Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69356 |
N/A
|
WordPress TheGem Theme Elements (for Elementor) plugin… |
CodexThemes |
TheGem Theme Elements (for Elementor) |
2026-01-06T16:36:41.397Z | 2026-01-06T16:36:41.397Z |
| CVE-2025-69355 |
N/A
|
WordPress Tickera plugin <= 3.5.6.4 - Broken Access Co… |
Tickera |
Tickera |
2026-01-06T16:36:41.230Z | 2026-01-06T16:36:41.230Z |
| CVE-2025-59379 |
7.5 (3.1)
|
DwyerOmega Isensix Advanced Remote Monitoring Sys… |
n/a |
n/a |
2026-01-06T00:00:00.000Z | 2026-01-06T16:32:08.780Z |
| CVE-2025-54957 |
5.4 (3.1)
|
An issue was discovered in Dolby UDC 4.5 through … |
n/a |
n/a |
2025-10-20T00:00:00.000Z | 2026-01-06T16:30:35.966Z |
| CVE-2025-68044 |
8.6 (3.1)
|
WordPress Five Star Restaurant Reservations plugin <= … |
Rustaurius |
Five Star Restaurant Reservations |
2026-01-05T10:40:55.539Z | 2026-01-06T16:24:44.716Z |
| CVE-2025-68547 |
7.5 (3.1)
|
WordPress Follow My Blog Post plugin <= 2.4.0 - Arbitr… |
WPweb |
Follow My Blog Post |
2026-01-05T10:42:04.269Z | 2026-01-06T16:20:52.053Z |
| CVE-2025-14026 |
7.8 (3.1)
|
Vulnerable Python version used in Forcepoint One DLP Client |
Forcepoint |
Forcepoint One Endpoint (F1E) |
2026-01-06T14:45:29.207Z | 2026-01-06T16:04:41.042Z |
| CVE-2020-36917 |
8.6 (4.0)
7.5 (3.1)
|
iDS6 DSSPro Digital Signage System 6.2 Cleartext Passw… |
Guangzhou Yeroo Tech Co., Ltd. |
iDS6 DSSPro Digital Signage System |
2026-01-06T15:53:23.292Z | 2026-01-06T15:53:23.292Z |
| CVE-2025-68850 |
7.5 (3.1)
|
WordPress Sell Downloads plugin <= 1.1.12 - Broken Ac… |
Codepeople |
Sell Downloads |
2026-01-05T10:43:35.490Z | 2026-01-06T15:47:23.875Z |
| CVE-2025-60262 |
9.8 (3.1)
|
An issue in H3C M102G HM1A0V200R010 wireless cont… |
n/a |
n/a |
2026-01-06T00:00:00.000Z | 2026-01-06T15:46:59.864Z |
| CVE-2025-66213 |
9.4 (4.0)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:06:38.995Z | 2026-01-06T15:46:01.098Z |
| CVE-2025-66212 |
9.4 (4.0)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:04:18.883Z | 2026-01-06T15:45:54.382Z |
| CVE-2025-66211 |
9.4 (4.0)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T22:00:36.081Z | 2026-01-06T15:45:48.428Z |
| CVE-2025-66210 |
9.4 (4.0)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T21:49:44.710Z | 2026-01-06T15:45:42.344Z |
| CVE-2025-68865 |
9.3 (3.1)
|
WordPress Infility Global plugin <= 2.14.48 - SQL Inje… |
Infility |
Infility Global |
2026-01-05T10:44:34.184Z | 2026-01-06T15:45:19.110Z |
| CVE-2025-66648 |
7.2 (3.1)
|
`vega-functions` vulnerable to Cross-site Scripting vi… |
vega |
vega |
2026-01-05T21:33:14.011Z | 2026-01-06T15:40:18.443Z |
| CVE-2025-66209 |
10 (3.1)
|
Coolify Vulnerable to Authenticated Remote Code Execut… |
coollabsio |
coolify |
2025-12-23T21:42:18.324Z | 2026-01-06T15:37:11.392Z |
| CVE-2025-14979 |
8.5 (4.0)
|
Eddie VPN 2.24.6 - Local Privilege Escalation |
AirVPN |
Eddie |
2026-01-06T15:15:30.305Z | 2026-01-06T15:37:05.924Z |
| CVE-2025-13652 |
6.5 (3.1)
|
CBX Bookmark & Favorite <= 2.0.4 - Authenticated (Subs… |
manchumahara |
CBX Bookmark & Favorite |
2026-01-06T03:21:39.029Z | 2026-01-06T15:34:23.319Z |
| CVE-2026-0604 |
6.5 (3.1)
|
FastDup <= 2.7 - Authenticated (Contributor+) Path Tra… |
ninjateam |
FastDup – Fastest WordPress Migration & Duplicator |
2026-01-06T03:21:39.433Z | 2026-01-06T15:20:50.194Z |
| CVE-2025-14153 |
6.5 (3.1)
|
Page Expire Popup/Redirection for WordPress <= 1.0 - A… |
vikasratudi |
Page Expire Popup/Redirection for WordPress |
2026-01-06T03:21:39.811Z | 2026-01-06T15:11:31.675Z |
| CVE-2025-14120 |
6.4 (3.1)
|
URL Image Importer <= 1.0.7 - Authenticated (Author+) … |
bww |
URL Image Importer |
2026-01-06T04:31:56.669Z | 2026-01-06T15:05:30.164Z |
| CVE-2025-11370 |
5.3 (3.1)
|
Depicter <= 4.0.7 - Missing Authorization to Unauthent… |
averta |
Depicter — Popup & Slider Builder |
2026-01-06T03:21:40.305Z | 2026-01-06T15:02:56.692Z |
| CVE-2025-14034 |
5.3 (3.1)
|
ilGhera Support System for WooCommerce <= 1.2.6 - Miss… |
ghera74 |
ilGhera Support System for WooCommerce |
2026-01-06T03:21:40.731Z | 2026-01-06T15:00:50.502Z |
| CVE-2023-54059 |
N/A
|
soc: mediatek: mtk-svs: Enable the IRQ later |
Linux |
Linux |
2025-12-24T12:23:06.574Z | 2026-01-06T14:59:08.815Z |
| CVE-2025-13746 |
6.4 (3.1)
|
ForumWP – Forum & Discussion Board <= 2.1.6 - Authenti… |
ultimatemember |
ForumWP – Forum & Discussion Board |
2026-01-06T03:21:41.135Z | 2026-01-06T14:58:24.419Z |
| CVE-2025-14997 |
7.2 (3.1)
|
BuddyPress Xprofile Custom Field Types <= 1.2.8 - Auth… |
buddydev |
BuddyPress Xprofile Custom Field Types |
2026-01-06T04:31:57.046Z | 2026-01-06T14:57:03.517Z |
| CVE-2026-21487 |
6.1 (3.1)
|
iccDEV has Out-of-bounds Read, Use of Out-of-range Poi… |
InternationalColorConsortium |
iccDEV |
2026-01-06T03:27:45.490Z | 2026-01-06T14:54:15.935Z |
| CVE-2026-21411 |
8.8 (3.0)
8.7 (4.0)
|
Authentication bypass issue exists in OpenBlocks … |
Plat'Home Co.,Ltd. |
OpenBlocks IoT DX1 (FW5.0.x) |
2026-01-06T06:34:11.329Z | 2026-01-06T14:49:01.813Z |
| CVE-2025-12390 |
6 (3.1)
|
Org.keycloak.protocol.oidc.endpoints.logoutendpoint: o… |
Keycloak |
keycloak |
2025-10-28T13:23:34.634Z | 2026-01-06T14:46:42.522Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21697 |
8.2 (4.0)
|
axios4go's Race Condition in Shared HTTP Client Allows… |
rezmoss |
axios4go |
2026-01-07T22:29:57.393Z | 2026-01-08T20:37:17.978Z |
| CVE-2026-21693 |
8.8 (3.1)
|
iccDEV has Type Confusion in CIccSegmentedCurveXml::To… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:58:57.486Z | 2026-01-08T18:17:54.646Z |
| CVE-2026-21692 |
8.8 (3.1)
|
iccDEV has Type Confusion in ToXmlCurve() at IccXML/Ic… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:56:40.528Z | 2026-01-08T18:17:59.546Z |
| CVE-2026-21691 |
5.4 (3.1)
|
iccDEV has Type Confusion in CIccTag:IsTypeCompressed() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:53:02.461Z | 2026-01-08T14:40:49.437Z |
| CVE-2026-21690 |
6.3 (3.1)
|
iccDEV has Type Confusion in CIccTagXmlTagData::ToXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:50:25.822Z | 2026-01-08T14:44:06.772Z |
| CVE-2026-21689 |
6.5 (3.1)
|
iccDEV has Type Confusion in CIccProfileXml::ParseBasi… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:46:12.392Z | 2026-01-08T14:46:02.908Z |
| CVE-2026-21688 |
8.8 (3.1)
|
iccDEV has Type Confusion in SIccCalcOp::ArgsPushed() … |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:43:06.245Z | 2026-01-08T14:47:10.716Z |
| CVE-2026-21687 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagCurve::CIccTag… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:32:13.792Z | 2026-01-07T21:38:17.371Z |
| CVE-2026-21686 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLutAtoB::Validate() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:25:57.567Z | 2026-01-07T21:41:35.418Z |
| CVE-2026-21685 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagLut16::Read() |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:23:41.134Z | 2026-01-07T21:42:21.742Z |
| CVE-2026-21684 |
7.1 (3.1)
|
iccDEV has Undefined Behavior in CIccTagSpectralViewin… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:18:31.527Z | 2026-01-07T21:35:37.015Z |
| CVE-2026-21683 |
8.8 (3.1)
|
iccDEV has Type Confusion in icStatusCMM::CIccEvalComp… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:12:45.950Z | 2026-01-07T21:31:28.409Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2026-21441 |
8.9 (4.0)
|
urllib3 vulnerable to decompression-bomb safeguard byp… |
urllib3 |
urllib3 |
2026-01-07T22:09:01.936Z | 2026-01-08T20:08:22.320Z |
| CVE-2026-21427 |
7.8 (3.0)
8.5 (4.0)
|
The installers for multiple products provided by … |
PIONEER CORPORATION |
USB DAC Amplifier APS-DA101JS |
2026-01-08T04:12:21.781Z | 2026-01-08T15:52:56.950Z |
| CVE-2026-0707 |
5.3 (3.1)
|
Keycloak: keycloak authorization header parsing leadin… |
Red Hat |
Red Hat Build of Keycloak |
2026-01-08T03:41:27.775Z | 2026-01-08T15:55:08.627Z |
| CVE-2026-0701 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System add_… |
code-projects |
Intern Membership Management System |
2026-01-08T08:02:05.900Z | 2026-01-08T14:46:22.979Z |
| CVE-2026-0700 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Intern Membership Management System chec… |
code-projects |
Intern Membership Management System |
2026-01-08T07:02:08.309Z | 2026-01-08T15:07:56.471Z |
| CVE-2026-0699 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
code-projects Intern Membership Management System edit… |
code-projects |
Intern Membership Management System |
2026-01-08T06:32:05.540Z | 2026-01-08T15:27:49.924Z |
| CVE-2026-0676 |
N/A
|
WordPress Zorka theme <= 1.5.7 - Broken Access Control… |
G5Theme |
Zorka |
2026-01-08T09:17:55.655Z | 2026-01-08T09:17:55.655Z |
| CVE-2026-0674 |
N/A
|
WordPress Campaign Monitor for WordPress plugin <= 2.9… |
Campaign Monitor |
Campaign Monitor for WordPress |
2026-01-08T09:17:55.119Z | 2026-01-08T09:17:55.119Z |
| CVE-2025-8307 |
5.9 (4.0)
|
Recoverable passwords in Asseco Infomedica Plus |
Asseco |
InfoMedica Plus |
2026-01-08T13:43:37.330Z | 2026-01-08T14:18:51.530Z |
| CVE-2025-8306 |
5.1 (4.0)
|
Improper Access Control in Asseco Infomedica Plus |
Asseco |
InfoMedica Plus |
2026-01-08T13:43:33.570Z | 2026-01-08T14:23:20.313Z |
| CVE-2025-69260 |
7.5 (3.1)
|
A message out-of-bounds read vulnerability in Tre… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:55.959Z | 2026-01-08T14:58:45.973Z |
| CVE-2025-69259 |
7.5 (3.1)
|
A message unchecked NULL return value vulnerabili… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:43.746Z | 2026-01-08T14:58:32.770Z |
| CVE-2025-69258 |
9.8 (3.1)
|
A LoadLibraryEX vulnerability in Trend Micro Apex… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:25.113Z | 2026-01-09T04:55:19.118Z |
| CVE-2025-69169 |
N/A
|
WordPress Easy Media Download plugin <= 1.1.11 - CSS I… |
Noor Alam |
Easy Media Download |
2026-01-08T09:17:54.850Z | 2026-01-08T09:17:54.850Z |
| CVE-2025-68892 |
6.1 (3.1)
|
WordPress Scroll rss excerpt plugin <= 5.0 - Reflected… |
gopiplus@hotmail.com |
Scroll rss excerpt |
2026-01-08T09:17:54.424Z | 2026-01-08T15:55:38.122Z |
| CVE-2025-68891 |
6.1 (3.1)
|
WordPress WP App Bar plugin <= 1.5 - Reflected Cross S… |
Ryan Sutana |
WP App Bar |
2026-01-08T09:17:54.250Z | 2026-01-08T15:55:42.935Z |
| CVE-2025-68890 |
6.1 (3.1)
|
WordPress e-shops plugin <= 1.0.4 - Reflected Cross Si… |
hands01 |
e-shops |
2026-01-08T09:17:54.055Z | 2026-01-08T15:55:49.275Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-21690 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:45.383 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21689 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:45.233 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21688 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:45.087 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21687 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.937 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21686 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.780 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21685 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.627 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21684 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.480 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21683 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T22:15:44.327 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21638 | A malicious actor in Wi-Fi range of the affected product could leverage a vulnerability in the airM… | 2026-01-08T17:15:50.357 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21441 | urllib3 is an HTTP client library for Python. urllib3's streaming API is designed for the efficient… | 2026-01-07T22:15:44.040 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-21427 | The installers for multiple products provided by PIONEER CORPORATION contain an issue with the DLL … | 2026-01-08T04:15:56.690 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0707 | A flaw was found in Keycloak. The Keycloak Authorization header parser is overly permissive regardi… | 2026-01-08T04:15:56.520 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0701 | A vulnerability was identified in code-projects Intern Membership Management System 1.0. Affected b… | 2026-01-08T08:15:45.450 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0700 | A vulnerability was determined in code-projects Intern Membership Management System 1.0. Affected i… | 2026-01-08T07:15:49.733 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0699 | A vulnerability was found in code-projects Intern Membership Management System 1.0. This impacts an… | 2026-01-08T07:15:49.460 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0676 | Missing Authorization vulnerability in G5Theme Zorka zorka allows Exploiting Incorrectly Configured… | 2026-01-08T10:15:55.170 | 2026-01-08T18:08:18.457 |
| fkie_cve-2026-0674 | Missing Authorization vulnerability in Campaign Monitor Campaign Monitor for WordPress forms-for-ca… | 2026-01-08T10:15:54.910 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-8307 | Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T14:15:56.873 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-8306 | Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T14:15:56.693 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-69260 | A message out-of-bounds read vulnerability in Trend Micro Apex Central could allow a remote attacke… | 2026-01-08T13:15:43.153 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-69259 | A message unchecked NULL return value vulnerability in Trend Micro Apex Central could allow a remot… | 2026-01-08T13:15:43.020 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-69258 | A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote att… | 2026-01-08T13:15:42.870 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-69169 | Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Noor… | 2026-01-08T10:15:54.607 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68892 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:54.483 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68891 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:54.357 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68890 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:54.217 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68889 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:54.083 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68887 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:53.950 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68875 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:53.823 | 2026-01-08T18:08:18.457 |
| fkie_cve-2025-68874 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:53.697 | 2026-01-08T18:08:18.457 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-p6hr-wcj3-8rqw |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in bg5sbk MiniCMS up to 1.8. The affected element is an unknown func… | 2026-01-05T06:30:27Z | 2026-01-05T06:30:27Z |
| ghsa-c6qr-xj7q-ppxr |
6.5 (3.1)
5.5 (4.0)
|
A flaw has been found in bg5sbk MiniCMS up to 1.8. Impacted is the function delete_page of the file… | 2026-01-05T06:30:27Z | 2026-01-05T06:30:27Z |
| ghsa-v676-f8gm-92r9 |
7.5 (3.1)
|
1. A cookie is set using the `secure` keyword for `https://target` 2. curl is redirected to or othe… | 2025-09-12T06:30:26Z | 2026-01-05T03:30:27Z |
| ghsa-v2jh-chh6-cf52 |
2.4 (3.1)
1.9 (4.0)
|
A weakness has been identified in xnx3 wangmarket up to 4.9. This affects the function variableList… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mp3x-hgj4-gx83 |
2.4 (3.1)
1.9 (4.0)
|
A security flaw has been discovered in xnx3 wangmarket up to 4.9. Affected by this issue is some un… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mhxp-2mqc-j942 |
6.3 (3.1)
5.3 (4.0)
|
A vulnerability was found in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d28f0. … | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-mf3r-3jp8-f7f5 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in sfturing hosp_order up to 627f426331da8086ce8fff2017d65b1ddef384f… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-8f4c-27f5-j68q |
7.7 (4.0)
|
Kentico Xperience 13 is vulnerable to a stored cross-site scripting attack via a form component, al… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-6fpp-9pqw-wr8m |
3.1 (3.1)
1.3 (4.0)
|
A vulnerability was detected in zhanglun lettura up to 0.1.22. This issue affects some unknown proc… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-3qff-j79f-jf26 |
5.4 (3.1)
5.3 (4.0)
|
A vulnerability was determined in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d2… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-2wmv-mm4p-p4mx |
6.3 (3.1)
2.1 (4.0)
|
A security vulnerability has been detected in milvus up to 2.6.7. This vulnerability affects the fu… | 2026-01-05T03:30:27Z | 2026-01-05T03:30:27Z |
| ghsa-c5cp-vx83-jhqx |
8.8 (4.0)
|
Langflow Missing Authentication on Critical API Endpoints | 2026-01-02T21:11:50Z | 2026-01-05T01:01:41Z |
| ghsa-p7p7-fp6f-jwrr |
7.3 (3.1)
5.5 (4.0)
|
A flaw has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. The impacted elem… | 2026-01-05T00:30:16Z | 2026-01-05T00:30:16Z |
| ghsa-gpmm-h5qv-gcpf |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. This aff… | 2026-01-05T00:30:16Z | 2026-01-05T00:30:16Z |
| ghsa-8fc9-vxf4-v7wm |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in code-projects Online Product Reservation System 1.0. This affects an u… | 2026-01-04T15:30:21Z | 2026-01-04T15:30:21Z |
| ghsa-x9w7-fj93-8rc4 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was determined in CRMEB up to 5.6.1. This vulnerability affects unknown code of the… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-g4c4-3wvv-75rq |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in code-projects Online Product Reservation System 1.0. Affected by this vuln… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-g3px-2f97-p7gh |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-5pq5-xxph-mrwm |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in code-projects Online Product Reservation System 1.0. Affected by … | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-57vq-6p22-fhvx |
4.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-04T12:30:21Z | 2026-01-04T12:30:21Z |
| ghsa-v45g-9jff-2vqr |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was detected in code-projects Online Product Reservation System 1.0. Affected is an… | 2026-01-04T09:30:26Z | 2026-01-04T09:30:26Z |
| ghsa-823v-5fjj-p7fm |
7.3 (3.1)
5.5 (4.0)
|
A security vulnerability has been detected in code-projects Online Product Reservation System 1.0. … | 2026-01-04T06:30:26Z | 2026-01-04T06:30:26Z |
| ghsa-p3fv-jq23-qg6f |
6.3 (3.1)
2.1 (4.0)
|
A weakness has been identified in yeqifu warehouse up to aaf29962ba407d22d991781de28796ee7b4670e4. … | 2026-01-04T03:30:27Z | 2026-01-04T03:30:27Z |
| ghsa-qv6w-cq5f-xpvw |
5.3 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an information disclosure vulnera… | 2026-01-04T00:30:17Z | 2026-01-04T00:30:17Z |
| ghsa-5f5h-xp93-w647 |
6.5 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains a broken access control vulnerabi… | 2026-01-04T00:30:17Z | 2026-01-04T00:30:17Z |
| ghsa-c4mg-vhq3-hwc2 |
7.3 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an improper access control vulner… | 2026-01-04T00:30:16Z | 2026-01-04T00:30:16Z |
| ghsa-9w9c-6cc9-mc59 |
6.9 (4.0)
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:33Z | 2026-01-04T00:30:16Z |
| ghsa-752h-56c7-7mr2 |
6.5 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an authentication bypass vulnerab… | 2026-01-04T00:30:16Z | 2026-01-04T00:30:16Z |
| ghsa-4v2m-wc8x-hcjv |
7.3 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an authorization bypass vulnerabi… | 2026-01-04T00:30:16Z | 2026-01-04T00:30:16Z |
| ghsa-472g-2pwf-qm99 |
5.3 (3.1)
6.9 (4.0)
|
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an information disclosure vulnera… | 2026-01-04T00:30:16Z | 2026-01-04T00:30:16Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-85 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.416658Z |
| pysec-2022-84 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.290009Z |
| pysec-2022-83 |
|
Tensorflow is an Open Source Machine Learning Framework. There is a typo in TensorFlow's … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.161202Z |
| pysec-2022-82 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp`… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.035553Z |
| pysec-2022-81 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.923211Z |
| pysec-2022-80 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.801262Z |
| pysec-2022-79 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.672987Z |
| pysec-2022-78 |
|
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:33.554776Z |
| pysec-2022-77 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.439630Z |
| pysec-2022-76 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.310692Z |
| pysec-2022-75 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow is vulnerable to a he… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.179728Z |
| pysec-2022-74 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial o… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.047887Z |
| pysec-2022-73 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a resource handle … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.923545Z |
| pysec-2022-72 |
|
Tensorflow is an Open Source Machine Learning Framework. In multiple places, TensorFlow u… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.797622Z |
| pysec-2022-71 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.679005Z |
| pysec-2022-70 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.561735Z |
| pysec-2022-69 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.438434Z |
| pysec-2022-68 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.298949Z |
| pysec-2022-67 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.167293Z |
| pysec-2022-66 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.048410Z |
| pysec-2022-65 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.924375Z |
| pysec-2022-64 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.800762Z |
| pysec-2022-63 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.682282Z |
| pysec-2022-62 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.553710Z |
| pysec-2022-61 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.433747Z |
| pysec-2022-60 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:31.305252Z |
| pysec-2022-59 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.174803Z |
| pysec-2022-58 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.053811Z |
| pysec-2022-57 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.939427Z |
| pysec-2022-56 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.817713Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4002 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107469Z |
| gsd-2024-4001 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.110677Z |
| gsd-2024-4000 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108433Z |
| gsd-2024-31858 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.878898Z |
| gsd-2024-31407 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.828498Z |
| gsd-2024-32942 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.398724Z |
| gsd-2024-32937 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.480785Z |
| gsd-2024-32935 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.375699Z |
| gsd-2024-32934 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.288016Z |
| gsd-2024-32933 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.482670Z |
| gsd-2024-32932 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.318667Z |
| gsd-2024-32931 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.319159Z |
| gsd-2024-32930 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.498740Z |
| gsd-2024-32929 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.226119Z |
| gsd-2024-32928 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.430140Z |
| gsd-2024-32927 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.229438Z |
| gsd-2024-32926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.298996Z |
| gsd-2024-32925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.270804Z |
| gsd-2024-32924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.490789Z |
| gsd-2024-32923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.483420Z |
| gsd-2024-32922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.228664Z |
| gsd-2024-32921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.358991Z |
| gsd-2024-32920 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.450518Z |
| gsd-2024-32919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.445455Z |
| gsd-2024-32918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335515Z |
| gsd-2024-32917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.364253Z |
| gsd-2024-32916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.255400Z |
| gsd-2024-32915 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.431999Z |
| gsd-2024-32914 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.390240Z |
| gsd-2024-32913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.240681Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-191815 | Malicious code in pokemon-app-sdk (PyPI) | 2025-09-13T21:48:37Z | 2025-12-31T02:45:15Z |
| MAL-2025-191814 | Malicious code in perfviewer (PyPI) | 2025-11-16T21:33:31Z | 2025-12-31T02:45:15Z |
| MAL-2025-191813 | Malicious code in peptest2 (PyPI) | 2025-11-20T14:01:54Z | 2025-12-31T02:45:15Z |
| MAL-2025-191812 | Malicious code in peptest (PyPI) | 2025-11-20T11:33:54Z | 2025-12-31T02:45:15Z |
| MAL-2025-191805 | Malicious code in nspacercesolve (PyPI) | 2025-11-22T15:22:31Z | 2025-12-31T02:45:15Z |
| MAL-2025-191804 | Malicious code in notary-client (PyPI) | 2025-08-28T22:33:58Z | 2025-12-31T02:45:15Z |
| MAL-2025-191803 | Malicious code in network-utils-simple (PyPI) | 2025-02-14T23:02:49Z | 2025-12-31T02:45:15Z |
| MAL-2025-191802 | Malicious code in netmanagement (PyPI) | 2025-09-07T16:49:12Z | 2025-12-31T02:45:15Z |
| MAL-2025-191797 | Malicious code in multis (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:15Z |
| MAL-2025-191796 | Malicious code in mulaptested-pakname (PyPI) | 2025-08-28T22:36:38Z | 2025-12-31T02:45:15Z |
| MAL-2025-191791 | Malicious code in minemeld-core (PyPI) | 2025-11-14T17:22:38Z | 2025-12-31T02:45:15Z |
| MAL-2025-191789 | Malicious code in mcp-weather-full (PyPI) | 2025-11-06T08:46:54Z | 2025-12-31T02:45:15Z |
| MAL-2025-191788 | Malicious code in mcp-runcmd-server (PyPI) | 2025-10-13T07:46:53Z | 2025-12-31T02:45:15Z |
| MAL-2025-191785 | Malicious code in matlab-cli (PyPI) | 2025-05-09T08:09:20Z | 2025-12-31T02:45:15Z |
| MAL-2025-191782 | Malicious code in loggerex (PyPI) | 2025-08-01T15:57:37Z | 2025-12-31T02:45:15Z |
| MAL-2025-191780 | Malicious code in libopenblas (PyPI) | 2025-09-18T20:37:33Z | 2025-12-31T02:45:15Z |
| MAL-2025-191778 | Malicious code in kraken123 (PyPI) | 2025-08-29T12:14:53Z | 2025-12-31T02:45:15Z |
| MAL-2025-191774 | Malicious code in kertash (PyPI) | 2025-08-12T10:29:23Z | 2025-12-31T02:45:15Z |
| MAL-2025-191772 | Malicious code in kdewebhelper (PyPI) | 2025-11-20T22:25:56Z | 2025-12-31T02:45:15Z |
| MAL-2025-191769 | Malicious code in jsonschemex (PyPI) | 2025-11-24T18:30:10Z | 2025-12-31T02:45:15Z |
| MAL-2025-191765 | Malicious code in import-license-checker (PyPI) | 2025-08-26T09:33:55Z | 2025-12-31T02:45:15Z |
| MAL-2025-191760 | Malicious code in hooktest1 (PyPI) | 2025-11-23T16:26:36Z | 2025-12-31T02:45:15Z |
| MAL-2025-191745 | Malicious code in gtts-lts (PyPI) | 2025-09-15T16:44:31Z | 2025-12-31T02:45:15Z |
| MAL-2025-191744 | Malicious code in gradio-videotimeline (PyPI) | 2025-10-01T09:22:55Z | 2025-12-31T02:45:15Z |
| MAL-2025-191740 | Malicious code in gnosis-py (PyPI) | 2025-10-06T10:53:16Z | 2025-12-31T02:45:15Z |
| MAL-2025-191739 | Malicious code in giteegit (PyPI) | 2025-09-06T11:22:48Z | 2025-12-31T02:45:15Z |
| MAL-2025-191733 | Malicious code in fonafx (PyPI) | 2025-07-04T09:57:46Z | 2025-12-31T02:45:15Z |
| MAL-2025-191732 | Malicious code in flask-tdg-cyberx (PyPI) | 2025-08-17T19:39:48Z | 2025-12-31T02:45:15Z |
| MAL-2025-191723 | Malicious code in fastertelethon (PyPI) | 2025-04-04T12:54:50Z | 2025-12-31T02:45:15Z |
| MAL-2025-191722 | Malicious code in evil-py-argo-shell (PyPI) | 2025-11-24T13:19:35Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3426 | Intel Prozessor (Xeon): Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3337 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3142 | libarchive: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2024-10-09T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3097 | vim: Schwachstelle ermöglicht Denial of Service | 2024-10-07T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-2114 | cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-10T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1968 | vim: Schwachstelle ermöglicht Denial of Service | 2024-09-01T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1920 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-25T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1907 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-22T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1905 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-08-21T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1870 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-15T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1807 | AMD Prozessor: Schwachstelle ermöglicht Codeausführung im System Management Mode (SMM) | 2024-08-11T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1734 | libexpat: Schwachstelle ermöglicht Denial of Service | 2019-09-08T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1635 | libndp: Schwachstelle ermöglicht Codeausführung | 2024-07-16T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1510 | Red Hat Enterprise Linux (iperf3): Mehrere Schwachstellen | 2024-07-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1369 | CUPS: Schwachstelle ermöglicht Manipulation von Dateien | 2024-06-12T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1309 | Nvidia Treiber: Mehrere Schwachstellen | 2024-06-06T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1269 | Red Hat Enterprise Linux (python-idna): Schwachstelle ermöglicht Denial of Service | 2024-06-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0930 | Red Hat Enterprise Linux (sssd): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-04-18T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0903 | Red Hat Enterprise Linux (shim): Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0684 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-03-20T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0641 | Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen | 2024-03-14T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0326 | Linux "Shim": Schwachstelle ermöglicht Übernahme der Kontrolle | 2024-02-08T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0278 | expat: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0233 | GNOME: Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 2024-01-28T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2402 | CUPS: Schwachstelle ermöglicht Codeausführung | 2023-09-20T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-1540 | CUPS: Schwachstelle ermöglicht Denial of Service | 2023-06-21T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-1349 | CUPS: Schwachstelle ermöglicht Denial of Service | 2023-06-01T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0668 | dnsmasq: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-15T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0138 | Oracle Communications Applications: Mehrere Schwachstellen | 2023-01-17T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0024 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-01-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:106 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:12:00+00:00 | 2026-01-08T09:18:07+00:00 |
| rhsa-2004:069 | Red Hat Security Advisory: kernel security update | 2004-02-18T18:14:00+00:00 | 2026-01-08T09:18:06+00:00 |
| rhsa-2004:065 | Red Hat Security Advisory: : : : Updated kernel packages resolve security vulnerabilities | 2004-02-18T12:03:00+00:00 | 2026-01-08T09:18:04+00:00 |
| rhsa-2004:002 | Red Hat Security Advisory: ethereal security update | 2004-01-20T16:45:00+00:00 | 2026-01-08T09:18:03+00:00 |
| rhsa-2004:001 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2004-01-07T18:12:00+00:00 | 2026-01-08T09:18:02+00:00 |
| rhsa-2003:218 | Red Hat Security Advisory: : : : Updated unzip and tar packages that fix vulnerabilities are now available | 2003-07-01T20:10:00+00:00 | 2026-01-08T09:18:02+00:00 |
| rhsa-2003:195 | Red Hat Security Advisory: kernel security update | 2003-06-19T13:55:00+00:00 | 2026-01-08T09:17:59+00:00 |
| rhsa-2003:096 | Red Hat Security Advisory: samba security update | 2003-03-20T21:19:00+00:00 | 2026-01-08T09:17:52+00:00 |
| rhsa-2003:067 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T12:49:00+00:00 | 2026-01-08T09:17:50+00:00 |
| rhsa-2003:066 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T15:52:00+00:00 | 2026-01-08T09:17:49+00:00 |
| rhsa-2003:065 | Red Hat Security Advisory: XFree86 security update | 2003-06-25T12:23:00+00:00 | 2026-01-08T09:17:46+00:00 |
| rhsa-2003:064 | Red Hat Security Advisory: : Updated XFree86 4.1.0 packages are available | 2003-06-25T15:51:00+00:00 | 2026-01-08T09:17:45+00:00 |
| rhsa-2002:138 | Red Hat Security Advisory: unzip security update | 2002-10-02T18:44:00+00:00 | 2026-01-08T09:17:43+00:00 |
| rhsa-2002:096 | Red Hat Security Advisory: : : : Updated unzip and tar packages fix vulnerabilities | 2002-09-29T08:40:00+00:00 | 2026-01-08T09:17:42+00:00 |
| rhsa-2002:035 | Red Hat Security Advisory: : Updated PHP packages are available [updated 2002-Mar-11] | 2002-02-28T17:54:00+00:00 | 2026-01-08T09:17:40+00:00 |
| rhsa-2001:132 | Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem | 2001-10-16T19:15:00+00:00 | 2026-01-08T09:17:38+00:00 |
| rhsa-2001:095 | Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems | 2001-07-16T16:51:00+00:00 | 2026-01-08T09:17:31+00:00 |
| rhsa-2001:072 | Red Hat Security Advisory: : Updated man package fixing GID security problems. | 2001-09-18T08:22:00+00:00 | 2026-01-08T09:17:30+00:00 |
| rhba-2007:0304 | Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5 | 2007-04-28T00:00:00+00:00 | 2026-01-08T09:17:28+00:00 |
| rhba-2005:675 | Red Hat Bug Fix Advisory: gdb bug fix update | 2005-09-28T00:00:00+00:00 | 2026-01-08T09:17:27+00:00 |
| rhsa-2025:23449 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) | 2025-12-17T08:22:31+00:00 | 2026-01-08T03:48:18+00:00 |
| rhsa-2025:23209 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (TPU) | 2025-12-15T15:50:15+00:00 | 2026-01-08T03:48:17+00:00 |
| rhsa-2025:23205 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (ROCm) | 2025-12-15T15:38:07+00:00 | 2026-01-08T03:48:16+00:00 |
| rhsa-2025:23204 | Red Hat Security Advisory: Red Hat AI Inference Server 3.2.5 (CUDA) | 2025-12-15T15:38:04+00:00 | 2026-01-08T03:48:16+00:00 |
| rhsa-2025:23202 | Red Hat Security Advisory: Red Hat AI Inference Server Model Optimization Tools 3.2.5 (CUDA) | 2025-12-15T15:29:01+00:00 | 2026-01-08T03:48:15+00:00 |
| rhsa-2026:0271 | Red Hat Security Advisory: kernel security update | 2026-01-08T00:47:42+00:00 | 2026-01-08T03:41:46+00:00 |
| rhsa-2025:23158 | Red Hat Security Advisory: libpq security update | 2025-12-15T01:49:35+00:00 | 2026-01-08T03:41:21+00:00 |
| rhsa-2025:23157 | Red Hat Security Advisory: libpq security update | 2025-12-15T01:53:05+00:00 | 2026-01-08T03:41:21+00:00 |
| rhsa-2026:0270 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-08T01:03:12+00:00 | 2026-01-08T03:41:20+00:00 |
| rhsa-2026:0268 | Red Hat Security Advisory: postgresql security update | 2026-01-08T02:42:08+00:00 | 2026-01-08T03:41:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-105-07 | Siemens SCALANCE and SIMATIC (Update H) | 2020-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-10 | Siemens SCALANCE S-600 (Update B) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-02 | Siemens Industrial Products SNMP (Update F) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-351-02 | Siemens SPPA-T3000 (Update A) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-344-04 | Siemens SIMATIC Products (Update C) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-283-01 | Siemens Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-099-06 | Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update I) | 2019-04-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-088-03 | Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update G) | 2018-03-27T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-067-01 | Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update D) | 2018-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-025-02b | Siemens Desigo PXC (Update C) | 2018-01-24T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-17-243-01 | Siemens OPC UA Protocol Stack Discovery Service (Update E) | 2017-08-30T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| va-25-079-01 | CentralSquare eTRAKiT.Net SQL injection vulnerability | 2025-03-20T00:00:00Z | 2025-05-02T01:11:43Z |
| va-25-120-01 | Commvault Web Server unspecified vulnerability | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| icsa-25-196-01 | Hitachi Energy Asset Suite | 2025-04-29T12:30:00.000000Z | 2025-04-29T12:30:00.000000Z |
| icsa-25-105-05 | Lantronix XPort (Update A) | 2025-04-15T06:00:00.000000Z | 2025-04-29T06:00:00.000000Z |
| icsa-25-114-03 | Vestel AC Charger | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| icsa-25-114-02 | ALBEDO Telecom Net.Time - PTP/NTP clock | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| va-25-104-01 | SicommNet multiple vulnerabilities | 2025-04-15T13:49:55Z | 2025-04-23T00:00:00Z |
| icsa-25-107-04 | Yokogawa Recorder Products | 2025-04-17T06:00:00.000000Z | 2025-04-17T06:00:00.000000Z |
| icsa-25-112-04 | ABB MV Drives | 2025-04-10T08:30:00.000000Z | 2025-04-10T08:30:00.000000Z |
| icsa-25-107-03 | Schneider Electric ConneXium Network Manager Software | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-107-01 | Schneider Electric Trio Q Licensed Data Radio | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-035-04 | Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update A) | 2025-01-14T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-24-326-04 | Schneider Electric Modicon M340 MC80 and Momentum Unity M1E (Update A) | 2024-11-12T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-100-06 | Siemens SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-100-05 | Siemens Insights Hub Private Cloud | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-044-12 | Siemens SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-105-08 | ABB M2M Gateway | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-100-09 | ABB Arctic Wireless Gateways | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-091-01 | Rockwell Automation Lifecycle Services with Veeam Backup and Replication | 2025-04-01T06:00:00.000000Z | 2025-04-01T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iox-yuxq6hfj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-iox-yuXQ6hFj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-ros-dos-x7h7xhkk | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-ROS-DOS-X7H7XhkK | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-clamav-dos-vl9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-clamav-dos-vL9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-vmge-infodc-wpskamhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-vmge-infodc-WPSkAMhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8pv9jmjd | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8Pv9JMJD | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-oylqbl9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-OYLQbL9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-nfvis-mul-7dysrx9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-NFVIS-MUL-7DySRX9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-vpndtls-dos-tunzlev | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-vpndtls-dos-TunzLEV | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-uswg-fdbps-xttrkpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-uswg-fdbps-xtTRKpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-lsplus-z6aqeojk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-lsplus-Z6AQEOjk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-fmc-security-bypass-jhod29gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| cisco-sa-fmc-security-bypass-JhOd29Gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| cisco-sa-fmc-xss-sfpecvgt | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-fmc-xss-SfpEcvGT | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-ftd-xmlinj-8gwjgzke | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-xmlinj-8GWjGzKe | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-km9shhou | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-kM9SHhOu | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort3-dos-aq38lvdm | Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort-dos-hd2hfgm | Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| msrc_cve-2025-53045 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:38.000Z |
| msrc_cve-2025-53069 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:30.000Z |
| msrc_cve-2025-53053 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:22.000Z |
| msrc_cve-2025-53062 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:15.000Z |
| msrc_cve-2025-53040 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:07.000Z |
| msrc_cve-2025-53044 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:00.000Z |
| msrc_cve-2025-53042 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:05:53.000Z |
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2024-57888 | workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker | 2025-01-02T00:00:00.000Z | 2025-10-22T01:02:36.000Z |
| msrc_cve-2022-49533 | ath11k: Change max no of active probe SSID and BSSID to fw capability | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:31.000Z |
| msrc_cve-2022-49528 | media: i2c: dw9714: Disable the regulator when the driver fails to probe | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:25.000Z |
| msrc_cve-2022-49504 | scsi: lpfc: Inhibit aborts if external loopback plug is inserted | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:20.000Z |
| msrc_cve-2022-49420 | net: annotate races around sk->sk_bound_dev_if | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:14.000Z |
| msrc_cve-2022-49333 | net/mlx5: E-Switch, pair only capable devices | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:09.000Z |
| msrc_cve-2022-49306 | usb: dwc3: host: Stop setting the ACPI companion | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:03.000Z |
| msrc_cve-2022-49267 | mmc: core: use sysfs_emit() instead of sprintf() | 2025-02-02T00:00:00.000Z | 2025-10-22T01:01:58.000Z |
| msrc_cve-2024-38564 | bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE | 2024-06-02T07:00:00.000Z | 2025-10-22T01:01:47.000Z |
| msrc_cve-2025-40010 | afs: Fix potential null pointer dereference in afs_put_server | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:41.000Z |
| msrc_cve-2025-40011 | drm/gma500: Fix null dereference in hdmi teardown | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:36.000Z |
| msrc_cve-2025-40016 | media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:25.000Z |
| msrc_cve-2025-40013 | ASoC: qcom: audioreach: fix potential null pointer dereference | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:20.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2024-57899 | wifi: mac80211: fix mbss changed flags corruption on 32 bit systems | 2025-01-02T00:00:00.000Z | 2025-10-19T01:01:38.000Z |
| msrc_cve-2024-31573 | XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled. | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:21.000Z |
| msrc_cve-2025-62168 | Squid vulnerable to information disclosure via authentication credential leakage in error handling | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:13.000Z |
| msrc_cve-2025-21645 | platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:18.000Z |
| msrc_cve-2025-21629 | net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:13.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201706-0361 | The error page mechanism of the Java Servlet Specification requires that, when an error o… | 2024-07-23T19:33:25.866000Z |
| var-201203-0193 | Google Chrome before 17.0.963.65 does not properly perform casts of unspecified variables… | 2024-07-23T19:33:19.436000Z |
| var-200901-0742 | WebKit in Apple Safari before 4.0 does not properly initialize memory for Attr DOM object… | 2024-07-23T19:33:19.956000Z |
| var-202206-1961 | When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification fa… | 2024-07-23T19:33:18.254000Z |
| var-202010-1295 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2024-07-23T19:33:18.082000Z |
| var-201110-0476 | Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers… | 2024-07-23T19:33:14.074000Z |
| var-201911-1410 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… | 2024-07-23T19:33:13.621000Z |
| var-202301-0598 | Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider… | 2024-07-23T19:32:41.408000Z |
| var-202301-1527 | A carefully crafted If: request header can cause a memory read, or write of a single zero… | 2024-07-23T19:32:40.354000Z |
| var-202108-1268 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… | 2024-07-23T19:32:39.770000Z |
| var-201908-0260 | Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, poten… | 2024-07-23T19:32:07.732000Z |
| var-201203-0188 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T19:32:07.187000Z |
| var-201106-0131 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion be… | 2024-07-23T19:32:07.409000Z |
| var-201912-0594 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:32:03.577000Z |
| var-200107-0160 | Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote attackers to cause a den… | 2024-07-23T19:32:03.511000Z |
| var-200608-0039 | Integer overflow in AFP Server for Apple Mac OS X 10.3.9 and 10.4.7 allows remote attacke… | 2024-07-23T19:32:02.215000Z |
| var-202205-1953 | A logic issue was addressed with improved state management. This issue is fixed in Securi… | 2024-07-23T19:32:01.924000Z |
| var-201904-1409 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T19:31:57.625000Z |
| var-201503-0206 | Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP … | 2024-07-23T19:31:57.226000Z |
| var-201007-0943 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2024-07-23T19:31:56.966000Z |
| var-202109-0277 | A logic issue was addressed with improved state management. This issue is fixed in iTunes… | 2024-07-23T19:31:55.560000Z |
| var-201506-0464 | Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h i… | 2024-07-23T19:31:55.698000Z |
| var-201911-1627 | Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, … | 2024-07-23T19:31:48.093000Z |
| var-201503-0055 | The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 befor… | 2024-07-23T19:31:48.325000Z |
| var-200310-0072 | The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code… | 2024-07-23T19:31:47.530000Z |
| var-201901-1006 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-07-23T19:31:09.960000Z |
| var-201707-1195 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-07-23T19:31:09.882000Z |
| var-202010-1236 | An access issue existed in Content Security Policy. This issue was addressed with improve… | 2024-07-23T19:31:07.854000Z |
| var-201108-0130 | The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not proper… | 2024-07-23T19:31:05.644000Z |
| var-202112-2539 | vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler … | 2024-07-23T19:31:04.059000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000002 | Nootka App for Android vulnerable to OS command injection | 2018-01-19T14:19+09:00 | 2018-04-11T11:46+09:00 |
| jvndb-2018-000004 | The installer of "FLET'S VIRUS CLEAR Easy Setup & Application Tool" and "FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool" may insecurely load Dynamic Link Libraries | 2018-01-22T14:17+09:00 | 2018-04-11T11:44+09:00 |
| jvndb-2018-000003 | GroupSession vulnerable to open redirect | 2018-01-19T14:19+09:00 | 2018-04-11T11:37+09:00 |
| jvndb-2015-000197 | Zend Framework vulnerable to SQL injection | 2015-12-11T13:46+09:00 | 2018-04-11T11:32+09:00 |
| jvndb-2018-000032 | Hatena Bookmark App for iOS contains an address bar spoofing vulnerability | 2018-04-10T13:39+09:00 | 2018-04-10T13:39+09:00 |
| jvndb-2018-002257 | DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager | 2018-04-05T10:22+09:00 | 2018-04-10T10:55+09:00 |
| jvndb-2017-000251 | The installer of Content Manager Assistant for PlayStation may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T14:04+09:00 |
| jvndb-2017-000252 | MQTT.js issue in handling PUBLISH packets | 2017-12-25T14:00+09:00 | 2018-04-04T14:02+09:00 |
| jvndb-2017-000248 | OneThird CMS vulnerable to directory traversal | 2017-12-19T13:48+09:00 | 2018-04-04T13:58+09:00 |
| jvndb-2017-000250 | The installer of Music Center for PC may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T13:53+09:00 |
| jvndb-2017-000249 | Multiple vulnerabilities in H2O | 2017-12-18T15:17+09:00 | 2018-04-04T13:49+09:00 |
| jvndb-2018-000001 | Lhaplus vulnerable to improper verification when expanding ZIP64 archives | 2018-01-11T14:18+09:00 | 2018-04-04T12:33+09:00 |
| jvndb-2015-000111 | Yodobashi App for Android fails to verify SSL server certificates | 2015-08-07T13:50+09:00 | 2018-04-04T12:28+09:00 |
| jvndb-2016-000245 | Apache ActiveMQ vulnerable to cross-site scripting | 2016-12-13T14:00+09:00 | 2018-04-04T12:25+09:00 |
| jvndb-2017-000242 | StreamRelay.net.exe and sDNSProxy.exe vulnerable to denial-of-service (DoS) | 2017-11-29T14:54+09:00 | 2018-03-14T14:26+09:00 |
| jvndb-2017-000239 | The installer of Media Go and Music Center for PC may insecurely load Dynamic Link Libraries | 2017-11-21T15:40+09:00 | 2018-03-14T14:25+09:00 |
| jvndb-2017-000243 | Movable Type plugin A-Member and A-Reserve vulnerable to SQL injection | 2017-11-30T15:50+09:00 | 2018-03-14T14:20+09:00 |
| jvndb-2017-000240 | PWR-Q200 vulnerable to DNS cache poisoning attacks | 2017-11-22T13:51+09:00 | 2018-03-14T14:19+09:00 |
| jvndb-2017-009884 | QND Advance/Standard vulnerable to directory traversal | 2017-11-28T11:26+09:00 | 2018-03-14T14:17+09:00 |
| jvndb-2017-000244 | Multiple vulnerabilities in multiple Buffalo broadband routers | 2017-12-01T16:17+09:00 | 2018-03-14T14:15+09:00 |
| jvndb-2017-000241 | Multiple vulnerabilities in Wireless mobile storage "Digizo ShAirDisk" PTW-WMS1 | 2017-11-30T15:45+09:00 | 2018-03-14T14:13+09:00 |
| jvndb-2017-000238 | Robotic appliance COCOROBO vulnerable to session management | 2017-11-16T14:03+09:00 | 2018-03-14T14:09+09:00 |
| jvndb-2017-000245 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-12-06T14:42+09:00 | 2018-03-14T14:07+09:00 |
| jvndb-2017-000231 | OpenAM (Open Source Edition) vulnerable to authentication bypass | 2017-11-01T15:36+09:00 | 2018-03-14T14:03+09:00 |
| jvndb-2017-008629 | Memory corruption vulnerability in Rakuraku Hagaki and Rakuraku Hagaki Select for Ichitaro | 2017-10-25T12:17+09:00 | 2018-03-14T14:01+09:00 |
| jvndb-2017-000246 | Qt for Android vulnerable to OS command injection | 2017-12-11T13:40+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000213 | Installer of "Flets Easy Setup Tool" may insecurely load Dynamic Link Libraries | 2017-11-02T13:57+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000247 | Qt for Android environment variables alteration | 2017-12-11T13:40+09:00 | 2018-03-14T13:44+09:00 |
| jvndb-2015-000120 | Rakuten card App for iOS fails to verify SSL server certificates | 2015-09-01T14:18+09:00 | 2018-03-14T12:30+09:00 |
| jvndb-2017-000026 | Apache Brooklyn vulnerable to cross-site request forgery | 2017-02-15T16:20+09:00 | 2018-03-07T14:35+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20582-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20581-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20580-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20579-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20578-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:02977-1 | Security update for kubernetes1.18 | 2025-08-25T12:18:12Z | 2025-08-25T12:18:12Z |
| suse-su-2025:20617-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20616-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20615-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20614-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20613-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20612-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20574-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20573-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20572-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20571-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20570-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20569-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20611-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20610-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20576-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20575-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20568-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-25T12:16:43Z | 2025-08-25T12:16:43Z |
| suse-su-2025:20601-1 | Security update for the Linux Kernel | 2025-08-25T11:19:19Z | 2025-08-25T11:19:19Z |
| suse-su-2025:02975-1 | Security update for cmake3 | 2025-08-25T10:42:11Z | 2025-08-25T10:42:11Z |
| suse-su-2025:02974-1 | Security update for net-tools | 2025-08-25T09:23:53Z | 2025-08-25T09:23:53Z |
| suse-su-2025:02973-1 | Security update for webkit2gtk3 | 2025-08-25T08:49:16Z | 2025-08-25T08:49:16Z |
| suse-su-2025:02972-1 | Security update for ffmpeg-4 | 2025-08-25T08:46:43Z | 2025-08-25T08:46:43Z |
| suse-su-2025:02971-1 | Security update for pam | 2025-08-25T08:28:35Z | 2025-08-25T08:28:35Z |
| suse-su-2025:02970-1 | Security update for pam | 2025-08-25T08:28:14Z | 2025-08-25T08:28:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14657-1 | perl-IO-Compress-2.213.0-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14656-1 | perl-Compress-Raw-Zlib-2.213-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14655-1 | hplip-3.24.4-4.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14654-1 | grafana-11.3.0-5.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14653-1 | govulncheck-vulndb-0.0.20250115T172141-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14652-1 | git-2.48.1-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:0012-1 | Security update for opera | 2025-01-15T12:36:20Z | 2025-01-15T12:36:20Z |
| opensuse-su-2025:14651-1 | python311-Django4-4.2.18-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14650-1 | pam_u2f-1.3.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14649-1 | git-lfs-3.6.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14648-1 | MozillaThunderbird-128.6.0-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14647-1 | python311-translate-toolkit-3.14.5-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14646-1 | libraptor-devel-2.0.16-4.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14645-1 | python311-Pillow-11.1.0-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14644-1 | govulncheck-vulndb-0.0.20250109T194159-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14643-1 | dcmtk-3.6.9-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14642-1 | SDL2_sound-devel-2.0.4-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14641-1 | rclone-1.69.0-1.1 on GA media | 2025-01-13T00:00:00Z | 2025-01-13T00:00:00Z |
| opensuse-su-2025:14640-1 | kepler-0.7.11-2.1 on GA media | 2025-01-13T00:00:00Z | 2025-01-13T00:00:00Z |
| opensuse-su-2025:14639-1 | yq-4.44.6-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14638-1 | valkey-8.0.2-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14637-1 | python311-mistune-3.1.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14636-1 | proftpd-1.3.8c-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14635-1 | perl-Module-ScanDeps-1.370.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14634-1 | operator-sdk-1.39.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14633-1 | grafana-11.3.0-4.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14632-1 | frr-10.2.1-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14631-1 | dpdk-23.11.1-4.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14630-1 | MozillaFirefox-134.0-1.1 on GA media | 2025-01-12T00:00:00Z | 2025-01-12T00:00:00Z |
| opensuse-su-2025:14629-1 | chromedriver-131.0.6778.264-1.1 on GA media | 2025-01-10T00:00:00Z | 2025-01-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28679 | Intel Gaudi资源管理错误漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28678 | Intel CIP输入验证错误漏洞(CNVD-2025-28678) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28677 | Intel CIP输入验证错误漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28676 | Intel CIP访问控制不当漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28675 | Intel CIP权限提升漏洞(CNVD-2025-28675) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28674 | Intel CIP权限提升漏洞(CNVD-2025-28674) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28673 | Intel CIP信息泄露漏洞(CNVD-2025-28673) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28672 | Intel CIP权限提升漏洞(CNVD-2025-28672) | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28671 | Intel CIP权限提升漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28670 | Intel CIP信息泄露漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28526 | Dell Command Monitor权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28525 | Dell CloudLink命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28524 | Dell CloudLink操作系统命令注入漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28523 | Dell CloudLink命令执行漏洞(CNVD-2025-28523) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28522 | Dell CloudLink命令执行漏洞(CNVD-2025-28522) | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28521 | Dell CloudLink拒绝服务漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28520 | Dell CloudLink命令执行漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28519 | Dell CloudLink权限提升漏洞 | 2025-11-10 | 2025-11-17 |
| cnvd-2025-28483 | Intel CIP代码问题漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28482 | Intel CIP访问控制不当漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28465 | Intel CIP权限提升漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28527 | MantisBT授权问题漏洞(CNVD-2025-28527) | 2025-11-10 | 2025-11-14 |
| cnvd-2025-28011 | Simple Online Hotel Reservation System delete_room.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-28010 | Simple Online Hotel Reservation System delete_pending.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-28009 | Simple Online Hotel Reservation System confirm_reserve.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| cnvd-2025-27985 | Samba操作系统命令注入漏洞 | 2025-10-20 | 2025-11-14 |
| cnvd-2025-27925 | ThinkDashboard跨站脚本漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27924 | FoxCMS跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27923 | Calibre输入验证错误漏洞(CNVD-2025-27923) | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27911 | Simple Online Hotel Reservation System checkout_query.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0527 | Vulnérabilité dans les produits Microsoft | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| CERTFR-2025-AVI-0526 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-20T00:00:00.000000 | 2025-06-20T00:00:00.000000 |
| certfr-2025-avi-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| CERTFR-2025-AVI-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| certfr-2025-avi-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0514 | Vulnérabilité dans PostgreSQL JDBC | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0513 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0514 | Vulnérabilité dans PostgreSQL JDBC | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0513 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0512 | Multiples vulnérabilités dans les produits IBM | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0511 | Multiples vulnérabilités dans les produits Google | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0510 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0509 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |