php文件SQL注入漏洞 2025-09-02 2025-11-27
cnvd-2025-29489 WordPress Peer Publish plugin跨站请求伪造漏洞 2025-11-27 2025-11-27
cnvd-2025-29488 WordPress Locker Content plugin信息泄露漏洞 2025-11-27 2025-11-27
cnvd-2025-29487 WordPress Just Highlight plugin跨站脚本漏洞 2025-11-27 2025-11-27
cnvd-2025-29486 WordPress Job Board by BestWebSoft plugin跨站脚本漏洞 2025-11-27 2025-11-27
cnvd-2025-29485 WordPress iframe plugin跨站脚本漏洞 2025-11-27 2025-11-27
cnvd-2025-29484 WordPress Frontend File Manager Plugin不安全的直接对象引用漏洞 2025-11-27 2025-11-27
cnvd-2025-29483 WordPress EduKart Pro plugin权限提升漏洞 2025-11-27 2025-11-27
cnvd-2025-29482 WordPress Conditional Maintenance Mode plugin跨站请求伪造漏洞 2025-11-27 2025-11-27
cnvd-2025-29481 WordPress CIBELES AI plugin任意文件上传漏洞 2025-11-27 2025-11-27
cnvd-2025-29480 WordPress Chamber Dashboard Business Directory plugin未经授权的数据导出漏洞 2025-11-27 2025-11-27
cnvd-2025-29479 WordPress Autochat Automatic Conversation plugin未经授权修改数据漏洞 2025-11-27 2025-11-27
ID Description Published Updated
certfr-2025-avi-0783 Multiples vulnérabilités dans Microsoft Edge 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0789 Multiples vulnérabilités dans les produits IBM 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0788 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0787 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0786 Multiples vulnérabilités dans Zabbix 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0785 Multiples vulnérabilités dans Liferay 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0784 Vulnérabilité dans Microsoft Visual Studio Code 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
CERTFR-2025-AVI-0783 Multiples vulnérabilités dans Microsoft Edge 2025-09-12T00:00:00.000000 2025-09-12T00:00:00.000000
certfr-2025-avi-0782 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-09-11T00:00:00.000000 2025-09-11T00:00:00.000000
certfr-2025-avi-0781 Multiples vulnérabilités dans Cisco IOS XR 2025-09-11T00:00:00.000000 2025-09-11T00:00:00.000000
CERTFR-2025-AVI-0782 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-09-11T00:00:00.000000 2025-09-11T00:00:00.000000
CERTFR-2025-AVI-0781 Multiples vulnérabilités dans Cisco IOS XR 2025-09-11T00:00:00.000000 2025-09-11T00:00:00.000000
certfr-2025-avi-0780 Multiples vulnérabilités dans les produits Microsoft 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0779 Multiples vulnérabilités dans Microsoft Azure 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0778 Multiples vulnérabilités dans Microsoft Windows 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0777 Multiples vulnérabilités dans Microsoft Office 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0776 Multiples vulnérabilités dans GitLab 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0775 Multiples vulnérabilités dans Curl 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0774 Vulnérabilité dans Liferay 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0773 Multiples vulnérabilités dans les produits Fortinet 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0772 Vulnérabilité dans les points d'accès Sophos AP6 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0771 Multiples vulnérabilités dans Xen 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0770 Multiples vulnérabilités dans les produits Adobe 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0769 Multiples vulnérabilités dans Google Chrome 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
certfr-2025-avi-0768 Multiples vulnérabilités dans les produits Ivanti 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
CERTFR-2025-AVI-0780 Multiples vulnérabilités dans les produits Microsoft 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
CERTFR-2025-AVI-0779 Multiples vulnérabilités dans Microsoft Azure 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
CERTFR-2025-AVI-0778 Multiples vulnérabilités dans Microsoft Windows 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
CERTFR-2025-AVI-0777 Multiples vulnérabilités dans Microsoft Office 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
CERTFR-2025-AVI-0776 Multiples vulnérabilités dans GitLab 2025-09-10T00:00:00.000000 2025-09-10T00:00:00.000000
ID Description Published Updated
certa-2004-ale-004 Vulnérabilité du composant dtlogin de CDE 2004-03-26T00:00:00.000000 2004-08-05T00:00:00.000000
CERTA-2004-ALE-004 Vulnérabilité du composant dtlogin de CDE 2004-03-26T00:00:00.000000 2004-08-05T00:00:00.000000
certa-2004-ale-009 Vulnérabilités d'Internet Explorer 2004-06-09T00:00:00.000000 2004-08-03T00:00:00.000000
CERTA-2004-ALE-009 Vulnérabilités d'Internet Explorer 2004-06-09T00:00:00.000000 2004-08-03T00:00:00.000000
certa-2004-ale-008 Vulnérabilité de Safari 2004-05-19T00:00:00.000000 2004-05-24T00:00:00.000000
CERTA-2004-ALE-008 Vulnérabilité de Safari 2004-05-19T00:00:00.000000 2004-05-24T00:00:00.000000
certa-2004-ale-007 Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser 2004-05-02T00:00:00.000000 2004-05-02T00:00:00.000000
CERTA-2004-ALE-007 Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser 2004-05-02T00:00:00.000000 2004-05-02T00:00:00.000000
certa-2004-ale-006 Vulnérabilité SMB sous Windows 2004-04-28T00:00:00.000000 2004-04-28T00:00:00.000000
CERTA-2004-ALE-006 Vulnérabilité SMB sous Windows 2004-04-28T00:00:00.000000 2004-04-28T00:00:00.000000
certa-2004-ale-005 Vulnérabilité d'Internet Explorer 2004-04-09T00:00:00.000000 2004-04-15T00:00:00.000000
CERTA-2004-ALE-005 Vulnérabilité d'Internet Explorer 2004-04-09T00:00:00.000000 2004-04-15T00:00:00.000000
certa-2004-ale-003 Propagation du ver Phatbot 2004-03-19T00:00:00.000000 2004-03-19T00:00:00.000000
CERTA-2004-ALE-003 Propagation du ver Phatbot 2004-03-19T00:00:00.000000 2004-03-19T00:00:00.000000
certa-2004-ale-002 Propagation du virux Bizex 2004-02-26T00:00:00.000000 2004-02-26T00:00:00.000000
CERTA-2004-ALE-002 Propagation du virux Bizex 2004-02-26T00:00:00.000000 2004-02-26T00:00:00.000000
certa-2003-ale-006 Vulnérabilité dans l'affichage des adresses réticulaires 2003-12-19T00:00:00.000000 2004-02-03T00:00:00.000000
CERTA-2003-ALE-006 Vulnérabilité dans l'affichage des adresses réticulaires 2003-12-19T00:00:00.000000 2004-02-03T00:00:00.000000
certa-2004-ale-001 Obstacles à la résolution d'incidents 2004-01-30T00:00:00.000000 2004-01-30T00:00:00.000000
CERTA-2004-ALE-001 Obstacles à la résolution d'incidents 2004-01-30T00:00:00.000000 2004-01-30T00:00:00.000000
certa-2003-ale-004 Vulnérabilité d'Internet Explorer 2003-09-10T00:00:00.000000 2003-10-06T00:00:00.000000
CERTA-2003-ALE-004 Vulnérabilité d'Internet Explorer 2003-09-10T00:00:00.000000 2003-10-06T00:00:00.000000
certa-2003-ale-005 Vulnérabilité de sadmind sur Solaris 2003-09-19T00:00:00.000000 2003-09-19T00:00:00.000000
CERTA-2003-ALE-005 Vulnérabilité de sadmind sur Solaris 2003-09-19T00:00:00.000000 2003-09-19T00:00:00.000000
certa-2003-ale-003 Exploitation massive de la vulnérabilité « include PHP » 2003-09-09T00:00:00.000000 2003-09-09T00:00:00.000000
CERTA-2003-ALE-003 Exploitation massive de la vulnérabilité « include PHP » 2003-09-09T00:00:00.000000 2003-09-09T00:00:00.000000
certa-2003-ale-002 Exploitation d'une faille de Windows RPC 2003-08-01T00:00:00.000000 2003-08-19T00:00:00.000000
CERTA-2003-ALE-002 Exploitation d'une faille de Windows RPC 2003-08-01T00:00:00.000000 2003-08-19T00:00:00.000000
certa-2003-ale-001 Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF 2003-06-23T00:00:00.000000 2003-07-04T00:00:00.000000
CERTA-2003-ALE-001 Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF 2003-06-23T00:00:00.000000 2003-07-04T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated