Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-37879
N/A
9p/net: fix improper handling of bogus negative read/w… Linux
Linux
2025-05-09T06:45:43.197Z 2026-01-02T15:29:26.314Z
CVE-2025-37878
N/A
perf/core: Fix WARN_ON(!ctx) in __free_event() for par… Linux
Linux
2025-05-09T06:45:42.459Z 2026-01-02T15:29:25.085Z
CVE-2025-37877
N/A
iommu: Clear iommu-dma ops on cleanup Linux
Linux
2025-05-09T06:45:41.751Z 2026-01-02T15:29:23.542Z
CVE-2025-37862
N/A
HID: pidff: Fix null pointer dereference in pidff_find… Linux
Linux
2025-05-09T06:42:07.941Z 2026-01-02T15:29:22.132Z
CVE-2025-37858
N/A
fs/jfs: Prevent integer overflow in AG size calculation Linux
Linux
2025-05-09T06:42:05.940Z 2026-01-02T15:29:20.787Z
CVE-2025-37857
N/A
scsi: st: Fix array overflow in st_setup() Linux
Linux
2025-05-09T06:42:05.258Z 2026-01-02T15:29:19.345Z
CVE-2025-37856
N/A
btrfs: harden block_group::bg_list against list_del() races Linux
Linux
2025-05-09T06:42:04.315Z 2026-01-02T15:29:17.695Z
CVE-2025-37852
N/A
drm/amdgpu: handle amdgpu_cgs_create_device() errors i… Linux
Linux
2025-05-09T06:41:59.094Z 2026-01-02T15:29:15.856Z
CVE-2025-37841
N/A
pm: cpupower: bench: Prevent NULL dereference on mallo… Linux
Linux
2025-05-09T06:41:50.684Z 2026-01-02T15:29:14.521Z
CVE-2025-37839
N/A
jbd2: remove wrong sb->s_sequence check Linux
Linux
2025-05-09T06:41:49.105Z 2026-01-02T15:29:13.282Z
CVE-2025-37838
7.8 (3.1)
HSI: ssi_protocol: Fix use after free vulnerability in… Linux
Linux
2025-04-18T14:20:55.389Z 2026-01-02T15:29:12.021Z
CVE-2025-37834
N/A
mm/vmscan: don't try to reclaim hwpoison folio Linux
Linux
2025-05-08T06:26:24.463Z 2026-01-02T15:29:10.825Z
CVE-2025-37807
N/A
bpf: Fix kmemleak warning for percpu hashmap Linux
Linux
2025-05-08T06:26:06.296Z 2026-01-02T15:29:09.628Z
CVE-2025-37801
N/A
spi: spi-imx: Add check for spi_imx_setupxfer() Linux
Linux
2025-05-08T06:26:01.980Z 2026-01-02T15:29:08.288Z
CVE-2025-37800
N/A
driver core: fix potential NULL pointer dereference in… Linux
Linux
2025-05-08T06:26:01.125Z 2026-01-02T15:29:02.184Z
CVE-2025-37745
N/A
PM: hibernate: Avoid deadlock in hibernate_compressor_… Linux
Linux
2025-05-01T12:55:52.679Z 2026-01-02T15:29:00.805Z
CVE-2025-37742
N/A
jfs: Fix uninit-value access of imap allocated in the … Linux
Linux
2025-05-01T12:55:50.603Z 2026-01-02T15:28:59.420Z
CVE-2025-37741
N/A
jfs: Prevent copying of nlink with value 0 from disk inode Linux
Linux
2025-05-01T12:55:49.947Z 2026-01-02T15:28:58.213Z
CVE-2025-37740
N/A
jfs: add sanity check for agwidth in dbMount Linux
Linux
2025-05-01T12:55:49.287Z 2026-01-02T15:28:57.031Z
CVE-2025-37738
N/A
ext4: ignore xattrs past end Linux
Linux
2025-05-01T12:55:47.981Z 2026-01-02T15:28:55.490Z
CVE-2025-23163
N/A
net: vlan: don't propagate flags on open Linux
Linux
2025-05-01T12:55:47.380Z 2026-01-02T15:28:54.249Z
CVE-2025-23161
N/A
PCI: vmd: Make vmd_dev::cfg_lock a raw_spinlock_t type Linux
Linux
2025-05-01T12:55:46.021Z 2026-01-02T15:28:53.041Z
CVE-2025-23141
N/A
KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect … Linux
Linux
2025-05-01T12:55:31.525Z 2026-01-02T15:28:51.304Z
CVE-2025-22026
N/A
nfsd: don't ignore the return code of svc_proc_register() Linux
Linux
2025-04-16T14:11:47.243Z 2026-01-02T15:28:50.042Z
CVE-2025-22025
N/A
nfsd: put dl_stid if fail to queue dl_recall Linux
Linux
2025-04-16T14:11:46.624Z 2026-01-02T15:28:48.432Z
CVE-2025-22022
N/A
usb: xhci: Apply the link chain quirk on NEC isoc endpoints Linux
Linux
2025-04-16T10:23:27.423Z 2026-01-02T15:28:47.139Z
CVE-2025-22008
N/A
regulator: check that dummy regulator has been probed … Linux
Linux
2025-04-08T08:17:59.257Z 2026-01-02T15:28:45.857Z
CVE-2025-21993
7.1 (3.1)
iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in i… Linux
Linux
2025-04-02T12:53:15.513Z 2026-01-02T15:28:44.546Z
CVE-2025-21992
N/A
HID: ignore non-functional sensor in HP 5MP Camera Linux
Linux
2025-04-02T12:53:14.833Z 2026-01-02T15:28:43.091Z
CVE-2025-21969
7.8 (3.1)
Bluetooth: L2CAP: Fix slab-use-after-free Read in l2ca… Linux
Linux
2025-04-01T15:47:03.408Z 2026-01-02T15:28:41.453Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68981
8.8 (3.1)
WordPress HomeFix Elementor Portfolio plugin <= 1.0.1 … designthemes
HomeFix Elementor Portfolio
2025-12-30T10:47:49.035Z 2025-12-30T22:21:43.215Z
CVE-2025-68980
8.1 (3.1)
WordPress WeDesignTech Portfolio plugin <= 1.0.2 - Bro… designthemes
WeDesignTech Portfolio
2025-12-30T10:47:48.858Z 2025-12-30T22:23:55.769Z
CVE-2025-68979
8.1 (3.1)
WordPress Google Calendar Events plugin <= 3.5.9 - Ins… SimpleCalendar
Google Calendar Events
2025-12-30T10:47:48.678Z 2025-12-30T22:24:07.354Z
CVE-2025-68978
6.1 (3.1)
WordPress DesignThemes Core plugin <= 1.6 - Cross Site… designthemes
DesignThemes Core
2025-12-30T10:47:48.485Z 2025-12-30T16:03:47.382Z
CVE-2025-68977
6.1 (3.1)
WordPress DesignThemes Portfolio Addon plugin <= 1.5 -… designthemes
DesignThemes Portfolio Addon
2025-12-30T10:47:48.297Z 2025-12-30T16:03:04.715Z
CVE-2025-68976
8.8 (3.1)
WordPress Eagle Booking plugin <= 1.3.4.3 - Settings C… Eagle-Themes
Eagle Booking
2025-12-30T10:47:48.092Z 2025-12-30T22:24:18.062Z
CVE-2025-68975
8.1 (3.1)
WordPress Eagle Booking plugin <= 1.3.4.3 - Insecure D… Eagle-Themes
Eagle Booking
2025-12-30T10:47:47.878Z 2025-12-30T22:24:56.415Z
CVE-2025-68974
9.8 (3.1)
WordPress WordPress Social Login and Register plugin <… miniOrange
WordPress Social Login and Register
2025-12-30T10:47:47.632Z 2025-12-30T22:25:19.008Z
CVE-2025-15359
9.1 (3.1)
DVP-12SE11T - Out-of-bound memory write Vulnerability Delta Electronics
DVP-12SE11T
2025-12-30T09:07:04.319Z 2025-12-30T15:56:55.535Z
CVE-2025-15358
7.5 (3.1)
DVP-12SE11T - Denial of Service Vulnerability Delta Electronics
DVP-12SE11T
2025-12-30T09:04:41.325Z 2025-12-30T15:57:00.870Z
CVE-2025-15247
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
gmg137 snap7-rs client.rs download heap-based overflow gmg137
snap7-rs
2025-12-30T12:02:09.529Z 2025-12-30T12:53:26.556Z
CVE-2025-15246
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
aizuda snail-job API FurySerializer.deserialize deseri… aizuda
snail-job
2025-12-30T11:32:09.752Z 2025-12-30T12:54:29.358Z
CVE-2025-15244
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
PHPEMS Purchase Request race condition n/a
PHPEMS
2025-12-30T10:32:05.640Z 2025-12-30T16:02:21.268Z
CVE-2025-15242
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
PHPEMS Coupon race condition n/a
PHPEMS
2025-12-30T09:32:07.221Z 2025-12-30T16:00:48.345Z
CVE-2025-15241
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
CloudPanel Community Edition HTTP Header users redirect CloudPanel
Community Edition
2025-12-30T09:02:07.225Z 2025-12-30T14:41:02.720Z
CVE-2025-14509
7.2 (3.1)
Lucky Wheel for WooCommerce – Spin a Sale <= 1.1.13 - … villatheme
Lucky Wheel for WooCommerce – Spin a Sale
2025-12-30T11:14:25.111Z 2025-12-30T12:55:26.974Z
CVE-2023-54213
N/A
USB: sisusbvga: Add endpoint checks Linux
Linux
2025-12-30T12:11:10.702Z 2025-12-30T12:11:10.702Z
CVE-2023-54211
N/A
tracing: Fix warning in trace_buffered_event_disable() Linux
Linux
2025-12-30T12:11:09.356Z 2025-12-30T12:11:09.356Z
CVE-2023-54210
N/A
Bluetooth: hci_sync: Avoid use-after-free in dbg for h… Linux
Linux
2025-12-30T12:11:08.682Z 2025-12-30T12:11:08.682Z
CVE-2023-54209
N/A
block: fix blktrace debugfs entries leakage Linux
Linux
2025-12-30T12:11:08.027Z 2025-12-30T12:11:08.027Z
CVE-2023-54208
N/A
media: ov5675: Fix memleak in ov5675_init_controls() Linux
Linux
2025-12-30T12:11:07.336Z 2025-12-30T12:11:07.336Z
CVE-2023-54207
N/A
HID: uclogic: Correct devm device reference for hidinp… Linux
Linux
2025-12-30T12:11:06.643Z 2025-12-30T12:11:06.643Z
CVE-2023-54206
N/A
net/sched: flower: fix filter idr initialization Linux
Linux
2025-12-30T12:11:05.945Z 2025-12-30T12:11:05.945Z
CVE-2023-54205
N/A
pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_i… Linux
Linux
2025-12-30T12:11:05.295Z 2025-12-30T12:11:05.295Z
CVE-2023-54204
N/A
mmc: sunplus: fix return value check of mmc_add_host() Linux
Linux
2025-12-30T12:11:04.622Z 2025-12-30T12:11:04.622Z
CVE-2023-54203
N/A
ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr Linux
Linux
2025-12-30T12:09:07.538Z 2025-12-30T12:09:07.538Z
CVE-2023-54202
N/A
drm/i915: fix race condition UAF in i915_perf_add_conf… Linux
Linux
2025-12-30T12:09:06.872Z 2025-12-30T12:09:06.872Z
CVE-2023-54201
N/A
RDMA/efa: Fix wrong resources deallocation order Linux
Linux
2025-12-30T12:09:06.211Z 2025-12-30T12:09:06.211Z
CVE-2023-54200
N/A
netfilter: nf_tables: always release netdev hooks from… Linux
Linux
2025-12-30T12:09:05.538Z 2025-12-30T12:09:05.538Z
CVE-2023-54199
N/A
drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() Linux
Linux
2025-12-30T12:09:04.886Z 2025-12-30T12:09:04.886Z
ID Description Published Updated
fkie_cve-2025-68981 Missing Authorization vulnerability in designthemes HomeFix Elementor Portfolio homefix-ele-portfol… 2025-12-30T11:15:56.737 2025-12-31T20:43:05.160
fkie_cve-2025-68980 Missing Authorization vulnerability in designthemes WeDesignTech Portfolio wedesigntech-portfolio a… 2025-12-30T11:15:56.613 2025-12-31T20:43:05.160
fkie_cve-2025-68979 Authorization Bypass Through User-Controlled Key vulnerability in SimpleCalendar Google Calendar Ev… 2025-12-30T11:15:56.493 2025-12-31T20:43:05.160
fkie_cve-2025-68978 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T11:15:56.380 2025-12-31T20:43:05.160
fkie_cve-2025-68977 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T11:15:56.260 2025-12-31T20:43:05.160
fkie_cve-2025-68976 Missing Authorization vulnerability in Eagle-Themes Eagle Booking eagle-booking allows Exploiting I… 2025-12-30T11:15:56.140 2025-12-31T20:43:05.160
fkie_cve-2025-68975 Authorization Bypass Through User-Controlled Key vulnerability in Eagle-Themes Eagle Booking eagle-… 2025-12-30T11:15:56.017 2025-12-31T20:43:05.160
fkie_cve-2025-68974 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T11:15:55.893 2025-12-31T20:43:05.160
fkie_cve-2025-15359 DVP-12SE11T - Out-of-bound memory write Vulnerability 2025-12-30T10:15:52.333 2025-12-31T20:43:05.160
fkie_cve-2025-15358 DVP-12SE11T - Denial of Service Vulnerability 2025-12-30T09:15:52.997 2025-12-31T20:43:05.160
fkie_cve-2025-15247 A vulnerability was identified in gmg137 snap7-rs up to 153d3e8c16decd7271e2a5b2e3da4d6f68589424. A… 2025-12-30T12:15:45.110 2025-12-31T20:43:05.160
fkie_cve-2025-15246 A vulnerability was determined in aizuda snail-job up to 1.7.0 on macOS. Affected by this vulnerabi… 2025-12-30T12:15:44.913 2025-12-31T20:43:05.160
fkie_cve-2025-15244 A vulnerability has been found in PHPEMS up to 11.0. This impacts an unknown function of the compon… 2025-12-30T11:15:54.730 2025-12-31T20:43:05.160
fkie_cve-2025-15242 A vulnerability was detected in PHPEMS up to 11.0. The impacted element is an unknown function of t… 2025-12-30T10:15:51.610 2025-12-31T20:43:05.160
fkie_cve-2025-15241 A security vulnerability has been detected in CloudPanel Community Edition up to 2.5.1. The affecte… 2025-12-30T09:15:52.787 2025-12-31T20:43:05.160
fkie_cve-2025-14509 The Lucky Wheel for WooCommerce – Spin a Sale plugin for WordPress is vulnerable to PHP Code Inject… 2025-12-30T12:15:44.743 2025-12-31T20:43:05.160
fkie_cve-2023-54213 In the Linux kernel, the following vulnerability has been resolved: USB: sisusbvga: Add endpoint c… 2025-12-30T13:16:09.520 2025-12-31T20:43:05.160
fkie_cve-2023-54211 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix warning in trace_… 2025-12-30T13:16:09.303 2025-12-31T20:43:05.160
fkie_cve-2023-54210 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_sync: Avoid use… 2025-12-30T13:16:09.197 2025-12-31T20:43:05.160
fkie_cve-2023-54209 In the Linux kernel, the following vulnerability has been resolved: block: fix blktrace debugfs en… 2025-12-30T13:16:09.087 2025-12-31T20:43:05.160
fkie_cve-2023-54208 In the Linux kernel, the following vulnerability has been resolved: media: ov5675: Fix memleak in … 2025-12-30T13:16:08.977 2025-12-31T20:43:05.160
fkie_cve-2023-54207 In the Linux kernel, the following vulnerability has been resolved: HID: uclogic: Correct devm dev… 2025-12-30T13:16:08.867 2025-12-31T20:43:05.160
fkie_cve-2023-54206 In the Linux kernel, the following vulnerability has been resolved: net/sched: flower: fix filter … 2025-12-30T13:16:08.750 2025-12-31T20:43:05.160
fkie_cve-2023-54205 In the Linux kernel, the following vulnerability has been resolved: pinctrl: stm32: Fix refcount l… 2025-12-30T13:16:08.640 2025-12-31T20:43:05.160
fkie_cve-2023-54204 In the Linux kernel, the following vulnerability has been resolved: mmc: sunplus: fix return value… 2025-12-30T13:16:08.530 2025-12-31T20:43:05.160
fkie_cve-2023-54203 In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slab-out-of-bounds … 2025-12-30T13:16:08.420 2025-12-31T20:43:05.160
fkie_cve-2023-54202 In the Linux kernel, the following vulnerability has been resolved: drm/i915: fix race condition U… 2025-12-30T13:16:08.313 2025-12-31T20:43:05.160
fkie_cve-2023-54201 In the Linux kernel, the following vulnerability has been resolved: RDMA/efa: Fix wrong resources … 2025-12-30T13:16:08.210 2025-12-31T20:43:05.160
fkie_cve-2023-54200 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: always r… 2025-12-30T13:16:08.100 2025-12-31T20:43:05.160
fkie_cve-2023-54199 In the Linux kernel, the following vulnerability has been resolved: drm/msm/adreno: Fix null ptr a… 2025-12-30T13:16:07.990 2025-12-31T20:43:05.160
ID Severity Description Published Updated
ghsa-56vj-hg2h-5wm9
8.8 (3.1)
7.4 (4.0)
A vulnerability has been found in Tenda M3 1.0.0.13(4903). The impacted element is an unknown funct… 2025-12-30T15:30:36Z 2025-12-30T15:30:36Z
ghsa-52c3-vccj-p4f5
In the Linux kernel, the following vulnerability has been resolved: scsi: message: mptlan: Fix use… 2025-12-30T15:30:35Z 2025-12-30T15:30:36Z
ghsa-3rp4-j8x5-r3q5
In the Linux kernel, the following vulnerability has been resolved: arm64: set __exception_irq_ent… 2025-12-30T15:30:36Z 2025-12-30T15:30:36Z
ghsa-2jx2-7jpf-5pr4
In the Linux kernel, the following vulnerability has been resolved: pinctrl: at91-pio4: check retu… 2025-12-30T15:30:36Z 2025-12-30T15:30:36Z
ghsa-2fjh-g9hr-2x3g
In the Linux kernel, the following vulnerability has been resolved: refscale: Fix uninitalized use… 2025-12-30T15:30:36Z 2025-12-30T15:30:36Z
ghsa-2339-c258-4747
3.5 (3.1)
2.0 (4.0)
A security flaw has been discovered in sunhailin12315 product-review 商品评价系统 up to 91ead6890b4065bb4… 2025-12-30T15:30:36Z 2025-12-30T15:30:36Z
ghsa-xp6q-4ch5-xqhr
In the Linux kernel, the following vulnerability has been resolved: ext4: refuse to create ea bloc… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-v9cw-759q-rvpj
In the Linux kernel, the following vulnerability has been resolved: bcache: fixup btree_cache_wait… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-rj9v-3cx4-5wvc
In the Linux kernel, the following vulnerability has been resolved: media: av7110: prevent underfl… 2025-12-30T15:30:34Z 2025-12-30T15:30:35Z
ghsa-qw59-8j4j-9xwf
In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Fix NULL dereferen… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-pg5c-ggpq-f3pm
In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix memory leak … 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-p36c-jp35-qgrh
In the Linux kernel, the following vulnerability has been resolved: samples/bpf: Fix buffer overfl… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-h862-m8hq-w46v
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix data race on C… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-gwwq-p8rf-2xr4
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: dvm: Fix memcpy… 2025-12-30T15:30:34Z 2025-12-30T15:30:35Z
ghsa-f7xx-6pgx-v4hg
In the Linux kernel, the following vulnerability has been resolved: net: tls: avoid hanging tasks … 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-cw6q-jwcq-fg6h
In the Linux kernel, the following vulnerability has been resolved: bpf: Disable preemption in bpf… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-cpq6-27xg-r565
In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak of md t… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-8w34-jjgr-cq87
In the Linux kernel, the following vulnerability has been resolved: vduse: fix NULL pointer derefe… 2025-12-30T15:30:34Z 2025-12-30T15:30:35Z
ghsa-7xqj-95mq-2v2g
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix data race on C… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-78x5-gg4g-8mmw
In the Linux kernel, the following vulnerability has been resolved: ext4: fix deadlock when conver… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-74ph-x5j9-xhpq
In the Linux kernel, the following vulnerability has been resolved: serial: 8250_bcm7271: fix leak… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-6v87-5qgj-v74j
In the Linux kernel, the following vulnerability has been resolved: bpf: Address KCSAN report on b… 2025-12-30T15:30:34Z 2025-12-30T15:30:35Z
ghsa-68cr-cmrr-85gj
In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Get source vCPUs fro… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-52hx-p4rh-g7pf
In the Linux kernel, the following vulnerability has been resolved: firmware: meson_sm: fix to avo… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-4784-9v76-jqjx
In the Linux kernel, the following vulnerability has been resolved: usb: typec: bus: verify partne… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-3x4v-mgvj-ccrv
In the Linux kernel, the following vulnerability has been resolved: mtd: spi-nor: Fix shift-out-of… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-3j26-wpvv-9xc2
In the Linux kernel, the following vulnerability has been resolved: ALSA: ymfpci: Create card with… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-3fg3-j45r-7qh2
In the Linux kernel, the following vulnerability has been resolved: thermal: intel: quark_dts: fix… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-36j9-v89w-79c6
In the Linux kernel, the following vulnerability has been resolved: ptp_qoriq: fix memory leak in … 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ghsa-2337-fj37-r35q
In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: avoid referencing… 2025-12-30T15:30:35Z 2025-12-30T15:30:35Z
ID Severity Description Package Published Updated
pysec-2022-148
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a use… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.987872Z
pysec-2022-147
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.843331Z
pysec-2022-146
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.710235Z
pysec-2022-145
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.561700Z
pysec-2022-144
Tensorflow is an Open Source Machine Learning Framework. During shape inference, TensorFl… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.435695Z
pysec-2022-143
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.283580Z
pysec-2022-142
Tensorflow is an Open Source Machine Learning Framework. If a graph node is invalid, Tens… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:28.101919Z
pysec-2022-141
Tensorflow is an Open Source Machine Learning Framework. The implementation of `GetInitOp… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.968735Z
pysec-2022-140
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.816300Z
pysec-2022-139
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.680857Z
pysec-2022-138
Tensorflow is an Open Source Machine Learning Framework. There is a typo in TensorFlow's … tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.547711Z
pysec-2022-137
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp`… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.416732Z
pysec-2022-136
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, TensorF… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.267952Z
pysec-2022-135
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:27.136787Z
pysec-2022-134
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:26.999978Z
pysec-2022-133
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… tensorflow-gpu 2022-02-03T13:15:00Z 2022-03-09T00:18:26.852426Z
pysec-2022-132
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… tensorflow-gpu 2022-02-03T12:15:00Z 2022-03-09T00:18:26.728990Z
pysec-2022-131
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… tensorflow-gpu 2022-02-03T12:15:00Z 2022-03-09T00:18:26.570322Z
pysec-2022-130
Tensorflow is an Open Source Machine Learning Framework. TensorFlow is vulnerable to a he… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:26.438942Z
pysec-2022-129
Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial o… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:26.310749Z
pysec-2022-128
Tensorflow is an Open Source Machine Learning Framework. When decoding a resource handle … tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:26.187094Z
pysec-2022-127
Tensorflow is an Open Source Machine Learning Framework. In multiple places, TensorFlow u… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:26.055433Z
pysec-2022-126
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.916972Z
pysec-2022-125
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.786755Z
pysec-2022-124
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.643457Z
pysec-2022-123
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.518342Z
pysec-2022-122
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.380350Z
pysec-2022-121
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… tensorflow-gpu 2022-02-04T23:15:00Z 2022-03-09T00:18:25.246505Z
pysec-2022-120
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… tensorflow-gpu 2022-02-03T15:15:00Z 2022-03-09T00:18:25.119172Z
pysec-2022-119
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… tensorflow-gpu 2022-02-03T15:15:00Z 2022-03-09T00:18:24.990899Z
ID Description Updated
gsd-2024-32950 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-23T05:02:10.453773Z
gsd-2024-32949 The format of the source doesn't require a description, click on the link for more details. 2024-04-23T05:02:10.470315Z
gsd-2024-32948 Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARM… 2024-04-23T05:02:10.490887Z
gsd-2024-32947 Cross-Site Request Forgery (CSRF) vulnerability in AlumniOnline Web Services LLC WP ADA C… 2024-04-23T05:02:10.448626Z
gsd-2023-52721 The format of the source doesn't require a description, click on the link for more details. 2024-04-23T05:01:35.589969Z
gsd-2023-52720 The format of the source doesn't require a description, click on the link for more details. 2024-04-23T05:01:35.330143Z
gsd-2023-52719 The format of the source doesn't require a description, click on the link for more details. 2024-04-23T05:01:35.384447Z
gsd-2024-4023 The format of the source doesn't require a description, click on the link for more details. 2024-04-22T05:02:08.676402Z
gsd-2018-25101 A vulnerability, which was classified as problematic, has been found in l2c2technologies … 2024-04-21T05:02:45.593909Z
gsd-2024-4022 A vulnerability was found in Keenetic KN-1010, KN-1410, KN-1711, KN-1810 and KN-1910 up t… 2024-04-21T05:02:03.520941Z
gsd-2024-4021 A vulnerability was found in Keenetic KN-1010, KN-1410, KN-1711, KN-1810 and KN-1910 up t… 2024-04-21T05:02:03.524179Z
gsd-2024-4020 A vulnerability was found in Tenda FH1206 1.2.0.8(8155) and classified as critical. This … 2024-04-21T05:02:03.519205Z
gsd-2015-10132 A vulnerability classified as problematic was found in Thimo Grauerholz WP-Spreadplugin u… 2024-04-21T05:00:54.861505Z
gsd-2024-3998 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.160987Z
gsd-2024-3996 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.060075Z
gsd-2024-3994 The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable t… 2024-04-20T05:02:06.154525Z
gsd-2024-3993 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.066057Z
gsd-2024-3990 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.133590Z
gsd-2024-3985 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.139392Z
gsd-2024-3981 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.047097Z
gsd-2024-29223 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.608333Z
gsd-2024-29079 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.789437Z
gsd-2024-29077 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.706305Z
gsd-2024-27461 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:06.418108Z
gsd-2024-3999 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.798446Z
gsd-2024-3997 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.864650Z
gsd-2024-3995 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.859161Z
gsd-2024-3992 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.918291Z
gsd-2024-3991 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.870318Z
gsd-2024-3989 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:05.894049Z
ID Description Published Updated
mal-0000-reversing-labs-20dcc48828b1cef7 2025-12-23T08:30:02Z 2025-12-23T08:30:02Z
mal-0000-reversing-labs-3f0d38854c965bbf 2025-12-23T08:30:01Z 2025-12-23T08:30:01Z
mal-0000-reversing-labs-aa5e6fad267ae26f 2025-12-23T08:29:59Z 2025-12-23T08:29:59Z
mal-0000-reversing-labs-db2a34ba4e632bea 2025-12-23T08:29:51Z 2025-12-23T08:29:51Z
mal-0000-reversing-labs-89cca78ed720c7c4 2025-12-23T08:29:51Z 2025-12-23T08:29:51Z
mal-0000-reversing-labs-b76a249515baf81a 2025-12-23T08:29:47Z 2025-12-23T08:29:47Z
mal-0000-reversing-labs-28f58f6780cbfa6c 2025-12-23T08:29:47Z 2025-12-23T08:29:47Z
mal-0000-reversing-labs-bc7e62a41f59ebec 2025-12-23T08:29:46Z 2025-12-23T08:29:46Z
mal-0000-reversing-labs-e3baee0ff379c2e4 2025-12-23T08:29:45Z 2025-12-23T08:29:45Z
mal-0000-reversing-labs-af8117684352bba6 2025-12-23T08:29:44Z 2025-12-23T08:29:44Z
mal-0000-reversing-labs-42687e9db26ef26b 2025-12-23T08:29:37Z 2025-12-23T08:29:37Z
mal-0000-reversing-labs-e4c37d8dd73fb699 2025-12-23T08:29:03Z 2025-12-23T08:29:03Z
mal-0000-reversing-labs-2b62e0a932e73bea 2025-12-23T08:28:15Z 2025-12-23T08:28:15Z
mal-0000-reversing-labs-7a8d9935cf48f44d 2025-12-23T08:27:50Z 2025-12-23T08:27:50Z
mal-0000-reversing-labs-fbe8faa11e271fe9 2025-12-23T08:27:29Z 2025-12-23T08:27:29Z
mal-0000-reversing-labs-eb8bb1b039cbe2dd 2025-12-23T08:27:21Z 2025-12-23T08:27:21Z
mal-0000-reversing-labs-2f08c64d66e95547 2025-12-23T08:27:17Z 2025-12-23T08:27:17Z
mal-0000-reversing-labs-40dbd56769d07bd8 2025-12-23T08:26:48Z 2025-12-23T08:26:48Z
mal-0000-reversing-labs-ee17c53efa00cfaf 2025-12-23T08:26:47Z 2025-12-23T08:26:47Z
mal-0000-reversing-labs-2e340363a8999fa8 2025-12-23T08:26:31Z 2025-12-23T08:26:31Z
mal-0000-reversing-labs-4aee1a2c1898ffb8 2025-12-23T08:26:19Z 2025-12-23T08:26:19Z
mal-0000-reversing-labs-1103c606144f791f 2025-12-23T08:26:16Z 2025-12-23T08:26:16Z
mal-0000-reversing-labs-5d6438bc47d970d2 2025-12-23T08:26:00Z 2025-12-23T08:26:00Z
mal-0000-reversing-labs-e94a0d1446851d85 2025-12-23T08:25:59Z 2025-12-23T08:25:59Z
mal-0000-reversing-labs-19999d64442bdca9 2025-12-23T08:25:17Z 2025-12-23T08:25:17Z
mal-0000-reversing-labs-933808e340ae9434 2025-12-23T08:24:49Z 2025-12-23T08:24:49Z
mal-0000-reversing-labs-d359e53d8e1d619f 2025-12-23T08:24:47Z 2025-12-23T08:24:47Z
mal-0000-reversing-labs-7c0c69237b210726 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
mal-0000-reversing-labs-05f6a3130f89ce07 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
mal-0000-reversing-labs-a269df5857aed3ab 2025-12-23T08:24:29Z 2025-12-23T08:24:29Z
ID Description Published Updated
wid-sec-w-2025-1227 Samsung Android: Mehrere Schwachstellen 2025-06-03T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-1217 Red Hat Enterprise Linux pymongo: Schwachstelle ermöglicht Denial of Service und Offenlegung 2025-06-02T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0823 Oracle Communications: Mehrere Schwachstellen 2025-04-15T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0432 libarchive: Schwachstelle ermöglicht Denial of Service 2025-02-24T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0373 SUSE Manager: Schwachstelle ermöglicht Offenlegung von Informationen 2025-02-13T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0360 vim: Schwachstelle ermöglicht Denial of Service 2025-02-12T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0329 Intel Prozessoren: Mehrere Schwachstellen 2025-02-11T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0297 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-02-09T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0265 Linux Kernel: Mehrere Schwachstellen 2025-02-04T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0253 Red Hat Enterprise Linux (Podman und Buildah): Schwachstelle ermöglicht Manipulation von Dateien 2025-02-03T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0130 vim: Schwachstelle ermöglicht Denial of Service 2025-01-20T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0097 git: Mehrere Schwachstellen ermöglichen Manipulation 2025-01-14T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0054 Red Hat Enterprise Linux (Jinja): Mehrere Schwachstellen ermöglichen Codeausführung 2025-01-13T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0049 vim: Schwachstelle ermöglicht Codeausführung 2025-01-12T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2025-0038 Red Hat Enterprise Linux (iperf): Schwachstelle ermöglicht Denial of Service 2025-01-08T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3715 Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-12-17T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3569 Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service 2024-12-01T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3565 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-11-28T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3560 HAProxy: Schwachstelle ermöglicht Offenlegung von Informationen 2024-11-27T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3547 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-11-25T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3543 Red Hat Enterprise Linux (PAM): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-25T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3426 Intel Prozessor (Xeon): Mehrere Schwachstellen 2024-11-12T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3337 Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-04T23:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3142 libarchive: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2024-10-09T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-3097 vim: Schwachstelle ermöglicht Denial of Service 2024-10-07T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-2114 cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-09-10T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-1968 vim: Schwachstelle ermöglicht Denial of Service 2024-09-01T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-1920 vim: Schwachstelle ermöglicht Denial of Service 2024-08-25T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-1907 vim: Schwachstelle ermöglicht Denial of Service 2024-08-22T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
wid-sec-w-2024-1905 IBM QRadar SIEM: Mehrere Schwachstellen 2024-08-21T22:00:00.000+00:00 2025-06-03T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:10781 Red Hat Security Advisory: OpenShift Container Platform 4.16.44 bug fix and security update 2025-07-17T21:33:05+00:00 2026-01-03T11:24:43+00:00
rhsa-2025:10768 Red Hat Security Advisory: OpenShift Container Platform 4.18.20 packages and security update 2025-07-18T08:33:56+00:00 2026-01-03T11:24:42+00:00
rhsa-2025:10295 Red Hat Security Advisory: OpenShift Container Platform 4.17.35 packages and security update 2025-07-09T04:18:32+00:00 2026-01-03T11:24:42+00:00
rhsa-2025:10767 Red Hat Security Advisory: OpenShift Container Platform 4.18.20 bug fix and security update 2025-07-17T21:32:29+00:00 2026-01-03T11:24:40+00:00
rhsa-2025:10294 Red Hat Security Advisory: OpenShift Container Platform 4.17.35 bug fix and security update 2025-07-09T04:04:14+00:00 2026-01-03T11:24:39+00:00
rhsa-2025:10291 Red Hat Security Advisory: OpenShift Container Platform 4.19.3 packages and security update 2025-07-08T23:17:01+00:00 2026-01-03T11:24:38+00:00
rhsa-2025:10271 Red Hat Security Advisory: OpenShift Container Platform 4.12.78 packages and security update 2025-07-10T01:56:40+00:00 2026-01-03T11:24:38+00:00
rhsa-2025:0892 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.18.0 release 2025-02-03T16:38:18+00:00 2026-01-03T11:24:38+00:00
rhsa-2025:0851 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.2 security and bug fix updates 2025-01-30T21:30:22+00:00 2026-01-03T11:24:37+00:00
rhsa-2025:0839 Red Hat Security Advisory: OpenShift Container Platform 4.14.46 security update 2025-02-06T01:36:17+00:00 2026-01-03T11:24:37+00:00
rhsa-2025:0785 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.5 bug fixes and container updates 2025-01-28T23:59:02+00:00 2026-01-03T11:24:36+00:00
rhsa-2025:0778 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.5 security updates and bug fixes 2025-01-28T20:56:08+00:00 2026-01-03T11:24:36+00:00
rhsa-2025:0723 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.3 security updates and bug fixes 2025-01-27T21:50:16+00:00 2026-01-03T11:24:36+00:00
rhsa-2025:0679 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.7 bug fixes and container updates 2025-01-23T23:30:43+00:00 2026-01-03T11:24:35+00:00
rhsa-2025:0676 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.8 security updates and bug fixes 2025-01-23T20:15:51+00:00 2026-01-03T11:24:35+00:00
rhsa-2025:0653 Red Hat Security Advisory: OpenShift Container Platform 4.17.14 security and extras update 2025-01-28T00:55:21+00:00 2026-01-03T11:24:35+00:00
rhsa-2025:0649 Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update 2025-01-29T00:29:19+00:00 2026-01-03T11:24:34+00:00
rhsa-2025:0645 Red Hat Security Advisory: OpenShift Container Platform 4.15.44 security update 2025-01-29T16:41:46+00:00 2026-01-03T11:24:34+00:00
rhsa-2025:0577 Red Hat Security Advisory: Red Hat multicluster global hub 1.3.2 enhancements and container updates 2025-01-22T01:32:21+00:00 2026-01-03T11:24:33+00:00
rhsa-2025:0576 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.6 bug fixes and container updates 2025-01-22T03:22:29+00:00 2026-01-03T11:24:33+00:00
rhsa-2025:0560 Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.1 bug fixes and container updates 2025-01-21T21:22:09+00:00 2026-01-03T11:24:32+00:00
rhsa-2025:0552 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.7 security updates and bug fixes 2025-01-21T23:12:13+00:00 2026-01-03T11:24:32+00:00
rhsa-2025:0535 Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 2025-01-21T16:56:55+00:00 2026-01-03T11:24:32+00:00
rhsa-2025:0390 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release 2025-01-16T17:44:29+00:00 2026-01-03T11:24:32+00:00
rhsa-2025:0522 Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release 2025-01-21T15:04:18+00:00 2026-01-03T11:24:31+00:00
rhsa-2025:0485 Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 2025-01-21T05:59:40+00:00 2026-01-03T11:24:31+00:00
rhsa-2025:0445 Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 2025-01-20T21:49:53+00:00 2026-01-03T11:24:30+00:00
rhsa-2025:0444 Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 2025-01-20T21:35:36+00:00 2026-01-03T11:24:30+00:00
rhsa-2025:0386 Red Hat Security Advisory: VolSync 0.10.2 for RHEL 9 2025-01-16T18:36:58+00:00 2026-01-03T11:24:28+00:00
rhsa-2025:0385 Red Hat Security Advisory: VolSync 0.11.1 for RHEL 9 2025-01-16T18:08:53+00:00 2026-01-03T11:24:28+00:00
ID Description Published Updated
icsa-21-194-17 Siemens SINUMERIK ONE and SINUMERIK MC (Update A) 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-16 Siemens Mendix 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-14 Siemens RWG Universal Controllers 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-11 Siemens Teamcenter Active Workspace 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-09 Siemens JT Utilities 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-08 Siemens Solid Edge 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-05 Siemens SIMATIC Software Products 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-194-04 Siemens SINUMERIK Integrate Operate Client 2021-07-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-14 Siemens JT2Go and Teamcenter Visualization 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-13 Siemens SIMATIC RFID (Update B) 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-12 Siemens Simcenter Femap 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-11 Siemens SIMATIC NET CP 443-1 OPC UA 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-10 Siemens SIMATIC TIM libcurl 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-09 Siemens Solid Edge 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-08 Siemens TIM 1531 IRC 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-159-07 Siemens Mendix SAML Module 2021-06-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-152-01 Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update A) 2021-05-28T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-15 Siemens SIMATIC S7-1500 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-14 Siemens SCALANCE W1750D (Update B) 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-12 Siemens SIMATIC SmartVNC HMI WinCC Products (Update B) 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-11 Siemens SIMATIC UltraVNC HMI WinCC Products 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-10 Siemens SCALANCE XM-400 and XR-500 Devices 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-09 Siemens Mendix Excel Importer Module 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-08 Siemens Tecnomatix Plant Simulation 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-07 Siemens SIMATIC NET CP343-1 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-06 Siemens SNMP Implementation of WinCC Runtime 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-05 Siemens Mendix Database Replication Module 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-131-04 Siemens SINAMICS Medium Voltage Products Remote Access (Update B) 2021-05-11T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-110-07 Siemens Mendix 2021-04-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-103-15 Siemens and Milestone Siveillance Video Open Network Bridge 2021-04-13T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
ID Description Published Updated
cisco-sa-ndb-mhcvuln-vpsBPJ9y Cisco Nexus Dashboard Unauthorized Access Vulnerabilities 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ndb-afw-2mt9tb99 Cisco Nexus Dashboard Arbitrary File Write Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ndb-afw-2MT9tb99 Cisco Nexus Dashboard Arbitrary File Write Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-nd-tlsvld-tbaqlp3n Cisco Nexus Dashboard SSL Certificate Validation Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-nd-tlsvld-TbAQLp3N Cisco Nexus Dashboard SSL Certificate Validation Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ise-lifetime-pwd-gpcs76mb Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ise-lifetime-pwd-GpCs76mb Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-iotcc-xss-wqrclrvd Cisco IoT Control Center Cross-Site Scripting Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-iotcc-xss-WQrCLRVd Cisco IoT Control Center Cross-Site Scripting Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ise-saml-nuukmpf9 Cisco Identity Services Engine Authentication Bypass Vulnerability 2022-06-15T16:00:00+00:00 2022-07-13T14:42:14+00:00
cisco-sa-ISE-SAML-nuukMPf9 Cisco Identity Services Engine Authentication Bypass Vulnerability 2022-06-15T16:00:00+00:00 2022-07-13T14:42:14+00:00
cisco-sa-ucm-timing-jvbhecok Cisco Unified Communications Products Timing Attack Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-timing-JVbHECOK Cisco Unified Communications Products Timing Attack Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-file-read-qgjhec3a Cisco Unified Communications Manager Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-file-read-qgjhEc3A Cisco Unified Communications Manager Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-access-dmkvv2dy Cisco Unified Communications Products Access Control Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-access-dMKvV2DY Cisco Unified Communications Products Access Control Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-roomos-infodisc-yotz9ct7 Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-roomos-infodisc-YOTz9Ct7 Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-onprem-privesc-tp6unzos Cisco Smart Software Manager On-Prem Denial of Service Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-onprem-privesc-tP6uNZOS Cisco Smart Software Manager On-Prem Denial of Service Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-xss-rgh7mpka Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-xss-kskd5yfa Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-xss-ksKd5yfA Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-xss-RgH7MpKA Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-imp-afr-ybflnyzd Cisco Unified Communications Products Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-cucm-imp-afr-YBFLNyzd Cisco Unified Communications Products Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-asdm-logging-jnloy422 Cisco Adaptive Security Device Manager Information Disclosure Vulnerability 2022-01-12T16:00:00+00:00 2022-06-29T21:50:47+00:00
cisco-sa-asdm-logging-jnLOY422 Cisco Adaptive Security Device Manager Information Disclosure Vulnerability 2022-01-12T16:00:00+00:00 2022-06-29T21:50:47+00:00
cisco-sa-cspc-multi-xss-tydfjhwb Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities 2022-05-18T16:00:00+00:00 2022-06-28T14:43:56+00:00
ID Description Published Updated
msrc_cve-2025-40020 can: peak_usb: fix shift-out-of-bounds issue 2025-10-02T00:00:00.000Z 2025-10-26T01:01:30.000Z
msrc_cve-2022-49722 ice: Fix memory corruption in VF driver 2025-02-02T00:00:00.000Z 2025-10-26T01:01:25.000Z
msrc_cve-2022-49699 filemap: Handle sibling entries in filemap_get_read_batch() 2025-02-02T00:00:00.000Z 2025-10-26T01:01:19.000Z
msrc_cve-2025-40024 vhost: Take a reference on the task in struct vhost_task. 2025-10-02T00:00:00.000Z 2025-10-26T01:01:14.000Z
msrc_cve-2025-62518 astral-tokio-tar Vulnerable to PAX Header Desynchronization 2025-10-02T00:00:00.000Z 2025-10-25T14:01:53.000Z
msrc_cve-2025-59530 quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame 2025-10-02T00:00:00.000Z 2025-10-25T14:01:47.000Z
msrc_cve-2025-11839 GNU Binutils prdbg.c tg_tag_type return value 2025-10-02T00:00:00.000Z 2025-10-25T14:01:37.000Z
msrc_cve-2025-40018 ipvs: Defer ip_vs_ftp unregister during netns cleanup 2025-10-02T00:00:00.000Z 2025-10-25T14:01:29.000Z
msrc_cve-2025-21712 md/md-bitmap: Synchronize bitmap_get_stats() with bitmap lifetime 2025-02-02T00:00:00.000Z 2025-10-25T01:02:06.000Z
msrc_cve-2024-57993 HID: hid-thrustmaster: Fix warning in thrustmaster_probe by adding endpoint check 2025-02-02T00:00:00.000Z 2025-10-25T01:01:57.000Z
msrc_cve-2025-59501 Microsoft Configuration Manager Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-24T07:00:00.000Z
msrc_cve-2025-59287 Windows Server Update Service (WSUS) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-24T07:00:00.000Z
msrc_cve-2025-62813 LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. 2025-10-02T00:00:00.000Z 2025-10-24T01:02:42.000Z
msrc_cve-2022-49635 drm/i915/selftests: fix subtraction overflow bug 2025-02-02T00:00:00.000Z 2025-10-24T01:02:36.000Z
msrc_cve-2022-49610 KVM: VMX: Prevent RSB underflow before vmenter 2025-02-02T00:00:00.000Z 2025-10-24T01:02:30.000Z
msrc_cve-2022-49562 KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits 2025-02-02T00:00:00.000Z 2025-10-24T01:01:54.000Z
msrc_cve-2022-49552 bpf: Fix combination of jit blinding and pointers to bpf subprogs. 2025-02-02T00:00:00.000Z 2025-10-24T01:01:49.000Z
msrc_cve-2022-49543 ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() 2025-02-02T00:00:00.000Z 2025-10-24T01:01:44.000Z
msrc_cve-2022-49469 btrfs: fix anon_dev leak in create_subvol() 2025-02-02T00:00:00.000Z 2025-10-24T01:01:38.000Z
msrc_cve-2022-49173 spi: fsi: Implement a timeout for polling status 2025-02-02T00:00:00.000Z 2025-10-24T01:01:33.000Z
msrc_cve-2025-59500 Azure Notification Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-23T07:00:00.000Z
msrc_cve-2025-59295 Windows URL Parsing Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-23T07:00:00.000Z
msrc_cve-2025-59273 Azure Event Grid System Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-23T07:00:00.000Z
msrc_cve-2025-55676 Windows USB Video Class System Driver Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-23T07:00:00.000Z
msrc_cve-2025-53054 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:45.000Z
msrc_cve-2025-53045 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:38.000Z
msrc_cve-2025-53069 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:30.000Z
msrc_cve-2025-53053 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:22.000Z
msrc_cve-2025-53062 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:15.000Z
msrc_cve-2025-53040 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:07.000Z
ID Description Updated
var-201404-0288 Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Str… 2024-07-23T19:41:23.375000Z
var-200702-0109 The Bonjour functionality in iChat in Apple Mac OS X 10.3.9 allows remote attackers to ca… 2024-07-23T19:41:23.897000Z
var-201302-0247 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T19:41:17.213000Z
var-201804-1149 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… 2024-07-23T19:40:26.377000Z
var-201302-0302 Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … 2024-07-23T19:40:26.237000Z
var-200608-0028 AFP Server in Apple Mac OS X 10.3.9 and 10.4.7 stores reconnect keys in a world-readable … 2024-07-23T19:40:26.826000Z
var-200809-0188 Integer overflow in Apple QuickTime before 7.5.5 on Windows allows remote attackers to ex… 2024-07-23T19:40:25.118000Z
var-200604-0209 Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote att… 2024-07-23T19:40:25.577000Z
var-202003-1777 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-07-23T19:40:07.001000Z
var-201905-0095 A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execut… 2024-07-23T19:40:01.950000Z
var-200904-0824 Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other pr… 2024-07-23T19:39:31.753000Z
var-201904-1394 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T19:39:25.754000Z
var-200810-0138 The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote at… 2024-07-23T19:39:25.606000Z
var-200503-0010 Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers… 2024-07-23T19:39:25.692000Z
var-202010-1296 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T19:39:24.802000Z
var-201003-1114 The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9,… 2024-07-23T19:39:23.837000Z
var-200810-0139 Buffer overflow in ColorSync in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to ca… 2024-07-23T19:39:23.927000Z
var-200712-0599 Integer overflow in the svcauth_gss_get_principal function in lib/rpc/svc_auth_gss.c in M… 2024-07-23T19:39:21.599000Z
var-201006-0308 The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1… 2024-07-23T19:39:20.960000Z
var-201109-0211 Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… 2024-07-23T19:39:18.314000Z
var-201702-0466 An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… 2024-07-23T19:38:47.804000Z
var-201907-1547 undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps… 2024-07-23T19:38:13.489000Z
var-200904-0808 Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 an… 2024-07-23T19:38:13.575000Z
var-201509-0438 Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C L… 2024-07-23T19:37:44Z
var-201507-0348 The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b… 2024-07-23T19:37:42.535000Z
var-200705-0688 The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module i… 2024-07-23T19:37:40.957000Z
var-202012-1279 curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation … 2024-07-23T19:37:06.068000Z
var-202108-2222 libcurl keeps previously used connections in a connection pool for subsequenttransfers to… 2024-07-23T19:37:05.808000Z
var-201606-0477 The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not p… 2024-07-23T19:37:05.973000Z
var-201105-0095 lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 d… 2024-07-23T19:37:05.868000Z
ID Description Published Updated
jvndb-2018-000042 RT-AC87U vulnerable to cross-site scripting 2018-05-09T15:37+09:00 2018-08-30T12:32+09:00
jvndb-2018-000044 RT-AC68U vulnerable to cross-site scripting 2018-05-09T15:38+09:00 2018-08-30T12:20+09:00
jvndb-2018-000043 RT-AC1200HP vulnerable to cross-site scripting 2018-05-09T15:37+09:00 2018-08-30T12:15+09:00
jvndb-2018-000038 WordPress plugin "WP Google Map Plugin" vulnerable to cross-site scripting 2018-04-27T14:15+09:00 2018-08-30T12:00+09:00
jvndb-2018-000039 WordPress plugin "PixelYourSite" vulnerable to cross-site scripting 2018-04-27T14:24+09:00 2018-08-30T11:55+09:00
jvndb-2018-000037 WordPress plugin "Events Manager" vulnerable to cross-site scripting 2018-04-27T14:00+09:00 2018-08-30T11:48+09:00
jvndb-2018-000035 EC-CUBE vulnerable to session fixation 2018-04-17T13:39+09:00 2018-08-22T17:42+09:00
jvndb-2018-006460 Path Traversal Vulnerability in Hitachi Automation Director 2018-08-22T17:11+09:00 2018-08-22T17:11+09:00
jvndb-2018-006459 Path Traversal Vulnerability in JP1/Automatic Operation 2018-08-22T17:11+09:00 2018-08-22T17:11+09:00
jvndb-2018-000050 Self-Extracting Archive files created by IExpress may insecurely load Dynamic Link Libraries 2018-05-17T14:57+09:00 2018-08-21T16:40+09:00
jvndb-2018-000086 Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE 2018-08-09T16:43+09:00 2018-08-09T16:43+09:00
jvndb-2018-003553 Information Disclosure Vulnerability in Hitachi Automation Director 2018-05-28T12:13+09:00 2018-07-31T12:16+09:00
jvndb-2018-003030 Access Control Vulnerability in Hitachi Infrastructure Analytics Advisor 2018-05-10T15:30+09:00 2018-07-31T12:12+09:00
jvndb-2018-000064 Chrome Extension "5000 trillion yen converter" vulnerable to cross-site scripting 2018-06-15T14:36+09:00 2018-06-15T14:36+09:00
jvndb-2018-000031 Multiple vulnerabilities in Cybozu Garoon 2018-04-09T14:27+09:00 2018-06-14T14:33+09:00
jvndb-2018-000026 iRemoconWiFi App for Android fails to verify SSL server certificates 2018-03-27T13:40+09:00 2018-06-14T14:29+09:00
jvndb-2018-000034 Tenable Appliance vulnerable to cross-site scripting 2018-04-12T14:33+09:00 2018-06-14T14:20+09:00
jvndb-2018-000030 Installer of SoundEngine Free may insecurely load Dynamic Link Libraries 2018-04-13T13:52+09:00 2018-06-14T14:16+09:00
jvndb-2018-000906 TinyFTP Daemon vulnerable to buffer overflow 2018-03-13T16:48+09:00 2018-06-14T14:12+09:00
jvndb-2018-000027 Multiple vulnerabilities in WZR-1750DHP2 2018-03-29T13:52+09:00 2018-06-14T14:12+09:00
jvndb-2018-000028 LXR vulnerable to OS command injection 2018-03-29T14:00+09:00 2018-06-14T14:08+09:00
jvndb-2018-000903 QQQ SYSTEMS vulnerable to cross-site scripting 2018-03-13T16:43+09:00 2018-06-14T14:03+09:00
jvndb-2018-000029 Safari vulnerable to script injection 2018-03-30T13:39+09:00 2018-06-14T14:02+09:00
jvndb-2018-000900 ArsenoL vulnerable to cross-site scripting 2018-03-13T16:46+09:00 2018-06-14T13:58+09:00
jvndb-2018-000019 Multiple vulnerabilities in Jubatus 2018-03-02T13:45+09:00 2018-06-14T13:57+09:00
jvndb-2018-000904 PHP 2chBBS vulnerable to cross-site scripting 2018-03-13T16:47+09:00 2018-06-14T13:55+09:00
jvndb-2018-000024 Multiple vulnerabilities in CG-WGR1200 2018-03-09T13:56+09:00 2018-06-14T13:54+09:00
jvndb-2018-000907 QQQ SYSTEMS vulnerable to arbitrary command injection 2018-03-13T16:43+09:00 2018-06-14T13:53+09:00
jvndb-2018-000905 ViX may insecurely load Dynamic Link Libraries 2018-03-13T16:48+09:00 2018-06-14T13:52+09:00
jvndb-2018-000908 WebProxy vulnerable to directory traversal 2018-03-13T16:48+09:00 2018-06-14T13:51+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20607-1 Security update for libxml2 2025-08-27T09:46:19Z 2025-08-27T09:46:19Z
suse-su-2025:02987-1 Security update for postgresql17 2025-08-26T10:41:47Z 2025-08-26T10:41:47Z
suse-su-2025:02986-1 Security update for postgresql17 2025-08-26T10:41:09Z 2025-08-26T10:41:09Z
suse-su-2025:02985-1 Security update for python-urllib3 2025-08-25T13:55:10Z 2025-08-25T13:55:10Z
suse-su-2025:02984-1 Security update for python311 2025-08-25T13:48:53Z 2025-08-25T13:48:53Z
suse-su-2025:02983-1 Security update for python36 2025-08-25T13:48:42Z 2025-08-25T13:48:42Z
suse-su-2025:02982-1 Security update for python312 2025-08-25T13:48:25Z 2025-08-25T13:48:25Z
suse-su-2025:02981-1 Security update for postgresql16 2025-08-25T13:47:51Z 2025-08-25T13:47:51Z
suse-su-2025:02980-1 Security update for postgresql16 2025-08-25T13:46:44Z 2025-08-25T13:46:44Z
suse-su-2025:02979-1 Security update for tomcat11 2025-08-25T13:46:18Z 2025-08-25T13:46:18Z
suse-su-2025:02978-1 Security update for tomcat10 2025-08-25T13:45:39Z 2025-08-25T13:45:39Z
suse-su-2025:20586-1 Security update for the Linux Kernel 2025-08-25T13:33:57Z 2025-08-25T13:33:57Z
suse-su-2025:20602-1 Security update for the Linux Kernel 2025-08-25T13:32:36Z 2025-08-25T13:32:36Z
suse-su-2025:20577-1 Security update for the Linux Kernel 2025-08-25T13:29:45Z 2025-08-25T13:29:45Z
suse-su-2025:20626-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20625-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20624-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20623-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20622-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20621-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20620-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20585-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20584-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20583-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20582-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20581-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20580-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20579-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:20578-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 2025-08-25T12:45:12Z 2025-08-25T12:45:12Z
suse-su-2025:02977-1 Security update for kubernetes1.18 2025-08-25T12:18:12Z 2025-08-25T12:18:12Z
ID Description Published Updated
opensuse-su-2025:14697-1 ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media 2025-01-25T00:00:00Z 2025-01-25T00:00:00Z
opensuse-su-2025:14696-1 libopenssl-3-devel-3.2.3-4.1 on GA media 2025-01-25T00:00:00Z 2025-01-25T00:00:00Z
opensuse-su-2025:14695-1 go1.23-1.23.5-1.1 on GA media 2025-01-25T00:00:00Z 2025-01-25T00:00:00Z
opensuse-su-2025:14694-1 go1.22-1.22.11-1.1 on GA media 2025-01-25T00:00:00Z 2025-01-25T00:00:00Z
opensuse-su-2025:14693-1 go1.24-1.24rc2-1.1 on GA media 2025-01-24T00:00:00Z 2025-01-24T00:00:00Z
opensuse-su-2025:0030-1 Security update for dante 2025-01-23T19:01:59Z 2025-01-23T19:01:59Z
opensuse-su-2025:0025-1 Security update for cheat 2025-01-23T19:01:34Z 2025-01-23T19:01:34Z
opensuse-su-2025:0024-1 Security update for qt6-webengine 2025-01-23T09:21:43Z 2025-01-23T09:21:43Z
opensuse-su-2025:14692-1 libQt6Bluetooth6-6.8.1-2.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14691-1 python313-3.13.1-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14690-1 python311-azure-storage-blob-12.24.1-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14689-1 podman-5.3.2-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14688-1 phpMyAdmin-5.2.2-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14687-1 nodejs-electron-33.3.2-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14686-1 java-21-openjdk-21.0.6.0-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14685-1 java-11-openjdk-11.0.26.0-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14684-1 helmfile-0.170.1-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:14683-1 clamav-1.4.2-1.1 on GA media 2025-01-23T00:00:00Z 2025-01-23T00:00:00Z
opensuse-su-2025:0021-1 Security update for gh 2025-01-22T10:02:08Z 2025-01-22T10:02:08Z
opensuse-su-2025:14682-1 java-17-openjdk-17.0.14.0-1.1 on GA media 2025-01-22T00:00:00Z 2025-01-22T00:00:00Z
opensuse-su-2025:14681-1 grafana-11.3.2-1.1 on GA media 2025-01-22T00:00:00Z 2025-01-22T00:00:00Z
opensuse-su-2025:14680-1 ruby3.4-rubygem-railties-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14679-1 ruby3.4-rubygem-rails-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14678-1 ruby3.4-rubygem-activesupport-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14677-1 ruby3.4-rubygem-activestorage-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14676-1 ruby3.4-rubygem-activerecord-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14675-1 ruby3.4-rubygem-activemodel-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14674-1 ruby3.4-rubygem-activejob-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14673-1 ruby3.4-rubygem-actionview-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
opensuse-su-2025:14672-1 ruby3.4-rubygem-actiontext-8.0-8.0.1-1.1 on GA media 2025-01-21T00:00:00Z 2025-01-21T00:00:00Z
ID Description Published Updated
cnvd-2025-27800 QNAP Qsync Central SQL注入漏洞 2025-10-15 2025-11-12
cnvd-2025-27751 QNAP QTS和QuTS hero路径遍历漏洞 2025-09-02 2025-11-12
cnvd-2025-27750 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27750) 2025-09-02 2025-11-12
cnvd-2025-27749 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27749) 2025-09-02 2025-11-12
cnvd-2025-27748 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27748) 2025-09-02 2025-11-12
cnvd-2025-27747 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27747) 2025-09-02 2025-11-12
cnvd-2025-27746 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27746) 2025-09-02 2025-11-12
cnvd-2025-27745 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27745) 2025-10-15 2025-11-12
cnvd-2025-27744 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27744) 2025-10-15 2025-11-12
cnvd-2025-27743 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27743) 2025-10-15 2025-11-12
cnvd-2025-27742 QNAP QTS和QuTS hero格式化字符串错误漏洞 2025-10-15 2025-11-12
cnvd-2025-27741 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27741) 2025-10-15 2025-11-12
cnvd-2025-27740 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27740) 2025-10-15 2025-11-12
cnvd-2025-27739 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27739) 2025-10-15 2025-11-12
cnvd-2025-27738 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27738) 2025-10-15 2025-11-12
cnvd-2025-27737 QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27737) 2025-10-15 2025-11-12
cnvd-2025-27711 WordPress插件Activity Plus Reloaded for BuddyPress跨站脚本漏洞 2025-10-31 2025-11-12
cnvd-2025-27710 WordPress插件ACF to REST API信息泄露漏洞 2025-10-31 2025-11-12
cnvd-2025-27709 WordPress插件ACF Recent Posts Widget跨站脚本漏洞 2025-10-31 2025-11-12
cnvd-2025-27708 IPFire跨站脚本漏洞(CNVD-2025-27708) 2025-10-31 2025-11-12
cnvd-2025-27707 IPFire跨站脚本漏洞(CNVD-2025-27707) 2025-10-31 2025-11-12
cnvd-2025-27706 IPFire跨站脚本漏洞(CNVD-2025-27706) 2025-10-31 2025-11-12
cnvd-2025-27704 IPFire跨站脚本漏洞(CNVD-2025-27704) 2025-10-31 2025-11-12
cnvd-2025-27703 IPFire跨站脚本漏洞(CNVD-2025-27703) 2025-10-31 2025-11-12
cnvd-2025-27702 IPFire跨站脚本漏洞(CNVD-2025-27702) 2025-10-31 2025-11-12
cnvd-2025-28528 Foxit PDF Reader缓冲区溢出漏洞 2025-08-25 2025-11-11
cnvd-2025-27898 LinkAce跨站脚本漏洞(CNVD-2025-27898) 2025-11-10 2025-11-11
cnvd-2025-27892 Foxit Reader 3D页面对象内存错误引用漏洞 2024-12-25 2025-11-11
cnvd-2025-27736 Inventory Management System removeProduct.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27735 Inventory Management System editProduct.php文件SQL注入漏洞 2025-06-30 2025-11-11
ID Description Published Updated
certfr-2025-avi-0504 Vulnérabilité dans les produits Moxa 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
certfr-2025-avi-0503 Multiples vulnérabilités dans les produits Mitel 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
certfr-2025-avi-0502 Multiples vulnérabilités dans GitLab 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
certfr-2025-avi-0396 Multiples vulnérabilités dans les produits SAP 2025-05-13T00:00:00.000000 2025-06-12T00:00:00.000000
certfr-2025-avi-0392 Multiples vulnérabilités dans Mattermost Server 2025-05-13T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0505 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0504 Vulnérabilité dans les produits Moxa 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0503 Multiples vulnérabilités dans les produits Mitel 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0502 Multiples vulnérabilités dans GitLab 2025-06-12T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0396 Multiples vulnérabilités dans les produits SAP 2025-05-13T00:00:00.000000 2025-06-12T00:00:00.000000
CERTFR-2025-AVI-0392 Multiples vulnérabilités dans Mattermost Server 2025-05-13T00:00:00.000000 2025-06-12T00:00:00.000000
certfr-2025-avi-0501 Multiples vulnérabilités dans les produits Microsoft 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0500 Vulnérabilité dans Microsoft .Net 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0499 Multiples vulnérabilités dans Microsoft Windows 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0498 Multiples vulnérabilités dans Microsoft Office 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0497 Vulnérabilité dans les processeurs Intel 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0496 Multiples vulnérabilités dans les produits Fortinet 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0495 Multiples vulnérabilités dans les produits Adobe 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0494 Vulnérabilité dans Elastic Kibana 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0493 Multiples vulnérabilités dans les produits Centreon 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0492 Multiples vulnérabilités dans les produits Siemens 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0491 Multiples vulnérabilités dans les produits Mozilla 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0490 Multiples vulnérabilités dans Ivanti Workspace Control (IWC) 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0489 Multiples vulnérabilités dans Google Chrome 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0488 Vulnérabilité dans Stormshield Network Security 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0487 Multiples vulnérabilités dans les produits SAP 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0501 Multiples vulnérabilités dans les produits Microsoft 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0500 Vulnérabilité dans Microsoft .Net 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0499 Multiples vulnérabilités dans Microsoft Windows 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0498 Multiples vulnérabilités dans Microsoft Office 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated