Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-1945 |
5.3 (4.0)
|
picklescan - Zip Flag Bit Exploit Crashes Picklescan B… |
mmaitre314 |
picklescan |
2025-03-10T11:43:02.158Z | 2025-12-29T14:17:42.215Z |
| CVE-2025-15183 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Refugee Food Management System viewtaken… |
code-projects |
Refugee Food Management System |
2025-12-29T10:02:07.718Z | 2025-12-29T13:52:13.840Z |
| CVE-2025-15184 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Refugee Food Management System refugeesr… |
code-projects |
Refugee Food Management System |
2025-12-29T10:32:08.687Z | 2025-12-29T13:30:04.962Z |
| CVE-2025-15185 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Refugee Food Management System refugeesr… |
code-projects |
Refugee Food Management System |
2025-12-29T11:02:07.163Z | 2025-12-29T13:24:46.871Z |
| CVE-2025-15186 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Refugee Food Management System addusers.… |
code-projects |
Refugee Food Management System |
2025-12-29T11:32:06.009Z | 2025-12-29T13:17:51.214Z |
| CVE-2025-15188 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
Campcodes Complete Online Beauty Parlor Management Sys… |
Campcodes |
Complete Online Beauty Parlor Management System |
2025-12-29T12:32:06.935Z | 2025-12-29T13:17:11.342Z |
| CVE-2025-15189 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
D-Link DWR-M920 formDefRoute sub_464794 buffer overflow |
D-Link |
DWR-M920 |
2025-12-29T13:02:11.742Z | 2025-12-29T13:15:00.973Z |
| CVE-2025-15187 |
5.1 (4.0)
3.8 (3.1)
3.8 (3.0)
|
GreenCMS File DataController.class.php path traversal |
n/a |
GreenCMS |
2025-12-29T12:02:08.285Z | 2025-12-29T12:59:20.144Z |
| CVE-2025-12183 |
8.8 (4.0)
|
org.lz4:lz4-java - Out-of-Bounds Memory Access |
|
|
2025-11-28T15:52:56.140Z | 2025-12-29T12:41:30.868Z |
| CVE-2025-62578 |
7.2 (4.0)
|
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensit… |
Delta Electronics |
DVP-12SE |
2025-12-26T06:05:01.035Z | 2025-12-29T00:57:42.778Z |
| CVE-2025-15164 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 SafeMacFilter stack-based overflow |
Tenda |
WH450 |
2025-12-29T00:32:07.802Z | 2025-12-29T00:32:07.802Z |
| CVE-2025-14954 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
Open5GS QER/FAR/URR/PDR context.c ogs_pfcp_qer_find_or… |
n/a |
Open5GS |
2025-12-19T16:02:11.110Z | 2025-12-28T09:30:08.899Z |
| CVE-2025-14965 |
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
|
1541492390c yougou-mall ResourceController.java delete… |
1541492390c |
yougou-mall |
2025-12-19T19:02:09.440Z | 2025-12-27T20:08:32.220Z |
| CVE-2023-53979 |
8.6 (4.0)
8.8 (3.1)
|
MyBB 1.8.32 Authenticated Remote Code Execution via Ch… |
Mybb |
MyBB |
2025-12-22T21:35:35.951Z | 2025-12-27T19:04:41.880Z |
| CVE-2025-34509 |
7.5 (3.1)
|
Sitecore XM and XP Hardcoded Credentials |
Sitecore |
Experience Manager |
2025-06-17T18:20:57.441Z | 2025-12-27T16:47:40.562Z |
| CVE-2025-30005 |
8.3 (3.1)
|
Xorcom CompletePBX <= 5.2.35 Authenticated Path Traver… |
Xorcom |
CompletePBX |
2025-03-31T16:45:04.432Z | 2025-12-27T16:47:40.395Z |
| CVE-2025-30004 |
8.8 (3.1)
|
Xorcom CompletePBX <= 5.2.35 Task Scheduler Authentica… |
Xorcom |
CompletePBX |
2025-03-31T16:42:09.932Z | 2025-12-27T16:47:39.968Z |
| CVE-2025-2748 |
6.1 (3.1)
|
Kentico Xperience stored cross-site scripting in multi… |
Kentico |
Xperience |
2025-03-24T18:22:30.734Z | 2025-12-27T16:47:39.767Z |
| CVE-2025-2292 |
6.5 (3.1)
|
Xorcom CompletePBX <= 5.2.35 Authenticated File Disclosure |
Xorcom |
CompletePBX |
2025-03-31T16:38:05.888Z | 2025-12-27T16:47:39.552Z |
| CVE-2024-8957 |
7.2 (3.1)
|
PTZOptics NDI and SDI Cameras Command Injection via NT… |
PTZOptics |
PT30X-SDI |
2024-09-17T20:08:25.588Z | 2025-12-27T16:47:39.385Z |
| CVE-2023-53931 |
5.1 (4.0)
6.1 (3.1)
|
Revive Adserver 5.4.1 Cross-Site Scripting via Banner … |
Revive-adserver |
revive-adserver |
2025-12-17T22:44:58.562Z | 2025-12-27T16:47:37.876Z |
| CVE-2023-53925 |
5.1 (4.0)
6.1 (3.1)
|
UliCMS 2023.1 Stored Cross-Site Scripting via SVG File… |
Ulicms |
Ulicms |
2025-12-17T22:44:55.352Z | 2025-12-27T16:47:37.542Z |
| CVE-2019-25230 |
5.3 (4.0)
4.3 (3.1)
|
Kentico Xperience <= 12.0.0 User Widget Information Di… |
Kentico |
Xperience |
2025-12-18T19:53:24.782Z | 2025-12-27T16:47:33.495Z |
| CVE-2019-25228 |
5.1 (4.0)
5.3 (3.1)
|
Kentico Xperience <= 12.0.47 Virtual Context Informati… |
Kentico |
Xperience |
2025-12-18T19:53:23.892Z | 2025-12-27T16:47:33.276Z |
| CVE-2025-12819 |
7.5 (3.1)
|
Untrusted search path in auth_query connection in PgBouncer |
n/a |
PgBouncer |
2025-12-03T19:00:09.063Z | 2025-12-27T16:04:17.588Z |
| CVE-2025-57403 |
7.5 (3.1)
|
Cola Dnslog v1.3.2 is vulnerable to Directory Tra… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:35:51.254Z |
| CVE-2025-66738 |
8.8 (3.1)
|
An issue in Yealink T21P_E2 Phone 52.84.0.15 allo… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:34:23.693Z |
| CVE-2024-42718 |
6.5 (3.1)
|
A path traversal vulnerability in Croogo CMS 4.0.… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:33:42.308Z |
| CVE-2025-66737 |
4.3 (3.1)
|
Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to… |
n/a |
n/a |
2025-12-26T00:00:00.000Z | 2025-12-27T15:32:56.787Z |
| CVE-2025-68697 |
7.1 (3.1)
|
Self-hosted n8n has Legacy Code node that enables arbi… |
n8n-io |
n8n |
2025-12-26T21:51:12.216Z | 2025-12-26T22:12:04.529Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-65427 |
6.5 (3.1)
|
An issue was discovered in Dbit N300 T1 Pro Easy … |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T20:54:07.916Z |
| CVE-2025-29231 |
6.1 (3.1)
|
A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T17:14:36.434Z |
| CVE-2025-37164 |
10 (3.1)
|
A remote code execution issue exists in HPE OneView. |
Hewlett Packard Enterprise (HPE) |
HPE OneView |
2025-12-16T16:30:34.524Z | 2025-12-24T04:55:38.123Z |
| CVE-2025-62862 |
4.6 (3.1)
|
Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T18:51:40.780Z |
| CVE-2025-63414 |
10 (3.1)
|
A Path Traversal vulnerability in the Allsky WebU… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T16:47:23.031Z |
| CVE-2025-15003 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
SeaCMS admin_video.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:32:07.728Z | 2025-12-22T16:16:09.279Z |
| CVE-2025-15002 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
SeaCMS mysqli.class.php sql injection |
n/a |
SeaCMS |
2025-12-21T23:02:07.960Z | 2025-12-22T16:16:45.323Z |
| CVE-2025-15010 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Tenda WH450 SafeUrlFilter stack-based overflow |
Tenda |
WH450 |
2025-12-22T03:02:06.822Z | 2025-12-22T14:33:15.146Z |
| CVE-2025-15008 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Tenda WH450 HTTP Request L7Port stack-based overflow |
Tenda |
WH450 |
2025-12-22T02:02:07.391Z | 2025-12-22T14:41:52.514Z |
| CVE-2025-15007 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Tenda WH450 HTTP Request L7Im stack-based overflow |
Tenda |
WH450 |
2025-12-22T01:32:06.531Z | 2025-12-22T14:45:54.238Z |
| CVE-2025-15006 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Tenda WH450 HTTP Request CheckTools stack-based overflow |
Tenda |
WH450 |
2025-12-22T01:02:06.922Z | 2025-12-22T14:52:14.872Z |
| CVE-2025-47504 |
6.5 (3.1)
|
WordPress Custom Checkout Fields for WooCommerce <= 1.… |
WPFactory |
Custom Checkout Fields for WooCommerce |
2025-05-07T14:19:58.472Z | 2025-12-30T21:41:36.629Z |
| CVE-2025-15053 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z |
| CVE-2025-15052 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z |
| CVE-2025-15050 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z |
| CVE-2025-15049 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z |
| CVE-2025-15180 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 HTTP Request webExcptypemanFilte stack-bas… |
Tenda |
WH450 |
2025-12-29T08:32:07.342Z | 2025-12-29T16:43:05.384Z |
| CVE-2025-15179 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 qossetting stack-based overflow |
Tenda |
WH450 |
2025-12-29T08:02:08.052Z | 2025-12-29T16:44:16.742Z |
| CVE-2025-15178 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 HTTP Request VirtualSer stack-based overflow |
Tenda |
WH450 |
2025-12-29T07:32:09.177Z | 2025-12-29T16:44:43.007Z |
| CVE-2025-15177 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 HTTP Request SetIpBind stack-based overflow |
Tenda |
WH450 |
2025-12-29T07:02:07.082Z | 2025-12-29T14:33:44.092Z |
| CVE-2025-15164 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 SafeMacFilter stack-based overflow |
Tenda |
WH450 |
2025-12-29T00:32:07.802Z | 2025-12-29T00:32:07.802Z |
| CVE-2025-15163 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 SafeEmailFilter stack-based overflow |
Tenda |
WH450 |
2025-12-29T00:02:07.226Z | 2025-12-29T21:03:37.471Z |
| CVE-2025-15162 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 RouteStatic stack-based overflow |
Tenda |
WH450 |
2025-12-28T23:32:08.620Z | 2025-12-29T21:06:49.439Z |
| CVE-2025-15161 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 PPTPUserSetting stack-based overflow |
Tenda |
WH450 |
2025-12-28T23:02:08.101Z | 2025-12-29T21:13:48.407Z |
| CVE-2025-15160 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
Tenda WH450 PPTPServer stack-based overflow |
Tenda |
WH450 |
2025-12-28T22:32:07.881Z | 2025-12-29T16:08:39.716Z |
| CVE-2025-15167 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System detailtransac… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T02:02:07.978Z | 2025-12-29T18:00:29.145Z |
| CVE-2025-15166 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System updatesupplie… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T01:32:07.201Z | 2025-12-29T18:57:13.054Z |
| CVE-2025-15165 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Online Cake Ordering System updatecustome… |
itsourcecode |
Online Cake Ordering System |
2025-12-29T01:02:08.921Z | 2025-12-29T19:29:33.393Z |
| CVE-2025-15078 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Student Management System list_report.php… |
itsourcecode |
Student Management System |
2025-12-25T05:02:06.963Z | 2025-12-30T21:13:59.906Z |
| CVE-2025-15077 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode Student Management System form137.php sql… |
itsourcecode |
Student Management System |
2025-12-25T04:02:08.003Z | 2025-12-30T21:14:32.029Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-62862 | Ampere AmpereOne AC03 devices before 3.5.9.3, AmpereOne AC04 devices before 4.4.5.2, and AmpereOne … | 2025-12-16T17:16:10.320 | 2025-12-31T00:28:47.350 |
| fkie_cve-2025-63414 | A Path Traversal vulnerability in the Allsky WebUI version v2024.12.06_06 allows an unauthenticated… | 2025-12-16T17:16:10.473 | 2025-12-31T00:25:34.513 |
| fkie_cve-2025-15003 | A vulnerability was found in SeaCMS up to 13.3. The impacted element is an unknown function of the … | 2025-12-22T00:15:49.923 | 2025-12-30T22:21:28.357 |
| fkie_cve-2025-15002 | A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of… | 2025-12-21T23:15:48.423 | 2025-12-30T22:20:25.970 |
| fkie_cve-2025-15010 | A vulnerability has been found in Tenda WH450 1.0.0.18. This issue affects some unknown processing … | 2025-12-22T04:16:00.167 | 2025-12-30T22:16:52.650 |
| fkie_cve-2025-15008 | A vulnerability was detected in Tenda WH450 1.0.0.18. This affects an unknown part of the file /gof… | 2025-12-22T03:15:47.077 | 2025-12-30T22:16:45.413 |
| fkie_cve-2025-15007 | A security vulnerability has been detected in Tenda WH450 1.0.0.18. Affected by this issue is some … | 2025-12-22T02:16:01.560 | 2025-12-30T22:16:38.390 |
| fkie_cve-2025-15006 | A weakness has been identified in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-22T02:16:01.343 | 2025-12-30T22:16:29.763 |
| fkie_cve-2025-47504 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-05-07T15:16:05.047 | 2025-12-30T22:15:42.430 |
| fkie_cve-2025-15053 | A flaw has been found in code-projects Student Information System 1.0. This issue affects some unkn… | 2025-12-24T02:15:52.993 | 2025-12-30T22:14:46.940 |
| fkie_cve-2025-15052 | A vulnerability was detected in code-projects Student Information System 1.0. This vulnerability af… | 2025-12-24T02:15:52.783 | 2025-12-30T22:12:48.087 |
| fkie_cve-2025-15050 | A security vulnerability has been detected in code-projects Student File Management System 1.0. Thi… | 2025-12-24T01:16:14.810 | 2025-12-30T22:04:21.080 |
| fkie_cve-2025-15049 | A vulnerability was identified in code-projects Online Farm System 1.0. Affected is an unknown func… | 2025-12-23T23:15:44.440 | 2025-12-30T21:52:47.663 |
| fkie_cve-2025-15180 | A vulnerability was identified in Tenda WH450 1.0.0.18. The affected element is an unknown function… | 2025-12-29T09:15:48.967 | 2025-12-30T21:39:32.337 |
| fkie_cve-2025-15179 | A vulnerability was determined in Tenda WH450 1.0.0.18. Impacted is an unknown function of the file… | 2025-12-29T08:15:51.450 | 2025-12-30T21:39:24.887 |
| fkie_cve-2025-15178 | A vulnerability was found in Tenda WH450 1.0.0.18. This issue affects some unknown processing of th… | 2025-12-29T08:15:51.247 | 2025-12-30T21:39:11.287 |
| fkie_cve-2025-15177 | A vulnerability has been found in Tenda WH450 1.0.0.18. This vulnerability affects unknown code of … | 2025-12-29T07:15:56.100 | 2025-12-30T21:39:01.890 |
| fkie_cve-2025-15164 | A security flaw has been discovered in Tenda WH450 1.0.0.18. This affects an unknown part of the fi… | 2025-12-29T01:15:53.540 | 2025-12-30T21:38:54.673 |
| fkie_cve-2025-15163 | A vulnerability was identified in Tenda WH450 1.0.0.18. Affected by this issue is some unknown func… | 2025-12-29T01:15:53.347 | 2025-12-30T21:38:48.280 |
| fkie_cve-2025-15162 | A vulnerability was determined in Tenda WH450 1.0.0.18. Affected by this vulnerability is an unknow… | 2025-12-29T00:15:51.127 | 2025-12-30T21:38:39.143 |
| fkie_cve-2025-15161 | A vulnerability was found in Tenda WH450 1.0.0.18. Affected is an unknown function of the file /gof… | 2025-12-28T23:15:52.947 | 2025-12-30T21:38:30.173 |
| fkie_cve-2025-15160 | A vulnerability has been found in Tenda WH450 1.0.0.18. This impacts an unknown function of the fil… | 2025-12-28T23:15:52.747 | 2025-12-30T21:38:21.350 |
| fkie_cve-2025-15167 | A vulnerability was determined in itsourcecode Online Cake Ordering System 1.0. This impacts an unk… | 2025-12-29T03:15:41.660 | 2025-12-30T21:30:37.650 |
| fkie_cve-2025-15166 | A vulnerability was found in itsourcecode Online Cake Ordering System 1.0. This affects an unknown … | 2025-12-29T02:15:42.727 | 2025-12-30T21:30:23.300 |
| fkie_cve-2025-15165 | A vulnerability has been found in itsourcecode Online Cake Ordering System 1.0. The impacted elemen… | 2025-12-29T01:15:53.730 | 2025-12-30T21:30:12.073 |
| fkie_cve-2025-15078 | A vulnerability was detected in itsourcecode Student Management System 1.0. The impacted element is… | 2025-12-25T05:16:04.570 | 2025-12-30T21:29:13.403 |
| fkie_cve-2025-15077 | A security vulnerability has been detected in itsourcecode Student Management System 1.0. The affec… | 2025-12-25T04:15:43.490 | 2025-12-30T21:29:04.647 |
| fkie_cve-2025-15075 | A security flaw has been discovered in itsourcecode Student Management System 1.0. This issue affec… | 2025-12-25T03:15:56.420 | 2025-12-30T21:28:46.927 |
| fkie_cve-2025-15073 | A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… | 2025-12-24T23:15:44.340 | 2025-12-30T21:25:11.727 |
| fkie_cve-2025-15074 | A vulnerability was identified in itsourcecode Online Frozen Foods Ordering System 1.0. This vulner… | 2025-12-25T03:15:55.430 | 2025-12-30T21:24:12.357 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-rf7c-qh7c-23vw |
7.3 (3.1)
5.5 (4.0)
|
A weakness has been identified in Tenda CH22 1.0.0.1. Impacted is an unknown function of the file /… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:25Z |
| ghsa-hxpf-jx7m-hmj8 |
7.3 (3.1)
5.5 (4.0)
|
A security vulnerability has been detected in itsourcecode Student Management System 1.0. The affec… | 2025-12-25T06:30:25Z | 2025-12-25T06:30:25Z |
| ghsa-j6c2-c6mc-xjrf |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was identified in itsourcecode Online Frozen Foods Ordering System 1.0. This vulner… | 2025-12-25T03:30:11Z | 2025-12-25T03:30:11Z |
| ghsa-467j-v66f-jv73 |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in itsourcecode Student Management System 1.0. This issue affec… | 2025-12-25T03:30:11Z | 2025-12-25T03:30:11Z |
| ghsa-6rp6-72p8-59rr |
7.4 (3.1)
|
OpenOps before 0.6.11 allows remote code execution in the Terraform block. | 2025-12-25T00:30:18Z | 2025-12-25T00:30:18Z |
| ghsa-2h4c-6rjw-w7rh |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affect… | 2025-12-25T00:30:18Z | 2025-12-25T00:30:18Z |
| ghsa-7wwf-6mwx-wx77 |
8.9 (3.1)
|
C-Kermit (aka ckermit) through 10.0 Beta.12 (aka 416-beta12) before 244644d allows a remote Kermit … | 2025-12-25T00:30:17Z | 2025-12-25T00:30:17Z |
| ghsa-xx8r-jj29-vw5j |
6.5 (3.1)
8.7 (4.0)
|
LogicalDOC Enterprise 7.7.4 contains multiple authenticated OS command execution vulnerabilities th… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-x2q3-mg28-hh72 |
4.3 (3.1)
8.7 (4.0)
|
VideoFlow Digital Video Protection DVP 2.10 contains an authenticated remote code execution vulnera… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-wwpx-mj82-gp77 |
5.3 (3.1)
5.1 (4.0)
|
Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerability that allows attackers t… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-vxcf-c6m5-2m4x |
7.5 (3.1)
7.1 (4.0)
|
LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities t… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-mm49-gr56-gmr7 |
9.8 (3.1)
9.3 (4.0)
|
Telenium Online Web Application is vulnerable due to a Perl script that is called to load the logi… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-m8vh-pfcv-5mp2 |
9.1 (3.1)
|
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/certsupload.cgi /../ directory travers… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-j23m-3ccj-pxxw |
7.5 (3.1)
7.1 (4.0)
|
KYOCERA Net Admin 3.4.0906 contains an XML External Entity (XXE) injection vulnerability in the Mul… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-gqfp-2982-4j8v |
5.3 (3.1)
5.1 (4.0)
|
KYOCERA Net Admin 3.4.0906 contains a cross-site request forgery vulnerability that allows attacker… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-c2rc-wwm8-hc57 |
6.5 (3.1)
|
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/login.cgi username SQL Injection. For … | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-9r3c-f6xf-qhfq |
5.6 (3.1)
|
Fujitsu / Fsas Technologies ETERNUS SF ACM/SC/Express (DX / AF Management Software) before 16.8-16.… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-9gpx-4hwh-g499 |
6.4 (3.1)
|
ONLYOFFICE Docs before 9.2.1 allows XSS in the textarea of the comment editing form. This is relate… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-8q4f-5f8r-vp4w |
5.3 (3.1)
6.9 (4.0)
|
Teradek VidiU Pro 3.0.3 contains a server-side request forgery vulnerability in the management inte… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-54pw-8jmv-p9rc |
7.5 (3.1)
8.7 (4.0)
|
A remote unauthenticated attacker may be able to bypass authentication by utilizing a specific API… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-4hfm-3834-w3r8 |
5.5 (3.1)
|
Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/loginbanner_w.cgi XSS via a crafted banner. | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-2gg3-j2hg-72f4 |
6.5 (3.1)
7.1 (4.0)
|
VideoFlow Digital Video Protection DVP 2.10 contains an authenticated directory traversal vulnerabi… | 2025-12-24T21:30:34Z | 2025-12-24T21:30:34Z |
| ghsa-x3j6-h5jv-f97w |
9.8 (3.1)
8.7 (4.0)
|
Rifatron 5brid DVR contains an unauthenticated vulnerability in the animate.cgi script that allows … | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-vq8q-pgj7-r79w |
5.3 (3.1)
5.1 (4.0)
|
Devolo dLAN 500 AV Wireless+ 3.1.0-1 contains a cross-site request forgery vulnerability that allow… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-rc3h-p7vv-v9x3 |
5.3 (3.1)
5.1 (4.0)
|
Beward N100 H.264 VGA IP Camera M2.1.6 contains a cross-site request forgery vulnerability that all… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-qmhc-vf98-cwmf |
8.8 (3.1)
8.5 (4.0)
|
Ross Video DashBoard 8.5.1 contains an elevation of privileges vulnerability that allows authentica… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-pmc3-hmfh-583m |
9.8 (3.1)
8.7 (4.0)
|
iSeeQ Hybrid DVR WH-H4 1.03R contains an unauthenticated vulnerability in the get_jpeg script that … | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-p8qm-v86v-r6gq |
7.5 (3.1)
9.3 (4.0)
|
FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-c… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-p7cm-25mc-8h96 |
5.3 (3.1)
5.1 (4.0)
|
SmartHouse Webapp 6.5.33 contains multiple cross-site request forgery and cross-site scripting vuln… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ghsa-p782-2pf9-qvmm |
9.8 (3.1)
8.7 (4.0)
|
devolo dLAN 500 AV Wireless+ 3.1.0-1 contains an authentication bypass vulnerability that allows at… | 2025-12-24T21:30:33Z | 2025-12-24T21:30:33Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-4 |
|
Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid… | apache-dolphinscheduler | 2023-01-04T15:15:00Z | 2023-05-04T03:49:44.740629Z |
| pysec-2023-3 |
|
Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Dril… | apache-airflow | 2023-04-07T15:15:00Z | 2023-05-04T03:49:44.692400Z |
| pysec-2023-2 |
|
Generation of Error Message Containing Sensitive Information vulnerability in Apache Soft… | apache-airflow | 2023-03-15T10:15:00Z | 2023-05-04T03:49:44.630805Z |
| pysec-2021-333 |
|
sqlparse is a non-validating SQL parser module for Python. In sqlparse versions 0.4.0 and… | sqlparse | 2021-09-20T17:15:00Z | 2023-04-09T10:46:38.256842Z |
| pysec-2023-1 |
|
Adyen has utility methods for validating notification HMAC signatures. The is_valid_hmac … | adyen | 2023-01-24T00:00:00Z | 2023-01-24T00:00:00Z |
| pysec-2022-42979 |
|
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplif… | pillow | 2022-11-14T07:15:00Z | 2022-11-14T11:29:25.508491Z |
| pysec-2022-42978 |
|
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7. | rdiffweb | 2022-10-26T21:15:00Z | 2022-11-10T23:34:43.369321Z |
| pysec-2021-126 |
|
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory o… | ansible | 2021-06-09T12:15:00Z | 2022-11-10T04:31:24.270376Z |
| pysec-2022-42974 |
|
Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter … | jupyter-core | 2022-10-26T20:15:00Z | 2022-11-09T01:10:28.819496Z |
| pysec-2022-42977 |
|
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … | rdiffweb | 2022-10-20T00:15:00Z | 2022-11-07T01:10:29.482920Z |
| pysec-2022-42976 |
|
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and … | pyspark | 2022-11-01T16:15:00Z | 2022-11-07T01:10:29.334199Z |
| pysec-2022-42972 |
|
Apache IoTDB version 0.12.2 to 0.12.6, 0.13.0 to 0.13.2 are vulnerable to a Denial of Ser… | apache-iotdb | 2022-10-26T16:15:00Z | 2022-11-07T01:10:28.383734Z |
| pysec-2022-42971 |
|
In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's … | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.239756Z |
| pysec-2022-42970 |
|
In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susce… | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.198195Z |
| pysec-2022-42969 |
|
The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regu… | py | 2022-11-04T11:00:00Z | 2022-11-04T11:00:00Z |
| pysec-2022-42973 |
|
Flower, a web UI for the Celery Python RPC framework, all versions as of 05-02-2022 is vu… | flower | 2022-06-02T14:15:00Z | 2022-10-26T22:48:00Z |
| pysec-2022-42975 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | octoprint | 2022-10-19T13:15:00Z | 2022-10-20T19:33:00Z |
| pysec-2022-304 |
|
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized UR… | django | 2022-10-16T06:15:00Z | 2022-10-16T10:47:15.418796Z |
| pysec-2022-303 |
|
mfa/FIDO2.py in django-mfa2 before 2.5.1 and 2.6.x before 2.6.1 allows a replay attack th… | django-mfa2 | 2022-10-11T14:15:00Z | 2022-10-11T19:05:00Z |
| pysec-2022-288 |
|
The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via… | joblib | 2022-09-26T05:15:00Z | 2022-10-10T13:42:48.035346Z |
| pysec-2022-302 |
|
Path Traversal in GitHub repository ikus060/rdiffweb prior to 2.4.10. | rdiffweb | 2022-10-06T18:16:00Z | 2022-10-06T23:36:00Z |
| pysec-2022-301 |
|
dparse is a parser for Python dependency files. dparse in versions before 0.5.2 contain a… | dparse | 2022-10-06T18:16:00Z | 2022-10-06T20:46:42.790036Z |
| pysec-2022-300 |
|
A Server Side Request Forgery (SSRF) in the Data Import module in Heartex - Label Studio … | label-studio | 2022-10-03T12:15:00Z | 2022-10-04T22:46:41.362638Z |
| pysec-2022-299 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-30T14:15:00Z | 2022-10-04T16:30:00Z |
| pysec-2022-298 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-29T21:15:00Z | 2022-10-04T13:14:00Z |
| pysec-2022-297 |
|
Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.4.9. | rdiffweb | 2022-09-29T00:15:00Z | 2022-10-03T14:07:00Z |
| pysec-2022-296 |
|
Use of Cache Containing Sensitive Information in GitHub repository ikus060/rdiffweb prior… | rdiffweb | 2022-09-28T21:15:00Z | 2022-09-30T17:34:00Z |
| pysec-2022-295 |
|
Improper Cleanup on Thrown Exception in GitHub repository ikus060/rdiffweb prior to 2.4.8. | rdiffweb | 2022-09-26T11:15:00Z | 2022-09-28T20:45:53.940487Z |
| pysec-2022-294 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-26T22:15:00Z | 2022-09-28T18:56:44.617660Z |
| pysec-2022-293 |
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-09-26T13:15:00Z | 2022-09-28T18:56:44.570005Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33043 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.657078Z |
| gsd-2024-33042 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.673504Z |
| gsd-2024-33041 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.697200Z |
| gsd-2024-33040 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.715619Z |
| gsd-2024-33039 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.627850Z |
| gsd-2024-33038 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.746582Z |
| gsd-2024-33037 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.757663Z |
| gsd-2024-33036 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.724217Z |
| gsd-2024-33035 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.722939Z |
| gsd-2024-33034 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.656229Z |
| gsd-2024-33033 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.603102Z |
| gsd-2024-33032 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.662376Z |
| gsd-2024-33031 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.758739Z |
| gsd-2024-33030 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.677240Z |
| gsd-2024-33029 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.745140Z |
| gsd-2024-33028 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.725685Z |
| gsd-2024-33027 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.610461Z |
| gsd-2024-33026 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.700031Z |
| gsd-2024-33025 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.635178Z |
| gsd-2024-33024 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.720105Z |
| gsd-2024-33023 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.760968Z |
| gsd-2024-33022 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.601013Z |
| gsd-2024-33021 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.682562Z |
| gsd-2024-33020 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.709634Z |
| gsd-2024-33019 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.708836Z |
| gsd-2024-33018 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.723557Z |
| gsd-2024-33017 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.711408Z |
| gsd-2024-33016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.744543Z |
| gsd-2024-33015 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.642215Z |
| gsd-2024-33014 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.668485Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-5ef61ced1119a091 | 2025-12-23T08:37:54Z | 2025-12-23T08:37:54Z | |
| mal-0000-reversing-labs-cb88717713d2cfea | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-ac4a9ff5edcf5073 | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-98351a28d67c9480 | 2025-12-23T08:37:50Z | 2025-12-23T08:37:50Z | |
| mal-0000-reversing-labs-9ac16efaabf430d6 | 2025-12-23T08:37:49Z | 2025-12-23T08:37:49Z | |
| mal-0000-reversing-labs-52ac50c031e1105e | 2025-12-23T08:37:48Z | 2025-12-23T08:37:48Z | |
| mal-2025-192890 | Malicious code in sqzrframework480 (NuGet) | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z |
| mal-0000-reversing-labs-7062d1deeb99901a | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z | |
| mal-2025-192889 | Malicious code in minimutex (NuGet) | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z |
| mal-0000-reversing-labs-c49492a7bae05e62 | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z | |
| mal-0000-reversing-labs-400bac4af1eb9abc | 2025-12-23T08:37:14Z | 2025-12-23T08:37:14Z | |
| mal-0000-reversing-labs-151491276c648993 | 2025-12-23T08:36:52Z | 2025-12-23T08:36:52Z | |
| mal-0000-reversing-labs-9bca05a2805ea19a | 2025-12-23T08:36:48Z | 2025-12-23T08:36:48Z | |
| mal-2025-192888 | Malicious code in workvivo-layout-extension (npm) | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z |
| mal-2025-192887 | Malicious code in workvivo-chatbot (npm) | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z |
| mal-0000-reversing-labs-4f15d465c6b677bb | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z | |
| mal-0000-reversing-labs-49e5c7570a6370a6 | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z | |
| mal-2025-192886 | Malicious code in workvivo-anniversary-automation (npm) | 2025-12-23T08:36:35Z | 2025-12-23T08:36:35Z |
| mal-0000-reversing-labs-d009d3258f05407d | 2025-12-23T08:36:35Z | 2025-12-23T08:36:35Z | |
| mal-0000-reversing-labs-37e11e17992240d2 | 2025-12-23T08:36:04Z | 2025-12-23T08:36:04Z | |
| mal-0000-reversing-labs-9bfb192b3feb7faf | 2025-12-23T08:36:03Z | 2025-12-23T08:36:03Z | |
| mal-2025-192885 | Malicious code in wealthbox-marketing (npm) | 2025-12-23T08:35:44Z | 2025-12-23T08:35:44Z |
| mal-0000-reversing-labs-57c3e6580d4a28f9 | 2025-12-23T08:35:44Z | 2025-12-23T08:35:44Z | |
| mal-0000-reversing-labs-24de08131cbb8aef | 2025-12-23T08:35:37Z | 2025-12-23T08:35:37Z | |
| mal-0000-reversing-labs-a77d916a006e0c8a | 2025-12-23T08:35:17Z | 2025-12-23T08:35:17Z | |
| mal-2025-192884 | Malicious code in vite-react-setting (npm) | 2025-12-23T08:35:16Z | 2025-12-23T08:35:16Z |
| mal-0000-reversing-labs-1879e4c799263830 | 2025-12-23T08:35:16Z | 2025-12-23T08:35:16Z | |
| mal-0000-reversing-labs-c5dc4bd3e21a1b0c | 2025-12-23T08:35:15Z | 2025-12-23T08:35:15Z | |
| mal-0000-reversing-labs-1d06254d448caf5a | 2025-12-23T08:35:14Z | 2025-12-23T08:35:14Z | |
| mal-0000-reversing-labs-a0a0083d8051c1b9 | 2025-12-23T08:35:07Z | 2025-12-23T08:35:07Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0475 | Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-02-25T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2024-0296 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2024-0246 | GNU libc: Mehrere Schwachstellen | 2024-01-30T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-3060 | cURL: Mehrere Schwachstellen | 2023-12-05T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2741 | OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-10-24T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2570 | cURL: Mehre Schwachstellen | 2023-10-04T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2543 | GNU libc: Schwachstelle ermöglicht Privilegieneskalation | 2023-10-03T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2384 | GNU libc: Mehrere Schwachstellen | 2023-09-18T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-0670 | OpenSSH: Mehrere Schwachstellen | 2023-03-15T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2022-0534 | OpenSSH: Schwachstelle ermöglicht Privilegieneskalation | 2021-09-26T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1272 | QNAP NAS Software und Anwendungen: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1268 | Trend Micro Apex One: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1267 | GeoServer: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1264 | SAP Software: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1263 | Jenkins "Gatling" Plugin: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1262 | FasterXML Jackson: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1260 | Trend Micro Internet Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1259 | Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1257 | SolarWinds Platform: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1256 | Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1255 | Trend Micro Worry-Free Business Security: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1162 | Red Hat Enterprise Linux (zlib): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-29T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0908 | Keycloack: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-04-29T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0694 | OpenVPN: Schwachstelle ermöglicht Denial of Service | 2025-04-02T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0314 | AMD Prozessoren: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0285 | Red Hat Enterprise Linux (Quarkus und Netty): Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-2202 | Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 2024-09-23T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-2169 | bluez: Schwachstelle ermöglicht Codeausführung | 2024-09-17T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-1522 | Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 2024-07-03T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-1251 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-05-28T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:5070 | Red Hat Security Advisory: OpenShift Container Platform 4.11.0 extras and security update | 2022-08-10T10:22:43+00:00 | 2025-12-26T15:46:30+00:00 |
| rhsa-2022:6051 | Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update | 2022-08-18T16:04:18+00:00 | 2025-12-26T15:46:29+00:00 |
| rhsa-2022:6042 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.24.0 | 2022-08-10T11:39:17+00:00 | 2025-12-26T15:46:28+00:00 |
| rhsa-2022:6040 | Red Hat Security Advisory: Release of OpenShift Serverless 1.24.0 | 2022-08-10T13:13:24+00:00 | 2025-12-26T15:46:28+00:00 |
| rhsa-2022:5069 | Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update | 2022-08-10T10:32:53+00:00 | 2025-12-26T15:46:27+00:00 |
| rhsa-2022:5068 | Red Hat Security Advisory: OpenShift Container Platform 4.11.0 packages and security update | 2022-08-10T10:13:03+00:00 | 2025-12-26T15:46:27+00:00 |
| rhsa-2022:5026 | Red Hat Security Advisory: OpenShift Virtualization 4.10.2 Images security and bug fix update | 2022-06-14T17:40:25+00:00 | 2025-12-26T15:46:27+00:00 |
| rhsa-2022:4668 | Red Hat Security Advisory: OpenShift Virtualization 4.10.1 Images security and bug fix update | 2022-05-18T20:25:33+00:00 | 2025-12-26T15:46:26+00:00 |
| rhsa-2022:4667 | Red Hat Security Advisory: OpenShift Virtualization 4.10.1 RPMs security and bug fix update | 2022-05-18T15:57:43+00:00 | 2025-12-26T15:46:26+00:00 |
| rhsa-2022:2280 | Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update | 2022-05-31T05:45:09+00:00 | 2025-12-26T15:46:25+00:00 |
| rhsa-2022:2218 | Red Hat Security Advisory: Openshift Logging Security and Bug update Release (5.2.10) | 2022-05-11T19:51:53+00:00 | 2025-12-26T15:46:25+00:00 |
| rhsa-2022:2217 | Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.3.7 | 2022-05-11T20:33:12+00:00 | 2025-12-26T15:46:24+00:00 |
| rhsa-2022:1461 | Red Hat Security Advisory: Logging Subsystem 5.4 - Red Hat OpenShift Security and Bug update | 2022-04-20T22:57:16+00:00 | 2025-12-26T15:46:23+00:00 |
| rhsa-2022:2216 | Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1 | 2022-05-11T18:50:05+00:00 | 2025-12-26T15:46:22+00:00 |
| rhsa-2022:1356 | Red Hat Security Advisory: OpenShift Container Platform 4.10.10 bug fix and security update | 2022-04-21T13:13:54+00:00 | 2025-12-26T15:46:18+00:00 |
| rhba-2022:5876 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.10.26 extras update | 2022-08-09T02:28:26+00:00 | 2025-12-26T15:46:16+00:00 |
| rhsa-2024:4119 | Red Hat Security Advisory: Updated rhceph-5.3 container image and security update | 2024-06-26T09:22:32+00:00 | 2025-12-26T15:32:35+00:00 |
| rhsa-2023:5442 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates | 2023-10-04T13:06:41+00:00 | 2025-12-26T15:32:35+00:00 |
| rhsa-2023:5421 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes | 2023-10-03T18:49:51+00:00 | 2025-12-26T15:32:35+00:00 |
| rhsa-2023:5376 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update | 2023-09-27T14:22:37+00:00 | 2025-12-26T15:32:35+00:00 |
| rhsa-2023:4420 | Red Hat Security Advisory: OpenShift Virtualization 4.12.5 RPMs security and bug fix update | 2023-08-01T14:38:32+00:00 | 2025-12-26T15:32:34+00:00 |
| rhsa-2023:4289 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update | 2023-07-27T00:53:26+00:00 | 2025-12-26T15:32:33+00:00 |
| rhsa-2023:3915 | Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update | 2023-07-06T02:22:38+00:00 | 2025-12-26T15:32:33+00:00 |
| rhsa-2023:3911 | Red Hat Security Advisory: OpenShift Container Platform 4.10.63 security update | 2023-07-06T02:32:52+00:00 | 2025-12-26T15:32:32+00:00 |
| rhsa-2023:3905 | Red Hat Security Advisory: Network observability 1.3.0 for Openshift | 2023-06-28T15:42:53+00:00 | 2025-12-26T15:32:32+00:00 |
| rhsa-2023:3644 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0 | 2023-06-15T20:55:47+00:00 | 2025-12-26T15:32:32+00:00 |
| rhsa-2023:3624 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update | 2023-06-15T09:48:09+00:00 | 2025-12-26T15:32:31+00:00 |
| rhsa-2023:3415 | Red Hat Security Advisory: ACS 4.0 enhancement and security update | 2023-05-31T19:38:11+00:00 | 2025-12-26T15:32:31+00:00 |
| rhsa-2023:3545 | Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update | 2023-06-14T04:24:45+00:00 | 2025-12-26T15:32:30+00:00 |
| rhsa-2023:3435 | Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update | 2023-06-05T09:28:49+00:00 | 2025-12-26T15:32:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-051-04 | Siemens SiPass Integrated | 2025-02-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-14 | Siemens Opcenter Intelligence | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-13 | Siemens SIMATIC PCS neo, TIA Administrator, and TIA Portal | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-10 | Siemens Questa and ModelSim | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-09 | Siemens SCALANCE W700 IEEE 802.11ax | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-08 | Siemens OpenV2G | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-02 | Siemens SIMATIC | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-044-01 | Siemens SIMATIC S7-1200 CPU Family | 2025-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-021-02 | Siemens SIMATIC S7-1200 CPUs | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-016-03 | Siemens Siveillance Video Camera | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-016-01 | Siemens Mendix LDAP | 2025-01-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-09 | Siemens Teamcenter Visualization | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-08 | Siemens COMOS | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-04 | Siemens Parasolid | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-03 | Siemens RUGGEDCOM ROX II | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-347-01 | Siemens CPCI85 Central Processing/Communication | 2024-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-338-05 | Fuji Electric Monitouch V-SFT (Update A) | 2024-12-03T07:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-11 | Siemens SIMATIC CP | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-10 | Siemens TeleControl Server | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-07 | Siemens Engineering Platforms | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-06 | Siemens SCALANCE M-800 Family | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-03 | Siemens OZW672 and OZW772 Web Server | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-02 | Siemens SIPORT | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-319-01 | Siemens RUGGEDCOM CROSSBOW | 2024-11-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-303-01 | Siemens InterMesh Subscriber Devices | 2024-10-23T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-289-01 | Siemens Siveillance Video Camera | 2024-10-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-13 | Siemens Tecnomatix Plant Simulation | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-08 | Siemens HiMed Cockpit | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-07 | Siemens JT2Go | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-284-06 | Siemens SINEC Security Monitor | 2024-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-clamav-html-XAuOK8mR | ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-15T19:13:16+00:00 |
| cisco-sa-clamav-dos-zazbwrvg | ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-15T19:03:44+00:00 |
| cisco-sa-clamav-dos-ZAZBwRVG | ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-15T19:03:44+00:00 |
| cisco-sa-clamav-dos-prvgchld | ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-14T18:46:44+00:00 |
| cisco-sa-clamav-dos-prVGcHLd | ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-14T18:46:44+00:00 |
| cisco-sa-snort-smb-3nfhjtr | Multiple Cisco Products Snort SMB2 Detection Engine Policy Bypass and Denial of Service Vulnerabilities | 2022-11-09T16:00:00+00:00 | 2022-11-30T21:51:24+00:00 |
| cisco-sa-snort-smb-3nfhJtr | Multiple Cisco Products Snort SMB2 Detection Engine Policy Bypass and Denial of Service Vulnerabilities | 2022-11-09T16:00:00+00:00 | 2022-11-30T21:51:24+00:00 |
| cisco-sa-esasmawsa-vulns-yrusw5md | Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Next Generation Management Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2022-11-30T12:49:53+00:00 |
| cisco-sa-esasmawsa-vulns-YRuSW5mD | Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance Next Generation Management Vulnerabilities | 2022-11-02T16:00:00+00:00 | 2022-11-30T12:49:53+00:00 |
| cisco-sa-openssl-w9sdcc2a | Vulnerabilities in OpenSSL Affecting Cisco Products: November 2022 | 2022-10-28T16:00:00+00:00 | 2022-11-23T20:23:17+00:00 |
| cisco-sa-openssl-W9sdCc2a | Vulnerabilities in OpenSSL Affecting Cisco Products: November 2022 | 2022-10-28T16:00:00+00:00 | 2022-11-23T20:23:17+00:00 |
| cisco-sa-ise-stor-xss-kprbwxy | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T15:29:06+00:00 |
| cisco-sa-ise-stor-xss-kpRBWXY | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T15:29:06+00:00 |
| cisco-sa-ise-csrf-vgnttpas | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T15:26:05+00:00 |
| cisco-sa-ise-csrf-vgNtTpAs | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T15:26:05+00:00 |
| cisco-sa-ise-path-trav-f6m7cs6r | Cisco Identity Services Engine Path Traversal Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T14:40:22+00:00 |
| cisco-sa-ise-path-trav-f6M7cs6r | Cisco Identity Services Engine Path Traversal Vulnerability | 2022-11-02T16:00:00+00:00 | 2022-11-23T14:40:22+00:00 |
| cisco-sa-asafdt-webvpn-dos-tzpsyern | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-11-09T16:02:33+00:00 |
| cisco-sa-asafdt-webvpn-dos-tzPSYern | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-11-09T16:02:33+00:00 |
| cisco-sa-ssl-client-dos-ccrqpka | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Client Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ssl-client-dos-cCrQPkA | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Client Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-fw3100-secure-boot-5m8muh26 | Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-fw3100-secure-boot-5M8mUh26 | Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-dos-a4chearc | Cisco Firepower Threat Defense Software SIP and Snort 3 Detection Engine Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-dos-A4cHeArC | Cisco Firepower Threat Defense Software SIP and Snort 3 Detection Engine Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-tls-bb-rcgtmy2 | Cisco Firepower Threat Defense Software SSL Decryption Policy Bleichenbacher Attack Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-tls-bb-rCgtmY2 | Cisco Firepower Threat Defense Software SSL Decryption Policy Bleichenbacher Attack Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-mgmt-privesc-7gqr2th | Cisco Firepower Threat Defense Software Privilege Escalation Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-mgmt-privesc-7GqR2th | Cisco Firepower Threat Defense Software Privilege Escalation Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| cisco-sa-ftd-gre-dos-hmedhqpm | Cisco Firepower Threat Defense Software Generic Routing Encapsulation Denial of Service Vulnerability | 2022-11-09T16:00:00+00:00 | 2022-11-09T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2023-53072 | mptcp: use the workqueue to destroy unaccepted sockets | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:40.000Z |
| msrc_cve-2023-53068 | net: usb: lan78xx: Limit packet length to skb->len | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:35.000Z |
| msrc_cve-2023-53042 | drm/amd/display: Do not set DRR on pipe Commit | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:29.000Z |
| msrc_cve-2023-53037 | scsi: mpi3mr: Bad drive in topology results kernel crash | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:24.000Z |
| msrc_cve-2022-49932 | KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:18.000Z |
| msrc_cve-2011-10034 | IRAI AUTOMGEN <= 8.0.0.7 Use-After-Free Remote DoS | 2025-11-02T00:00:00.000Z | 2025-11-14T01:01:24.000Z |
| msrc_cve-2025-62220 | Windows Subsystem for Linux GUI Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-13T08:00:00.000Z |
| msrc_cve-2025-40165 | media: nxp: imx8-isi: m2m: Fix streaming cleanup on release | 2025-11-02T00:00:00.000Z | 2025-11-13T01:02:47.000Z |
| msrc_cve-2025-40172 | accel/qaic: Treat remaining == 0 as error in find_and_map_user_pages() | 2025-11-02T00:00:00.000Z | 2025-11-13T01:02:30.000Z |
| msrc_cve-2025-37928 | dm-bufio: don't schedule in atomic context | 2025-05-02T00:00:00.000Z | 2025-11-12T01:02:14.000Z |
| msrc_cve-2023-53105 | net/mlx5e: Fix cleanup null-ptr deref on encap lock | 2025-05-02T00:00:00.000Z | 2025-11-12T01:01:38.000Z |
| msrc_cve-2022-49833 | btrfs: zoned: clone zoned device info when cloning a device | 2025-05-02T00:00:00.000Z | 2025-11-12T01:01:26.000Z |
| msrc_cve-2022-49829 | drm/scheduler: fix fence ref counting | 2025-05-02T00:00:00.000Z | 2025-11-12T01:01:21.000Z |
| msrc_cve-2025-62453 | GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62452 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62449 | Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62222 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62219 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62218 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62216 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62215 | Windows Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62214 | Visual Studio Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62213 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62211 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62210 | Dynamics 365 Field Service (online) Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62206 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62205 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62204 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62203 | Microsoft Excel Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201302-0308 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-07-23T20:07:21.585000Z |
| var-201904-1472 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:06:47.465000Z |
| var-200907-0693 | The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until co… | 2024-07-23T20:06:47.266000Z |
| var-201202-0066 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:06:42.920000Z |
| var-201806-1462 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T20:06:41.667000Z |
| var-201203-0198 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T20:06:41.947000Z |
| var-202010-1245 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2024-07-23T20:06:39.639000Z |
| var-201405-0542 | java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache To… | 2024-07-23T20:06:39.885000Z |
| var-200702-0382 | Format string vulnerability in iMovie HD 6.0.3, and Safari in Apple Mac OS X 10.4 through… | 2024-07-23T20:06:39.539000Z |
| var-201006-1124 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T20:06:02.053000Z |
| var-200809-0006 | Directory Services in Apple Mac OS X 10.5 through 10.5.4, when Active Directory is used, … | 2024-07-23T20:06:02.113000Z |
| var-201912-0552 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T20:05:58.400000Z |
| var-201806-1458 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS b… | 2024-07-23T20:05:58.507000Z |
| var-201112-0046 | Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remo… | 2024-07-23T20:05:58.677000Z |
| var-200512-0678 | The Internet Key Exchange version 1 (IKEv1) implementations in Fortinet FortiOS 2.50, 2.8… | 2024-07-23T20:05:56.525000Z |
| var-200110-0349 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-07-23T20:05:55.152000Z |
| var-201310-0345 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2024-07-23T20:05:22.269000Z |
| var-201306-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:05:01.335000Z |
| var-202103-0920 | An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be … | 2024-07-23T20:03:59.447000Z |
| var-201905-0710 | Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors ut… | 2024-07-23T20:03:59.004000Z |
| var-201607-0657 | PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts… | 2024-07-23T20:03:59.307000Z |
| var-201811-0912 | Simultaneous Multi-threading (SMT) in processors can enable local users to exploit softwa… | 2024-07-23T20:03:27.882000Z |
| var-202005-0022 | A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of … | 2024-07-23T20:03:21.822000Z |
| var-202004-1973 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-07-23T20:03:21.561000Z |
| var-201211-0365 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-07-23T20:03:18.542000Z |
| var-200807-0012 | WebCore in Apple Safari does not properly perform garbage collection of JavaScript docume… | 2024-07-23T20:03:18.209000Z |
| var-201210-0276 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:03:15.594000Z |
| var-201910-1503 | The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_pr… | 2024-07-23T20:03:14.578000Z |
| var-201605-0076 | Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL bef… | 2024-07-23T20:02:36.076000Z |
| var-201302-0134 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:02:36.483000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-009884 | FON routers may behave as an open resolver | 2019-10-02T10:59+09:00 | 2019-12-27T18:05+09:00 |
| jvndb-2019-000074 | Athenz vulnerable to open redirect | 2019-12-12T15:00+09:00 | 2019-12-26T17:14+09:00 |
| jvndb-2019-013272 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-12-24T16:02+09:00 | 2019-12-24T16:02+09:00 |
| jvndb-2019-013271 | Multiple Vulnerabilities in Hitachi Automation Director | 2019-12-24T16:02+09:00 | 2019-12-24T16:02+09:00 |
| jvndb-2019-013273 | DoS Vulnerability in Hitachi Compute Systems Manager | 2019-12-24T16:01+09:00 | 2019-12-24T16:01+09:00 |
| jvndb-2019-000078 | Multiple vulnerabilities in a-blog cms | 2019-12-20T15:43+09:00 | 2019-12-20T15:43+09:00 |
| jvndb-2019-000077 | Android App "NTV News24" fails to verify SSL server certificates | 2019-12-19T13:59+09:00 | 2019-12-19T13:59+09:00 |
| jvndb-2019-000076 | Multiple vulnerabilities in Cybozu Office | 2019-12-17T13:55+09:00 | 2019-12-17T13:55+09:00 |
| jvndb-2019-000075 | Multiple vulnerabilities in "Custom Body Class" | 2019-12-12T14:55+09:00 | 2019-12-12T14:55+09:00 |
| jvndb-2019-000073 | Kinza vulnerable to cross-site scripting | 2019-12-11T09:56+09:00 | 2019-12-11T09:56+09:00 |
| jvndb-2019-000072 | Multiple MOTEX products vulnerable to privilege escalation | 2019-12-03T13:34+09:00 | 2019-12-03T13:34+09:00 |
| jvndb-2019-011088 | Trend Micro OfficeScan vulnerable to directory traversal | 2019-10-30T10:59+09:00 | 2019-12-02T16:08+09:00 |
| jvndb-2019-011488 | Information Disclosure Vulnerability in Hitachi Command Suite | 2019-11-11T14:09+09:00 | 2019-12-02T15:46+09:00 |
| jvndb-2019-000071 | STAMP Workbench installer may insecurely load Dynamic Link Libraries | 2019-11-27T10:31+09:00 | 2019-11-27T10:31+09:00 |
| jvndb-2019-000070 | WordPress Plugin "WP Spell Check" vulnerable to cross-site request forgery | 2019-11-26T18:16+09:00 | 2019-11-26T18:16+09:00 |
| jvndb-2019-000069 | Movable Type vulnerable to open redirect | 2019-11-13T13:59+09:00 | 2019-11-13T13:59+09:00 |
| jvndb-2019-011486 | Arbitrary File Deletion Vulnerability in Hitachi Command Suite | 2019-11-11T14:10+09:00 | 2019-11-11T14:10+09:00 |
| jvndb-2019-011487 | DoS Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-11-11T14:09+09:00 | 2019-11-11T14:09+09:00 |
| jvndb-2019-000068 | Rakuma App vulnerable to authentication information disclosure | 2019-11-07T14:50+09:00 | 2019-11-07T14:50+09:00 |
| jvndb-2019-000067 | Library Information Management System LIMEDIO vulnerable to open redirect | 2019-10-28T15:37+09:00 | 2019-10-28T15:37+09:00 |
| jvndb-2019-000066 | PowerCMS vulnerable to open redirect | 2019-10-23T16:00+09:00 | 2019-10-23T16:00+09:00 |
| jvndb-2019-000059 | apng-drawable vulnerable to integer overflow | 2019-09-12T13:55+09:00 | 2019-10-18T15:23+09:00 |
| jvndb-2019-000060 | Multiple integer overflow vulnerabilities in LINE(Android) | 2019-09-19T17:59+09:00 | 2019-10-18T15:17+09:00 |
| jvndb-2019-010375 | Multiple Vulnerabilities in Hitachi Global Link Manager | 2019-10-18T14:21+09:00 | 2019-10-18T14:21+09:00 |
| jvndb-2019-010374 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-10-18T14:18+09:00 | 2019-10-18T14:18+09:00 |
| jvndb-2019-000064 | Multiple vulnerabilities in WordPress Plugin "wpDataTables Lite" | 2019-10-11T15:08+09:00 | 2019-10-16T12:40+09:00 |
| jvndb-2019-000065 | NetCommons3 vulnerable to cross-site scripting | 2019-10-15T12:39+09:00 | 2019-10-15T12:39+09:00 |
| jvndb-2019-000053 | Smart TV Box fails to restrict access permissions | 2019-08-23T15:57+09:00 | 2019-10-08T17:35+09:00 |
| jvndb-2019-007404 | WonderCMS vulnerable to directory traversal | 2019-08-09T12:23+09:00 | 2019-10-08T17:23+09:00 |
| jvndb-2019-000043 | Multiple vulnerabilities in Hikari Denwa router/Home GateWay | 2019-06-27T15:36+09:00 | 2019-10-08T17:22+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20763-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-11T15:44:11Z | 2025-09-11T15:44:11Z |
| suse-su-2025:20699-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-11T15:44:11Z | 2025-09-11T15:44:11Z |
| suse-su-2025:20762-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20761-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20702-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:20700-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-09-11T15:43:43Z | 2025-09-11T15:43:43Z |
| suse-su-2025:03165-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-09-11T14:03:49Z | 2025-09-11T14:03:49Z |
| suse-su-2025:03175-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-09-11T13:04:56Z | 2025-09-11T13:04:56Z |
| suse-su-2025:03173-1 | Security update for curl | 2025-09-11T12:55:00Z | 2025-09-11T12:55:00Z |
| suse-su-2025:03172-1 | Security update for xen | 2025-09-11T12:54:02Z | 2025-09-11T12:54:02Z |
| suse-su-2025:03171-1 | Security update for regionServiceClientConfigGCE | 2025-09-11T12:38:50Z | 2025-09-11T12:38:50Z |
| suse-su-2025:03170-1 | Security update for regionServiceClientConfigEC2 | 2025-09-11T12:38:35Z | 2025-09-11T12:38:35Z |
| suse-su-2025:03169-1 | Security update for regionServiceClientConfigAzure | 2025-09-11T12:38:10Z | 2025-09-11T12:38:10Z |
| suse-su-2025:03164-1 | Security update for ImageMagick | 2025-09-11T11:06:33Z | 2025-09-11T11:06:33Z |
| suse-su-2025:20696-1 | Security update for vim | 2025-09-11T10:30:52Z | 2025-09-11T10:30:52Z |
| suse-su-2025:03005-2 | Security update for postgresql16 | 2025-09-11T10:21:41Z | 2025-09-11T10:21:41Z |
| suse-su-2025:03005-1 | Security update for postgresql16 | 2025-09-11T10:21:41Z | 2025-09-11T10:21:41Z |
| suse-su-2025:03162-1 | Security update for ffmpeg-4 | 2025-09-11T09:16:14Z | 2025-09-11T09:16:14Z |
| suse-su-2025:03161-1 | Security update for go1.25-openssl | 2025-09-11T09:15:57Z | 2025-09-11T09:15:57Z |
| suse-su-2025:03160-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-09-11T05:03:55Z | 2025-09-11T05:03:55Z |
| suse-su-2025:03159-1 | Security update for go1.23-openssl | 2025-09-11T03:05:02Z | 2025-09-11T03:05:02Z |
| suse-su-2025:03158-1 | Security update for go1.24-openssl | 2025-09-11T03:04:46Z | 2025-09-11T03:04:46Z |
| suse-su-2025:03156-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-09-10T22:26:58Z | 2025-09-10T22:26:58Z |
| suse-su-2025:03154-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-09-10T18:34:57Z | 2025-09-10T18:34:57Z |
| suse-su-2025:03153-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-09-10T18:34:45Z | 2025-09-10T18:34:45Z |
| suse-su-2025:03152-1 | Security update for ImageMagick | 2025-09-10T18:04:37Z | 2025-09-10T18:04:37Z |
| suse-su-2025:03151-1 | Security update for ImageMagick | 2025-09-10T18:01:34Z | 2025-09-10T18:01:34Z |
| suse-su-2025:03150-1 | Security update for ImageMagick | 2025-09-10T17:58:50Z | 2025-09-10T17:58:50Z |
| suse-su-2025:03149-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-09-10T16:34:03Z | 2025-09-10T16:34:03Z |
| suse-su-2025:20743-1 | Security update for docker | 2025-09-10T16:09:16Z | 2025-09-10T16:09:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14854-1 | chromedriver-134.0.6998.35-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14853-1 | MozillaThunderbird-128.8.0-1.1 on GA media | 2025-03-06T00:00:00Z | 2025-03-06T00:00:00Z |
| opensuse-su-2025:14852-1 | firefox-esr-128.8.0-1.1 on GA media | 2025-03-04T00:00:00Z | 2025-03-04T00:00:00Z |
| opensuse-su-2025:0081-1 | Security update for phpMyAdmin | 2025-03-03T09:28:26Z | 2025-03-03T09:28:26Z |
| opensuse-su-2025:0080-1 | Security update for trivy | 2025-03-03T09:28:23Z | 2025-03-03T09:28:23Z |
| opensuse-su-2025:14851-1 | glibc-2.41-1.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14850-1 | ffmpeg-7-7.1-4.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14849-1 | ffmpeg-4-4.4.5-5.1 on GA media | 2025-03-02T00:00:00Z | 2025-03-02T00:00:00Z |
| opensuse-su-2025:14848-1 | nodejs-electron-33.4.2-1.1 on GA media | 2025-03-01T00:00:00Z | 2025-03-01T00:00:00Z |
| opensuse-su-2025:14847-1 | python311-spotipy-2.25.1-1.1 on GA media | 2025-02-28T00:00:00Z | 2025-02-28T00:00:00Z |
| opensuse-su-2025:14846-1 | phpMyAdmin-5.2.2-2.1 on GA media | 2025-02-28T00:00:00Z | 2025-02-28T00:00:00Z |
| opensuse-su-2025:0077-1 | Security update for chromium | 2025-02-27T10:18:19Z | 2025-02-27T10:18:19Z |
| opensuse-su-2025:14845-1 | python311-jupyter-server-2.14.2-3.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| opensuse-su-2025:14844-1 | bsdtar-3.7.7-2.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| opensuse-su-2025:14843-1 | govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media | 2025-02-27T00:00:00Z | 2025-02-27T00:00:00Z |
| opensuse-su-2025:14842-1 | xwayland-24.1.5-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14841-1 | xorg-x11-server-21.1.15-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14840-1 | trivy-0.59.1-1.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14839-1 | teleport-17.2.9-1.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14838-1 | libxkbfile-devel-1.1.3-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14837-1 | libX11-6-1.8.11-2.1 on GA media | 2025-02-26T00:00:00Z | 2025-02-26T00:00:00Z |
| opensuse-su-2025:14836-1 | libiniparser-devel-4.2.6-1.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14835-1 | gnutls-3.8.9-1.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14834-1 | ffmpeg-7-7.1-3.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:14833-1 | ffmpeg-4-4.4.5-3.1 on GA media | 2025-02-25T00:00:00Z | 2025-02-25T00:00:00Z |
| opensuse-su-2025:0074-1 | Security update for crun | 2025-02-24T15:01:42Z | 2025-02-24T15:01:42Z |
| opensuse-su-2025:14832-1 | libprotobuf-lite28_3_0-28.3-15.1 on GA media | 2025-02-24T00:00:00Z | 2025-02-24T00:00:00Z |
| opensuse-su-2025:0072-1 | Security update for radare2 | 2025-02-21T11:02:12Z | 2025-02-21T11:02:12Z |
| opensuse-su-2025:0070-1 | Security update for chromium | 2025-02-21T05:02:53Z | 2025-02-21T05:02:53Z |
| opensuse-su-2025:14831-1 | libwireshark18-4.4.4-2.1 on GA media | 2025-02-21T00:00:00Z | 2025-02-21T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28658 | Google Android权限提升漏洞(CNVD-2025-28658) | 2025-09-08 | 2025-11-19 |
| cnvd-2025-28657 | Adobe InDesign Desktop堆缓冲区溢出漏洞(CNVD-2025-28657) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28656 | Adobe InDesign Desktop堆缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28655 | Adobe InCopy内存错误引用漏洞(CNVD-2025-28655) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28654 | Adobe InCopy内存错误引用漏洞(CNVD-2025-28654) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28653 | Adobe InCopy堆缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28652 | Adobe Illustrator越界写入漏洞(CNVD-2025-28652) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28651 | Adobe Illustrator堆缓冲区溢出漏洞(CNVD-2025-28651) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28650 | Adobe Illustrator on iPad整数潜流漏洞(CNVD-2025-28650) | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28649 | Adobe Illustrator on iPad整数潜流漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28648 | Adobe Illustrator on iPad越界写入漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28647 | Adobe Illustrator on iPad堆缓冲区溢出漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28646 | Adobe Format Plugins内存错误引用漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28645 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28645) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28644 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28644) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28643 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28643) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28642 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28642) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28641 | Adobe Format Plugins越界读取漏洞(CNVD-2025-28641) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28640 | Adobe Format Plugins越界读取漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28639 | Adobe Format Plugins堆缓冲区溢出漏洞(CNVD-2025-28639) | 2025-11-14 | 2025-11-18 |
| cnvd-2025-28638 | Adobe Format Plugins堆缓冲区溢出漏洞 | 2025-11-14 | 2025-11-18 |
| cnvd-2025-29019 | Siemens PS/IGES Parasolid Translator Component越界读取漏洞 | 2025-11-20 | 2025-11-17 |
| cnvd-2025-28982 | Siemens Mendix Rich Text组件跨站脚本漏洞 | 2025-11-20 | 2025-11-17 |
| cnvd-2025-28725 | Online DJ Booking Management System跨站脚本漏洞 | 2025-06-27 | 2025-11-17 |
| cnvd-2025-28711 | WordPress Easy Email Subscription plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28710 | WordPress Easy Email Subscription plugin SQL注入漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28709 | WordPress Easy Digital Downloads plugin订单操作漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28708 | WordPress Easy Appointments plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28707 | WordPress Doliconnect plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28706 | WordPress Dessau plugin文件包含漏洞 | 2025-11-11 | 2025-11-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0577 | Multiples vulnérabilités dans Microsoft Windows | 2025-07-09T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| CERTFR-2025-AVI-0596 | Multiples vulnérabilités dans ISC BIND | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| CERTFR-2025-AVI-0595 | Vulnérabilité dans Cisco Unified Intelligence Center | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| CERTFR-2025-AVI-0594 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-17T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| CERTFR-2025-AVI-0577 | Multiples vulnérabilités dans Microsoft Windows | 2025-07-09T00:00:00.000000 | 2025-07-17T00:00:00.000000 |
| certfr-2025-avi-0593 | Multiples vulnérabilités dans les produits Atlassian | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0592 | Multiples vulnérabilités dans les produits VMware | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0591 | Multiples vulnérabilités dans Google Chrome | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| CERTFR-2025-AVI-0593 | Multiples vulnérabilités dans les produits Atlassian | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| CERTFR-2025-AVI-0592 | Multiples vulnérabilités dans les produits VMware | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| CERTFR-2025-AVI-0591 | Multiples vulnérabilités dans Google Chrome | 2025-07-16T00:00:00.000000 | 2025-07-16T00:00:00.000000 |
| certfr-2025-avi-0590 | Multiples vulnérabilités dans les produits IBM | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0589 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0588 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0587 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0586 | Multiples vulnérabilités dans Apache HTTP Server | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0585 | Multiples vulnérabilités dans VMware Tanzu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0584 | Multiples vulnérabilités dans Apache Tomcat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0590 | Multiples vulnérabilités dans les produits IBM | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0589 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0588 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0587 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0586 | Multiples vulnérabilités dans Apache HTTP Server | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0585 | Multiples vulnérabilités dans VMware Tanzu | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| CERTFR-2025-AVI-0584 | Multiples vulnérabilités dans Apache Tomcat | 2025-07-11T00:00:00.000000 | 2025-07-11T00:00:00.000000 |
| certfr-2025-avi-0583 | Multiples vulnérabilités dans les produits Juniper Networks | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0582 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0581 | Multiples vulnérabilités dans GitLab | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| certfr-2025-avi-0580 | Multiples vulnérabilités dans VMware Tanzu | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |
| CERTFR-2025-AVI-0583 | Multiples vulnérabilités dans les produits Juniper Networks | 2025-07-10T00:00:00.000000 | 2025-07-10T00:00:00.000000 |