Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-6035 |
6.1 (3.1)
|
Gimp: gimp integer overflow |
|
|
2025-06-13T15:21:17.439Z | 2026-01-08T02:59:42.112Z |
| CVE-2025-2492 |
9.2 (4.0)
|
An improper authentication control vulnerability … |
ASUS |
Router |
2025-04-18T08:57:23.793Z | 2026-01-08T00:48:58.771Z |
| CVE-2025-64677 |
8.2 (3.1)
|
Office Out-of-Box Experience Spoofing Vulnerability |
Microsoft |
Office Out-of-Box Experience |
2025-12-18T22:02:08.421Z | 2026-01-07T22:55:19.468Z |
| CVE-2025-62221 |
7.8 (3.1)
|
Windows Cloud Files Mini Filter Driver Elevation of Pr… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:10.169Z | 2026-01-07T22:55:19.985Z |
| CVE-2025-64676 |
7.2 (3.1)
|
Microsoft Purview eDiscovery Remote Code Execution Vul… |
Microsoft |
Microsoft Purview |
2025-12-18T22:02:07.323Z | 2026-01-07T22:55:18.324Z |
| CVE-2025-64675 |
8.3 (3.1)
|
Azure Cosmos DB Spoofing Vulnerability |
Microsoft |
Azure Cosmos DB |
2025-12-18T23:15:31.241Z | 2026-01-07T22:55:18.827Z |
| CVE-2025-65041 |
10 (3.1)
|
Microsoft Partner Center Elevation of Privilege Vulner… |
Microsoft |
Microsoft Partner Center |
2025-12-18T22:02:06.021Z | 2026-01-07T22:55:17.186Z |
| CVE-2025-65037 |
10 (3.1)
|
Azure Container Apps Remote Code Execution Vulnerability |
Microsoft |
Azure Container Apps |
2025-12-18T22:02:06.737Z | 2026-01-07T22:55:17.744Z |
| CVE-2025-64663 |
9.9 (3.1)
|
Custom Question Answering Elevation of Privilege Vulne… |
Microsoft |
Azure Cognitive Service for Language |
2025-12-18T22:02:05.377Z | 2026-01-07T22:55:16.525Z |
| CVE-2025-64680 |
7.8 (3.1)
|
Windows DWM Core Library Elevation of Privilege Vulner… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:08.904Z | 2026-01-07T22:55:15.369Z |
| CVE-2025-54100 |
7.8 (3.1)
|
PowerShell Remote Code Execution Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:09.562Z | 2026-01-07T22:55:15.951Z |
| CVE-2025-64679 |
7.8 (3.1)
|
Windows DWM Core Library Elevation of Privilege Vulner… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:08.304Z | 2026-01-07T22:55:14.784Z |
| CVE-2025-64678 |
8.8 (3.1)
|
Windows Routing and Remote Access Service (RRAS) Remot… |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:07.648Z | 2026-01-07T22:55:14.213Z |
| CVE-2025-64672 |
8.8 (3.1)
|
Microsoft SharePoint Server Spoofing Vulnerability |
Microsoft |
Microsoft SharePoint Server Subscription Edition |
2025-12-09T17:56:06.979Z | 2026-01-07T22:55:13.699Z |
| CVE-2025-64671 |
8.4 (3.1)
|
GitHub Copilot for Jetbrains Remote Code Execution Vul… |
Microsoft |
GitHub Copilot Plugin for JetBrains IDEs |
2025-12-09T17:56:06.407Z | 2026-01-07T22:55:12.985Z |
| CVE-2025-64661 |
7.8 (3.1)
|
Windows Shell Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:05.748Z | 2026-01-07T22:55:12.340Z |
| CVE-2025-62570 |
7.1 (3.1)
|
Windows Camera Frame Server Monitor Information Disclo… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2025-12-09T17:56:04.617Z | 2026-01-07T22:55:11.263Z |
| CVE-2025-62565 |
7.3 (3.1)
|
Windows File Explorer Elevation of Privilege Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:05.233Z | 2026-01-07T22:55:11.839Z |
| CVE-2025-62569 |
7 (3.1)
|
Microsoft Brokering File System Elevation of Privilege… |
Microsoft |
Windows Server 2025 (Server Core installation) |
2025-12-09T17:56:04.070Z | 2026-01-07T22:55:10.656Z |
| CVE-2025-62567 |
5.3 (3.1)
|
Windows Hyper-V Denial of Service Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2025-12-09T17:56:03.534Z | 2026-01-07T22:55:09.961Z |
| CVE-2025-62560 |
7.8 (3.1)
|
Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Office Online Server |
2025-12-09T17:56:01.139Z | 2026-01-07T22:55:09.298Z |
| CVE-2025-62559 |
7.8 (3.1)
|
Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:59.808Z | 2026-01-07T22:55:08.784Z |
| CVE-2025-62558 |
7.8 (3.1)
|
Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:59.203Z | 2026-01-07T22:55:08.176Z |
| CVE-2025-62557 |
8.4 (3.1)
|
Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office LTSC 2024 |
2025-12-09T17:55:58.494Z | 2026-01-07T22:55:07.375Z |
| CVE-2025-62556 |
7.8 (3.1)
|
Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Office Online Server |
2025-12-09T17:55:57.872Z | 2026-01-07T22:55:06.703Z |
| CVE-2025-62555 |
7 (3.1)
|
Microsoft Word Remote Code Execution Vulnerability |
Microsoft |
Microsoft SharePoint Enterprise Server 2016 |
2025-12-09T17:55:57.189Z | 2026-01-07T22:55:05.995Z |
| CVE-2025-62554 |
8.4 (3.1)
|
Microsoft Office Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office LTSC 2024 |
2025-12-09T17:55:56.579Z | 2026-01-07T22:55:05.403Z |
| CVE-2025-62553 |
7.8 (3.1)
|
Microsoft Excel Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-12-09T17:55:55.901Z | 2026-01-07T22:55:04.730Z |
| CVE-2025-62552 |
7.8 (3.1)
|
Microsoft Access Remote Code Execution Vulnerability |
Microsoft |
Microsoft Office 2019 |
2025-12-09T17:55:55.308Z | 2026-01-07T22:55:03.991Z |
| CVE-2025-62550 |
8.8 (3.1)
|
Azure Monitor Agent Remote Code Execution Vulnerability |
Microsoft |
Azure Monitor |
2025-12-09T17:55:54.642Z | 2026-01-07T22:55:03.120Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39766 |
N/A
|
net/sched: Make cake_enqueue return NET_XMIT_CN when p… |
Linux |
Linux |
2025-09-11T16:56:21.514Z | 2025-11-03T17:43:11.881Z |
| CVE-2024-11846 |
6.1 (3.1)
|
Travel Tour < 5.2.4 - Reflected XSS |
Unknown |
TravelTour |
2025-01-01T06:00:08.702Z | 2025-01-02T17:11:56.861Z |
| CVE-2025-35050 |
9.3 (4.0)
9.8 (3.1)
|
Newforma Info Exchange (NIX) .NET unauthenticated dese… |
Newforma |
Project Center |
2025-10-09T20:19:12.867Z | 2025-10-10T19:38:21.311Z |
| CVE-2025-35051 |
9.8 (3.1)
7.7 (4.0)
|
Newforma Project Center Server (NPCS) .NET unauthentic… |
Newforma |
Project Center |
2025-10-09T20:19:43.826Z | 2025-10-10T19:37:30.156Z |
| CVE-2025-21045 |
4 (3.1)
|
Insecure storage of sensitive information in Gala… |
Samsung Mobile |
Samsung Mobile Devices |
2025-10-10T06:33:03.966Z | 2025-10-10T19:08:09.593Z |
| CVE-2025-56232 |
6.8 (3.1)
|
GOG Galaxy 2.0.0.2 suffers from Missing SSL Certi… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-06T21:22:57.293Z |
| CVE-2025-63334 |
9.8 (3.1)
|
PocketVJ CP PocketVJ-CP-v3 pvj version 3.9.1 cont… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T20:18:30.677Z |
| CVE-2025-60784 |
6.5 (3.1)
|
A vulnerability in the XiaozhangBang Voluntary Li… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-05T21:01:51.302Z |
| CVE-2025-63585 |
6.5 (3.1)
|
OSSN (Open Source Social Network) 8.6 is vulnerab… |
n/a |
n/a |
2025-11-05T00:00:00.000Z | 2025-11-06T21:21:50.790Z |
| CVE-2025-28953 |
8.5 (3.1)
|
WordPress smart SEO plugin <= 4.0 - SQL Injection Vuln… |
axiomthemes |
smart SEO |
2025-11-06T15:53:18.852Z | 2025-11-13T10:33:39.999Z |
| CVE-2024-47356 |
5.1 (3.1)
|
WordPress Create theme <= 2.9.1 - Cross Site Scripting… |
Catch Themes |
Create |
2024-10-06T10:01:28.156Z | 2024-10-07T13:51:18.335Z |
| CVE-2024-27785 |
5.1 (3.1)
|
An improper neutralization of formula elements in… |
Fortinet |
FortiAIOps |
2024-07-09T15:33:27.182Z | 2026-01-09T16:32:32.996Z |
| CVE-2024-27784 |
8.3 (3.1)
|
Multiple Exposure of sensitive information to an … |
Fortinet |
FortiAIOps |
2024-07-09T15:33:27.590Z | 2026-01-09T16:34:54.891Z |
| CVE-2024-27783 |
7.2 (3.1)
|
Multiple cross-site request forgery (CSRF) weakne… |
Fortinet |
FortiAIOps |
2024-07-09T15:33:27.135Z | 2026-01-09T16:36:14.759Z |
| CVE-2024-27782 |
7.7 (3.1)
|
Multiple insufficient session expiration weakness… |
Fortinet |
FortiAIOps |
2024-07-09T15:33:30.678Z | 2026-01-09T16:36:59.722Z |
| CVE-2025-38695 |
N/A
|
scsi: lpfc: Check for hdwq null ptr when cleaning up l… |
Linux |
Linux |
2025-09-04T15:32:48.168Z | 2026-01-02T15:31:09.240Z |
| CVE-2025-30881 |
4.3 (3.1)
|
WordPress Big Store theme <= 2.0.8 - Broken Access Con… |
ThemeHunk |
Big Store |
2025-03-27T10:55:40.296Z | 2025-03-27T18:57:24.561Z |
| CVE-2025-38696 |
N/A
|
MIPS: Don't crash in stack_top() for tasks without ABI… |
Linux |
Linux |
2025-09-04T15:32:48.973Z | 2026-01-02T15:31:10.762Z |
| CVE-2025-22644 |
6.5 (3.1)
|
WordPress Vayu Blocks – Gutenberg Blocks plugin <= 1.… |
ThemeHunk |
Vayu Blocks – Gutenberg Blocks for WordPress & WooCommerce |
2025-03-27T15:11:02.873Z | 2025-03-27T15:43:00.394Z |
| CVE-2025-30990 |
4.3 (3.1)
|
WordPress ThemeHunk <= 1.1.1 - Broken Access Control V… |
ThemeHunk |
ThemeHunk |
2025-06-06T12:54:03.984Z | 2025-06-06T15:16:24.734Z |
| CVE-2025-38700 |
N/A
|
scsi: libiscsi: Initialize iscsi_conn->dd_data only if… |
Linux |
Linux |
2025-09-04T15:32:52.241Z | 2026-01-02T15:31:16.795Z |
| CVE-2024-37413 |
4.3 (3.1)
|
WordPress Preschool and Kindergarten theme <= 1.2.1 - … |
Rara Theme |
Preschool and Kindergarten |
2025-01-02T12:00:47.916Z | 2025-01-02T14:52:06.320Z |
| CVE-2024-37421 |
4.3 (3.1)
|
WordPress JobScout theme <= 1.1.4 - Cross Site Request… |
Rara Theme |
JobScout |
2025-01-02T12:00:49.121Z | 2025-01-02T14:52:05.895Z |
| CVE-2024-37426 |
4.3 (3.1)
|
WordPress Elegant Pink theme 1.3.0 - Cross Site Reques… |
Rara Theme |
Elegant Pink |
2025-01-02T12:00:49.713Z | 2025-01-02T16:36:28.427Z |
| CVE-2024-32603 |
8.5 (3.1)
|
WordPress WooBuddy plugin <= 3.4.20 - PHP Object Injec… |
ThemeKraft |
WooBuddy |
2024-04-18T08:16:23.101Z | 2024-08-02T02:13:40.349Z |
| CVE-2022-40218 |
6.5 (3.1)
|
WordPress TH Advance Product Search plugin <= 1.1.4 - … |
ThemeHunk |
Advance WordPress Search Plugin |
2024-05-08T11:57:45.472Z | 2024-08-03T12:14:39.960Z |
| CVE-2023-28688 |
5.4 (3.1)
|
WordPress TH Variation Swatches plugin <= 1.2.7 - Cros… |
ThemeHunk |
TH Variation Swatches |
2024-12-09T11:31:15.325Z | 2024-12-09T18:44:59.520Z |
| CVE-2024-31428 |
4.3 (3.1)
|
WordPress The Conference theme <= 1.2.0 - Cross Site R… |
Rara Theme |
The Conference |
2024-04-15T09:33:40.515Z | 2024-08-02T01:52:56.801Z |
| CVE-2024-31384 |
4.3 (3.1)
|
WordPress Spa and Salon theme <= 1.2.7 - Cross Site Re… |
Rara Theme |
Spa and Salon |
2024-04-15T10:13:43.365Z | 2024-08-02T01:52:56.874Z |
| CVE-2024-34379 |
4.3 (3.1)
|
WordPress Restaurant and Cafe theme <= 1.2.1 - Cross S… |
Rara Theme |
Restaurant and Cafe |
2024-05-06T18:19:54.838Z | 2024-08-02T02:51:10.733Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-11846 | The does not sanitise and escape a parameter before outputting it back in the page, leading to a R… | 2025-01-01T06:15:23.220 | 2026-01-09T18:37:08.223 |
| fkie_cve-2025-35050 | Newforma Info Exchange (NIX) accepts serialized .NET data via the '/remoteweb/remote.rem' endpoint,… | 2025-10-09T21:15:35.707 | 2026-01-09T18:19:59.573 |
| fkie_cve-2025-35051 | Newforma Project Center Server (NPCS) accepts serialized .NET data via the '/ProjectCenter.rem' end… | 2025-10-09T21:15:35.873 | 2026-01-09T18:18:15.380 |
| fkie_cve-2025-21045 | Insecure storage of sensitive information in Galaxy Watch prior to SMR Oct-2025 Release 1 allows lo… | 2025-10-10T07:15:39.517 | 2026-01-09T18:11:58.297 |
| fkie_cve-2025-56232 | GOG Galaxy 2.0.0.2 suffers from Missing SSL Certificate Validation. An attacker who controls the lo… | 2025-11-05T19:16:01.610 | 2026-01-09T17:54:51.193 |
| fkie_cve-2025-63334 | PocketVJ CP PocketVJ-CP-v3 pvj version 3.9.1 contains an unauthenticated remote code execution vuln… | 2025-11-05T20:15:36.507 | 2026-01-09T17:49:51.780 |
| fkie_cve-2025-60784 | A vulnerability in the XiaozhangBang Voluntary Like System V8.8 allows remote attackers to manipula… | 2025-11-05T21:15:35.903 | 2026-01-09T17:37:02.117 |
| fkie_cve-2025-63585 | OSSN (Open Source Social Network) 8.6 is vulnerable to SQL Injection in /action/rtcomments/status v… | 2025-11-05T21:15:36.357 | 2026-01-09T17:30:45.703 |
| fkie_cve-2025-28953 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-06T16:15:49.830 | 2026-01-09T17:28:44.997 |
| fkie_cve-2024-47356 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2024-10-06T10:15:03.450 | 2026-01-09T17:20:18.450 |
| fkie_cve-2024-27785 | An improper neutralization of formula elements in a CSV File [CWE-1236] vulnerability in Fortinet F… | 2024-07-09T16:15:05.687 | 2026-01-09T17:15:51.413 |
| fkie_cve-2024-27784 | Multiple Exposure of sensitive information to an unauthorized actor weaknesses [CWE-200] vulnerabil… | 2024-07-09T16:15:05.470 | 2026-01-09T17:15:51.300 |
| fkie_cve-2024-27783 | Multiple cross-site request forgery (CSRF) weaknesses [CWE-352] vulnerability in Fortinet FortiAIOp… | 2024-07-09T16:15:05.240 | 2026-01-09T17:15:51.187 |
| fkie_cve-2024-27782 | Multiple insufficient session expiration weaknesses [CWE-613] vulnerability in Fortinet FortiAIOps … | 2024-07-09T16:15:05.017 | 2026-01-09T17:15:51.043 |
| fkie_cve-2025-38695 | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Check for hdwq nul… | 2025-09-04T16:15:37.903 | 2026-01-09T17:06:00.137 |
| fkie_cve-2025-30881 | Missing Authorization vulnerability in ThemeHunk Big Store allows Exploiting Incorrectly Configured… | 2025-03-27T11:15:49.080 | 2026-01-09T17:05:08.303 |
| fkie_cve-2025-38696 | In the Linux kernel, the following vulnerability has been resolved: MIPS: Don't crash in stack_top… | 2025-09-04T16:15:38.060 | 2026-01-09T17:04:32.673 |
| fkie_cve-2025-22644 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-03-27T15:15:57.247 | 2026-01-09T17:04:31.987 |
| fkie_cve-2025-30990 | Missing Authorization vulnerability in ThemeHunk ThemeHunk allows Exploiting Incorrectly Configured… | 2025-06-06T13:15:38.363 | 2026-01-09T17:04:11.530 |
| fkie_cve-2025-38700 | In the Linux kernel, the following vulnerability has been resolved: scsi: libiscsi: Initialize isc… | 2025-09-04T16:15:38.680 | 2026-01-09T17:04:02.750 |
| fkie_cve-2024-37413 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Preschool and Kindergarten allows Cro… | 2025-01-02T12:15:19.130 | 2026-01-09T17:03:11.530 |
| fkie_cve-2024-37421 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme JobScout allows Cross Site Request Fo… | 2025-01-02T12:15:19.393 | 2026-01-09T17:02:40.903 |
| fkie_cve-2024-37426 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Elegant Pink allows Cross Site Reques… | 2025-01-02T12:15:19.520 | 2026-01-09T17:02:18.130 |
| fkie_cve-2024-32603 | Deserialization of Untrusted Data vulnerability in ThemeKraft WooBuddy.This issue affects WooBuddy:… | 2024-04-18T09:15:15.330 | 2026-01-09T17:00:33.593 |
| fkie_cve-2022-40218 | Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects… | 2024-05-08T12:15:07.650 | 2026-01-09T16:53:32.527 |
| fkie_cve-2023-28688 | Cross-Site Request Forgery (CSRF) vulnerability in ThemeHunk TH Variation Swatches allows Cross Sit… | 2024-12-09T13:15:26.370 | 2026-01-09T16:51:01.027 |
| fkie_cve-2024-31428 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme The Conference.This issue affects The… | 2024-04-15T10:15:09.857 | 2026-01-09T16:50:31.897 |
| fkie_cve-2024-31384 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Spa and Salon.This issue affects Spa … | 2024-04-15T11:15:10.347 | 2026-01-09T16:50:19.437 |
| fkie_cve-2024-34379 | Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Restaurant and Cafe.This issue affect… | 2024-05-06T19:15:09.500 | 2026-01-09T16:49:41.913 |
| fkie_cve-2024-37505 | Missing Authorization vulnerability in Rara Themes Business One Page allows Exploiting Incorrectly … | 2024-11-01T15:15:28.797 | 2026-01-09T16:49:03.987 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2qfg-m3c3-m867 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was detected in projectworlds House Rental and Property Listing 1.0. This issue aff… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-x98j-9gfh-hpwf |
6.6 (3.1)
|
Memory corruption while handling buffer mapping operations in the cryptographic driver. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:24Z |
| ghsa-wq3v-p2w9-j7mf |
6.7 (3.1)
|
Memory corruption while parsing clock configuration data for a specific hardware type. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-w75v-7c2j-x3qx |
8.4 (3.1)
|
Cryptographic issue may occur while encrypting license data. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-vq6q-rf95-5qf7 |
7.8 (3.1)
|
Memory corruption while deinitializing a HDCP session. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-r33h-4w36-wx5h |
6.7 (3.1)
|
Memory corruption while accessing a synchronization object during concurrent operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-p4mr-j524-29rh |
6.7 (3.1)
|
Memory corruption while processing shared command buffer packet between camera userspace and kernel. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:24Z |
| ghsa-hxfv-75rx-qf59 |
7.8 (3.1)
|
Memory corruption while processing a secure logging command in the trusted application. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-hf7c-8q5w-3w2j |
7.8 (3.1)
|
Memory corruption occurs when a secure application is launched on a device with insufficient memory. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-h4qp-j8rr-r5w8 |
7.8 (3.1)
|
Memory corruption when accessing resources in kernel driver. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-gr5m-fj76-2rh6 |
6.5 (3.1)
|
Transient DOS while parsing a WLAN management frame with a Vendor Specific Information Element. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-gcfv-hrxv-4rjx |
7.8 (3.1)
|
Memory corruption while preprocessing IOCTLs in sensors. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-g526-grm4-mp7h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-f68m-39vr-72p3 |
7.8 (3.1)
|
Memory corruption while processing identity credential operations in the trusted application. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-f2fq-4c3c-jhm8 |
4.3 (3.1)
|
Missing Authorization vulnerability in Crocoblock JetEngine allows Exploiting Incorrectly Configure… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-cwq4-2p5f-m7g7 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-93hm-9f4h-hw39 |
7.8 (3.1)
|
Memory Corruption when multiple threads concurrently access and modify shared resources. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-8qwr-pfhr-5887 |
6.7 (3.1)
|
Memory corruption while performing sensor register read operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-86gr-w4v6-64rv |
6.7 (3.1)
|
Memory corruption while handling sensor utility operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-83wc-rp5h-7428 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-676q-7fgp-3prv |
5.5 (3.1)
|
Information disclosure when a weak hashed value is returned to userland code in response to a IOCTL… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-5w7p-x2hw-f4q6 |
7.8 (3.1)
|
Memory corruption when copying overlapping buffers during memory operations due to incorrect offset… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-4jjv-vvhg-7rw8 |
4.3 (3.1)
|
Missing Authorization vulnerability in ThemeHunk Oneline Lite allows Exploiting Incorrectly Configu… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-3rcg-83x5-6r67 |
7.8 (3.1)
|
Memory corruption while processing a video session to set video parameters. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-2923-vx22-37wp |
7.8 (3.1)
|
Memory corruption while passing pages to DSP with an unaligned starting address. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-xc38-xcg4-vm4h |
2.9 (3.1)
|
Improper authentication and missing CSRF protection in the local setup interface component in HCL B… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-v3p7-7ccr-qm48 |
6.4 (3.1)
|
The Responsive Pricing Table plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-rr6h-6fmr-fx45 |
2.2 (3.1)
|
Improper service binding configuration in internal service components in HCL BigFix IVR version 4.2… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-q66v-vvpj-vg9p |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-pmgq-h38f-3h8p |
8.8 (3.1)
|
The WP Enable WebP plugin for WordPress is vulnerable to arbitrary file uploads due to improper fil… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-339 |
|
XML external entity (XXE) vulnerability in PyAMF before 0.8.0 allows remote attackers to … | pyamf | 2020-01-15T15:15:00Z | 2021-12-14T08:18:22.975601Z |
| pysec-2019-240 |
|
An issue was discovered in py-lmdb 0.97. There is a divide-by-zero error in the function … | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.476513Z |
| pysec-2019-239 |
|
An issue was discovered in py-lmdb 0.97. For certain values of mn_flags, mdb_cursor_set t… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.407956Z |
| pysec-2019-238 |
|
An issue was discovered in py-lmdb 0.97. mdb_node_del does not validate a memmove in the … | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.339672Z |
| pysec-2019-237 |
|
An issue was discovered in py-lmdb 0.97. For certain values of mp_flags, mdb_page_touch d… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.271573Z |
| pysec-2019-236 |
|
An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add doe… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.199974Z |
| pysec-2018-116 |
|
Cross-site scripting (XSS) vulnerability in Airbnb Knowledge Repo 0.7.4 allows remote att… | knowledge-repo | 2018-06-17T20:29:00Z | 2021-12-14T08:16:52.814070Z |
| pysec-2018-115 |
|
Directory traversal vulnerability in Jubatus 1.0.2 and earlier allows remote attackers to… | jubatus | 2018-03-09T16:29:00Z | 2021-12-14T08:16:39.461991Z |
| pysec-2018-114 |
|
Jubatus 1.0.2 and earlier allows remote code execution via unspecified vectors. | jubatus | 2018-03-09T16:29:00Z | 2021-12-14T08:16:39.417454Z |
| pysec-2017-101 |
|
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after… | grpcio | 2017-04-30T17:59:00Z | 2021-12-14T08:16:23.996016Z |
| pysec-2021-848 |
|
Sockeye is an open-source sequence-to-sequence framework for Neural Machine Translation b… | sockeye | 2021-12-08T23:15:00Z | 2021-12-13T21:28:21.588606Z |
| pysec-2021-841 |
|
In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file … | ckan | 2021-12-01T14:15:00Z | 2021-12-13T06:35:10.687046Z |
| pysec-2018-108 |
|
The SSH server implementation of AsyncSSH before 1.12.1 does not properly check whether a… | asyncssh | 2018-03-12T19:29:00Z | 2021-12-13T06:35:08.979709Z |
| pysec-2021-840 |
|
A dependency confusion vulnerability was reported in the Antilles open-source software pr… | antilles-tools | 2021-11-12T22:15:00Z | 2021-12-13T06:35:07.662600Z |
| pysec-2018-107 |
|
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a fi… | ajenti | 2018-10-24T21:29:00Z | 2021-12-13T06:35:03.125488Z |
| pysec-2014-99 |
|
Multiple cross-site scripting (XSS) vulnerabilities in the respond_error function in rout… | ajenti | 2014-06-18T14:55:00Z | 2021-12-13T06:35:03.086455Z |
| pysec-2014-98 |
|
Cross-site scripting (XSS) vulnerability in plugins/main/content/js/ajenti.coffee in Euge… | ajenti | 2014-04-30T23:58:00Z | 2021-12-13T06:35:03.047936Z |
| pysec-2021-839 |
|
Aim is an open-source, self-hosted machine learning experiment tracking tool. Versions of… | aim | 2021-11-23T21:15:00Z | 2021-12-13T06:35:02.857370Z |
| pysec-2021-843 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow | 2021-11-05T22:15:00Z | 2021-12-13T06:21:24.834833Z |
| pysec-2021-842 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T20:15:00Z | 2021-12-13T06:21:24.676324Z |
| pysec-2021-847 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-13T06:20:52.886778Z |
| pysec-2021-846 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-13T06:20:52.754328Z |
| pysec-2021-845 |
|
TensorFlow is an open source platform for machine learning. In affected versions several … | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-13T06:20:24.360595Z |
| pysec-2021-844 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-13T06:20:24.247166Z |
| pysec-2021-838 |
|
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… | invenio-rdm-records | 2021-12-06T18:15:00Z | 2021-12-10T06:37:24.899021Z |
| pysec-2021-837 |
|
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… | invenio-app-rdm | 2021-12-06T18:15:00Z | 2021-12-10T06:37:24.185813Z |
| pysec-2021-836 |
|
Invenio-Drafts-Resources is a submission/deposit module for Invenio, a software framework… | invenio-drafts-resources | 2021-12-06T18:15:00Z | 2021-12-09T07:29:22.280279Z |
| pysec-2021-835 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:45.436106Z |
| pysec-2021-834 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:45.274918Z |
| pysec-2021-833 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:45.112404Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3955 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.427881Z |
| gsd-2024-3954 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.651321Z |
| gsd-2024-3953 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.334736Z |
| gsd-2024-3952 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.445581Z |
| gsd-2024-3951 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.573905Z |
| gsd-2024-3950 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.606025Z |
| gsd-2024-3949 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.698356Z |
| gsd-2024-3948 | A vulnerability was found in SourceCodester Home Clean Service System 1.0. It has been ra… | 2024-04-19T05:02:03.456002Z |
| gsd-2024-27200 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.906894Z |
| gsd-2024-28954 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:01.826852Z |
| gsd-2024-28952 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:01.801387Z |
| gsd-2024-28227 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:01.827652Z |
| gsd-2024-28036 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:01.716813Z |
| gsd-2024-32842 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.007406Z |
| gsd-2024-32839 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.045785Z |
| gsd-2024-32834 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:58.092721Z |
| gsd-2024-32829 | Missing Authorization vulnerability in Supsystic Data Tables Generator by Supsystic.This … | 2024-04-19T05:01:58.042493Z |
| gsd-2024-32828 | Missing Authorization vulnerability in Octolize Flexible Shipping.This issue affects Flex… | 2024-04-19T05:01:58.101602Z |
| gsd-2024-32816 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PickPlugins P… | 2024-04-19T05:01:58.065856Z |
| gsd-2024-32811 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.086386Z |
| gsd-2024-32810 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.036793Z |
| gsd-2024-32807 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.026956Z |
| gsd-2024-32805 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.073548Z |
| gsd-2024-32804 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.040048Z |
| gsd-2024-32801 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:58.011619Z |
| gsd-2024-32798 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.057050Z |
| gsd-2024-32794 | Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affect… | 2024-04-19T05:01:58.005321Z |
| gsd-2024-32792 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.077446Z |
| gsd-2024-32790 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.012070Z |
| gsd-2024-32782 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HasThemes HT … | 2024-04-19T05:01:58.017140Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2024-11702 | Malicious code in search-python-common (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-11660 | Malicious code in pojang-resorter (PyPI) | 2024-09-02T20:50:31Z | 2025-12-31T02:45:15Z |
| MAL-2024-11627 | Malicious code in luna-paysure (PyPI) | 2024-10-14T09:08:35Z | 2025-12-31T02:45:15Z |
| MAL-2024-11608 | Malicious code in http-query (PyPI) | 2024-09-06T11:29:16Z | 2025-12-31T02:45:15Z |
| MAL-2024-11607 | Malicious code in hellopythopyy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-11606 | Malicious code in hellopythopy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| MAL-2024-11577 | Malicious code in discordmessager (PyPI) | 2024-10-13T09:30:47Z | 2025-12-31T02:45:15Z |
| MAL-2024-11560 | Malicious code in colotama (PyPI) | 2024-09-29T16:36:08Z | 2025-12-31T02:45:15Z |
| MAL-2024-11555 | Malicious code in chain00x (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-11536 | Malicious code in bitforger (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| MAL-2024-11535 | Malicious code in bibit (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| MAL-2024-11528 | Malicious code in artifact-lab-3-package-f9dafccc (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| MAL-2024-11527 | Malicious code in artifact-lab-3-package-b1ec2b9f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| MAL-2024-11522 | Malicious code in alfooou (PyPI) | 2024-10-03T15:11:09Z | 2025-12-31T02:45:15Z |
| MAL-2024-11519 | Malicious code in aiopbotocore (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-10473 | Malicious code in artifact-lab-3-package-02f73e0e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| MAL-2024-10358 | Malicious code in lightseeq (PyPI) | 2024-11-05T08:15:44Z | 2025-12-31T02:45:15Z |
| MAL-2024-10315 | Malicious code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| MAL-2024-10112 | Malicious code in pybanners (PyPI) | 2024-07-24T19:53:31Z | 2025-12-31T02:45:15Z |
| MAL-2024-10047 | Malicious code in modeflow (PyPI) | 2024-09-04T21:25:32Z | 2025-12-31T02:45:15Z |
| MAL-2024-10031 | Malicious code in gentorqkkh1 (PyPI) | 2024-07-21T11:39:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| MAL-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| MAL-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| MAL-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| MAL-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| mal-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1168 | Apache Superset: Schwachstelle ermöglicht SQL Injection | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1163 | IBM Tivoli Monitoring: Schwachstelle ermöglicht Codeausführung | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1161 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1067 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0995 | Grub: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-11T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0953 | Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-06T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0902 | PowerDNS: Schwachstelle ermöglicht Denial of Service | 2025-04-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0875 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0803 | Mozilla Thunderbird und Thunderbird ESR: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0632 | IBM MQ: Mehrere Schwachstellen | 2025-03-24T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0541 | FreeType: Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0468 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-03-02T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0331 | Microsoft Windows: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0301 | WebKit (GTK und WPE): Mehrere Schwachstellen | 2025-02-09T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0194 | libxml2: Schwachstelle ermöglicht remote Code Execution | 2025-01-26T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0004 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-01-02T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3739 | WebKitGTK: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-22T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3557 | WebKitGTK: Mehrere Schwachstellen ermöglichen Cross-Site Scripting und und Code-Ausführung | 2024-11-27T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3461 | Red Hat Enterprise Linux (WebKitGTK): Mehrere Schwachstellen | 2024-11-13T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3075 | Golang Go "FIPS OpenSSL": Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-10-03T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1328 | Red Hat Ansible Automation Platform: Mehrere Schwachstellen | 2024-06-10T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1071 | Golang Go: Mehrere Schwachstellen | 2024-05-07T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-2280 | Golang Go: Mehrere Schwachstellen | 2023-09-06T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1009 | Eclipse Jetty: Mehrere Schwachstellen | 2023-04-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2193 | DNS Server: Schwachstelle ermöglicht Denial of Service | 2016-07-06T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2192 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-07-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2187 | IBM WebSphere Application Server: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-11-28T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2055 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1961 | Apache Commons: Schwachstelle ermöglicht Codeausführung | 2022-11-06T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1595 | Eclipse Jetty: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-06-09T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14470 | Red Hat Security Advisory: RHTAS 1.2.1 - Red Hat Trusted Artifact Signer Release | 2025-08-25T09:22:38+00:00 | 2026-01-13T22:47:01+00:00 |
| rhsa-2025:13932 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.1 | 2025-08-14T22:50:13+00:00 | 2026-01-13T22:47:01+00:00 |
| rhsa-2025:10677 | Red Hat Security Advisory: golang security update | 2025-07-09T00:55:31+00:00 | 2026-01-13T22:47:00+00:00 |
| rhsa-2025:10676 | Red Hat Security Advisory: golang security update | 2025-07-09T00:58:06+00:00 | 2026-01-13T22:46:59+00:00 |
| rhsa-2025:23851 | Red Hat Security Advisory: go-rpm-macros security update | 2025-12-22T11:31:13+00:00 | 2026-01-13T22:46:58+00:00 |
| rhsa-2025:23834 | Red Hat Security Advisory: go-rpm-macros security update | 2025-12-22T09:38:58+00:00 | 2026-01-13T22:46:58+00:00 |
| rhsa-2025:23833 | Red Hat Security Advisory: go-rpm-macros security update | 2025-12-22T09:31:10+00:00 | 2026-01-13T22:46:57+00:00 |
| rhsa-2025:22005 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:21:20+00:00 | 2026-01-13T22:46:57+00:00 |
| rhsa-2025:22004 | Red Hat Security Advisory: go-rpm-macros security update | 2025-11-25T01:11:08+00:00 | 2026-01-13T22:46:55+00:00 |
| rhsa-2025:23543 | Red Hat Security Advisory: container-tools:rhel8 security update | 2025-12-18T04:34:31+00:00 | 2026-01-13T22:46:41+00:00 |
| rhsa-2023:3287 | Red Hat Security Advisory: OpenShift Container Platform 4.12.19 bug fix and security update | 2023-05-31T08:24:34+00:00 | 2026-01-13T22:46:41+00:00 |
| rhsa-2025:22275 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T13:28:34+00:00 | 2026-01-13T22:46:40+00:00 |
| rhsa-2026:0527 | Red Hat Security Advisory: VolSync v0.14 security fixes and container updates | 2026-01-13T16:52:50+00:00 | 2026-01-13T22:46:39+00:00 |
| rhsa-2026:0518 | Red Hat Security Advisory: Red Hat Quay 3.16.1 | 2026-01-13T16:03:52+00:00 | 2026-01-13T22:46:39+00:00 |
| rhsa-2023:3363 | Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update | 2023-06-07T09:12:12+00:00 | 2026-01-13T22:46:39+00:00 |
| rhsa-2023:3309 | Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update | 2023-05-31T12:01:26+00:00 | 2026-01-13T22:46:39+00:00 |
| rhsa-2023:1428 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update | 2023-03-23T02:16:09+00:00 | 2026-01-13T22:46:39+00:00 |
| rhsa-2022:7955 | Red Hat Security Advisory: skopeo security and bug fix update | 2022-11-15T12:38:32+00:00 | 2026-01-13T22:46:38+00:00 |
| rhsa-2022:7129 | Red Hat Security Advisory: git-lfs security and bug fix update | 2022-10-25T09:07:21+00:00 | 2026-01-13T22:46:38+00:00 |
| rhsa-2021:3917 | Red Hat Security Advisory: Red Hat Quay v3.6.0 security, bug fix and enhancement update | 2021-10-19T12:09:35+00:00 | 2026-01-13T22:46:38+00:00 |
| rhsa-2022:6595 | Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update | 2022-09-20T12:27:54+00:00 | 2026-01-13T22:46:37+00:00 |
| rhsa-2022:1660 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update] | 2022-05-02T05:51:54+00:00 | 2026-01-13T22:46:37+00:00 |
| rhsa-2022:1276 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.9 security update | 2022-04-07T18:02:07+00:00 | 2026-01-13T22:46:37+00:00 |
| rhsa-2022:0577 | Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 5.0.0 [security update] | 2022-03-28T09:34:15+00:00 | 2026-01-13T22:46:36+00:00 |
| rhsa-2022:0492 | Red Hat Security Advisory: OpenShift Container Platform 4.7.43 security update | 2022-02-16T11:18:29+00:00 | 2026-01-13T22:46:36+00:00 |
| rhsa-2022:0350 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2022-02-01T21:18:22+00:00 | 2026-01-13T22:46:36+00:00 |
| rhsa-2022:0246 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2022-01-25T09:28:51+00:00 | 2026-01-13T22:46:35+00:00 |
| rhsa-2021:5171 | Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update | 2021-12-16T17:21:31+00:00 | 2026-01-13T22:46:35+00:00 |
| rhsa-2021:5110 | Red Hat Security Advisory: Cryostat security update | 2021-12-14T13:41:25+00:00 | 2026-01-13T22:46:35+00:00 |
| rhsa-2021:5038 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.10 security updates and bug fixes | 2021-12-09T00:46:25+00:00 | 2026-01-13T22:46:35+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-014-04 | Belledonne Communications Linphone-Desktop | 2025-01-14T07:00:00.000000Z | 2025-01-14T07:00:00.000000Z |
| icsa-25-016-02 | Siemens Industrial Edge Management | 2025-01-14T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-256-14 | Siemens SIMATIC SCADA and PCS 7 Systems | 2024-09-10T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-165-12 | Siemens SCALANCE W700 | 2024-06-11T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-102-02 | Siemens SIMATIC WinCC | 2024-04-09T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-348-03 | Siemens User Management Component (UMC) | 2023-12-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-012-08 | Siemens S7-1500 CPU devices | 2023-01-10T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-22-104-06 | Siemens PROFINET Stack Integrated on Interniche Stack | 2022-04-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-25-037-03 | ABB Drive Composer | 2025-01-10T04:30:00.000000Z | 2025-01-10T03:30:00.000000Z |
| icsa-24-345-06 | Rockwell Automation Arena (Update A) | 2024-12-10T07:00:00.000000Z | 2025-01-09T07:00:00.000000Z |
| icsa-25-007-02 | Nedap Librix Ecoreader | 2025-01-07T07:00:00.000000Z | 2025-01-07T07:00:00.000000Z |
| icsma-24-354-01 | Ossur Mobile Logic Application | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-05 | Tibbo AggreGate Network Manager | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-03 | Delta Electronics DTM Soft | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-01 | Hitachi Energy RTU500 series CMU | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-25-128-02 | Hitachi Energy RTU500 series | 2023-11-28T13:30:00.000000Z | 2024-12-18T09:00:00.000000Z |
| icsa-24-352-03 | Rockwell Automation PowerMonitor 1000 Remote | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-02 | Hitachi Energy TropOS Devices Series 1400/2400/6400 | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-01 | ThreatQuotient ThreatQ Platform | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-345-05 | Horner Automation Cscape | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-04 | National Instruments LabVIEW | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-01 | MOBATIME Network Master Clock - DTS 4801 | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-338-01 | Ruijie Reyee OS (Update A) | 2024-12-03T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-25-010-02 | Schneider Electric Harmony HMI and Pro-Face HMI Products | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-25-010-01 | Schneider Electric PowerChute Serial Shutdown | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-07 | Siemens Solid Edge SE2024 | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-06 | Siemens Simcenter Femap | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-137-13 | Siemens Industrial Products | 2024-05-14T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-102-03 | Siemens RUGGEDCOM APE1808 | 2024-04-09T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-23-166-06 | Siemens TIA Portal | 2023-06-13T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-capic-frw-Nt3RYxR2 | Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:47+00:00 |
| cisco-sa-ise-dos-jlh9txbp | Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-03T18:35:40+00:00 |
| cisco-sa-ise-dos-JLh9TxBp | Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-03T18:35:40+00:00 |
| cisco-sa-uccsmi-prvesc-bqhge4cm | Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure Privilege Escalation Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-uccsmi-prvesc-BQHGe4cm | Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure Privilege Escalation Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-staros-cmdinj-759mnt4n | Cisco StarOS Command Injection Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-staros-cmdinj-759mNT4n | Cisco StarOS Command Injection Vulnerability | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-87q5yrk | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-expressway-filewrite-87Q5YRk | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-03-02T16:00:00+00:00 | 2022-03-02T16:00:00+00:00 |
| cisco-sa-cdp-dos-g8dplwyg | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-01T17:35:44+00:00 |
| cisco-sa-cdp-dos-G8DPLWYG | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-03-01T17:35:44+00:00 |
| cisco-sa-esa-dos-mxzvgtgu | Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-25T19:22:29+00:00 |
| cisco-sa-esa-dos-MxZvGtgU | Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-25T19:22:29+00:00 |
| cisco-sa-nxos-nxapi-cmdinject-uluknmz2 | Cisco NX-OS Software NX-API Command Injection Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-cmdinject-ULukNMZ2 | Cisco NX-OS Software NX-API Command Injection Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-cfsoip-dos-tpykydr | Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-cfsoip-dos-tpykyDr | Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service Vulnerability | 2022-02-23T16:00:00+00:00 | 2022-02-23T16:00:00+00:00 |
| cisco-sa-n9kaci-tcp-dos-yxukt6gm | Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-02-23T15:56:25+00:00 |
| cisco-sa-n9kaci-tcp-dos-YXukt6gM | Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-02-23T15:56:25+00:00 |
| cisco-sa-iosxr-scp-inject-qwzocv2 | Cisco IOS XR Software Arbitrary File Read and Write Vulnerability | 2021-09-08T16:00:00+00:00 | 2022-02-18T14:38:20+00:00 |
| cisco-sa-iosxr-scp-inject-QwZOCv2 | Cisco IOS XR Software Arbitrary File Read and Write Vulnerability | 2021-09-08T16:00:00+00:00 | 2022-02-18T14:38:20+00:00 |
| cisco-sa-sd-wan-rhpbe34a | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-10-20T16:00:00+00:00 | 2022-02-17T18:13:49+00:00 |
| cisco-sa-sd-wan-rhpbE34A | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-10-20T16:00:00+00:00 | 2022-02-17T18:13:49+00:00 |
| cisco-sa-rcm-tcp-dos-2wh8xjaq | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-rcm-tcp-dos-2Wh8XjAQ | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-p8fbz2fw | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-P8fBz2FW | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-smb-mult-vuln-ka9pk6d | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-smb-mult-vuln-KA9PK6D | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-dnac-info-disc-8qeynkej | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2024-57888 | workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker | 2025-01-02T00:00:00.000Z | 2025-10-22T01:02:36.000Z |
| msrc_cve-2022-49533 | ath11k: Change max no of active probe SSID and BSSID to fw capability | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:31.000Z |
| msrc_cve-2022-49528 | media: i2c: dw9714: Disable the regulator when the driver fails to probe | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:25.000Z |
| msrc_cve-2022-49504 | scsi: lpfc: Inhibit aborts if external loopback plug is inserted | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:20.000Z |
| msrc_cve-2022-49420 | net: annotate races around sk->sk_bound_dev_if | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:14.000Z |
| msrc_cve-2022-49333 | net/mlx5: E-Switch, pair only capable devices | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:09.000Z |
| msrc_cve-2022-49306 | usb: dwc3: host: Stop setting the ACPI companion | 2025-02-02T00:00:00.000Z | 2025-10-22T01:02:03.000Z |
| msrc_cve-2022-49267 | mmc: core: use sysfs_emit() instead of sprintf() | 2025-02-02T00:00:00.000Z | 2025-10-22T01:01:58.000Z |
| msrc_cve-2024-38564 | bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE | 2024-06-02T07:00:00.000Z | 2025-10-22T01:01:47.000Z |
| msrc_cve-2025-40010 | afs: Fix potential null pointer dereference in afs_put_server | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:41.000Z |
| msrc_cve-2025-40011 | drm/gma500: Fix null dereference in hdmi teardown | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:36.000Z |
| msrc_cve-2025-40016 | media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:25.000Z |
| msrc_cve-2025-40013 | ASoC: qcom: audioreach: fix potential null pointer dereference | 2025-10-02T00:00:00.000Z | 2025-10-22T01:01:20.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2024-57899 | wifi: mac80211: fix mbss changed flags corruption on 32 bit systems | 2025-01-02T00:00:00.000Z | 2025-10-19T01:01:38.000Z |
| msrc_cve-2024-31573 | XMLUnit for Java before 2.10.0, in the default configuration, might allow code execution via an untrusted stylesheet (used for an XSLT transformation), because XSLT extension functions are enabled. | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:21.000Z |
| msrc_cve-2025-62168 | Squid vulnerable to information disclosure via authentication credential leakage in error handling | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:13.000Z |
| msrc_cve-2025-21645 | platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:18.000Z |
| msrc_cve-2025-21629 | net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets | 2025-01-02T00:00:00.000Z | 2025-10-18T01:01:13.000Z |
| msrc_cve-2025-55320 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-17T07:00:00.000Z |
| msrc_cve-2024-56709 | io_uring: check if iowq is killed before queuing | 2024-12-02T00:00:00.000Z | 2025-10-17T01:01:42.000Z |
| msrc_cve-2024-53687 | riscv: Fix IPIs usage in kfence_protect_page() | 2025-01-02T00:00:00.000Z | 2025-10-17T01:01:36.000Z |
| msrc_cve-2024-49568 | net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg | 2025-01-02T00:00:00.000Z | 2025-10-17T01:01:27.000Z |
| msrc_cve-2022-49133 | drm/amdkfd: svm range restore work deadlock when process exit | 2025-02-02T00:00:00.000Z | 2025-10-17T01:01:22.000Z |
| msrc_cve-2022-49124 | x86/mce: Work around an erratum on fast string copy instructions | 2025-02-02T00:00:00.000Z | 2025-10-17T01:01:16.000Z |
| msrc_cve-2025-53784 | Microsoft Word Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53761 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53760 | Microsoft SharePoint Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| msrc_cve-2025-53759 | Microsoft Excel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-16T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202205-1370 | Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote … | 2024-07-23T19:21:02.318000Z |
| var-201011-0019 | libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and … | 2024-07-23T19:20:57.997000Z |
| var-202105-1430 | An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL … | 2024-07-23T19:20:56.537000Z |
| var-201006-1160 | Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in WebKit… | 2024-07-23T19:20:21.564000Z |
| var-200605-0497 | RIPd in Quagga 0.98 and 0.99 before 20060503 does not properly enforce RIPv2 authenticati… | 2024-07-23T19:20:21.997000Z |
| var-202004-2199 | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containi… | 2024-07-23T19:20:16.457000Z |
| var-201801-0826 | Systems with microprocessors utilizing speculative execution and indirect branch predicti… | 2024-07-23T19:20:13.225000Z |
| var-201208-0343 | libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not proper… | 2024-07-23T19:20:13.434000Z |
| var-200803-0019 | Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might … | 2024-07-23T19:20:13.838000Z |
| var-201912-0480 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-07-23T19:20:12.557000Z |
| var-202012-1527 | The X.509 GeneralName type is a generic type for representing different types of names. O… | 2024-07-23T19:19:40.435000Z |
| var-201912-1861 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:19:40.883000Z |
| var-201310-0366 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-23T19:19:39.771000Z |
| var-201002-0694 | The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on th… | 2024-07-23T19:19:35.436000Z |
| var-201912-0617 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:19:33.473000Z |
| var-201007-0317 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2024-07-23T19:19:33.101000Z |
| var-201210-0458 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:19:32.562000Z |
| var-201006-1240 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T19:19:30.086000Z |
| var-201912-0616 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:19:29.300000Z |
| var-201412-0615 | The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configur… | 2024-07-23T19:19:29.659000Z |
| var-201603-0237 | Web Server in Apple OS X Server before 5.1 supports the RC4 algorithm, which makes it eas… | 2024-07-23T19:19:25.033000Z |
| var-201303-0327 | The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte bia… | 2024-07-23T19:18:40.320000Z |
| var-201310-0353 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-07-23T19:18:39.507000Z |
| var-201804-1178 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:18:38.497000Z |
| var-202003-1778 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-07-23T19:18:35.433000Z |
| var-201010-0354 | Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Lin… | 2024-07-23T19:18:35.504000Z |
| var-202108-1057 | An integer overflow was addressed with improved input validation. This issue is fixed in … | 2024-07-23T19:18:34.526000Z |
| var-200907-0748 | Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird… | 2024-07-23T19:18:33.341000Z |
| var-200608-0032 | The dynamic linker (dyld) in Apple Mac OS X 10.3.9 allows local users to obtain sensitive… | 2024-07-23T19:17:57.789000Z |
| var-201904-1323 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-07-23T19:17:48.045000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000152 | Installer of Shinseiyou Sougou Soft provided by The Ministry of Justice may insecurely load Dynamic Link Libraries | 2017-06-30T14:19+09:00 | 2018-02-07T12:22+09:00 |
| jvndb-2017-000153 | Installer of PDF Digital Signature Plugin provided by the Ministry of Justice may insecurely load Dynamic Link Libraries | 2017-06-30T14:18+09:00 | 2018-02-07T12:21+09:00 |
| jvndb-2017-000158 | Installer and self-extracting archive containing the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system may insecurely load Dynamic Link Libraries | 2017-07-03T14:14+09:00 | 2018-02-07T12:20+09:00 |
| jvndb-2017-000169 | Installers of Lhaz and Lhaz+, and Self-Extracting Archives created by Lhaz or Lhaz+ may insecurely load Dynamic Link Libraries | 2017-07-07T14:18+09:00 | 2018-02-07T12:19+09:00 |
| jvndb-2017-000164 | WordPress plugin "Shortcodes Ultimate" vulnerable to directory traversal | 2017-07-06T13:41+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000160 | MFC-J960DWN vulnerable to cross-site request forgery | 2017-07-04T13:59+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000157 | Cybozu Garoon vulnerable to cross-site scripting | 2017-07-03T15:23+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000146 | Marp vulnerable to improper access control in JavaScript execution | 2017-09-29T13:54+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000132 | WordPress plugin "WP-Members" vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-004607 | Deep Discovery Email Inspector vulnerable to arbitrary code execution | 2018-01-31T13:43+09:00 | 2018-01-31T13:43+09:00 |
| jvndb-2016-000121 | Apache Commons FileUpload vulnerable to denial-of-service (DoS) | 2016-06-30T13:53+09:00 | 2018-01-29T10:30+09:00 |
| jvndb-2017-000195 | Installer of Baidu IME may insecurely load Dynamic Link Libraries | 2017-08-03T12:28+09:00 | 2018-01-24T14:34+09:00 |
| jvndb-2017-000196 | Installer of IP Messenger may insecurely load Dynamic Link Libraries | 2017-08-03T14:35+09:00 | 2018-01-24T14:26+09:00 |
| jvndb-2017-000108 | Installer of Tera Term may insecurely load Dynamic Link Libraries | 2017-06-01T14:42+09:00 | 2018-01-24T14:20+09:00 |
| jvndb-2017-000106 | RW-5100 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:44+09:00 | 2018-01-24T14:15+09:00 |
| jvndb-2017-000189 | Installers of Sony PaSoRi related software may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:14+09:00 |
| jvndb-2017-000105 | RW-4040 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:40+09:00 | 2018-01-24T14:05+09:00 |
| jvndb-2017-000188 | I-O DATA WN-G300R31 uses hard-coded credentials | 2017-07-27T14:13+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000184 | Installer of Tween may insecurely load Dynamic Link Libraries | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000181 | WordPress plugin "Popup Maker" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000177 | RBB SPEED TEST App fails to verify SSL server certificates | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000107 | RW-5100 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:47+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2015-000049 | "Restaurant Karaoke SHIDAX" App for Android fails to verify SSL server certificates | 2015-04-03T13:36+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000186 | NFC Port Software remover may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:02+09:00 |
| jvndb-2017-000187 | Installer of LhaForge may insecurely load Dynamic Link Libraries | 2017-07-27T14:31+09:00 | 2018-01-24T13:59+09:00 |
| jvndb-2017-000104 | RW-4040 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:25+09:00 | 2018-01-24T13:57+09:00 |
| jvndb-2017-000185 | Multiple vulnerabilities in I-O DATA WN-AX1167GR | 2017-07-27T14:26+09:00 | 2018-01-24T13:56+09:00 |
| jvndb-2017-000057 | CS-Cart Japanese Edition vulnerable to cross-site request forgery | 2017-04-10T18:13+09:00 | 2018-01-24T13:49+09:00 |
| jvndb-2017-000180 | Multiple vulnerabilities in multiple Buffalo wireless LAN routers | 2017-07-20T14:13+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000175 | Multiple vulnerabilities SONY Portable Wireless Server WG-C10 | 2017-07-19T15:07+09:00 | 2018-01-24T12:34+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02812-1 | Security update for go1.23-openssl | 2025-08-15T12:52:43Z | 2025-08-15T12:52:43Z |
| suse-su-2025:02811-1 | Security update for rust-keylime | 2025-08-15T12:51:54Z | 2025-08-15T12:51:54Z |
| suse-su-2025:02810-1 | Security update for rust-keylime | 2025-08-15T12:51:47Z | 2025-08-15T12:51:47Z |
| suse-su-2025:02809-1 | Security update for rust-keylime | 2025-08-15T12:51:37Z | 2025-08-15T12:51:37Z |
| suse-su-2025:02808-1 | Security update for podman | 2025-08-15T12:51:16Z | 2025-08-15T12:51:16Z |
| suse-su-2025:02807-1 | Security update for podman | 2025-08-15T12:50:56Z | 2025-08-15T12:50:56Z |
| suse-su-2025:02806-1 | Security update for podman | 2025-08-15T12:50:23Z | 2025-08-15T12:50:23Z |
| suse-su-2025:02803-1 | Security update for Mesa | 2025-08-14T16:33:50Z | 2025-08-14T16:33:50Z |
| suse-su-2025:02802-1 | Security update for python3 | 2025-08-14T15:10:00Z | 2025-08-14T15:10:00Z |
| suse-su-2025:02801-1 | Security update for ImageMagick | 2025-08-14T15:09:24Z | 2025-08-14T15:09:24Z |
| suse-su-2025:02797-1 | Security update for iputils | 2025-08-14T14:35:58Z | 2025-08-14T14:35:58Z |
| suse-su-2025:02796-1 | Security update for gstreamer-plugins-base | 2025-08-14T14:35:43Z | 2025-08-14T14:35:43Z |
| suse-su-2025:02795-1 | Security update for cairo | 2025-08-14T14:35:33Z | 2025-08-14T14:35:33Z |
| suse-su-2025:01326-1 | Security update for pgadmin4 | 2025-08-14T13:03:13Z | 2025-08-14T13:03:13Z |
| suse-su-2025:02383-2 | Security update for kubernetes1.26 | 2025-08-14T13:03:07Z | 2025-08-14T13:03:07Z |
| suse-su-2025:01940-2 | Security update for kubernetes1.23 | 2025-08-14T13:02:12Z | 2025-08-14T13:02:12Z |
| suse-su-2025:20595-1 | Security update for helm | 2025-08-14T10:15:33Z | 2025-08-14T10:15:33Z |
| suse-su-2025:20596-1 | Security update for libssh | 2025-08-14T10:14:25Z | 2025-08-14T10:14:25Z |
| suse-su-2025:20594-1 | Security update for libarchive | 2025-08-14T10:12:37Z | 2025-08-14T10:12:37Z |
| suse-su-2025:20593-1 | Security update for openssl-3 | 2025-08-14T10:09:46Z | 2025-08-14T10:09:46Z |
| suse-su-2025:20558-1 | Security update for python-urllib3 | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20557-1 | Security update for libssh | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20556-1 | Security update for libxslt | 2025-08-14T09:20:44Z | 2025-08-14T09:20:44Z |
| suse-su-2025:02791-1 | Security update for poppler | 2025-08-13T12:53:59Z | 2025-08-13T12:53:59Z |
| suse-su-2025:02790-1 | Security update for poppler | 2025-08-13T12:53:34Z | 2025-08-13T12:53:34Z |
| suse-su-2025:02789-1 | Security update for poppler | 2025-08-13T12:52:45Z | 2025-08-13T12:52:45Z |
| suse-su-2025:02788-1 | Security update for poppler | 2025-08-13T12:52:10Z | 2025-08-13T12:52:10Z |
| suse-su-2025:02787-1 | Security update for python3 | 2025-08-13T11:51:30Z | 2025-08-13T11:51:30Z |
| suse-su-2025:02786-1 | Security update for apache-commons-lang3 | 2025-08-13T11:51:16Z | 2025-08-13T11:51:16Z |
