Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21484 |
5.3 (3.1)
|
AnythingLLM Vulnerable to Username Enumeration w/ Pass… |
Mintplex-Labs |
anything-llm |
2026-01-03T01:21:39.386Z | 2026-01-05T20:36:58.168Z |
| CVE-2025-34171 |
6.9 (4.0)
|
CasaOS <= 0.4.15 Unauthenticated File and Debug Data E… |
IceWhale Tech |
CasaOS |
2026-01-03T21:18:51.053Z | 2026-01-05T20:36:52.387Z |
| CVE-2025-15115 |
6.9 (4.0)
6.5 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Auth… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:02.058Z | 2026-01-05T20:36:47.082Z |
| CVE-2025-3646 |
6.9 (4.0)
7.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Auth… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:02.591Z | 2026-01-05T20:36:41.669Z |
| CVE-2025-3652 |
6.9 (4.0)
5.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Audi… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:03.056Z | 2026-01-05T20:36:36.543Z |
| CVE-2025-3653 |
6.9 (4.0)
7.3 (3.1)
|
Petlibro Smart Pet Feeder through 1.7.31 Platform Impr… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:03.539Z | 2026-01-05T20:36:30.790Z |
| CVE-2025-53344 |
4.3 (3.1)
|
WordPress Thim Core Plugin <= 2.3.3 - Cross Site Reque… |
ThimPress |
Thim Core |
2026-01-05T16:42:57.646Z | 2026-01-05T20:36:22.317Z |
| CVE-2025-3654 |
6.9 (4.0)
5.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Info… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:04.033Z | 2026-01-05T20:36:22.290Z |
| CVE-2025-3660 |
6.9 (4.0)
6.5 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Brok… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:04.555Z | 2026-01-05T20:36:14.724Z |
| CVE-2025-5591 |
7.7 (4.0)
|
Stored Cross-site Scripting (XSS) in Kentico Xperience 13 |
Kentico |
Kentico Xperience |
2026-01-05T00:02:51.266Z | 2026-01-05T20:34:18.323Z |
| CVE-2026-0585 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System GET Pa… |
code-projects |
Online Product Reservation System |
2026-01-05T10:02:06.537Z | 2026-01-05T20:31:09.178Z |
| CVE-2025-62137 |
6.5 (3.1)
|
WordPress Shuttle theme <= 1.5.0 - Cross Site Scriptin… |
Shuttlethemes |
Shuttle |
2025-12-31T08:57:17.441Z | 2026-01-05T20:30:51.979Z |
| CVE-2025-62758 |
6.5 (3.1)
|
WordPress Funnelforms Free plugin <= 3.8 - Cross Site … |
Funnelforms |
Funnelforms Free |
2025-12-31T08:55:12.187Z | 2026-01-05T20:30:31.341Z |
| CVE-2025-62759 |
6.5 (3.1)
|
WordPress Series plugin <= 2.0.1 - Cross Site Scriptin… |
Justin Tadlock |
Series |
2025-12-31T08:53:31.863Z | 2026-01-05T20:30:11.283Z |
| CVE-2025-62760 |
6.5 (3.1)
|
WordPress BuddyPress Activity Shortcode plugin <= 1.1.… |
BuddyDev |
BuddyPress Activity Shortcode |
2025-12-31T08:52:04.460Z | 2026-01-05T20:29:50.533Z |
| CVE-2025-63000 |
6.5 (3.1)
|
WordPress Sermon Manager plugin <= 2.30.0 - Cross Site… |
WP for church |
Sermon Manager |
2025-12-31T08:50:23.702Z | 2026-01-05T20:29:21.303Z |
| CVE-2025-66518 |
8.8 (4.0)
|
Apache Kyuubi: Unauthorized directory access due to mi… |
Apache Software Foundation |
Apache Kyuubi |
2026-01-05T08:46:27.649Z | 2026-01-05T20:27:07.472Z |
| CVE-2022-50803 |
9.3 (4.0)
9.8 (3.1)
|
JM-DATA ONU JF511-TV 1.0.67 Default Credentials Vulner… |
JM-DATA ONU |
JF511-TV |
2025-12-30T22:41:41.999Z | 2026-01-05T20:24:15.140Z |
| CVE-2025-69284 |
4.3 (3.1)
|
In plane.io, a Guest User to a Workspace can still be … |
makeplane |
plane |
2026-01-02T15:42:05.750Z | 2026-01-05T20:24:05.786Z |
| CVE-2022-50796 |
9.3 (4.0)
7.5 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Re… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.503Z | 2026-01-05T20:22:46.704Z |
| CVE-2022-50795 |
8.5 (4.0)
8.4 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:39.100Z | 2026-01-05T20:22:10.744Z |
| CVE-2022-50794 |
9.3 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Co… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.681Z | 2026-01-05T20:19:28.739Z |
| CVE-2022-50793 |
8.7 (4.0)
8.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Authenticated Comm… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:38.291Z | 2026-01-05T20:18:24.581Z |
| CVE-2022-50792 |
8.7 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Unauthenticated Fi… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.875Z | 2026-01-05T20:17:56.939Z |
| CVE-2022-50791 |
8.5 (4.0)
8.4 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x Conditional Comman… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-30T22:41:37.450Z | 2026-01-05T20:17:09.904Z |
| CVE-2025-52516 |
6.2 (3.1)
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:14:27.541Z |
| CVE-2025-67419 |
7.5 (3.1)
|
A Denial of Service (DoS) vulnerability in eversh… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:11:26.722Z |
| CVE-2025-14627 |
6.4 (3.1)
|
WP Import – Ultimate CSV XML Importer for WordPress <=… |
smackcoders |
WP Import – Ultimate CSV XML Importer for WordPress |
2026-01-01T16:19:31.257Z | 2026-01-05T20:08:58.181Z |
| CVE-2026-0590 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System POST P… |
code-projects |
Online Product Reservation System |
2026-01-05T12:32:06.031Z | 2026-01-05T20:08:54.622Z |
| CVE-2025-14428 |
4.3 (3.1)
|
My Sticky Elements <= 2.3.3 - Missing Authorization to… |
galdub |
All-in-one Sticky Floating Contact Form, Call, Click to Chat, and 50+ Social Icon Tabs – My Sticky Elements |
2026-01-01T16:19:30.690Z | 2026-01-05T20:08:15.277Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39676 |
N/A
|
scsi: qla4xxx: Prevent a potential error pointer dereference |
Linux |
Linux |
2025-09-05T17:20:42.270Z | 2025-11-03T17:42:10.853Z |
| CVE-2025-39693 |
N/A
|
drm/amd/display: Avoid a NULL pointer dereference |
Linux |
Linux |
2025-09-05T17:20:59.287Z | 2025-11-03T17:42:25.934Z |
| CVE-2025-39731 |
N/A
|
f2fs: vm_unmap_ram() may be called from an invalid context |
Linux |
Linux |
2025-09-07T15:16:20.023Z | 2025-11-03T17:42:49.723Z |
| CVE-2025-15170 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
Advaya Softech GEMS ERP Portal Error Message home.jsp … |
Advaya Softech |
GEMS ERP Portal |
2025-12-29T03:32:07.618Z | 2025-12-29T14:40:15.648Z |
| CVE-2025-15132 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request open zfilev2_api_open … |
ZSPACE |
Z4Pro+ |
2025-12-28T10:32:05.208Z | 2025-12-29T18:00:46.951Z |
| CVE-2025-15244 |
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
|
PHPEMS Purchase Request race condition |
n/a |
PHPEMS |
2025-12-30T10:32:05.640Z | 2025-12-30T16:02:21.268Z |
| CVE-2025-15242 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
PHPEMS Coupon race condition |
n/a |
PHPEMS |
2025-12-30T09:32:07.221Z | 2025-12-30T16:00:48.345Z |
| CVE-2025-15131 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request status zfilev2_api_Saf… |
ZSPACE |
Z4Pro+ |
2025-12-28T10:02:06.337Z | 2025-12-29T18:01:13.797Z |
| CVE-2025-15133 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ZSPACE Z4Pro+ HTTP POST Request close zfilev2_api_Clos… |
ZSPACE |
Z4Pro+ |
2025-12-28T11:02:10.256Z | 2025-12-29T18:00:13.048Z |
| CVE-2025-15119 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
JeecgBoot list queryPageList improper authorization |
n/a |
JeecgBoot |
2025-12-28T03:32:06.719Z | 2025-12-29T19:04:57.949Z |
| CVE-2025-66209 |
10 (3.1)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T21:42:18.324Z | 2026-01-06T15:37:11.392Z |
| CVE-2025-14414 |
7.8 (3.0)
|
Soda PDF Desktop Word File Insufficient UI Warning Rem… |
Soda PDF |
Desktop |
2025-12-23T21:24:58.103Z | 2025-12-26T14:21:53.707Z |
| CVE-2025-14413 |
7.8 (3.0)
|
Soda PDF Desktop CBZ File Parsing Directory Traversal … |
Soda PDF |
Desktop |
2025-12-23T21:24:11.632Z | 2026-01-02T13:32:03.858Z |
| CVE-2025-56332 |
9.1 (3.1)
|
Authentication Bypass in fosrl/pangolin v1.6.2 an… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T18:07:56.220Z |
| CVE-2025-56333 |
9.8 (3.1)
|
An issue in Fossorial fosrl/pangolin v.1.6.2 and … |
n/a |
n/a |
2025-12-29T00:00:00.000Z | 2025-12-31T16:59:23.665Z |
| CVE-2024-11215 |
6.5 (3.1)
|
Path traversal vulnerability in EasyPHP |
EasyPHP |
EasyPHP web server |
2024-11-14T13:37:04.665Z | 2024-11-14T14:27:02.624Z |
| CVE-2025-62329 |
5 (3.1)
|
HCL DevOps Deploy / HCL Launch is susceptible to an in… |
HCL Software |
DevOps Deploy / Launch |
2025-12-16T15:11:52.792Z | 2025-12-17T18:48:59.487Z |
| CVE-2025-65568 |
7.5 (3.1)
|
A denial-of-service vulnerability exists in the o… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:06.494Z |
| CVE-2025-65567 |
7.5 (3.1)
|
A denial-of-service vulnerability exists in the o… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:12.206Z |
| CVE-2025-65565 |
7.5 (3.1)
|
A denial-of-service vulnerability exists in the o… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:18.068Z |
| CVE-2025-62330 |
5.9 (3.1)
|
HCL DevOps Deploy is susceptible to a cleartext transm… |
HCL Software |
DevOps Deploy |
2025-12-16T06:16:09.877Z | 2025-12-16T21:30:14.425Z |
| CVE-2025-65564 |
7.5 (3.1)
|
A denial-of-service vulnerability exists in the o… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:23.279Z |
| CVE-2025-65563 |
7.5 (3.1)
|
A denial-of-service vulnerability exists in the o… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:28.628Z |
| CVE-2025-65834 |
9.8 (3.1)
|
Meltytech Shotcut 25.10.31 is vulnerable to Buffe… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T14:43:17.503Z |
| CVE-2025-65562 |
7.5 (3.1)
|
The free5GC UPF suffers from a lack of bounds che… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:34.231Z |
| CVE-2025-65561 |
7.5 (3.1)
|
An issue was discovered in function LocalNode.Ses… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2025-12-19T18:01:39.764Z |
| CVE-2025-65581 |
5.3 (3.1)
|
An open redirect vulnerability exists in the Acco… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-16T19:14:01.242Z |
| CVE-2025-14535 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
UTT 进取 512W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 512W |
2025-12-11T19:32:05.964Z | 2025-12-12T21:32:55.067Z |
| CVE-2025-14534 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
UTT 进取 512W Endpoint formNatStaticMap strcpy buffer overflow |
UTT |
进取 512W |
2025-12-11T19:02:06.276Z | 2025-12-11T19:45:44.388Z |
| CVE-2025-56231 |
9.1 (3.1)
|
Tonec Internet Download Manager 6.42.41.1 and ear… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T20:24:57.560Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-66209 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.047 | 2026-01-07T21:22:43.570 |
| fkie_cve-2025-14414 | Soda PDF Desktop Word File Insufficient UI Warning Remote Code Execution Vulnerability. This vulner… | 2025-12-23T22:15:48.267 | 2026-01-07T21:21:41.730 |
| fkie_cve-2025-14413 | Soda PDF Desktop CBZ File Parsing Directory Traversal Remote Code Execution Vulnerability. This vul… | 2025-12-23T22:15:48.140 | 2026-01-07T21:15:30.813 |
| fkie_cve-2025-56332 | Authentication Bypass in fosrl/pangolin v1.6.2 and before allows attackers to access Pangolin resou… | 2025-12-30T18:15:46.703 | 2026-01-07T21:14:50.187 |
| fkie_cve-2025-56333 | An issue in Fossorial fosrl/pangolin v.1.6.2 and before allows a remote attacker to escalate privil… | 2025-12-29T16:15:42.483 | 2026-01-07T21:14:32.147 |
| fkie_cve-2024-11215 | Absolute path traversal (incorrect restriction of a path to a restricted directory) vulnerability i… | 2024-11-14T14:15:18.367 | 2026-01-07T21:08:31.453 |
| fkie_cve-2025-62329 | HCL DevOps Deploy / HCL Launch is susceptible to a race condition in http-session client-IP binding… | 2025-12-16T16:15:59.030 | 2026-01-07T21:07:37.500 |
| fkie_cve-2025-65568 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T19:16:34.300 | 2026-01-07T21:06:47.780 |
| fkie_cve-2025-65567 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T19:16:34.190 | 2026-01-07T21:06:42.410 |
| fkie_cve-2025-65565 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T19:16:34.080 | 2026-01-07T21:06:19.410 |
| fkie_cve-2025-62330 | HCL DevOps Deploy is susceptible to a cleartext transmission of sensitive information because the H… | 2025-12-16T07:15:53.457 | 2026-01-07T21:05:18.267 |
| fkie_cve-2025-65564 | A denial-of-service vulnerability exists in the omec-upf (upf-epc-pfcpiface) in version upf-epc-pfc… | 2025-12-18T19:16:33.963 | 2026-01-07T21:03:59.700 |
| fkie_cve-2025-65563 | A denial-of-service vulnerability exists in the omec-project UPF (component upf-epc/pfcpiface) up t… | 2025-12-18T19:16:33.850 | 2026-01-07T21:03:18.523 |
| fkie_cve-2025-65834 | Meltytech Shotcut 25.10.31 is vulnerable to Buffer Overflow. A memory access violation occurs when … | 2025-12-16T20:15:48.937 | 2026-01-07T21:02:38.483 |
| fkie_cve-2025-65562 | The free5GC UPF suffers from a lack of bounds checking on the SEID when processing PFCP Session Del… | 2025-12-18T19:16:33.747 | 2026-01-07T21:01:21.407 |
| fkie_cve-2025-65561 | An issue was discovered in function LocalNode.Sess in free5GC 4.1.0 allowing attackers to cause a d… | 2025-12-18T19:16:33.633 | 2026-01-07T21:00:58.650 |
| fkie_cve-2025-65581 | An open redirect vulnerability exists in the Account module in Volosoft ABP Framework >= 5.1.0 and … | 2025-12-16T18:16:14.820 | 2026-01-07T21:00:11.100 |
| fkie_cve-2025-14535 | A vulnerability was identified in UTT 进取 512W up to 3.1.7.7-171114. Affected is the function strcpy… | 2025-12-11T20:15:54.530 | 2026-01-07T20:59:28.983 |
| fkie_cve-2025-14534 | A vulnerability was determined in UTT 进取 512W up to 3.1.7.7-171114. This impacts the function strcp… | 2025-12-11T19:15:53.590 | 2026-01-07T20:59:11.280 |
| fkie_cve-2025-56231 | Tonec Internet Download Manager 6.42.41.1 and earlier suffers from Missing SSL Certificate Validati… | 2025-11-05T18:15:33.637 | 2026-01-07T20:58:53.493 |
| fkie_cve-2025-65835 | The Cordova plugin cordova-plugin-x-socialsharing (SocialSharing-PhoneGap-Plugin) for Android 6.0.4… | 2025-12-15T19:16:05.373 | 2026-01-07T20:57:22.673 |
| fkie_cve-2025-15118 | A security vulnerability has been detected in macrozheng mall up to 1.0.3. This vulnerability affec… | 2025-12-28T04:16:03.413 | 2026-01-07T20:53:11.867 |
| fkie_cve-2025-15208 | A security flaw has been discovered in code-projects Refugee Food Management System 1.0. Affected b… | 2025-12-29T23:15:42.313 | 2026-01-07T20:51:56.960 |
| fkie_cve-2025-15207 | A vulnerability has been found in Campcodes Supplier Management System 1.0. Affected is an unknown … | 2025-12-29T22:15:42.683 | 2026-01-07T20:51:36.240 |
| fkie_cve-2025-65213 | MooreThreads torch_musa through all versions contains an unsafe deserialization vulnerability in to… | 2025-12-15T19:16:05.207 | 2026-01-07T20:51:19.160 |
| fkie_cve-2025-15206 | A flaw has been found in Campcodes Supplier Management System 1.0. This impacts an unknown function… | 2025-12-29T22:15:42.507 | 2026-01-07T20:51:19.010 |
| fkie_cve-2025-15197 | A security flaw has been discovered in code-projects/anirbandutta9 Content Management System and Ne… | 2025-12-29T17:15:44.713 | 2026-01-07T20:50:58.900 |
| fkie_cve-2025-66403 | FileRise is a self-hosted web-based file manager with multi-file upload, editing, and batch operati… | 2025-12-01T23:15:53.390 | 2026-01-07T20:50:05.937 |
| fkie_cve-2025-15196 | A vulnerability was identified in code-projects Assessment Management 1.0. This affects an unknown … | 2025-12-29T17:15:44.520 | 2026-01-07T20:48:57.847 |
| fkie_cve-2025-15195 | A vulnerability was determined in code-projects Assessment Management 1.0. Affected by this issue i… | 2025-12-29T16:15:42.110 | 2026-01-07T20:48:36.047 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6chr-x93c-xv2p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-63vm-qj42-g2g4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-5wx8-c992-qph8 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-55m9-hpvr-qgxj |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-4vxv-x9jj-cff9 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-4r7w-x5w5-gxg3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-3rwg-7w5w-62jx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2qq6-9r78-ffh4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2h8q-5xvm-782p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-x9rw-g2px-3v44 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-wjgc-j3r9-5229 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-vx55-4px4-p3q4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-rf94-9ggr-p6xr |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-r533-9f7p-vwj3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p9gw-9q38-j34x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p4qg-vv4q-m335 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-mhj7-h64x-537c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-m6c8-59fp-gp49 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-j26v-32w3-5cf4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-hx6r-8c6m-77g7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-7p3c-ggcf-3fp8 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-73xj-p7p7-c238 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-5xrm-qgh6-m95p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-4gx5-wwrf-2v7p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3pwh-pg85-phpg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3hmm-67m3-g4fx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-392m-7c7x-9826 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-352c-vh92-x8mg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-2mqh-v85q-fq9m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-ww5m-42v8-c223 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-179 |
|
The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… | jupyter-server | 2022-03-23T21:15:00Z | 2022-04-11T00:47:25.682046Z |
| pysec-2022-178 |
|
Internet Routing Registry daemon version 4 is an IRR database server, processing IRR obje… | irrd | 2022-03-31T23:15:00Z | 2022-04-11T00:47:25.619560Z |
| pysec-2022-177 |
|
Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2. | cobbler | 2022-03-11T13:15:00Z | 2022-04-11T00:47:24.533946Z |
| pysec-2022-176 |
|
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Serv… | apache-dolphinscheduler | 2022-03-30T10:15:00Z | 2022-04-11T00:47:23.902690Z |
| pysec-2022-175 |
|
Insecure Temporary File in GitHub repository horovod/horovod prior to 0.24.0. | horovod | 2022-03-24T09:15:00Z | 2022-03-31T20:31:44.168006Z |
| pysec-2022-174 |
|
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:44.070893Z |
| pysec-2022-173 |
|
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job … | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:44.021549Z |
| pysec-2022-172 |
|
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A mi… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:43.967592Z |
| pysec-2022-171 |
|
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:43.897944Z |
| pysec-2022-170 |
|
mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.4 and b… | mitmproxy | 2022-03-21T19:15:00Z | 2022-03-29T18:37:43.309818Z |
| pysec-2022-169 |
|
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress… | waitress | 2022-03-17T13:15:00Z | 2022-03-28T18:41:52.426676Z |
| pysec-2022-168 |
|
Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathname… | pillow | 2022-03-28T02:15:00Z | 2022-03-28T05:28:10.602682Z |
| pysec-2022-167 |
|
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository httpie/ht… | httpie | 2022-03-15T15:15:00Z | 2022-03-23T14:28:20.245559Z |
| pysec-2022-165 |
|
The package guake before 3.8.5 are vulnerable to Exposed Dangerous Method or Function due… | guake | 2022-03-17T12:15:00Z | 2022-03-17T16:54:03.713303Z |
| pysec-2021-341 |
|
Incorrect Access Control in Lin-CMS-Flask v0.1.1 allows remote attackers to obtain sensit… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:50.092963Z |
| pysec-2021-340 |
|
Cross Site Scripting (XSS) in Lin-CMS-Flask v0.1.1 allows remote attackers to execute arb… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:50.038358Z |
| pysec-2021-339 |
|
Improper Authentication in Lin-CMS-Flask v0.1.1 allows remote attackers to launch brute f… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:49.985623Z |
| pysec-2022-164 |
|
A flaw was found in Ansible Engine's ansible-connection module, where sensitive informati… | ansible | 2022-03-03T19:15:00Z | 2022-03-15T14:28:02.422806Z |
| pysec-2022-163 |
|
The package libvcs before 0.11.1 are vulnerable to Command Injection via argument injecti… | libvcs | 2022-03-14T18:15:00Z | 2022-03-14T20:32:58.020706Z |
| pysec-2022-162 |
|
Weblate is a web based localization tool with tight version control integration. Prior to… | weblate | 2022-03-04T17:15:00Z | 2022-03-11T17:35:01.661733Z |
| pysec-2022-161 |
|
Open Redirect in GitHub repository archivy/archivy prior to 1.7.0. | archivy | 2022-03-06T23:15:00Z | 2022-03-11T17:31:40.885093Z |
| pysec-2022-160 |
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-03-03T21:15:00Z | 2022-03-10T17:35:00.079970Z |
| pysec-2022-159 |
|
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/sc… | scrapy | 2022-03-02T04:15:00Z | 2022-03-09T19:24:19.981012Z |
| pysec-2022-158 |
|
Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:30.220756Z |
| pysec-2022-155 |
|
Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.944139Z |
| pysec-2022-153 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.733275Z |
| pysec-2022-152 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.595866Z |
| pysec-2022-151 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.453433Z |
| pysec-2022-150 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.301352Z |
| pysec-2022-149 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding PNG images TensorF… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.163401Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32980 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.513446Z |
| gsd-2024-32979 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.532544Z |
| gsd-2024-32978 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.406112Z |
| gsd-2024-32977 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.340136Z |
| gsd-2024-32976 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.595813Z |
| gsd-2024-32975 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.410835Z |
| gsd-2024-32974 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.653321Z |
| gsd-2024-32973 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.647901Z |
| gsd-2024-32972 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.318245Z |
| gsd-2024-32971 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.453071Z |
| gsd-2024-32970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.421337Z |
| gsd-2024-32969 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.336805Z |
| gsd-2024-32968 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.479533Z |
| gsd-2024-32967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.432968Z |
| gsd-2024-32966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.419065Z |
| gsd-2024-32965 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.496288Z |
| gsd-2024-32964 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.555950Z |
| gsd-2024-32963 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.455286Z |
| gsd-2024-32962 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.647305Z |
| gsd-2024-32961 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.500093Z |
| gsd-2024-32960 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.422521Z |
| gsd-2024-32959 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.382373Z |
| gsd-2024-32958 | Cross-Site Request Forgery (CSRF) vulnerability in Giorgos Sarigiannidis Slash Admin allo… | 2024-04-23T05:02:10.517911Z |
| gsd-2024-32957 | Missing Authorization vulnerability in Live Composer Team Page Builder: Live Composer.Thi… | 2024-04-23T05:02:10.366924Z |
| gsd-2024-32956 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.640031Z |
| gsd-2024-32955 | Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Playe… | 2024-04-23T05:02:10.522020Z |
| gsd-2024-32954 | Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.Th… | 2024-04-23T05:02:10.338806Z |
| gsd-2024-32953 | Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue … | 2024-04-23T05:02:10.357677Z |
| gsd-2024-32952 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.442118Z |
| gsd-2024-32951 | Missing Authorization vulnerability in BloomPixel Max Addons Pro for Bricks.This issue af… | 2024-04-23T05:02:10.555465Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-133ba305d2fb8810 | 2025-12-23T08:41:15Z | 2025-12-23T08:41:15Z | |
| mal-2025-192925 | Malicious code in verificator (RubyGems) | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z |
| mal-0000-reversing-labs-b85af07a71d65d77 | 2025-12-23T08:41:14Z | 2025-12-23T08:41:14Z | |
| mal-2025-192924 | Malicious code in u2f_client (RubyGems) | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z |
| mal-0000-reversing-labs-de3b4548370b9854 | 2025-12-23T08:41:13Z | 2025-12-23T08:41:13Z | |
| mal-2025-192923 | Malicious code in test_gem_978483406ebb19126a2e8c001649a4eb (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-2025-192922 | Malicious code in stripe-server (RubyGems) | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z |
| mal-0000-reversing-labs-4771b0087ba742fe | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z | |
| mal-0000-reversing-labs-15046b8090272468 | 2025-12-23T08:41:12Z | 2025-12-23T08:41:12Z | |
| mal-2025-192921 | Malicious code in stripe-rubocop (RubyGems) | 2025-12-23T08:41:11Z | 2025-12-23T08:41:11Z |
| mal-0000-reversing-labs-35d55a00314f8c3b | 2025-12-23T08:41:11Z | 2025-12-23T08:41:11Z | |
| mal-2025-192920 | Malicious code in stripe-backup (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-2025-192919 | Malicious code in sq-samsa (RubyGems) | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z |
| mal-0000-reversing-labs-f050edc87363bb0f | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z | |
| mal-0000-reversing-labs-83e6cba910daccd5 | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z | |
| mal-0000-reversing-labs-747b2859bfd1e44a | 2025-12-23T08:41:10Z | 2025-12-23T08:41:10Z | |
| mal-2025-192918 | Malicious code in sq-mdc (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-2025-192917 | Malicious code in space-commander (RubyGems) | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z |
| mal-0000-reversing-labs-955b5a63ab935bfb | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z | |
| mal-0000-reversing-labs-2b63d46edf2c5574 | 2025-12-23T08:41:09Z | 2025-12-23T08:41:09Z | |
| mal-2025-192916 | Malicious code in redis_connectable (RubyGems) | 2025-12-23T08:41:07Z | 2025-12-23T08:41:07Z |
| mal-0000-reversing-labs-7ba50847315a286e | 2025-12-23T08:41:07Z | 2025-12-23T08:41:07Z | |
| mal-2025-192915 | Malicious code in rails-structured-logging (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-2025-192914 | Malicious code in queenbee-plugin (RubyGems) | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z |
| mal-0000-reversing-labs-f655ca1326c2851b | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z | |
| mal-0000-reversing-labs-d90da20fcb1e0c7e | 2025-12-23T08:41:05Z | 2025-12-23T08:41:05Z | |
| mal-2025-192913 | Malicious code in prometheus_gcstat (RubyGems) | 2025-12-23T08:41:04Z | 2025-12-23T08:41:04Z |
| mal-0000-reversing-labs-b01ed7b6d0289ead | 2025-12-23T08:41:04Z | 2025-12-23T08:41:04Z | |
| mal-2025-192912 | Malicious code in prometheus_client_ruby (RubyGems) | 2025-12-23T08:41:03Z | 2025-12-23T08:41:03Z |
| mal-0000-reversing-labs-eb97a25308409344 | 2025-12-23T08:41:03Z | 2025-12-23T08:41:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1661 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1646 | Linux Kernel: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2024-07-16T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1555 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1552 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-08T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1536 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-07T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1528 | Linux Kernel: Mehrere Schwachstellen | 2024-07-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1514 | OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-03T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1509 | QEMU: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2024-07-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1469 | OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2024-06-26T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1443 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-24T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1431 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1422 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-20T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1396 | Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1394 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1386 | wget: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-16T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1322 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-06-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1268 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1249 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1240 | OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1227 | Linux Kernel (Bluetooth): Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1152 | Intel Prozessoren: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1146 | Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1145 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1125 | git: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1091 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-12T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1088 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-05-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1017 | Red Hat Enterprise Linux (libvirt): Schwachstelle ermöglicht Denial of Service | 2024-05-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0984 | Linux Kernel: Mehrere Schwachstellen | 2024-04-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0953 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-04-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0848 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-04-10T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2007:0873 | Red Hat Security Advisory: star security update | 2007-09-04T15:00:00+00:00 | 2026-01-08T09:19:44+00:00 |
| rhsa-2007:0868 | Red Hat Security Advisory: Red Hat Network Satellite Server security update | 2007-08-29T15:08:00+00:00 | 2026-01-08T09:19:44+00:00 |
| rhsa-2007:0829 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2007-08-07T19:36:00+00:00 | 2026-01-08T09:19:44+00:00 |
| rhsa-2007:0860 | Red Hat Security Advisory: tar security update | 2007-08-23T12:41:00+00:00 | 2026-01-08T09:19:42+00:00 |
| rhsa-2007:0858 | Red Hat Security Advisory: krb5 security update | 2007-09-04T18:13:00+00:00 | 2026-01-08T09:19:41+00:00 |
| rhsa-2007:0845 | Red Hat Security Advisory: libvorbis security update | 2007-09-19T17:26:00+00:00 | 2026-01-08T09:19:41+00:00 |
| rhsa-2007:0542 | Red Hat Security Advisory: mcstrans security and bug fix update | 2007-11-07T09:00:00+00:00 | 2026-01-08T09:19:40+00:00 |
| rhsa-2007:0276 | Red Hat Security Advisory: shadow-utils security and bug fix update | 2007-05-01T14:18:00+00:00 | 2026-01-08T09:19:39+00:00 |
| rhsa-2007:0795 | Red Hat Security Advisory: cyrus-sasl security and bug fix update | 2007-09-04T14:49:00+00:00 | 2026-01-08T09:19:38+00:00 |
| rhsa-2007:0631 | Red Hat Security Advisory: coolkey security and bug fix update | 2007-11-07T09:00:00+00:00 | 2026-01-08T09:19:37+00:00 |
| rhsa-2007:0431 | Red Hat Security Advisory: shadow-utils security and bug fix update | 2007-06-07T20:16:00+00:00 | 2026-01-08T09:19:35+00:00 |
| rhsa-2007:0323 | Red Hat Security Advisory: xen security update | 2007-10-02T20:53:00+00:00 | 2026-01-08T09:19:34+00:00 |
| rhsa-2007:0286 | Red Hat Security Advisory: gdm security and bug fix update | 2007-05-01T13:42:00+00:00 | 2026-01-08T09:19:34+00:00 |
| rhsa-2007:0244 | Red Hat Security Advisory: busybox security update | 2007-05-01T14:11:00+00:00 | 2026-01-08T09:19:32+00:00 |
| rhsa-2006:0617 | Red Hat Security Advisory: kernel security update | 2006-08-22T18:39:00+00:00 | 2026-01-08T09:19:32+00:00 |
| rhsa-2006:0580 | Red Hat Security Advisory: kernel security update | 2006-07-13T12:03:00+00:00 | 2026-01-08T09:19:32+00:00 |
| rhsa-2006:0579 | Red Hat Security Advisory: kernel security update | 2006-07-13T11:53:00+00:00 | 2026-01-08T09:19:32+00:00 |
| rhsa-2006:0575 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 | 2006-08-10T19:31:00+00:00 | 2026-01-08T09:19:31+00:00 |
| rhsa-2006:0568 | Red Hat Security Advisory: php security update | 2006-07-12T18:06:00+00:00 | 2026-01-08T09:19:30+00:00 |
| rhsa-2006:0567 | Red Hat Security Advisory: php security update | 2006-07-25T12:14:00+00:00 | 2026-01-08T09:19:30+00:00 |
| rhsa-2006:0549 | Red Hat Security Advisory: php security update for Stronghold | 2006-07-27T20:05:00+00:00 | 2026-01-08T09:19:29+00:00 |
| rhsa-2006:0544 | Red Hat Security Advisory: mysql security update | 2006-06-09T15:00:00+00:00 | 2026-01-08T09:19:29+00:00 |
| rhsa-2006:0515 | Red Hat Security Advisory: sendmail security update | 2006-06-14T18:21:00+00:00 | 2026-01-08T09:19:29+00:00 |
| rhsa-2006:0493 | Red Hat Security Advisory: kernel security update | 2006-05-24T09:31:00+00:00 | 2026-01-08T09:19:29+00:00 |
| rhsa-2006:0501 | Red Hat Security Advisory: php security update | 2006-05-23T20:09:00+00:00 | 2026-01-08T09:19:27+00:00 |
| rhsa-2006:0498 | Red Hat Security Advisory: xscreensaver security update | 2006-05-23T20:38:00+00:00 | 2026-01-08T09:19:26+00:00 |
| rhsa-2006:0451 | Red Hat Security Advisory: xorg-x11 security update | 2006-05-04T11:49:00+00:00 | 2026-01-08T09:19:25+00:00 |
| rhsa-2006:0437 | Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 | 2006-07-20T13:17:00+00:00 | 2026-01-08T09:19:24+00:00 |
| rhsa-2006:0427 | Red Hat Security Advisory: ruby security update | 2006-05-09T11:32:00+00:00 | 2026-01-08T09:19:24+00:00 |
| rhsa-2006:0420 | Red Hat Security Advisory: ethereal security update | 2006-05-03T16:19:00+00:00 | 2026-01-08T09:19:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-315-12 | Siemens NX JT Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-11 | Siemens SIMATIC RTLS Locating Manager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-10 | Siemens SENTRON powermanager | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-08 | Siemens NX OBJ Translator | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-07 | Siemens Nucleus RTOS-based APOGEE and TALON Products (Update C) | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-05 | Siemens Mendix Studio Pro | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-315-04 | Siemens Mendix | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-313-03 | Siemens Nucleus RTOS TCP/IP Stack | 2021-11-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-09 | Siemens SIMATIC Process Historian | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-08 | Siemens RUGGEDCOM ROX Devices | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-06 | Siemens Solid Edge | 2021-09-28T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-05 | Siemens SINEC NMS | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-04 | Siemens SINUMERIK | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-259-01 | Siemens RUGGEDCOM ROX (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-23 | Siemens SIMATIC and TIM | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-22 | Siemens Teamcenter Active Workspace | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-19 | Siemens SINEMA Remote Connect Server | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-18 | Siemens Siveillance OIS | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-17 | Siemens Desigo CC Family | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-16 | Siemens SIPROTEC 5 (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-15 | Siemens SIMATIC NET CP Modules | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-14 | Siemens SINEC NMS | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-13 | Siemens LOGO! CMR and SIMATIC RTU 3000 (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-12 | Siemens SINEMA Server | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-11 | Siemens SIMATIC RFID | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-10 | Siemens SIPROTEC 5 relays (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-09 | Siemens NX | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-08 | Siemens Teamcenter | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-07 | Siemens APOGEE and TALON | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-05 | Siemens Simcenter STAR-CCM+ Viewer | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asdm-rce-gqjShXW | Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability | 2021-07-07T16:00:00+00:00 | 2022-08-25T14:41:06+00:00 |
| cisco-sa-nxos-ospfv3-dos-48qutcu | Cisco NX-OS Software OSPFv3 Denial of Service Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-nxos-cdp-dos-ce-wwvpucc9 | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-nxos-cdp-dos-ce-wWvPucC9 | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-mso-prvesc-bpfp9czs | Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-mso-prvesc-BPFp9cZs | Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-txclnznh | Cisco FXOS Software Command Injection Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-TxcLNZNH | Cisco FXOS Software Command Injection Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-asa-asdm-sig-npkvwdjm | Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-08-17T12:48:01+00:00 |
| cisco-sa-asa-asdm-sig-NPKvwDjm | Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-08-17T12:48:01+00:00 |
| cisco-sa-asa-dos-tl4ua4aa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| cisco-sa-asa-dos-tL4uA4AA | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| cisco-sa-asaftd-rsa-key-leak-ms7uefzz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability | 2022-08-10T16:00:00+00:00 | 2022-08-10T16:00:00+00:00 |
| cisco-sa-asaftd-rsa-key-leak-Ms7UEfZz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability | 2022-08-10T16:00:00+00:00 | 2022-08-10T16:00:00+00:00 |
| cisco-sa-webex-xss-frmhijck-ko3wmkus | Cisco Webex Meetings Web Interface Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-webex-xss-frmhijck-kO3wmkuS | Cisco Webex Meetings Web Interface Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sb-mult-vuln-cbvp4sur | Cisco Small Business RV Series Routers Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sb-mult-vuln-CbVp4SUR | Cisco Small Business RV Series Routers Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-ise-pwd-wh64ahqf | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-ise-pwd-WH64AhQF | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-cucm-file-delete-n2vpmone | Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-cucm-file-delete-N2VPmOnE | Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-broadworks-xss-xbhfr4cd | Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-broadworks-xss-xbhfr4cD | Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sma-esa-auth-bypass-66kecxqd | Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-08-02T13:07:47+00:00 |
| cisco-sa-sma-esa-auth-bypass-66kEcxQD | Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-08-02T13:07:47+00:00 |
| cisco-sa-sb-rv-rce-overflow-yghbyak | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-sb-rv-rce-overflow-ygHByAK | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mprvesc-emhdgxe5 | Cisco Nexus Dashboard Privilege Escalation Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mprvesc-EMhDgXe5 | Cisco Nexus Dashboard Privilege Escalation Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-22090 | x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() | 2025-04-02T00:00:00.000Z | 2025-11-02T01:02:16.000Z |
| msrc_cve-2025-21955 | ksmbd: prevent connection release during oplock break notification | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:47.000Z |
| msrc_cve-2025-21899 | tracing: Fix bad hist from corrupting named_triggers list | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:41.000Z |
| msrc_cve-2025-21894 | net: enetc: VFs do not support HWTSTAMP_TX_ONESTEP_SYNC | 2025-04-02T00:00:00.000Z | 2025-11-02T01:01:35.000Z |
| msrc_cve-2024-38594 | net: stmmac: move the EST lock to struct stmmac_priv | 2024-06-02T07:00:00.000Z | 2025-11-02T01:01:30.000Z |
| msrc_cve-2025-40106 | comedi: fix divide-by-zero in comedi_buf_munge() | 2025-10-02T00:00:00.000Z | 2025-11-01T01:02:23.000Z |
| msrc_cve-2025-21946 | ksmbd: fix out-of-bounds in parse_sec_desc() | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:10.000Z |
| msrc_cve-2025-21944 | ksmbd: fix bug on trap in smb2_lock | 2025-04-02T00:00:00.000Z | 2025-11-01T01:02:04.000Z |
| msrc_cve-2025-21881 | uprobes: Reject the shared zeropage in uprobe_write_opcode() | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:55.000Z |
| msrc_cve-2025-21872 | efi: Don't map the entire mokvar table to determine its size | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:49.000Z |
| msrc_cve-2023-53012 | thermal: core: call put_device() only after device_register() fails | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:36.000Z |
| msrc_cve-2023-53010 | bnxt: Do not read past the end of test names | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:31.000Z |
| msrc_cve-2023-53009 | drm/amdkfd: Add sync after creating vram bo | 2025-03-02T00:00:00.000Z | 2025-11-01T01:01:25.000Z |
| msrc_cve-2025-12060 | Keras keras.utils.get_file Utility Path Traversal Vulnerability | 2025-10-02T00:00:00.000Z | 2025-11-01T01:01:19.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-40094 | usb: gadget: f_acm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:37.000Z |
| msrc_cve-2025-40092 | usb: gadget: f_ncm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:32.000Z |
| msrc_cve-2025-40088 | hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:26.000Z |
| msrc_cve-2025-40093 | usb: gadget: f_ecm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:21.000Z |
| msrc_cve-2025-40090 | ksmbd: fix recursive locking in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:10.000Z |
| msrc_cve-2025-40097 | ALSA: hda: Fix missing pointer check in hda_component_manager_init function | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:31.000Z |
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-12058 | Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF | 2025-10-02T00:00:00.000Z | 2025-10-31T01:03:15.000Z |
| msrc_cve-2025-21838 | usb: gadget: core: flush gadget workqueue after device removal | 2025-03-02T00:00:00.000Z | 2025-10-31T01:03:01.000Z |
| msrc_cve-2025-21831 | PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 | 2025-03-02T00:00:00.000Z | 2025-10-31T01:02:56.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-21750 | wifi: brcmfmac: Check the return value of of_property_read_string_index() | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:57.000Z |
| msrc_cve-2025-21738 | ata: libata-sff: Ensure that we cannot write outside the allocated buffer | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:51.000Z |
| msrc_cve-2025-21734 | misc: fastrpc: Fix copy buffer page size | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:46.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201006-1239 | The execCommand JavaScript function in WebKit in Apple Safari before 5.0 on Mac OS X 10.5… | 2024-07-23T19:44:50.187000Z |
| var-201108-0146 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-07-23T19:44:48.151000Z |
| var-200711-0540 | Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regco… | 2024-07-23T19:44:48.992000Z |
| var-200611-0210 | The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through … | 2024-07-23T19:44:48.666000Z |
| var-201509-0003 | buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remo… | 2024-07-23T19:44:42.612000Z |
| var-201203-0196 | Google Chrome before 17.0.963.65 does not properly handle text, which allows remote attac… | 2024-07-23T19:44:40.315000Z |
| var-201912-0643 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:44:38.061000Z |
| var-201804-1187 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:44:35.622000Z |
| var-201302-0406 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:44:35.463000Z |
| var-201110-0389 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T19:44:03.481000Z |
| var-202009-1442 | A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … | 2024-07-23T19:43:59.158000Z |
| var-202301-1718 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… | 2024-07-23T19:43:57.915000Z |
| var-202203-1690 | zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if th… | 2024-07-23T19:43:54.586000Z |
| var-201912-0621 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:43:52.294000Z |
| var-200107-0161 | Cisco Catalyst 5000 series switches 6.1(2) and earlier will forward an 802.1x frame on a … | 2024-07-23T19:43:52.016000Z |
| var-202109-1360 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:43:21.550000Z |
| var-202204-0692 | Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability … | 2024-07-23T19:42:48.266000Z |
| var-201611-0386 | Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local … | 2024-07-23T19:42:17.676000Z |
| var-202203-0099 | If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) … | 2024-07-23T19:42:13.860000Z |
| var-201203-0194 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T19:42:13.126000Z |
| var-201912-0604 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:42:11.329000Z |
| var-201904-1325 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-07-23T19:42:10.153000Z |
| var-201408-0079 | Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 h… | 2024-07-23T19:42:10.939000Z |
| var-201011-0042 | Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Appl… | 2024-07-23T19:42:10.074000Z |
| var-201706-1000 | In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte p… | 2024-07-23T19:42:07.252000Z |
| var-200811-0014 | Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPho… | 2024-07-23T19:42:07.383000Z |
| var-200810-0392 | Integer signedness error in (1) QuickLook in Apple Mac OS X 10.5.5 and (2) Office Viewer … | 2024-07-23T19:41:35.844000Z |
| var-201506-0496 | Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL be… | 2024-07-23T19:41:24.247000Z |
| var-201312-0207 | The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x bef… | 2024-07-23T19:41:24.387000Z |
| var-201003-0281 | The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remo… | 2024-07-23T19:41:24.155000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000049 | Multiple Microsoft Windows applications and installers may insecurely load Dynamic Link Libraries | 2018-05-17T15:18+09:00 | 2019-07-05T16:40+09:00 |
| jvndb-2019-000045 | Multiple vulnerabilities in Access analysis CGI An-Analyzer | 2019-07-05T15:28+09:00 | 2019-07-05T15:28+09:00 |
| jvndb-2018-000056 | Susie plug-in "axpdfium" may insecurely load Dynamic Link Libraries | 2018-05-24T15:15+09:00 | 2019-07-02T14:53+09:00 |
| jvndb-2018-000058 | WordPress plugin "Email Subscribers & Newsletters" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:50+09:00 |
| jvndb-2018-000046 | The installer of PlayMemories Home for Windows may insecurely load Dynamic Link Libraries | 2018-05-24T15:25+09:00 | 2019-07-02T14:31+09:00 |
| jvndb-2018-000059 | WordPress plugin "Site Reviews" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:25+09:00 |
| jvndb-2019-004441 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-06-03T13:55+09:00 | 2019-06-03T13:55+09:00 |
| jvndb-2019-003539 | DoS Vulnerability in Hitachi IT Operations Director, JP1/IT Desktop Management - Manager and JP1/IT Desktop Management 2 - Manager | 2019-05-20T15:38+09:00 | 2019-05-20T15:38+09:00 |
| jvndb-2019-003194 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-05-13T15:25+09:00 | 2019-05-13T15:25+09:00 |
| jvndb-2019-002892 | Multiple Vulnerabilities in Cosminexus | 2019-04-25T15:13+09:00 | 2019-04-25T15:13+09:00 |
| jvndb-2019-000021 | API server used by JR East Japan train operation information push notification App for Android fails to restrict access permissions | 2019-04-01T15:42+09:00 | 2019-04-01T15:42+09:00 |
| jvndb-2019-001285 | DoS Vulnerability in JP1/Base | 2019-02-25T17:13+09:00 | 2019-02-25T17:13+09:00 |
| jvndb-2019-000010 | azure-umqtt-c vulnerable to denial-of-service (DoS) | 2019-02-20T16:59+09:00 | 2019-02-20T16:59+09:00 |
| jvndb-2019-000008 | A vulnerability in V20 PRO L-01J that may cause a crash | 2019-02-12T17:23+09:00 | 2019-02-12T17:23+09:00 |
| jvndb-2019-001094 | Information Disclosure Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-01-22T11:47+09:00 | 2019-01-24T18:39+09:00 |
| jvndb-2019-001095 | Cross-site Scripting Vulnerability in Hitachi Device Manager | 2019-01-22T11:47+09:00 | 2019-01-24T18:38+09:00 |
| jvndb-2018-010851 | Clickjacking Vulnerability in Hitachi Automation Director | 2018-12-26T12:09+09:00 | 2019-01-24T18:37+09:00 |
| jvndb-2018-010027 | Problem with directory permissions in JP1/Operations Analytics | 2018-12-04T16:53+09:00 | 2019-01-24T18:36+09:00 |
| jvndb-2018-010028 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-12-04T16:53+09:00 | 2019-01-24T18:35+09:00 |
| jvndb-2019-000003 | HOUSE GATE App for iOS vulnerable to directory traversal | 2019-01-24T15:37+09:00 | 2019-01-24T15:37+09:00 |
| jvndb-2018-009328 | Multiple Vulnerabilities in JP1/VERITAS | 2018-11-15T17:16+09:00 | 2018-11-20T18:16+09:00 |
| jvndb-2018-008573 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-10-23T15:15+09:00 | 2018-11-20T18:15+09:00 |
| jvndb-2018-008547 | Clickjacking Vulnerability in Hitachi Device Manager | 2018-10-23T13:53+09:00 | 2018-11-20T18:14+09:00 |
| jvndb-2018-000116 | Mail app for iOS vulnerable to denial-of-service (DoS) | 2018-11-02T14:42+09:00 | 2018-11-02T14:42+09:00 |
| jvndb-2018-000114 | Confluence Server vulnerable to script injection | 2018-10-29T13:36+09:00 | 2018-10-29T13:36+09:00 |
| jvndb-2018-000045 | Multiple vulnerabilities in WordPress plugin "Ultimate Member" | 2018-05-10T13:44+09:00 | 2018-08-30T18:11+09:00 |
| jvndb-2017-000171 | Installers of Mozilla Firefox and Thunderbird for Windows may insecurely load Dynamic Link Libraries | 2017-07-11T13:48+09:00 | 2018-08-30T18:03+09:00 |
| jvndb-2018-000054 | Multiple cross-site scripting vulnerabilities in Cybozu Mailwise | 2018-05-22T15:26+09:00 | 2018-08-30T17:47+09:00 |
| jvndb-2018-000053 | Multiple vulnerabilities in Cybozu Office | 2018-05-22T14:30+09:00 | 2018-08-30T16:03+09:00 |
| jvndb-2018-000048 | KINEPASS App fails to verify SSL server certificates | 2018-05-11T14:34+09:00 | 2018-08-30T15:01+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20639-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-29T14:48:32Z | 2025-08-29T14:48:32Z |
| suse-su-2025:20680-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20679-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20678-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20677-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20643-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20642-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20641-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20640-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-29T14:27:08Z | 2025-08-29T14:27:08Z |
| suse-su-2025:20676-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20644-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-29T14:26:41Z | 2025-08-29T14:26:41Z |
| suse-su-2025:20638-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-29T14:20:26Z | 2025-08-29T14:20:26Z |
| suse-su-2025:20688-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| suse-su-2025:20637-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-29T14:01:57Z | 2025-08-29T14:01:57Z |
| suse-su-2025:03029-1 | Security update for python-future | 2025-08-29T13:49:15Z | 2025-08-29T13:49:15Z |
| suse-su-2025:03028-1 | Security update for python-future | 2025-08-29T13:49:02Z | 2025-08-29T13:49:02Z |
| suse-su-2025:20687-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20686-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20636-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20635-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-29T13:42:59Z | 2025-08-29T13:42:59Z |
| suse-su-2025:20685-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20634-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-29T13:36:25Z | 2025-08-29T13:36:25Z |
| suse-su-2025:20684-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:20633-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-29T13:31:00Z | 2025-08-29T13:31:00Z |
| suse-su-2025:03026-1 | Security update for libsoup | 2025-08-29T12:42:45Z | 2025-08-29T12:42:45Z |
| suse-su-2025:03025-1 | Security update for javamail | 2025-08-29T12:42:21Z | 2025-08-29T12:42:21Z |
| suse-su-2025:03024-1 | Security update for tomcat | 2025-08-29T12:40:19Z | 2025-08-29T12:40:19Z |
| suse-su-2025:03023-1 | Security update for the Linux Kernel | 2025-08-29T11:54:08Z | 2025-08-29T11:54:08Z |
| suse-su-2025:03022-1 | Security update for git | 2025-08-29T11:51:56Z | 2025-08-29T11:51:56Z |
| suse-su-2025:03021-1 | Security update for netty | 2025-08-29T09:42:17Z | 2025-08-29T09:42:17Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14729-1 | python311-scikit-learn-1.6.1-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14728-1 | govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14727-1 | firefox-esr-128.7.0-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:14726-1 | cargo-audit-advisory-db-20250204-1.1 on GA media | 2025-02-04T00:00:00Z | 2025-02-04T00:00:00Z |
| opensuse-su-2025:0052-1 | Security update for python-asteval | 2025-02-03T19:01:08Z | 2025-02-03T19:01:08Z |
| opensuse-su-2025:14725-1 | helm-3.17.0-2.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14724-1 | grafana-11.3.3-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14723-1 | google-osconfig-agent-20250115.01-1.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:14722-1 | rime-schema-all-20230603+git.5fdd2d6-3.1 on GA media | 2025-02-03T00:00:00Z | 2025-02-03T00:00:00Z |
| opensuse-su-2025:0041-1 | Security update for libjxl | 2025-01-31T19:01:05Z | 2025-01-31T19:01:05Z |
| opensuse-su-2025:0039-1 | Security update for stb | 2025-01-31T15:01:17Z | 2025-01-31T15:01:17Z |
| opensuse-su-2025:14721-1 | kubelogin-0.1.7-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:14720-1 | chromedriver-132.0.6834.159-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:14719-1 | bind-9.20.5-1.1 on GA media | 2025-01-31T00:00:00Z | 2025-01-31T00:00:00Z |
| opensuse-su-2025:0037-1 | Security update for SDL2_sound | 2025-01-30T16:22:36Z | 2025-01-30T16:22:36Z |
| opensuse-su-2025:0036-1 | Security update for chromium | 2025-01-30T12:22:26Z | 2025-01-30T12:22:26Z |
| opensuse-su-2025:14718-1 | python311-ipython-8.31.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14717-1 | owasp-modsecurity-crs-4.10.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14716-1 | libQt5Bluetooth5-32bit-5.15.16+kde2-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14715-1 | dovecot24-2.4.0-1.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14714-1 | apptainer-1.3.6-4.1 on GA media | 2025-01-30T00:00:00Z | 2025-01-30T00:00:00Z |
| opensuse-su-2025:14713-1 | trivy-0.58.2-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14712-1 | python311-pydantic-2.10.6-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14711-1 | hauler-1.1.1-2.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14710-1 | govulncheck-vulndb-0.0.20250128T150132-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14709-1 | fake-gcs-server-1.52.1-1.1 on GA media | 2025-01-29T00:00:00Z | 2025-01-29T00:00:00Z |
| opensuse-su-2025:14708-1 | owasp-modsecurity-crs-4.9.0-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14707-1 | openvpn-2.6.10-5.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14706-1 | corepack22-22.13.0-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| opensuse-su-2025:14705-1 | kernel-devel-longterm-6.12.11-1.1 on GA media | 2025-01-28T00:00:00Z | 2025-01-28T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28856 | Tenda AX3 SetFirewallCfg缓冲区溢出漏洞 | 2023-03-28 | 2025-11-19 |
| cnvd-2025-28855 | Tenda AC18 setUsbUnload函数命令注入漏洞 | 2023-05-08 | 2025-11-19 |
| cnvd-2025-28854 | Tenda AX3 form_fast_setting_wifi_set函数堆栈缓冲区溢出漏洞 | 2023-08-29 | 2025-11-19 |
| cnvd-2025-28853 | Tenda AC18 fromAddressNat函数堆栈缓冲区溢出漏洞 | 2024-03-14 | 2025-11-19 |
| cnvd-2025-28852 | Tenda AC18 AddressNat函数栈缓冲区溢出漏洞 | 2024-03-14 | 2025-11-19 |
| cnvd-2025-28851 | Tenda AX3 saveParentControlInfo函数缓冲区溢出漏洞 | 2025-08-26 | 2025-11-19 |
| cnvd-2025-28850 | Tenda AX3 fromSetSysTime函数缓冲区溢出漏洞 | 2025-08-26 | 2025-11-19 |
| cnvd-2025-28849 | Tenda AX3 fromAdvSetMacMtuWan函数缓冲区溢出漏洞 | 2025-08-26 | 2025-11-19 |
| cnvd-2025-28848 | Tenda W12硬编码漏洞 | 2025-09-04 | 2025-11-19 |
| cnvd-2025-28847 | Tenda W12空指针取消引用漏洞 | 2025-10-15 | 2025-11-19 |
| cnvd-2025-28846 | Tenda AX3 fromSetWifiGusetBasic函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28845 | Tenda AX3 wlSetExternParameter函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28844 | Tenda AX3 get_parentControl_list_Info函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28843 | Tenda AX3 saveParentControlInfo函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28842 | Tenda AX-1803 SetSysTimeCfg函数栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28841 | Tenda AX-1803 sub_4F55C函数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28840 | Tenda AC18 ssid参数跨站脚本漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28839 | Tenda AC18 guestSsid参数堆栈缓冲区溢出漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28823 | Student Record System admin-profile.php文件跨站脚本漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28822 | Student Record System register.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28821 | Student Record System password-recovery.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28820 | Student Record System change-password.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28819 | Student Record System admin-profile.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28818 | Student Record System add-subject.php文件SQL注入漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28797 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28796 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28795 | D-Link DIR-816L缓冲区溢出漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28794 | D-Link DIR-823G拒绝服务漏洞 | 2025-11-18 | 2025-11-19 |
| cnvd-2025-28732 | WordPress插件Chart Expert跨站脚本漏洞 | 2025-11-14 | 2025-11-19 |
| cnvd-2025-28731 | WordPress插件Auto Amazon Links – Amazon Associates Affiliate任意文件读取漏洞 | 2025-11-14 | 2025-11-19 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0531 | Vulnérabilité dans Bitdefender SecurePass | 2025-06-23T00:00:00.000000 | 2025-06-23T00:00:00.000000 |
| certfr-2025-avi-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0528 | Multiples vulnérabilités dans les produits Citrix | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0530 | Multiples vulnérabilités dans les produits IBM | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0529 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0528 | Multiples vulnérabilités dans les produits Citrix | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| CERTFR-2025-AVI-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| certfr-2025-avi-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |