Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-38406 |
N/A
|
wifi: ath6kl: remove WARN on bad firmware input |
Linux |
Linux |
2025-07-25T13:13:29.646Z | 2026-01-02T15:30:33.791Z |
| CVE-2025-38386 |
N/A
|
ACPICA: Refuse to evaluate a method if arguments are missing |
Linux |
Linux |
2025-07-25T12:53:27.229Z | 2026-01-02T15:30:32.467Z |
| CVE-2025-38384 |
N/A
|
mtd: spinand: fix memory leak of ECC engine conf |
Linux |
Linux |
2025-07-25T12:53:25.396Z | 2026-01-02T15:30:31.054Z |
| CVE-2025-38359 |
N/A
|
s390/mm: Fix in_atomic() handling in do_secure_storage… |
Linux |
Linux |
2025-07-25T12:47:30.441Z | 2026-01-02T15:30:29.392Z |
| CVE-2025-38345 |
N/A
|
ACPICA: fix acpi operand cache leak in dswstate.c |
Linux |
Linux |
2025-07-10T08:15:13.652Z | 2026-01-02T15:30:28.081Z |
| CVE-2025-38344 |
N/A
|
ACPICA: fix acpi parse and parseext cache leaks |
Linux |
Linux |
2025-07-10T08:15:12.791Z | 2026-01-02T15:30:26.520Z |
| CVE-2025-38336 |
N/A
|
ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 |
Linux |
Linux |
2025-07-10T08:15:07.700Z | 2026-01-02T15:30:24.999Z |
| CVE-2025-38332 |
N/A
|
scsi: lpfc: Use memcpy() for BIOS version |
Linux |
Linux |
2025-07-10T08:15:05.102Z | 2026-01-02T15:30:23.364Z |
| CVE-2025-38321 |
N/A
|
smb: Log an error when close_all_cached_dirs fails |
Linux |
Linux |
2025-07-10T08:14:57.046Z | 2026-01-02T15:30:21.661Z |
| CVE-2025-38269 |
N/A
|
btrfs: exit after state insertion failure at btrfs_con… |
Linux |
Linux |
2025-07-10T07:41:51.846Z | 2026-01-02T15:30:20.068Z |
| CVE-2025-14987 |
5.3 (4.0)
|
Cross Namespace Commands Authorization Bypass |
Temporal |
Temporal |
2025-12-30T20:16:20.154Z | 2026-01-02T15:30:19.797Z |
| CVE-2025-38234 |
N/A
|
sched/rt: Fix race in push_rt_task |
Linux |
Linux |
2025-07-04T13:37:46.960Z | 2026-01-02T15:30:18.380Z |
| CVE-2025-38232 |
N/A
|
NFSD: fix race between nfsd registration and exports_proc |
Linux |
Linux |
2025-07-04T13:37:45.635Z | 2026-01-02T15:30:16.814Z |
| CVE-2025-38208 |
N/A
|
smb: client: add NULL check in automount_fullpath |
Linux |
Linux |
2025-07-04T13:37:28.226Z | 2026-01-02T15:30:15.274Z |
| CVE-2025-38204 |
N/A
|
jfs: fix array-index-out-of-bounds read in add_missing… |
Linux |
Linux |
2025-07-04T13:37:24.606Z | 2026-01-02T15:30:13.771Z |
| CVE-2025-38198 |
N/A
|
fbcon: Make sure modelist not set on unregistered console |
Linux |
Linux |
2025-07-04T13:37:20.588Z | 2026-01-02T15:30:12.409Z |
| CVE-2025-38177 |
N/A
|
sch_hfsc: make hfsc_qlen_notify() idempotent |
Linux |
Linux |
2025-07-04T12:47:09.127Z | 2026-01-02T15:30:10.869Z |
| CVE-2025-38099 |
N/A
|
Bluetooth: Disable SCO support if READ_VOICE_SETTING i… |
Linux |
Linux |
2025-07-03T08:13:59.288Z | 2026-01-02T15:30:09.452Z |
| CVE-2025-38096 |
N/A
|
wifi: iwlwifi: don't warn when if there is a FW error |
Linux |
Linux |
2025-07-03T08:13:57.007Z | 2026-01-02T15:30:07.980Z |
| CVE-2025-38078 |
N/A
|
ALSA: pcm: Fix race of buffer access at PCM OSS layer |
Linux |
Linux |
2025-06-18T09:33:52.644Z | 2026-01-02T15:30:06.526Z |
| CVE-2025-67709 |
6.1 (3.1)
|
There is a cross site scripting issue in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:17:41.083Z | 2026-01-02T15:30:05.175Z |
| CVE-2025-38074 |
N/A
|
vhost-scsi: protect vq->log_used with vq->mutex |
Linux |
Linux |
2025-06-18T09:33:50.006Z | 2026-01-02T15:30:04.884Z |
| CVE-2025-38072 |
N/A
|
libnvdimm/labels: Fix divide error in nd_label_data_init() |
Linux |
Linux |
2025-06-18T09:33:48.666Z | 2026-01-02T15:30:01.516Z |
| CVE-2025-38071 |
N/A
|
x86/mm: Check return value from memblock_phys_alloc_range() |
Linux |
Linux |
2025-06-18T09:33:47.975Z | 2026-01-02T15:29:59.826Z |
| CVE-2025-38069 |
N/A
|
PCI: endpoint: pci-epf-test: Fix double free that caus… |
Linux |
Linux |
2025-06-18T09:33:46.711Z | 2026-01-02T15:29:58.535Z |
| CVE-2025-38068 |
N/A
|
crypto: lzo - Fix compression buffer overrun |
Linux |
Linux |
2025-06-18T09:33:46.125Z | 2026-01-02T15:29:57.023Z |
| CVE-2025-38066 |
N/A
|
dm cache: prevent BUG_ON by blocking retries on failed… |
Linux |
Linux |
2025-06-18T09:33:44.877Z | 2026-01-02T15:29:55.823Z |
| CVE-2025-38064 |
N/A
|
virtio: break and reset virtio devices on device_shutdown() |
Linux |
Linux |
2025-06-18T09:33:42.931Z | 2026-01-02T15:29:54.278Z |
| CVE-2025-38063 |
N/A
|
dm: fix unconditional IO throttle caused by REQ_PREFLUSH |
Linux |
Linux |
2025-06-18T09:33:41.977Z | 2026-01-02T15:29:52.831Z |
| CVE-2025-38061 |
N/A
|
net: pktgen: fix access outside of user given buffer i… |
Linux |
Linux |
2025-06-18T09:33:40.241Z | 2026-01-02T15:29:51.269Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15102 |
9.1 (3.1)
|
DVP-12SE11T - Password Protection Bypass |
Delta Electronics |
DVP-12SE11T |
2025-12-30T08:48:31.567Z | 2025-12-30T15:57:12.209Z |
| CVE-2025-14728 |
6.8 (3.1)
|
Rapid7 Velociraptor Directory Traversal Vulnerability |
Rapid7 |
Velociraptor |
2025-12-29T19:04:27.820Z | 2025-12-30T22:26:47.316Z |
| CVE-2025-14313 |
6.1 (3.1)
|
Advance WP Query Search Filter <= 1.0.10 - Reflected X… |
Unknown |
Advance WP Query Search Filter |
2025-12-30T06:00:04.941Z | 2025-12-30T15:59:50.222Z |
| CVE-2025-14312 |
6.1 (3.1)
|
Advance WP Query Search Filter <= 1.0.10 - Reflected X… |
Unknown |
Advance WP Query Search Filter |
2025-12-30T06:00:03.998Z | 2025-12-30T15:59:06.324Z |
| CVE-2025-14280 |
5.3 (3.1)
|
PixelYourSite <= 11.1.5 - Sensitive Information Exposu… |
pixelyoursite |
PixelYourSite – Your smart PIXEL (TAG) & API Manager |
2025-12-29T18:20:49.929Z | 2025-12-30T22:30:31.768Z |
| CVE-2025-14175 |
6 (4.0)
|
Weak Algorithm Support in SSH Server on TL-WR820N |
TP-Link Systems Inc. |
TL-WR820N v2.8 |
2025-12-29T19:31:23.473Z | 2026-01-02T14:18:11.376Z |
| CVE-2025-13592 |
7.2 (3.1)
|
Advanced Ads <= 2.0.14 - Authenticated (Editor+) Remot… |
monetizemore |
Advanced Ads – Ad Manager & AdSense |
2025-12-29T18:20:50.576Z | 2025-12-30T22:30:07.259Z |
| CVE-2024-25181 |
9.1 (3.1)
|
A critical vulnerability has been identified in g… |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-30T15:58:38.236Z |
| CVE-2023-41656 |
5.4 (3.1)
|
WordPress Better Elementor Addons plugin <= 1.3.7 - Br… |
wpdive |
Better Elementor Addons |
2025-12-29T23:22:27.926Z | 2025-12-30T15:52:40.995Z |
| CVE-2023-32238 |
5.4 (3.1)
|
WordPress TheGem theme < 5.8.1.1 - Broken Access Contr… |
CodexThemes |
TheGem (Elementor) |
2025-12-29T23:18:54.834Z | 2025-12-30T15:51:44.200Z |
| CVE-2025-69093 |
N/A
|
WordPress ShopMagic plugin <= 4.7.2 - Broken Access Co… |
wpdesk |
ShopMagic |
2025-12-30T10:47:58.699Z | 2025-12-30T10:47:58.699Z |
| CVE-2025-69092 |
N/A
|
WordPress Essential Addons for Elementor plugin <= 6.5… |
WPDeveloper |
Essential Addons for Elementor |
2025-12-30T10:47:58.488Z | 2025-12-30T10:47:58.488Z |
| CVE-2025-69091 |
N/A
|
WordPress Demo Importer Plus plugin <= 2.0.8 - Broken … |
Kraft Plugins |
Demo Importer Plus |
2025-12-30T10:47:58.298Z | 2025-12-30T10:47:58.298Z |
| CVE-2025-69089 |
N/A
|
WordPress Auto Listings plugin <= 2.7.1 - Cross Site S… |
autolistings |
Auto Listings |
2025-12-30T10:47:58.084Z | 2025-12-30T10:47:58.084Z |
| CVE-2025-69088 |
N/A
|
WordPress Combo Offers WooCommerce plugin <= 4.2 - Cro… |
Vidish |
Combo Offers WooCommerce |
2025-12-30T10:47:57.866Z | 2025-12-30T10:47:57.866Z |
| CVE-2025-69034 |
N/A
|
WordPress Lekker theme <= 1.8 - Local File Inclusion v… |
Mikado-Themes |
Lekker |
2025-12-30T10:47:57.680Z | 2025-12-30T10:47:57.680Z |
| CVE-2025-69033 |
N/A
|
WordPress Blog Filter plugin <= 1.7.3 - Cross Site Scr… |
A WP Life |
Blog Filter |
2025-12-30T10:47:57.477Z | 2025-12-30T10:47:57.477Z |
| CVE-2025-69032 |
N/A
|
WordPress FiveStar theme <= 1.7 - Insecure Direct Obje… |
Mikado-Themes |
FiveStar |
2025-12-30T10:47:57.290Z | 2025-12-30T10:47:57.290Z |
| CVE-2025-69020 |
6.5 (3.1)
|
WordPress Newsletters plugin <= 4.12 - Cross Site Scri… |
Tribulant Software |
Newsletters |
2025-12-30T10:47:54.856Z | 2025-12-30T14:16:36.914Z |
| CVE-2025-69019 |
6.5 (3.1)
|
WordPress FlippingBook plugin <= 2.0.1 - Cross Site Sc… |
FlippingBook |
FlippingBook |
2025-12-30T10:47:54.668Z | 2025-12-30T14:26:03.272Z |
| CVE-2025-69018 |
6.5 (3.1)
|
WordPress Web Directory Free plugin <= 1.7.12 - Cross … |
Shamalli |
Web Directory Free |
2025-12-30T10:47:54.463Z | 2025-12-30T14:35:28.973Z |
| CVE-2025-69017 |
6.5 (3.1)
|
WordPress RestroPress plugin <= 3.2.4.2 - Cross Site S… |
Magnigenie |
RestroPress |
2025-12-30T10:47:54.276Z | 2025-12-30T14:28:12.623Z |
| CVE-2025-69016 |
4.3 (3.1)
|
WordPress Shortcodes and extra features for Phlox them… |
averta |
Shortcodes and extra features for Phlox theme |
2025-12-30T10:47:54.087Z | 2025-12-30T14:30:37.846Z |
| CVE-2025-69015 |
3.8 (3.1)
|
WordPress Crowdsignal Forms plugin <= 1.7.2 - Broken A… |
Automattic |
Crowdsignal Forms |
2025-12-30T10:47:53.892Z | 2025-12-30T14:32:06.209Z |
| CVE-2025-69014 |
4.9 (3.1)
|
WordPress Youzify plugin <= 1.3.5 - Server Side Reques… |
Youzify |
Youzify |
2025-12-30T10:47:53.707Z | 2025-12-30T13:02:39.578Z |
| CVE-2025-69013 |
4.3 (3.1)
|
WordPress Stratum plugin <= 1.6.1 - Broken Access Cont… |
jetmonsters |
Stratum |
2025-12-30T10:47:53.465Z | 2025-12-30T13:06:32.023Z |
| CVE-2025-69012 |
4.3 (3.1)
|
WordPress Event Organiser plugin <= 3.12.8 - Broken Ac… |
Stephen Harris |
Event Organiser |
2025-12-30T10:47:53.274Z | 2025-12-30T14:09:56.619Z |
| CVE-2025-69010 |
5.3 (3.1)
|
WordPress Themebeez Toolkit plugin <= 1.3.5 - Broken A… |
themebeez |
Themebeez Toolkit |
2025-12-30T10:47:53.090Z | 2025-12-30T13:57:44.160Z |
| CVE-2025-69009 |
5.3 (3.1)
|
WordPress Medicalequipment theme <= 1.0.9 - Broken Acc… |
kamleshyadav |
Medicalequipment |
2025-12-30T10:47:52.874Z | 2025-12-30T13:34:54.169Z |
| CVE-2025-69008 |
5.9 (3.1)
|
WordPress Inboxify Sign Up Form plugin <= 1.0.4 - Cros… |
Inboxify |
Inboxify Sign Up Form |
2025-12-30T10:47:52.689Z | 2025-12-30T13:32:43.808Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14728 | Rapid7 Velociraptor versions before 0.75.6 contain a directory traversal issue on Linux servers tha… | 2025-12-29T19:15:55.277 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-14313 | The Advance WP Query Search Filter WordPress plugin through 1.0.10 does not sanitise and escape a p… | 2025-12-30T06:15:40.800 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-14312 | The Advance WP Query Search Filter WordPress plugin through 1.0.10 does not sanitise and escape a p… | 2025-12-30T06:15:39.973 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-14280 | The PixelYourSite plugin for WordPress is vulnerable to Sensitive Information Exposure in all versi… | 2025-12-29T19:15:54.870 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-14175 | A vulnerability in the SSH server of TP-Link TL-WR820N v2.80 allows the use of a weak cryptographic… | 2025-12-29T20:15:41.400 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-13592 | The Advanced Ads plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and… | 2025-12-29T19:15:54.687 | 2025-12-31T20:43:25.830 |
| fkie_cve-2024-25181 | A critical vulnerability has been identified in givanz VvvebJs 1.7.2, which allows both Server-Side… | 2025-12-29T20:15:40.423 | 2025-12-31T20:43:25.830 |
| fkie_cve-2023-41656 | Missing Authorization vulnerability in wpdive Better Elementor Addons allows Exploiting Incorrectly… | 2025-12-30T00:15:50.987 | 2025-12-31T20:43:25.830 |
| fkie_cve-2023-32238 | Vulnerability in CodexThemes TheGem (Elementor), CodexThemes TheGem (WPBakery).This issue affects T… | 2025-12-30T00:15:50.823 | 2025-12-31T20:43:25.830 |
| fkie_cve-2025-69093 | Missing Authorization vulnerability in wpdesk ShopMagic shopmagic-for-woocommerce allows Exploiting… | 2025-12-30T11:16:02.683 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69092 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:02.567 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69091 | Missing Authorization vulnerability in Kraft Plugins Demo Importer Plus demo-importer-plus allows E… | 2025-12-30T11:16:02.443 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69089 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:02.317 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69088 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:02.193 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69034 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T11:16:02.063 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69033 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:01.940 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69032 | Authorization Bypass Through User-Controlled Key vulnerability in Mikado-Themes FiveStar fivestar a… | 2025-12-30T11:16:01.827 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69031 | Missing Authorization vulnerability in Skywarrior Arcane arcane allows Exploiting Incorrectly Confi… | 2025-12-30T11:16:01.703 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69020 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:00.393 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69019 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:00.260 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69018 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:00.130 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69017 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:16:00.017 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69016 | Missing Authorization vulnerability in averta Shortcodes and extra features for Phlox theme auxin-e… | 2025-12-30T11:15:59.887 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69015 | Missing Authorization vulnerability in Automattic Crowdsignal Forms crowdsignal-forms allows Exploi… | 2025-12-30T11:15:59.770 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69014 | Server-Side Request Forgery (SSRF) vulnerability in Youzify Youzify youzify allows Server Side Requ… | 2025-12-30T11:15:59.650 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69013 | Missing Authorization vulnerability in jetmonsters Stratum stratum allows Exploiting Incorrectly Co… | 2025-12-30T11:15:59.527 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69012 | Missing Authorization vulnerability in Stephen Harris Event Organiser event-organiser allows Exploi… | 2025-12-30T11:15:59.410 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69010 | Missing Authorization vulnerability in themebeez Themebeez Toolkit themebeez-toolkit allows Exploit… | 2025-12-30T11:15:59.290 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69009 | Missing Authorization vulnerability in kamleshyadav Medicalequipment medicalequipment allows Exploi… | 2025-12-30T11:15:59.167 | 2025-12-31T20:43:05.160 |
| fkie_cve-2025-69008 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T11:15:59.053 | 2025-12-31T20:43:05.160 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8hj8-8wm2-wh7h |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Merv Barrett Import into Easy Property Listings … | 2025-12-30T18:30:19Z | 2025-12-30T18:30:19Z |
| ghsa-5f5g-3v7q-886j |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T18:30:19Z | 2025-12-30T18:30:19Z |
| ghsa-58wv-qpwh-r6rr |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T18:30:19Z | 2025-12-30T18:30:19Z |
| ghsa-rfwf-gpw8-299v |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:27Z | 2025-12-30T18:30:18Z |
| ghsa-rfr5-8625-hm35 |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Legal Pages WP Cookie Notice for GDPR, CCPA & ePrivacy Co… | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-pw2q-c8xj-w9fw |
9.8 (3.1)
8.9 (4.0)
|
A vulnerability was determined in Tenda W6-S 1.0.0.4(510). This impacts an unknown function of the … | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-grrf-q8mm-c5x7 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in Tenda W6-S 1.0.0.4(510). This affects the function TendaAte of the fil… | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-g5pq-3mc4-93fw |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-cv94-mq7f-9hch |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-3vh3-xm22-984m |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T18:30:18Z | 2025-12-30T18:30:18Z |
| ghsa-wmpp-wmx8-8xhj |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:27Z | 2025-12-30T18:30:17Z |
| ghsa-vwfr-hm7g-3xwg |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:26Z | 2025-12-30T18:30:17Z |
| ghsa-p89v-2q8p-pq5c |
5.3 (3.1)
|
Missing Authorization vulnerability in XforWooCommerce Share, Print and PDF Products for WooCommerc… | 2025-12-30T12:30:27Z | 2025-12-30T18:30:17Z |
| ghsa-mhjc-2v6r-pmrm |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:27Z | 2025-12-30T18:30:17Z |
| ghsa-h52r-r84q-8jgv |
6.1 (3.1)
|
The Advance WP Query Search Filter WordPress plugin through 1.0.10 does not sanitise and escape a p… | 2025-12-30T06:30:19Z | 2025-12-30T18:30:17Z |
| ghsa-cxcw-q37q-pm9j |
4.3 (3.1)
|
Missing Authorization vulnerability in Gal Dubinski My Sticky Elements mystickyelements allows Expl… | 2025-12-30T12:30:27Z | 2025-12-30T18:30:17Z |
| ghsa-9fvm-rm5j-65fj |
5.3 (3.1)
|
Missing Authorization vulnerability in XforWooCommerce Product Loops for WooCommerce product-loops … | 2025-12-30T12:30:27Z | 2025-12-30T18:30:17Z |
| ghsa-94c2-8jj7-8pjp |
6.1 (3.1)
|
The Advance WP Query Search Filter WordPress plugin through 1.0.10 does not sanitise and escape a p… | 2025-12-30T06:30:19Z | 2025-12-30T18:30:17Z |
| ghsa-w7q9-f5xc-px27 |
7.5 (3.1)
|
Buffer overflow vulnerability in function dcputchar in decompile.c in libming 0.4.8. | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-w539-2pgj-g759 |
7.5 (3.1)
|
An issue was discovered in function d_print_comp_inner in file cp-demangle.c in BinUtils 2.26 allow… | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-vphr-3984-5c8w |
7.5 (3.1)
|
An issue was discovered in function d_discriminator in file cp-demangle.c in BinUtils 2.26 allows a… | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-rhg5-g54m-7cq3 |
7.5 (3.1)
|
A buffer overflow vulnerability in function gnu_special in file cplus-dem.c in BinUtils 2.26 allows… | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-h793-prqc-9r54 |
6.2 (3.1)
|
A stack overflow in the src/main.c component of GNU Unrtf v0.21.10 allows attackers to cause a Deni… | 2025-12-23T18:30:27Z | 2025-12-30T18:30:16Z |
| ghsa-cj98-23mv-wprf |
7.5 (3.1)
|
givanz VvvebJs 1.7.2 is vulnerable to Directory Traversal via scan.php. | 2025-12-29T21:30:25Z | 2025-12-30T18:30:16Z |
| ghsa-97m2-wmvc-crmh |
7.5 (3.1)
|
Buffer overflow vulnerability in function strcat in asan_interceptors.cpp in libming 0.4.8. | 2025-12-29T18:30:55Z | 2025-12-30T18:30:16Z |
| ghsa-5r6q-cg35-jr9q |
9.1 (3.1)
|
A critical vulnerability has been identified in givanz VvvebJs 1.7.2, which allows both Server-Side… | 2025-12-29T21:30:25Z | 2025-12-30T18:30:16Z |
| ghsa-59x4-7jm9-mrhq |
9.8 (3.1)
|
Improper input handling in /Grocery/search_products_itname.php inPuneethReddyHC event-management 1.… | 2025-12-23T21:30:29Z | 2025-12-30T18:30:16Z |
| ghsa-2mm6-624x-fqrr |
6.1 (3.1)
2.4 (4.0)
|
Emails sent by pretix can utilize placeholders that will be filled with customer data. For example,… | 2025-11-27T12:30:28Z | 2025-12-30T18:30:15Z |
| ghsa-h78w-g73r-8jrv |
9.3 (4.0)
|
An information disclosure vulnerability in Phloc Webscopes 7.0.0 allows local attackers with access… | 2024-06-26T00:31:43Z | 2025-12-30T18:30:14Z |
| ghsa-x4m5-4cw8-vc44 |
6.0 (4.0)
|
axios-cache-interceptor Vulnerable to Cache Poisoning via Ignored HTTP Vary Header | 2025-12-30T15:37:55Z | 2025-12-30T15:37:55Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-201 |
|
Cross-site Scripting (XSS) - Generic in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.424461Z |
| pysec-2022-200 |
|
Cross-site Scripting (XSS) - DOM in GitHub repository octoprint/octoprint prior to 1.8.0. | octoprint | 2022-05-18T14:15:00Z | 2022-05-25T22:34:11.363909Z |
| pysec-2022-199 |
|
The ctx hosted project on PyPI was taken over via user account compromise and replaced wi… | ctx | 2022-05-24T17:55:00.000000Z | 2022-05-24T17:55:00.000000Z |
| pysec-2022-157 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.622844Z |
| pysec-2022-156 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.496974Z |
| pysec-2022-154 |
|
Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:17.175044Z |
| pysec-2022-99 |
|
Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:22:06.927466Z |
| pysec-2022-102 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.130120Z |
| pysec-2022-101 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.046527Z |
| pysec-2022-198 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In affected… | vyper | 2022-04-13T22:15:00Z | 2022-05-17T23:28:35.566517Z |
| pysec-2022-197 |
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Versions of… | vyper | 2022-04-13T19:15:00Z | 2022-05-17T23:28:35.533012Z |
| pysec-2022-196 |
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. In version … | vyper | 2022-04-04T18:15:00Z | 2022-05-17T23:28:35.497395Z |
| pysec-2022-195 |
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-04-04T18:15:00Z | 2022-05-17T23:28:35.399117Z |
| pysec-2022-194 |
|
PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and … | pypdf2 | 2022-04-18T19:15:00Z | 2022-05-17T23:28:27.580433Z |
| pysec-2022-193 |
|
flask-session-captcha is a package which allows users to extend Flask by adding an image … | flask-session-captcha | 2022-04-25T22:15:00Z | 2022-05-17T23:28:25.264091Z |
| pysec-2022-192 |
|
django-mfa3 is a library that implements multi factor authentication for the django web f… | django-mfa3 | 2022-04-15T19:15:00Z | 2022-05-17T23:28:24.608119Z |
| pysec-2022-191 |
|
A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.874544Z |
| pysec-2022-190 |
|
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.… | django | 2022-04-12T05:15:00Z | 2022-05-17T23:28:24.739985Z |
| pysec-2022-189 |
|
A Python format string issue leading to information disclosure and potentially remote cod… | consoleme | 2022-04-01T23:15:00Z | 2022-05-17T23:28:24.480886Z |
| pysec-2022-188 |
|
Apache Superset before 1.4.2 is vulnerable to SQL injection in chart data requests. Users… | apache-superset | 2022-04-13T19:15:00Z | 2022-05-17T23:28:23.962872Z |
| pysec-2022-187 |
|
TkVideoplayer is a simple library to play video files in tkinter. Uncontrolled memory con… | tkvideoplayer | 2022-05-06T00:15:00Z | 2022-05-17T21:41:01.217686Z |
| pysec-2022-186 |
|
Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" a… | pyspark | 2022-03-10T09:15:00Z | 2022-05-17T21:40:53.336457Z |
| pysec-2022-184 |
|
Keylime does not enforce that the agent registrar data is the same when the tenant uses i… | keylime | 2022-05-06T17:15:00Z | 2022-05-17T21:40:52.506546Z |
| pysec-2022-183 |
|
Encode OSS httpx <=1.0.0.beta0 is affected by improper input validation in `httpx.URL`, `… | httpx | 2022-04-28T14:15:00Z | 2022-05-17T21:40:52.405453Z |
| pysec-2022-182 |
|
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (… | admesh | 2022-05-08T06:15:00Z | 2022-05-17T21:40:50.660206Z |
| pysec-2022-185 |
|
marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor. | marcador | 2022-05-08T20:15:00Z | 2022-05-17T18:33:00Z |
| pysec-2022-166 |
|
In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_pri… | paramiko | 2022-03-17T22:15:00Z | 2022-05-17T03:06:38.700744Z |
| pysec-2022-43150 |
7.5 (3.1)
|
Apache Doris, prior to 1.0.0, used a hardcoded key and IV to initialize the cipher used f… | pydoris | 2022-04-26T16:15:00+00:00 | 2022-05-06T13:40:00+00:00 |
| pysec-2022-181 |
|
Code Injection in GitHub repository pytorchlightning/pytorch-lightning prior to 1.6.0. | pytorch-lightning | 2022-03-05T22:15:00Z | 2022-04-11T00:47:32.240193Z |
| pysec-2022-180 |
|
The Jupyter notebook is a web-based notebook environment for interactive computing. Prior… | notebook | 2022-03-31T23:15:00Z | 2022-04-11T00:47:31.258157Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4034 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.169419Z |
| gsd-2024-4033 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.165686Z |
| gsd-2024-4032 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.172002Z |
| gsd-2024-4031 | Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM APP on Windows allo… | 2024-04-23T05:02:11.176124Z |
| gsd-2024-4030 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.163669Z |
| gsd-2024-4029 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.173931Z |
| gsd-2024-4028 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.175053Z |
| gsd-2024-4027 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.166136Z |
| gsd-2024-4026 | Cross-Site Scripting (XSS) vulnerability in the Holded application. This vulnerability co… | 2024-04-23T05:02:11.173120Z |
| gsd-2024-4025 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:11.167296Z |
| gsd-2024-4024 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.8 bef… | 2024-04-23T05:02:11.171542Z |
| gsd-2024-32999 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.598524Z |
| gsd-2024-32998 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.529613Z |
| gsd-2024-32997 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.481992Z |
| gsd-2024-32996 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.492591Z |
| gsd-2024-32995 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.354158Z |
| gsd-2024-32994 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.327905Z |
| gsd-2024-32993 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.470521Z |
| gsd-2024-32992 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.561713Z |
| gsd-2024-32991 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.530627Z |
| gsd-2024-32990 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.464827Z |
| gsd-2024-32989 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.457455Z |
| gsd-2024-32988 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.629009Z |
| gsd-2024-32987 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.464359Z |
| gsd-2024-32986 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.442325Z |
| gsd-2024-32985 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.620074Z |
| gsd-2024-32984 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.475323Z |
| gsd-2024-32983 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.521511Z |
| gsd-2024-32982 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.568862Z |
| gsd-2024-32981 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.638018Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-a77d916a006e0c8a | 2025-12-23T08:35:17Z | 2025-12-23T08:35:17Z | |
| mal-0000-reversing-labs-1879e4c799263830 | 2025-12-23T08:35:16Z | 2025-12-23T08:35:16Z | |
| mal-0000-reversing-labs-c5dc4bd3e21a1b0c | 2025-12-23T08:35:15Z | 2025-12-23T08:35:15Z | |
| mal-0000-reversing-labs-1d06254d448caf5a | 2025-12-23T08:35:14Z | 2025-12-23T08:35:14Z | |
| mal-0000-reversing-labs-a0a0083d8051c1b9 | 2025-12-23T08:35:07Z | 2025-12-23T08:35:07Z | |
| mal-0000-reversing-labs-f33dd3aca394752e | 2025-12-23T08:35:05Z | 2025-12-23T08:35:05Z | |
| mal-0000-reversing-labs-81f0f703d47a14a0 | 2025-12-23T08:35:04Z | 2025-12-23T08:35:04Z | |
| mal-0000-reversing-labs-f82863743c878fc4 | 2025-12-23T08:35:03Z | 2025-12-23T08:35:03Z | |
| mal-0000-reversing-labs-7b71d75bd869e031 | 2025-12-23T08:35:02Z | 2025-12-23T08:35:02Z | |
| mal-0000-reversing-labs-2741df1328664730 | 2025-12-23T08:35:02Z | 2025-12-23T08:35:02Z | |
| mal-0000-reversing-labs-3e750fa2c56f959c | 2025-12-23T08:35:00Z | 2025-12-23T08:35:00Z | |
| mal-0000-reversing-labs-624be185a3652f29 | 2025-12-23T08:34:59Z | 2025-12-23T08:34:59Z | |
| mal-0000-reversing-labs-048dd8a21e015013 | 2025-12-23T08:34:50Z | 2025-12-23T08:34:50Z | |
| mal-0000-reversing-labs-328bccbf5505ca7b | 2025-12-23T08:34:49Z | 2025-12-23T08:34:49Z | |
| mal-0000-reversing-labs-6a145d3477b2468b | 2025-12-23T08:34:47Z | 2025-12-23T08:34:47Z | |
| mal-0000-reversing-labs-2a4f4cee5c4937a3 | 2025-12-23T08:34:00Z | 2025-12-23T08:34:00Z | |
| mal-0000-reversing-labs-9ec60cbc97b2d578 | 2025-12-23T08:33:32Z | 2025-12-23T08:33:32Z | |
| mal-0000-reversing-labs-b1dcc09c4d9b29cf | 2025-12-23T08:33:15Z | 2025-12-23T08:33:15Z | |
| mal-0000-reversing-labs-0dc8434c3f69a274 | 2025-12-23T08:33:02Z | 2025-12-23T08:33:02Z | |
| mal-0000-reversing-labs-b1a6faed44bed989 | 2025-12-23T08:33:01Z | 2025-12-23T08:33:01Z | |
| mal-0000-reversing-labs-a8bbb4b2174573f7 | 2025-12-23T08:33:00Z | 2025-12-23T08:33:00Z | |
| mal-0000-reversing-labs-1b362dfc0cf88b48 | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z | |
| mal-0000-reversing-labs-38b134e4dac82a83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| mal-0000-reversing-labs-84175205fdc8baab | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| mal-0000-reversing-labs-47f4c533222abd8a | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| mal-0000-reversing-labs-299ea83f5e351b1e | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| mal-0000-reversing-labs-d8a51627426b3b77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| mal-0000-reversing-labs-724e43dfb6de3b2d | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| mal-0000-reversing-labs-a41bb309f7d0668e | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| mal-0000-reversing-labs-228272c20978b84c | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1443 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-24T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1431 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1422 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-20T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1396 | Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1394 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1386 | wget: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-16T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1322 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-06-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1268 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1249 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1240 | OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1227 | Linux Kernel (Bluetooth): Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1152 | Intel Prozessoren: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1146 | Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1145 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1125 | git: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1091 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-12T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1088 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-05-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1017 | Red Hat Enterprise Linux (libvirt): Schwachstelle ermöglicht Denial of Service | 2024-05-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0984 | Linux Kernel: Mehrere Schwachstellen | 2024-04-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0953 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-04-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0848 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-04-10T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0832 | QEMU: Schwachstelle ermöglicht Codeausführung und DoS | 2024-04-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0819 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-04-08T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0804 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-04-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0751 | Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-04-01T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0726 | cURL: Mehrere Schwachstellen | 2024-03-26T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0690 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0687 | Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0686 | GnuTLS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0615 | Intel Prozessor: Mehrere Schwachstellen | 2024-03-12T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:2135 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.3 security update | 2023-05-04T15:59:31+00:00 | 2025-12-26T15:29:31+00:00 |
| rhsa-2023:1742 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2023-04-12T15:04:47+00:00 | 2025-12-26T15:29:31+00:00 |
| rhsa-2023:6901 | Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update | 2023-11-14T15:24:26+00:00 | 2025-12-26T15:29:29+00:00 |
| rhsa-2023:3557 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-06-09T19:47:27+00:00 | 2025-12-26T15:29:29+00:00 |
| rhsa-2023:3388 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2023-05-31T15:57:57+00:00 | 2025-12-26T15:29:29+00:00 |
| rhsa-2023:3229 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-05-18T15:55:21+00:00 | 2025-12-26T15:29:29+00:00 |
| rhsa-2023:1655 | Red Hat Security Advisory: OpenShift Container Platform 4.10.56 security update | 2023-04-12T12:02:17+00:00 | 2025-12-26T15:29:29+00:00 |
| rhsa-2023:1192 | Red Hat Security Advisory: kpatch-patch security update | 2023-03-13T14:21:14+00:00 | 2025-12-26T15:29:28+00:00 |
| rhsa-2023:0858 | Red Hat Security Advisory: kpatch-patch security update | 2023-02-21T10:06:23+00:00 | 2025-12-26T15:29:27+00:00 |
| rhsa-2023:0814 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2023-02-20T12:40:17+00:00 | 2025-12-26T15:29:27+00:00 |
| rhsa-2023:2903 | Red Hat Security Advisory: php:7.4 security update | 2023-05-16T09:08:21+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:2898 | Red Hat Security Advisory: libtar security update | 2023-05-16T08:23:01+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:2417 | Red Hat Security Advisory: php:8.1 security update | 2023-05-09T10:02:31+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:1095 | Red Hat Security Advisory: zlib security update | 2023-03-07T10:03:15+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:0848 | Red Hat Security Advisory: php:8.0 security update | 2023-02-21T09:35:47+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:0499 | Red Hat Security Advisory: kpatch-patch security update | 2023-01-30T14:35:43+00:00 | 2025-12-26T15:29:25+00:00 |
| rhsa-2023:0965 | Red Hat Security Advisory: php security update | 2023-02-28T08:28:01+00:00 | 2025-12-26T15:29:24+00:00 |
| rhsa-2023:1297 | Red Hat Security Advisory: OpenShift Container Platform 4.11.32 security and extras update | 2023-03-22T03:13:41+00:00 | 2025-12-26T15:29:23+00:00 |
| rhsa-2023:0976 | Red Hat Security Advisory: zlib security update | 2023-02-28T08:14:19+00:00 | 2025-12-26T15:29:23+00:00 |
| rhsa-2023:0469 | Red Hat Security Advisory: Red Hat Integration Camel Extensions For Quarkus 2.13.2 | 2023-01-26T09:42:15+00:00 | 2025-12-26T15:29:23+00:00 |
| rhsa-2022:9111 | Red Hat Security Advisory: OpenShift Container Platform 4.9.54 bug fix and security update | 2023-01-06T10:37:49+00:00 | 2025-12-26T15:29:23+00:00 |
| rhsa-2023:1130 | Red Hat Security Advisory: kernel security and bug fix update | 2023-03-07T14:00:38+00:00 | 2025-12-26T15:29:22+00:00 |
| rhsa-2023:0980 | Red Hat Security Advisory: Red Hat Ceph Storage 5.3 Bug fix and security update | 2023-02-28T10:09:04+00:00 | 2025-12-26T15:29:21+00:00 |
| rhsa-2023:0975 | Red Hat Security Advisory: zlib security update | 2023-02-28T08:14:13+00:00 | 2025-12-26T15:29:21+00:00 |
| rhsa-2023:0943 | Red Hat Security Advisory: zlib security update | 2023-02-28T08:09:22+00:00 | 2025-12-26T15:29:21+00:00 |
| rhsa-2023:0561 | Red Hat Security Advisory: OpenShift Container Platform 4.10.51 security update | 2023-02-08T18:49:28+00:00 | 2025-12-26T15:29:21+00:00 |
| rhsa-2023:0536 | Red Hat Security Advisory: kpatch-patch security update | 2023-01-30T15:11:55+00:00 | 2025-12-26T15:29:21+00:00 |
| rhsa-2023:3269 | Red Hat Security Advisory: devtoolset-12-binutils security update | 2023-05-23T11:20:12+00:00 | 2025-12-26T15:29:20+00:00 |
| rhsa-2023:0979 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2023-02-28T09:54:16+00:00 | 2025-12-26T15:29:20+00:00 |
| rhsa-2023:0856 | Red Hat Security Advisory: kernel security update | 2023-02-21T10:06:27+00:00 | 2025-12-26T15:29:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-041-03 | Siemens Simcenter Femap | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-041-01 | Siemens SIMATIC Industrial Products (Update A) | 2022-02-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-06 | Siemens SICAM PQ Analyzer | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-05 | Siemens COMOS Web (Update A) | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-04 | Siemens SIPROTEC 5 Devices | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-03 | Siemens Energy PLUSCONTROL | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-013-02 | Siemens SICAM A8000 | 2022-01-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-20 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-19 | Siemens SiPass Integrated | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-18 | Siemens Teamcenter Active Workspace | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-17 | Siemens JT Utilities and JT Open Toolkit | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-15 | Siemens Simcenter STAR-CCM+ Viewer | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-14 | Siemens Siveillance Identity | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-12 | Siemens SIMATIC ITC | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-11 | Siemens SIMATIC eaSie PCS 7 Skill Package | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-10 | Siemens JT2Go and Teamcenter Visualization | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-09 | Siemens SINUMERIK Edge | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-08 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-07 | Siemens POWER METER SICAM Q100 | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-06 | Siemens Capital VSTAR | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-13 | Siemens Siveillance Video DLNA Server | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-12 | Siemens NX JT Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-11 | Siemens SIMATIC RTLS Locating Manager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-10 | Siemens SENTRON powermanager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-08 | Siemens NX OBJ Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-07 | Siemens Nucleus RTOS-based APOGEE and TALON Products (Update C) | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-05 | Siemens Mendix Studio Pro | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-04 | Siemens Mendix | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-313-03 | Siemens Nucleus RTOS TCP/IP Stack | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-09 | Siemens SIMATIC Process Historian | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ewc-priv-esc-nderYLtK | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-cwlc-snmpidv-rnyyqzuz | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-cwlc-snmpidv-rnyyQzUZ | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-c9800-mob-dos-342yac6j | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-c9800-mob-dos-342YAc6J | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-arb-file-delete-vb2rvcqv | Cisco SD-WAN Arbitrary File Deletion Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-arb-file-delete-VB2rVcQv | Cisco SD-WAN Arbitrary File Deletion Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ap-assoc-dos-egvqton8 | Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ap-assoc-dos-EgVqtON8 | Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-alg-dos-ku9z8kfx | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-alg-dos-KU9Z8kFX | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-vmanage-msg-serv-aqtup7vs | Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-27T21:40:31+00:00 |
| cisco-sa-vmanage-msg-serv-AqTup7vs | Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-27T21:40:31+00:00 |
| cisco-sa-20180620-nxosbgp | Cisco NX-OS Software Border Gateway Protocol Denial of Service Vulnerability | 2018-06-20T16:00:00+00:00 | 2022-09-22T20:15:18+00:00 |
| cisco-sa-xr-cdp-wnalzvt2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-xr-cdp-wnALzvT2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-gnnlwc6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-GNnLwC6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-iosxr-bng-gmg5gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-iosxr-bng-Gmg5Gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-sb-rv-vpnbypass-cpheup9o | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-sb-rv-vpnbypass-Cpheup9O | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-mlx5-jbpcrqd8 | Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-mlx5-jbPCrqD8 | Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-meraki-config-ab3da | Cisco Meraki MR Series Splash Page Insecure Configuration Option | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-meraki-config-Ab3Da | Cisco Meraki MR Series Splash Page Insecure Configuration Option | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-nxos-mpls-oam-dos-sgo9x5gm | Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-09-02T17:41:51+00:00 |
| cisco-sa-nxos-mpls-oam-dos-sGO9x5GM | Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-09-02T17:41:51+00:00 |
| cisco-sa-asdm-rce-gqjshxw | Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability | 2021-07-07T16:00:00+00:00 | 2022-08-25T14:41:06+00:00 |
| cisco-sa-asdm-rce-gqjShXW | Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability | 2021-07-07T16:00:00+00:00 | 2022-08-25T14:41:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-12058 | Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF | 2025-10-02T00:00:00.000Z | 2025-10-31T01:03:15.000Z |
| msrc_cve-2025-21838 | usb: gadget: core: flush gadget workqueue after device removal | 2025-03-02T00:00:00.000Z | 2025-10-31T01:03:01.000Z |
| msrc_cve-2025-21831 | PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 | 2025-03-02T00:00:00.000Z | 2025-10-31T01:02:56.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-21750 | wifi: brcmfmac: Check the return value of of_property_read_string_index() | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:57.000Z |
| msrc_cve-2025-21738 | ata: libata-sff: Ensure that we cannot write outside the allocated buffer | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:51.000Z |
| msrc_cve-2025-21734 | misc: fastrpc: Fix copy buffer page size | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:46.000Z |
| msrc_cve-2023-52981 | drm/i915: Fix request ref counting during error capture & debugfs dump | 2025-03-02T00:00:00.000Z | 2025-10-30T01:01:26.000Z |
| msrc_cve-2024-58094 | jfs: add check read-only before truncation in jfs_truncate_nolock() | 2025-04-02T00:00:00.000Z | 2025-10-30T01:01:20.000Z |
| msrc_cve-2025-40071 | tty: n_gsm: Don't block input queue by waiting MSC | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:06.000Z |
| msrc_cve-2025-40079 | riscv, bpf: Sign extend struct ops return values properly | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:01.000Z |
| msrc_cve-2025-40068 | fs: ntfs3: Fix integer overflow in run_unpack() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:55.000Z |
| msrc_cve-2025-40027 | net/9p: fix double req put in p9_fd_cancelled | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:34.000Z |
| msrc_cve-2025-11840 | GNU Binutils ldmisc.c vfinfo out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:28.000Z |
| msrc_cve-2025-40049 | Squashfs: fix uninit-value in squashfs_get_parent | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:20.000Z |
| msrc_cve-2025-40081 | perf: arm_spe: Prevent overflow in PERF_IDX2OFF() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:15.000Z |
| msrc_cve-2025-40048 | uio_hv_generic: Let userspace take care of interrupt mask | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:10.000Z |
| msrc_cve-2025-40036 | misc: fastrpc: fix possible map leak in fastrpc_put_args | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:04.000Z |
| msrc_cve-2025-40039 | ksmbd: Fix race condition in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:59.000Z |
| msrc_cve-2025-40043 | net: nfc: nci: Add parameter validation for packet data | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:54.000Z |
| msrc_cve-2025-40033 | remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:37.000Z |
| msrc_cve-2025-40077 | f2fs: fix to avoid overflow while left shift operation | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:32.000Z |
| msrc_cve-2025-40032 | PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:26.000Z |
| msrc_cve-2025-40080 | nbd: restrict sockets to TCP and UDP | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:21.000Z |
| msrc_cve-2025-40060 | coresight: trbe: Return NULL pointer for allocation failures | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:16.000Z |
| msrc_cve-2025-40026 | KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:10.000Z |
| msrc_cve-2025-40056 | vhost: vringh: Fix copy_to_iter return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:59.000Z |
| msrc_cve-2025-40051 | vhost: vringh: Modify the return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:54.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202206-1428 | In addition to the c_rehash shell command injection identified in CVE-2022-1292, further … | 2024-07-23T19:47:22.503000Z |
| var-201211-0369 | Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS … | 2024-07-23T19:47:22.569000Z |
| var-201006-1153 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T19:46:40.492000Z |
| var-201912-0626 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:46:39.270000Z |
| var-200608-0034 | Integer overflow in ImageIO for Apple Mac OS X 10.4.7 allows user-assisted attackers to c… | 2024-07-23T19:46:35.450000Z |
| var-201912-0479 | A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, Sa… | 2024-07-23T19:46:31.211000Z |
| var-201511-0087 | The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression e… | 2024-07-23T19:46:31.147000Z |
| var-201912-0627 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:46:30.625000Z |
| var-201711-0923 | There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL b… | 2024-07-23T19:46:29.715000Z |
| var-201912-0596 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:46:28.733000Z |
| var-201310-0362 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-23T19:46:28.410000Z |
| var-202202-0009 | An issue was discovered in Insyde InsydeH2O Kernel 5.0 before 05.09.11, 5.1 before 05.17.… | 2024-07-23T19:45:56.033000Z |
| var-201203-0192 | Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified varia… | 2024-07-23T19:45:54.997000Z |
| var-201306-0259 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:45:43.310000Z |
| var-201501-0442 | OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce cer… | 2024-07-23T19:45:42.984000Z |
| var-202201-0499 | Heap-based Buffer Overflow in vim/vim prior to 8.2. vim Exists in an out-of-bounds write … | 2024-07-23T19:45:35.957000Z |
| var-201412-0519 | The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j … | 2024-07-23T19:45:35.004000Z |
| var-201201-0259 | Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash value… | 2024-07-23T19:45:33.833000Z |
| var-201007-0329 | Multiple use-after-free vulnerabilities in WebKit in Apple Safari before 5.0.1 on Mac OS … | 2024-07-23T19:45:26.271000Z |
| var-201904-0743 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:45:25.313000Z |
| var-200609-1344 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-07-23T19:45:25.246000Z |
| var-202202-0163 | In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_m… | 2024-07-23T19:45:24.516000Z |
| var-200608-0037 | The Download Validation in LaunchServices for Apple Mac OS X 10.4.7 can identify certain … | 2024-07-23T19:45:17.247000Z |
| var-201205-0246 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2024-07-23T19:45:16.206000Z |
| var-200608-0055 | WebKit in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause a denial of s… | 2024-07-23T19:45:16.429000Z |
| var-201607-0235 | Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52… | 2024-07-23T19:45:15.361000Z |
| var-202308-2021 | .NET and Visual Studio Denial of Service Vulnerability. 9) - aarch64, ppc64le, s390x, x86… | 2024-07-23T19:44:50.831000Z |
| var-202302-1621 | Apache Commons FileUpload before 1.5 does not limit the number of request parts to be pro… | 2024-07-23T19:44:50.669000Z |
| var-201903-0437 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:44:50.891000Z |
| var-201107-0102 | Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execut… | 2024-07-23T19:44:50.334000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000091 | NoMachine App for Android vulnerable to environment variables alteration | 2018-08-17T13:49+09:00 | 2019-07-25T17:17+09:00 |
| jvndb-2018-000078 | WordPress plugin "FV Flowplayer Video Player" vulnerable to cross-site scripting | 2018-07-17T12:27+09:00 | 2019-07-25T17:12+09:00 |
| jvndb-2018-000081 | Multiple vulnerabilities in ORCA(Online Receipt Computer Advantage) | 2018-07-18T15:35+09:00 | 2019-07-25T16:59+09:00 |
| jvndb-2018-000073 | Installer of ChatWork Desktop App for Windows may insecurely load Dynamic Link Libraries | 2018-07-23T14:28+09:00 | 2019-07-25T16:50+09:00 |
| jvndb-2018-000079 | Explzh vulnerable to directory traversal | 2018-07-13T14:47+09:00 | 2019-07-25T16:26+09:00 |
| jvndb-2018-000087 | The installer of Digital Paper App may insecurely load Dynamic Link Libraries | 2018-08-21T15:59+09:00 | 2019-07-25T16:17+09:00 |
| jvndb-2018-000096 | QNAP Photo Station vulnerable to cross-site scripting | 2018-08-31T15:48+09:00 | 2019-07-25T16:09+09:00 |
| jvndb-2018-000089 | Multiple vulnerabilities in multiple I-O DATA network camera products | 2018-08-07T14:33+09:00 | 2019-07-25T16:00+09:00 |
| jvndb-2018-000074 | DLL planting vulnerability in multiple Yayoi 17 Series products | 2018-07-20T15:41+09:00 | 2019-07-25T15:04+09:00 |
| jvndb-2018-000082 | WL-330NUL vulnerable to cross-site request forgery | 2018-07-20T15:41+09:00 | 2019-07-25T14:38+09:00 |
| jvndb-2018-000090 | Multiple directory traversal vulnerabilities in AttacheCase | 2018-08-06T14:10+09:00 | 2019-07-25T14:32+09:00 |
| jvndb-2018-000094 | Movable Type vulnerable to cross-site scripting | 2018-08-30T17:34+09:00 | 2019-07-25T14:25+09:00 |
| jvndb-2016-008607 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2017-06-30T15:55+09:00 | 2019-07-25T14:14+09:00 |
| jvndb-2018-006236 | Information Disclosure Vulnerability in Hitachi Command Suite | 2018-08-14T10:04+09:00 | 2019-07-24T17:02+09:00 |
| jvndb-2018-000067 | Mailman vulnerable to cross-site scripting | 2018-06-28T12:30+09:00 | 2019-07-24T15:21+09:00 |
| jvndb-2018-000068 | Multiple vulnerabilities in Calsos CSDX and CSDJ series products | 2018-07-02T15:22+09:00 | 2019-07-24T14:31+09:00 |
| jvndb-2018-000106 | User-friendly SVN vulnerable to cross-site scripting | 2018-10-09T16:27+09:00 | 2019-07-11T18:00+09:00 |
| jvndb-2018-000102 | Multiple vulnerabilities in Denbun | 2018-10-04T16:11+09:00 | 2019-07-11T16:02+09:00 |
| jvndb-2019-000046 | Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS) | 2019-07-10T14:07+09:00 | 2019-07-10T14:07+09:00 |
| jvndb-2018-000066 | MemoCGI vulnerable to directory traversal | 2018-06-27T14:44+09:00 | 2019-07-05T17:58+09:00 |
| jvndb-2018-000069 | Cybozu Garoon vulnerable to SQL injection | 2018-07-02T15:22+09:00 | 2019-07-05T17:55+09:00 |
| jvndb-2018-000070 | Installer of Glary Utilities may insecurely load Dynamic Link Libraries | 2018-07-03T13:42+09:00 | 2019-07-05T17:52+09:00 |
| jvndb-2018-000072 | The installers of multiple Logicool software programs may insecurely load Dynamic Link Libraries | 2018-07-06T14:36+09:00 | 2019-07-05T17:38+09:00 |
| jvndb-2018-000071 | DHC Online Shop App for Android fails to verify SSL server certificates | 2018-07-06T14:36+09:00 | 2019-07-05T17:35+09:00 |
| jvndb-2018-000085 | Multiple cross-site scripting vulnerabilities in GROWI | 2018-08-03T15:04+09:00 | 2019-07-05T17:13+09:00 |
| jvndb-2018-000051 | The installer of Visual C++ Redistributable may insecurely load Dynamic Link Libraries | 2018-05-17T14:57+09:00 | 2019-07-05T16:41+09:00 |
| jvndb-2018-000049 | Multiple Microsoft Windows applications and installers may insecurely load Dynamic Link Libraries | 2018-05-17T15:18+09:00 | 2019-07-05T16:40+09:00 |
| jvndb-2019-000045 | Multiple vulnerabilities in Access analysis CGI An-Analyzer | 2019-07-05T15:28+09:00 | 2019-07-05T15:28+09:00 |
| jvndb-2018-000056 | Susie plug-in "axpdfium" may insecurely load Dynamic Link Libraries | 2018-05-24T15:15+09:00 | 2019-07-02T14:53+09:00 |
| jvndb-2018-000058 | WordPress plugin "Email Subscribers & Newsletters" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:50+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20677-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20643-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20642-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20641-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20640-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20676-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20644-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20638-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-29T14:20:26Z | 2025-08-29T14:20:26Z |
| suse-su-2025:20688-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| suse-su-2025:20637-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| suse-su-2025:03029-1 | Security update for python-future | 2025-08-29T13:49:15Z | 2025-08-29T13:49:15Z |
| suse-su-2025:03028-1 | Security update for python-future | 2025-08-29T13:49:02Z | 2025-08-29T13:49:02Z |
| suse-su-2025:20687-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20686-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20636-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20635-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20685-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20634-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20684-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:20633-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:03026-1 | Security update for libsoup | 2025-08-29T12:42:45Z | 2025-08-29T12:42:45Z |
| suse-su-2025:03025-1 | Security update for javamail | 2025-08-29T12:42:21Z | 2025-08-29T12:42:21Z |
| suse-su-2025:03024-1 | Security update for tomcat | 2025-08-29T12:40:19Z | 2025-08-29T12:40:19Z |
| suse-su-2025:03023-1 | Security update for the Linux Kernel | 2025-08-29T11:54:08Z | 2025-08-29T11:54:08Z |
| suse-su-2025:03022-1 | Security update for git | 2025-08-29T11:51:56Z | 2025-08-29T11:51:56Z |
| suse-su-2025:03021-1 | Security update for netty | 2025-08-29T09:42:17Z | 2025-08-29T09:42:17Z |
| suse-su-2025:20665-1 | Security update for gnutls | 2025-08-29T09:03:56Z | 2025-08-29T09:03:56Z |
| suse-su-2025:20664-1 | Security update for Mesa | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:20663-1 | Security update for jbigkit | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:03020-1 | Security update for postgresql14 | 2025-08-29T08:32:23Z | 2025-08-29T08:32:23Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14748-1 | java-17-openj9-17.0.14.0-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14747-1 | java-11-openj9-11.0.26.0-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14746-1 | go1.23-1.23.6-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14745-1 | go1.22-1.22.12-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:14744-1 | flannel-0.26.4-1.1 on GA media | 2025-02-08T00:00:00Z | 2025-02-08T00:00:00Z |
| opensuse-su-2025:0056-1 | Security update for trivy | 2025-02-07T11:01:31Z | 2025-02-07T11:01:31Z |
| opensuse-su-2025:14743-1 | python311-numba-0.61.0-1.1 on GA media | 2025-02-07T00:00:00Z | 2025-02-07T00:00:00Z |
| opensuse-su-2025:14742-1 | chromedriver-133.0.6943.53-1.1 on GA media | 2025-02-07T00:00:00Z | 2025-02-07T00:00:00Z |
| opensuse-su-2025:0053-1 | Security update for dcmtk | 2025-02-06T12:02:04Z | 2025-02-06T12:02:04Z |
| opensuse-su-2025:14741-1 | ruby3.4-rubygem-http-cookie-1.0.8-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14740-1 | python311-cryptography-vectors-44.0.0-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14739-1 | python311-cryptography-44.0.0-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14738-1 | pam_pkcs11-0.6.13-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14737-1 | nginx-1.27.4-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14736-1 | krb5-1.21.3-2.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14735-1 | go1.24-1.24rc3-1.1 on GA media | 2025-02-06T00:00:00Z | 2025-02-06T00:00:00Z |
| opensuse-su-2025:14734-1 | weechat-4.5.1-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14733-1 | python311-cbor2-5.6.5-2.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14732-1 | govulncheck-vulndb-0.0.20250204T220613-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14731-1 | MozillaThunderbird-128.7.0-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14730-1 | MozillaFirefox-135.0-1.1 on GA media | 2025-02-05T00:00:00Z | 2025-02-05T00:00:00Z |
| opensuse-su-2025:14729-1 | python311-scikit-learn-1.6.1-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14728-1 | govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14727-1 | firefox-esr-128.7.0-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14726-1 | cargo-audit-advisory-db-20250204-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:0052-1 | Security update for python-asteval | 2025-02-03T19:01:08Z | 2025-02-03T19:01:08Z |
| opensuse-su-2025:14725-1 | helm-3.17.0-2.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14724-1 | grafana-11.3.3-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14723-1 | google-osconfig-agent-20250115.01-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14722-1 | rime-schema-all-20230603+git.5fdd2d6-3.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27869 | Online Shoe Store details.php文件SQL注入漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27868 | Online Shoe Store访问控制不当漏洞 | 2025-01-10 | 2025-11-13 |
| cnvd-2025-27867 | Online Shoe Store admin_running.php文件SQL注入漏洞 | 2025-06-26 | 2025-11-13 |
| cnvd-2025-27866 | Online Shoe Store edit_customer.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27865 | Online Shoe Store customer_signup.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27864 | Online Shoe Store contactus1.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27863 | Online Shoe Store contactus.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27862 | Online Shoe Store confirm.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27861 | MediaWiki CookieConsent Extension跨站脚本漏洞 | 2025-10-30 | 2025-11-13 |
| cnvd-2025-27860 | Simple Online Hotel Reservation System代码问题漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27859 | Simple Online Hotel Reservation System add_account.php文件SQL注入漏洞 | 2025-11-05 | 2025-11-13 |
| cnvd-2025-27849 | Online Shoe Store cart2.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27848 | Online Shoe Store cart.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27847 | Online Shoe Store admin_product.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27846 | Online Shoe Store admin_index.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27845 | Online Shoe Store admin_football.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27844 | Online Shoe Store admin_feature.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27843 | Inventory Management System changeUsername.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27842 | Inventory Management System removeCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27841 | Inventory Management System fetchSelectedCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27840 | Inventory Management System fetchSelectedBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27839 | Inventory Management System editCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27838 | Inventory Management System editBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27837 | Inventory Management System createCategories.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27836 | Inventory Management System createBrand.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27835 | Inventory Management System changePassword.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-13 |
| cnvd-2025-27834 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27834) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27833 | QNAP QTS和QuTS hero操作系统命令注入漏洞(CNVD-2025-27833) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27832 | QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27832) | 2024-09-11 | 2025-11-12 |
| cnvd-2025-27831 | QNAP QTS和QuTS hero跨站脚本漏洞 | 2024-09-11 | 2025-11-12 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0534 | Multiples vulnérabilités dans Google Chrome | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0533 | Multiples vulnérabilités dans Elastic Kibana | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| CERTFR-2025-AVI-0537 | Multiples vulnérabilités dans GitLab | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| CERTFR-2025-AVI-0536 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| CERTFR-2025-AVI-0535 | Vulnérabilité dans VMware Tanzu | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| CERTFR-2025-AVI-0534 | Multiples vulnérabilités dans Google Chrome | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| CERTFR-2025-AVI-0533 | Multiples vulnérabilités dans Elastic Kibana | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0532 | Multiples vulnérabilités dans les produits Splunk | 2025-06-24T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| CERTFR-2025-AVI-0532 | Multiples vulnérabilités dans les produits Splunk | 2025-06-24T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| certfr-2025-avi-0531 | Vulnérabilité dans Bitdefender SecurePass | 2025-06-23T00:00:00.000000 | 2025-06-23T00:00:00.000000 |
| CERTFR-2025-AVI-0531 | Vulnérabilité dans Bitdefender SecurePass | 2025-06-23T00:00:00.000000 | 2025-06-23T00:00:00.000000 |
| certfr-2025-avi-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0528 | Multiples vulnérabilités dans les produits Citrix | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0528 | Multiples vulnérabilités dans les produits Citrix | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |