Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2022-50569
N/A
xfrm: Update ipcomp_scratches with NULL when freed Linux
Linux
2025-10-22T13:23:25.810Z 2025-12-23T13:30:04.165Z
CVE-2022-50567
N/A
fs: jfs: fix shift-out-of-bounds in dbAllocAG Linux
Linux
2025-10-22T13:23:24.508Z 2025-12-23T13:29:59.536Z
CVE-2022-50564
N/A
s390/netiucv: Fix return type of netiucv_tx() Linux
Linux
2025-10-22T13:23:22.703Z 2025-12-23T13:29:57.977Z
CVE-2022-50554
N/A
blk-mq: avoid double ->queue_rq() because of early timeout Linux
Linux
2025-10-07T15:21:15.438Z 2025-12-23T13:29:56.461Z
CVE-2022-50552
N/A
blk-mq: use quiesced elevator switch when reinitializi… Linux
Linux
2025-10-07T15:21:14.060Z 2025-12-23T13:29:55.028Z
CVE-2022-50551
N/A
wifi: brcmfmac: Fix potential shift-out-of-bounds in b… Linux
Linux
2025-10-07T15:21:13.391Z 2025-12-23T13:29:53.692Z
CVE-2022-50544
N/A
usb: host: xhci: Fix potential memory leak in xhci_all… Linux
Linux
2025-10-07T15:21:08.629Z 2025-12-23T13:29:52.195Z
CVE-2022-50542
N/A
media: si470x: Fix use-after-free in si470x_int_in_cal… Linux
Linux
2025-10-07T15:21:07.236Z 2025-12-23T13:29:50.736Z
CVE-2022-50539
N/A
ARM: OMAP2+: omap4-common: Fix refcount leak bug Linux
Linux
2025-10-07T15:21:05.152Z 2025-12-23T13:29:49.261Z
CVE-2022-50519
N/A
nilfs2: replace WARN_ONs by nilfs_error for checkpoint… Linux
Linux
2025-10-07T15:19:13.844Z 2025-12-23T13:29:47.947Z
CVE-2022-50518
N/A
parisc: Fix locking in pdc_iodc_print() firmware call Linux
Linux
2025-10-07T15:19:13.040Z 2025-12-23T13:29:46.724Z
CVE-2022-50516
N/A
fs: dlm: fix invalid derefence of sb_lvbptr Linux
Linux
2025-10-07T15:19:11.657Z 2025-12-23T13:29:45.384Z
CVE-2022-50512
N/A
ext4: fix potential memory leak in ext4_fc_record_regions() Linux
Linux
2025-10-07T15:19:08.854Z 2025-12-23T13:29:44.049Z
CVE-2022-50504
N/A
powerpc/rtas: avoid scheduling in rtas_os_term() Linux
Linux
2025-10-04T15:43:53.523Z 2025-12-23T13:29:42.710Z
CVE-2022-50497
N/A
binfmt_misc: fix shift-out-of-bounds in check_special_flags Linux
Linux
2025-10-04T15:43:48.656Z 2025-12-23T13:29:41.395Z
CVE-2022-50494
N/A
thermal: intel_powerclamp: Use get_cpu() instead of sm… Linux
Linux
2025-10-04T15:43:46.562Z 2025-12-23T13:29:40.081Z
CVE-2022-50486
N/A
net: ethernet: ti: Fix return type of netcp_ndo_start_xmit() Linux
Linux
2025-10-04T15:16:43.791Z 2025-12-23T13:29:38.718Z
CVE-2022-50485
N/A
ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode Linux
Linux
2025-10-04T15:16:43.093Z 2025-12-23T13:29:37.091Z
CVE-2022-50484
N/A
ALSA: usb-audio: Fix potential memory leaks Linux
Linux
2025-10-04T15:16:42.385Z 2025-12-23T13:29:35.751Z
CVE-2022-50478
N/A
nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_… Linux
Linux
2025-10-04T15:16:38.346Z 2025-12-23T13:29:34.027Z
CVE-2022-50470
N/A
xhci: Remove device endpoints from bandwidth list when… Linux
Linux
2025-10-04T15:16:32.764Z 2025-12-23T13:29:32.754Z
CVE-2022-50467
N/A
scsi: lpfc: Fix null ndlp ptr dereference in abnormal … Linux
Linux
2025-10-01T11:45:38.110Z 2025-12-23T13:29:31.163Z
CVE-2022-50456
N/A
btrfs: fix resolving backrefs for inline extent follow… Linux
Linux
2025-10-01T11:45:29.587Z 2025-12-23T13:29:29.725Z
CVE-2022-50435
N/A
ext4: avoid crash when inline data creation follows DI… Linux
Linux
2025-10-01T11:42:12.845Z 2025-12-23T13:29:28.152Z
CVE-2022-50434
N/A
blk-mq: fix possible memleak when register 'hctx' failed Linux
Linux
2025-10-01T11:42:12.160Z 2025-12-23T13:29:26.961Z
CVE-2022-50432
N/A
kernfs: fix use-after-free in __kernfs_remove Linux
Linux
2025-10-01T11:42:10.573Z 2025-12-23T13:29:25.735Z
CVE-2022-50411
N/A
ACPICA: Fix error code path in acpi_ds_call_control_method() Linux
Linux
2025-09-18T16:03:55.437Z 2025-12-23T13:29:24.195Z
CVE-2022-50410
N/A
NFSD: Protect against send buffer overflow in NFSv2 READ Linux
Linux
2025-09-18T16:03:54.612Z 2025-12-23T13:29:22.977Z
CVE-2022-50409
N/A
net: If sock is dead don't access sock's sk_wq in sk_s… Linux
Linux
2025-09-18T16:03:53.902Z 2025-12-23T13:29:21.551Z
CVE-2022-50408
N/A
wifi: brcmfmac: fix use-after-free bug in brcmf_netdev… Linux
Linux
2025-09-18T16:03:53.197Z 2025-12-23T13:29:19.823Z
ID CVSS Description Vendor Product Published Updated
CVE-2016-15041
7.2 (3.1)
MainWP Dashboard – The Private WordPress Manager for M… mainwp
MainWP Dashboard: WordPress Management without the SaaS
2024-10-16T06:43:40.321Z 2024-10-16T13:00:56.836Z
CVE-2016-15040
9.8 (3.1)
Kento Post View Counter <= 2.8 - SQL Injection n/a
Kento Post View Counter
2024-10-16T06:43:31.617Z 2024-10-16T18:05:57.206Z
CVE-2025-56118
8.8 (3.1)
OS Command Injection vulnerability in Ruijie X60 … n/a
n/a
2025-12-11T00:00:00.000Z 2025-12-12T17:19:05.344Z
CVE-2025-56122
8.8 (3.1)
OS Command Injection vulnerability in Ruijie RG-E… n/a
n/a
2025-12-11T00:00:00.000Z 2025-12-12T17:21:35.482Z
CVE-2024-7883
3.7 (3.1)
CMSE secure state may leak from stack to floating-poin… Arm Ltd
Arm Compiler for Embedded
2024-10-31T17:01:49.725Z 2024-10-31T17:53:36.751Z
CVE-2025-65199
7.8 (3.1)
7.3 (4.0)
Windscribe for Linux 'changeMTU' local privilege escalation Windscribe
Windscribe for Linux Desktop App
2025-12-10T18:04:35.733Z 2025-12-18T19:54:18.428Z
CVE-2025-66845
6.1 (3.1)
A reflected Cross-Site Scripting (XSS) vulnerabil… n/a
n/a
2025-12-23T00:00:00.000Z 2025-12-23T14:48:04.786Z
CVE-2025-60131
5.5 (3.1)
WordPress Werk aan de Muur Plugin <= 1.5 - Cross Site … Zoefff
Werk aan de Muur
2025-10-22T14:32:40.297Z 2025-12-23T15:00:23.345Z
CVE-2025-14010
5.5 (3.1)
Ansible-collection-community-general: ansible-collecti… ansible-collections
Ansible Community General Collection
2025-12-04T09:51:55.868Z 2025-12-23T14:40:13.799Z
CVE-2024-9684
7.5 (3.1)
FreyrSCADA/IEC-60870-5-104 server v21.06.008 allo… FreyrSCADA
IEC-60870-5-104
2025-12-23T14:39:30.301Z 2025-12-23T14:55:54.038Z
CVE-2024-10397
7.7 (4.0)
Preallocated buffer overflows in XDR responses The OpenAFS Foundation
OpenAFS
2024-11-14T19:33:15.462Z 2025-12-23T14:57:26.276Z
CVE-2023-52210
5.3 (3.1)
WordPress Product Delivery Date for WooCommerce – Lite… Tyche softwares
Product Delivery Date for WooCommerce – Lite
2025-12-23T12:02:46.352Z 2025-12-23T14:11:54.041Z
CVE-2020-25787
N/A
An issue was discovered in Tiny Tiny RSS (aka tt-… n/a
n/a
2020-09-19T20:18:20.000Z 2025-12-23T14:43:16.585Z
CVE-2025-34430
5.1 (4.0)
1Panel CSRF Panel Name Modification LXware
1Panel
2025-12-10T18:23:14.598Z 2025-12-11T18:56:37.638Z
CVE-2025-34429
7 (4.0)
1Panel CSRF Web Port Configuration Change LXware
1Panel
2025-12-10T18:23:30.883Z 2025-12-11T18:54:17.767Z
CVE-2025-34423
8.5 (4.0)
MailEnable < 10.54 DLL Hijacking via Unsafe Loading of… MailEnable
MailEnable
2025-12-10T16:07:52.204Z 2025-12-10T16:56:38.220Z
CVE-2024-38588
7.8 (3.1)
ftrace: Fix possible use-after-free issue in ftrace_lo… Linux
Linux
2024-06-19T13:37:43.262Z 2025-11-03T20:38:10.030Z
CVE-2025-27151
4.7 (3.1)
redis-check-aof may lead to stack overflow and potential RCE redis
redis
2025-05-29T09:07:34.779Z 2025-05-29T13:43:09.725Z
CVE-2024-35867
N/A
smb: client: fix potential UAF in cifs_stats_proc_show() Linux
Linux
2024-05-19T08:34:25.911Z 2025-11-03T19:29:58.093Z
CVE-2024-38545
N/A
RDMA/hns: Fix UAF for cq async event Linux
Linux
2024-06-19T13:35:19.336Z 2025-05-04T09:13:41.613Z
CVE-2025-34422
8.5 (4.0)
MailEnable < 10.54 DLL Hijacking via Unsafe Loading of… MailEnable
MailEnable
2025-12-10T16:08:59.199Z 2025-12-10T16:54:40.507Z
CVE-2025-68478
7.1 (3.1)
Langflow Vulnerable to External Control of File Name or Path langflow-ai
langflow
2025-12-19T17:10:14.107Z 2025-12-19T17:59:42.829Z
CVE-2025-68430
5.3 (4.0)
CVAT vulnerable to directory traversal via mounted sha… cvat-ai
cvat
2025-12-19T17:11:46.949Z 2025-12-19T17:59:36.869Z
CVE-2025-67712
4.7 (3.1)
HTML injection issue in ArcGIS Web App Builder Esri
ArcGIS Web AppBuilder {Developer Edition)
2025-12-19T20:05:42.172Z 2025-12-19T20:43:36.827Z
CVE-2025-14968
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Simple Stock System update.php sql injection code-projects
Simple Stock System
2025-12-19T20:02:06.387Z 2025-12-19T20:46:27.684Z
CVE-2025-14967
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Student Management System candidates_repo… itsourcecode
Student Management System
2025-12-19T19:32:12.987Z 2025-12-19T19:40:16.258Z
CVE-2025-14966
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
FastAdmin Backend Controller Backend.php selectpage sq… n/a
FastAdmin
2025-12-19T19:32:08.599Z 2025-12-19T19:42:37.211Z
CVE-2025-14965
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
1541492390c yougou-mall ResourceController.java upload… 1541492390c
yougou-mall
2025-12-19T19:02:09.440Z 2025-12-19T19:27:06.443Z
CVE-2025-14964
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
TOTOLINK T10 cstecgi.cgi sprintf stack-based overflow TOTOLINK
T10
2025-12-19T19:02:07.049Z 2025-12-22T20:44:45.767Z
CVE-2025-14962
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
code-projects Simple Stock System chatuser.php cross s… code-projects
Simple Stock System
2025-12-19T18:32:08.426Z 2025-12-19T18:53:05.496Z
ID Description Published Updated
fkie_cve-2025-68560 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-23T12:15:46.430 2025-12-23T14:51:52.650
fkie_cve-2025-68559 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-23T12:15:46.290 2025-12-23T14:51:52.650
fkie_cve-2025-68557 Missing Authorization vulnerability in Vikas Ratudi Chakra test allows Exploiting Incorrectly Confi… 2025-12-23T12:15:46.160 2025-12-23T14:51:52.650
fkie_cve-2025-68556 Missing Authorization vulnerability in VillaTheme HAPPY allows Exploiting Incorrectly Configured Ac… 2025-12-23T12:15:46.017 2025-12-23T14:51:52.650
fkie_cve-2025-68551 Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Vikas R… 2025-12-23T12:15:45.877 2025-12-23T14:51:52.650
fkie_cve-2025-68550 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-23T12:15:45.737 2025-12-23T14:51:52.650
fkie_cve-2025-68548 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-23T12:15:45.600 2025-12-23T14:51:52.650
fkie_cve-2025-68546 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-23T12:15:45.457 2025-12-23T14:51:52.650
fkie_cve-2025-68544 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-23T12:15:45.313 2025-12-23T14:51:52.650
fkie_cve-2025-68481 FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI… 2025-12-19T21:15:54.823 2025-12-23T14:51:52.650
fkie_cve-2025-68480 Marshmallow is a lightweight library for converting complex objects to and from simple Python datat… 2025-12-22T22:16:09.457 2025-12-23T14:51:52.650
fkie_cve-2025-68476 KEDA is a Kubernetes-based Event Driven Autoscaling component. Prior to versions 2.17.3 and 2.18.3,… 2025-12-22T22:16:09.307 2025-12-23T14:51:52.650
fkie_cve-2025-68475 Fedify is a TypeScript library for building federated server apps powered by ActivityPub. Prior to … 2025-12-22T22:16:09.143 2025-12-23T14:51:52.650
fkie_cve-2025-68343 In the Linux kernel, the following vulnerability has been resolved: can: gs_usb: gs_usb_receive_bu… 2025-12-23T14:16:40.913 2025-12-23T14:51:52.650
fkie_cve-2025-68342 In the Linux kernel, the following vulnerability has been resolved: can: gs_usb: gs_usb_receive_bu… 2025-12-23T14:16:40.810 2025-12-23T14:51:52.650
fkie_cve-2025-68341 In the Linux kernel, the following vulnerability has been resolved: veth: reduce XDP no_direct ret… 2025-12-23T14:16:40.683 2025-12-23T14:51:52.650
fkie_cve-2025-68340 In the Linux kernel, the following vulnerability has been resolved: team: Move team device type ch… 2025-12-23T14:16:40.580 2025-12-23T14:51:52.650
fkie_cve-2025-68339 In the Linux kernel, the following vulnerability has been resolved: atm/fore200e: Fix possible dat… 2025-12-23T14:16:40.477 2025-12-23T14:51:52.650
fkie_cve-2025-68338 In the Linux kernel, the following vulnerability has been resolved: net: dsa: microchip: Don't fre… 2025-12-23T14:16:40.373 2025-12-23T14:51:52.650
fkie_cve-2025-68337 In the Linux kernel, the following vulnerability has been resolved: jbd2: avoid bug_on in jbd2_jou… 2025-12-22T17:16:01.463 2025-12-23T14:51:52.650
fkie_cve-2025-68336 In the Linux kernel, the following vulnerability has been resolved: locking/spinlock/debug: Fix da… 2025-12-22T17:16:01.357 2025-12-23T14:51:52.650
fkie_cve-2025-68335 In the Linux kernel, the following vulnerability has been resolved: comedi: pcl818: fix null-ptr-d… 2025-12-22T17:16:01.237 2025-12-23T14:51:52.650
fkie_cve-2025-68334 In the Linux kernel, the following vulnerability has been resolved: platform/x86/amd/pmc: Add supp… 2025-12-22T17:16:01.120 2025-12-23T14:51:52.650
fkie_cve-2025-68333 In the Linux kernel, the following vulnerability has been resolved: sched_ext: Fix possible deadlo… 2025-12-22T17:16:01.020 2025-12-23T14:51:52.650
fkie_cve-2025-68332 In the Linux kernel, the following vulnerability has been resolved: comedi: c6xdigio: Fix invalid … 2025-12-22T17:16:00.910 2025-12-23T14:51:52.650
fkie_cve-2025-68331 In the Linux kernel, the following vulnerability has been resolved: usb: uas: fix urb unmapping is… 2025-12-22T17:16:00.800 2025-12-23T14:51:52.650
fkie_cve-2025-68330 In the Linux kernel, the following vulnerability has been resolved: iio: accel: bmc150: Fix irq as… 2025-12-22T17:16:00.680 2025-12-23T14:51:52.650
fkie_cve-2025-68329 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix WARN_ON in tracin… 2025-12-22T17:16:00.580 2025-12-23T14:51:52.650
fkie_cve-2025-68328 In the Linux kernel, the following vulnerability has been resolved: firmware: stratix10-svc: fix b… 2025-12-22T17:16:00.470 2025-12-23T14:51:52.650
fkie_cve-2025-68327 In the Linux kernel, the following vulnerability has been resolved: usb: renesas_usbhs: Fix synchr… 2025-12-22T17:16:00.353 2025-12-23T14:51:52.650
ID Severity Description Published Updated
ghsa-w5jc-9pqr-q5xr
7.5 (3.1)
9.3 (4.0)
Screen SFT DAB 600/C firmware 1.9.3 contains an authentication bypass vulnerability that allows att… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-vw7m-92hg-3cxx
9.8 (3.1)
9.3 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an unauthenticated OS command injection vulnerability t… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-vfjq-wcxg-p5r3
7.5 (3.1)
youlai-boot V2.21.1 is vulnerable to Incorrect Access Control. The getRoleForm function in SysRoleC… 2025-12-22T21:30:33Z 2025-12-23T00:30:31Z
ghsa-rghc-mxjc-cmxr
6.8 (3.1)
6.9 (4.0)
Hasura GraphQL 1.3.3 contains a local file read vulnerability that allows attackers to access syste… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-r33w-hjh8-m5jj
7.5 (3.1)
9.3 (4.0)
Screen SFT DAB 600/C firmware 1.9.3 contains a session management vulnerability that allows attacke… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-q82f-8246-gmrw
5.3 (3.1)
5.1 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains a cross-site request forgery vulnerability that allows … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-pq7c-p2xf-3j66
9.8 (3.1)
9.3 (4.0)
Screen SFT DAB 600/C Firmware 1.9.3 contains a session management vulnerability that allows attacke… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-m7j7-jjh9-5g39
7.5 (3.1)
8.8 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an unauthenticated directory traversal vulnerability th… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-jcf7-5pqw-fpmw
8.4 (3.1)
8.5 (4.0)
Wondershare MirrorGo 2.0.11.346 contains a local privilege escalation vulnerability due to incorrec… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-gj7r-228j-689h
9.8 (3.1)
9.3 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an insecure direct object reference vulnerability that … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-f2jf-x5m2-c7qh
8.8 (3.1)
8.7 (4.0)
WebTareas 2.4 contains a file upload vulnerability that allows authenticated users to upload malici… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-c963-4j6g-xhmv
7.5 (3.1)
8.7 (4.0)
Hasura GraphQL 1.3.3 contains a denial of service vulnerability that allows attackers to overwhelm … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-9h8q-9mhq-w5q4
8.4 (3.1)
8.5 (4.0)
Cobian Backup Gravity 11.2.0.582 contains an unquoted service path vulnerability that allows local … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-8vpj-fwmm-xmcm
7.1 (3.1)
youlai-boot V2.21.1 is vulnerable to Incorrect Access Control. The importUsers function in SysUserC… 2025-12-22T21:30:33Z 2025-12-23T00:30:31Z
ghsa-8p9c-w6fc-vjgh
5.3 (3.1)
6.9 (4.0)
Hasura GraphQL 1.3.3 contains a server-side request forgery vulnerability that allows attackers to … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-8hmq-qqfm-9gx3
7.5 (3.1)
8.8 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an unauthenticated vulnerability in the /usr/cgi-bin/re… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-8f9w-h853-42j2
8.2 (3.1)
9.3 (4.0)
SOUND4 IMPACT/FIRST/PULSE/Eco version 2.x contains an SQL injection vulnerability in the 'index.php… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-54rp-72w5-jjq7
6.2 (3.1)
6.9 (4.0)
Cobian Reflector 0.9.93 RC1 contains a denial of service vulnerability that allows attackers to cra… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-34xc-rrm5-3hhj
8.4 (3.1)
8.6 (4.0)
SOUND4 Server Service 4.1.102 contains an unquoted service path vulnerability that allows local non… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-2cfm-pf58-8m3h
6.2 (3.1)
6.9 (4.0)
Cobian Backup 11 Gravity 11.2.0.582 contains a denial of service vulnerability in the FTP password … 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-236p-442f-j636
7.5 (3.1)
8.7 (4.0)
Screen SFT DAB 600/C Firmware 1.9.3 contains a weak session management vulnerability that allows at… 2025-12-23T00:30:31Z 2025-12-23T00:30:31Z
ghsa-x2v9-p3x8-4hp5
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: u_serial: Fix rac… 2025-07-25T18:30:39Z 2025-12-23T00:30:30Z
ghsa-wrwc-vxpp-cg2p
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: vsock: Fix transport_{g2h,h2g}… 2025-07-25T18:30:40Z 2025-12-23T00:30:30Z
ghsa-vvp3-76jq-q4c4
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix potential null-… 2025-07-25T18:30:40Z 2025-12-23T00:30:30Z
ghsa-q45j-x3cj-gjvq
6.5 (3.1)
A vulnerability in WooCommerce 8.1 to 10.4.2 can allow logged-in customers to access order data of … 2025-12-22T21:30:32Z 2025-12-23T00:30:30Z
ghsa-hw4p-m7j2-x55f
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: md/raid1: Fix stack memory use… 2025-07-25T18:30:39Z 2025-12-23T00:30:30Z
ghsa-fm9v-j96x-64jx
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: raid10: cleanup memleak at rai… 2025-07-25T18:30:39Z 2025-12-23T00:30:30Z
ghsa-89rv-jwmp-24v3
7.5 (3.1)
6.9 (4.0)
Solstice Pod API (version 5.5, 6.2) contains an unauthenticated API endpoint (`/api/config`) that e… 2025-12-04T21:31:06Z 2025-12-23T00:30:30Z
ghsa-7hwq-jhp4-6v79
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/sched: Abort __tc_modify_q… 2025-07-25T18:30:40Z 2025-12-23T00:30:30Z
ghsa-6jr5-7grq-6fxj
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix NULL pointer de… 2025-07-25T18:30:40Z 2025-12-23T00:30:30Z
ID Severity Description Package Published Updated
pysec-2022-43177
9.8 (3.1)
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… azure-cli 2022-10-25T17:15:56+00:00 2025-04-09T17:27:24.642962+00:00
pysec-2024-244
7.5 (3.1)
A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a by… mlflow 2024-05-16T09:15:14+00:00 2025-04-08T10:23:25.092581+00:00
pysec-2024-243
9.3 (3.1)
mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs… mlflow 2024-04-16T00:15:12+00:00 2025-04-08T10:23:25.044416+00:00
pysec-2024-242
7.5 (3.1)
A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically … mlflow 2024-06-06T19:15:55+00:00 2025-04-08T10:23:24.995743+00:00
pysec-2024-241
9.6 (3.1)
Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untru… mlflow 2024-02-23T22:15:55+00:00 2025-04-08T10:23:24.946136+00:00
pysec-2024-240
9.6 (3.1)
Insufficient sanitization in MLflow leads to XSS when running an untrusted recipe. This … mlflow 2024-02-23T22:15:55+00:00 2025-04-08T10:23:24.900947+00:00
pysec-2024-239
8.8 (3.1)
A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to im… mlflow 2024-06-06T19:15:51+00:00 2025-04-08T10:23:24.852109+00:00
pysec-2025-12
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2025-01-21T15:15:13+00:00 2025-04-08T10:23:23.899726+00:00
pysec-2024-238
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-11-06T15:15:11+00:00 2025-04-08T10:23:23.857960+00:00
pysec-2025-11
5.9 (3.1)
A vulnerability in the `KnowledgeBaseWebReader` class of the run-llama/llama_index reposi… llama-index 2025-03-20T10:15:31+00:00 2025-04-01T23:22:47.294256+00:00
pysec-2025-10
9.1 (3.1)
A vulnerability in the `download_model` function of the onnx/onnx framework, before and i… onnx 2025-03-20T10:15:37+00:00 2025-03-26T19:21:38.843396+00:00
pysec-2025-9
A remote code execution vulnerability exists in invoke-ai/invokeai versions 5.3.1 through… invokeai 2025-03-20T10:15:26+00:00 2025-03-20T11:21:37.872971+00:00
pysec-2025-8
The `pygments-style-solarized` project was removed from PyPI by its owner on 2021-08-26. … pygments-style-solarized 2025-03-17T16:35:37+00:00
pysec-2024-237
9.4 (3.1)
OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versio… octoprint 2024-05-14T16:17:12+00:00 2025-03-05T17:22:29.121263+00:00
pysec-2024-236
6.1 (3.1)
Jupyter Server Proxy allows users to run arbitrary external processes alongside their not… jupyter-server-proxy 2024-06-11T22:15:09+00:00 2025-02-26T23:22:41.524251+00:00
pysec-2025-7
Published in 2021, the imblog package is a Python library that scrapes data from a blog p… imblog 2025-02-26T21:19:19+00:00
pysec-2025-6
Published in 2021, the colabrun package is a Python library that exfiltrates user cookies… colabrun 2025-02-26T20:59:48+00:00
pysec-2025-5
Published in 2020, the autodzee package is a Python library that bypasses Deezer API rest… browsercmdhbt2 2025-02-26T20:57:11+00:00
pysec-2025-3
Published in 2019, the autodzee package is a Python library that bypasses Deezer API rest… autodzee 2025-02-26T20:54:20+00:00
pysec-2025-4
Published in 2019, the automslc package is a Python library that bypasses Deezer API rest… automslc 2025-02-26T19:26:49+00:00
pysec-2024-235
8.1 (3.1)
With the following crawler configuration: ```python from bs4 import BeautifulSoup as Sou… langchain-exa 2024-02-26T16:27:49+00:00 2025-02-26T02:48:56.937312+00:00
pysec-2023-194
9.8 (3.1)
langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and exe… langchain-experimental 2023-10-09T20:15:00Z 2025-02-23T07:46:11Z
pysec-2024-234
9.8 (3.1)
Jupyter Server Proxy allows users to run arbitrary external processes alongside their Jup… jupyter-server-proxy 2024-03-20T20:15:08+00:00 2025-02-21T18:23:35.992501+00:00
pysec-2023-163
9.8 (3.1)
An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary… numexpr 2023-09-01T16:15:00Z 2025-02-20T09:11:38.521949Z
pysec-2024-233
python-jose through 3.3.0 allows attackers to cause a denial of service (resource consump… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.511369+00:00
pysec-2024-232
python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key f… python-jose 2024-04-26T00:15:09+00:00 2025-02-18T19:20:15.468012+00:00
pysec-2024-231
8.1 (3.1)
LightGBM Remote Code Execution Vulnerability lightgbm 2024-11-12T18:15:28+00:00 2025-02-15T07:20:34.246161+00:00
pysec-2024-230
7.5 (3.1)
Certifi is a curated collection of Root Certificates for validating the trustworthiness o… certifi 2024-07-05T19:15:10+00:00 2025-02-12T21:21:51.559667+00:00
pysec-2024-229
8.8 (3.1)
Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execut… transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.499413+00:00
pysec-2024-228
8.8 (3.1)
Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code … transformers 2024-11-22T22:15:07+00:00 2025-02-10T23:22:41.449105+00:00
ID Description Updated
gsd-2024-33829 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.511177Z
gsd-2024-33828 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.373189Z
gsd-2024-33827 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.528643Z
gsd-2024-33826 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.371945Z
gsd-2024-33825 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.318128Z
gsd-2024-33824 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.385552Z
gsd-2024-33823 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.350433Z
gsd-2024-33822 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.561810Z
gsd-2024-33821 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.360168Z
gsd-2024-33820 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.334156Z
gsd-2024-33819 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.351158Z
gsd-2024-33818 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.556720Z
gsd-2024-33817 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.323149Z
gsd-2024-33816 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.388757Z
gsd-2024-33815 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.295529Z
gsd-2024-33814 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.590797Z
gsd-2024-33813 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.424031Z
gsd-2024-33812 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.367474Z
gsd-2024-33811 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.319336Z
gsd-2024-33810 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.527741Z
gsd-2024-33809 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.516352Z
gsd-2024-33808 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.458232Z
gsd-2024-33807 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.526483Z
gsd-2024-33806 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.291234Z
gsd-2024-33805 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.453392Z
gsd-2024-33804 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.298401Z
gsd-2024-33803 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.369211Z
gsd-2024-33802 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.336079Z
gsd-2024-33801 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.476298Z
gsd-2024-33800 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.371673Z
ID Description Published Updated
mal-2025-192721 Malicious code in caterpillar-test (npm) 2025-12-23T08:01:58Z 2025-12-23T08:01:58Z
mal-2025-192720 Malicious code in canva-test (npm) 2025-12-23T08:01:44Z 2025-12-23T08:01:44Z
mal-2025-192719 Malicious code in calculator-40ed (npm) 2025-12-23T08:01:36Z 2025-12-23T08:01:36Z
mal-2025-192718 Malicious code in bootstrap-setflexcolor (npm) 2025-12-23T08:01:19Z 2025-12-23T08:01:19Z
mal-2025-192717 Malicious code in bootstrap-setcolors (npm) 2025-12-23T08:01:18Z 2025-12-23T08:01:18Z
mal-2025-192716 Malicious code in bootstrap-setcolor (npm) 2025-12-23T08:01:17Z 2025-12-23T08:01:17Z
mal-2025-192715 Malicious code in booms-ai (npm) 2025-12-23T08:01:16Z 2025-12-23T08:01:16Z
mal-2025-192714 Malicious code in bignumberx (npm) 2025-12-23T08:00:59Z 2025-12-23T08:00:59Z
mal-2025-192713 Malicious code in baidu-src-test4 (npm) 2025-12-23T08:00:16Z 2025-12-23T08:00:16Z
mal-2025-192712 Malicious code in auth-handler (npm) 2025-12-23T07:59:48Z 2025-12-23T07:59:48Z
mal-2025-192711 Malicious code in assert-json-not (npm) 2025-12-23T07:59:32Z 2025-12-23T07:59:32Z
mal-2025-192710 Malicious code in amournapraia (npm) 2025-12-23T07:56:20Z 2025-12-23T07:56:20Z
mal-2025-192709 Malicious code in amazon-testpackage (npm) 2025-12-23T07:56:17Z 2025-12-23T07:56:17Z
mal-2025-192708 Malicious code in alicenpmpackage (npm) 2025-12-23T07:56:14Z 2025-12-23T07:56:14Z
mal-2025-192707 Malicious code in acz.view.src (npm) 2025-12-23T07:55:31Z 2025-12-23T07:55:31Z
mal-2025-192706 Malicious code in @ownbackup/ob-query-builder (npm) 2025-12-23T07:49:19Z 2025-12-23T07:49:19Z
mal-2025-192705 Malicious code in @ownbackup/ob-loader (npm) 2025-12-23T07:49:19Z 2025-12-23T07:49:19Z
mal-2025-192704 Malicious code in @ownbackup/ob-design-system (npm) 2025-12-23T07:49:18Z 2025-12-23T07:49:18Z
mal-2025-192703 Malicious code in @ownbackup/icons (npm) 2025-12-23T07:49:17Z 2025-12-23T07:49:17Z
mal-2025-192702 Malicious code in @ownbackup/data-grid (npm) 2025-12-23T07:49:16Z 2025-12-23T07:49:16Z
mal-2025-192701 Malicious code in @ownbackup/data-chart (npm) 2025-12-23T07:49:16Z 2025-12-23T07:49:16Z
mal-2025-192700 Malicious code in @ads-core/types (npm) 2025-12-23T07:43:33Z 2025-12-23T07:43:33Z
mal-2025-192698 Malicious code in ro-mobile (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192697 Malicious code in mw-frontend-utils (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192696 Malicious code in mui-wrapper-core (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192695 Malicious code in ivx-cloud-client-v1 (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192694 Malicious code in dc-extras (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192693 Malicious code in airslate-dep-webpack (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192692 Malicious code in @vienna_cancer_center_portal/js (npm) 2025-12-22T22:29:27Z 2025-12-22T22:29:27Z
mal-2025-192676 Malicious code in zebracros-bahlil (npm) 2025-12-19T16:20:59Z 2025-12-22T21:38:15Z
ID Description Published Updated
wid-sec-w-2024-3339 Linux Kernel: Mehrere Schwachstellen 2024-11-05T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2024-3283 Linux-Kernel: Schwachstelle ermöglicht Codeausführung 2024-10-27T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2024-3251 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-10-21T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2024-1504 Apache HTTP Server: Mehrere Schwachstellen 2024-07-01T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2024-0801 Apache HTTP Server: Mehrere Schwachstellen ermöglichen Manipulation von Daten 2024-04-04T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2023-3174 SSH Protokoll: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2023-2024 Node.js: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2023-08-09T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2022-1354 Red Hat Enterprise Linux: Mehrere Schwachstellen 2021-05-04T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2860 JetBrains TeamCity: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-17T23:00:00.000+00:00
wid-sec-w-2025-2857 Apache Commons Text: Schwachstelle ermöglicht Codeausführung 2025-12-16T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2846 strongSwan (NetworkManager-Plugin): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-14T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2830 Red Hat Enterprise Linux (libsoup): Schwachstelle ermöglicht Denial of Service 2025-12-11T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2730 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-02T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2729 WebKitGTK: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-02T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2666 vllm und PyTorch: Schwachstelle ermöglicht DoS und potenzielle Codeausführung 2025-11-23T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2651 GnuTLS: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-11-19T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2643 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2025-11-19T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2595 Linux Kernel: Mehrere Schwachstellen 2025-11-12T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2566 Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen 2025-11-11T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2518 Red Hat Enterprise Linux (runc): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-11-09T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2485 cURL (wcurl): Schwachstelle ermöglicht Manipulation von Dateien 2025-11-03T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2468 CPython: Schwachstelle ermöglicht Denial of Service 2025-11-02T23:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2404 AMD “Zen 5” Prozessoren: Schwachstelle gefährdet Vertraulichkeit und Integrität 2025-10-23T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2392 Internet Systems Consortium BIND: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2365 Oracle Java SE: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2325 xpdf: Schwachstelle ermöglicht Denial of Service 2025-10-16T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2301 Red Hat Enterprise Linux: Mehrere Schwachstellen 2025-10-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2187 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-01T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-2051 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-14T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1988 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-09-07T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0313 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-10-14T18:21:47.576457Z 2025-10-14T18:21:47.576457Z
ncsc-2025-0312 Kwetsbaarheden verholpen in Microsoft Exchange 2025-10-14T18:16:12.274468Z 2025-10-14T18:16:12.274468Z
ncsc-2025-0311 Kwetsbaarheden verholpen in Microsoft Azure 2025-10-14T18:13:41.244373Z 2025-10-14T18:13:41.244373Z
ncsc-2025-0309 Kwetsbaarheden verholpen in Siemens producten 2025-10-14T11:22:10.254089Z 2025-10-14T11:22:10.254089Z
ncsc-2025-0308 Kwetsbaarheden verholpen in Juniper Networks Junos Space 2025-10-13T08:31:03.235596Z 2025-10-13T08:31:03.235596Z
ncsc-2025-0307 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-13T07:52:22.500853Z 2025-10-13T07:52:22.500853Z
ncsc-2025-0306 Kwetsbaarheden verholpen in GitLab 2025-10-13T07:25:32.225768Z 2025-10-13T07:25:32.225768Z
ncsc-2025-0305 Kwetsbaarheden verholpen in Juniper Networks Junos OS 2025-10-13T07:17:00.445318Z 2025-10-13T07:17:00.445318Z
ncsc-2025-0303 Kwetsbaarheid verholpen in Oracle E-Business Suite 2025-10-05T09:07:57.122302Z 2025-10-08T13:03:30.836713Z
ncsc-2025-0304 Kwetsbaarheden verholpen in Redis 2025-10-08T11:43:37.331971Z 2025-10-08T11:43:37.331971Z
ncsc-2025-0302 Kwetsbaarheid verholpen in IBM InfoSphere 2025-09-30T08:31:27.582962Z 2025-09-30T08:31:27.582962Z
ncsc-2025-0301 Kwetsbaarheden verholpen in VMware NSX 2025-09-30T08:29:24.969885Z 2025-09-30T08:29:24.969885Z
ncsc-2025-0300 Kwetsbaarheden verholpen in GitLab EE & CE 2025-09-29T09:40:53.033373Z 2025-09-29T09:40:53.033373Z
ncsc-2025-0299 Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway 2025-09-26T07:00:18.729367Z 2025-09-26T07:00:18.729367Z
ncsc-2025-0298 Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD 2025-09-25T18:17:20.040958Z 2025-09-25T18:17:20.040958Z
ncsc-2025-0297 Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software 2025-09-25T09:20:07.678881Z 2025-09-25T10:42:19.129323Z
ncsc-2025-0295 Kwetsbaarheid verholpen in Fortra's GoAnywhere MFT 2025-09-19T12:26:42.186246Z 2025-09-19T12:26:42.186246Z
ncsc-2025-0294 Kwetsbaarheden verholpen in HPE Aruba Networking EdgeConnect SD-WAN Gateways 2025-09-18T12:02:45.239087Z 2025-09-18T12:02:45.239087Z
ncsc-2025-0293 Kwetsbaarheden verholpen in Spring Framework 2025-09-16T13:38:44.960337Z 2025-09-16T13:38:44.960337Z
ncsc-2025-0292 Kwetsbaarheden verholpen in Ivanti producten 2025-09-16T12:21:50.959347Z 2025-09-16T12:21:50.959347Z
ncsc-2025-0291 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2025-09-16T11:17:27.365694Z 2025-09-16T11:17:27.365694Z
ncsc-2025-0290 Kwetsbaarheden verholpen in Apple macOS 2025-09-16T11:16:20.572265Z 2025-09-16T11:16:20.572265Z
ncsc-2025-0289 Kwetsbaarheden verholpen in Omnissa Workspace ONE UEM 2025-09-12T15:23:20.359090Z 2025-09-12T15:23:20.359090Z
ncsc-2025-0288 Kwetsbaarheden verholpen in GitLab CE/EE 2025-09-12T14:49:52.285990Z 2025-09-12T14:49:52.285990Z
ncsc-2025-0287 Kwetsbaarheden verholpen in Cisco NX-OS Software 2025-09-11T08:18:37.706725Z 2025-09-11T08:18:37.706725Z
ncsc-2025-0286 Kwetsbaarheden verholpen in Cisco IOS XR Software 2025-09-11T08:14:36.960621Z 2025-09-11T08:14:36.960621Z
ncsc-2025-0285 Kwetsbaarheden verholpen in Adobe Acrobat Reader 2025-09-10T11:01:43.415733Z 2025-09-10T11:01:43.415733Z
ncsc-2025-0284 Kwetsbaarheid verholpen in Adobe Commerce en Magento 2025-09-10T10:49:56.787627Z 2025-09-10T10:49:56.787627Z
ncsc-2025-0283 Kwetsbaarheden verholpen in Adobe Experience Manager 2025-09-10T10:46:54.808276Z 2025-09-10T10:46:54.808276Z
ncsc-2025-0282 Kwetsbaarheid verholpen in Adobe Dreamweaver 2025-09-10T10:38:24.553749Z 2025-09-10T10:38:24.553749Z
ID Description Published Updated
ssa-787941 SSA-787941: Denial of Service Vulnerability in RUGGEDCOM ROS devices 2022-11-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-770902 SSA-770902: Denial of Service Vulnerability in the Web Server of RUGGEDCOM ROS Devices 2023-08-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-769791 SSA-769791: Local Arbitrary Code Execution Vulnerability in COMOS Before V10.6 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-767615 SSA-767615: Information Disclosure Vulnerability in SIPROTEC 5 Devices 2025-02-11T00:00:00Z 2025-08-12T00:00:00Z
ssa-764417 SSA-764417: Weak Encryption Vulnerability in RUGGEDCOM ROS Devices 2022-03-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-674084 SSA-674084: File Parsing Vulnerabilities in Simcenter Femap Before V2506 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-665108 SSA-665108: Arbitrary File Upload Vulnerability in RUGGEDCOM ROX II 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-613116 SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-529291 SSA-529291: Information Disclosure Vulnerabilities in SICAM Q100/Q200 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-517338 SSA-517338: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V3.0 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-493787 SSA-493787: Arbitrary Code Execution Vulnerability in SIMATIC RTLS Locating Manager Before V3.2 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-460466 SSA-460466: Denial of Service Vulnerability in TIA Project-Server and TIA Portal 2025-07-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-446307 SSA-446307: Authentication Bypass Vulnerability in BMC (CVE-2024-54085) affects SIMATIC IPC RS-828A 2025-05-13T00:00:00Z 2025-08-12T00:00:00Z
ssa-400089 SSA-400089: Denial of Service Vulnerability in SIPROTEC 4 and SIPROTEC 4 Compact 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-398330 SSA-398330: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP >= V3.1.0 and < V3.1.5 2023-12-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-382999 SSA-382999: Multiple Vulnerabilities in Opcenter Quality Before V2506 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-355557 SSA-355557: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.2 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-353002 SSA-353002: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family 2024-03-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-256353 SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS 2022-03-08T00:00:00Z 2025-08-12T00:00:00Z
ssa-177847 SSA-177847: Improper VNC Password Check Vulnerability in SINUMERIK Controllers 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-170375 SSA-170375: Multiple Vulnerabilities in RUGGEDCOM ROS Before V5.9 2024-07-09T00:00:00Z 2025-08-12T00:00:00Z
ssa-097435 SSA-097435: Usernames Disclosure Vulnerability in Mendix Runtime 2024-09-10T00:00:00Z 2025-08-12T00:00:00Z
ssa-094954 SSA-094954: Authentication Bypass Vulnerability in BIST mode of RUGGEDCOM ROX II 2025-08-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-082556 SSA-082556: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 2025-06-10T00:00:00Z 2025-08-12T00:00:00Z
ssa-725549 SSA-725549: Denial of Service of ICMP in Industrial Devices 2025-04-08T00:00:00Z 2025-07-21T00:00:00Z
ssa-183963 SSA-183963: Certificate Validation Vulnerabilities in SICAM TOOLBOX II Before V07.11 2025-07-08T00:00:00Z 2025-07-18T00:00:00Z
ssa-938066 SSA-938066: Remote Code Execution Vulnerability in SENTRON Powermanager and Desigo CC 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-904646 SSA-904646: Sensitive Data Exposure Vulnerability in SIPROTEC 5 Devices 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-763427 SSA-763427: Authentication Bypass Vulnerability in SIMATIC CP and TIM Devices 2015-11-27T00:00:00Z 2025-07-08T00:00:00Z
ssa-634640 SSA-634640: Weak Authentication Vulnerability in Siemens Industrial Edge Devices 2025-04-08T00:00:00Z 2025-07-08T00:00:00Z
ID Description Published Updated
rhsa-2025:9641 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T14:16:56+00:00 2025-12-23T11:35:24+00:00
rhsa-2025:9640 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T14:13:41+00:00 2025-12-23T11:35:23+00:00
rhsa-2025:9639 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:37:57+00:00 2025-12-23T11:35:23+00:00
rhsa-2025:9638 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:57:01+00:00 2025-12-23T11:35:22+00:00
rhsa-2025:9637 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:49:23+00:00 2025-12-23T11:35:22+00:00
rhsa-2025:9635 Red Hat Security Advisory: weldr-client security update 2025-06-25T12:17:36+00:00 2025-12-23T11:35:21+00:00
rhsa-2025:9541 Red Hat Security Advisory: Submariner 0.17.6 bug fixes and container updates 2025-06-24T14:31:21+00:00 2025-12-23T11:35:20+00:00
rhsa-2025:9342 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.8 security and bug fix update 2025-06-23T02:54:30+00:00 2025-12-23T11:35:20+00:00
rhsa-2025:9634 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T12:20:31+00:00 2025-12-23T11:35:19+00:00
rhsa-2025:9623 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T10:18:36+00:00 2025-12-23T11:35:18+00:00
rhsa-2025:9562 Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update 2025-10-21T04:13:27+00:00 2025-12-23T11:35:18+00:00
rhsa-2025:9388 Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.3 bug fixes and container updates 2025-06-23T15:10:48+00:00 2025-12-23T11:35:17+00:00
rhsa-2025:9319 Red Hat Security Advisory: go-toolset:rhel8 security update 2025-06-23T02:44:02+00:00 2025-12-23T11:35:16+00:00
rhsa-2025:9317 Red Hat Security Advisory: delve security update 2025-06-23T02:48:01+00:00 2025-12-23T11:35:16+00:00
rhsa-2025:9313 Red Hat Security Advisory: git-lfs security update 2025-06-23T01:59:52+00:00 2025-12-23T11:35:14+00:00
rhsa-2025:9312 Red Hat Security Advisory: container-tools:rhel8 security update 2025-06-23T03:01:15+00:00 2025-12-23T11:35:13+00:00
rhsa-2025:9311 Red Hat Security Advisory: grafana security update 2025-06-23T01:58:34+00:00 2025-12-23T11:35:11+00:00
rhsa-2025:9279 Red Hat Security Advisory: OpenShift Container Platform 4.19.1 packages and security update 2025-06-24T12:31:43+00:00 2025-12-23T11:35:11+00:00
rhsa-2025:9278 Red Hat Security Advisory: OpenShift Container Platform 4.19.1 bug fix and security update 2025-06-24T09:38:02+00:00 2025-12-23T11:35:10+00:00
rhsa-2025:9259 Red Hat Security Advisory: OpenShift Container Platform 4.15.53 bug fix and security update 2025-06-26T01:50:03+00:00 2025-12-23T11:35:09+00:00
rhsa-2025:9207 Red Hat Security Advisory: grafana security update 2025-06-17T15:20:32+00:00 2025-12-23T11:35:09+00:00
rhsa-2025:9206 Red Hat Security Advisory: grafana-pcp security update 2025-06-17T15:20:52+00:00 2025-12-23T11:35:09+00:00
rhsa-2025:9205 Red Hat Security Advisory: git-lfs security update 2025-06-17T15:17:28+00:00 2025-12-23T11:35:09+00:00
rhsa-2025:9200 Red Hat Security Advisory: git-lfs security update 2025-06-17T14:55:32+00:00 2025-12-23T11:35:08+00:00
rhsa-2025:9199 Red Hat Security Advisory: git-lfs security update 2025-06-17T15:09:08+00:00 2025-12-23T11:35:07+00:00
rhsa-2025:9177 Red Hat Security Advisory: git-lfs security update 2025-06-17T15:35:47+00:00 2025-12-23T11:35:07+00:00
rhsa-2025:9156 Red Hat Security Advisory: golang-github-openprinting-ipp-usb security update 2025-06-17T07:33:41+00:00 2025-12-23T11:35:07+00:00
rhsa-2025:9172 Red Hat Security Advisory: go-toolset:rhel8 security update 2025-06-17T10:43:01+00:00 2025-12-23T11:35:06+00:00
rhsa-2025:9167 Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.6.0 release 2025-06-17T09:27:34+00:00 2025-12-23T11:35:06+00:00
rhsa-2025:9151 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-06-17T01:15:55+00:00 2025-12-23T11:35:05+00:00
ID Description Published Updated
icsa-25-072-11 Siemens SIMATIC IPC Family, ITP1000, and Field PGs 2025-03-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-06 Siemens RUGGEDCOM APE1808 Devices 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-044-04 Siemens SIPROTEC 5 2025-02-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-016-04 Siemens SIPROTEC 5 Products 2025-01-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-193-14 Siemens SIPROTEC 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-193-02 Siemens RUGGEDCOM APE 1808 2024-07-09T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-24-074-05 Siemens RUGGEDCOM APE1808 2024-03-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-23-257-01 Siemens SIMATIC, SIPLUS Products 2023-09-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-23-103-06 Siemens SIPROTEC 5 Devices 2023-04-11T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-349-11 Siemens SIPROTEC 5 Devices 2022-12-13T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-195-02 Siemens SICAM GridEdge 2022-07-12T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-167-08 Siemens SICAM GridEdge 2022-06-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-25-310-03 ABB FLXeon Controllers 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-310-02 Ubia Ubox 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-310-01 Advantech DeviceOn/iEdge 2025-11-06T07:00:00.000000Z 2025-11-06T07:00:00.000000Z
icsa-25-308-05 IDIS ICM Viewer 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
icsa-25-308-04 Radiometrics VizAir 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
icsa-25-308-03 Delta Electronics CNCSoft-G2 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
icsa-25-308-02 Survision License Plate Recognition Camera 2025-11-04T07:00:00.000000Z 2025-11-04T07:00:00.000000Z
va-25-304-02 Restaurant Brands International assistant platform multiple vulnerabilities 2025-10-31T17:02:13Z 2025-10-31T17:02:13Z
va-25-304-01 ELOG multiple vulnerabilities 2025-10-31T16:57:24Z 2025-10-31T16:57:24Z
icsa-25-303-02 Hitachi Energy TropOS 2025-10-30T06:00:00.000000Z 2025-10-30T06:00:00.000000Z
icsa-25-303-01 International Standards Organization ISO 15118 2025-10-30T05:00:00.000000Z 2025-10-30T05:00:00.000000Z
icsa-25-282-01 Hitachi Energy Asset Suite (Update A) 2025-09-30T08:50:13.000000Z 2025-10-28T09:50:00.000000Z
icsma-25-301-01 Vertikal Systems Hospital Manager Backend Services 2025-10-28T06:00:00.000000Z 2025-10-28T06:00:00.000000Z
icsma-25-296-01 NIHON KOHDEN Central Monitor CNS-6201 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-04 Delta Electronics ASDA-Soft 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-03 Veeder-Root TLS4B Automatic Tank Gauge System 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-02 ASKI Energy ALS-Mini-S8 and ALS-Mini-S4 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
icsa-25-296-01 AutomationDirect Productivity Suite 2025-10-23T06:00:00.000000Z 2025-10-23T06:00:00.000000Z
ID Description Published Updated
cisco-sa-cuis-file-upload-uhnetstm Cisco Unified Intelligence Center Arbitrary File Upload Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-spaces-conn-privesc-kgd2ccdu Cisco Spaces Connector Privilege Escalation Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-ece-xss-cbtkteyc Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-cucm-ssh-m4ubdpe7 Cisco Unified Communications Manager Static SSH Credentials Vulnerability 2025-07-02T16:00:00+00:00 2025-07-02T16:00:00+00:00
cisco-sa-ise-stored-xss-yff54m73 Cisco Identity Services Stored Cross-Site Scripting Vulnerability 2025-05-21T16:00:00+00:00 2025-06-30T15:08:59+00:00
cisco-sa-ise-auth-bypass-mvfkvqau Cisco Identity Services Engine Authorization Bypass Vulnerability 2025-06-25T16:00:00+00:00 2025-06-25T16:00:00+00:00
cisco-sa-ise-file-upload-p4m8vwxy Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-06-04T16:00:00+00:00 2025-06-23T19:16:21+00:00
cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-clamav-udf-hmwd9ndy ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability 2025-06-18T16:00:00+00:00 2025-06-18T16:00:00+00:00
cisco-sa-erlang-otp-ssh-xyzzy Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025 2025-04-22T21:45:00+00:00 2025-06-11T14:40:37+00:00
cisco-sa-wlc-file-uplpd-rhzg9ufc Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability 2025-05-07T16:00:00+00:00 2025-06-06T20:02:48+00:00
cisco-sa-ise-aws-static-cred-fpmjucm7 Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability 2025-06-04T16:00:00+00:00 2025-06-05T17:26:25+00:00
cisco-sa-vos-command-inject-65s2ucyy Cisco Unified Communications Products Command Injection Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ucs-ssh-priv-esc-2mzdtdjm Cisco Integrated Management Controller Privilege Escalation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-multi-uhotvpgl Cisco Unified Contact Center Express Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-uccx-editor-rce-ezyyzte8 Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-te-endagent-filewrt-zncdqnrj Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ndfc-shkv-snqjtjrp Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-icm-xss-cfcqhxag Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-ccp-info-disc-zygerqpd Cisco Customer Collaboration Platform Information Disclosure Vulnerability 2025-06-04T16:00:00+00:00 2025-06-04T16:00:00+00:00
cisco-sa-meraki-mx-vpn-dos-qtrhzg2 Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities 2024-10-02T16:00:00+00:00 2025-06-02T14:22:28+00:00
cisco-sa-meraki-mx-vpn-dos-by-qwukqv7x Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability 2024-10-02T16:00:00+00:00 2025-06-02T14:22:27+00:00
cisco-sa-webex-xss-7teqtfn8 Cisco Webex Services Cross-Site Scripting Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-webex-cache-q4xbkqbg Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-ssti-dpulqsmz Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-sna-apiacv-4b6x5ysw Cisco Secure Network Analytics Manager API Authorization Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-ise-restart-ss-uf986g2q Cisco Identity Services Engine RADIUS Denial of Service Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-duo-ssp-cmd-inj-rcmyrna Cisco Duo Self-Service Portal Command Injection Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-cuis-priv-esc-3pk96su4 Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
cisco-sa-cucm-kkhzbhr5 Cisco Unified Communications Products Privilege Escalation Vulnerability 2025-05-21T16:00:00+00:00 2025-05-21T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-68289 usb: gadget: f_eem: Fix memory leak in eem_unwrap 2025-12-02T00:00:00.000Z 2025-12-18T01:04:18.000Z
msrc_cve-2025-68315 f2fs: fix to detect potential corrupted nid in free_nid_list 2025-12-02T00:00:00.000Z 2025-12-18T01:04:13.000Z
msrc_cve-2025-68296 drm, fbcon, vga_switcheroo: Avoid race condition in fbcon setup 2025-12-02T00:00:00.000Z 2025-12-18T01:04:08.000Z
msrc_cve-2025-68287 usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths 2025-12-02T00:00:00.000Z 2025-12-18T01:04:02.000Z
msrc_cve-2025-68308 can: kvaser_usb: leaf: Fix potential infinite loop in command parsers 2025-12-02T00:00:00.000Z 2025-12-18T01:03:57.000Z
msrc_cve-2025-68290 most: usb: fix double free on late probe failure 2025-12-02T00:00:00.000Z 2025-12-18T01:03:51.000Z
msrc_cve-2025-68318 clk: thead: th1520-ap: set all AXI clocks to CLK_IS_CRITICAL 2025-12-02T00:00:00.000Z 2025-12-18T01:03:46.000Z
msrc_cve-2025-68301 net: atlantic: fix fragment overflow handling in RX path 2025-12-02T00:00:00.000Z 2025-12-18T01:03:41.000Z
msrc_cve-2025-68304 Bluetooth: hci_core: lookup hci_conn on RX path on protocol side 2025-12-02T00:00:00.000Z 2025-12-18T01:03:36.000Z
msrc_cve-2025-68309 PCI/AER: Fix NULL pointer access by aer_info 2025-12-02T00:00:00.000Z 2025-12-18T01:03:30.000Z
msrc_cve-2025-68317 io_uring/zctx: check chained notif contexts 2025-12-02T00:00:00.000Z 2025-12-18T01:03:25.000Z
msrc_cve-2025-68311 tty: serial: ip22zilog: Use platform device for probing 2025-12-02T00:00:00.000Z 2025-12-18T01:03:19.000Z
msrc_cve-2025-68284 libceph: prevent potential out-of-bounds writes in handle_auth_session_key() 2025-12-02T00:00:00.000Z 2025-12-18T01:03:14.000Z
msrc_cve-2025-68303 platform/x86: intel: punit_ipc: fix memory corruption 2025-12-02T00:00:00.000Z 2025-12-18T01:03:09.000Z
msrc_cve-2025-68288 usb: storage: Fix memory leak in USB bulk transport 2025-12-02T00:00:00.000Z 2025-12-18T01:03:03.000Z
msrc_cve-2025-68313 x86/CPU/AMD: Add RDSEED fix for Zen5 2025-12-02T00:00:00.000Z 2025-12-18T01:02:58.000Z
msrc_cve-2025-68295 smb: client: fix memory leak in cifs_construct_tcon() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:53.000Z
msrc_cve-2025-68286 drm/amd/display: Check NULL before accessing 2025-12-02T00:00:00.000Z 2025-12-18T01:02:48.000Z
msrc_cve-2025-68307 can: gs_usb: gs_usb_xmit_callback(): fix handling of failed transmitted URBs 2025-12-02T00:00:00.000Z 2025-12-18T01:02:42.000Z
msrc_cve-2025-68322 parisc: Avoid crash due to unaligned access in unwinder 2025-12-02T00:00:00.000Z 2025-12-18T01:02:37.000Z
msrc_cve-2025-68297 ceph: fix crash in process_v2_sparse_read() for encrypted directories 2025-12-02T00:00:00.000Z 2025-12-18T01:02:32.000Z
msrc_cve-2025-68283 libceph: replace BUG_ON with bounds check for map->max_osd 2025-12-02T00:00:00.000Z 2025-12-18T01:02:26.000Z
msrc_cve-2025-68285 libceph: fix potential use-after-free in have_mon_and_osd_map() 2025-12-02T00:00:00.000Z 2025-12-18T01:02:21.000Z
msrc_cve-2025-38375 virtio-net: ensure the received length does not exceed allocated size 2025-07-02T00:00:00.000Z 2025-12-18T01:02:15.000Z
msrc_cve-2025-38371 drm/v3d: Disable interrupts before resetting the GPU 2025-07-02T00:00:00.000Z 2025-12-18T01:02:11.000Z
msrc_cve-2025-38363 drm/tegra: Fix a possible null pointer dereference 2025-07-02T00:00:00.000Z 2025-12-18T01:02:04.000Z
msrc_cve-2025-38362 drm/amd/display: Add null pointer check for get_first_active_display() 2025-07-02T00:00:00.000Z 2025-12-18T01:01:59.000Z
msrc_cve-2025-38350 net/sched: Always pass notifications when child class becomes empty 2025-07-02T00:00:00.000Z 2025-12-18T01:01:55.000Z
msrc_cve-2025-38335 Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT 2025-07-02T00:00:00.000Z 2025-12-18T01:01:49.000Z
msrc_cve-2025-38334 x86/sgx: Prevent attempts to reclaim poisoned pages 2025-07-02T00:00:00.000Z 2025-12-18T01:01:44.000Z
ID Description Updated
var-202308-3129 D-Link DAP-2622 DDP Set AG Profile Auth Username Stack-based Buffer Overflow Remote Code … 2024-07-23T22:20:12.344000Z
var-202308-3114 D-Link DAP-2622 DDP Reset Auth Password Stack-based Buffer Overflow Remote Code Execution… 2024-07-23T22:20:12.516000Z
var-202308-3113 D-Link DAP-2622 DDP Configuration Backup Server Address Stack-based Buffer Overflow Remot… 2024-07-23T22:20:12.318000Z
var-202308-3105 D-Link DAP-2622 DDP Reset Factory Auth Username Stack-based Buffer Overflow Remote Code E… 2024-07-23T22:20:12.284000Z
var-202008-1238 In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.… 2024-07-23T22:19:51.232000Z
var-201302-0307 Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … 2024-07-23T22:19:51.408000Z
var-201804-1162 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… 2024-07-23T22:19:50.233000Z
var-201912-0592 An input validation issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T22:19:49.641000Z
var-201302-0224 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T22:19:19.153000Z
var-201711-0476 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-07-23T22:19:18.201000Z
var-202108-1141 An access issue was addressed with improved access restrictions. This issue is fixed in m… 2024-07-23T22:19:17.980000Z
var-200609-0314 Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… 2024-07-23T22:19:17.031000Z
var-202005-0222 ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related … 2024-07-23T22:19:16.422000Z
var-202006-1653 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… 2024-07-23T22:19:15.782000Z
var-201205-0312 sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… 2024-07-23T22:18:38.885000Z
var-201903-0424 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T22:18:36.709000Z
var-201401-0254 The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.… 2024-07-23T22:18:17.213000Z
var-201806-1449 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… 2024-07-23T22:18:16.692000Z
var-202201-0405 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. vim/vim Exists in a… 2024-07-23T22:17:38.807000Z
var-201711-0450 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-07-23T22:17:38.652000Z
var-200701-0510 The Adobe PDF specification 1.3, as implemented by Apple Mac OS X Preview, allows remote … 2024-07-23T22:17:06.694000Z
var-201904-1360 A cookie management issue was addressed with improved checks. This issue affected version… 2024-07-23T22:16:09.056000Z
var-201108-0236 The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF de… 2024-07-23T22:16:08.579000Z
var-200107-0173 Cisco CBOS 2.3.0.053 sends output of the "sh nat" (aka "show nat") command to the termina… 2024-07-23T22:16:08.756000Z
var-201206-0055 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T22:14:46.537000Z
var-201901-1586 In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… 2024-07-23T22:14:43.295000Z
var-201903-0423 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T22:14:42.527000Z
var-201304-0373 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T22:14:42.081000Z
var-200701-0061 Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a d… 2024-07-23T22:14:37.008000Z
var-200502-0025 The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and ot… 2024-07-23T22:14:37.244000Z
ID Description Published Updated
jvndb-2025-000053 "SwitchBot" App vulnerable to insertion of sensitive information into log file 2025-07-29T13:44+09:00 2025-07-29T13:44+09:00
jvndb-2025-010056 TP-Link VIGI NVR1104H-4P and VIGI NVR2016H-16MP vulnerable to OS command injection 2025-07-28T17:53+09:00 2025-07-28T17:53+09:00
jvndb-2025-000052 TP-Link Archer C1200 vulnerable to clickjacking 2025-07-24T14:16+09:00 2025-07-24T14:16+09:00
jvndb-2025-000051 Real-time Bus Tracking System vulnerable to improper validation of specified quantity in input 2025-07-23T13:54+09:00 2025-07-23T13:54+09:00
jvndb-2025-009576 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-07-23T11:13+09:00 2025-07-23T11:13+09:00
jvndb-2025-000050 "region PAY" App for Android vulnerable to insertion of sensitive information into log file 2025-07-22T13:33+09:00 2025-07-22T13:33+09:00
jvndb-2025-009150 Security updates for Trend Micro products (June 2025) 2025-07-17T17:03+09:00 2025-07-17T17:03+09:00
jvndb-2025-000030 Reflected cross-site scripting vulnerability in multiple laser printers and MFPs which implement Ricoh Web Image Monitor 2025-05-12T18:00+09:00 2025-07-17T10:06+09:00
jvndb-2025-000049 ZWX-2000CSW2-HN and ZWX-2000CS2-HN vulnerable to use of hard-coded credentials 2025-07-16T13:54+09:00 2025-07-16T13:54+09:00
jvndb-2025-008881 Least Privilege Violation Vulnerability in the communications functions of NJ/NX series Machine Automation Controllers 2025-07-15T15:54+09:00 2025-07-15T15:54+09:00
jvndb-2025-008783 Firebox T15 contains an issue with hidden functionality 2025-07-14T17:22+09:00 2025-07-14T17:22+09:00
jvndb-2025-008145 Epson Web Installer for Mac vulnerable to missing authentication for critical function 2025-07-08T14:08+09:00 2025-07-08T14:08+09:00
jvndb-2025-008106 Heap-based buffer overflow vulnerability in V-SFT and TELLUS 2025-07-07T16:26+09:00 2025-07-07T16:26+09:00
jvndb-2025-008105 Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) 2025-07-07T16:04+09:00 2025-07-07T16:04+09:00
jvndb-2025-000047 Multiple vulnerabilities in Nimesa Backup and Recovery 2025-07-07T15:26+09:00 2025-07-07T15:26+09:00
jvndb-2025-007978 Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) 2025-07-04T13:28+09:00 2025-07-04T13:28+09:00
jvndb-2025-000045 Multiple vulnerabilities in Active! mail 2025-07-02T14:13+09:00 2025-07-02T14:13+09:00
jvndb-2025-007754 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2025-07-02T11:31+09:00 2025-07-02T11:31+09:00
jvndb-2025-007607 Pass-Back Attack vulnerability in Konica Minorta bizhub series 2025-07-01T14:09+09:00 2025-07-01T14:09+09:00
jvndb-2025-007595 Multiple vulnerabilities in Web Connection of Konica Minolta MFPs 2025-07-01T14:02+09:00 2025-07-01T14:02+09:00
jvndb-2025-000046 SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting 2025-06-30T15:45+09:00 2025-06-30T15:45+09:00
jvndb-2025-007552 Multiple vulnerabilities in TB-eye network recorders and AHD recorders 2025-06-30T14:45+09:00 2025-06-30T14:45+09:00
jvndb-2024-004595 Multiple vulnerabilities in FutureNet NXR series, VXR series and WXR series 2024-07-29T17:51+09:00 2025-06-30T09:56+09:00
jvndb-2025-000043 Multiple vulnerabilities in iroha Board 2025-06-26T15:13+09:00 2025-06-26T15:13+09:00
jvndb-2025-000042 Inefficient regular expressions in GROWI 2025-06-24T15:25+09:00 2025-06-24T15:25+09:00
jvndb-2025-000041 Multiple vulnerabilities in ELECOM wireless LAN routers 2025-06-24T14:50+09:00 2025-06-24T14:50+09:00
jvndb-2025-007390 Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) 2025-06-24T11:18+09:00 2025-06-24T11:18+09:00
jvndb-2025-000040 KCM3100 vulnerable to authentication bypass using an alternate path or channel 2025-06-18T13:42+09:00 2025-06-18T13:42+09:00
jvndb-2025-000039 Multiple vulnerabilities in RICOH Streamline NX PC Client 2025-06-13T16:09+09:00 2025-06-13T16:09+09:00
jvndb-2025-000038 UpdateNavi vulnerable to improper restriction of communication channel to intended endpoints 2025-06-12T15:56+09:00 2025-06-12T15:56+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:21099-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 2025-11-28T08:21:02Z 2025-11-28T08:21:02Z
suse-su-2025:21115-1 Security update for kernel-livepatch-MICRO-6-0_Update_12 2025-11-28T08:20:42Z 2025-11-28T08:20:42Z
suse-su-2025:21102-1 Security update for kernel-livepatch-MICRO-6-0_Update_12 2025-11-28T08:20:42Z 2025-11-28T08:20:42Z
suse-su-2025:21114-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-11-28T08:20:28Z 2025-11-28T08:20:28Z
suse-su-2025:21100-1 Security update for kernel-livepatch-MICRO-6-0_Update_10 2025-11-28T08:20:28Z 2025-11-28T08:20:28Z
suse-su-2025:21113-1 Security update for kernel-livepatch-MICRO-6-0_Update_11 2025-11-28T08:20:11Z 2025-11-28T08:20:11Z
suse-su-2025:21101-1 Security update for kernel-livepatch-MICRO-6-0_Update_11 2025-11-28T08:20:11Z 2025-11-28T08:20:11Z
suse-su-2025:21121-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21120-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21119-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21118-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21117-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21116-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21091-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21090-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21089-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21088-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21087-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21086-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-11-28T08:19:29Z 2025-11-28T08:19:29Z
suse-su-2025:21112-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21111-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21110-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21109-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21108-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21107-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21098-1 Security update for kernel-livepatch-MICRO-6-0_Update_9 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21097-1 Security update for kernel-livepatch-MICRO-6-0_Update_8 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21096-1 Security update for kernel-livepatch-MICRO-6-0_Update_7 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21095-1 Security update for kernel-livepatch-MICRO-6-0_Update_6 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
suse-su-2025:21094-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-11-28T08:19:28Z 2025-11-28T08:19:28Z
ID Description Published Updated
opensuse-su-2025:15755-1 blender-4.5-4.5.4-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15754-1 ansible-core-2.19-2.19.4-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15753-1 ansible-12-12.2.0-1.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025:15752-1 act-0.2.82-2.1 on GA media 2025-11-21T00:00:00Z 2025-11-21T00:00:00Z
opensuse-su-2025-20073-1 Security update for alloy 2025-11-20T17:26:16Z 2025-11-20T17:26:16Z
opensuse-su-2025-20072-1 Security update for runc 2025-11-20T16:44:20Z 2025-11-20T16:44:20Z
opensuse-su-2025-20068-1 Security update for poppler 2025-11-20T13:33:03Z 2025-11-20T13:33:03Z
opensuse-su-2025-20076-1 Security update for chromium 2025-11-20T10:12:51Z 2025-11-20T10:12:51Z
opensuse-su-2025:15751-1 libipa_hbac-devel-2.11.1-2.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025:15750-1 python313-3.13.9-2.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025:15749-1 grub2-2.12-67.1 on GA media 2025-11-20T00:00:00Z 2025-11-20T00:00:00Z
opensuse-su-2025-20065-1 Security update for MozillaFirefox 2025-11-19T16:45:48Z 2025-11-19T16:45:48Z
opensuse-su-2025-20059-1 Security update for ongres-scram 2025-11-19T10:33:44Z 2025-11-19T10:33:44Z
opensuse-su-2025-20056-1 Security update for openexr 2025-11-19T09:45:59Z 2025-11-19T09:45:59Z
opensuse-su-2025-20050-1 Security update for libxslt 2025-11-19T09:40:24Z 2025-11-19T09:40:24Z
opensuse-su-2025-20049-1 Security update for tiff 2025-11-19T09:40:24Z 2025-11-19T09:40:24Z
opensuse-su-2025-20055-1 Security update for expat 2025-11-19T09:37:50Z 2025-11-19T09:37:50Z
opensuse-su-2025-20074-1 Security update for certbot 2025-11-19T09:30:46Z 2025-11-19T09:30:46Z
opensuse-su-2025:15748-1 python314-3.14.0-3.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15747-1 libeverest-3.6.5-1.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15746-1 libvirt-11.9.0-2.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15745-1 chromedriver-142.0.7444.175-1.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025:15744-1 amazon-ssm-agent-3.3.3270.0-2.1 on GA media 2025-11-19T00:00:00Z 2025-11-19T00:00:00Z
opensuse-su-2025-20048-1 Security update for samba 2025-11-18T23:14:26Z 2025-11-18T23:14:26Z
opensuse-su-2025:15743-1 sbctl-0.18-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15742-1 python312-3.12.12-2.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15741-1 libIex-3_4-33-3.4.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15740-1 erlang27-27.1.3-1.1 on GA media 2025-11-18T00:00:00Z 2025-11-18T00:00:00Z
opensuse-su-2025:15739-1 itextpdf-5.5.13.4-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
opensuse-su-2025:15738-1 MozillaThunderbird-140.5.0-1.1 on GA media 2025-11-17T00:00:00Z 2025-11-17T00:00:00Z
ID Description Published Updated
cnvd-2025-30869 MailEnable FieldTo参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30868 MailEnable FieldCc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30867 MailEnable FieldBcc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30866 MailEnable AddressesTo参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30865 MailEnable AddressesCc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30864 MailEnable AddressesBcc参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30863 MailEnable Failed参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30862 MailEnable Added参数跨站脚本漏洞 2025-12-12 2025-12-17
cnvd-2025-30861 AzeoTech DAQFactory越界写入漏洞 2025-12-15 2025-12-17
cnvd-2025-30860 AzeoTech DAQFactory越界读取漏洞 2025-12-15 2025-12-17
cnvd-2025-30859 AzeoTech DAQFactory缓冲区溢出漏洞 2025-12-15 2025-12-17
cnvd-2025-30858 AzeoTech DAQFactory内存损坏漏洞 2025-12-15 2025-12-17
cnvd-2025-30857 AzeoTech DAQFactory释放后使用漏洞 2025-12-15 2025-12-17
cnvd-2025-30856 AzeoTech DAQFactory堆栈缓冲区溢出漏洞 2025-12-15 2025-12-17
cnvd-2025-30844 Apache VCL SQL注入漏洞 2025-03-27 2025-12-17
cnvd-2025-30843 Apache Traffic Server访问控制错误漏洞 2025-03-13 2025-12-17
cnvd-2025-30842 Apache DolphinScheduler默认权限错误漏洞 2025-09-05 2025-12-17
cnvd-2025-30841 Apache DolphinScheduler代码执行漏洞 2025-09-05 2025-12-17
cnvd-2025-30840 Apache Kylin信息泄露漏洞(CNVD-2025-30840) 2025-10-31 2025-12-17
cnvd-2025-30839 Apache Kylin服务端请求伪造漏洞(CNVD-2025-30839) 2025-10-31 2025-12-17
cnvd-2025-30838 Apache Airflow安全绕过漏洞(CNVD-2025-30838) 2025-11-05 2025-12-17
cnvd-2025-30837 Apache HTTP Server存在未明漏洞(CNVD-2025-30837) 2025-12-10 2025-12-17
cnvd-2025-30836 Apache HTTP Server跨站请求伪造漏洞 2025-12-10 2025-12-17
cnvd-2025-30835 Apache HTTP Server代码执行漏洞(CNVD-2025-30835) 2025-12-10 2025-12-17
cnvd-2025-30834 帆软软件有限公司FineReport、FineBI及FineDataLink存在命令注入漏洞 2025-12-16 2025-12-17
cnvd-2025-30833 Apache HTTP Server安全绕过漏洞(CNVD-2025-30833) 2025-12-10 2025-12-17
cnvd-2025-30855 Human Metapneumovirus Testing Management System /login.php文件SQL注入漏洞 2025-03-07 2025-12-16
cnvd-2025-30854 Human Metapneumovirus Testing Management System /password-recovery.php文件SQL注入漏洞 2025-03-19 2025-12-16
cnvd-2025-30853 Human Metapneumovirus Testing Management System /check_availability.php文件SQL注入漏洞 2025-03-19 2025-12-16
cnvd-2025-30852 Human Metapneumovirus Testing Management System /profile.php文件SQL注入漏洞 2025-03-19 2025-12-16
ID Description Published Updated
CERTFR-2025-AVI-1069 Multiples vulnérabilités dans Microsoft Edge 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
CERTFR-2025-AVI-1068 Vulnérabilité dans Python 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
CERTFR-2025-AVI-1067 Vulnérabilité dans Apache Struts 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
CERTFR-2025-AVI-1066 Multiples vulnérabilités dans les produits Nextcloud 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
CERTFR-2025-AVI-1065 Multiples vulnérabilités dans NetApp ONTAP 2025-12-05T00:00:00.000000 2025-12-05T00:00:00.000000
certfr-2025-avi-1064 Multiples vulnérabilités dans les produits Microsoft 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1063 Multiples vulnérabilités dans les produits Splunk 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1062 Multiples vulnérabilités dans Wireshark 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1061 Vulnérabilité dans PostgreSQL PgBouncer 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2024-avi-1090 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2024-12-18T00:00:00.000000 2025-12-04T00:00:00.000000
CERTFR-2025-AVI-1064 Multiples vulnérabilités dans les produits Microsoft 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
CERTFR-2025-AVI-1063 Multiples vulnérabilités dans les produits Splunk 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
CERTFR-2025-AVI-1062 Multiples vulnérabilités dans Wireshark 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
CERTFR-2025-AVI-1061 Vulnérabilité dans PostgreSQL PgBouncer 2025-12-04T00:00:00.000000 2025-12-04T00:00:00.000000
CERTFR-2024-AVI-1090 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2024-12-18T00:00:00.000000 2025-12-04T00:00:00.000000
certfr-2025-avi-1060 Multiples vulnérabilités dans Python 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1059 Multiples vulnérabilités dans Google Pixel 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1058 Multiples vulnérabilités dans Google Chrome 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
CERTFR-2025-AVI-1060 Multiples vulnérabilités dans Python 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
CERTFR-2025-AVI-1059 Multiples vulnérabilités dans Google Pixel 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
CERTFR-2025-AVI-1058 Multiples vulnérabilités dans Google Chrome 2025-12-03T00:00:00.000000 2025-12-03T00:00:00.000000
certfr-2025-avi-1057 Multiples vulnérabilités dans les produits VMware 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1056 Multiples vulnérabilités dans Google Android 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
CERTFR-2025-AVI-1057 Multiples vulnérabilités dans les produits VMware 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
CERTFR-2025-AVI-1056 Multiples vulnérabilités dans Google Android 2025-12-02T00:00:00.000000 2025-12-02T00:00:00.000000
certfr-2025-avi-1055 Multiples vulnérabilités dans Zabbix 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1054 Multiples vulnérabilités dans les produits VMware 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1053 Vulnérabilité dans Stormshield Network VPN Client 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-1052 Vulnérabilité dans Mattermost Server 2025-12-01T00:00:00.000000 2025-12-01T00:00:00.000000
certfr-2025-avi-0936 Multiples vulnérabilités dans Mattermost Server 2025-10-29T00:00:00.000000 2025-12-01T00:00:00.000000
ID Description Published Updated
certfr-2022-ale-007 Multiples vulnérabilités dans Microsoft Windows 2022-09-16T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2023-ALE-015 [MàJ] Campagne d'exploitation d'une vulnérabilité affectant VMware ESXi 2023-02-03T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2023-ALE-001 Vulnérabilité dans Fortinet FortiOS 2023-03-14T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2022-ALE-013 [MàJ] Vulnérabilité dans Citrix ADC et Gateway 2022-12-13T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2022-ALE-010 Multiples vulnérabilités dans GLPI 2022-10-07T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2022-ALE-009 [MaJ] Vulnérabilité dans Zimbra Collaboration 2022-10-07T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2022-ALE-008 [MaJ] Multiples vulnérabilités dans Microsoft Exchange 2022-09-30T00:00:00.000000 2023-03-14T00:00:00.000000
CERTFR-2022-ALE-007 Multiples vulnérabilités dans Microsoft Windows 2022-09-16T00:00:00.000000 2023-03-14T00:00:00.000000
certfr-2022-ale-012 [MàJ] Vulnérabilité dans FortiOS SSL-VPN 2022-12-13T00:00:00.000000 2022-12-20T00:00:00.000000
CERTFR-2022-ALE-012 [MàJ] Vulnérabilité dans FortiOS SSL-VPN 2022-12-13T00:00:00.000000 2022-12-20T00:00:00.000000
certfr-2022-ale-011 Vulnérabilité dans les produits Fortinet 2022-10-14T00:00:00.000000 2022-10-14T00:00:00.000000
CERTFR-2022-ALE-011 Vulnérabilité dans les produits Fortinet 2022-10-14T00:00:00.000000 2022-10-14T00:00:00.000000
certfr-2022-ale-006 [MàJ] Vulnérabilité dans Atlassian Confluence 2022-06-03T00:00:00.000000 2022-10-07T00:00:00.000000
certfr-2022-ale-002 Vulnérabilité dans VMware Spring Cloud Gateway 2022-03-03T00:00:00.000000 2022-10-07T00:00:00.000000
CERTFR-2022-ALE-006 [MàJ] Vulnérabilité dans Atlassian Confluence 2022-06-03T00:00:00.000000 2022-10-07T00:00:00.000000
CERTFR-2022-ALE-002 Vulnérabilité dans VMware Spring Cloud Gateway 2022-03-03T00:00:00.000000 2022-10-07T00:00:00.000000
certfr-2022-ale-005 [MàJ] Vulnérabilité dans Microsoft Windows 2022-05-31T00:00:00.000000 2022-09-16T00:00:00.000000
certfr-2022-ale-004 Vulnérabilité dans F5 BIG-IP 2022-05-11T00:00:00.000000 2022-09-16T00:00:00.000000
CERTFR-2022-ALE-005 [MàJ] Vulnérabilité dans Microsoft Windows 2022-05-31T00:00:00.000000 2022-09-16T00:00:00.000000
CERTFR-2022-ALE-004 Vulnérabilité dans F5 BIG-IP 2022-05-11T00:00:00.000000 2022-09-16T00:00:00.000000
certfr-2022-ale-003 [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft 2022-04-13T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2022-ale-001 [MaJ] Vulnérabilité dans Microsoft Windows 2022-01-12T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-022 [MaJ] Vulnérabilité dans Apache Log4j 2021-12-10T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-021 Vulnérabilité dans Microsoft Exchange 2021-11-10T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-019 [MaJ] Vulnérabilité dans Microsoft Windows 2021-09-08T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-017 Multiples vulnérabilités dans Microsoft Exchange 2021-08-27T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2022-ALE-003 [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft 2022-04-13T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2022-ALE-001 [MaJ] Vulnérabilité dans Microsoft Windows 2022-01-12T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-022 [MaJ] Vulnérabilité dans Apache Log4j 2021-12-10T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-021 Vulnérabilité dans Microsoft Exchange 2021-11-10T00:00:00.000000 2022-05-04T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated