Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15172 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SohuTV CacheCloud RedisConfigTemplateController.java p… |
SohuTV |
CacheCloud |
2025-12-29T04:32:08.554Z | 2025-12-29T17:51:46.399Z |
| CVE-2025-15173 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SohuTV CacheCloud InstanceController.java advancedAnal… |
SohuTV |
CacheCloud |
2025-12-29T05:02:05.724Z | 2025-12-29T17:50:08.853Z |
| CVE-2025-15068 |
8.5 (4.0)
7.7 (3.1)
|
Account Takeover in Gmission Web FAX |
Gmission |
Web Fax |
2025-12-29T05:05:42.777Z | 2025-12-29T17:36:55.788Z |
| CVE-2025-15066 |
6.9 (4.0)
6.2 (3.1)
|
Arbitrary File Download through Path Traversal in Innorix WP |
Innorix |
Innorix WP |
2025-12-29T00:48:56.222Z | 2025-12-29T17:35:49.557Z |
| CVE-2025-15067 |
8.5 (4.0)
7.7 (3.1)
|
Unrestricted File Upload and RCE in Innorix WP |
Innorix |
Innorix WP |
2025-12-29T00:59:38.660Z | 2025-12-29T17:31:32.666Z |
| CVE-2025-15069 |
8.4 (4.0)
7.1 (3.1)
|
Privilege Escalation in Gmission Web FAX |
Gmission |
Web Fax |
2025-12-29T05:05:58.228Z | 2025-12-29T17:22:58.014Z |
| CVE-2025-15136 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
TRENDnet TEW-800MB Management wizardset do_setWizard_a… |
TRENDnet |
TEW-800MB |
2025-12-28T12:32:06.349Z | 2025-12-29T17:20:27.000Z |
| CVE-2025-15137 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
TRENDnet TEW-800MB NTPSyncWithHost.cgi sub_F934 comma… |
TRENDnet |
TEW-800MB |
2025-12-28T13:02:05.931Z | 2025-12-29T17:19:47.335Z |
| CVE-2025-15070 |
6.8 (4.0)
5.5 (3.1)
|
Data Exposure in Gmission Web FAX |
Gmission |
Web Fax |
2025-12-29T05:06:21.656Z | 2025-12-29T17:16:42.132Z |
| CVE-2025-50952 |
6.5 (3.1)
|
openjpeg v 2.5.0 was discovered to contain a NULL… |
n/a |
n/a |
2025-08-07T00:00:00.000Z | 2025-12-29T17:03:55.808Z |
| CVE-2025-15196 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Assessment Management login.php sql injection |
code-projects |
Assessment Management |
2025-12-29T16:32:06.461Z | 2025-12-29T16:53:08.767Z |
| CVE-2025-53627 |
5.3 (3.1)
|
Meshtastic firmware allows forged DMs with no PKC to s… |
meshtastic |
firmware |
2025-12-29T16:18:29.680Z | 2025-12-29T16:52:03.331Z |
| CVE-2025-68932 |
2.9 (4.0)
|
FreshRSS has weak cryptographic randomness in remember… |
FreshRSS |
FreshRSS |
2025-12-26T23:43:34.693Z | 2025-12-29T16:51:53.481Z |
| CVE-2025-68148 |
4.3 (3.1)
|
FreshRSS globally denies access to feed via proxy modi… |
FreshRSS |
FreshRSS |
2025-12-26T23:46:53.337Z | 2025-12-29T16:51:47.993Z |
| CVE-2025-68473 |
0 (4.0)
|
ESF-IDF Has Out-of-Bounds Read in ESP32 Bluetooth SDP … |
espressif |
esp-idf |
2025-12-26T23:54:47.709Z | 2025-12-29T16:51:42.074Z |
| CVE-2025-68474 |
6.1 (4.0)
|
ESF-IDF Has Out-of-Bounds Write in ESP32 Bluetooth AVR… |
espressif |
esp-idf |
2025-12-26T23:57:54.853Z | 2025-12-29T16:51:36.305Z |
| CVE-2025-54322 |
10 (3.1)
|
Xspeeder SXZOS through 2025-12-26 allows root rem… |
Xspeeder |
SXZOS |
2025-12-27T00:00:00.000Z | 2025-12-29T16:51:30.437Z |
| CVE-2025-68927 |
7.3 (4.0)
|
Improper Neutralization of HTML Tags in a Web Page in… |
abhinavxd |
libredesk |
2025-12-27T00:04:49.621Z | 2025-12-29T16:51:24.522Z |
| CVE-2025-68948 |
6.9 (4.0)
|
SiYuan: Information Disclosure and Authentication Bypa… |
siyuan-note |
siyuan |
2025-12-27T00:21:31.864Z | 2025-12-29T16:51:19.102Z |
| CVE-2025-68868 |
6.5 (3.1)
|
WordPress Wp Text Slider Widget plugin <= 1.0 - Cross … |
Codeaffairs |
Wp Text Slider Widget |
2025-12-29T16:12:32.664Z | 2025-12-29T16:51:15.274Z |
| CVE-2025-15110 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
jackq XCMS Backend ProductImageController.class.php up… |
jackq |
XCMS |
2025-12-27T20:02:09.663Z | 2025-12-29T16:51:10.398Z |
| CVE-2025-68972 |
5.9 (3.1)
|
In GnuPG through 2.4.8, if a signed message has \… |
GnuPG |
GnuPG |
2025-12-27T22:52:30.957Z | 2025-12-29T16:51:02.621Z |
| CVE-2025-15168 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Student Management System statistical.php… |
itsourcecode |
Student Management System |
2025-12-29T02:32:06.034Z | 2025-12-29T16:50:56.359Z |
| CVE-2025-69201 |
8.1 (4.0)
|
Tugtainer has RCE in Agent Command Execution Api |
Quenary |
tugtainer |
2025-12-29T15:51:41.461Z | 2025-12-29T16:50:49.919Z |
| CVE-2025-69206 |
4.3 (3.1)
|
Hemmelig has SSRF Filter bypass in Secret Request func… |
HemmeligOrg |
Hemmelig.app |
2025-12-29T15:55:12.761Z | 2025-12-29T16:50:43.152Z |
| CVE-2025-68870 |
7.5 (3.1)
|
WordPress CookieHint WP plugin <= 1.0.0 - Local File I… |
reDim GmbH |
CookieHint WP |
2025-12-29T16:09:05.270Z | 2025-12-29T16:50:40.971Z |
| CVE-2025-68897 |
9.9 (3.1)
|
WordPress IF AS Shortcode plugin <= 1.2 - Remote Code … |
Mohammad I. Okfie |
IF AS Shortcode |
2025-12-29T15:55:13.564Z | 2025-12-29T16:50:36.615Z |
| CVE-2025-68893 |
4.9 (3.1)
|
WordPress WordPress Image shrinker plugin <= 1.1.0 - S… |
HETWORKS |
WordPress Image shrinker |
2025-12-29T15:56:47.504Z | 2025-12-29T16:50:28.337Z |
| CVE-2025-15195 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Assessment Management add-module.php sql… |
code-projects |
Assessment Management |
2025-12-29T16:02:06.204Z | 2025-12-29T16:50:21.963Z |
| CVE-2025-68877 |
7.5 (3.1)
|
WordPress CedCommerce Integration for Good Market plug… |
CedCommerce |
CedCommerce Integration for Good Market |
2025-12-29T16:03:22.206Z | 2025-12-29T16:50:15.997Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14993 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda AC18 HTTP Request SetDlnaCfg sprintf stack-based… |
Tenda |
AC18 |
2025-12-21T04:32:06.259Z | 2025-12-22T14:54:49.131Z |
| CVE-2025-15009 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
liweiyi ChestnutCMS Filename upload FilenameUtils.getE… |
liweiyi |
ChestnutCMS |
2025-12-22T02:32:05.919Z | 2025-12-22T14:35:21.606Z |
| CVE-2025-15005 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
CouchCMS reCAPTCHA config.example.php hard-coded key |
n/a |
CouchCMS |
2025-12-22T00:32:07.346Z | 2025-12-22T15:12:32.269Z |
| CVE-2025-15004 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
DedeCMS freelist_main.php sql injection |
n/a |
DedeCMS |
2025-12-22T00:02:08.556Z | 2025-12-22T15:29:33.173Z |
| CVE-2025-14995 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda FH1201 SetIpBind sprintf stack-based overflow |
Tenda |
FH1201 |
2025-12-21T08:32:07.268Z | 2025-12-22T16:19:07.359Z |
| CVE-2025-43965 |
2.9 (3.1)
|
In MIFF image processing in ImageMagick before 7.… |
ImageMagick |
ImageMagick |
2025-04-23T00:00:00.000Z | 2025-04-26T23:03:02.375Z |
| CVE-2025-14994 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda FH1201/FH1206 HTTP Request webtypelibrary strcat… |
Tenda |
FH1201 |
2025-12-21T07:32:08.767Z | 2025-12-22T16:36:21.363Z |
| CVE-2025-46393 |
2.9 (3.1)
|
In multispectral MIFF image processing in ImageMa… |
ImageMagick |
ImageMagick |
2025-04-23T00:00:00.000Z | 2025-04-23T15:17:20.473Z |
| CVE-2025-46331 |
5.8 (4.0)
|
OpenFGA Authorization Bypass |
openfga |
openfga |
2025-04-30T18:27:05.921Z | 2025-05-01T18:52:23.855Z |
| CVE-2024-56323 |
5.8 (4.0)
|
OpenFGA Authorization Bypass |
openfga |
openfga |
2025-01-13T21:33:30.556Z | 2025-01-14T00:29:58.019Z |
| CVE-2025-66947 |
6.5 (3.1)
|
SQL injection vulnerability in krishanmuraiji SMS… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-26T16:31:09.014Z |
| CVE-2024-55488 |
6.5 (3.1)
|
A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2025-01-22T00:00:00.000Z | 2025-02-12T22:28:19.105Z |
| CVE-2025-24964 |
9.7 (3.1)
|
Remote Code Execution when accessing a malicious websi… |
vitest-dev |
vitest |
2025-02-04T19:36:50.509Z | 2025-02-12T20:51:28.286Z |
| CVE-2025-24963 |
5.9 (3.1)
|
Browser mode serves arbitrary files in vitest |
vitest-dev |
vitest |
2025-02-04T19:36:52.385Z | 2025-02-12T20:51:28.011Z |
| CVE-2025-24786 |
10 (3.1)
|
Path traversal opening Sqlite3 database in WhoDB |
clidey |
whodb |
2025-02-06T18:41:19.674Z | 2025-02-06T19:22:20.516Z |
| CVE-2025-24787 |
8.6 (3.1)
|
Parameter injection in DB connection URIs leading to l… |
clidey |
whodb |
2025-02-06T18:41:17.518Z | 2025-02-06T19:25:09.541Z |
| CVE-2025-25196 |
5.8 (4.0)
|
OpenFGA Authorization Bypass |
openfga |
openfga |
2025-02-19T20:18:30.309Z | 2025-02-19T20:43:08.660Z |
| CVE-2019-25241 |
9.8 (3.1)
7.5 (3.1)
|
FaceSentry Access Control System 6.4.8 Remote SSH Root… |
iWT Ltd. |
FaceSentry Access Control System |
2025-12-24T19:27:58.126Z | 2025-12-31T13:57:16.676Z |
| CVE-2025-63206 |
9.8 (3.1)
|
An authentication bypass issue was discovered in … |
n/a |
n/a |
2025-11-19T00:00:00.000Z | 2025-11-20T16:07:18.654Z |
| CVE-2025-63878 |
6.5 (3.1)
|
Github Restaurant Website Restoran v1.0 was disco… |
n/a |
n/a |
2025-11-19T00:00:00.000Z | 2025-11-19T21:37:00.790Z |
| CVE-2025-56499 |
6.5 (3.1)
|
Incorrect access control in mihomo v1.19.11 allow… |
n/a |
n/a |
2025-11-18T00:00:00.000Z | 2025-11-19T13:33:49.717Z |
| CVE-2025-35029 |
3.5 (3.1)
4.8 (4.0)
|
Medical Informatics Engineering Enterprise Health stor… |
Medical Informatics Engineering |
Enterprise Health |
2025-11-20T19:34:31.465Z | 2025-12-02T14:54:03.350Z |
| CVE-2025-64751 |
5.8 (4.0)
|
OpenFGA Improper Policy Enforcement |
openfga |
openfga |
2025-11-21T01:24:32.509Z | 2025-11-24T18:11:03.949Z |
| CVE-2025-65111 |
2.9 (4.0)
|
SpiceDB's LookupResources with Multiple Entrypoints ac… |
authzed |
spicedb |
2025-11-21T22:02:52.563Z | 2025-11-24T17:50:51.445Z |
| CVE-2016-15048 |
10 (4.0)
|
AMTT HiBOS Command Injection RCE via server_ping.php |
Anmei Century (Beijing) Technology Co., Ltd. |
Hotel Broadband Operation System (HiBOS) |
2025-10-22T14:21:01.096Z | 2025-10-22T14:34:46.683Z |
| CVE-2025-53420 |
7.1 (3.1)
|
WordPress WPLMS plugin <= 1.9.9.8 - Cross Site Scripti… |
VibeThemes |
WPLMS |
2025-10-22T14:32:32.282Z | 2025-11-13T10:33:42.359Z |
| CVE-2025-15065 |
8.6 (4.0)
6.3 (3.1)
|
Data Exposure in Kings Information & Network KESS Enterprise |
Kings Information & Network Co. |
KESS Enterprise |
2025-12-29T00:09:27.009Z | 2025-12-31T04:45:49.039Z |
| CVE-2025-68973 |
7.8 (3.1)
|
In GnuPG before 2.4.9, armor_filter in g10/armor.… |
GnuPG |
GnuPG |
2025-12-28T16:19:11.019Z | 2025-12-31T03:34:28.426Z |
| CVE-2025-61413 |
6.1 (3.1)
|
A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2025-10-23T00:00:00.000Z | 2025-10-24T15:16:50.351Z |
| CVE-2025-62236 |
5.3 (3.1)
6.9 (4.0)
|
Frontier Airlines publicly available email address val… |
Frontier Airlines |
flyfrontier.com |
2025-10-23T19:31:15.979Z | 2025-10-27T13:45:00.638Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-15009 | A flaw has been found in liweiyi ChestnutCMS up to 1.5.8. This vulnerability affects the function F… | 2025-12-22T03:15:47.310 | 2025-12-31T15:51:08.387 |
| fkie_cve-2025-15005 | A security flaw has been discovered in CouchCMS up to 2.4. Affected is an unknown function of the f… | 2025-12-22T01:16:06.167 | 2025-12-31T15:50:50.760 |
| fkie_cve-2025-15004 | A vulnerability was identified in DedeCMS up to 5.7.118. This impacts an unknown function of the fi… | 2025-12-22T01:16:05.293 | 2025-12-31T15:50:09.980 |
| fkie_cve-2025-14995 | A vulnerability has been found in Tenda FH1201 1.2.0.14(408). Affected is the function sprintf of t… | 2025-12-21T09:15:47.907 | 2025-12-31T15:44:14.950 |
| fkie_cve-2025-43965 | In MIFF image processing in ImageMagick before 7.1.1-44, image depth is mishandled after SetQuantum… | 2025-04-23T15:16:00.733 | 2025-12-31T15:41:59.560 |
| fkie_cve-2025-14994 | A flaw has been found in Tenda FH1201 and FH1206 1.2.0.14(408)/1.2.0.8(8155). This impacts the func… | 2025-12-21T08:15:49.767 | 2025-12-31T15:40:06.247 |
| fkie_cve-2025-46393 | In multispectral MIFF image processing in ImageMagick before 7.1.1-44, packet_size is mishandled (r… | 2025-04-23T15:16:01.060 | 2025-12-31T15:28:43.350 |
| fkie_cve-2025-46331 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-04-30T19:15:55.490 | 2025-12-31T15:06:58.233 |
| fkie_cve-2024-56323 | OpenFGA is an authorization/permission engine. IN OpenFGA v1.3.8 to v1.8.2 (Helm chart openfga-0.1.… | 2025-01-13T22:15:14.447 | 2025-12-31T14:58:38.370 |
| fkie_cve-2025-66947 | SQL injection vulnerability in krishanmuraiji SMS v.1.0, within the /studentms/admin/edit-class-det… | 2025-12-26T15:15:47.700 | 2025-12-31T14:54:38.830 |
| fkie_cve-2024-55488 | A stored cross-site scripting (XSS) vulnerability in Umbraco CMS v14.3.1 allows attackers to execut… | 2025-01-22T16:15:29.770 | 2025-12-31T14:51:51.553 |
| fkie_cve-2025-24964 | Vitest is a testing framework powered by Vite. Affected versions are subject to arbitrary remote Co… | 2025-02-04T20:15:50.483 | 2025-12-31T14:50:11.840 |
| fkie_cve-2025-24963 | Vitest is a testing framework powered by Vite. The `__screenshot-error` handler on the browser mode… | 2025-02-04T20:15:50.330 | 2025-12-31T14:44:35.500 |
| fkie_cve-2025-24786 | WhoDB is an open source database management tool. While the application only displays Sqlite3 datab… | 2025-02-06T19:15:20.067 | 2025-12-31T14:31:36.153 |
| fkie_cve-2025-24787 | WhoDB is an open source database management tool. In affected versions the application is vulnerabl… | 2025-02-06T19:15:20.213 | 2025-12-31T14:19:58.163 |
| fkie_cve-2025-25196 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-02-19T21:15:15.577 | 2025-12-31T14:18:13.063 |
| fkie_cve-2019-25241 | FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-c… | 2025-12-24T20:15:51.993 | 2025-12-31T14:15:50.723 |
| fkie_cve-2025-63206 | An authentication bypass issue was discovered in Dasan Switch DS2924 web based interface, firmware … | 2025-11-19T18:15:48.647 | 2025-12-31T14:09:23.310 |
| fkie_cve-2025-63878 | Github Restaurant Website Restoran v1.0 was discovered to contain a SQL injection vulnerability via… | 2025-11-19T16:15:49.140 | 2025-12-31T14:07:51.923 |
| fkie_cve-2025-56499 | Incorrect access control in mihomo v1.19.11 allows authenticated attackers with low-level privilege… | 2025-11-18T19:15:49.653 | 2025-12-31T14:01:17.820 |
| fkie_cve-2025-35029 | Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability t… | 2025-11-20T20:16:22.187 | 2025-12-31T13:51:52.017 |
| fkie_cve-2025-64751 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-11-21T02:15:43.747 | 2025-12-31T13:43:35.017 |
| fkie_cve-2025-65111 | SpiceDB is an open source database system for creating and managing security-critical application p… | 2025-11-21T22:16:33.697 | 2025-12-31T13:41:21.827 |
| fkie_cve-2016-15048 | AMTT Hotel Broadband Operation System (HiBOS) contains an unauthenticated command injection vulnera… | 2025-10-22T15:15:30.923 | 2025-12-31T13:12:22.987 |
| fkie_cve-2025-53420 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:49.310 | 2025-12-31T13:11:12.677 |
| fkie_cve-2025-15065 | Exposure of Sensitive Information to an Unauthorized Actor, Missing Encryption of Sensitive Data, F… | 2025-12-29T01:15:52.680 | 2025-12-31T05:15:59.597 |
| fkie_cve-2025-68973 | In GnuPG before 2.4.9, armor_filter in g10/armor.c has two increments of an index variable where on… | 2025-12-28T17:16:01.500 | 2025-12-31T04:15:53.420 |
| fkie_cve-2025-61413 | A stored cross-site scripting (XSS) vulnerability in the /manager/pages component of Piranha CMS v1… | 2025-10-23T18:16:23.683 | 2025-12-31T02:35:31.940 |
| fkie_cve-2025-62236 | The Frontier Airlines website has a publicly available endpoint that validates if an email addresse… | 2025-10-23T20:15:40.890 | 2025-12-31T02:34:14.700 |
| fkie_cve-2025-59500 | Improper access control in Azure Notification Service allows an authorized attacker to elevate priv… | 2025-10-23T22:15:48.327 | 2025-12-31T02:32:27.200 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-29m3-gxfx-749g |
3.5 (3.1)
2.0 (4.0)
|
A security flaw has been discovered in yourmaileyes MOOC up to 1.17. This affects the function subr… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:24Z |
| ghsa-w487-9rjq-3p3v |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability has been found in shanyu SyCms up to a242ef2d194e8bb249dc175e7c49f2c1673ec921. This… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-v2w5-94qr-4c5g |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in ZSPACE Z4Pro+ 1.0.0440024. The affected element is the function z… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-fvhh-hg59-vfxx |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in ZSPACE Z4Pro+ 1.0.0440024. Impacted is the function zfilev2_api_SafeSt… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-6chc-jx4m-r2w2 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in ZSPACE Z4Pro+ 1.0.0440024. The impacted element is the function z… | 2025-12-28T12:30:23Z | 2025-12-28T12:30:23Z |
| ghsa-xvv8-2hxw-mghp |
3.1 (3.1)
1.3 (4.0)
|
A weakness has been identified in JeecgBoot up to 3.9.0. Affected by this vulnerability is the func… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-q2w3-p85r-q6v3 |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in ChenJinchuang Lin-CMS-TP5 up to 0.3.3. This vulnerability affects the func… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-mjm5-xqg6-v939 |
3.1 (3.1)
1.3 (4.0)
|
A security flaw has been discovered in JeecgBoot up to 3.9.0. Affected is the function queryDepartP… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-m84v-87w9-mgjq |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was determined in JeecgBoot up to 3.9.0. This affects an unknown function of the fi… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-hq3q-62v8-pp48 |
5.3 (3.1)
5.5 (4.0)
|
A vulnerability was detected in ZKTeco BioTime up to 9.0.3/9.0.4/9.5.2. This affects an unknown par… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-6px8-5r5j-c9f2 |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was identified in JeecgBoot up to 3.9.0. This impacts the function getParameterMap … | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-2cqx-6pqq-j99h |
7.3 (3.1)
5.5 (4.0)
|
A security vulnerability has been detected in FantasticLBP Hotels_Server up to 67b44df162fab26df209… | 2025-12-28T09:30:27Z | 2025-12-28T09:30:27Z |
| ghsa-jcpx-68wr-v54v |
3.1 (3.1)
1.3 (4.0)
|
A flaw has been found in JeecgBoot up to 3.9.0. Impacted is the function getDeptRoleList of the fil… | 2025-12-28T06:31:32Z | 2025-12-28T06:31:32Z |
| ghsa-gv85-863m-74jv |
2.4 (3.1)
4.8 (4.0)
|
A vulnerability has been found in JeecgBoot up to 3.9.0. The affected element is the function getDe… | 2025-12-28T06:31:32Z | 2025-12-28T06:31:32Z |
| ghsa-35f9-r8q8-pqf5 |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was found in JeecgBoot up to 3.9.0. The impacted element is the function loadDataru… | 2025-12-28T06:31:32Z | 2025-12-28T06:31:32Z |
| ghsa-m8rq-9x47-wwr7 |
4.3 (3.1)
2.1 (4.0)
|
A security vulnerability has been detected in macrozheng mall up to 1.0.3. This vulnerability affec… | 2025-12-28T06:31:31Z | 2025-12-28T06:31:31Z |
| ghsa-6wrf-f8cg-6rh5 |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was detected in JeecgBoot up to 3.9.0. This issue affects the function queryPageLis… | 2025-12-28T06:31:31Z | 2025-12-28T06:31:31Z |
| ghsa-wgfq-49px-5cwg |
3.7 (3.1)
2.9 (4.0)
|
A security flaw has been discovered in OpenCart up to 4.1.0.3. Affected by this issue is some unkno… | 2025-12-28T03:30:12Z | 2025-12-28T03:30:12Z |
| ghsa-9786-pc79-p3v7 |
3.1 (3.1)
2.3 (4.0)
|
A weakness has been identified in Dromara Sa-Token up to 1.44.0. This affects the function ObjectIn… | 2025-12-28T03:30:12Z | 2025-12-28T03:30:12Z |
| ghsa-w789-3q45-984r |
5.9 (3.1)
|
In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can… | 2025-12-28T00:30:23Z | 2025-12-28T00:30:23Z |
| ghsa-wf3v-cq62-6r54 |
6.4 (3.1)
5.1 (4.0)
|
myBB Forums 1.8.26 contains a stored cross-site scripting vulnerability in the template management … | 2025-12-23T00:30:31Z | 2025-12-27T21:30:12Z |
| ghsa-w2jm-qqhw-c9px |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. Affect… | 2025-12-27T21:30:12Z | 2025-12-27T21:30:12Z |
| ghsa-f342-w736-j52r |
7.3 (3.1)
5.5 (4.0)
|
A flaw has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. This impacts an… | 2025-12-27T21:30:12Z | 2025-12-27T21:30:12Z |
| ghsa-5639-746g-v626 |
8.8 (3.1)
8.6 (4.0)
|
MyBB 1.8.32 contains a chained vulnerability that allows authenticated administrators to bypass ava… | 2025-12-23T00:30:32Z | 2025-12-27T21:30:12Z |
| ghsa-rvwq-p5fc-r88c |
5.5 (3.1)
5.1 (4.0)
|
A vulnerability was found in 1541492390c yougou-mall up to 0a771fa817c924efe52c8fe0a9a6658eee675f9f… | 2025-12-19T21:30:19Z | 2025-12-27T21:30:11Z |
| ghsa-hj3q-q387-m5hr |
3.7 (3.1)
2.9 (4.0)
|
A vulnerability was detected in PandaXGO PandaX up to fb8ff40f7ce5dfebdf66306c6d85625061faf7e5. Thi… | 2025-12-27T18:30:26Z | 2025-12-27T18:30:26Z |
| ghsa-qpxx-2fwx-f5qj |
7.5 (3.1)
|
Untrusted search path in auth_query connection handler in PgBouncer before 1.25.0 allows an unauthe… | 2025-12-03T21:31:04Z | 2025-12-27T18:30:23Z |
| ghsa-2qm6-vprh-vgfc |
10.0 (3.1)
|
Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code … | 2025-12-27T15:30:16Z | 2025-12-27T15:30:17Z |
| ghsa-72f9-ghc4-fpv2 |
6.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in getmaxun maxun up to 0.0.28. The affected element is the function… | 2025-12-27T12:30:12Z | 2025-12-27T12:30:12Z |
| ghsa-9m78-g4jr-6549 |
3.7 (3.1)
2.9 (4.0)
|
A security flaw has been discovered in getmaxun maxun up to 0.0.28. Impacted is an unknown function… | 2025-12-27T09:30:27Z | 2025-12-27T09:30:27Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-72 |
|
** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs… | pyspark | 2023-05-02T09:15:00Z | 2023-06-05T01:12:58.679776Z |
| pysec-2023-71 |
|
Planet is software that provides satellite data. The secret file stores the user's Planet… | planet | 2023-05-12T21:15:00Z | 2023-06-05T01:12:57.755283Z |
| pysec-2022-232 |
|
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its utils module, where YAM… | nvflare | 2022-07-01T18:15:00Z | 2023-06-05T01:12:56.865026Z |
| pysec-2022-231 |
|
NVFLARE, versions prior to 2.1.2, contains a vulnerability in its PKI implementation modu… | nvflare | 2022-07-01T18:15:00Z | 2023-06-05T01:12:56.789968Z |
| pysec-2023-70 |
|
A directory traversal vulnerability in the /get-artifact API method of the mlflow platfor… | mlflow | 2023-05-11T02:15:00Z | 2023-06-05T01:12:55.587142Z |
| pysec-2023-69 |
|
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.3.1. | mlflow | 2023-05-17T21:15:00Z | 2023-06-05T01:12:55.503398Z |
| pysec-2023-68 |
|
Relative Path Traversal in GitHub repository mlflow/mlflow prior to 2.3.1. | mlflow | 2023-04-28T00:15:00Z | 2023-06-05T01:12:55.421205Z |
| pysec-2023-67 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.808327Z |
| pysec-2023-66 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.698222Z |
| pysec-2023-65 |
|
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foun… | matrix-synapse | 2023-05-26T14:15:00Z | 2023-06-05T01:12:54.592327Z |
| pysec-2023-64 |
|
mage-ai is an open-source data pipeline tool for transforming and integrating data. Those… | mage-ai | 2023-05-09T15:15:00Z | 2023-06-05T01:12:54.165512Z |
| pysec-2023-63 |
|
in-toto is a framework to protect supply chain integrity. The in-toto configuration is re… | in-toto | 2023-05-10T18:15:00Z | 2023-06-05T01:12:53.259453Z |
| pysec-2023-62 |
|
Flask is a lightweight WSGI web application framework. When all of the following conditio… | flask | 2023-05-02T18:15:00Z | 2023-06-05T01:12:52.229549Z |
| pysec-2023-61 |
|
In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to b… | django | 2023-05-07T02:15:00Z | 2023-06-05T01:12:51.525399Z |
| pysec-2022-43050 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.154372Z |
| pysec-2022-43049 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.085049Z |
| pysec-2022-43048 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.996077Z |
| pysec-2022-43047 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.928263Z |
| pysec-2022-43046 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.827897Z |
| pysec-2022-43045 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.748809Z |
| pysec-2022-43044 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.653599Z |
| pysec-2022-43043 |
|
The d8s-file-system package for Python, as distributed on PyPI, included a potential code… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.575571Z |
| pysec-2022-43042 |
|
The d8s-archives package for Python, as distributed on PyPI, included a potential code-ex… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.463544Z |
| pysec-2022-43041 |
|
The d8s-json package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.395602Z |
| pysec-2022-43040 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.328726Z |
| pysec-2022-43039 |
|
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execut… | democritus-file-system | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.196757Z |
| pysec-2022-43038 |
|
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.098821Z |
| pysec-2022-43037 |
|
The d8s-lists package for Python, as distributed on PyPI, included a potential code-execu… | democritus-dicts | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.022993Z |
| pysec-2022-43036 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.913597Z |
| pysec-2022-43035 |
|
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execut… | democritus-csv | 2022-10-11T22:15:00Z | 2023-06-05T01:12:49.835906Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33193 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.674012Z |
| gsd-2024-33192 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.748196Z |
| gsd-2024-33191 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.647629Z |
| gsd-2024-33190 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755195Z |
| gsd-2024-33189 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.693720Z |
| gsd-2024-33188 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.749121Z |
| gsd-2024-33187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702289Z |
| gsd-2024-33186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689798Z |
| gsd-2024-33185 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.609172Z |
| gsd-2024-33184 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.674560Z |
| gsd-2024-33183 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.694317Z |
| gsd-2024-33182 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.610657Z |
| gsd-2024-33181 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720504Z |
| gsd-2024-33180 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.717105Z |
| gsd-2024-33179 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682083Z |
| gsd-2024-33178 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.734806Z |
| gsd-2024-33177 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759333Z |
| gsd-2024-33176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.691588Z |
| gsd-2024-33175 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.721785Z |
| gsd-2024-33174 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724871Z |
| gsd-2024-33173 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740036Z |
| gsd-2024-33172 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737358Z |
| gsd-2024-33171 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687655Z |
| gsd-2024-33170 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740641Z |
| gsd-2024-33169 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.745339Z |
| gsd-2024-33168 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756074Z |
| gsd-2024-33167 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716224Z |
| gsd-2024-33166 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.689082Z |
| gsd-2024-33165 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617137Z |
| gsd-2024-33164 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.602462Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191357 | Malicious code in @voiceflow/nestjs-common (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191344 | Malicious code in @voiceflow/encryption (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191341 | Malicious code in @voiceflow/default-prompt-wrappers (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:41:17Z |
| mal-2025-191075 | Malicious code in bidirectional-adapter (npm) | 2025-11-24T22:44:08Z | 2025-12-23T15:41:17Z |
| mal-2025-191036 | Malicious code in @ntnx/t (npm) | 2025-11-24T22:56:21Z | 2025-12-23T15:41:17Z |
| mal-2025-190911 | Malicious code in @postman/secret-scanner-wasm (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:41:17Z |
| mal-2025-190872 | Malicious code in @mparpaillon/page (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:41:17Z |
| mal-2025-190676 | Malicious code in @postman/aether-icons (npm) | 2025-11-24T12:48:24Z | 2025-12-23T15:41:17Z |
| mal-2025-49395 | Malicious code in @deputyapp/copilot2 (npm) | 2025-11-09T00:17:09Z | 2025-12-23T15:09:26Z |
| mal-2025-49379 | Malicious code in @chatclub/claude-code (npm) | 2025-11-07T03:58:49Z | 2025-12-23T15:09:26Z |
| mal-2025-192271 | Malicious code in @bhyolken/echotest (npm) | 2025-12-03T19:34:54Z | 2025-12-23T15:09:26Z |
| mal-2025-191950 | Malicious code in @hand-talk/yotta-icons (npm) | 2025-12-03T01:23:28Z | 2025-12-23T15:09:26Z |
| mal-2025-191496 | Malicious code in @hand-talk/yotta-core (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191495 | Malicious code in @bingads-webui-clientcenter/instrumentation (npm) | 2025-12-01T16:00:47Z | 2025-12-23T15:09:26Z |
| mal-2025-191224 | Malicious code in @fishingbooker/react-swiper (npm) | 2025-11-24T23:42:38Z | 2025-12-23T15:09:26Z |
| mal-2025-191223 | Malicious code in @fishingbooker/react-raty (npm) | 2025-11-24T23:42:23Z | 2025-12-23T15:09:26Z |
| mal-2025-191222 | Malicious code in @fishingbooker/react-pagination (npm) | 2025-11-24T23:42:08Z | 2025-12-23T15:09:26Z |
| mal-2025-191221 | Malicious code in @fishingbooker/react-loader (npm) | 2025-11-24T23:41:53Z | 2025-12-23T15:09:26Z |
| mal-2025-191220 | Malicious code in @fishingbooker/browser-sync-plugin (npm) | 2025-11-24T23:41:43Z | 2025-12-23T15:09:26Z |
| mal-2025-191211 | Malicious code in @dev-blinq/blinqioclient (npm) | 2025-11-25T00:16:49Z | 2025-12-23T15:09:26Z |
| mal-2025-190871 | Malicious code in @mparpaillon/imagesloaded (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-2025-190870 | Malicious code in @mparpaillon/connector-parse (npm) | 2025-11-24T16:31:47Z | 2025-12-23T15:09:26Z |
| mal-0000-reversing-labs-133ba305d2fb8810 | 2025-12-23T08:41:15Z | 2025-12-23T08:41:15Z | |
| mal-2025-192925 | Malicious code in verificator (RubyGems) | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z |
| mal-0000-reversing-labs-b85af07a71d65d77 | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z | |
| mal-2025-192924 | Malicious code in u2f_client (RubyGems) | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z |
| mal-0000-reversing-labs-de3b4548370b9854 | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z | |
| mal-2025-192923 | Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192922 | Malicious code in stripe-server (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-0000-reversing-labs-4771b0087ba742fe | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1319 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-12T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1276 | Microsoft Office Produkte: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1133 | Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1096 | Grafana: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0895 | Apache Tomcat: Mehrere Schwachstellen | 2025-04-28T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0867 | Grafana: Mehrere Schwachstellen | 2025-04-22T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0625 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2025-03-24T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0602 | VMware Tanzu Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-03-19T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0232 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-30T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0226 | Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen | 2025-01-30T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0217 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-29T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0035 | Linux Kernel: Mehrere Schwachstellen | 2025-01-08T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3619 | Linux Kernel: Mehrere Schwachstellen | 2024-12-05T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3444 | Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-12T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3238 | Grafana: Schwachstelle ermöglicht Codeausführung | 2024-10-17T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-2124 | Linux Kernel: Mehrere Schwachstellen | 2024-09-11T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-1788 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-08-07T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-0813 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-04-08T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2024-0699 | Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-03-24T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0923 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-04-11T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0684 | Linux Kernel: Mehrere Schwachstellen | 2023-03-19T23:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2022-1207 | Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-08-29T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1337 | IBM Tivoli Netcool/OMNIbus: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1336 | Liferay Liferay DXP: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1332 | D-LINK Router: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1331 | BeyondTrust Remote Support: Schwachstelle ermöglicht Codeausführung | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1330 | IBM App Connect Enterprise: Schwachstelle ermöglicht Manipulation der Konfiguration | 2025-06-16T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1326 | M-Files Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-15T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1160 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0732 | Linux Kernel: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:0760 | Red Hat Security Advisory: container-tools:3.0 security update | 2024-02-08T18:38:30+00:00 | 2025-12-26T21:20:40+00:00 |
| rhsa-2024:0759 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T18:40:00+00:00 | 2025-12-26T21:20:40+00:00 |
| rhsa-2024:0758 | Red Hat Security Advisory: container-tools:2.0 security update | 2024-02-08T18:38:19+00:00 | 2025-12-26T21:20:36+00:00 |
| rhsa-2024:0757 | Red Hat Security Advisory: container-tools:4.0 security update | 2024-02-08T18:41:15+00:00 | 2025-12-26T21:20:35+00:00 |
| rhsa-2024:0756 | Red Hat Security Advisory: runc security update | 2024-02-08T18:29:50+00:00 | 2025-12-26T21:20:34+00:00 |
| rhsa-2024:0755 | Red Hat Security Advisory: runc security update | 2024-02-08T18:37:24+00:00 | 2025-12-26T21:20:34+00:00 |
| rhsa-2024:0752 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T18:39:00+00:00 | 2025-12-26T21:20:29+00:00 |
| rhsa-2024:0748 | Red Hat Security Advisory: container-tools:4.0 security update | 2024-02-08T18:33:53+00:00 | 2025-12-26T21:20:29+00:00 |
| rhsa-2024:0717 | Red Hat Security Advisory: runc security update | 2024-02-07T13:32:26+00:00 | 2025-12-26T21:20:27+00:00 |
| rhsa-2024:0684 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 packages and security update | 2024-02-08T19:25:10+00:00 | 2025-12-26T21:20:26+00:00 |
| rhsa-2024:0670 | Red Hat Security Advisory: runc security update | 2024-02-02T21:05:26+00:00 | 2025-12-26T21:20:24+00:00 |
| rhsa-2024:0666 | Red Hat Security Advisory: OpenShift Container Platform 4.12.49 packages and security update | 2024-02-08T19:51:58+00:00 | 2025-12-26T21:20:23+00:00 |
| rhsa-2024:0662 | Red Hat Security Advisory: OpenShift Container Platform 4.13.32 packages and security update | 2024-02-07T18:02:27+00:00 | 2025-12-26T21:20:20+00:00 |
| rhsa-2024:0645 | Red Hat Security Advisory: OpenShift Container Platform 4.14.11 packages and security update | 2024-02-07T18:23:30+00:00 | 2025-12-26T21:20:12+00:00 |
| rhsa-2024:0045 | Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security update | 2024-06-27T13:06:17+00:00 | 2025-12-26T21:20:10+00:00 |
| rhsa-2024:0043 | Red Hat Security Advisory: Red Hat build of MicroShift 4.16.0 security update | 2024-06-27T13:18:33+00:00 | 2025-12-26T21:20:07+00:00 |
| rhsa-2024:0041 | Red Hat Security Advisory: OpenShift Container Platform 4.16.0 bug fix and security update | 2024-06-27T11:23:01+00:00 | 2025-12-26T21:20:06+00:00 |
| rhsa-2024:0040 | Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security and extras update | 2024-06-27T10:52:21+00:00 | 2025-12-26T21:20:04+00:00 |
| rhea-2025:0507 | Red Hat Enhancement Advisory: Advisory for publishing Helm 3.15.4 GA release | 2025-01-21T12:46:18+00:00 | 2025-12-26T21:20:02+00:00 |
| rhea-2024:7866 | Red Hat Enhancement Advisory: Red Hat OpenShift Pipelines Client tkn for 1.16.0 release | 2024-10-09T13:43:14+00:00 | 2025-12-26T21:20:01+00:00 |
| rhba-2024:3840 | Red Hat Bug Fix Advisory: golang bug fix update | 2024-06-11T19:45:47+00:00 | 2025-12-26T21:19:56+00:00 |
| rhba-2024:3593 | Red Hat Bug Fix Advisory: Red Hat Advanced Cluster Management 2.9.4 bug fixes and container updates | 2024-06-04T14:47:10+00:00 | 2025-12-26T21:19:54+00:00 |
| rhba-2024:3555 | Red Hat Bug Fix Advisory: multicluster engine for Kubernetes 2.4.5 bug fixes and container updates | 2024-06-03T19:43:56+00:00 | 2025-12-26T21:19:53+00:00 |
| rhba-2024:1793 | Red Hat Bug Fix Advisory: Red Hat Advanced Cluster Management 2.10.1 bug fix advisory | 2024-04-11T21:04:22+00:00 | 2025-12-26T21:19:51+00:00 |
| rhba-2024:1775 | Red Hat Bug Fix Advisory: Multicluster Engine for Kubernetes 2.5.2 bug fixes and container updates | 2024-04-10T22:19:22+00:00 | 2025-12-26T21:19:50+00:00 |
| rhsa-2024:8974 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.0 security and bug fixes | 2024-11-06T20:13:07+00:00 | 2025-12-26T21:05:50+00:00 |
| rhsa-2024:8991 | Red Hat Security Advisory: OpenShift Container Platform 4.15.38 bug fix and security update | 2024-11-13T18:34:50+00:00 | 2025-12-26T21:05:47+00:00 |
| rhsa-2024:7921 | Red Hat Security Advisory: OpenShift Container Platform 4.17.1 security and extras update | 2024-10-15T15:24:07+00:00 | 2025-12-26T21:05:44+00:00 |
| rhsa-2024:6811 | Red Hat Security Advisory: OpenShift Container Platform 4.13.51 bug fix and security update | 2024-09-25T01:05:03+00:00 | 2025-12-26T21:05:44+00:00 |
| rhsa-2024:6406 | Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update | 2024-09-11T18:33:56+00:00 | 2025-12-26T21:05:41+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-12-214-01 | Siemens Synco OZW Default Password | 2012-05-05T06:00:00.000000Z | 2025-06-05T21:55:39.640975Z |
| icsa-12-212-01 | ICONICS GENESIS32/BizViz Security Configurator Authentication Bypass Vulnerability | 2012-05-03T06:00:00.000000Z | 2025-06-05T21:55:33.425172Z |
| icsa-12-263-02 | ORing Industrial Networking IDS-5042/5042+ Hard-Coded Credential Vulnerability | 2012-06-23T06:00:00.000000Z | 2025-06-05T21:55:20.894201Z |
| icsa-12-249-02 | WAGO IO 758 Default Linux Credentials | 2012-06-09T06:00:00.000000Z | 2025-06-05T21:55:14.635429Z |
| icsa-12-243-01 | GarrettCom - Use of Hard-Coded Password | 2012-06-03T06:00:00.000000Z | 2025-06-05T21:55:08.385462Z |
| icsa-16-336-01a | Siemens SICAM PAS Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:54:43.517387Z |
| icsa-11-356-01 | Siemens Simatic HMI Authentication Vulnerabilities | 2011-09-24T06:00:00.000000Z | 2025-06-05T21:54:31.029394Z |
| icsa-12-227-01 | Siemens COMOS Database Privilege Escalation Vulnerability | 2012-05-18T06:00:00.000000Z | 2025-06-05T21:54:24.813649Z |
| icsa-15-258-03 | GE MDS PulseNET Vulnerabilities | 2015-06-18T06:00:00.000000Z | 2025-06-05T21:54:12.344535Z |
| icsa-12-262-01 | Fultek WinTr Directory Traversal | 2012-06-22T06:00:00.000000Z | 2025-06-05T21:54:06.142288Z |
| icsa-16-336-04 | Advantech SUSIAccess Server Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:53:15.951469Z |
| icsa-12-271-01 | C3-ilex EOScada Multiple Vulnerabilities | 2012-07-01T06:00:00.000000Z | 2025-06-05T21:52:50.997308Z |
| icsa-16-021-01 | CAREL PlantVisor Enhanced Authentication Bypass Vulnerability | 2016-10-24T06:00:00.000000Z | 2025-06-05T21:52:44.779814Z |
| icsa-12-234-01 | GE Intelligent Platforms Proficy Real-Time Information Portal Vulnerabilities | 2012-05-25T06:00:00.000000Z | 2025-06-05T21:52:26.050859Z |
| icsa-12-201-01 | OSIsoft PI OPC DA Interface Buffer Overflow | 2012-04-22T06:00:00.000000Z | 2025-06-05T21:50:46.020053Z |
| icsa-12-171-01 | Wonderware SuiteLink Unallocated Unicode String Vulnerability | 2012-03-23T06:00:00.000000Z | 2025-06-05T21:50:39.771574Z |
| icsa-12-131-02 | GE Intelligent Platforms Proficy HTML Help Vulnerabilities | 2012-02-11T07:00:00.000000Z | 2025-06-05T21:50:21.057143Z |
| icsa-11-332-01a | Wonderware InBatch ActiveX Vulnerabilities | 2011-08-31T06:00:00.000000Z | 2025-06-05T21:50:14.861339Z |
| icsa-16-336-02a | Moxa NPort Device Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:49:24.949030Z |
| icsa-12-179-01 | Pro-Face Pro-Server EX Vulnerabilities | 2012-03-31T06:00:00.000000Z | 2025-06-05T21:48:47.262805Z |
| icsa-12-158-01 | Siemens WinCC Multiple Vulnerabilities | 2012-03-10T07:00:00.000000Z | 2025-06-05T21:48:16.105605Z |
| icsa-12-081-01 | Wonderware System Platform Buffer Overflows | 2012-12-23T07:00:00.000000Z | 2025-06-05T21:47:07.576830Z |
| icsa-12-213-01a | Sielco Sistemi Winlog Multiple Vulnerabilities | 2012-05-04T06:00:00.000000Z | 2025-06-05T21:45:39.994092Z |
| icsa-11-273-03a | Rockwell RSLogix Overflow Vulnerability | 2011-07-03T06:00:00.000000Z | 2025-06-05T21:45:33.778304Z |
| icsa-11-273-02 | InduSoft ISSymbol ActiveX Control Buffer Overflow | 2011-07-03T06:00:00.000000Z | 2025-06-05T21:45:27.545317Z |
| icsa-11-264-01 | AzeoTech DAQFactory Stack Overflow | 2011-06-24T06:00:00.000000Z | 2025-06-05T21:45:21.339015Z |
| icsa-11-263-01 | Measuresoft ScadaPro Vulnerabilities | 2011-06-23T06:00:00.000000Z | 2025-06-05T21:44:56.393208Z |
| icsa-11-244-01 | Siemens WinCC Flexible Runtime Heap Overflow | 2011-06-04T06:00:00.000000Z | 2025-06-05T21:44:50.125517Z |
| icsa-11-243-03a | GE Intelligent Platforms Proficy Historian Data Archiver Buffer Overflow Vulnerability | 2011-06-03T06:00:00.000000Z | 2025-06-05T21:44:43.901026Z |
| icsa-11-243-02 | GE Proficy Historian Web Administrator XSS | 2011-06-03T06:00:00.000000Z | 2025-06-05T21:44:37.673447Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-expressway-overwrite-3buqW8LH | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-07-06T16:00:00+00:00 | 2023-04-04T20:50:42+00:00 |
| cisco-sa-stealth-rce-2hyb9kfk | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2022-05-18T16:00:00+00:00 | 2023-04-03T18:50:18+00:00 |
| cisco-sa-stealth-rce-2hYb9KFK | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2022-05-18T16:00:00+00:00 | 2023-04-03T18:50:18+00:00 |
| cisco-sa-wsa-bypass-bwbfugek | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2023-04-03T13:46:35+00:00 |
| cisco-sa-wsa-bypass-bwBfugek | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2023-04-03T13:46:35+00:00 |
| cisco-sa-ise-access-contol-eeufsucx | Cisco Identity Services Engine Insufficient Access Control Vulnerability | 2022-11-02T16:00:00+00:00 | 2023-03-31T21:21:42+00:00 |
| cisco-sa-ise-access-contol-EeufSUCx | Cisco Identity Services Engine Insufficient Access Control Vulnerability | 2022-11-02T16:00:00+00:00 | 2023-03-31T21:21:42+00:00 |
| cisco-sa-ise-xss-twlnpy3m | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-03-31T21:09:40+00:00 |
| cisco-sa-ise-xss-twLnpy3M | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-03-31T21:09:40+00:00 |
| cisco-sa-ise-7q4tnyux | Cisco Identity Services Engine Vulnerabilities | 2022-11-16T16:00:00+00:00 | 2023-03-31T20:41:42+00:00 |
| cisco-sa-ise-7Q4TNYUx | Cisco Identity Services Engine Vulnerabilities | 2022-11-16T16:00:00+00:00 | 2023-03-31T20:41:42+00:00 |
| cisco-sa-capic-csrfv-dmx6kswv | Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller Cross-Site Request Forgery Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-29T21:04:31+00:00 |
| cisco-sa-capic-csrfv-DMx6KSwV | Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller Cross-Site Request Forgery Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-29T21:04:31+00:00 |
| cisco-sa-vman-csrf-76rdbleh | Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-27T21:11:52+00:00 |
| cisco-sa-vman-csrf-76RDbLEh | Cisco SD-WAN vManage Software Cluster Mode Cross-Site Request Forgery Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-27T21:11:52+00:00 |
| cisco-sa-wifi-ffeb-22epcewu | Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products | 2023-03-27T05:00:00+00:00 | 2023-03-27T05:00:00+00:00 |
| cisco-sa-wifi-ffeb-22epcEWu | Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues Affecting Multiple Cisco Products | 2023-03-27T05:00:00+00:00 | 2023-03-27T05:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-sabd8hcu | Cisco IOS XE Software Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-24T19:59:49+00:00 |
| cisco-sa-iosxe-priv-esc-sABD8hcU | Cisco IOS XE Software Privilege Escalation Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-24T19:59:49+00:00 |
| cisco-sa-ucsm-bkpsky-h8fcqgsa | Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-24T18:16:56+00:00 |
| cisco-sa-ucsm-bkpsky-H8FCQgsA | Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability | 2023-02-22T16:00:00+00:00 | 2023-03-24T18:16:56+00:00 |
| cisco-sa-ipv4-vfr-dos-cxxtfacb | Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-23T21:42:01+00:00 |
| cisco-sa-ipv4-vfr-dos-CXxtFacb | Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-23T21:42:01+00:00 |
| cisco-sa-webui-pthtrv-es7gsb9v | Cisco IOS XE Software Web UI Path Traversal Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-webui-pthtrv-es7GSb9V | Cisco IOS XE Software Web UI Path Traversal Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-xe-sdwan-vqahejyw | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-xe-sdwan-VQAhEjYw | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-gre-crash-p6ne5sq5 | Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-gre-crash-p6nE5Sq5 | Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| cisco-sa-ios-dhcpv6-dos-44cmvddk | Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability | 2023-03-22T16:00:00+00:00 | 2023-03-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-64713 | WebAssembly Micro Runtime frame_offset_bottom array bounds overflow in fast Interpreter mode when handling GET_GLOBAL(I32) followed by if opcode | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:21.000Z |
| msrc_cve-2025-64704 | WebAssembly Micro Runtime vulnerable to a segmentation fault in v128.store instruction | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:13.000Z |
| msrc_cve-2025-38590 | net/mlx5e: Remove skb secpath if xfrm state is not found | 2025-08-02T00:00:00.000Z | 2025-11-28T01:01:51.000Z |
| msrc_cve-2025-39763 | ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered | 2025-09-02T00:00:00.000Z | 2025-11-27T01:03:04.000Z |
| msrc_cve-2025-39744 | rcu: Fix rcu_read_unlock() deadloop due to IRQ work | 2025-09-02T00:00:00.000Z | 2025-11-27T01:02:33.000Z |
| msrc_cve-2025-38734 | net/smc: fix UAF on smcsk after smc_listen_out() | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:58.000Z |
| msrc_cve-2023-53149 | ext4: avoid deadlock in fs reclaim with page writeback | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:32.000Z |
| msrc_cve-2022-50260 | drm/msm: Make .remove and .shutdown HW shutdown consistent | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:27.000Z |
| msrc_cve-2022-50256 | drm/meson: remove drm bridges at aggregate driver unbind time | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:21.000Z |
| msrc_cve-2025-39797 | xfrm: Duplicate SPI Handling | 2025-09-02T00:00:00.000Z | 2025-11-26T01:01:49.000Z |
| msrc_cve-2023-53152 | drm/amdgpu: fix calltrace warning in amddrm_buddy_fini | 2025-09-02T00:00:00.000Z | 2025-11-26T01:01:29.000Z |
| msrc_cve-2025-64660 | GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-25T08:00:00.000Z |
| msrc_cve-2025-40188 | pwm: berlin: Fix wrong register in suspend/resume | 2025-11-02T00:00:00.000Z | 2025-11-25T01:41:17.000Z |
| msrc_cve-2025-62689 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and earlier. The vulnerability was fixed in commit ff13abc on the master branch of the libmicrohttpd Git repository, after the v1.0.2 tag. A specially crafted packet sent by an attacker could cause a denial-of-service (DoS) condition. | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:58.000Z |
| msrc_cve-2025-40136 | crypto: hisilicon/qm - request reserved interrupt for virtual function | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:44.000Z |
| msrc_cve-2025-37806 | fs/ntfs3: Keep write operations atomic | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:34.000Z |
| msrc_cve-2022-49858 | octeontx2-pf: Fix SQE threshold checking | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:29.000Z |
| msrc_cve-2025-12875 | mruby array.c ary_fill_exec out-of-bounds write | 2025-11-02T00:00:00.000Z | 2025-11-25T01:40:24.000Z |
| msrc_cve-2022-49810 | netfs: Fix missing xas_retry() calls in xarray iteration | 2025-05-02T00:00:00.000Z | 2025-11-25T01:40:01.000Z |
| msrc_cve-2025-40210 | Revert "NFSD: Remove the cap on number of operations per NFSv4 COMPOUND" | 2025-11-02T00:00:00.000Z | 2025-11-25T01:39:58.000Z |
| msrc_cve-2025-38261 | riscv: save the SR_SUM status over switches | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:50.000Z |
| msrc_cve-2025-38129 | page_pool: Fix use-after-free in page_pool_recycle_in_ring | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:45.000Z |
| msrc_cve-2025-38099 | Bluetooth: Disable SCO support if READ_VOICE_SETTING is unsupported/broken | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:39.000Z |
| msrc_cve-2025-38164 | f2fs: zone: fix to avoid inconsistence in between SIT and SSA | 2025-07-02T00:00:00.000Z | 2025-11-25T01:39:34.000Z |
| msrc_cve-2025-38438 | ASoC: SOF: Intel: hda: Use devm_kstrdup() to avoid memleak. | 2025-07-02T00:00:00.000Z | 2025-11-25T01:38:45.000Z |
| msrc_cve-2025-37899 | ksmbd: fix use-after-free in session logoff | 2025-05-02T00:00:00.000Z | 2025-11-25T01:38:35.000Z |
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:30.000Z |
| msrc_cve-2025-38507 | HID: nintendo: avoid bluetooth suspend/resume stalls | 2025-08-02T00:00:00.000Z | 2025-11-25T01:38:29.000Z |
| msrc_cve-2025-40780 | Cache poisoning due to weak PRNG | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:24.000Z |
| msrc_cve-2025-38189 | drm/v3d: Avoid NULL pointer dereference in `v3d_job_update_stats()` | 2025-07-02T00:00:00.000Z | 2025-11-25T01:38:24.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201006-1245 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-07-23T20:20:13.577000Z |
| var-200906-0618 | Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops fi… | 2024-07-23T20:20:09.578000Z |
| var-200603-0283 | Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 1… | 2024-07-23T20:19:38.862000Z |
| var-202110-1513 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2024-07-23T20:19:37.537000Z |
| var-202201-0369 | Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. vim Exists in an out-of… | 2024-07-23T20:19:36.004000Z |
| var-201512-0325 | The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml… | 2024-07-23T20:19:32.648000Z |
| var-202205-1313 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-07-23T20:19:31.445000Z |
| var-201512-0531 | The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not prop… | 2024-07-23T20:19:31.632000Z |
| var-201902-0242 | In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishand… | 2024-07-23T20:19:24.838000Z |
| var-201011-0043 | The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in Web… | 2024-07-23T20:19:23.854000Z |
| var-201302-0144 | Integer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on… | 2024-07-23T20:19:19.837000Z |
| var-200603-0272 | IPSec when used with VPN networks in Mac OS X 10.4 through 10.4.5 allows remote attackers… | 2024-07-23T20:19:19.547000Z |
| var-201912-0458 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T20:19:18.056000Z |
| var-201908-1840 | When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_dat… | 2024-07-23T20:18:47.623000Z |
| var-201111-0190 | Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.… | 2024-07-23T20:18:23.378000Z |
| var-201211-0319 | Race condition in WebKit in Apple iOS before 6.0.1 and Safari before 6.0.2 allows remote … | 2024-07-23T20:18:22.202000Z |
| var-200611-0488 | Unspecified vulnerability in Apple Mac OS X 10.4.8, and possibly other versions, allows r… | 2024-07-23T20:18:22.657000Z |
| var-201912-0633 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:18:16.634000Z |
| var-200009-0023 | VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x b… | 2024-07-23T20:18:16.537000Z |
| var-200904-0809 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2024-07-23T20:18:12.278000Z |
| var-200808-0470 | Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Ap… | 2024-07-23T20:18:12.672000Z |
| var-202110-1620 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:18:10.248000Z |
| var-201704-1397 | The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certa… | 2024-07-23T20:18:09.167000Z |
| var-200609-1220 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-07-23T20:18:09.590000Z |
| var-202112-1654 | A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a … | 2024-07-23T20:18:07.199000Z |
| var-201504-0362 | The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4… | 2024-07-23T20:18:07.348000Z |
| var-200703-0026 | The SSH key generation process in OpenSSH in Apple Mac OS X 10.3.9 and 10.4 through 10.4.… | 2024-07-23T20:17:59.571000Z |
| var-201912-0536 | A cross-origin issue existed with the fetch API. This was addressed with improved input v… | 2024-07-23T20:17:22.170000Z |
| var-201806-0859 | Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the L… | 2024-07-23T20:17:17.373000Z |
| var-201912-0497 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:17:16.698000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2021-000023 | UNIVERGE Aspire series PBX vulnerable to denial-of-service (DoS) | 2021-03-22T14:57+09:00 | 2021-03-22T14:57+09:00 |
| jvndb-2021-000025 | WordPress plugin "Paid Memberships Pro" vulnerable to SQL injection | 2021-03-17T16:24+09:00 | 2021-03-17T16:24+09:00 |
| jvndb-2021-000021 | M-System DL8 contains multiple vulnerabilities | 2021-03-12T15:59+09:00 | 2021-03-12T15:59+09:00 |
| jvndb-2021-000020 | Installer of MagicConnect Client program may insecurely load Dynamic Link Libraries | 2021-03-11T14:53+09:00 | 2021-03-11T14:53+09:00 |
| jvndb-2021-000019 | Multiple cross-site scripting vulnerabilities in GROWI | 2021-03-10T16:11+09:00 | 2021-03-10T16:11+09:00 |
| jvndb-2021-001122 | Trend Micro Security (Consumer) vulnerable to code injection | 2021-03-08T17:26+09:00 | 2021-03-08T17:26+09:00 |
| jvndb-2021-000015 | FileZen vulnerable to OS command injection | 2021-02-16T15:07+09:00 | 2021-03-05T17:31+09:00 |
| jvndb-2021-000016 | Multiple vulnerabilities in SolarView Compact | 2021-02-19T16:44+09:00 | 2021-02-25T15:31+09:00 |
| jvndb-2021-000017 | Multiple cross-site scripting vulnerabilities in Movable Type | 2021-02-24T15:20+09:00 | 2021-02-24T15:20+09:00 |
| jvndb-2021-001026 | Multiple Vulnerabilities in JP1/Automatic Operation | 2021-02-16T17:23+09:00 | 2021-02-16T17:23+09:00 |
| jvndb-2021-000014 | Calsos CSDJ fails to restrict access permissions | 2021-02-15T15:52+09:00 | 2021-02-15T15:52+09:00 |
| jvndb-2021-000013 | Wekan vulnerable to cross-site scripting | 2021-02-10T14:01+09:00 | 2021-02-10T14:01+09:00 |
| jvndb-2021-001022 | Cross-site Scripting Vulnerability in Hitachi Application Server Help | 2021-02-09T15:08+09:00 | 2021-02-09T15:08+09:00 |
| jvndb-2021-001021 | Improper access control vulnerability in JP1/IT Desktop Management 2 - Manager and JP1/NETM/Asset Information Manager | 2021-02-09T15:08+09:00 | 2021-02-09T15:08+09:00 |
| jvndb-2021-000012 | WordPress Plugin "Name Directory" vulnerable to cross-site request forgery | 2021-02-05T16:24+09:00 | 2021-02-05T16:24+09:00 |
| jvndb-2021-001017 | Trend Micro HouseCall for Home Networks (Windows Edition) may insecurely load Dynamic Link Libraries | 2021-02-04T15:42+09:00 | 2021-02-04T15:42+09:00 |
| jvndb-2021-000011 | Panasonic Video Insight VMS vulnerable to arbitrary code execution | 2021-02-04T15:39+09:00 | 2021-02-04T15:39+09:00 |
| jvndb-2021-000006 | Multiple vulnerabilities in Aterm WF800HP, Aterm WG2600HP, and Aterm WG2600HP2 | 2021-01-22T17:55+09:00 | 2021-02-03T12:05+09:00 |
| jvndb-2021-001014 | Vulnerability in JP1/VERITAS | 2021-02-01T16:49+09:00 | 2021-02-01T16:49+09:00 |
| jvndb-2021-000009 | Android App "ELECOM File Manager" vulnerable to directory traversal | 2021-01-27T17:38+09:00 | 2021-01-27T17:38+09:00 |
| jvndb-2021-000008 | Multiple vulnerabilities in multiple ELECOM products | 2021-01-26T16:33+09:00 | 2021-01-26T16:33+09:00 |
| jvndb-2021-000010 | Multiple vulnerabilities in multiple LOGITEC products | 2021-01-26T16:26+09:00 | 2021-01-26T16:26+09:00 |
| jvndb-2021-001010 | TP-Link TL-WR841N V13 (JP) vulnerable to OS command injection | 2021-01-25T16:21+09:00 | 2021-01-25T16:21+09:00 |
| jvndb-2021-000005 | GROWI vulnerable to cross-site scripting | 2021-01-19T14:05+09:00 | 2021-01-19T14:05+09:00 |
| jvndb-2021-000004 | Multiple vulnerabilities in acmailer | 2021-01-14T16:22+09:00 | 2021-01-14T16:22+09:00 |
| jvndb-2021-000003 | The installer of SKYSEA Client View may insecurely load Dynamic Link Libraries | 2021-01-12T15:53+09:00 | 2021-01-12T15:53+09:00 |
| jvndb-2021-000002 | Multiple NEC Products vulnerable to authentication bypass | 2021-01-04T17:24+09:00 | 2021-01-08T12:22+09:00 |
| jvndb-2021-000001 | Multiple vulnerabilities in UNIVERGE SV9500/SV8500 series | 2021-01-04T14:37+09:00 | 2021-01-04T14:37+09:00 |
| jvndb-2020-009965 | Cleartext Transmission of Sensitive Information Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-12-21T17:48+09:00 | 2020-12-21T17:48+09:00 |
| jvndb-2020-009964 | Improper certificate validation vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-12-21T17:48+09:00 | 2020-12-21T17:48+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03301-1 | Security update for the Linux Kernel | 2025-09-23T09:05:11Z | 2025-09-23T09:05:11Z |
| suse-su-2025:03300-1 | Security update for vim | 2025-09-23T09:03:45Z | 2025-09-23T09:03:45Z |
| suse-su-2025:03299-1 | Security update for vim | 2025-09-23T09:02:41Z | 2025-09-23T09:02:41Z |
| suse-su-2025:03298-1 | Security update for rustup | 2025-09-23T09:01:29Z | 2025-09-23T09:01:29Z |
| suse-su-2025:03297-1 | Security update for frr | 2025-09-23T08:35:15Z | 2025-09-23T08:35:15Z |
| suse-su-2025:20737-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-09-23T07:56:26Z | 2025-09-23T07:56:26Z |
| suse-su-2025:20791-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20790-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20789-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20788-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20787-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20786-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20785-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20732-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20731-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20730-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20729-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20728-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20727-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20726-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-09-23T07:55:48Z | 2025-09-23T07:55:48Z |
| suse-su-2025:20774-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20733-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-23T07:55:37Z | 2025-09-23T07:55:37Z |
| suse-su-2025:20773-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20736-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-09-23T07:55:16Z | 2025-09-23T07:55:16Z |
| suse-su-2025:20772-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20771-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20738-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20735-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20734-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20770-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14990-1 | rekor-1.3.10-1.1 on GA media | 2025-04-14T00:00:00Z | 2025-04-14T00:00:00Z |
| opensuse-su-2025:14989-1 | flannel-0.26.6-1.1 on GA media | 2025-04-14T00:00:00Z | 2025-04-14T00:00:00Z |
| opensuse-su-2025:14988-1 | cosign-2.5.0-1.1 on GA media | 2025-04-14T00:00:00Z | 2025-04-14T00:00:00Z |
| opensuse-su-2025:0120-1 | Security update for chromium | 2025-04-13T13:37:12Z | 2025-04-13T13:37:12Z |
| opensuse-su-2025:14987-1 | python311-PyJWT-2.10.1-2.1 on GA media | 2025-04-11T00:00:00Z | 2025-04-11T00:00:00Z |
| opensuse-su-2025:14986-1 | python311-Django-5.1.8-1.1 on GA media | 2025-04-11T00:00:00Z | 2025-04-11T00:00:00Z |
| opensuse-su-2025:14985-1 | docker-27.5.1_ce-15.1 on GA media | 2025-04-11T00:00:00Z | 2025-04-11T00:00:00Z |
| opensuse-su-2025:14984-1 | liblzma5-32bit-5.8.1-1.1 on GA media | 2025-04-10T00:00:00Z | 2025-04-10T00:00:00Z |
| opensuse-su-2025:14983-1 | pgadmin4-9.2-1.1 on GA media | 2025-04-10T00:00:00Z | 2025-04-10T00:00:00Z |
| opensuse-su-2025:14982-1 | govulncheck-vulndb-0.0.20250409T170536-1.1 on GA media | 2025-04-10T00:00:00Z | 2025-04-10T00:00:00Z |
| opensuse-su-2025:14981-1 | fontforge-20230101-6.1 on GA media | 2025-04-10T00:00:00Z | 2025-04-10T00:00:00Z |
| opensuse-su-2025:14980-1 | docker-stable-24.0.9_ce-9.1 on GA media | 2025-04-10T00:00:00Z | 2025-04-10T00:00:00Z |
| opensuse-su-2025:0117-1 | Security update for doomsday | 2025-04-09T06:48:33Z | 2025-04-09T06:48:33Z |
| opensuse-su-2025:14979-1 | openvpn-2.6.14-1.1 on GA media | 2025-04-09T00:00:00Z | 2025-04-09T00:00:00Z |
| opensuse-su-2025:14978-1 | govulncheck-vulndb-0.0.20250408T210408-1.1 on GA media | 2025-04-09T00:00:00Z | 2025-04-09T00:00:00Z |
| opensuse-su-2025:14977-1 | c-ares-devel-1.34.5-1.1 on GA media | 2025-04-09T00:00:00Z | 2025-04-09T00:00:00Z |
| opensuse-su-2025:14976-1 | libpoppler-cpp2-25.04.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14975-1 | libmozjs-128-0-128.9.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14974-1 | ffmpeg-7-7.1.1-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14973-1 | etcd-3.5.21-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14972-1 | apache2-mod_auth_openidc-2.4.16.11-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:14971-1 | MozillaFirefox-137.0-1.1 on GA media | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| opensuse-su-2025:0115-1 | Security update for chromium, gn | 2025-04-06T23:02:41Z | 2025-04-06T23:02:41Z |
| opensuse-su-2025:14970-1 | govulncheck-vulndb-0.0.20250402T160203-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14969-1 | google-guest-agent-20250327.01-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14968-1 | cyradm-3.8.4-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14967-1 | chromedriver-135.0.7049.52-2.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14966-1 | MozillaThunderbird-128.9.0-1.1 on GA media | 2025-04-04T00:00:00Z | 2025-04-04T00:00:00Z |
| opensuse-su-2025:14965-1 | python311-ecdsa-0.19.1-1.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| opensuse-su-2025:14964-1 | gsl-2.8-4.1 on GA media | 2025-04-03T00:00:00Z | 2025-04-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29136 | WordPress Like-it plugin跨站请求伪造漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29135 | WordPress Gutenify plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29134 | WordPress everviz plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29133 | WordPress Download Panel plugin未经授权的设置修改漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29132 | WordPress CSV to SortTable plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29131 | WordPress Coil Web Monetization plugin跨站请求伪造漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29130 | WordPress Category and Product Woocommerce Tabs plugin文件包含漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29129 | WordPress ArtiBot Free Chat Bot for WebSites plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29125 | Responsive Hotel Site room.php文件SQL注入漏洞 | 2024-12-04 | 2025-11-21 |
| cnvd-2025-29124 | Responsive Hotel Site newsletter.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-21 |
| cnvd-2025-29123 | Responsive Hotel Site print.php页面SQL注入漏洞 | 2025-01-10 | 2025-11-21 |
| cnvd-2025-29122 | Responsive Hotel Site roomdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29121 | Responsive Hotel Site roombook.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29120 | Responsive Hotel Site reservation.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29119 | Responsive Hotel Site newsletterdel.php文件SQL注入漏洞 | 2025-11-12 | 2025-11-21 |
| cnvd-2025-29118 | Responsive Hotel Site usersettingdel.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29117 | Responsive Hotel Site usersetting.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29095 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4跨站请求伪造漏洞(CNVD-2025-29095) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29094 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29094) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29093 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29093) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29092 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29092) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-29091 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29091) | 2025-10-31 | 2025-11-21 |
| cnvd-2025-28728 | WordPress插件Authors List信息泄露漏洞 | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28727 | Netgear D6400远程命令执行漏洞 | 2025-07-23 | 2025-11-21 |
| cnvd-2025-28726 | Netgear SPH200D目录遍历漏洞 | 2025-08-11 | 2025-11-21 |
| cnvd-2025-28723 | Mozilla Firefox代码执行漏洞(CNVD-2025-28723) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-28722 | Mozilla Firefox缓冲区溢出漏洞(CNVD-2025-28722) | 2025-11-14 | 2025-11-21 |
| cnvd-2025-29116 | WordPress CTL Arcade Lite plugin跨站请求伪造漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29115 | WordPress Coon Maps plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-29114 | WordPress Team Members Showcase plugin跨站脚本漏洞 | 2025-11-14 | 2025-11-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0670 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0669 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0668 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0667 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0666 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0665 | Multiples vulnérabilités dans Microsoft Office | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0664 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0663 | Multiples vulnérabilités dans GnuTLS | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0671 | Multiples vulnérabilités dans les produits IBM | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0670 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0669 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0668 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0667 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0666 | Multiples vulnérabilités dans Microsoft Azure | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0665 | Multiples vulnérabilités dans Microsoft Office | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0664 | Multiples vulnérabilités dans Microsoft Edge | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| CERTFR-2025-AVI-0663 | Multiples vulnérabilités dans GnuTLS | 2025-08-08T00:00:00.000000 | 2025-08-08T00:00:00.000000 |
| certfr-2025-avi-0662 | Multiples vulnérabilités dans les produits Centreon | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0661 | Multiples vulnérabilités dans les produits Splunk | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0660 | Vulnérabilité dans Tenable Identity Exposure | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0659 | Vulnérabilité dans Microsoft Exchange Server | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| CERTFR-2025-AVI-0662 | Multiples vulnérabilités dans les produits Centreon | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| CERTFR-2025-AVI-0661 | Multiples vulnérabilités dans les produits Splunk | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| CERTFR-2025-AVI-0660 | Vulnérabilité dans Tenable Identity Exposure | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| CERTFR-2025-AVI-0659 | Vulnérabilité dans Microsoft Exchange Server | 2025-08-07T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-avi-0658 | Multiples vulnérabilités dans Trend Micro Apex One | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| certfr-2025-avi-0657 | Multiples vulnérabilités dans Google Chrome | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| certfr-2025-avi-0656 | Vulnérabilité dans Google Pixel | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| CERTFR-2025-AVI-0658 | Multiples vulnérabilités dans Trend Micro Apex One | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |
| CERTFR-2025-AVI-0657 | Multiples vulnérabilités dans Google Chrome | 2025-08-06T00:00:00.000000 | 2025-08-06T00:00:00.000000 |