Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-24148 |
5.5 (3.1)
|
This issue was addressed with improved handling o… |
Apple |
macOS |
2025-03-31T22:22:20.776Z | 2025-12-26T16:48:50.913Z |
| CVE-2025-43296 |
5.5 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
macOS |
2025-10-09T20:50:48.673Z | 2025-12-26T16:44:12.881Z |
| CVE-2025-43348 |
5.5 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
macOS |
2025-11-04T01:17:30.602Z | 2025-12-26T16:42:24.746Z |
| CVE-2025-46291 |
5.5 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
macOS |
2025-12-17T20:47:01.439Z | 2025-12-26T16:41:07.010Z |
| CVE-2025-15082 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
TOZED ZLT M30s Web Management proc_post information di… |
TOZED |
ZLT M30s |
2025-12-25T17:02:09.345Z | 2025-12-26T16:37:54.066Z |
| CVE-2025-15081 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
JD Cloud BE6500 jdcapi sub_4780 command injection |
JD |
Cloud BE6500 |
2025-12-25T15:02:06.546Z | 2025-12-26T16:37:10.227Z |
| CVE-2025-2405 |
7.6 (3.1)
|
XSS in Verisay Communication's Titarus |
Verisay Communication and Information Technology Industry and Trade Ltd. Co. |
Titarus |
2025-12-25T13:10:25.121Z | 2025-12-26T16:36:33.283Z |
| CVE-2025-15073 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Frozen Foods Ordering System conta… |
itsourcecode |
Online Frozen Foods Ordering System |
2025-12-24T23:02:07.917Z | 2025-12-26T16:35:30.166Z |
| CVE-2025-15074 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Frozen Foods Ordering System custo… |
itsourcecode |
Online Frozen Foods Ordering System |
2025-12-25T02:32:06.261Z | 2025-12-26T16:34:54.287Z |
| CVE-2025-15075 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Student Management System student_p.php s… |
itsourcecode |
Student Management System |
2025-12-25T03:02:06.320Z | 2025-12-26T16:34:21.922Z |
| CVE-2025-15076 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Tenda CH22 public path traversal |
Tenda |
CH22 |
2025-12-25T03:32:06.775Z | 2025-12-26T16:33:52.331Z |
| CVE-2025-65885 |
5.1 (3.1)
|
An issue was discovered in the Delight Custom Fir… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:33:11.632Z |
| CVE-2025-67349 |
6.1 (3.1)
|
A cross-site scripting (XSS) vulnerability was id… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:31:58.460Z |
| CVE-2025-66947 |
6.5 (3.1)
|
SQL injection vulnerability in krishanmuraiji SMS… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:31:09.014Z |
| CVE-2025-25341 |
7.5 (3.1)
|
A vulnerability exists in the libxmljs 1.0.11 whe… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:30:16.444Z |
| CVE-2025-67013 |
6.5 (3.1)
|
The web management interface in ETL Systems Ltd D… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:29:15.819Z |
| CVE-2025-67015 |
7.5 (3.1)
|
Incorrect access control in Comtech EF Data CDM-6… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:28:22.470Z |
| CVE-2025-67014 |
7.5 (3.1)
|
Incorrect access control in DEV Systemtechnik Gmb… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:27:17.841Z |
| CVE-2024-29720 |
6.2 (3.1)
|
An issue in Terra Informatica Software, Inc Scite… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:26:04.772Z |
| CVE-2025-14935 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| CVE-2025-14936 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:40.465Z | 2025-12-26T16:09:47.995Z |
| CVE-2025-14925 |
7.8 (3.0)
|
Hugging Face Accelerate Deserialization of Untrusted D… |
Hugging Face |
Accelerate |
2025-12-23T21:05:07.497Z | 2025-12-26T16:09:09.026Z |
| CVE-2025-14922 |
7.8 (3.0)
|
Hugging Face Diffusers CogView4 Deserialization of Unt… |
Hugging Face |
Diffusers |
2025-12-23T21:05:03.128Z | 2025-12-26T16:08:35.997Z |
| CVE-2025-8075 |
5.8 (4.0)
|
Improper Input Validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:31:38.718Z | 2025-12-26T16:01:16.611Z |
| CVE-2025-59887 |
8.6 (3.1)
|
Improper authentication of library files in the E… |
Eaton |
Eaton UPS Companion Software |
2025-12-26T06:48:08.086Z | 2025-12-26T15:45:28.715Z |
| CVE-2025-59888 |
6.7 (3.1)
|
Improper quotation in search paths in the Eaton U… |
Eaton |
UPS Companion software |
2025-12-26T06:53:33.887Z | 2025-12-26T15:37:43.044Z |
| CVE-2025-52598 |
6.3 (4.0)
|
Insufficient certificate validation |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:07:19.958Z | 2025-12-26T15:15:22.694Z |
| CVE-2025-52599 |
6.3 (4.0)
|
Inadequate account permissions management |
Hanwha Vision Co., Ltd. |
QNV-C8012 |
2025-12-26T04:12:37.550Z | 2025-12-26T15:15:17.385Z |
| CVE-2025-36192 |
6.7 (3.1)
|
Missing Authorization with the DS8900F and DS8A00 Hard… |
IBM |
DS8A00( R10.1) |
2025-12-26T13:58:51.713Z | 2025-12-26T15:15:11.888Z |
| CVE-2025-36228 |
3.8 (3.1)
|
Incorrect Execution-Assigned Permissions in IBM Aspera… |
IBM |
Aspera Faspex 5 |
2025-12-26T14:11:45.492Z | 2025-12-26T15:15:06.304Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53997 |
N/A
|
thermal: of: fix double-free on unregistration |
Linux |
Linux |
2025-12-24T10:55:34.077Z | 2025-12-24T10:55:34.077Z |
| CVE-2023-53996 |
N/A
|
x86/sev: Make enc_dec_hypercall() accept a size instea… |
Linux |
Linux |
2025-12-24T10:55:33.402Z | 2025-12-24T10:55:33.402Z |
| CVE-2023-53995 |
N/A
|
net: ipv4: fix one memleak in __inet_del_ifa() |
Linux |
Linux |
2025-12-24T10:55:32.713Z | 2025-12-24T10:55:32.713Z |
| CVE-2023-53994 |
N/A
|
ionic: remove WARN_ON to prevent panic_on_warn |
Linux |
Linux |
2025-12-24T10:55:32.024Z | 2025-12-24T10:55:32.024Z |
| CVE-2023-53993 |
N/A
|
PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y |
Linux |
Linux |
2025-12-24T10:55:31.344Z | 2025-12-24T10:55:31.344Z |
| CVE-2023-53992 |
N/A
|
wifi: cfg80211: ocb: don't leave if not joined |
Linux |
Linux |
2025-12-24T10:55:30.549Z | 2025-12-24T10:55:30.549Z |
| CVE-2023-53991 |
N/A
|
drm/msm/dpu: Disallow unallocated resources to be returned |
Linux |
Linux |
2025-12-24T10:55:29.833Z | 2025-12-24T10:55:29.833Z |
| CVE-2023-53990 |
N/A
|
SMB3: Add missing locks to protect deferred close file list |
Linux |
Linux |
2025-12-24T10:55:29.156Z | 2025-12-24T10:55:29.156Z |
| CVE-2023-53989 |
N/A
|
arm64: mm: fix VA-range sanity check |
Linux |
Linux |
2025-12-24T10:55:28.461Z | 2025-12-24T10:55:28.461Z |
| CVE-2023-53988 |
N/A
|
fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de() |
Linux |
Linux |
2025-12-24T10:55:27.762Z | 2025-12-24T10:55:27.762Z |
| CVE-2023-53987 |
N/A
|
ping: Fix potentail NULL deref for /proc/net/icmp. |
Linux |
Linux |
2025-12-24T10:55:27.032Z | 2025-12-24T10:55:27.032Z |
| CVE-2023-53986 |
N/A
|
mips: bmips: BCM6358: disable RAC flush for TP1 |
Linux |
Linux |
2025-12-24T10:55:26.282Z | 2025-12-24T10:55:26.282Z |
| CVE-2023-53982 |
9.3 (4.0)
8.2 (3.1)
|
PMB 7.4.6 SQL Injection Vulnerability via Unsanitized … |
Sigb |
PMB |
2025-12-23T19:34:11.262Z | 2025-12-23T21:39:54.214Z |
| CVE-2023-53867 |
N/A
|
ceph: fix potential use-after-free bug when trimming caps |
Linux |
Linux |
2025-12-24T10:55:25.430Z | 2025-12-24T10:55:25.430Z |
| CVE-2022-50711 |
N/A
|
net: ethernet: mtk_eth_soc: fix possible memory leak i… |
Linux |
Linux |
2025-12-24T10:55:24.689Z | 2025-12-24T10:55:24.689Z |
| CVE-2022-50710 |
N/A
|
ice: set tx_tstamps when creating new Tx rings via ethtool |
Linux |
Linux |
2025-12-24T10:55:23.918Z | 2025-12-24T10:55:23.918Z |
| CVE-2022-50709 |
N/A
|
wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() |
Linux |
Linux |
2025-12-24T10:55:23.194Z | 2025-12-24T10:55:23.194Z |
| CVE-2022-50708 |
N/A
|
HSI: ssi_protocol: fix potential resource leak in ssip… |
Linux |
Linux |
2025-12-24T10:55:22.234Z | 2025-12-24T10:55:22.234Z |
| CVE-2022-50707 |
N/A
|
virtio-crypto: fix memory leak in virtio_crypto_alg_sk… |
Linux |
Linux |
2025-12-24T10:55:21.547Z | 2025-12-24T10:55:21.547Z |
| CVE-2022-50706 |
N/A
|
net/ieee802154: don't warn zero-sized raw_sendmsg() |
Linux |
Linux |
2025-12-24T10:55:20.835Z | 2025-12-24T10:55:20.835Z |
| CVE-2022-50705 |
N/A
|
io_uring/rw: defer fsnotify calls to task context |
Linux |
Linux |
2025-12-24T10:55:20.020Z | 2025-12-24T10:55:20.020Z |
| CVE-2022-50704 |
N/A
|
USB: gadget: Fix use-after-free during usb config switch |
Linux |
Linux |
2025-12-24T10:55:19.295Z | 2025-12-24T10:55:19.295Z |
| CVE-2022-50703 |
N/A
|
soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() |
Linux |
Linux |
2025-12-24T10:55:18.548Z | 2025-12-24T10:55:18.548Z |
| CVE-2022-50702 |
N/A
|
vdpa_sim: fix possible memory leak in vdpasim_net_init… |
Linux |
Linux |
2025-12-24T10:55:17.831Z | 2025-12-24T10:55:17.831Z |
| CVE-2022-50701 |
N/A
|
wifi: mt76: mt7921s: fix slab-out-of-bounds access in … |
Linux |
Linux |
2025-12-24T10:55:17.090Z | 2025-12-24T10:55:17.090Z |
| CVE-2022-50700 |
N/A
|
wifi: ath10k: Delay the unmapping of the buffer |
Linux |
Linux |
2025-12-24T10:55:16.257Z | 2025-12-24T10:55:16.257Z |
| CVE-2022-50699 |
N/A
|
selinux: enable use of both GFP_KERNEL and GFP_ATOMIC … |
Linux |
Linux |
2025-12-24T10:55:15.468Z | 2025-12-24T10:55:15.468Z |
| CVE-2022-50698 |
N/A
|
ASoC: da7219: Fix an error handling path in da7219_reg… |
Linux |
Linux |
2025-12-24T10:55:14.740Z | 2025-12-24T10:55:14.740Z |
| CVE-2022-50697 |
N/A
|
mrp: introduce active flags to prevent UAF when applic… |
Linux |
Linux |
2025-12-24T10:55:13.762Z | 2025-12-24T10:55:13.762Z |
| CVE-2021-47739 |
8.5 (4.0)
8.4 (3.1)
|
Epic Games Easy Anti-Cheat 4.0 Local Privilege Escalat… |
Epic Games |
Easy Anti-Cheat |
2025-12-23T19:34:10.825Z | 2025-12-23T21:37:45.785Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68586 | Missing Authorization vulnerability in Gora Tech Cooked cooked allows Exploiting Incorrectly Config… | 2025-12-24T13:16:25.860 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68585 | Missing Authorization vulnerability in Ben Balter WP Document Revisions wp-document-revisions allow… | 2025-12-24T13:16:25.740 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68584 | Cross-Site Request Forgery (CSRF) vulnerability in Constantin Boiangiu Vimeotheque codeflavors-vime… | 2025-12-24T13:16:25.620 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68583 | Cross-Site Request Forgery (CSRF) vulnerability in Tikweb Management Fast User Switching fast-user-… | 2025-12-24T13:16:25.507 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68582 | Missing Authorization vulnerability in Funnelforms Funnelforms Free funnelforms-free allows Exploit… | 2025-12-24T13:16:25.387 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68581 | Missing Authorization vulnerability in YITHEMES YITH Slider for page builders yith-slider-for-page-… | 2025-12-24T13:16:25.267 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68580 | Cross-Site Request Forgery (CSRF) vulnerability in pluginsware Advanced Classifieds & Directory Pro… | 2025-12-24T13:16:25.140 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68579 | Missing Authorization vulnerability in FolioVision FV Simpler SEO fv-all-in-one-seo-pack allows Exp… | 2025-12-24T13:16:25.020 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68578 | Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting Inco… | 2025-12-24T13:16:24.893 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68577 | Missing Authorization vulnerability in Virusdie Virusdie virusdie allows Exploiting Incorrectly Con… | 2025-12-24T13:16:24.777 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68576 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Virusdi… | 2025-12-24T13:16:24.660 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68575 | Missing Authorization vulnerability in Wappointment team Wappointment wappointment allows Exploitin… | 2025-12-24T13:16:24.540 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68574 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:24.423 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68573 | Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi Simple Keyword to Link simple-… | 2025-12-24T13:16:24.300 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68572 | Missing Authorization vulnerability in Spider Themes BBP Core bbp-core allows Exploiting Incorrectl… | 2025-12-24T13:16:24.183 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68571 | Missing Authorization vulnerability in SALESmanago SALESmanago salesmanago allows Exploiting Incorr… | 2025-12-24T13:16:24.070 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68570 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:23.953 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68569 | Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-… | 2025-12-24T13:16:23.833 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68568 | Missing Authorization vulnerability in integrationclaspo Popup Builder: Exit-Intent pop-up, Spin th… | 2025-12-24T13:16:23.710 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68567 | Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegro-… | 2025-12-24T13:16:23.593 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68566 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:23.470 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68565 | Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting… | 2025-12-24T13:16:23.340 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68563 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.223 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68540 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.093 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68537 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:22.970 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68535 | Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart al… | 2025-12-24T13:16:22.850 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68533 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.727 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68532 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.603 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68530 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:22.480 | 2025-12-29T15:58:13.147 |
| fkie_cve-2025-68529 | Cross-Site Request Forgery (CSRF) vulnerability in Rhys Wynne WP Email Capture wp-email-capture all… | 2025-12-24T13:16:22.357 | 2025-12-29T15:58:13.147 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mpc6-67r3-hw66 |
|
In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mg6p-rh4v-v7jm |
|
In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m7wm-fq3g-5gmr |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m5p9-mq47-qx73 |
8.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqw4-r57w-p985 |
|
In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqf8-w9mv-cm82 |
|
In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-hwvv-764m-j5cv |
|
In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-h2v3-h25x-63cp |
|
In the Linux kernel, the following vulnerability has been resolved: fortify: Fix __compiletime_str… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-fp97-j955-wgw4 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix possi… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-ch2x-wwr8-7fwg |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix buffer over… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-c9vq-m3c3-2m7g |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: qat - fix DMA transfer… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:35Z |
| ghsa-9qfw-3fwg-f8qv |
4.3 (3.1)
|
Missing Authorization vulnerability in bnayawpguy Resoto allows Exploiting Incorrectly Configured A… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-8x32-fq94-j5fv |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix memory leak of… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-898h-rphv-24jr |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-87wj-m7w2-v2mf |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix refcount leak in… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-86q8-vcjj-g3x5 |
|
In the Linux kernel, the following vulnerability has been resolved: clk: st: Fix memory leak in st… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-7hfj-fw8x-q6p6 |
|
In the Linux kernel, the following vulnerability has been resolved: mptcp: use proper req destruct… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-6j54-x24w-xmph |
6.5 (3.1)
|
Missing Authorization vulnerability in Jewel Theme Master Addons for Elementor allows Exploiting In… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4jff-2mpg-6xjx |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix skb le… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4h8w-644c-qcrw |
|
In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix memleak when insert… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-4gfv-wqf7-r3g7 |
|
In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Prevent handling… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-2jvw-hf8m-phpv |
|
In the Linux kernel, the following vulnerability has been resolved: net: phy: xgmiitorgmii: Fix re… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-xpg5-5j2p-2g3r |
|
In the Linux kernel, the following vulnerability has been resolved: acct: fix potential integer ov… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:34Z |
| ghsa-xp8v-ff5g-65c6 |
|
In the Linux kernel, the following vulnerability has been resolved: crypto: marvell/octeontx - pre… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-v749-pfxc-qfwj |
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Avoid UBSAN error on… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-mx2m-7wfj-355r |
|
In the Linux kernel, the following vulnerability has been resolved: netdevsim: fix memory leak in … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-m38r-m4xr-gxwh |
|
In the Linux kernel, the following vulnerability has been resolved: rcu: Fix __this_cpu_read() loc… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-j2wx-wqf4-px3j |
|
In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix mempool alloc si… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-hhxv-6gp3-rvmc |
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix PCI device ref… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-h32w-qx2f-cqqg |
|
In the Linux kernel, the following vulnerability has been resolved: media: i2c: ov5648: Free V4L2 … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2009-10 |
|
Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionali… | zodb3 | 2009-09-08T18:30:00Z | 2024-01-17T10:48:40.464440Z |
| pysec-2024-1 |
|
gratient is a user-facing library for generating color gradients of text. Version 0.5 con… | gratient | 2024-01-03T22:31:36+00:00 | |
| pysec-2023-235 |
7.5 (3.1)
|
An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.l… | couchbase | 2023-11-08T21:15:00Z | 2024-01-03T21:03:33.010228Z |
| pysec-2023-233 |
8.8 (3.1)
|
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif,… | exiv2 | 2023-11-06T18:15:00Z | 2024-01-02T15:20:59.435740Z |
| pysec-2021-877 |
7.5 (3.1)
|
An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a… | exiv2 | 2021-07-26T17:15:00Z | 2024-01-02T15:20:59.375619Z |
| pysec-2018-120 |
6.5 (3.1)
|
There is an infinite loop in Exiv2::Jp2Image::encodeJp2Header of jp2image.cpp in Exiv2 0.… | exiv2 | 2018-12-12T10:29:00Z | 2024-01-02T15:20:59.318592Z |
| pysec-2018-119 |
6.5 (3.1)
|
There is a heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header of jp2image.cp… | exiv2 | 2018-12-12T10:29:00Z | 2024-01-02T15:20:59.259575Z |
| pysec-2018-118 |
6.5 (3.1)
|
There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.… | exiv2 | 2018-12-12T10:29:00Z | 2024-01-02T15:20:59.201635Z |
| pysec-2018-117 |
6.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::tEXtToDataBuf function of pngimage.c… | exiv2 | 2018-12-12T10:29:00Z | 2024-01-02T15:20:59.143416Z |
| pysec-2017-112 |
6.5 (3.1)
|
An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is in… | exiv2 | 2017-05-26T10:29:00Z | 2024-01-02T15:20:59.086141Z |
| pysec-2023-234 |
7.5 (3.1)
|
An issue discovered in esptool 4.6.2 allows attackers to view sensitive information via w… | esptool | 2023-11-09T16:15:00Z | 2024-01-02T13:04:16.284694Z |
| pysec-2017-111 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cros… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.638216Z |
| pysec-2017-110 |
7.5 (3.1)
|
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.587649Z |
| pysec-2017-109 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Refl… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.536257Z |
| pysec-2017-108 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM … | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.465498Z |
| pysec-2017-107 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stor… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.413874Z |
| pysec-2017-106 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be acc… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.361409Z |
| pysec-2017-105 |
7.5 (3.1)
|
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allo… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.302348Z |
| pysec-2023-247 |
6.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Affected … | aiohttp | 2023-11-14T21:15:00+00:00 | 2023-11-22T23:23:57.631856+00:00 |
| pysec-2023-246 |
7.5 (3.1)
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. The HTTP … | aiohttp | 2023-11-14T21:15:00+00:00 | 2023-11-22T23:23:57.547793+00:00 |
| pysec-2023-245 |
7.5 (3.1)
|
PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in … | pypinksign | 2023-11-16T18:15:00+00:00 | 2023-11-22T19:19:42.405614+00:00 |
| pysec-2023-244 |
|
Apache Software Foundation Apache Submarine has an SQL injection vulnerability when a use… | apache-submarine | 2023-11-22T10:15:00+00:00 | 2023-11-22T11:21:52.095543+00:00 |
| pysec-2023-242 |
7.4 (3.1)
|
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on comm… | httpie | 2023-11-16T18:15:00+00:00 | 2023-11-22T02:43:48.390438+00:00 |
| pysec-2023-240 |
|
Apache Software Foundation Apache Submarine has a bug when serializing against yaml. The … | apache-submarine | 2023-11-20T09:15:00+00:00 | 2023-11-20T11:21:41.073991+00:00 |
| pysec-2023-239 |
6.8 (3.1)
|
An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an… | asyncssh | 2023-11-14T03:15:00+00:00 | 2023-11-20T09:25:38.326328+00:00 |
| pysec-2023-238 |
|
Deserialization of untrusted data in IPC and Parquet readers in PyArrow versions 0.14.0 t… | pyarrow | 2023-11-20T08:59:06.851388+00:00 | |
| pysec-2023-237 |
5.9 (3.1)
|
An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info m… | asyncssh | 2023-11-14T03:15:00+00:00 | 2023-11-17T17:27:01.919743+00:00 |
| pysec-2023-236 |
7.5 (3.1)
|
Remarshal prior to v0.17.1 expands YAML alias nodes unlimitedly, hence Remarshal is vulne… | remarshal | 2023-11-13T03:15:00+00:00 | 2023-11-16T20:25:23.801345+00:00 |
| pysec-2022-43065 |
5.5 (3.1)
|
GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFro… | gdal | 2022-01-01T01:15:00+00:00 | 2023-11-13T19:19:43.960137+00:00 |
| pysec-2019-241 |
9.8 (3.1)
|
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp … | gdal | 2019-10-14T02:15:00+00:00 | 2023-11-13T19:19:43.892449+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33403 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.676678Z |
| gsd-2024-33402 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.651479Z |
| gsd-2024-33401 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700617Z |
| gsd-2024-33400 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.665111Z |
| gsd-2024-33399 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.744940Z |
| gsd-2024-33398 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.647172Z |
| gsd-2024-33397 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.614589Z |
| gsd-2024-33396 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615028Z |
| gsd-2024-33395 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.704229Z |
| gsd-2024-33394 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.712015Z |
| gsd-2024-33393 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.686503Z |
| gsd-2024-33392 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736262Z |
| gsd-2024-33391 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.703996Z |
| gsd-2024-33390 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752268Z |
| gsd-2024-33389 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.639989Z |
| gsd-2024-33388 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.663762Z |
| gsd-2024-33387 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.725919Z |
| gsd-2024-33386 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757270Z |
| gsd-2024-33385 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702499Z |
| gsd-2024-33384 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.651908Z |
| gsd-2024-33383 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760137Z |
| gsd-2024-33382 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713242Z |
| gsd-2024-33381 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700809Z |
| gsd-2024-33380 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.743956Z |
| gsd-2024-33379 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717530Z |
| gsd-2024-33378 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.733311Z |
| gsd-2024-33377 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696373Z |
| gsd-2024-33376 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759944Z |
| gsd-2024-33375 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.736057Z |
| gsd-2024-33374 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.632805Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-305cde09419a7457 | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z | |
| mal-0000-reversing-labs-6ac2b994befd596d | 2025-12-23T08:38:23Z | 2025-12-23T08:38:23Z | |
| mal-0000-reversing-labs-d762b62bc1e32d89 | 2025-12-23T08:38:22Z | 2025-12-23T08:38:22Z | |
| mal-0000-reversing-labs-512844bc74823a85 | 2025-12-23T08:38:21Z | 2025-12-23T08:38:21Z | |
| mal-0000-reversing-labs-6f67ae6d5301f779 | 2025-12-23T08:38:20Z | 2025-12-23T08:38:20Z | |
| mal-0000-reversing-labs-000fc121aa008334 | 2025-12-23T08:38:08Z | 2025-12-23T08:38:08Z | |
| mal-0000-reversing-labs-32fa17102f7d5fee | 2025-12-23T08:38:07Z | 2025-12-23T08:38:07Z | |
| mal-0000-reversing-labs-2501355a6bf6803d | 2025-12-23T08:38:07Z | 2025-12-23T08:38:07Z | |
| mal-2025-192891 | Malicious code in blastchamber-python-pypi (PyPI) | 2025-12-23T08:38:03Z | 2025-12-23T08:38:03Z |
| mal-0000-reversing-labs-2c7eb8338cd27ff8 | 2025-12-23T08:38:03Z | 2025-12-23T08:38:03Z | |
| mal-0000-reversing-labs-932a89b134a2b2fe | 2025-12-23T08:38:01Z | 2025-12-23T08:38:01Z | |
| mal-0000-reversing-labs-a493c71810fed6cd | 2025-12-23T08:37:59Z | 2025-12-23T08:37:59Z | |
| mal-0000-reversing-labs-5ef61ced1119a091 | 2025-12-23T08:37:54Z | 2025-12-23T08:37:54Z | |
| mal-0000-reversing-labs-cb88717713d2cfea | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-ac4a9ff5edcf5073 | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-98351a28d67c9480 | 2025-12-23T08:37:50Z | 2025-12-23T08:37:50Z | |
| mal-0000-reversing-labs-9ac16efaabf430d6 | 2025-12-23T08:37:49Z | 2025-12-23T08:37:49Z | |
| mal-0000-reversing-labs-52ac50c031e1105e | 2025-12-23T08:37:48Z | 2025-12-23T08:37:48Z | |
| mal-2025-192890 | Malicious code in sqzrframework480 (NuGet) | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z |
| mal-0000-reversing-labs-7062d1deeb99901a | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z | |
| mal-2025-192889 | Malicious code in minimutex (NuGet) | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z |
| mal-0000-reversing-labs-c49492a7bae05e62 | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z | |
| mal-0000-reversing-labs-400bac4af1eb9abc | 2025-12-23T08:37:14Z | 2025-12-23T08:37:14Z | |
| mal-0000-reversing-labs-151491276c648993 | 2025-12-23T08:36:52Z | 2025-12-23T08:36:52Z | |
| mal-0000-reversing-labs-9bca05a2805ea19a | 2025-12-23T08:36:48Z | 2025-12-23T08:36:48Z | |
| mal-2025-192888 | Malicious code in workvivo-layout-extension (npm) | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z |
| mal-2025-192887 | Malicious code in workvivo-chatbot (npm) | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z |
| mal-0000-reversing-labs-4f15d465c6b677bb | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z | |
| mal-0000-reversing-labs-49e5c7570a6370a6 | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z | |
| mal-2025-192886 | Malicious code in workvivo-anniversary-automation (npm) | 2025-12-23T08:36:35Z | 2025-12-23T08:36:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1298 | AMD Prozessoren: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-10T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1278 | AMD Prozessoren: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-06-10T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1277 | Microsoft Windows: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1215 | OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 2025-06-02T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1076 | Wibu-Systems CodeMeter: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-15T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0573 | TianoCore EDK2: Schwachstelle ermöglicht Denial of Service und Infogewinn | 2025-03-16T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0542 | Webkit/Apple : Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-03-11T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0105 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-15T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0016 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-06T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2024-1721 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-28T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0773 | Linux Kernel: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0527 | Linux Kernel: Mehrere Schwachstellen | 2024-02-29T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2023-3182 | OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2023-12-19T23:00:00.000+00:00 | 2025-08-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1749 | win.rar WinRAR: Schwachstelle ermöglicht Codeausführung | 2025-08-10T22:00:00.000+00:00 | 2025-08-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1731 | Eaton Power Distribution Unit: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1725 | IBM Tivoli Monitoring: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1546 | Red Hat Enterprise Linux (GLib): Schwachstelle ermöglicht Denial of Service | 2025-07-14T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1466 | Red Hat Enterprise Linux (socat): Schwachstelle ermöglicht Manipulation von Dateien | 2025-07-06T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1450 | poppler: Schwachstelle ermöglicht Denial of Service | 2025-07-02T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1398 | IBM WebSphere Application Server: Schwachstelle ermöglicht Codeausführung | 2025-06-25T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1318 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-12T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1266 | libarchive: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-09T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1265 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1165 | Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1720 | Adobe Experience Manager Forms: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-08-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1705 | CODESYS: Mehrere Schwachstellen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1704 | Grafana (Infinity datasource plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-08-03T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1662 | Dell ECS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-07-28T22:00:00.000+00:00 | 2025-08-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1677 | Absolute Secure Access: Mehrere Schwachstellen | 2025-07-29T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1406 | International Components for Unicode (icu): Schwachstelle ermöglicht Codeausführung | 2025-06-25T22:00:00.000+00:00 | 2025-07-30T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-348662 | SSA-348662: Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3 | 2022-07-12T00:00:00Z | 2022-07-12T00:00:00Z |
| ssa-111512 | SSA-111512: Client-side Authentication in SIMATIC WinCC OA | 2022-06-21T00:00:00Z | 2022-06-21T00:00:00Z |
| ssa-911567 | SSA-911567: Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2 | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-740594 | SSA-740594: Privilege Escalation Vulnerability in Mendix SAML Module | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-693555 | SSA-693555: Memory Corruption Vulnerability in EN100 Ethernet Module | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-679335 | SSA-679335: Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules | 2021-08-10T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-662649 | SSA-662649: Denial of Service Vulnerability in Desigo DXR and PXC Controllers | 2022-05-10T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-626968 | SSA-626968: Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices | 2022-05-10T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-535997 | SSA-535997: Cleartext Storage of Sensitive Information in Multiple SIMATIC Products | 2021-09-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-401167 | SSA-401167: Cross-site scripting Vulnerability in Teamcenter Active Workspace | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-388239 | SSA-388239: Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-330556 | SSA-330556: PwnKit Vulnerability in SCALANCE LPE9403 and SINUMERIK Edge Products (CVE-2021-4034) | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-301589 | SSA-301589: Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization | 2022-02-08T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-222547 | SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-148078 | SSA-148078: Multiple Vulnerabilities in APOGEE/TALON Field Panels | 2017-10-12T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-145224 | SSA-145224: Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices | 2022-06-14T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-787292 | SSA-787292: Denial of Service Vulnerability in SIMATIC RFID Readers | 2021-06-08T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-756638 | SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family | 2021-09-14T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-736385 | SSA-736385: Memory Corruption Vulnerability in OpenV2G | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-560465 | SSA-560465: DHCP Client Vulnerability in VxWorks-based Industrial Products | 2021-07-13T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-553086 | SSA-553086: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-480937 | SSA-480937: Denial of Service Vulnerability in CP 44x-1 RNA before V1.5.18 | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-165073 | SSA-165073: Multiple Vulnerabilities in the Webinterface of SICAM P850 and SICAM P855 Devices | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-162616 | SSA-162616: File Parsing Vulnerabilities in Simcenter Femap before V2022.2 | 2022-05-10T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-114589 | SSA-114589: Multiple Vulnerabilities in Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2021-11-09T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-998762 | SSA-998762: File Parsing Vulnerabilities in Simcenter Femap before V2022.1.2 | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-995338 | SSA-995338: Multiple Vulnerabilities in COMOS Web | 2022-01-11T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-870917 | SSA-870917: Improper Access Control Vulnerability in Mendix | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-836527 | SSA-836527: Multiple Vulnerabilities in SCALANCE X-300 Switch Family Devices | 2022-04-12T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-672373 | SSA-672373: Vulnerabilities in CP 1543-1 before V2.0.28 | 2016-11-18T00:00:00Z | 2022-04-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:8665 | Red Hat Security Advisory: grafana security update | 2025-06-09T10:18:20+00:00 | 2025-12-29T04:39:56+00:00 |
| rhsa-2025:8634 | Red Hat Security Advisory: podman security update | 2025-06-09T03:29:53+00:00 | 2025-12-29T04:39:55+00:00 |
| rhsa-2025:8633 | Red Hat Security Advisory: skopeo security update | 2025-06-09T02:20:33+00:00 | 2025-12-29T04:39:55+00:00 |
| rhsa-2025:8632 | Red Hat Security Advisory: buildah security update | 2025-06-09T02:29:48+00:00 | 2025-12-29T04:39:54+00:00 |
| rhsa-2025:8601 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2025-06-05T18:28:55+00:00 | 2025-12-29T04:39:53+00:00 |
| rhsa-2025:8539 | Red Hat Security Advisory: containernetworking-plugins security update | 2025-06-04T18:10:26+00:00 | 2025-12-29T04:39:50+00:00 |
| rhsa-2025:8478 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-06-04T00:45:24+00:00 | 2025-12-29T04:39:48+00:00 |
| rhsa-2025:8477 | Red Hat Security Advisory: golang security update | 2025-06-04T00:26:24+00:00 | 2025-12-29T04:39:48+00:00 |
| rhsa-2025:8476 | Red Hat Security Advisory: golang security update | 2025-06-04T00:30:09+00:00 | 2025-12-29T04:39:46+00:00 |
| rhsa-2025:8298 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2 | 2025-05-29T09:04:27+00:00 | 2025-12-29T04:39:42+00:00 |
| rhsa-2025:21331 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update | 2025-11-20T07:18:12+00:00 | 2025-12-29T04:37:55+00:00 |
| rhsa-2025:21328 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 packages and security update | 2025-11-20T07:57:21+00:00 | 2025-12-29T04:37:53+00:00 |
| rhsa-2025:16124 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.17.2-1 Update | 2025-09-17T19:43:34+00:00 | 2025-12-29T04:37:39+00:00 |
| rhsa-2025:15291 | Red Hat Security Advisory: OpenShift Container Platform 4.19.11 packages and security update | 2025-09-09T15:23:04+00:00 | 2025-12-29T04:37:36+00:00 |
| rhsa-2025:13671 | Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog | 2025-08-12T04:43:04+00:00 | 2025-12-29T04:37:29+00:00 |
| rhsa-2025:13241 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.4 | 2025-08-06T13:12:09+00:00 | 2025-12-29T04:37:24+00:00 |
| rhsa-2025:12850 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-08-05T01:36:07+00:00 | 2025-12-29T04:37:24+00:00 |
| rhsa-2025:12891 | Red Hat Security Advisory: Red Hat multicluster global hub 1.4.2 security update | 2025-08-05T00:44:17+00:00 | 2025-12-29T04:37:22+00:00 |
| rhsa-2025:12831 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-08-05T02:08:27+00:00 | 2025-12-29T04:37:22+00:00 |
| rhsa-2025:12359 | Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release | 2025-07-31T10:50:08+00:00 | 2025-12-29T04:37:18+00:00 |
| rhsa-2025:12091 | Red Hat Security Advisory: Security release of Control plane Operators: RHOSO 18.0.10 (Feature Release 3) | 2025-07-31T15:53:04+00:00 | 2025-12-29T04:37:16+00:00 |
| rhsa-2025:11682 | Red Hat Security Advisory: OpenShift Container Platform 4.16.45 packages and security update | 2025-07-30T13:27:32+00:00 | 2025-12-29T04:37:12+00:00 |
| rhsa-2025:11678 | Red Hat Security Advisory: OpenShift Container Platform 4.18.21 packages and security update | 2025-07-30T22:44:53+00:00 | 2025-12-29T04:37:12+00:00 |
| rhsa-2025:11479 | Red Hat Security Advisory: ACS 4.7 enhancement and security update | 2025-07-21T18:31:30+00:00 | 2025-12-29T04:37:10+00:00 |
| rhsa-2025:11352 | Red Hat Security Advisory: OpenShift Container Platform 4.15.55 packages and security update | 2025-07-23T17:25:28+00:00 | 2025-12-29T04:37:08+00:00 |
| rhsa-2025:10782 | Red Hat Security Advisory: OpenShift Container Platform 4.16.44 packages and security update | 2025-07-18T09:40:47+00:00 | 2025-12-29T04:37:05+00:00 |
| rhsa-2025:10768 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 packages and security update | 2025-07-18T08:33:56+00:00 | 2025-12-29T04:37:02+00:00 |
| rhsa-2025:10767 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 bug fix and security update | 2025-07-17T21:32:29+00:00 | 2025-12-29T04:37:01+00:00 |
| rhsa-2025:10323 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2025-07-03T12:45:38+00:00 | 2025-12-29T04:37:01+00:00 |
| rhsa-2025:10295 | Red Hat Security Advisory: OpenShift Container Platform 4.17.35 packages and security update | 2025-07-09T04:18:32+00:00 | 2025-12-29T04:37:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-013-02 | Clorius Controls A/S ISC SCADA Insecure Java Client Web Authentication | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:32.033557Z |
| icsa-15-013-01 | Siemens SIMATIC WinCC Sm@rtClient iOS Application Authentication Vulnerabilities | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:12.568337Z |
| icsa-15-012-01c | CodeWrights GmbH HART Device DTM Vulnerability (Update C) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:32:06.053252Z |
| icsa-15-012-01b | CodeWrights GmbH HART DTM Vulnerability (Update B) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:59.580273Z |
| icsa-15-012-01a | CodeWrights GmbH HART DTM Vulnerability (Update A) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:53.116696Z |
| icsa-15-012-01 | CodeWrights GmbH HART DTM Vulnerability | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:46.333944Z |
| icsa-12-129-01 | WellinTech KingSCADA Insecure Password Encryption | 2012-02-09T07:00:00.000000Z | 2025-06-06T21:45:26.636405Z |
| icsa-12-122-01 | WellinTech KingView DLL Hijack Vulnerability | 2012-02-02T07:00:00.000000Z | 2025-06-06T21:45:20.208792Z |
| icsa-12-102-05 | Siemens Scalance S Multiple Security Vulnerabilities | 2012-01-13T07:00:00.000000Z | 2025-06-06T21:45:13.758298Z |
| icsa-12-102-04 | Siemens Scalance X Buffer Overflow Vulnerability | 2012-01-13T07:00:00.000000Z | 2025-06-06T21:45:07.306451Z |
| icsa-12-102-03 | MICROSYS PROMOTIC Use After Free Vulnerability | 2012-01-13T07:00:00.000000Z | 2025-06-06T21:45:00.844061Z |
| icsa-12-102-02 | Koyo Ecom Modules Vulnerabilities | 2012-01-13T07:00:00.000000Z | 2025-06-06T21:44:54.405200Z |
| icsa-12-102-01 | Certec atvise webMI2ADS Vulnerabilities | 2012-01-13T07:00:00.000000Z | 2025-06-06T21:44:47.952815Z |
| icsa-12-095-01a | ABB Multiple Components Buffer Overflow | 2012-01-06T07:00:00.000000Z | 2025-06-06T21:44:41.492952Z |
| icsa-12-088-01a | Rockwell Automation FactoryTalk RNADiagReceiver | 2012-12-30T07:00:00.000000Z | 2025-06-06T21:44:35.026913Z |
| icsa-12-083-01 | Ecava IntegraXor ActiveX Directory Traversal | 2012-12-25T07:00:00.000000Z | 2025-06-06T21:44:28.588784Z |
| icsa-12-032-02 | GE Intelligent Platforms Proficy Plant Applications Memory Corruption Vulnerabilities | 2012-11-04T06:00:00.000000Z | 2025-06-06T21:44:08.900302Z |
| icsa-12-032-01 | GE Proficy Historian ihDataArchiver | 2012-11-04T06:00:00.000000Z | 2025-06-06T21:44:02.422128Z |
| icsa-15-223-01 | Schneider Electric IMT25 DTM Vulnerability | 2015-05-14T06:00:00.000000Z | 2025-06-06T21:43:55.748554Z |
| icsa-15-211-01 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2014 Password Storage Vulnerability | 2015-05-02T06:00:00.000000Z | 2025-06-06T21:43:48.989760Z |
| icsa-15-202-03b | Siemens RUGGEDCOM ROS and ROX-based Devices TLS POODLE Vulnerability (Update B) | 2015-04-23T06:00:00.000000Z | 2025-06-06T21:43:42.534859Z |
| icsa-15-195-01 | Siemens SICAM MIC Authentication Bypass Vulnerability | 2015-04-16T06:00:00.000000Z | 2025-06-06T21:43:23.165608Z |
| icsa-15-181-01 | Baxter SIGMA Spectrum Infusion System Vulnerabilities | 2015-04-02T06:00:00.000000Z | 2025-06-06T21:43:16.616537Z |
| icsa-15-176-02 | PACTware Exceptional Conditions Vulnerability | 2015-03-28T06:00:00.000000Z | 2025-06-06T21:43:10.139031Z |
| icsa-15-176-01 | Siemens Climatix BACnet/IP Communication Module Cross-site Scripting Vulnerability | 2015-03-28T06:00:00.000000Z | 2025-06-06T21:43:03.687724Z |
| icsa-15-174-01 | Hospira Symbiq Infusion System Vulnerability | 2015-03-26T06:00:00.000000Z | 2025-06-06T21:42:57.240178Z |
| icsa-15-167-01 | Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability | 2015-03-19T06:00:00.000000Z | 2025-06-06T21:42:37.652958Z |
| icsa-15-162-01a | RLE Nova-Wind Turbine HMI Unsecure Credentials Vulnerability (Update A) | 2015-03-14T06:00:00.000000Z | 2025-06-06T21:42:31.195189Z |
| icsa-15-160-02 | Sinapsi eSolar Light Plaintext Passwords Vulnerability | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:24.744905Z |
| icsa-15-160-01a | N-Tron 702W Hard-Coded SSH and HTTPS Encryption Keys (Update A) | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:18.275644Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asaftd-ravpn-auth-8LyfCkeC | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Unauthorized Access Vulnerability | 2023-09-06T16:00:00+00:00 | 2023-10-11T14:59:29+00:00 |
| cisco-sa-confd-priv-esc-lsgtcrx4 | ConfD CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-04T16:00:12+00:00 |
| cisco-sa-confd-priv-esc-LsGtCRx4 | ConfD CLI Secure Shell Server Privilege Escalation Vulnerability | 2021-08-04T16:00:00+00:00 | 2023-10-04T16:00:12+00:00 |
| cisco-sa-rdocker-uatbukkn | Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-rdocker-uATbukKn | Cisco IOx Application Hosting Environment Privilege Escalation Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-cucm-apidos-PGsDcdNF | Multiple Cisco Unified Communications Products Unauthenticated API High CPU Utilization Denial of Service Vulnerability | 2023-10-04T16:00:00+00:00 | 2024-05-17T15:07:50+00:00 |
| cisco-sa-cer-priv-esc-b9t3hqk9 | Cisco Emergency Responder Static Credentials Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-cer-priv-esc-B9t3hqk9 | Cisco Emergency Responder Static Credentials Vulnerability | 2023-10-04T16:00:00+00:00 | 2023-10-04T16:00:00+00:00 |
| cisco-sa-wlc-wncd-hfgmsfsd | Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-wlc-wncd-HFGMsfSD | Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-webui-cmdij-fzzaexay | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-webui-cmdij-FzZAeXAy | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-vmanage-html-3zkh8d6x | Cisco Catalyst SD-WAN Manager Web UI HTML Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-vmanage-html-3ZKh8d6x | Cisco Catalyst SD-WAN Manager Web UI HTML Injection Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-mlre-h93fswrz | Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-mlre-H93FswRz | Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-ios-xe-l2tp-dos-eb5tufmv | Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-ios-xe-l2tp-dos-eB5tuFmV | Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-getvpn-rce-g8qr68sx | Cisco IOS and IOS XE Software Cisco Group Encrypted Transport VPN Software Out-of-Bounds Write Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-getvpn-rce-g8qR68sx | Cisco IOS and IOS XE Software Cisco Group Encrypted Transport VPN Software Out-of-Bounds Write Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-dnac-ins-acc-con-nhavdrbz | Cisco DNA Center API Insufficient Access Control Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-dnac-ins-acc-con-nHAVDRBZ | Cisco DNA Center API Insufficient Access Control Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-click-ap-dos-wdcxkvnq | Cisco Catalyst 9100 Access Points Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-click-ap-dos-wdcXkvnQ | Cisco Catalyst 9100 Access Points Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cbw-dos-ysmbuqx3 | Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cbw-dos-YSmbUqX3 | Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cat3k-dos-zza4gb3r | Cisco IOS XE Software for Catalyst 3650 and Catalyst 3850 Series Switches Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-cat3k-dos-ZZA4Gb3r | Cisco IOS XE Software for Catalyst 3650 and Catalyst 3850 Series Switches Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-appqoe-utd-dos-p8o57p5y | Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| cisco-sa-appqoe-utd-dos-p8O57p5y | Cisco IOS XE Software Application Quality of Experience and Unified Threat Defense Denial of Service Vulnerability | 2023-09-27T16:00:00+00:00 | 2023-09-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-47662 | drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection | 2024-10-01T07:00:00.000Z | 2025-12-07T01:42:36.000Z |
| msrc_cve-2025-29477 | An issue in fluent-bit v.3.7.2 allows a local attacker to cause a denial of service via the function consume_event. | 2025-04-02T00:00:00.000Z | 2025-12-07T01:42:32.000Z |
| msrc_cve-2024-46870 | drm/amd/display: Disable DMCUB timeout for DCN35 | 2024-10-01T07:00:00.000Z | 2025-12-07T01:42:25.000Z |
| msrc_cve-2024-26757 | md: Don't ignore read-only array in md_check_recovery() | 2024-04-02T07:00:00.000Z | 2025-12-07T01:42:17.000Z |
| msrc_cve-2025-40219 | PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV | 2025-12-02T00:00:00.000Z | 2025-12-07T01:42:09.000Z |
| msrc_cve-2024-47661 | drm/amd/display: Avoid overflow from uint32_t to uint8_t | 2024-10-01T07:00:00.000Z | 2025-12-07T01:42:09.000Z |
| msrc_cve-2024-26758 | md: Don't ignore suspended array in md_check_recovery() | 2024-04-02T07:00:00.000Z | 2025-12-07T01:42:06.000Z |
| msrc_cve-2025-38029 | kasan: avoid sleepable page allocation from atomic context | 2025-06-02T00:00:00.000Z | 2025-12-07T01:42:02.000Z |
| msrc_cve-2024-44951 | serial: sc16is7xx: fix TX fifo corruption | 2024-09-01T07:00:00.000Z | 2025-12-07T01:41:58.000Z |
| msrc_cve-2025-40220 | fuse: fix livelock in synchronous file put from fuseblk workers | 2025-12-02T00:00:00.000Z | 2025-12-07T01:41:54.000Z |
| msrc_cve-2025-38011 | drm/amdgpu: csa unmap use uninterruptible lock | 2025-06-02T00:00:00.000Z | 2025-12-07T01:41:52.000Z |
| msrc_cve-2024-46834 | ethtool: fail closed if we can't get max channel used in indirection tables | 2024-09-01T07:00:00.000Z | 2025-12-07T01:41:48.000Z |
| msrc_cve-2025-38064 | virtio: break and reset virtio devices on device_shutdown() | 2025-06-02T00:00:00.000Z | 2025-12-07T01:41:42.000Z |
| msrc_cve-2025-29923 | go-redis allows potential out of order responses when `CLIENT SETINFO` times out during connection establishment | 2025-03-02T00:00:00.000Z | 2025-12-07T01:41:41.000Z |
| msrc_cve-2025-38041 | clk: sunxi-ng: h616: Reparent GPU clock during frequency changes | 2025-06-02T00:00:00.000Z | 2025-12-07T01:41:32.000Z |
| msrc_cve-2025-38073 | block: fix race between set_blocksize and read paths | 2025-06-02T00:00:00.000Z | 2025-12-07T01:41:22.000Z |
| msrc_cve-2024-46727 | drm/amd/display: Add otg_master NULL check within resource_log_pipe_topology_update | 2024-09-01T07:00:00.000Z | 2025-12-07T01:41:18.000Z |
| msrc_cve-2025-40085 | ALSA: usb-audio: Fix NULL pointer deference in try_to_register_card | 2025-10-02T00:00:00.000Z | 2025-12-07T01:41:15.000Z |
| msrc_cve-2025-40215 | xfrm: delete x->tunnel as we delete x | 2025-12-02T00:00:00.000Z | 2025-12-07T01:41:14.000Z |
| msrc_cve-2025-38022 | RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem | 2025-06-02T00:00:00.000Z | 2025-12-07T01:41:11.000Z |
| msrc_cve-2025-21693 | mm: zswap: properly synchronize freeing resources during CPU hotunplug | 2025-02-02T00:00:00.000Z | 2025-12-07T01:41:09.000Z |
| msrc_cve-2024-46730 | drm/amd/display: Ensure array index tg_inst won't be -1 | 2024-09-01T07:00:00.000Z | 2025-12-07T01:41:08.000Z |
| msrc_cve-2025-40083 | net/sched: sch_qfq: Fix null-deref in agg_dequeue | 2025-10-02T00:00:00.000Z | 2025-12-07T01:41:04.000Z |
| msrc_cve-2024-41008 | drm/amdgpu: change vm->task_info handling | 2024-07-01T07:00:00.000Z | 2025-12-07T01:41:01.000Z |
| msrc_cve-2025-40084 | ksmbd: transport_ipc: validate payload size before reading handle | 2025-10-02T00:00:00.000Z | 2025-12-07T01:40:52.000Z |
| msrc_cve-2025-21870 | ASoC: SOF: ipc4-topology: Harden loops for looking up ALH copiers | 2025-03-02T00:00:00.000Z | 2025-12-07T01:40:50.000Z |
| msrc_cve-2024-57857 | RDMA/siw: Remove direct link to net_device | 2025-01-02T00:00:00.000Z | 2025-12-07T01:40:47.000Z |
| msrc_cve-2025-40057 | ptp: Add a upper bound on max_vclocks | 2025-10-02T00:00:00.000Z | 2025-12-07T01:40:40.000Z |
| msrc_cve-2025-21888 | RDMA/mlx5: Fix a WARN during dereg_mr for DM type | 2025-03-02T00:00:00.000Z | 2025-12-07T01:40:40.000Z |
| msrc_cve-2025-40075 | tcp_metrics: use dst_dev_net_rcu() | 2025-10-02T00:00:00.000Z | 2025-12-07T01:40:31.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0503 | An API issue existed in the handling of microphone data. This issue was addressed with im… | 2024-07-23T20:53:56.784000Z |
| var-201110-0332 | Integer signedness error in Apple QuickTime before 7.7.1 allows remote attackers to execu… | 2024-07-23T20:53:56.368000Z |
| var-200909-0782 | Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, a… | 2024-07-23T20:53:20.038000Z |
| var-202105-0257 | An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and… | 2024-07-23T20:53:19.006000Z |
| var-201808-0958 | Systems with microprocessors utilizing speculative execution and address translations may… | 2024-07-23T20:53:19.085000Z |
| var-201404-0008 | Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, whe… | 2024-07-23T20:53:19.246000Z |
| var-201206-0117 | Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and o… | 2024-07-23T20:53:19.963000Z |
| var-202108-2087 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Mont… | 2024-07-23T20:53:17.541000Z |
| var-200608-0033 | The dynamic linker (dyld) in Apple Mac OS X 10.4.7 allows local users to execute arbitrar… | 2024-07-23T20:53:01.636000Z |
| var-201904-1352 | A type confusion issue was addressed with improved memory handling. This issue affected v… | 2024-07-23T20:52:25.320000Z |
| var-201404-0381 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2024-07-23T20:52:24.783000Z |
| var-201804-1214 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T20:51:44.833000Z |
| var-201702-0870 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2024-07-23T20:51:43.794000Z |
| var-202202-0050 | xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, … | 2024-07-23T20:51:28.738000Z |
| var-200707-0675 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5… | 2024-07-23T20:51:26.313000Z |
| var-200607-0664 | Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to … | 2024-07-23T20:51:25.312000Z |
| var-201707-1192 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-07-23T20:51:22.759000Z |
| var-201310-0613 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-23T20:51:22.839000Z |
| var-200808-0011 | Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when … | 2024-07-23T20:51:12.284000Z |
| var-200412-0902 | Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 a… | 2024-07-23T20:51:12.187000Z |
| var-202204-0593 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2024-07-23T20:51:10.729000Z |
| var-201912-0574 | An out-of-bounds read was addressed with improved input validation. plural Apple The prod… | 2024-07-23T20:51:09.117000Z |
| var-202006-1806 | regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression… | 2024-07-23T20:51:08.679000Z |
| var-201205-0297 | The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial … | 2024-07-23T20:51:08.752000Z |
| var-201609-0597 | The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other pr… | 2024-07-23T20:50:53.381000Z |
| var-201605-0079 | The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation … | 2024-07-23T20:50:53.695000Z |
| var-200908-0708 | Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Po… | 2024-07-23T20:50:52.900000Z |
| var-202103-0218 | A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can … | 2024-07-23T20:50:49.281000Z |
| var-201501-0340 | Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0… | 2024-07-23T20:50:41.225000Z |
| var-202109-1790 | A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when … | 2024-07-23T20:50:39.175000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-001852 | OS command injection vulnerability in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-05-17T15:09+09:00 | 2023-05-17T15:09+09:00 |
| jvndb-2023-000036 | API server of TONE Family vulnerable to authentication bypass using an alternate path | 2023-04-17T14:04+09:00 | 2023-04-17T14:04+09:00 |
| jvndb-2023-001492 | Vulnerability in JP1/VERITAS | 2023-04-12T15:01+09:00 | 2023-04-12T15:01+09:00 |
| jvndb-2023-001400 | CONPROSYS HMI System(CHS) vulnerable to SQL injection | 2023-04-03T16:19+09:00 | 2023-04-03T16:19+09:00 |
| jvndb-2021-000070 | Multiple vulnerabilities in GroupSession | 2021-07-19T15:41+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2021-000068 | Multiple vulnerabilities in Retty App | 2021-07-13T14:34+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2021-000033 | Hot Pepper Gourmet App fails to restrict access permissions | 2021-04-27T17:10+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2021-000031 | Gurunavi Apps fail to restrict access permissions | 2021-04-14T17:22+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2020-000079 | desknet's NEO vulnerable to cross-site scripting | 2020-12-03T17:54+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2020-000070 | Studyplus App uses a hard-coded API key for an external service | 2020-11-05T18:43+09:00 | 2023-03-08T17:02+09:00 |
| jvndb-2023-000016 | The installers of ELECOM Camera Assistant and QuickFileDealer may insecurely load Dynamic Link Libraries | 2023-02-14T17:00+09:00 | 2023-02-14T17:00+09:00 |
| jvndb-2023-001110 | Improper restriction of XML external entity reference (XXE) vulnerability in OMRON CX-Motion Pro | 2023-01-25T14:28+09:00 | 2023-01-25T14:28+09:00 |
| jvndb-2023-000009 | EasyMail vulnerable to cross-site scripting | 2023-01-24T16:00+09:00 | 2023-01-24T16:00+09:00 |
| jvndb-2023-001108 | Contec CONPROSYS HMI System (CHS) vulnerable to multiple SQL injections | 2023-01-24T13:38+09:00 | 2023-01-24T13:38+09:00 |
| jvndb-2023-001008 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2023-01-18T13:51+09:00 | 2023-01-18T13:51+09:00 |
| jvndb-2023-000007 | WordPress plugin "Welcart e-Commerce" vulnerable to directory traversal | 2023-01-17T14:17+09:00 | 2023-01-17T14:17+09:00 |
| jvndb-2023-001005 | Active debug code vulnerability in OMRON CP1L-EL20DR-D | 2023-01-12T15:53+09:00 | 2023-01-12T15:53+09:00 |
| jvndb-2023-001003 | Access of uninitialized pointer vulnerability in OMRON CX-Motion-MCH | 2023-01-12T15:06+09:00 | 2023-01-12T15:06+09:00 |
| jvndb-2023-000006 | Multiple vulnerabilities in PIXELA PIX-RT100 | 2023-01-12T14:50+09:00 | 2023-01-12T14:50+09:00 |
| jvndb-2023-001002 | OpenAM Web Policy Agent (OpenAM Consortium Edition) vulnerable to path traversal | 2023-01-11T17:07+09:00 | 2023-01-11T17:07+09:00 |
| jvndb-2022-002779 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2022-12-16T13:29+09:00 | 2023-01-11T16:55+09:00 |
| jvndb-2023-000005 | Multiple vulnerabilities in MAHO-PBX NetDevancer series | 2023-01-11T16:11+09:00 | 2023-01-11T16:11+09:00 |
| jvndb-2023-000003 | TP-Link SG105PE vulnerable to authentication bypass | 2023-01-11T15:04+09:00 | 2023-01-11T15:04+09:00 |
| jvndb-2023-000004 | pgAdmin 4 vulnerable to open redirect | 2023-01-11T14:23+09:00 | 2023-01-11T14:23+09:00 |
| jvndb-2023-000002 | Digital Arts m-FILTER vulnerable to improper authentication | 2023-01-06T14:57+09:00 | 2023-01-06T14:57+09:00 |
| jvndb-2023-000001 | Multiple code injection vulnerabilities in ruby-git | 2023-01-05T15:51+09:00 | 2023-01-05T15:51+09:00 |
| jvndb-2022-002838 | Multiple vulnerabilities in Fuji Electric V-Server | 2023-01-04T14:21+09:00 | 2023-01-04T14:21+09:00 |
| jvndb-2022-002837 | Multiple vulnerabilities in Fuji Electric V-SFT and TELLUS | 2023-01-04T14:16+09:00 | 2023-01-04T14:16+09:00 |
| jvndb-2022-000102 | Installers generated by Squirrel.Windows may insecurely load Dynamic Link Libraries | 2022-12-21T14:23+09:00 | 2022-12-21T14:23+09:00 |
| jvndb-2022-000101 | +Message App improper handling of Unicode control characters | 2022-12-21T14:13+09:00 | 2022-12-21T14:13+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03555-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-10-11T20:33:39Z | 2025-10-11T20:33:39Z |
| suse-su-2025:03554-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-11T18:33:41Z | 2025-10-11T18:33:41Z |
| suse-su-2025:03553-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-10-11T18:33:34Z | 2025-10-11T18:33:34Z |
| suse-su-2025:03552-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-10-11T16:04:03Z | 2025-10-11T16:04:03Z |
| suse-su-2025:03551-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-10-11T16:03:56Z | 2025-10-11T16:03:56Z |
| suse-su-2025:03550-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-10-11T07:04:07Z | 2025-10-11T07:04:07Z |
| suse-su-2025:03548-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-10-11T04:04:15Z | 2025-10-11T04:04:15Z |
| suse-su-2025:03547-1 | Security update for go1.25 | 2025-10-11T01:22:18Z | 2025-10-11T01:22:18Z |
| suse-su-2025:03546-1 | Security update for openssl-3 | 2025-10-11T01:21:37Z | 2025-10-11T01:21:37Z |
| suse-su-2025:03545-1 | Security update for docker-stable | 2025-10-11T01:20:50Z | 2025-10-11T01:20:50Z |
| suse-su-2025:03543-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-10-10T23:33:44Z | 2025-10-10T23:33:44Z |
| suse-su-2025:03541-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-10-10T20:33:43Z | 2025-10-10T20:33:43Z |
| suse-su-2025:03540-1 | Security update for docker-stable | 2025-10-10T19:04:02Z | 2025-10-10T19:04:02Z |
| suse-su-2025:03539-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-10-10T18:33:52Z | 2025-10-10T18:33:52Z |
| suse-su-2025:03538-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-10-10T18:03:53Z | 2025-10-10T18:03:53Z |
| suse-su-2025:03537-1 | Security update for expat | 2025-10-10T15:21:54Z | 2025-10-10T15:21:54Z |
| suse-su-2025:03536-1 | Security update for expat | 2025-10-10T15:20:27Z | 2025-10-10T15:20:27Z |
| suse-su-2025:03535-1 | Security update for open-vm-tools | 2025-10-10T15:15:12Z | 2025-10-10T15:15:12Z |
| suse-su-2025:03534-1 | Security update for podman | 2025-10-10T15:14:45Z | 2025-10-10T15:14:45Z |
| suse-su-2025:03533-1 | Security update for podofo | 2025-10-10T15:14:05Z | 2025-10-10T15:14:05Z |
| suse-su-2025:03529-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-10-10T12:33:59Z | 2025-10-10T12:33:59Z |
| suse-su-2025:03528-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-10-10T12:03:56Z | 2025-10-10T12:03:56Z |
| suse-su-2025:03525-1 | Security update for go1.25-openssl | 2025-10-10T10:33:19Z | 2025-10-10T10:33:19Z |
| suse-su-2025:03524-1 | Security update for go1.25-openssl | 2025-10-10T10:32:57Z | 2025-10-10T10:32:57Z |
| suse-su-2025:03523-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:15Z | 2025-10-10T07:23:15Z |
| suse-su-2025:03522-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:10Z | 2025-10-10T07:23:10Z |
| suse-su-2025:03521-1 | Security update for squid | 2025-10-10T07:23:03Z | 2025-10-10T07:23:03Z |
| suse-su-2025:03520-1 | Security update for cJSON | 2025-10-10T07:22:44Z | 2025-10-10T07:22:44Z |
| suse-su-2025:20844-1 | Security update for aaa_base | 2025-10-09T14:42:20Z | 2025-10-09T14:42:20Z |
| suse-su-2025:20855-1 | Security update for git | 2025-10-09T14:25:15Z | 2025-10-09T14:25:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15189-1 | libsoup-2_4-1-2.74.3-11.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15188-1 | govulncheck-vulndb-0.0.20250529T205903-1.1 on GA media | 2025-06-01T00:00:00Z | 2025-06-01T00:00:00Z |
| opensuse-su-2025:15187-1 | perl-Net-Dropbox-API-1.900.0-2.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15186-1 | openbao-2.2.2-1.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15185-1 | libsoup-3_0-0-3.6.5-5.1 on GA media | 2025-05-31T00:00:00Z | 2025-05-31T00:00:00Z |
| opensuse-su-2025:15184-1 | pluto-5.21.7-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15183-1 | libopenssl-3-devel-3.5.0-3.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15182-1 | nodejs-electron-35.5.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15181-1 | kea-2.6.3-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15180-1 | icinga2-2.14.6-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15179-1 | govulncheck-vulndb-0.0.20250527T204717-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15178-1 | golang-github-prometheus-alertmanager-0.28.1-2.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15177-1 | ffmpeg-7-7.1.1-4.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15176-1 | curl-8.14.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15175-1 | apache-commons-beanutils-1.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15174-1 | MozillaThunderbird-128.11.0-1.1 on GA media | 2025-05-30T00:00:00Z | 2025-05-30T00:00:00Z |
| opensuse-su-2025:15173-1 | s390-tools-2.37.0-4.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15172-1 | libmozjs-128-0-128.10.1-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15171-1 | grafana-11.6.1+security01-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15170-1 | firefox-esr-128.11.0-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15169-1 | containerd-1.7.27-1.1 on GA media | 2025-05-27T00:00:00Z | 2025-05-27T00:00:00Z |
| opensuse-su-2025:15168-1 | yelp-xsl-42.1-2.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15167-1 | libyelp0-42.2-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15166-1 | umoci-0.5.0-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15165-1 | libnss_slurm2-24.11.5-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15164-1 | screen-4.9.1-5.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15163-1 | python312-3.12.10-4.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15162-1 | prometheus-blackbox_exporter-0.24.0-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15161-1 | jq-1.7.1-3.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| opensuse-su-2025:15160-1 | jetty-annotations-9.4.57-1.1 on GA media | 2025-05-26T00:00:00Z | 2025-05-26T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29478 | WordPress AI Feeds plugin任意文件上传漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29477 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin未授权访问漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29476 | WordPress Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin缺失授权漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29475 | WordPress Ace Post Type Builder plugin未经授权的自定义分类法删除漏洞 | 2025-11-27 | 2025-11-27 |
| cnvd-2025-29462 | Apartment Management System employee_salary_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29461 | Apartment Management System bill_setup.php文件SQL注入漏洞 | 2025-09-02 | 2025-11-27 |
| cnvd-2025-29460 | Apartment Management System e_all_info.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-27 |
| cnvd-2025-29459 | Apartment Management System /admin.php文件SQL注入漏洞 | 2025-09-04 | 2025-11-27 |
| cnvd-2025-29458 | POS Point of Sale System /empty_table.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29457 | POS Point of Sale System /dymanic_table.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29456 | POS Point of Sale System dom_data_two_headers.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29455 | POS Point of Sale System /dom_data_th.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29454 | POS Point of Sale System /deferred_table.php跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29453 | POS Point of Sale System /complex_header_2.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29452 | POS Point of Sale System /-complex_header.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29451 | POS Point of Sale System 6776.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29450 | Google Chrome类型混淆漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29449 | POS Point of Sale System /2512.php文件跨站脚本漏洞 | 2025-09-09 | 2025-11-27 |
| cnvd-2025-29448 | Web-Based Internet Laboratory Management System login.php文件SQL注入漏洞 | 2025-09-19 | 2025-11-27 |
| cnvd-2025-29447 | Inventory Management System PROID参数SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29446 | Inventory Management System /admin/login.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29445 | Inventory Management System ID参数SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29444 | Inventory Management System /LogSignModal.PHP文件SQL注入漏洞 | 2025-11-18 | 2025-11-27 |
| cnvd-2025-29443 | Online Voting System /index.php文件代码问题漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29442 | Online Voting System /login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29441 | Online Voting System /index.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29440 | Online Voting System /ajax.ph文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29439 | Web-Based Internet Laboratory Management System /user/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29438 | Web-Based Internet Laboratory Management System /subject/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29437 | Web-Based Internet Laboratory Management System /settings/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0775 | Multiples vulnérabilités dans Curl | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0774 | Vulnérabilité dans Liferay | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0773 | Multiples vulnérabilités dans les produits Fortinet | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0772 | Vulnérabilité dans les points d'accès Sophos AP6 | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0771 | Multiples vulnérabilités dans Xen | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0770 | Multiples vulnérabilités dans les produits Adobe | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0769 | Multiples vulnérabilités dans Google Chrome | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0768 | Multiples vulnérabilités dans les produits Ivanti | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| CERTFR-2025-AVI-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| CERTFR-2025-AVI-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0756 | Multiples vulnérabilités dans les produits VMware | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0755 | Vulnérabilité dans les produits Synology | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2002-ale-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| CERTA-2002-ALE-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| certa-2002-ale-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| CERTA-2002-ALE-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| certa-2002-ale-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| CERTA-2002-ALE-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| certa-2002-ale-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| CERTA-2002-ALE-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| certa-2002-ale-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| CERTA-2002-ALE-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| certa-2002-ale-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| CERTA-2002-ALE-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| certa-2002-ale-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| CERTA-2002-ALE-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| certa-2001-ale-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| CERTA-2001-ALE-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| certa-2001-ale-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| CERTA-2001-ALE-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| certa-2001-ale-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| CERTA-2001-ALE-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| certa-2001-ale-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| CERTA-2001-ALE-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-ale-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| CERTA-2001-ALE-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| certa-2001-ale-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| CERTA-2001-ALE-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-ale-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| CERTA-2001-ALE-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| certa-2001-ale-008 | Propagation du ver « Code Red » | 2001-07-18T00:00:00.000000 | 2001-08-13T00:00:00.000000 |
| CERTA-2001-ALE-008 | Propagation du ver « Code Red » | 2001-07-18T00:00:00.000000 | 2001-08-13T00:00:00.000000 |