Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15193 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
D-Link DWR-M920 formParentControl sub_423848 buffer overflow |
D-Link |
DWR-M920 |
2025-12-29T15:02:08.698Z | 2025-12-29T16:10:51.648Z |
| CVE-2025-15194 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
D-Link DIR-600 HTTP Header hedwig.cgi stack-based overflow |
D-Link |
DIR-600 |
2025-12-29T15:32:09.818Z | 2025-12-29T16:10:13.239Z |
| CVE-2025-15169 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
BiggiDroid Simple PHP CMS editsite.php sql injection |
BiggiDroid |
Simple PHP CMS |
2025-12-29T03:02:09.145Z | 2025-12-29T16:09:31.243Z |
| CVE-2025-15160 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 PPTPServer stack-based overflow |
Tenda |
WH450 |
2025-12-28T22:32:07.881Z | 2025-12-29T16:08:39.716Z |
| CVE-2025-15150 |
4.8 (4.0)
5.3 (3.1)
5.3 (3.0)
|
PX4 PX4-Autopilot mavlink_log_handler.cpp log_entry_fr… |
PX4 |
PX4-Autopilot |
2025-12-28T19:02:07.960Z | 2025-12-29T16:08:11.074Z |
| CVE-2025-15156 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
omec-project UPF PFCP Session Establishment Request me… |
omec-project |
UPF |
2025-12-28T22:02:06.001Z | 2025-12-29T16:08:01.587Z |
| CVE-2025-15140 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
saiftheboss7 onlinemcqexam quesadd.php sql injection |
saiftheboss7 |
onlinemcqexam |
2025-12-28T14:32:06.750Z | 2025-12-29T16:07:22.328Z |
| CVE-2025-15139 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
TRENDnet TEW-822DRE formWsc sub_43ACF4 command injection |
TRENDnet |
TEW-822DRE |
2025-12-28T14:02:07.407Z | 2025-12-29T16:06:45.224Z |
| CVE-2025-15128 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
ZKTeco BioTime Endpoint safe_setting credentials storage |
ZKTeco |
BioTime |
2025-12-28T08:32:10.069Z | 2025-12-29T16:06:03.528Z |
| CVE-2025-15123 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot datarule improper authorization |
n/a |
JeecgBoot |
2025-12-28T06:02:05.781Z | 2025-12-29T16:05:08.309Z |
| CVE-2025-15124 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot list getParameterMap improper authorization |
n/a |
JeecgBoot |
2025-12-28T06:32:06.920Z | 2025-12-29T16:04:32.586Z |
| CVE-2025-15125 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot queryDepartPermission improper authorization |
n/a |
JeecgBoot |
2025-12-28T07:02:06.680Z | 2025-12-29T16:03:49.238Z |
| CVE-2025-15126 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot getPositionUserList improper authorization |
n/a |
JeecgBoot |
2025-12-28T07:32:06.264Z | 2025-12-29T16:03:06.162Z |
| CVE-2025-15127 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
FantasticLBP Hotels_Server Room.php sql injection |
FantasticLBP |
Hotels_Server |
2025-12-28T08:02:06.225Z | 2025-12-29T16:02:17.068Z |
| CVE-2025-14177 |
6.3 (4.0)
|
Information Leak of Memory in getimagesize |
PHP Group |
PHP |
2025-12-27T19:33:23.973Z | 2025-12-29T16:01:36.231Z |
| CVE-2025-14178 |
6.5 (3.1)
|
Heap buffer overflow in array_merge() |
PHP Group |
PHP |
2025-12-27T19:27:41.691Z | 2025-12-29T16:01:02.639Z |
| CVE-2025-14180 |
8.2 (4.0)
|
NULL Pointer Dereference in PDO quoting |
PHP Group |
PHP |
2025-12-27T19:21:20.768Z | 2025-12-29T16:00:11.239Z |
| CVE-2025-15109 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
jackq XCMS upload.php unrestricted upload |
jackq |
XCMS |
2025-12-27T18:32:08.961Z | 2025-12-29T15:59:07.141Z |
| CVE-2025-15108 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
PandaXGO PandaX JWT Secret config.yml hard-coded key |
PandaXGO |
PandaX |
2025-12-27T16:32:05.829Z | 2025-12-29T15:58:13.566Z |
| CVE-2025-15107 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
actiontech sqle JWT Secret jwt.go hard-coded key |
actiontech |
sqle |
2025-12-27T12:32:06.081Z | 2025-12-29T15:57:28.455Z |
| CVE-2025-15106 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
getmaxun Authentication Endpoint auth.ts router.get im… |
getmaxun |
maxun |
2025-12-27T10:32:05.218Z | 2025-12-29T15:56:17.889Z |
| CVE-2025-15105 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
getmaxun auth.ts hard-coded key |
getmaxun |
maxun |
2025-12-27T09:02:06.124Z | 2025-12-29T15:55:05.915Z |
| CVE-2025-59946 |
7.5 (3.1)
|
NanoMQ has a Use After Free vulnerability via sub info list |
nanomq |
nanomq |
2025-12-27T00:40:51.122Z | 2025-12-29T15:54:27.851Z |
| CVE-2025-68952 |
9.3 (4.0)
|
1-click Remote Code Execution (RCE) vulnerability in Eigent |
eigent-ai |
eigent |
2025-12-27T00:37:08.917Z | 2025-12-29T15:53:36.804Z |
| CVE-2025-66203 |
10 (3.1)
|
StreamVault is Vulnerable to Authenticated Remote Code… |
lemon8866 |
StreamVault |
2025-12-26T23:37:03.817Z | 2025-12-29T15:52:51.712Z |
| CVE-2025-15151 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
TaleLin Lin-CMS Tests Folder config.py password in con… |
TaleLin |
Lin-CMS |
2025-12-28T19:32:05.944Z | 2025-12-29T15:52:38.176Z |
| CVE-2025-15152 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
h-moses moga-mall PmsProductController.java addProduct… |
h-moses |
moga-mall |
2025-12-28T20:02:08.188Z | 2025-12-29T15:50:24.977Z |
| CVE-2023-54161 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-12-24T13:07:09.692Z | 2025-12-29T15:22:41.047Z |
| CVE-2023-53469 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-10-01T11:42:39.467Z | 2025-12-29T15:22:17.258Z |
| CVE-2023-54082 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-12-24T13:06:14.011Z | 2025-12-29T15:21:52.231Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14284 |
6.1 (3.1)
|
Versions of the package @tiptap/extension-link be… |
n/a |
@tiptap/extension-link |
2025-12-09T05:00:03.409Z | 2025-12-09T14:59:53.928Z |
| CVE-2024-9582 |
6.4 (3.1)
|
Accordion Slider <= 1.9.11 - Authenticted (Contributor… |
bqworks |
Accordion Slider |
2024-10-16T06:43:37.406Z | 2024-10-16T14:09:41.287Z |
| CVE-2024-56055 |
8.5 (3.1)
|
WordPress WPLMS plugin < 1.9.9.5.2 - Arbitrary Directo… |
VibeThemes |
WPLMS |
2024-12-18T18:42:49.539Z | 2024-12-18T19:02:18.760Z |
| CVE-2025-63035 |
6.5 (3.1)
|
WordPress WPLMS plugin <= 1.9.9.5.4 - Cross Site Scrip… |
VibeThemes |
WPLMS |
2025-12-09T14:52:29.953Z | 2025-12-10T17:14:40.434Z |
| CVE-2025-64052 |
5.1 (3.1)
|
An issue was discovered in Fanvil x210 V2 2.12.20… |
n/a |
n/a |
2025-12-05T00:00:00.000Z | 2025-12-05T21:49:55.897Z |
| CVE-2024-30146 |
4.1 (3.1)
|
HCL Domino Leap is affected by improper access control |
HCL Software |
HCL Domino Leap |
2025-04-30T21:16:31.949Z | 2025-05-01T15:34:11.144Z |
| CVE-2025-11200 |
8.1 (3.0)
|
MLflow Weak Password Requirements Authentication Bypas… |
MLflow |
MLflow |
2025-10-29T19:42:03.734Z | 2025-10-31T03:55:31.971Z |
| CVE-2025-25298 |
6.3 (4.0)
|
Missing Maximum Password Length Validation in Strapi P… |
strapi |
strapi |
2025-10-16T16:21:45.585Z | 2025-10-16T18:12:49.837Z |
| CVE-2024-56143 |
8.2 (3.1)
|
Strapi Allows Unauthorized Access to Private Fields vi… |
strapi |
strapi |
2025-10-16T16:07:30.996Z | 2025-10-16T17:54:24.103Z |
| CVE-2024-33065 |
8.4 (3.1)
|
Improper Input Validation in Camera |
Qualcomm, Inc. |
Snapdragon |
2024-10-07T12:58:52.280Z | 2024-10-07T13:15:33.662Z |
| CVE-2024-4068 |
7.5 (3.1)
|
Memory Exhaustion in braces |
micromatch |
braces |
2024-05-13T10:06:38.152Z | 2024-11-06T13:10:11.179Z |
| CVE-2024-53406 |
8.8 (3.1)
|
Espressif Esp idf v5.3.0 is vulnerable to Insecur… |
n/a |
n/a |
2025-03-13T00:00:00.000Z | 2025-03-19T18:42:46.005Z |
| CVE-2023-40238 |
N/A
|
A LogoFAIL issue was discovered in BmpDecoderDxe … |
n/a |
n/a |
2023-12-07T00:00:00 | 2024-08-02T18:24:55.918Z |
| CVE-2025-14652 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System admindetail.p… |
itsourcecode |
Online Cake Ordering System |
2025-12-14T09:02:06.291Z | 2025-12-15T21:18:14.730Z |
| CVE-2025-14832 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System updateproduct… |
itsourcecode |
Online Cake Ordering System |
2025-12-17T22:02:06.941Z | 2025-12-18T15:07:31.226Z |
| CVE-2025-14650 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System product.php s… |
itsourcecode |
Online Cake Ordering System |
2025-12-14T08:02:06.327Z | 2025-12-15T21:22:27.841Z |
| CVE-2025-4533 |
5.1 (4.0)
2.7 (3.1)
2.7 (3.0)
|
JeecgBoot Document Library Upload zip unzipFile resour… |
n/a |
JeecgBoot |
2025-05-11T06:31:04.456Z | 2025-05-12T13:39:06.588Z |
| CVE-2025-10981 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
JeecgBoot exportXls improper authorization |
n/a |
JeecgBoot |
2025-09-26T00:02:07.436Z | 2025-09-26T15:18:45.375Z |
| CVE-2025-10980 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
JeecgBoot exportXls improper authorization |
n/a |
JeecgBoot |
2025-09-25T23:32:07.502Z | 2025-09-26T19:15:16.785Z |
| CVE-2024-39580 |
6.7 (3.1)
|
Dell PowerScale InsightIQ, versions 5.0 through 5… |
Dell |
PowerScale InsightIQ |
2024-09-10T08:54:54.258Z | 2024-09-10T13:16:32.221Z |
| CVE-2024-39581 |
7.3 (3.1)
|
Dell PowerScale InsightIQ, versions 5.0 through 5… |
Dell |
PowerScale InsightIQ |
2024-09-10T08:49:57.279Z | 2024-09-10T13:18:42.264Z |
| CVE-2024-39582 |
2.3 (3.1)
|
Dell PowerScale InsightIQ, version 5.0, contain a… |
Dell |
PowerScale InsightIQ |
2024-09-10T09:04:50.035Z | 2024-09-10T13:12:02.943Z |
| CVE-2024-39583 |
8.1 (3.1)
|
Dell PowerScale InsightIQ, versions 5.0 through 5… |
Dell |
PowerScale InsightIQ |
2024-09-10T08:45:15.530Z | 2024-09-10T13:18:32.020Z |
| CVE-2022-49950 |
N/A
|
misc: fastrpc: fix memory corruption on open |
Linux |
Linux |
2025-06-18T11:00:13.985Z | 2025-06-18T11:00:13.985Z |
| CVE-2022-49949 |
N/A
|
firmware_loader: Fix memory leak in firmware upload |
Linux |
Linux |
2025-06-18T11:00:13.277Z | 2025-06-18T11:00:13.277Z |
| CVE-2019-9674 |
N/A
|
Lib/zipfile.py in Python through 3.7.2 allows rem… |
n/a |
n/a |
2020-02-04T14:05:49 | 2024-08-04T21:54:45.475Z |
| CVE-2023-52623 |
5.5 (3.1)
|
SUNRPC: Fix a suspicious RCU usage warning |
Linux |
Linux |
2024-03-26T17:19:24.425Z | 2025-05-22T13:30:00.769Z |
| CVE-2024-9180 |
7.2 (3.1)
|
Vault Operators in Root Namespace May Elevate Their Pr… |
HashiCorp |
Vault |
2024-10-10T20:54:57.084Z | 2024-11-08T22:27:31.042Z |
| CVE-2025-4166 |
4.5 (3.1)
|
Vault May Include Sensitive Data in Error Logs When Us… |
HashiCorp |
Vault |
2025-05-02T14:57:58.710Z | 2025-05-08T13:01:48.440Z |
| CVE-2025-9806 |
1.8 (4.0)
1.9 (3.1)
1.9 (3.0)
|
Tenda F1202 Administrative shadow hard-coded credentials |
Tenda |
F1202 |
2025-09-02T00:32:07.898Z | 2025-09-02T19:33:32.924Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-56143 | Strapi is an open-source headless content management system. In versions from 5.0.0 to before 5.5.2… | 2025-10-16T16:15:36.183 | 2025-12-31T01:05:40.340 |
| fkie_cve-2024-33065 | Memory corruption while taking snapshot when an offset variable is set by camera driver. | 2024-10-07T13:15:12.710 | 2025-12-31T01:04:45.317 |
| fkie_cve-2024-4068 | The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can h… | 2024-05-14T15:42:48.660 | 2025-12-31T01:04:21.577 |
| fkie_cve-2024-53406 | Espressif Esp idf v5.3.0 is vulnerable to Insecure Permissions resulting in Authentication bypass. … | 2025-03-13T17:15:33.410 | 2025-12-31T01:04:08.637 |
| fkie_cve-2023-40238 | A LogoFAIL issue was discovered in BmpDecoderDxe in Insyde InsydeH2O with kernel 5.2 before 05.28.4… | 2023-12-07T04:15:06.790 | 2025-12-31T01:03:36.493 |
| fkie_cve-2025-14652 | A vulnerability was found in itsourcecode Online Cake Ordering System 1.0. This issue affects some … | 2025-12-14T09:15:40.540 | 2025-12-31T01:01:18.297 |
| fkie_cve-2025-14832 | A vulnerability was identified in itsourcecode Online Cake Ordering System 1.0. The affected elemen… | 2025-12-17T22:15:58.643 | 2025-12-31T01:00:57.970 |
| fkie_cve-2025-14650 | A flaw has been found in itsourcecode Online Cake Ordering System 1.0. This affects an unknown part… | 2025-12-14T08:15:39.820 | 2025-12-31T01:00:43.140 |
| fkie_cve-2025-4533 | A vulnerability classified as problematic was found in JeecgBoot up to 3.8.0. This vulnerability af… | 2025-05-11T07:15:15.430 | 2025-12-31T01:00:06.310 |
| fkie_cve-2025-10981 | A vulnerability was detected in JeecgBoot up to 3.8.2. This impacts an unknown function of the file… | 2025-09-26T00:15:37.643 | 2025-12-31T00:59:45.517 |
| fkie_cve-2025-10980 | A security vulnerability has been detected in JeecgBoot up to 3.8.2. This affects an unknown functi… | 2025-09-26T00:15:36.627 | 2025-12-31T00:59:32.337 |
| fkie_cve-2024-39580 | Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerabil… | 2024-09-10T09:15:02.740 | 2025-12-31T00:58:07.767 |
| fkie_cve-2024-39581 | Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a File or Directories Accessible to E… | 2024-09-10T09:15:02.993 | 2025-12-31T00:57:02.217 |
| fkie_cve-2024-39582 | Dell PowerScale InsightIQ, version 5.0, contain a Use of hard coded Credentials vulnerability. A hi… | 2024-09-10T09:15:03.243 | 2025-12-31T00:56:45.423 |
| fkie_cve-2024-39583 | Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a Use of a Broken or Risky Cryptograp… | 2024-09-10T09:15:03.513 | 2025-12-31T00:56:32.077 |
| fkie_cve-2022-49950 | In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: fix memory corr… | 2025-06-18T11:15:22.050 | 2025-12-31T00:56:16.950 |
| fkie_cve-2022-49949 | In the Linux kernel, the following vulnerability has been resolved: firmware_loader: Fix memory le… | 2025-06-18T11:15:21.947 | 2025-12-31T00:56:00.290 |
| fkie_cve-2019-9674 | Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resour… | 2020-02-04T15:15:11.633 | 2025-12-31T00:55:36.737 |
| fkie_cve-2023-52623 | In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a suspicious RCU u… | 2024-03-26T18:15:08.930 | 2025-12-31T00:52:38.710 |
| fkie_cve-2024-9180 | A privileged Vault operator with write permissions to the root namespace’s identity endpoint could … | 2024-10-10T21:15:05.010 | 2025-12-31T00:49:50.770 |
| fkie_cve-2025-4166 | Vault Community and Vault Enterprise Key/Value (kv) Version 2 plugin may unintentionally expose sen… | 2025-05-02T15:15:50.313 | 2025-12-31T00:49:39.840 |
| fkie_cve-2025-9806 | A vulnerability was determined in Tenda F1202 1.2.0.9/1.2.0.14/1.2.0.20. Impacted is an unknown fun… | 2025-09-02T01:15:30.957 | 2025-12-31T00:48:39.297 |
| fkie_cve-2023-52927 | In the Linux kernel, the following vulnerability has been resolved: netfilter: allow exp not to be… | 2025-03-14T15:15:39.253 | 2025-12-31T00:48:10.147 |
| fkie_cve-2024-23128 | A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodes… | 2024-02-22T04:15:08.590 | 2025-12-31T00:46:34.580 |
| fkie_cve-2024-23127 | A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll… | 2024-02-22T03:15:08.233 | 2025-12-31T00:46:21.110 |
| fkie_cve-2024-23126 | A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used… | 2024-02-22T03:15:08.170 | 2025-12-31T00:44:45.573 |
| fkie_cve-2024-23125 | A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be us… | 2024-02-22T03:15:08.100 | 2025-12-31T00:44:00.543 |
| fkie_cve-2024-11422 | A maliciously crafted DWFX file, when parsed through Autodesk Navisworks, can force an Out-of-Bound… | 2024-12-17T16:15:23.557 | 2025-12-31T00:42:35.660 |
| fkie_cve-2024-23142 | A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_v… | 2024-06-25T02:15:11.123 | 2025-12-31T00:41:46.143 |
| fkie_cve-2024-23141 | A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause… | 2024-06-25T02:15:11.030 | 2025-12-31T00:41:37.030 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cqcr-6gvh-8xmg |
3.8 (3.1)
|
IBM Aspera Faspex 5 5.0.0 through 5.0.14.1 may allow inconsistent permissions between the user inte… | 2025-12-26T15:30:17Z | 2025-12-26T15:30:17Z |
| ghsa-cjc8-9v4p-h4r5 |
4.3 (3.1)
|
IBM Db2 Intelligence Center 1.1.0, 1.1.1, 1.1.2 could allow an authenticated user to perform unauth… | 2025-12-26T15:30:17Z | 2025-12-26T15:30:17Z |
| ghsa-737v-mrx7-86p3 |
7.8 (3.1)
|
IBM Concert 1.0.0 through 2.1.0 is vulnerable to a stack-based buffer overflow, caused by improper … | 2025-12-26T15:30:17Z | 2025-12-26T15:30:17Z |
| ghsa-4gh5-5w79-82mv |
6.7 (3.1)
|
IBM DS8A00( R10.1) 10.10.106.0 and IBM DS8A00 ( R10.0) 10.1.3.010.2.45.0 and IBM DS8900F ( R9.4) 89… | 2025-12-26T15:30:17Z | 2025-12-26T15:30:17Z |
| ghsa-28p8-98p7-q6xq |
3.1 (3.1)
|
IBM Aspera Faspex 5 5.0.0 through 5.0.14.1 could allow authenticated users to enumerate sensitive i… | 2025-12-26T15:30:17Z | 2025-12-26T15:30:17Z |
| ghsa-x3r8-2hmh-89f5 |
4.3 (3.1)
|
Mattermost has an Invite Token Replay Vulnerability via Channel Membership Manipulation | 2025-12-17T21:30:48Z | 2025-12-26T15:17:57Z |
| ghsa-wjc4-73q6-gv3m |
9.8 (3.1)
|
plotly.js prototype pollution vulnerability | 2024-01-03T06:30:27Z | 2025-12-26T15:16:48Z |
| ghsa-vpq5-q5gw-c89v |
7.8 (3.1)
|
Due to insecure library loading in the Eaton UPS Companion software executable, an attacker with ac… | 2025-12-26T09:30:17Z | 2025-12-26T09:30:17Z |
| ghsa-ccr5-cv34-54fp |
8.6 (3.1)
|
Improper authentication of library files in the Eaton UPS Companion software installer could lead t… | 2025-12-26T09:30:17Z | 2025-12-26T09:30:17Z |
| ghsa-c447-7qcm-fmv2 |
6.7 (3.1)
|
Improper quotation in search paths in the Eaton UPS Companion software installer could lead to arbi… | 2025-12-26T09:30:17Z | 2025-12-26T09:30:17Z |
| ghsa-p8g3-7r42-x5c9 |
7.2 (4.0)
|
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensitive Information | 2025-12-26T06:30:28Z | 2025-12-26T06:30:28Z |
| ghsa-mjv5-8wf2-6rhp |
5.8 (4.0)
|
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… | 2025-12-26T06:30:28Z | 2025-12-26T06:30:28Z |
| ghsa-m4g6-6v9m-6q6x |
6.3 (4.0)
|
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… | 2025-12-26T06:30:27Z | 2025-12-26T06:30:27Z |
| ghsa-7954-xqv5-fh2r |
6.3 (4.0)
|
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… | 2025-12-26T06:30:27Z | 2025-12-26T06:30:27Z |
| ghsa-5j73-c8q2-cfqp |
5.2 (4.0)
|
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… | 2025-12-26T06:30:27Z | 2025-12-26T06:30:27Z |
| ghsa-3679-62vm-qq5r |
6.3 (4.0)
|
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… | 2025-12-26T06:30:27Z | 2025-12-26T06:30:27Z |
| ghsa-2hg8-9339-xpwg |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in simstudioai sim up to 0.5.27. This vulnerability affects unknown … | 2025-12-26T06:30:27Z | 2025-12-26T06:30:27Z |
| ghsa-5qwr-m3vg-gj86 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in YunaiV yudao-cloud up to 2025.11. This affects the function BpmHt… | 2025-12-26T03:30:15Z | 2025-12-26T03:30:16Z |
| ghsa-hg49-2rqm-p9hf |
4.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in sunkaifei FlyCMS up to abbaa5a8daefb146ad4d61027035026b052cb414. … | 2025-12-26T03:30:15Z | 2025-12-26T03:30:15Z |
| ghsa-6m8p-6c5x-r759 |
3.5 (3.1)
2.0 (4.0)
|
A security vulnerability has been detected in postmanlabs httpbin up to 0.6.1. This affects an unkn… | 2025-12-26T03:30:15Z | 2025-12-26T03:30:15Z |
| ghsa-4vwr-f92g-29m6 |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in Alteryx Server. Affected by this issue is some unknown functionality o… | 2025-12-26T03:30:15Z | 2025-12-26T03:30:15Z |
| ghsa-9492-pwhm-prgg |
4.3 (3.1)
2.1 (4.0)
|
A security flaw has been discovered in sunkaifei FlyCMS up to abbaa5a8daefb146ad4d61027035026b052cb… | 2025-12-26T03:30:14Z | 2025-12-26T03:30:14Z |
| ghsa-7mhf-6fhv-c83c |
9.5 (4.0)
|
Forgejo before 13.0.2 allows attackers to write to unintended files, and possibly obtain server she… | 2025-12-26T00:30:12Z | 2025-12-26T03:30:14Z |
| ghsa-vxr5-9gfx-r9w6 |
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2025-12-26T00:30:12Z | 2025-12-26T00:30:12Z |
| ghsa-vxpf-6v9m-jq3x |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in ketr JEPaaS up to 7.2.8. Affected by this vulnerability is the func… | 2025-12-26T00:30:12Z | 2025-12-26T00:30:12Z |
| ghsa-jh7j-fmhv-cv25 |
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2025-12-26T00:30:12Z | 2025-12-26T00:30:12Z |
| ghsa-6g4h-3cjf-h9q9 |
5.3 (3.1)
|
The Frontend Post Submission Manager Lite – Frontend Posting WordPress Plugin plugin for WordPress … | 2025-12-26T00:30:12Z | 2025-12-26T00:30:12Z |
| ghsa-w9p6-fhvw-j42q |
4.3 (3.1)
2.1 (4.0)
|
A security vulnerability has been detected in youlaitech youlai-mall 1.0.0/2.0.0. Affected is the f… | 2025-12-25T21:30:11Z | 2025-12-25T21:30:12Z |
| ghsa-wxxw-j7jh-6gvh |
6.4 (3.1)
|
ONLYOFFICE Docs before 9.2.1 allows XSS via the Font field for the Multilevel list settings window.… | 2025-12-25T21:30:11Z | 2025-12-25T21:30:11Z |
| ghsa-v55r-6gfm-698m |
6.4 (3.1)
|
ONLYOFFICE Docs before 9.2.1 allows XSS via the Color theme name. This is related to DocumentServer. | 2025-12-25T21:30:11Z | 2025-12-25T21:30:11Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-52 |
|
vantage6 is a privacy preserving federated learning infrastructure for secure insight exc… | vantage6 | 2023-03-01T17:15:00Z | 2023-05-04T03:49:48.490711Z |
| pysec-2023-51 |
|
ubireader_extract_files is vulnerable to path traversal when run against specifically cra… | ubi-reader | 2023-01-31T10:15:00Z | 2023-05-04T03:49:48.432460Z |
| pysec-2023-50 |
|
Streamlit, software for turning data scripts into web applications, had a cross-site scri… | streamlit | 2023-03-16T21:15:00Z | 2023-05-04T03:49:48.326940Z |
| pysec-2023-49 |
|
Starlite is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 1… | starlite | 2023-02-15T15:15:00Z | 2023-05-04T03:49:48.263994Z |
| pysec-2023-48 |
|
There MultipartParser usage in Encode's Starlette python framework before versions 0.25.0… | starlette | 2023-04-21T16:15:00Z | 2023-05-04T03:49:48.202946Z |
| pysec-2023-47 |
|
Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute a… | salt | 2023-02-17T18:15:00Z | 2023-05-04T03:49:48.043803Z |
| pysec-2022-43015 |
|
In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary … | torch | 2022-11-26T02:15:00Z | 2023-05-04T03:49:48.383740Z |
| pysec-2022-43014 |
|
A vulnerability, which was classified as problematic, has been found in cocagne pysrp up … | srp | 2022-12-27T11:15:00Z | 2023-05-04T03:49:48.139972Z |
| pysec-2023-44 |
|
In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'p… | pyspark | 2023-04-17T08:15:00Z | 2023-05-04T03:49:47.415944Z |
| pysec-2023-43 |
|
A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. … | psiturk | 2023-01-28T23:15:00Z | 2023-05-04T03:49:47.366068Z |
| pysec-2023-42 |
|
rami.io pretix before 4.17.1 allows OAuth application authorization from a logged-out ses… | pretix | 2023-03-06T23:15:00Z | 2023-05-04T03:49:47.315146Z |
| pysec-2023-41 |
|
pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). … | pretalx | 2023-04-20T21:15:00Z | 2023-05-04T03:49:47.257209Z |
| pysec-2023-40 |
|
pretalx 2.3.1 before 2.3.2 allows path traversal in HTML export (a non-default feature). … | pretalx | 2023-04-20T21:15:00Z | 2023-05-04T03:49:47.207450Z |
| pysec-2023-39 |
|
OpenZeppelin Contracts for Cairo is a library for secure smart contract development writt… | openzeppelin-cairo-contracts | 2023-02-03T20:15:00Z | 2023-05-04T03:49:47.155676Z |
| pysec-2023-38 |
|
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the e… | onnx | 2023-01-26T21:15:00Z | 2023-05-04T03:49:47.105559Z |
| pysec-2023-37 |
|
Nautobot is a Network Source of Truth and Network Automation Platform. All users of Nauto… | nautobot | 2023-02-21T21:15:00Z | 2023-05-04T03:49:47.044688Z |
| pysec-2022-43010 |
|
Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.879238Z |
| pysec-2022-43009 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.817934Z |
| pysec-2022-43008 |
|
Authentication Bypass by Primary Weakness in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.756258Z |
| pysec-2022-43007 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.700028Z |
| pysec-2022-43006 |
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.643896Z |
| pysec-2022-43005 |
|
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.5. | rdiffweb | 2022-12-27T15:15:00Z | 2023-05-04T03:49:47.587629Z |
| pysec-2022-43004 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.5.4. | rdiffweb | 2022-12-22T02:15:00Z | 2023-05-04T03:49:47.530589Z |
| pysec-2022-43003 |
|
Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.4. | rdiffweb | 2022-12-22T01:15:00Z | 2023-05-04T03:49:47.471955Z |
| pysec-2023-36 |
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-21T13:15:00Z | 2023-05-04T03:49:46.989399Z |
| pysec-2023-35 |
|
Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-21T13:15:00Z | 2023-05-04T03:49:46.938934Z |
| pysec-2023-34 |
|
Weak Password Requirements in GitHub repository modoboa/modoboa prior to 2.1.0. | modoboa | 2023-04-18T16:15:00Z | 2023-05-04T03:49:46.887089Z |
| pysec-2023-33 |
|
Cross-site Scripting (XSS) - Reflected in GitHub repository modoboa/modoboa prior to 2.0.5. | modoboa | 2023-02-22T09:15:00Z | 2023-05-04T03:49:46.836234Z |
| pysec-2023-32 |
|
Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-02-10T19:15:00Z | 2023-05-04T03:49:46.777940Z |
| pysec-2023-31 |
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. | modoboa | 2023-01-26T23:15:00Z | 2023-05-04T03:49:46.722786Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33103 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.680571Z |
| gsd-2024-33102 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724614Z |
| gsd-2024-33101 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.627436Z |
| gsd-2024-33100 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.755796Z |
| gsd-2024-33099 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.626066Z |
| gsd-2024-33098 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699609Z |
| gsd-2024-33097 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616650Z |
| gsd-2024-33096 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.756284Z |
| gsd-2024-33095 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739837Z |
| gsd-2024-33094 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740240Z |
| gsd-2024-33093 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.625100Z |
| gsd-2024-33092 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761371Z |
| gsd-2024-33091 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.738360Z |
| gsd-2024-33090 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.752483Z |
| gsd-2024-33089 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.676129Z |
| gsd-2024-33088 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.604235Z |
| gsd-2024-33087 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.667417Z |
| gsd-2024-33086 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.705818Z |
| gsd-2024-33085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.601404Z |
| gsd-2024-33084 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758274Z |
| gsd-2024-33083 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722724Z |
| gsd-2024-33082 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723351Z |
| gsd-2024-33081 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.742295Z |
| gsd-2024-33080 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696178Z |
| gsd-2024-33079 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.699832Z |
| gsd-2024-33078 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.742686Z |
| gsd-2024-33077 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.606023Z |
| gsd-2024-33076 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.685675Z |
| gsd-2024-33075 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.702915Z |
| gsd-2024-33074 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.646756Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-b3620d1b7479ed2a | 2025-12-23T08:40:49Z | 2025-12-23T08:40:49Z | |
| mal-0000-reversing-labs-1f90962698c9dd69 | 2025-12-23T08:40:49Z | 2025-12-23T08:40:49Z | |
| mal-2025-192896 | Malicious code in chalk-cli (RubyGems) | 2025-12-23T08:40:48Z | 2025-12-23T08:40:48Z |
| mal-0000-reversing-labs-e4417e453837a43d | 2025-12-23T08:40:48Z | 2025-12-23T08:40:48Z | |
| mal-2025-192895 | Malicious code in chalk-aws (RubyGems) | 2025-12-23T08:40:47Z | 2025-12-23T08:40:47Z |
| mal-0000-reversing-labs-13ef573c570aac2d | 2025-12-23T08:40:47Z | 2025-12-23T08:40:47Z | |
| mal-2025-192894 | Malicious code in activestorage-redundancy (RubyGems) | 2025-12-23T08:40:46Z | 2025-12-23T08:40:46Z |
| mal-0000-reversing-labs-be1b99093a5b27a1 | 2025-12-23T08:40:46Z | 2025-12-23T08:40:46Z | |
| mal-0000-reversing-labs-a552f3c484f760a6 | 2025-12-23T08:40:26Z | 2025-12-23T08:40:26Z | |
| mal-0000-reversing-labs-5e115c4d9e37a744 | 2025-12-23T08:40:08Z | 2025-12-23T08:40:08Z | |
| mal-0000-reversing-labs-4d1a8ab8ba373eb5 | 2025-12-23T08:39:57Z | 2025-12-23T08:39:57Z | |
| mal-0000-reversing-labs-df29cb02799d2e54 | 2025-12-23T08:39:56Z | 2025-12-23T08:39:56Z | |
| mal-0000-reversing-labs-9955b619a1f6a19c | 2025-12-23T08:39:56Z | 2025-12-23T08:39:56Z | |
| mal-0000-reversing-labs-f1e187f97ba67a50 | 2025-12-23T08:39:54Z | 2025-12-23T08:39:54Z | |
| mal-0000-reversing-labs-09a52dbb7e108b87 | 2025-12-23T08:39:54Z | 2025-12-23T08:39:54Z | |
| mal-0000-reversing-labs-61a3bce8b99fd58c | 2025-12-23T08:39:53Z | 2025-12-23T08:39:53Z | |
| mal-0000-reversing-labs-a6f4b3c1f8e11b9b | 2025-12-23T08:39:48Z | 2025-12-23T08:39:48Z | |
| mal-0000-reversing-labs-e0b5bcc46e90b8aa | 2025-12-23T08:39:46Z | 2025-12-23T08:39:46Z | |
| mal-0000-reversing-labs-c601d4a5e29121be | 2025-12-23T08:39:42Z | 2025-12-23T08:39:42Z | |
| mal-0000-reversing-labs-89bd7d9fa95f2494 | 2025-12-23T08:39:42Z | 2025-12-23T08:39:42Z | |
| mal-0000-reversing-labs-57065be5473ead95 | 2025-12-23T08:39:41Z | 2025-12-23T08:39:41Z | |
| mal-0000-reversing-labs-b59fcdda302a7ab5 | 2025-12-23T08:39:37Z | 2025-12-23T08:39:37Z | |
| mal-0000-reversing-labs-9d867f0043c694a1 | 2025-12-23T08:39:36Z | 2025-12-23T08:39:36Z | |
| mal-0000-reversing-labs-3f37fcb4d67566a5 | 2025-12-23T08:39:33Z | 2025-12-23T08:39:33Z | |
| mal-0000-reversing-labs-fe83bd74c533c8dd | 2025-12-23T08:39:31Z | 2025-12-23T08:39:31Z | |
| mal-0000-reversing-labs-63d4c44546eaa9b3 | 2025-12-23T08:39:31Z | 2025-12-23T08:39:31Z | |
| mal-0000-reversing-labs-2132074866be3b0e | 2025-12-23T08:39:27Z | 2025-12-23T08:39:27Z | |
| mal-0000-reversing-labs-0c444844511c3332 | 2025-12-23T08:39:26Z | 2025-12-23T08:39:26Z | |
| mal-0000-reversing-labs-f23958ec66020bb0 | 2025-12-23T08:39:17Z | 2025-12-23T08:39:17Z | |
| mal-0000-reversing-labs-e6a6a5147a29c398 | 2025-12-23T08:39:15Z | 2025-12-23T08:39:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1304 | IBM Security Guardium: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-11T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1301 | Mozilla Thunderbird: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-06-10T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1300 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1062 | Mozilla Thunderbird: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1006 | Mattermost: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-12T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0931 | Red Hat Enterprise Linux (yelp): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-04T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0905 | Mattermost: Mehrere Schwachstellen | 2025-04-29T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0668 | Apple macOS: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0663 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0635 | RabbitMQ: Schwachstelle ermöglicht Cross-Site Scripting | 2025-03-25T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0430 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-02-23T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0257 | AMD Prozessor: Schwachstelle ermöglicht das Umgehen von Sicherheitsmaßnahmen | 2025-02-03T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-3487 | wget: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2024-11-18T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-3436 | GNOME: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-3124 | Microsoft Entwicklerwerkzeuge: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-10-08T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-1171 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-05-16T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-0920 | Linux Kernel: Mehrere Schwachstellen | 2024-04-17T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-0654 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-03-17T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2024-0280 | libxml2: Schwachstelle ermöglicht Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2023-0690 | cURL: Mehrere Schwachstellen | 2023-03-19T23:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2022-0929 | zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-08-04T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2022-0005 | zlib: Schwachstelle ermöglicht Codeausführung | 2022-04-03T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1303 | Perl (IBM AIX): Schwachstelle ermöglicht Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1302 | Kibana: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1299 | Apache CloudStack: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1297 | Mozilla Firefox: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1295 | Fortinet FortiOS und FortiProxy: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1294 | GeoServer: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1293 | IBM DataPower Gateway: Mehrere Schwachstellen | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1292 | Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-06-10T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:1409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.9 security update | 2023-03-27T11:59:48+00:00 | 2025-12-26T20:47:35+00:00 |
| rhsa-2023:1525 | Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update | 2023-04-05T23:06:58+00:00 | 2025-12-26T20:47:33+00:00 |
| rhsa-2023:1504 | Red Hat Security Advisory: OpenShift Container Platform 4.11.34 bug fix and security update | 2023-04-04T11:27:11+00:00 | 2025-12-26T20:47:33+00:00 |
| rhsa-2023:1392 | Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update | 2023-03-29T02:46:01+00:00 | 2025-12-26T20:47:31+00:00 |
| rhsa-2023:1328 | Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update | 2023-05-18T00:20:42+00:00 | 2025-12-26T20:47:31+00:00 |
| rhsa-2023:1326 | Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update | 2023-05-17T22:30:51+00:00 | 2025-12-26T20:47:30+00:00 |
| rhsa-2022:7954 | Red Hat Security Advisory: podman security and bug fix update | 2022-11-15T13:20:30+00:00 | 2025-12-26T20:47:28+00:00 |
| rhsa-2022:7129 | Red Hat Security Advisory: git-lfs security and bug fix update | 2022-10-25T09:07:21+00:00 | 2025-12-26T20:47:28+00:00 |
| rhsa-2022:1762 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2022-05-10T14:19:56+00:00 | 2025-12-26T20:47:27+00:00 |
| rhsa-2022:1660 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update] | 2022-05-02T05:51:54+00:00 | 2025-12-26T20:47:25+00:00 |
| rhsa-2022:1276 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.9 security update | 2022-04-07T18:02:07+00:00 | 2025-12-26T20:47:25+00:00 |
| rhsa-2022:0577 | Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 5.0.0 [security update] | 2022-03-28T09:34:15+00:00 | 2025-12-26T20:47:25+00:00 |
| rhsa-2022:0492 | Red Hat Security Advisory: OpenShift Container Platform 4.7.43 security update | 2022-02-16T11:18:29+00:00 | 2025-12-26T20:47:24+00:00 |
| rhsa-2021:5110 | Red Hat Security Advisory: Cryostat security update | 2021-12-14T13:41:25+00:00 | 2025-12-26T20:47:22+00:00 |
| rhsa-2021:3016 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.3 | 2021-08-06T00:48:52+00:00 | 2025-12-26T20:47:20+00:00 |
| rhsa-2021:3001 | Red Hat Security Advisory: Red Hat OpenShift Container Platform for Windows Containers 3.0.0 security and bug fix update | 2021-08-03T20:28:58+00:00 | 2025-12-26T20:47:20+00:00 |
| rhsa-2021:2042 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7 RPM security, bug fix, and enhancement update | 2021-05-19T10:26:16+00:00 | 2025-12-26T20:47:18+00:00 |
| rhsa-2021:2041 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7.0 security, bug fix, and enhancement update | 2021-05-19T09:14:24+00:00 | 2025-12-26T20:47:17+00:00 |
| rhsa-2021:1552 | Red Hat Security Advisory: OpenShift Container Platform 4.7.11 security and bug fix update | 2021-05-19T15:12:09+00:00 | 2025-12-26T20:47:17+00:00 |
| rhsa-2021:1168 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.2 security and bug fix update | 2021-04-13T04:30:02+00:00 | 2025-12-26T20:47:16+00:00 |
| rhsa-2021:1007 | Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update | 2021-04-05T13:39:35+00:00 | 2025-12-26T20:47:14+00:00 |
| rhsa-2021:1005 | Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update | 2021-04-05T13:54:17+00:00 | 2025-12-26T20:47:13+00:00 |
| rhsa-2021:0799 | Red Hat Security Advisory: OpenShift Virtualization 2.6.0 security and bug fix update | 2021-03-10T11:41:12+00:00 | 2025-12-26T20:47:13+00:00 |
| rhsa-2021:0516 | Red Hat Security Advisory: Release of OpenShift Serverless 1.13.0 security update | 2021-02-18T00:02:32+00:00 | 2025-12-26T20:47:11+00:00 |
| rhsa-2020:5633 | Red Hat Security Advisory: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update | 2021-02-24T15:09:19+00:00 | 2025-12-26T20:47:10+00:00 |
| rhsa-2025:21773 | Red Hat Security Advisory: expat security update | 2025-11-19T20:10:25+00:00 | 2025-12-26T20:44:14+00:00 |
| rhsa-2025:23543 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-12-18T04:34:31+00:00 | 2025-12-26T20:27:41+00:00 |
| rhsa-2025:23347 | Red Hat Security Advisory: podman security update | 2025-12-18T10:09:41+00:00 | 2025-12-26T20:27:40+00:00 |
| rhsa-2025:22275 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T13:28:34+00:00 | 2025-12-26T20:27:38+00:00 |
| rhsa-2025:22030 | Red Hat Security Advisory: podman security update | 2025-11-25T08:02:25+00:00 | 2025-12-26T20:27:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-142-02 | Rockwell Automation FactoryTalk Historian ThingWorx | 2025-05-22T06:00:00.000000Z | 2025-05-22T06:00:00.000000Z |
| icsa-25-142-01 | Lantronix Device Installer | 2025-05-22T06:00:00.000000Z | 2025-05-22T06:00:00.000000Z |
| icsa-25-140-10 | Vertiv Liebert RDU101 and UNITY | 2025-05-20T06:00:00.000000Z | 2025-05-20T06:00:00.000000Z |
| icsa-25-140-09 | AutomationDirect MB-Gateway | 2025-05-20T06:00:00.000000Z | 2025-05-20T06:00:00.000000Z |
| icsa-25-140-02 | National Instruments Circuit Design Suite | 2025-05-20T06:00:00.000000Z | 2025-05-20T06:00:00.000000Z |
| icsa-25-140-01 | ABUP IoT Cloud Platform | 2025-05-20T06:00:00.000000Z | 2025-05-20T06:00:00.000000Z |
| va-25-119-01 | MSP360 Backup insecure filesystem permissions | 2025-04-29T15:59:52Z | 2025-05-19T00:00:00Z |
| icsa-25-135-20 | Schneider Electric EcoStruxure Power Build Rapsody | 2025-05-15T06:00:00.000000Z | 2025-05-15T06:00:00.000000Z |
| icsa-24-200-01 | Mitsubishi Electric MELSOFT MaiLab and MELSOFT VIXIO (Update A) | 2024-07-18T06:00:00.000000Z | 2025-05-15T06:00:00.000000Z |
| icsa-25-140-05 | Siemens Siveillance Video | 2025-05-14T00:00:00.000000Z | 2025-05-14T00:00:00.000000Z |
| icsa-25-133-04 | ABB Automation Builder | 2025-05-13T06:00:00.000000Z | 2025-05-13T06:00:00.000000Z |
| icsa-25-153-02 | Schneider Electric EcoStruxure Power Build Rapsody | 2025-05-13T04:00:00.000000Z | 2025-05-13T04:00:00.000000Z |
| icsa-25-140-06 | Schneider Electric PrismaSeT Active - Wireless Panel Server | 2025-05-13T04:00:00.000000Z | 2025-05-13T04:00:00.000000Z |
| icsa-25-037-01 | Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update B) | 2024-10-08T04:00:00.000000Z | 2025-05-13T04:00:00.000000Z |
| icsa-25-023-05 | Schneider Electric EcoStruxure Power Build Rapsody | 2025-01-14T00:00:00.000000Z | 2025-05-13T04:00:00.000000Z |
| icsa-25-148-02 | Siemens SiPass Integrated | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-18 | Siemens SCALANCE LPE9403 | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-16 | Siemens MS/TP Point Pickup Module | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-14 | Siemens APOGEE PXC and TALON TC Series | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-13 | Siemens SIRIUS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-12 | Siemens SIMATIC PCS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-11 | Siemens Polarion | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-10 | Siemens OZW Web Servers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-08 | Siemens VersiCharge AC Series EV Chargers | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-06 | Siemens Teamcenter Visualization | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-04 | Siemens Desigo | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-03 | Siemens BACnet ATEC Devices | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-135-02 | Siemens INTRALOG WMS | 2025-05-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-25-105-02 | Siemens Industrial Edge Device Kit | 2025-04-08T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-24-256-06 | Siemens Automation License Manager | 2024-09-10T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-bw-dos-hpkeyzp | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-06T18:20:29+00:00 |
| cisco-sa-bw-dos-HpkeYzp | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-06T18:20:29+00:00 |
| cisco-sa-nso-path-trvsl-zjbemkzg | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-03T17:57:30+00:00 |
| cisco-sa-nso-path-trvsl-zjBeMkZg | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-02-03T17:57:30+00:00 |
| cisco-sa-ise-xxe-inj-gecehy58 | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-02T14:24:08+00:00 |
| cisco-sa-ise-xxe-inj-GecEHY58 | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-02T14:24:08+00:00 |
| cisco-sa-sb-rv-afu-exxwa65v | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Arbitrary File Upload Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-sb-rv-afu-EXxwA65V | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Arbitrary File Upload Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-os-injection-pxhksdm | Cisco Identity Services Engine Privilege Escalation Vulnerabilities | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-os-injection-pxhKsDM | Cisco Identity Services Engine Privilege Escalation Vulnerabilities | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-cisco-pi-xss-pu6dnfd9 | Cisco Prime Infrastructure Reflected Cross-Site Scripting Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-cisco-pi-xss-PU6dnfD9 | Cisco Prime Infrastructure Reflected Cross-Site Scripting Vulnerability | 2023-02-01T16:00:00+00:00 | 2023-02-01T16:00:00+00:00 |
| cisco-sa-ise-path-trav-dz5dpzym | Cisco Identity Services Engine Unauthorized File Access Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-01-24T18:18:32+00:00 |
| cisco-sa-ise-path-trav-Dz5dpzyM | Cisco Identity Services Engine Unauthorized File Access Vulnerability | 2022-10-19T16:00:00+00:00 | 2023-01-24T18:18:32+00:00 |
| cisco-sa-broadworks-ssrf-bjeqfpp | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2023-01-24T17:26:16+00:00 |
| cisco-sa-broadworks-ssrf-BJeQfpp | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2023-01-24T17:26:16+00:00 |
| cisco-sa-npe-hardening-dkel83jp | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-npe-hardening-Dkel83jP | Identifying and Mitigating Security Exposures When Using No Payload Encryption Images with Existing Cryptographic Configuration | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-cucm-sql-rppczr8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-cucm-sql-rpPczR8n | Cisco Unified Communications Manager SQL Injection Vulnerability | 2023-01-18T16:00:00+00:00 | 2023-01-18T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-bsfvwuev | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-expressway-filewrite-bsFVwueV | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-sb-rv-rcedos-7hjp74jd | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-sb-rv-rcedos-7HjP74jD | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution and Denial of Service Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-12T16:07:37+00:00 |
| cisco-sa-rv-cmd-exe-n47kjqle | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-rv-cmd-exe-n47kJQLE | Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-lldp-memlk-mcoecpt | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-lldp-memlk-McOecPT | Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol Memory Leak Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-psqxzrpr | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| cisco-sa-ip-phone-auth-bypass-pSqxZRPR | Cisco IP Phone 7800 and 8800 Series Web Management Interface Authentication Bypass Vulnerability | 2023-01-11T16:00:00+00:00 | 2023-01-11T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38524 | rxrpc: Fix recv-recv race of completed call | 2025-08-02T00:00:00.000Z | 2025-11-20T01:02:33.000Z |
| msrc_cve-2025-38369 | dmaengine: idxd: Check availability of workqueue allocated by idxd wq driver before using | 2025-07-02T00:00:00.000Z | 2025-11-20T01:02:28.000Z |
| msrc_cve-2025-38208 | smb: client: add NULL check in automount_fullpath | 2025-07-02T00:00:00.000Z | 2025-11-20T01:01:47.000Z |
| msrc_cve-2022-50116 | tty: n_gsm: fix deadlock and link starvation in outgoing data path | 2025-06-02T00:00:00.000Z | 2025-11-20T01:01:18.000Z |
| msrc_cve-2025-59777 | NULL pointer dereference vulnerability exists in GNU libmicrohttpd v1.0.2 and earlier. The vulnerability was fixed in commit ff13abc on the master branch of the libmicrohttpd Git repository, after the v1.0.2 tag. A specially crafted packet sent by an attacker could cause a denial-of-service (DoS) condition. | 2025-11-02T00:00:00.000Z | 2025-11-19T14:35:32.000Z |
| msrc_cve-2023-52481 | arm64: errata: Add Cortex-A520 speculative unprivileged load workaround | 2024-02-02T08:00:00.000Z | 2025-11-19T01:55:07.000Z |
| msrc_cve-2024-26830 | i40e: Do not allow untrusted VF to remove administratively set MAC | 2024-04-02T07:00:00.000Z | 2025-11-19T01:54:51.000Z |
| msrc_cve-2024-26837 | net: bridge: switchdev: Skip MDB replays of deferred events on offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:54:44.000Z |
| msrc_cve-2024-38543 | lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure | 2024-06-02T07:00:00.000Z | 2025-11-19T01:54:21.000Z |
| msrc_cve-2024-53068 | firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() | 2024-11-02T00:00:00.000Z | 2025-11-19T01:52:58.000Z |
| msrc_cve-2024-25621 | containerd affected by a local privilege escalation via wide permissions on CRI directory | 2025-11-02T00:00:00.000Z | 2025-11-19T01:52:07.000Z |
| msrc_cve-2024-42239 | bpf: Fail bpf_timer_cancel when callback is being cancelled | 2024-08-02T00:00:00.000Z | 2025-11-19T01:51:55.000Z |
| msrc_cve-2024-42156 | s390/pkey: Wipe copies of clear-key structures on failure | 2024-07-01T07:00:00.000Z | 2025-11-19T01:51:04.000Z |
| msrc_cve-2024-36968 | Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() | 2024-06-02T07:00:00.000Z | 2025-11-19T01:48:42.000Z |
| msrc_cve-2024-26759 | mm/swap: fix race when skipping swapcache | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:21.000Z |
| msrc_cve-2024-26740 | net/sched: act_mirred: use the backlog for mirred ingress | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:00.000Z |
| msrc_cve-2024-26669 | net/sched: flower: Fix chain template offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:45:22.000Z |
| msrc_cve-2024-26869 | f2fs: fix to truncate meta inode pages forcely | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:59.000Z |
| msrc_cve-2024-26680 | net: atlantic: Fix DMA mapping for PTP hwts ring | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:55.000Z |
| msrc_cve-2024-36924 | scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:44:05.000Z |
| msrc_cve-2021-33464 | An issue was discovered in yasm version 1.3.0. There is a heap-buffer-overflow in inc_fopen() in modules/preprocs/nasm/nasm-pp.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:19.000Z |
| msrc_cve-2021-33463 | An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr__copy_except() in libyasm/expr.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:01.000Z |
| msrc_cve-2024-50614 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/16, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:40:19.000Z |
| msrc_cve-2024-50615 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/digit, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:39:59.000Z |
| msrc_cve-2024-26662 | drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' | 2024-04-02T07:00:00.000Z | 2025-11-19T01:38:42.000Z |
| msrc_cve-2024-27062 | nouveau: lock the client object tree. | 2024-05-02T07:00:00.000Z | 2025-11-19T01:38:03.000Z |
| msrc_cve-2024-27041 | drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:37:43.000Z |
| msrc_cve-2023-52653 | SUNRPC: fix a memleak in gss_import_v2_context | 2024-05-02T07:00:00.000Z | 2025-11-19T01:36:54.000Z |
| msrc_cve-2024-23307 | Integer overflow in raid5_cache_count in Linux kernel | 2024-01-01T08:00:00.000Z | 2025-11-19T01:36:51.000Z |
| msrc_cve-2024-38630 | watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger | 2024-06-02T07:00:00.000Z | 2025-11-19T01:36:48.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201908-0266 | Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a den… | 2024-07-23T20:13:00.989000Z |
| var-202201-0295 | The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhan… | 2024-07-23T20:12:56.487000Z |
| var-201710-0207 | Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GT… | 2024-07-23T20:12:56.623000Z |
| var-200704-0218 | The Login Window in Apple Mac OS X 10.4 through 10.4.9 does not display the screen saver … | 2024-07-23T20:12:56.746000Z |
| var-200801-0578 | The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, w… | 2024-07-23T20:12:55.057000Z |
| var-201006-0260 | Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote … | 2024-07-23T20:12:47.803000Z |
| var-202110-1514 | This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS… | 2024-07-23T20:12:45.298000Z |
| var-200711-0064 | Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute … | 2024-07-23T20:12:45.425000Z |
| var-200906-0593 | drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not… | 2024-07-23T20:12:37.118000Z |
| var-202201-0073 | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exist… | 2024-07-23T20:12:36.624000Z |
| var-202004-2201 | A memory consumption issue was addressed with improved memory handling. This issue is fix… | 2024-07-23T20:12:36.851000Z |
| var-202209-0773 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2024-07-23T20:12:05.503000Z |
| var-202205-0855 | Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4… | 2024-07-23T20:12:05.030000Z |
| var-200912-0743 | Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, an… | 2024-07-23T20:12:00.457000Z |
| var-202203-0045 | Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) P… | 2024-07-23T20:11:59.404000Z |
| var-201804-1163 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T20:11:25.217000Z |
| var-202103-1243 | In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.1… | 2024-07-23T20:11:24.674000Z |
| var-201110-0379 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T20:11:23.824000Z |
| var-201912-0641 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:11:21.419000Z |
| var-201306-0254 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:11:21.702000Z |
| var-200701-0036 | The do_hfs_truncate function in Mac OS X 10.4.8 allows context-dependent attackers to cau… | 2024-07-23T20:11:01.008000Z |
| var-201901-0389 | BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, l… | 2024-07-23T20:11:00.587000Z |
| var-201412-0516 | The handle_headers function in mod_proxy_fcgi.c in the mod_proxy_fcgi module in the Apach… | 2024-07-23T20:10:56.647000Z |
| var-201003-1105 | The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before … | 2024-07-23T20:10:56.956000Z |
| var-201105-0121 | Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apa… | 2024-07-23T20:10:55.735000Z |
| var-200704-0737 | Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont bef… | 2024-07-23T20:10:50.319000Z |
| var-201912-0610 | A memory corruption issue was addressed by removing the vulnerable code. This issue is fi… | 2024-07-23T20:10:49.716000Z |
| var-201806-1459 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T20:10:49.471000Z |
| var-201110-0442 | ospf_packet.c in ospfd in Quagga before 0.99.19 allows remote attackers to cause a denial… | 2024-07-23T20:10:49.650000Z |
| var-201506-0267 | PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon … | 2024-07-23T20:10:45.318000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000036 | XACK DNS vulnerable to denial-of-service (DoS) | 2020-06-05T15:16+09:00 | 2020-06-05T15:16+09:00 |
| jvndb-2020-000035 | Multiples security updates for multiple Cybozu products | 2020-05-29T15:40+09:00 | 2020-05-29T15:40+09:00 |
| jvndb-2020-004667 | Privilege escalation vulnerability in Hitachi Ops Center Common Services | 2020-05-25T16:17+09:00 | 2020-05-25T16:17+09:00 |
| jvndb-2020-000034 | Cybozu Desktop for Windows vulenerable to arbitrary code execution | 2020-05-25T15:09+09:00 | 2020-05-25T15:09+09:00 |
| jvndb-2020-000033 | WordPress Plugin "Paid Memberships Pro" vulnerable to SQL injection | 2020-05-19T16:07+09:00 | 2020-05-19T16:07+09:00 |
| jvndb-2020-004476 | DoS Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2020-05-19T10:38+09:00 | 2020-05-19T10:38+09:00 |
| jvndb-2020-004477 | Multiple Vulnerabilities in Hitachi Compute Systems Manager | 2020-05-19T10:33+09:00 | 2020-05-19T10:33+09:00 |
| jvndb-2020-000031 | BookStack vulnerable to cross-site scripting | 2020-05-13T18:06+09:00 | 2020-05-13T18:06+09:00 |
| jvndb-2020-000030 | Multiple vulnerabilities in Movable Type | 2020-05-13T17:59+09:00 | 2020-05-13T17:59+09:00 |
| jvndb-2020-000029 | PALLET CONTROL vulnerable to arbitrary code execution | 2020-05-11T15:16+09:00 | 2020-05-11T15:16+09:00 |
| jvndb-2020-000028 | Sales Force Assistant vulnerable to cross-site scripting | 2020-04-28T15:49+09:00 | 2020-04-28T15:49+09:00 |
| jvndb-2020-000027 | Cybozu Garoon contains multiple vulnerabilities | 2020-04-28T14:48+09:00 | 2020-04-28T14:48+09:00 |
| jvndb-2020-003896 | Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-04-28T12:21+09:00 | 2020-04-28T12:21+09:00 |
| jvndb-2020-000026 | Multiple SHARP Android devices vulnerable to information disclosure | 2020-04-24T15:32+09:00 | 2020-04-24T15:32+09:00 |
| jvndb-2020-000022 | Multiple vulnerabilities in EasyBlocks IPv6 | 2020-04-08T16:12+09:00 | 2020-04-08T16:12+09:00 |
| jvndb-2020-000024 | Joomla! plugin "AcyMailing" vulnerable to arbitrary file uploads | 2020-04-07T14:49+09:00 | 2020-04-07T14:49+09:00 |
| jvndb-2020-000021 | Multiple Yamaha network devices vulnerable to denial-of-service (DoS) | 2020-03-31T17:44+09:00 | 2020-04-01T18:38+09:00 |
| jvndb-2019-000014 | The installer of Microsoft Teams may insecurely load Dynamic Link Libraries | 2019-04-02T14:18+09:00 | 2020-04-01T16:55+09:00 |
| jvndb-2020-002958 | Denial-of-service (DoS) vulnerability in Mitsubishi Electric MELSOFT transmission port | 2020-03-31T13:37+09:00 | 2020-04-01T14:45+09:00 |
| jvndb-2020-000907 | WL-Enq (WEB Enquete) vulnerable to OS command injection | 2020-03-25T09:50+09:00 | 2020-03-25T09:50+09:00 |
| jvndb-2020-000908 | Keijiban Tsumiki vulnerable to OS command injection | 2020-03-24T18:14+09:00 | 2020-03-24T18:14+09:00 |
| jvndb-2020-000900 | mailform vulnerable to cross-site scripting | 2020-03-24T18:05+09:00 | 2020-03-24T18:05+09:00 |
| jvndb-2020-000901 | mailform vulnerable to PHP code execution | 2020-03-24T17:59+09:00 | 2020-03-24T17:59+09:00 |
| jvndb-2020-000902 | Multiple vulnerabilities in Shihonkanri Plus GOOUT | 2020-03-24T17:53+09:00 | 2020-03-24T17:53+09:00 |
| jvndb-2020-000903 | Shihonkanri Plus GOOUT vulnerable to OS command injection | 2020-03-24T17:47+09:00 | 2020-03-24T17:47+09:00 |
| jvndb-2020-000904 | CuteNews vulnerable to cross-site scripting | 2020-03-24T17:42+09:00 | 2020-03-24T17:42+09:00 |
| jvndb-2020-000905 | Cute News vulnerable to PHP code execution | 2020-03-24T17:40+09:00 | 2020-03-24T17:40+09:00 |
| jvndb-2020-002278 | Cross-site Scripting Vulnerability in JP1/Performance Management - Manager [Web Console] | 2020-03-11T14:16+09:00 | 2020-03-11T14:16+09:00 |
| jvndb-2020-002219 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center | 2020-03-09T11:23+09:00 | 2020-03-09T11:23+09:00 |
| jvndb-2020-002220 | Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services | 2020-03-09T11:21+09:00 | 2020-03-09T11:21+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03217-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-09-15T08:34:20Z | 2025-09-15T08:34:20Z |
| suse-su-2025:03215-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-09-14T23:18:14Z | 2025-09-14T23:18:14Z |
| suse-su-2025:03214-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-09-13T21:09:02Z | 2025-09-13T21:09:02Z |
| suse-su-2025:03213-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-09-13T17:38:25Z | 2025-09-13T17:38:25Z |
| suse-su-2025:03212-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-09-13T12:10:44Z | 2025-09-13T12:10:44Z |
| suse-su-2025:03210-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-09-13T09:10:11Z | 2025-09-13T09:10:11Z |
| suse-su-2025:03209-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-09-13T08:39:59Z | 2025-09-13T08:39:59Z |
| suse-su-2025:03208-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-09-13T00:04:00Z | 2025-09-13T00:04:00Z |
| suse-su-2025:03207-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-09-12T22:33:40Z | 2025-09-12T22:33:40Z |
| suse-su-2025:03205-1 | Security update for busybox, busybox-links | 2025-09-12T15:57:30Z | 2025-09-12T15:57:30Z |
| suse-su-2025:03204-1 | Security update for the Linux Kernel | 2025-09-12T13:40:30Z | 2025-09-12T13:40:30Z |
| suse-su-2025:03202-1 | Security update for python-eventlet | 2025-09-12T12:27:28Z | 2025-09-12T12:27:28Z |
| suse-su-2025:03201-1 | Security update for python-aiohttp | 2025-09-12T12:24:43Z | 2025-09-12T12:24:43Z |
| suse-su-2025:03200-1 | Security update for go1.25 | 2025-09-12T12:22:07Z | 2025-09-12T12:22:07Z |
| suse-su-2025:03199-1 | Security update for python-h2 | 2025-09-12T12:19:41Z | 2025-09-12T12:19:41Z |
| suse-su-2025:03198-1 | Security update for curl | 2025-09-12T12:15:10Z | 2025-09-12T12:15:10Z |
| suse-su-2025:03195-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5) | 2025-09-12T11:33:46Z | 2025-09-12T11:33:46Z |
| suse-su-2025:03194-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-09-12T10:33:51Z | 2025-09-12T10:33:51Z |
| suse-su-2025:03193-1 | Security update for perl-Cpanel-JSON-XS | 2025-09-12T10:20:19Z | 2025-09-12T10:20:19Z |
| suse-su-2025:20746-1 | Security update for google-osconfig-agent | 2025-09-12T09:02:40Z | 2025-09-12T09:02:40Z |
| suse-su-2025:20716-1 | Security update for sevctl | 2025-09-12T08:47:46Z | 2025-09-12T08:47:46Z |
| suse-su-2025:20715-1 | Security update for ucode-intel | 2025-09-12T08:42:10Z | 2025-09-12T08:42:10Z |
| suse-su-2025:03191-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-09-12T08:34:21Z | 2025-09-12T08:34:21Z |
| suse-su-2025:03190-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-09-12T08:09:50Z | 2025-09-12T08:09:50Z |
| suse-su-2025:03188-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-09-12T06:33:49Z | 2025-09-12T06:33:49Z |
| suse-su-2025:03186-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-09-12T02:04:17Z | 2025-09-12T02:04:17Z |
| suse-su-2025:03185-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-09-12T01:33:40Z | 2025-09-12T01:33:40Z |
| suse-su-2025:03184-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-09-11T23:33:49Z | 2025-09-11T23:33:49Z |
| suse-su-2025:03183-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-09-11T22:04:28Z | 2025-09-11T22:04:28Z |
| suse-su-2025:03182-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-09-11T21:04:06Z | 2025-09-11T21:04:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14910-1 | govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media | 2025-03-19T00:00:00Z | 2025-03-19T00:00:00Z |
| opensuse-su-2025:14909-1 | apptainer-1.3.6-5.1 on GA media | 2025-03-19T00:00:00Z | 2025-03-19T00:00:00Z |
| opensuse-su-2025:14908-1 | python311-Django4-4.2.20-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14907-1 | kured-1.17.1-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14906-1 | helm-3.17.2-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14905-1 | crane-0.20.3-2.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14904-1 | cadvisor-0.52.1-1.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14903-1 | assimp-devel-5.4.3-4.1 on GA media | 2025-03-18T00:00:00Z | 2025-03-18T00:00:00Z |
| opensuse-su-2025:14902-1 | rime-plum-1.0.3-1.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14901-1 | dcmtk-3.6.9-3.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14900-1 | copacetic-0.10.0-1.1 on GA media | 2025-03-17T00:00:00Z | 2025-03-17T00:00:00Z |
| opensuse-su-2025:14899-1 | wpa_supplicant-2.11-4.1 on GA media | 2025-03-16T00:00:00Z | 2025-03-16T00:00:00Z |
| opensuse-su-2025:14898-1 | nethack-3.4.3-6.1 on GA media | 2025-03-16T00:00:00Z | 2025-03-16T00:00:00Z |
| opensuse-su-2025:0091-1 | Security update for restic | 2025-03-15T11:01:16Z | 2025-03-15T11:01:16Z |
| opensuse-su-2025:14897-1 | tomcat10-10.1.35-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14896-1 | tomcat-9.0.99-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14895-1 | php8-8.3.19-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14894-1 | libexslt0-1.1.43-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14893-1 | govulncheck-vulndb-0.0.20250313T170021-1.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14892-1 | ed25519-java-0.3.0-6.1 on GA media | 2025-03-15T00:00:00Z | 2025-03-15T00:00:00Z |
| opensuse-su-2025:14891-1 | libzvbi-chains0-0.2.44-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14890-1 | hostapd-2.11-2.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14889-1 | govulncheck-vulndb-0.0.20250312T181707-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:14888-1 | chromedriver-134.0.6998.88-1.1 on GA media | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| opensuse-su-2025:0090-1 | Security update for ark | 2025-03-12T17:29:59Z | 2025-03-12T17:29:59Z |
| opensuse-su-2025:0089-1 | Security update for chromium | 2025-03-12T17:29:57Z | 2025-03-12T17:29:57Z |
| opensuse-su-2025:14887-1 | tailscale-1.80.3-2.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14886-1 | stalld-1.19.8-1.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14885-1 | python313-3.13.2-3.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| opensuse-su-2025:14884-1 | nodejs-electron-33.4.4-1.1 on GA media | 2025-03-12T00:00:00Z | 2025-03-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28718 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28718) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28717 | Mozilla Firefox和Firefox ESR缓冲区溢出漏洞(CNVD-2025-28717) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28715 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28715) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28714 | Mozilla Firefox和Firefox ESR欺骗漏洞(CNVD-2025-28714) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28713 | Mozilla Firefox和Firefox ESR代码执行漏洞(CNVD-2025-28713) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28712 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28712) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28669 | Mozilla Firefox和Firefox ESR代码执行漏洞 | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28668 | Mozilla Firefox和Firefox ESR安全绕过漏洞(CNVD-2025-28668) | 2025-11-14 | 2025-11-20 |
| cnvd-2025-28667 | Google Android信息泄露漏洞(CNVD-2025-28667) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28666 | Google Android信息泄露漏洞(CNVD-2025-28666) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28665 | Google Android权限提升漏洞(CNVD-2025-28665) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28664 | Google Android权限提升漏洞(CNVD-2025-28664) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28663 | Google Android拒绝服务漏洞(CNVD-2025-28663) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28662 | Google Android权限提升漏洞(CNVD-2025-28662) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28661 | Google Android权限提升漏洞(CNVD-2025-28661) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28660 | Google Android拒绝服务漏洞(CNVD-2025-28660) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-28659 | Google Android权限提升漏洞(CNVD-2025-28659) | 2025-09-08 | 2025-11-20 |
| cnvd-2025-29101 | Tenda AX3 fromSetSysTime函数堆栈缓冲区溢出漏洞 | 2022-02-10 | 2025-11-19 |
| cnvd-2025-29100 | Tenda AC18 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29099 | Tenda AC18 R7WebsSecurityHandler函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29098 | Tenda AC18 formSetDeviceName函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29097 | Tenda AC18 formSetMacFilterCfg函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-29096 | Tenda AC18 SetRouteStatic函数缓冲区溢出漏洞 | 2022-11-23 | 2025-11-19 |
| cnvd-2025-28857 | Tenda AX3 SetSysTimeCfg堆栈缓冲区溢出漏洞 | 2023-02-27 | 2025-11-19 |
| cnvd-2025-28856 | Tenda AX3 SetFirewallCfg缓冲区溢出漏洞 | 2023-03-28 | 2025-11-19 |
| cnvd-2025-28855 | Tenda AC18 setUsbUnload函数命令注入漏洞 | 2023-05-08 | 2025-11-19 |
| cnvd-2025-28854 | Tenda AX3 form_fast_setting_wifi_set函数堆栈缓冲区溢出漏洞 | 2023-08-29 | 2025-11-19 |
| cnvd-2025-28853 | Tenda AC18 fromAddressNat函数堆栈缓冲区溢出漏洞 | 2024-03-14 | 2025-11-19 |
| cnvd-2025-28852 | Tenda AC18 AddressNat函数栈缓冲区溢出漏洞 | 2024-03-14 | 2025-11-19 |
| cnvd-2025-28851 | Tenda AX3 saveParentControlInfo函数缓冲区溢出漏洞 | 2025-08-26 | 2025-11-19 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0624 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0623 | Multiples vulnérabilités dans les produits ESET | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0622 | Multiples vulnérabilités dans les produits VMware | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0627 | Multiples vulnérabilités dans les produits IBM | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0626 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0625 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0624 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0623 | Multiples vulnérabilités dans les produits ESET | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0622 | Multiples vulnérabilités dans les produits VMware | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0621 | Multiples vulnérabilités dans les produits Tenable | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0620 | Vulnérabilité dans Apache HTTP Server | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0619 | Multiples vulnérabilités dans GitLab | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0621 | Multiples vulnérabilités dans les produits Tenable | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0620 | Vulnérabilité dans Apache HTTP Server | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0619 | Multiples vulnérabilités dans GitLab | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0609 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-07-21T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0609 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-07-21T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0612 | Multiples vulnérabilités dans Sophos Firewall | 2025-07-22T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0611 | Multiples vulnérabilités dans les produits Microsoft | 2025-07-21T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0598 | Multiples vulnérabilités dans Sophos Intercept X | 2025-07-18T00:00:00.000000 | 2025-07-22T00:00:00.000000 |