| suse-su-2025:02785-1 | Security update for apache-commons-lang3 | 2025-08-13T11:50:54Z | 2025-08-13T11:50:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14559-1 | python310-jupyter-ydoc-3.0.0-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14558-1 | python-furo-doc-2024.8.6-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14557-1 | python310-django-ckeditor-6.7.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14556-1 | python310-aiohttp-3.11.9-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14555-1 | python310-Flask-Security-5.5.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14554-1 | oras-1.2.1-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14553-1 | jupyter-jupyterlab-latex-4.1.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14552-1 | chromedriver-131.0.6778.108-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14551-1 | python310-python-multipart-0.0.19-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14550-1 | jupyter-nbclassic-1.1.0-2.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14549-1 | netty-4.1.115-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14548-1 | libQt5Pdf5-5.15.18-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14547-1 | ansible-core-2.17-2.17.7-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14546-1 | ansible-core-2.16-2.16.14-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14545-1 | ansible-core-2.18.1-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14544-1 | teleport-17.0.3-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14543-1 | obs-scm-bridge-0.5.4-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14542-1 | libmozjs-128-0-128.5.1-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14541-1 | matrix-synapse-1.120.2-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14540-1 | python310-PyJWT-2.10.1-1.1 on GA media | 2024-12-03T00:00:00Z | 2024-12-03T00:00:00Z |
| opensuse-su-2024:14539-1 | himmelblau-0.7.7+git.0.b48d0bb-1.1 on GA media | 2024-12-03T00:00:00Z | 2024-12-03T00:00:00Z |
| opensuse-su-2024:14538-1 | avahi-0.8-37.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:14537-1 | ansible-core-2.17-2.17.6-1.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:14536-1 | ansible-10-10.6.0-1.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:0384-1 | Security update for zabbix | 2024-12-01T17:01:25Z | 2024-12-01T17:01:25Z |
| opensuse-su-2024:14535-1 | python-2.7.18-51.1 on GA media | 2024-11-30T00:00:00Z | 2024-11-30T00:00:00Z |
| opensuse-su-2024:14534-1 | gimp-2.10.38-4.1 on GA media | 2024-11-30T00:00:00Z | 2024-11-30T00:00:00Z |
| opensuse-su-2024:0382-1 | Security update for cobbler | 2024-11-28T17:32:46Z | 2024-11-28T17:32:46Z |
| opensuse-su-2024:0381-1 | Security update for seamonkey | 2024-11-28T17:32:42Z | 2024-11-28T17:32:42Z |
| opensuse-su-2024:14533-1 | MozillaThunderbird-128.5.0-1.1 on GA media | 2024-11-28T00:00:00Z | 2024-11-28T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27806 | QNAP QTS和QuTS hero命令注入漏洞 | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27805 | QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27805) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27804 | QNAP QTS和QuTS hero缓冲区溢出漏洞 | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27803 | QNAP QTS和QuTS hero越界写入漏洞 | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27802 | QNAP QTS和QuTS hero路径遍历漏洞(CNVD-2025-27802) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27801 | QNAP Qsync Central SQL注入漏洞(CNVD-2025-27801) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27800 | QNAP Qsync Central SQL注入漏洞 | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27751 | QNAP QTS和QuTS hero路径遍历漏洞 | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27750 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27750) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27749 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27749) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27748 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27748) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27747 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27747) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27746 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27746) | 2025-09-02 | 2025-11-12 |
| cnvd-2025-27745 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27745) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27744 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27744) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27743 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27743) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27742 | QNAP QTS和QuTS hero格式化字符串错误漏洞 | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27741 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27741) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27740 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27740) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27739 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27739) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27738 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27738) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27737 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27737) | 2025-10-15 | 2025-11-12 |
| cnvd-2025-27711 | WordPress插件Activity Plus Reloaded for BuddyPress跨站脚本漏洞 | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27710 | WordPress插件ACF to REST API信息泄露漏洞 | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27709 | WordPress插件ACF Recent Posts Widget跨站脚本漏洞 | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27708 | IPFire跨站脚本漏洞(CNVD-2025-27708) | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27707 | IPFire跨站脚本漏洞(CNVD-2025-27707) | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27706 | IPFire跨站脚本漏洞(CNVD-2025-27706) | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27704 | IPFire跨站脚本漏洞(CNVD-2025-27704) | 2025-10-31 | 2025-11-12 |
| cnvd-2025-27703 | IPFire跨站脚本漏洞(CNVD-2025-27703) | 2025-10-31 | 2025-11-12 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0469 | Vulnérabilité dans les produits Synology | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| CERTFR-2025-AVI-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| CERTFR-2025-AVI-0469 | Vulnérabilité dans les produits Synology | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0467 | Multiples vulnérabilités dans IBM Db2 | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0466 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0465 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0464 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0463 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0462 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0461 | Vulnérabilité dans Apache Tomcat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0460 | Vulnérabilité dans Spring Cloud Gateway Server | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0459 | Multiples vulnérabilités dans ISC Kea DHCP | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0401 | Multiples vulnérabilités dans Juniper Networks Secure Analytics | 2025-05-14T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0467 | Multiples vulnérabilités dans IBM Db2 | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0466 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0465 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0464 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0463 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0462 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0461 | Vulnérabilité dans Apache Tomcat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0460 | Vulnérabilité dans Spring Cloud Gateway Server | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0459 | Multiples vulnérabilités dans ISC Kea DHCP | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| CERTFR-2025-AVI-0401 | Multiples vulnérabilités dans Juniper Networks Secure Analytics | 2025-05-14T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0458 | Multiples vulnérabilités dans Curl | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0457 | Vulnérabilité dans Traefik | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |