Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2019-25277
5.1 (4.0)
6.1 (3.1)
FaceSentry Access Control System 6.4.8 Reflected Cross… iWT Ltd.
FaceSentry Access Control System
2026-01-07T23:11:06.730Z 2026-01-08T18:16:47.762Z
CVE-2019-25280
5.1 (4.0)
6.1 (3.1)
Yahei-PHP Prober 0.4.7 Remote HTML Injection via Speed… Yahei.Net
Yahei-PHP Prober
2026-01-07T23:11:07.955Z 2026-01-08T18:16:43.143Z
CVE-2019-25284
5.1 (4.0)
6.1 (3.1)
V-SOL GPON/EPON OLT Platform V2.03.62R_IPv6 v2.03 Refl… Guangzhou V
V-SOL GPON/EPON OLT Platform
2026-01-07T23:11:08.838Z 2026-01-08T18:16:38.329Z
CVE-2026-21695
4.3 (3.1)
Titra API Contains Mass Assignment Vulnerability kromitgmbh
titra
2026-01-07T23:19:01.616Z 2026-01-08T18:16:33.468Z
CVE-2025-12549
9.8 (3.1)
WordPress Rozy - Flower Shop theme <= 1.2.25 - Local F… magentech
Rozy - Flower Shop
2026-01-08T09:17:36.012Z 2026-01-08T18:16:27.717Z
CVE-2025-12550
9.8 (3.1)
WordPress OchaHouse theme <= 2.2.8 - Local File Inclus… jwsthemes
OchaHouse
2026-01-08T09:17:36.554Z 2026-01-08T18:16:22.875Z
CVE-2025-62004
7.5 (4.0)
6.2 (3.1)
BullWall Server Intrusion Protection initialization ra… BullWall
Server Intrusion Protection
2025-12-18T20:36:13.123Z 2026-01-08T18:16:01.269Z
CVE-2025-62002
4.3 (3.1)
5.3 (4.0)
BullWall Ransomware Containment large file encryption BullWall
Ransomware Containment
2025-12-18T20:33:55.098Z 2026-01-08T18:15:00.469Z
CVE-2025-62001
8.8 (3.1)
8.7 (4.0)
BullWall Ransomware Containment hard-coded folder exclusions BullWall
Ransomware Containment
2025-12-18T20:32:21.620Z 2026-01-08T18:14:11.297Z
CVE-2025-67634
4.6 (4.0)
4.4 (3.1)
Software Acquisition Guide Supplier Response Web Tool XSS CISA
Software Acquisition Guide Tool
2025-12-12T20:36:25.597Z 2026-01-08T18:13:27.307Z
CVE-2026-22233
5.5 (3.1)
4.8 (4.0)
OPEXUS eCASE Audit Project Cost stored XSS OPEXUS
eCASE Audit
2026-01-08T17:11:11.668Z 2026-01-08T17:51:26.101Z
CVE-2026-22232
4.8 (4.0)
5.5 (3.1)
OPEXUS eCASE Audit Project Setup stored XSS OPEXUS
eCASE Audit
2026-01-08T17:10:41.189Z 2026-01-08T17:51:05.746Z
CVE-2026-22231
5.5 (3.1)
4.8 (4.0)
OPEXUS eCASE Audit Document Check Out stored XSS OPEXUS
eCASE Audit
2026-01-08T17:10:26.813Z 2026-01-08T17:50:43.361Z
CVE-2026-22587
5.5 (3.1)
4.8 (4.0)
Ideagen DevonWay Reports page stored XSS Ideagen
DevonWay
2026-01-08T17:09:03.313Z 2026-01-08T17:50:14.200Z
CVE-2025-68867
6.5 (3.1)
WordPress Effect Maker plugin <= 1.2.1 - Cross Site Sc… anibalwainstein
Effect Maker
2026-01-08T09:17:51.313Z 2026-01-08T17:35:50.583Z
CVE-2025-55125
7.8 (3.1)
This vulnerability allows a Backup or Tape Operat… Veeam
Backup And Recovery
2026-01-08T16:18:20.398Z 2026-01-08T17:33:26.470Z
CVE-2026-22522
6.5 (3.1)
WordPress Block Slider plugin <= 2.2.3 - Broken Access… Munir Kamal
Block Slider
2026-01-08T16:17:02.773Z 2026-01-08T17:24:04.953Z
CVE-2025-67288
10 (3.1)
An arbitrary file upload vulnerability in Umbraco… n/a
n/a
2025-12-22T00:00:00.000Z 2026-01-08T17:22:20.394Z
CVE-2026-21639
5.4 (3.1)
A malicious actor in Wi-Fi range of the affected … Ubiquiti Inc
airMAX AC
2026-01-08T16:14:22.626Z 2026-01-08T17:21:53.724Z
CVE-2026-21881
9.1 (3.1)
Kanboard is Vulnerable to Reverse Proxy Authentication… kanboard
kanboard
2026-01-08T01:08:01.853Z 2026-01-08T17:13:05.216Z
CVE-2026-22487
4.3 (3.1)
WordPress Speed Kit plugin <= 2.0.2 - Broken Access Co… baqend
Speed Kit
2026-01-08T16:37:41.558Z 2026-01-08T17:06:24.116Z
CVE-2026-22486
5.3 (3.1)
WordPress Re Gallery – Responsive Photo Gallery plugin… Hakob
Re Gallery & Responsive Photo Gallery Plugin
2026-01-08T16:46:02.803Z 2026-01-08T17:05:11.176Z
CVE-2026-22517
5.4 (3.1)
WordPress GA4WP: Google Analytics for WordPress plugin… Passionate Brains
GA4WP: Google Analytics for WordPress
2026-01-08T16:22:10.370Z 2026-01-08T17:01:30.432Z
CVE-2026-22492
4.3 (3.1)
WordPress Docket Cache plugin <= 24.07.04 - Broken Acc… Nawawi Jamili
Docket Cache
2026-01-08T16:23:26.291Z 2026-01-08T16:59:31.211Z
CVE-2026-22490
5.4 (3.1)
WordPress Bulk Landing Page Creator for WordPress LPag… niklaslindemann
Bulk Landing Page Creator for WordPress LPagery
2026-01-08T16:24:37.839Z 2026-01-08T16:57:01.404Z
CVE-2026-22489
4.3 (3.1)
WordPress Image Slider Slideshow plugin <= 1.8 - Insec… Wptexture
Image Slider Slideshow
2026-01-08T16:33:34.393Z 2026-01-08T16:55:22.637Z
CVE-2026-22488
5.3 (3.1)
WordPress Dashboard Welcome for Beaver Builder plugin … IdeaBox Creations
Dashboard Welcome for Beaver Builder
2026-01-08T16:35:04.136Z 2026-01-08T16:54:05.867Z
CVE-2025-67089
8.1 (3.1)
A command injection vulnerability exists in the G… n/a
n/a
2026-01-08T00:00:00.000Z 2026-01-08T16:52:24.897Z
CVE-2025-67090
5.1 (3.1)
The LuCI web interface on Gl Inet GL.Inet AX1800 … n/a
n/a
2026-01-08T00:00:00.000Z 2026-01-08T16:51:52.244Z
CVE-2025-68873
7.1 (3.1)
WordPress PRIMER by chloédigital plugin <= 1.0.25 - Re… chloédigital
PRIMER by chloédigital
2026-01-08T09:17:51.924Z 2026-01-08T16:50:18.721Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68732
N/A
gpu: host1x: Fix race in syncpt alloc/free Linux
Linux
2025-12-24T10:33:14.664Z 2026-01-11T16:30:15.916Z
CVE-2025-68728
N/A
ntfs3: fix uninit memory after failed mi_read in mi_fo… Linux
Linux
2025-12-24T10:33:11.847Z 2026-01-11T16:30:14.704Z
CVE-2025-68727
N/A
ntfs3: Fix uninit buffer allocated by __getname() Linux
Linux
2025-12-24T10:33:11.085Z 2026-01-11T16:30:13.443Z
CVE-2025-68724
N/A
crypto: asymmetric_keys - prevent overflow in asymmetr… Linux
Linux
2025-12-24T10:33:08.932Z 2026-01-11T16:30:12.251Z
CVE-2025-68380
N/A
wifi: ath11k: fix peer HE MCS assignment Linux
Linux
2025-12-24T10:33:08.266Z 2026-01-11T16:30:11.081Z
CVE-2025-68379
N/A
RDMA/rxe: Fix null deref on srq->rq.queue after resize… Linux
Linux
2025-12-24T10:33:07.538Z 2026-01-11T16:30:09.611Z
CVE-2025-68372
N/A
nbd: defer config put in recv_work Linux
Linux
2025-12-24T10:33:02.679Z 2026-01-11T16:30:08.419Z
CVE-2025-68371
N/A
scsi: smartpqi: Fix device resources accessed after de… Linux
Linux
2025-12-24T10:33:01.896Z 2026-01-11T16:30:07.207Z
CVE-2025-68369
N/A
ntfs3: init run lock for extend inode Linux
Linux
2025-12-24T10:32:55.440Z 2026-01-11T16:30:05.983Z
CVE-2025-68367
N/A
macintosh/mac_hid: fix race condition in mac_hid_toggl… Linux
Linux
2025-12-24T10:32:54.084Z 2026-01-11T16:30:04.771Z
CVE-2025-68366
N/A
nbd: defer config unlock in nbd_genl_connect Linux
Linux
2025-12-24T10:32:53.399Z 2026-01-11T16:30:01.609Z
CVE-2025-68364
N/A
ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() Linux
Linux
2025-12-24T10:32:51.922Z 2026-01-11T16:29:59.429Z
CVE-2025-68363
N/A
bpf: Check skb->transport_header is set in bpf_skb_check_mtu Linux
Linux
2025-12-24T10:32:51.236Z 2026-01-11T16:29:58.261Z
CVE-2025-68362
N/A
wifi: rtl818x: rtl8187: Fix potential buffer underflow… Linux
Linux
2025-12-24T10:32:50.492Z 2026-01-11T16:29:57.076Z
CVE-2025-68354
N/A
regulator: core: Protect regulator_supply_alias_list w… Linux
Linux
2025-12-24T10:32:44.840Z 2026-01-11T16:29:54.729Z
CVE-2025-68349
N/A
NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_la… Linux
Linux
2025-12-24T10:32:41.253Z 2026-01-11T16:29:53.463Z
CVE-2025-68347
N/A
ALSA: firewire-motu: fix buffer overflow in hwdep read… Linux
Linux
2025-12-24T10:32:39.804Z 2026-01-11T16:29:52.270Z
CVE-2025-68346
N/A
ALSA: dice: fix buffer overflow in detect_stream_formats() Linux
Linux
2025-12-24T10:32:39.101Z 2026-01-11T16:29:51.119Z
CVE-2025-68345
N/A
ALSA: hda: cs35l41: Fix NULL pointer dereference in cs… Linux
Linux
2025-12-24T10:32:38.378Z 2026-01-11T16:29:49.942Z
CVE-2025-68344
N/A
ALSA: wavefront: Fix integer overflow in sample size v… Linux
Linux
2025-12-24T10:32:37.615Z 2026-01-11T16:29:48.780Z
CVE-2025-68337
N/A
jbd2: avoid bug_on in jbd2_journal_get_create_access()… Linux
Linux
2025-12-22T16:14:14.145Z 2026-01-11T16:29:47.601Z
CVE-2025-68336
N/A
locking/spinlock/debug: Fix data-race in do_raw_write_lock Linux
Linux
2025-12-22T16:14:13.425Z 2026-01-11T16:29:46.446Z
CVE-2025-68335
N/A
comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() Linux
Linux
2025-12-22T16:14:12.614Z 2026-01-11T16:29:45.282Z
CVE-2025-68332
N/A
comedi: c6xdigio: Fix invalid PNP driver unregistration Linux
Linux
2025-12-22T16:14:10.146Z 2026-01-11T16:29:44.151Z
CVE-2025-68325
N/A
net/sched: sch_cake: Fix incorrect qlen reduction in c… Linux
Linux
2025-12-18T15:02:50.214Z 2026-01-11T16:29:42.957Z
CVE-2025-68291
N/A
mptcp: Initialise rcv_mss before calling tcp_send_acti… Linux
Linux
2025-12-16T15:06:12.095Z 2026-01-11T16:29:41.793Z
CVE-2025-68266
N/A
bfs: Reconstruct file type when loading from disk Linux
Linux
2025-12-16T14:47:06.240Z 2026-01-11T16:29:40.541Z
CVE-2025-68265
N/A
nvme: fix admin request_queue lifetime Linux
Linux
2025-12-16T14:47:05.303Z 2026-01-11T16:29:39.230Z
CVE-2025-68264
N/A
ext4: refresh inline data size before write operations Linux
Linux
2025-12-16T14:45:06.268Z 2026-01-11T16:29:38.084Z
CVE-2025-68263
N/A
ksmbd: ipc: fix use-after-free in ipc_msg_send_request Linux
Linux
2025-12-16T14:45:05.218Z 2026-01-11T16:29:36.931Z
ID Description Published Updated
fkie_cve-2025-68332 In the Linux kernel, the following vulnerability has been resolved: comedi: c6xdigio: Fix invalid … 2025-12-22T17:16:00.910 2026-01-11T17:15:55.013
fkie_cve-2025-68325 In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_cake: Fix incor… 2025-12-18T15:16:06.320 2026-01-11T17:15:54.913
fkie_cve-2025-68291 In the Linux kernel, the following vulnerability has been resolved: mptcp: Initialise rcv_mss befo… 2025-12-16T16:16:07.980 2026-01-11T17:15:54.820
fkie_cve-2025-68266 In the Linux kernel, the following vulnerability has been resolved: bfs: Reconstruct file type whe… 2025-12-16T15:15:56.140 2026-01-11T17:15:54.723
fkie_cve-2025-68265 In the Linux kernel, the following vulnerability has been resolved: nvme: fix admin request_queue … 2025-12-16T15:15:56.030 2026-01-11T17:15:54.627
fkie_cve-2025-68264 In the Linux kernel, the following vulnerability has been resolved: ext4: refresh inline data size… 2025-12-16T15:15:55.920 2026-01-11T17:15:54.530
fkie_cve-2025-68263 In the Linux kernel, the following vulnerability has been resolved: ksmbd: ipc: fix use-after-free… 2025-12-16T15:15:55.813 2026-01-11T17:15:54.443
fkie_cve-2025-68261 In the Linux kernel, the following vulnerability has been resolved: ext4: add i_data_sem protectio… 2025-12-16T15:15:55.547 2026-01-11T17:15:54.340
fkie_cve-2025-68259 In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Don't skip unrelated… 2025-12-16T15:15:55.320 2026-01-11T17:15:54.243
fkie_cve-2025-68258 In the Linux kernel, the following vulnerability has been resolved: comedi: multiq3: sanitize conf… 2025-12-16T15:15:55.207 2026-01-11T17:15:54.143
fkie_cve-2025-68257 In the Linux kernel, the following vulnerability has been resolved: comedi: check device's attache… 2025-12-16T15:15:55.100 2026-01-11T17:15:54.047
fkie_cve-2025-68256 In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix out-of… 2025-12-16T15:15:54.990 2026-01-11T17:15:53.957
fkie_cve-2025-68255 In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix stack … 2025-12-16T15:15:54.880 2026-01-11T17:15:53.863
fkie_cve-2025-68254 In the Linux kernel, the following vulnerability has been resolved: staging: rtl8723bs: fix out-of… 2025-12-16T15:15:54.767 2026-01-11T17:15:53.763
fkie_cve-2025-40256 In the Linux kernel, the following vulnerability has been resolved: xfrm: also call xfrm_state_del… 2025-12-04T16:16:19.367 2026-01-11T17:15:53.660
fkie_cve-2025-40215 In the Linux kernel, the following vulnerability has been resolved: xfrm: delete x->tunnel as we d… 2025-12-04T13:15:48.473 2026-01-11T17:15:53.560
fkie_cve-2025-40110 In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix a null-ptr acc… 2025-11-12T02:15:32.900 2026-01-11T17:15:53.450
fkie_cve-2025-39871 In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Remove improp… 2025-09-23T06:15:46.400 2026-01-11T17:15:53.330
fkie_cve-2025-38408 In the Linux kernel, the following vulnerability has been resolved: genirq/irq_sim: Initialize wor… 2025-07-25T14:15:32.440 2026-01-11T17:15:53.110
fkie_cve-2025-38129 In the Linux kernel, the following vulnerability has been resolved: page_pool: Fix use-after-free … 2025-07-03T09:15:27.170 2026-01-11T17:15:53.000
fkie_cve-2025-38125 In the Linux kernel, the following vulnerability has been resolved: net: stmmac: make sure that pt… 2025-07-03T09:15:26.680 2026-01-11T17:15:52.883
fkie_cve-2025-38022 In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Fix "KASAN: slab-us… 2025-06-18T10:15:33.950 2026-01-11T17:15:52.760
fkie_cve-2025-22121 In the Linux kernel, the following vulnerability has been resolved: ext4: fix out-of-bound read in… 2025-04-16T15:16:06.277 2026-01-11T17:15:52.647
fkie_cve-2025-22111 In the Linux kernel, the following vulnerability has been resolved: net: Remove RTNL dance for SIO… 2025-04-16T15:16:05.347 2026-01-11T17:15:52.533
fkie_cve-2025-22107 In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: fix kasan o… 2025-04-16T15:16:04.997 2026-01-11T17:15:52.427
fkie_cve-2025-22090 In the Linux kernel, the following vulnerability has been resolved: x86/mm/pat: Fix VM_PAT handlin… 2025-04-16T15:16:03.213 2026-01-11T17:15:52.310
fkie_cve-2025-22022 In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Apply the link chai… 2025-04-16T11:15:42.883 2026-01-11T17:15:52.183
fkie_cve-2025-21946 In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out-of-bounds in pa… 2025-04-01T16:15:25.730 2026-01-11T17:15:52.057
fkie_cve-2024-57982 In the Linux kernel, the following vulnerability has been resolved: xfrm: state: fix out-of-bounds… 2025-02-27T02:15:11.397 2026-01-11T17:15:51.883
fkie_cve-2024-57795 In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Remove the direct li… 2025-01-15T13:15:11.563 2026-01-11T17:15:51.717
ID Severity Description Published Updated
ghsa-62p9-m62j-p76m
7.5 (3.1)
OpenAirInterface CN5G AMF<=v2.0.1 There is a logical error when processing JSON format requests. Un… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-573w-fmhg-vxq2
6.5 (3.1)
A command injection vulnerability in the shell_exec function of sonirico mcp-shell v0.3.1 allows at… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-2xw3-m2wf-5r5m
6.5 (3.1)
In Aris v10.0.23.0.3587512 and before, the file upload functionality does not enforce any rate limi… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-xxq2-fm9w-xjv8
4.9 (3.1)
The Relevanssi WordPress plugin before 4.26.0, Relevanssi Premium WordPress plugin before 2.29.0 d… 2026-01-07T12:31:22Z 2026-01-07T18:30:24Z
ghsa-xr8x-4mg2-g4gr
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-06T18:31:35Z 2026-01-07T18:30:24Z
ghsa-mrfv-m5wm-5w6w
4.5 (3.1)
libsodium has Incomplete List of Disallowed Inputs 2025-12-31T06:30:18Z 2026-01-07T18:30:24Z
ghsa-jwp9-67cw-p569
4.3 (3.1)
Missing Authorization vulnerability in Kraft Plugins Demo Importer Plus demo-importer-plus allows E… 2025-12-30T12:30:28Z 2026-01-07T18:30:23Z
ghsa-xx5j-8788-qwj6
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix use-after-… 2025-08-22T18:31:23Z 2026-01-07T18:30:22Z
ghsa-w76p-w3h3-c35v
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: proc: use the same treatment t… 2025-08-22T18:31:22Z 2026-01-07T18:30:22Z
ghsa-j7mj-6w2q-p8rp
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ice: Fix a null pointer derefe… 2025-08-22T18:31:22Z 2026-01-07T18:30:22Z
ghsa-h9p4-p535-j9jg
7.4 (3.1)
Aqara Hub devices including Hub M2 4.3.6_0027, Hub M3 4.3.6_0025, Camera Hub G3 4.1.9_0027 fail to … 2025-12-11T00:30:33Z 2026-01-07T18:30:22Z
ghsa-33pj-gwj2-3g99
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: can: netlink: can_changelink()… 2025-08-22T18:31:23Z 2026-01-07T18:30:22Z
ghsa-x5pr-3426-w9ph
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-x465-6xx8-6h3c
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: hfsplus: remove mutex_lock che… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-r59m-grjg-3vpv
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check i… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-fcrc-8j6j-jr4g
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject TDLS op… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-5jmr-c9gm-g568
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory … 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-44mx-f9p7-87j2
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't as… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-338j-4fww-h2xc
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: nilfs2: reject invalid file ty… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-v489-2rf4-qq7m
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: power: supply: cpcap-charger: … 2025-08-22T18:31:22Z 2026-01-07T18:30:20Z
ghsa-qxf4-8xgp-wwwr
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential … 2025-08-19T18:31:34Z 2026-01-07T18:30:20Z
ghsa-mrx6-v6w2-5q3x
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: drop UFO packets in udp_r… 2025-08-22T18:31:21Z 2026-01-07T18:30:20Z
ghsa-m8vv-wrwx-6989
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocat… 2025-08-22T18:31:21Z 2026-01-07T18:30:20Z
ghsa-jm3q-7w4m-jc2w
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Fix surprise plu… 2025-08-22T18:31:21Z 2026-01-07T18:30:20Z
ghsa-g6xr-fxvq-ffp4
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/packet: fix a race in pack… 2025-08-22T15:33:05Z 2026-01-07T18:30:20Z
ghsa-fwmh-rv23-rjr3
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: fbdev: imxfb: Check fb_add_vid… 2025-08-22T18:31:22Z 2026-01-07T18:30:20Z
ghsa-9v4w-r8xw-999h
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: vsock: Do not allow binding to… 2025-08-22T15:33:05Z 2026-01-07T18:30:20Z
ghsa-x96j-4m6x-jcvx
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … 2025-08-16T12:30:32Z 2026-01-07T18:30:19Z
ghsa-vjcw-7f57-9vvv
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… 2025-08-16T12:30:32Z 2026-01-07T18:30:19Z
ghsa-rp5j-qfxg-3367
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL p… 2025-08-19T18:31:33Z 2026-01-07T18:30:19Z
ID Severity Description Package Published Updated
pysec-2021-832
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:44.943479Z
pysec-2021-831
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.787766Z
pysec-2021-830
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.623762Z
pysec-2021-829
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:44.467539Z
pysec-2021-828
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:44.302427Z
pysec-2021-827
TensorFlow is an open source platform for machine learning. In affected versions the asyn… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:44.147623Z
pysec-2021-826
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.063409Z
pysec-2021-825
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:43.909633Z
pysec-2021-824
TensorFlow is an open source platform for machine learning. In affected versions the proc… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:43.751303Z
pysec-2021-823
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:43.595346Z
pysec-2021-822
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:43.442119Z
pysec-2021-821
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:43.281523Z
pysec-2021-820
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-gpu 2021-11-05T23:15:00Z 2021-12-09T06:35:43.109542Z
pysec-2021-819
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:42.944198Z
pysec-2021-818
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:42.767652Z
pysec-2021-817
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:42.682170Z
pysec-2021-816
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.527822Z
pysec-2021-815
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.346240Z
pysec-2021-814
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.190672Z
pysec-2021-813
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:42.034732Z
pysec-2021-812
TensorFlow is an open source platform for machine learning. In affected versions during T… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:41.878388Z
pysec-2021-811
TensorFlow is an open source platform for machine learning. In affected versions an attac… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:41.718393Z
pysec-2021-810
TensorFlow is an open source platform for machine learning. In affected versions while ca… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:41.560413Z
pysec-2021-809
TensorFlow is an open source platform for machine learning. In affeced versions during ex… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.402625Z
pysec-2021-808
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.245758Z
pysec-2021-807
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.080668Z
pysec-2021-806
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.903537Z
pysec-2021-805
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.728775Z
pysec-2021-804
TensorFlow is an open source platform for machine learning. In affected versions the Kera… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.561915Z
pysec-2021-803
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T23:15:00Z 2021-12-09T06:35:40.404135Z
ID Description Updated
gsd-2024-32781 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeHigh Ema… 2024-04-19T05:01:58.065533Z
gsd-2024-32780 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. Vi… 2024-04-19T05:01:58.046836Z
gsd-2024-32776 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.070471Z
gsd-2024-32774 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.030630Z
gsd-2024-32773 Cross-Site Request Forgery (CSRF) vulnerability in WP Royal Royal Elementor Kit.This issu… 2024-04-19T05:01:58.024924Z
gsd-2024-32772 Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.T… 2024-04-19T05:01:58.098373Z
gsd-2024-32765 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:58.028866Z
gsd-2024-32849 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.970620Z
gsd-2024-32848 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.868014Z
gsd-2024-32847 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.971318Z
gsd-2024-32846 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.902863Z
gsd-2024-32845 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.842282Z
gsd-2024-32844 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.936882Z
gsd-2024-32843 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.947422Z
gsd-2024-32841 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.898617Z
gsd-2024-32840 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.947995Z
gsd-2024-32838 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.829960Z
gsd-2024-32837 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.983820Z
gsd-2024-32836 Unrestricted Upload of File with Dangerous Type vulnerability in WP Lab WP-Lister Lite fo… 2024-04-19T05:01:57.901892Z
gsd-2024-32835 Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress User… 2024-04-19T05:01:57.831266Z
gsd-2024-32833 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-19T05:01:57.843038Z
gsd-2024-32832 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.815537Z
gsd-2024-32831 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.917683Z
gsd-2024-32830 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.907962Z
gsd-2024-32827 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.919798Z
gsd-2024-32826 Missing Authorization vulnerability in Vektor,Inc. VK Block Patterns.This issue affects V… 2024-04-19T05:01:57.959776Z
gsd-2024-32825 Insertion of Sensitive Information into Log File vulnerability in Patrick Posner Simply S… 2024-04-19T05:01:57.887255Z
gsd-2024-32824 The format of the source doesn't require a description, click on the link for more details. 2024-04-19T05:01:57.825637Z
gsd-2024-32823 Authorization Bypass Through User-Controlled Key vulnerability in FeedbackWP Rate my Post… 2024-04-19T05:01:57.905393Z
gsd-2024-32822 Missing Authorization vulnerability in impleCode Reviews Plus.This issue affects Reviews … 2024-04-19T05:01:57.917168Z
ID Description Published Updated
MAL-2025-192601 Malicious code in vscode-azure-mcp-server (npm) 2025-12-16T17:02:46Z 2025-12-30T17:25:53Z
mal-2025-192698 Malicious code in ro-mobile (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:52Z
MAL-2025-192698 Malicious code in ro-mobile (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:52Z
mal-2025-192694 Malicious code in dc-extras (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:49Z
MAL-2025-192694 Malicious code in dc-extras (npm) 2025-12-22T22:29:27Z 2025-12-30T17:25:49Z
mal-2025-4762 Malicious code in react-server-dom-fb (npm) 2025-06-09T22:10:11Z 2025-12-30T16:26:14Z
MAL-2025-4762 Malicious code in react-server-dom-fb (npm) 2025-06-09T22:10:11Z 2025-12-30T16:26:14Z
mal-2025-48848 Malicious code in internal-test-utils (npm) 2025-10-23T19:35:56Z 2025-12-30T16:26:12Z
mal-2024-2379 Malicious code in float-kit (npm) 2024-06-25T12:43:12Z 2025-12-30T16:26:12Z
MAL-2025-48848 Malicious code in internal-test-utils (npm) 2025-10-23T19:35:56Z 2025-12-30T16:26:12Z
MAL-2024-2379 Malicious code in float-kit (npm) 2024-06-25T12:43:12Z 2025-12-30T16:26:12Z
mal-2024-1800 Malicious code in baas-admin-sdk (npm) 2024-06-25T12:29:11Z 2025-12-30T16:26:11Z
MAL-2024-1800 Malicious code in baas-admin-sdk (npm) 2024-06-25T12:29:11Z 2025-12-30T16:26:11Z
mal-0000-kam193-8ddff882bfe186cc Pentesting or research code in rippling-cli (PyPI) 2025-12-30T10:00:51Z 2025-12-30T10:00:53Z
MAL-0000-KAM193-8DDFF882BFE186CC Pentesting or research code in rippling-cli (PyPI) 2025-12-30T10:00:51Z 2025-12-30T10:00:53Z
mal-0000-kam193-a5e82ba558a433d6 Pentesting or research code in awsutil (PyPI) 2025-12-29T21:57:34Z 2025-12-29T21:57:34Z
MAL-0000-KAM193-A5E82BA558A433D6 Pentesting or research code in awsutil (PyPI) 2025-12-29T21:57:34Z 2025-12-29T21:57:34Z
mal-0000-kam193-7a913c42577c1aac Malicious code in cryptozip (PyPI) 2025-12-28T19:49:40Z 2025-12-29T12:13:22Z
MAL-0000-KAM193-7A913C42577C1AAC Malicious code in cryptozip (PyPI) 2025-12-28T19:49:40Z 2025-12-29T12:13:22Z
mal-2025-192579 Malicious code in smtblib (PyPI) 2025-12-15T15:24:47Z 2025-12-29T11:08:56Z
MAL-2025-192579 Malicious code in smtblib (PyPI) 2025-12-15T15:24:47Z 2025-12-29T11:08:56Z
mal-2025-192958 Malicious code in smtmlib (PyPI) 2025-12-29T10:04:23Z 2025-12-29T10:08:51Z
MAL-2025-192958 Malicious code in smtmlib (PyPI) 2025-12-29T10:04:23Z 2025-12-29T10:08:51Z
mal-0000-kam193-04bd21d6e982435e Malicious code in aiogram-types-v3 (PyPI) 2025-12-28T01:44:36Z 2025-12-28T19:40:03Z
MAL-0000-KAM193-04BD21D6E982435E Malicious code in aiogram-types-v3 (PyPI) 2025-12-28T01:44:36Z 2025-12-28T19:40:03Z
mal-2025-192948 Malicious code in extrazip (PyPI) 2025-12-27T09:41:01Z 2025-12-27T09:41:01Z
MAL-2025-192948 Malicious code in extrazip (PyPI) 2025-12-27T09:41:01Z 2025-12-27T09:41:01Z
mal-0000-kam193-32bc16cb2876d151 Pentesting or research code in crypo (PyPI) 2025-12-27T08:56:38Z 2025-12-27T08:56:38Z
MAL-0000-KAM193-32BC16CB2876D151 Pentesting or research code in crypo (PyPI) 2025-12-27T08:56:38Z 2025-12-27T08:56:38Z
mal-0000-kam193-171994a8c3aaa87e Pentesting or research code in crpto (PyPI) 2025-12-27T08:55:55Z 2025-12-27T08:55:55Z
ID Description Published Updated
wid-sec-w-2022-1365 Eclipse Jetty: Mehrere Schwachstellen 2021-04-05T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2022-1347 jQuery: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2020-05-03T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2022-1196 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2022-08-25T22:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2022-0156 Linux Kernel: Mehrere Schwachstellen 2022-03-20T23:00:00.000+00:00 2025-05-29T22:00:00.000+00:00
wid-sec-w-2025-1159 Arista EOS: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1156 Xen: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1155 IBM Security Guardium: Mehrere Schwachstellen 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1154 Strapi: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1153 D-LINK Access Point (AP): Schwachstelle ermöglicht Codeausführung 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1152 IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service 2025-05-27T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1051 IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting 2025-05-14T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1020 Red Hat Enterprise Linux (libjpeg-turbo): Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2025-05-13T22:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-0112 Nvidia Treiber: Mehrere Schwachstellen 2025-01-16T23:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2024-0652 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-03-17T23:00:00.000+00:00 2025-05-27T22:00:00.000+00:00
wid-sec-w-2025-1146 Mattermost: Mehrere Schwachstellen ermöglicht nicht spezifizierten Angriff 2025-05-26T22:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2025-1138 Microsoft Windows Server 2025: Schwachstelle ermöglicht Privilegieneskalation 2025-05-25T22:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2025-0842 PgBouncer: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-16T22:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2025-0437 OWASP ModSecurity: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-02-25T23:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2024-3399 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-11-11T23:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2024-3259 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2024-10-22T22:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2023-1313 OpenLDAP: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-05-29T22:00:00.000+00:00 2025-05-26T22:00:00.000+00:00
wid-sec-w-2025-1142 NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen, Manipulation von Dateien, und Denial of Service. 2025-05-25T22:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-1139 IBM SPSS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-25T22:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-1137 Bitwarden: Schwachstelle ermöglicht Cross-Site Scripting 2025-05-25T22:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-0830 Mattermost: Mehrere Schwachstellen 2025-04-15T22:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-0676 VMware Aria Operations: Schwachstelle ermöglicht Privilegieneskalation 2025-04-01T22:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-0438 Ruby (CGI und URI gem): Mehrere Schwachstellen 2025-02-25T23:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-0228 VMware Aria Operations, VMware Aria Operations for Logs und VMware Cloud Foundation:: Mehrere Schwachstellen 2025-01-30T23:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2025-0017 Redis: Mehrere Schwachstellen 2025-01-06T23:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
wid-sec-w-2024-3519 PHP: Mehrere Schwachstellen 2024-11-20T23:00:00.000+00:00 2025-05-25T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:8327 Red Hat Security Advisory: grafana security update 2024-10-22T15:15:27+00:00 2026-01-13T22:48:36+00:00
rhsa-2024:10988 Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.27 2025-01-15T20:08:42+00:00 2026-01-13T22:48:36+00:00
rhsa-2024:4107 Red Hat Security Advisory: kernel security and bug fix update 2024-06-26T00:24:02+00:00 2026-01-13T22:48:25+00:00
rhsa-2025:22284 Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update 2025-12-05T00:05:11+00:00 2026-01-13T22:48:08+00:00
rhsa-2025:19895 Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update 2025-11-13T09:09:20+00:00 2026-01-13T22:48:07+00:00
rhsa-2025:19314 Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update 2025-11-05T11:57:29+00:00 2026-01-13T22:48:06+00:00
rhsa-2025:19058 Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update 2025-10-30T02:38:11+00:00 2026-01-13T22:48:06+00:00
rhsa-2025:19047 Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update 2025-10-29T08:31:22+00:00 2026-01-13T22:48:05+00:00
rhsa-2025:19017 Red Hat Security Advisory: OpenShift Container Platform 4.16.51 bug fix and security update 2025-10-29T09:00:32+00:00 2026-01-13T22:48:05+00:00
rhsa-2025:9526 Red Hat Security Advisory: pam security update 2025-06-24T12:35:18+00:00 2026-01-13T22:48:04+00:00
rhsa-2025:18233 Red Hat Security Advisory: OpenShift Container Platform 4.19.17 bug fix and security update 2025-10-21T13:18:19+00:00 2026-01-13T22:48:04+00:00
rhsa-2025:17181 Red Hat Security Advisory: Insights proxy Container Image 2025-10-01T16:41:41+00:00 2026-01-13T22:48:04+00:00
rhsa-2025:0079 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.2 Bug Fix Update 2025-01-08T10:04:05+00:00 2026-01-13T22:48:04+00:00
rhsa-2024:9620 Red Hat Security Advisory: OpenShift Container Platform 4.14.41 bug fix and security update 2024-11-20T04:17:57+00:00 2026-01-13T22:48:04+00:00
rhsa-2025:11487 Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage 2025-07-21T19:25:21+00:00 2026-01-13T22:48:02+00:00
rhsa-2025:10823 Red Hat Security Advisory: Red Hat build of Tempo 3.6.1 release 2025-07-10T17:57:25+00:00 2026-01-13T22:48:02+00:00
rhsa-2024:9583 Red Hat Security Advisory: ACS 4.4 enhancement update 2024-11-13T18:00:45+00:00 2026-01-13T22:48:02+00:00
rhsa-2024:10186 Red Hat Security Advisory: ACS 4.5 enhancement update 2024-11-22T01:06:56+00:00 2026-01-13T22:48:02+00:00
rhsa-2025:22019 Red Hat Security Advisory: pam security update 2025-11-25T06:23:39+00:00 2026-01-13T22:48:00+00:00
rhsa-2025:20181 Red Hat Security Advisory: pam security update 2025-11-11T08:27:02+00:00 2026-01-13T22:48:00+00:00
rhsa-2025:15099 Red Hat Security Advisory: pam security update 2025-09-03T01:08:27+00:00 2026-01-13T22:47:58+00:00
rhsa-2025:14557 Red Hat Security Advisory: pam security update 2025-08-26T01:34:29+00:00 2026-01-13T22:47:58+00:00
rhsa-2025:11386 Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images 2025-07-17T15:25:25+00:00 2026-01-13T22:47:58+00:00
rhsa-2025:10735 Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.6.1 release 2025-07-09T14:31:36+00:00 2026-01-13T22:47:56+00:00
rhsa-2025:10362 Red Hat Security Advisory: pam security update 2025-07-07T02:14:30+00:00 2026-01-13T22:47:55+00:00
rhsa-2025:10361 Red Hat Security Advisory: pam security update 2025-07-07T02:02:55+00:00 2026-01-13T22:47:55+00:00
rhsa-2025:10359 Red Hat Security Advisory: pam security update 2025-07-07T02:30:12+00:00 2026-01-13T22:47:55+00:00
rhsa-2025:10358 Red Hat Security Advisory: pam security update 2025-07-07T02:29:00+00:00 2026-01-13T22:47:55+00:00
rhsa-2025:10357 Red Hat Security Advisory: pam security update 2025-07-07T02:29:41+00:00 2026-01-13T22:47:53+00:00
rhsa-2025:10354 Red Hat Security Advisory: pam security update 2025-07-07T02:35:15+00:00 2026-01-13T22:47:53+00:00
ID Description Published Updated
icsa-21-194-03 Siemens PROFINET Devices 2021-07-13T00:00:00.000000Z 2024-12-10T00:00:00.000000Z
icsa-24-340-02 Planet Technology Planet WGS-804HPT 2024-12-05T07:00:00.000000Z 2024-12-05T07:00:00.000000Z
icsa-24-340-01 AutomationDirect C-More EA9 Programming Software 2024-12-05T07:00:00.000000Z 2024-12-05T07:00:00.000000Z
icsa-25-007-01 ABB ASPECT System 2024-07-03T00:30:00.000000Z 2024-12-05T00:30:00.000000Z
icsa-25-182-03 FESTO CODESYS 2024-12-03T11:00:00.000000Z 2024-12-03T11:00:00.000000Z
icsa-24-338-03 Open Automation Software 2024-12-03T07:00:00.000000Z 2024-12-03T07:00:00.000000Z
icsa-22-307-01 ETIC Telecom Remote Access Server (RAS) (Update B) 2022-11-03T06:00:00.000000Z 2024-12-03T07:00:00.000000Z
va-24-331-01 Valor Apps Easy Folder Listing Pro Joomla! extension deserialization vulnerability 2024-11-26T18:15:49Z 2024-11-26T18:15:49Z
icsma-24-200-01 Philips Vue PACS (Update A) 2024-07-18T06:00:00.000000Z 2024-11-21T07:00:00.000000Z
icsa-24-326-07 mySCADA myPRO Manager 2024-11-21T07:00:00.000000Z 2024-11-21T07:00:00.000000Z
icsa-24-326-02 OSCAT Basic Library 2024-11-21T07:00:00.000000Z 2024-11-21T07:00:00.000000Z
icsa-24-326-01 Automated Logic WebCTRL Premium Server 2024-11-21T07:00:00.000000Z 2024-11-21T07:00:00.000000Z
va-24-325-01 Versa Networks Versa Director insecure default PostgreSQL configuration 2024-11-20T18:33:57Z 2024-11-20T18:33:57Z
icsa-24-324-01 Mitsubishi Electric MELSEC iQ-F Series 2024-11-19T07:00:00.000000Z 2024-11-19T07:00:00.000000Z
icsa-24-319-14 Rockwell Automation FactoryTalk Updater (Update A) 2024-11-14T07:00:00.000000Z 2024-11-18T07:00:00.000000Z
icsa-24-319-13 Rockwell Automation Verve Reporting (Update A) 2024-11-14T07:00:00.000000Z 2024-11-18T07:00:00.000000Z
va-24-201-01 Adminer and AdminerEvo Multiple Vulnerabilities 2024-07-19T16:00:00Z 2024-11-14T17:00:00Z
icsma-24-319-01 Baxter Life2000 Ventilation System 2024-11-14T07:00:00.000000Z 2024-11-14T07:00:00.000000Z
icsa-24-319-16 Hitachi Energy MSM 2024-11-14T07:00:00.000000Z 2024-11-14T07:00:00.000000Z
icsa-24-319-15 Rockwell Automation Arena Input Analyzer 2024-11-14T07:00:00.000000Z 2024-11-14T07:00:00.000000Z
icsa-24-291-01 Elvaco M-Bus Metering Gateway CMe3100 (Update A) 2024-10-17T06:00:00.000000Z 2024-11-14T07:00:00.000000Z
va-24-317-01 Ivanti Connect Secure and Ivanti Policy Secure Multiple Vulnerabilities 2024-11-13T20:32:00Z 2024-11-13T20:32:00Z
icsa-24-317-03 Rockwell Automation FactoryTalk View ME 2024-11-12T07:00:00.000000Z 2024-11-12T07:00:00.000000Z
icsa-24-317-02 Hitachi Energy TRO600 2024-11-12T07:00:00.000000Z 2024-11-12T07:00:00.000000Z
icsa-24-317-01 Subnet Solutions PowerSYSTEM Center 2024-11-12T07:00:00.000000Z 2024-11-12T07:00:00.000000Z
icsa-23-306-03 Mitsubishi Electric FA products (Update A) 2023-11-02T06:00:00.000000Z 2024-11-12T07:00:00.000000Z
icsa-23-136-01 Snap One OvrC Cloud (Update A) 2023-05-16T06:00:00.000000Z 2024-11-12T07:00:00.000000Z
icsa-24-331-01 Schneider Electric PowerLogic PM55xx and PowerLogic PM8ECC 2021-06-08T00:00:00.000000Z 2024-11-12T00:00:00.000000Z
icsa-24-326-06 Schneider Electric PowerLogic PM5300 Series 2024-11-12T00:00:00.000000Z 2024-11-12T00:00:00.000000Z
icsa-24-326-05 Schneider Electric EcoStruxure IT Gateway 2024-11-12T00:00:00.000000Z 2024-11-12T00:00:00.000000Z
ID Description Published Updated
cisco-sa-dnac-info-disc-8QEynKEj Cisco DNA Center Information Disclosure Vulnerability 2022-02-02T16:00:00+00:00 2022-02-04T20:22:37+00:00
cisco-sa-sma-wsa-esa-info-dis-vsvpzohp Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability 2020-09-02T16:00:00+00:00 2022-02-02T21:31:49+00:00
cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability 2020-09-02T16:00:00+00:00 2022-02-02T21:31:49+00:00
cisco-sa-swg-fbyps-3z4qt7p Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability 2022-02-02T16:00:00+00:00 2022-02-02T16:00:00+00:00
cisco-sa-swg-fbyps-3z4qT7p Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability 2022-02-02T16:00:00+00:00 2022-02-02T16:00:00+00:00
cisco-sa-cpsc-info-disc-zkjbdj9f Cisco Prime Service Catalog Information Disclosure Vulnerability 2022-02-02T16:00:00+00:00 2022-02-02T16:00:00+00:00
cisco-sa-cpsc-info-disc-zkJBDJ9F Cisco Prime Service Catalog Information Disclosure Vulnerability 2022-02-02T16:00:00+00:00 2022-02-02T16:00:00+00:00
cisco-sa-apache-log4j-qruknebd Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 2021-12-10T18:45:00+00:00 2022-01-31T21:16:10+00:00
cisco-sa-apache-log4j-qRuKNEbd Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 2021-12-10T18:45:00+00:00 2022-01-31T21:16:10+00:00
cisco-sa-tetr-cmd-injc-skrwgo Cisco Tetration Command Injection Vulnerability 2022-01-12T16:00:00+00:00 2022-01-31T17:21:31+00:00
cisco-sa-tetr-cmd-injc-skrwGO Cisco Tetration Command Injection Vulnerability 2022-01-12T16:00:00+00:00 2022-01-31T17:21:31+00:00
cisco-sa-webex-xss-fmbpu2pe Cisco Webex Meetings Cross-Site Scripting Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-webex-xss-FmbPu2pe Cisco Webex Meetings Cross-Site Scripting Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-rcm-vuls-7cs3nuq Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-rcm-vuls-7cS3Nuq Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-confdcli-cmdinj-wybqdssh ConfD CLI Command Injection Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-confdcli-cmdinj-wybQDSSh ConfD CLI Command Injection Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-cli-cmdinj-4mttwzpb Multiple Cisco Products CLI Command Injection Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-cli-cmdinj-4MttWZPB Multiple Cisco Products CLI Command Injection Vulnerability 2022-01-19T16:00:00+00:00 2022-01-19T16:00:00+00:00
cisco-sa-sb220-lldp-multivuls-mvrutq8t Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities 2021-10-06T16:00:00+00:00 2022-01-13T21:37:56+00:00
cisco-sa-sb220-lldp-multivuls-mVRUtQ8T Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities 2021-10-06T16:00:00+00:00 2022-01-13T21:37:56+00:00
cisco-sa-sna-xss-nxoxdhrq Cisco Secure Network Analytics Cross-Site Scripting Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-sna-xss-NXOxDhRQ Cisco Secure Network Analytics Cross-Site Scripting Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-prime-reg-xss-zloz8pfb Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-prime-reg-xss-zLOz8PfB Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-pi-epnm-path-trav-zws324yn Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerabilities 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-ip-phone-info-disc-frdjfoxa Cisco IP Phones Information Disclosure Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-ip-phone-info-disc-fRdJfOxA Cisco IP Phones Information Disclosure Vulnerability 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-ece-multivulns-kbk2yvhr Cisco Enterprise Chat and Email Vulnerabilities 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
cisco-sa-ece-multivulns-kbK2yVhR Cisco Enterprise Chat and Email Vulnerabilities 2022-01-12T16:00:00+00:00 2022-01-12T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-53760 Microsoft SharePoint Elevation of Privilege Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53759 Microsoft Excel Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53741 Microsoft Excel Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53740 Microsoft Office Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53739 Microsoft Excel Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53738 Microsoft Word Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53737 Microsoft Excel Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53736 Microsoft Word Information Disclosure Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53735 Microsoft Excel Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53733 Microsoft Word Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-53731 Microsoft Office Remote Code Execution Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-50154 Microsoft Windows File Explorer Spoofing Vulnerability 2025-08-12T07:00:00.000Z 2025-10-16T07:00:00.000Z
msrc_cve-2025-39996 media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove 2025-10-02T00:00:00.000Z 2025-10-16T01:03:22.000Z
msrc_cve-2025-39986 can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:03:16.000Z
msrc_cve-2025-39977 futex: Prevent use-after-free during requeue-PI 2025-10-02T00:00:00.000Z 2025-10-16T01:03:11.000Z
msrc_cve-2025-39982 Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync 2025-10-02T00:00:00.000Z 2025-10-16T01:03:06.000Z
msrc_cve-2025-39987 can: hi311x: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:02:55.000Z
msrc_cve-2025-40000 wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() 2025-10-02T00:00:00.000Z 2025-10-16T01:02:49.000Z
msrc_cve-2025-39994 media: tuner: xc5000: Fix use-after-free in xc5000_release 2025-10-02T00:00:00.000Z 2025-10-16T01:02:44.000Z
msrc_cve-2025-39980 nexthop: Forbid FDB status change while nexthop is in a group 2025-10-02T00:00:00.000Z 2025-10-16T01:02:38.000Z
msrc_cve-2025-39998 scsi: target: target_core_configfs: Add length check to avoid buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:02:33.000Z
msrc_cve-2025-39993 media: rc: fix races with imon_disconnect() 2025-10-02T00:00:00.000Z 2025-10-16T01:02:22.000Z
msrc_cve-2025-39973 i40e: add validation for ring_len param 2025-10-02T00:00:00.000Z 2025-10-16T01:02:16.000Z
msrc_cve-2025-39995 media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe 2025-10-02T00:00:00.000Z 2025-10-16T01:02:10.000Z
msrc_cve-2025-39969 i40e: fix validation of VF state in get resources 2025-10-02T00:00:00.000Z 2025-10-16T01:02:04.000Z
msrc_cve-2025-39978 octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() 2025-10-02T00:00:00.000Z 2025-10-16T01:01:59.000Z
msrc_cve-2025-39972 i40e: fix idx validation in i40e_validate_queue_map 2025-10-02T00:00:00.000Z 2025-10-16T01:01:53.000Z
msrc_cve-2025-39971 i40e: fix idx validation in config queues msg 2025-10-02T00:00:00.000Z 2025-10-16T01:01:48.000Z
msrc_cve-2025-39988 can: etas_es58x: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:01:43.000Z
msrc_cve-2025-39985 can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:01:37.000Z
ID Description Updated
var-201702-0868 An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … 2024-07-23T19:17:47.519000Z
var-201712-0264 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… 2024-07-23T19:17:46.273000Z
var-201912-0545 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T19:17:45.685000Z
var-201804-1161 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… 2024-07-23T19:16:42.868000Z
var-202407-0160 A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 … 2024-07-22T23:22:50.520000Z
var-202406-2036 Buffer Overflow vulnerability in ASUS router RT-AX88U with firmware versions v3.0.0.4.388… 2024-07-22T23:19:17.146000Z
var-201109-0081 Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in S… 2024-07-22T23:14:00.068000Z
var-202001-0784 Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network … 2024-07-22T23:13:34.284000Z
var-202406-1413 H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /… 2024-07-22T23:08:36.163000Z
var-201508-0620 The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … 2024-07-22T22:56:58.009000Z
var-201210-0145 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:56:05.154000Z
var-201412-0614 util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes… 2024-07-22T22:55:20.564000Z
var-201302-0184 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:53:53.931000Z
var-201210-0274 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:52:35.757000Z
var-201102-0280 The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Jav… 2024-07-22T22:50:51.905000Z
var-200609-1055 The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … 2024-07-22T22:48:24.188000Z
var-201202-0071 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:44:32.744000Z
var-200609-1258 The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … 2024-07-22T22:43:28.665000Z
var-200609-0939 Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… 2024-07-22T22:42:44.561000Z
var-201605-0077 The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consi… 2024-07-22T22:40:18.127000Z
var-201204-0112 The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before … 2024-07-22T22:34:14.384000Z
var-201512-0483 crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remo… 2024-07-22T22:33:37.136000Z
var-201304-0372 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:31:58.092000Z
var-201206-0060 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:31:05.374000Z
var-200609-0700 The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… 2024-07-22T22:27:56.834000Z
var-201110-0444 Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgp… 2024-07-22T22:27:20.815000Z
var-201202-0069 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-22T22:24:47.131000Z
var-201401-0010 The get_free_port function in Xen allows local authenticated DomU users to cause a denial… 2024-07-22T22:15:03.360000Z
var-201408-0092 The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … 2024-07-22T22:08:01.982000Z
var-201308-0259 The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not prop… 2024-07-22T22:04:38.466000Z
ID Description Published Updated
jvndb-2017-000131 Cybozu KUNAI for Android vulnerable to cross-site scripting 2017-06-12T13:36+09:00 2018-01-24T12:34+09:00
jvndb-2017-000127 Cross-site scripting vulnerability in WordPress plugin "WordPress Download Manager" 2017-06-13T14:11+09:00 2018-01-24T12:24+09:00
jvndb-2017-000128 Open redirect vulnerability in WordPress plugin "WordPress Download Manager" 2017-06-13T14:11+09:00 2018-01-24T12:21+09:00
jvndb-2017-000125 AppCheck may insecurely invoke an executable file 2017-06-07T14:54+09:00 2018-01-24T12:15+09:00
jvndb-2017-000124 The installer of SemiDynaEXE provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries 2017-06-08T15:31+09:00 2018-01-24T12:15+09:00
jvndb-2017-000123 The installer of TKY2JGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries 2017-06-08T15:31+09:00 2018-01-24T12:15+09:00
jvndb-2017-000122 The installer of PatchJGD(Hyoko) provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries 2017-06-08T15:31+09:00 2018-01-24T12:15+09:00
jvndb-2017-000121 The installer of PatchJGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries 2017-06-08T15:31+09:00 2018-01-24T12:15+09:00
jvndb-2015-000186 ManageEngine Firewall Analyzer fails to restrict access permissions 2015-11-27T13:29+09:00 2018-01-24T12:12+09:00
jvndb-2015-000185 ManageEngine Firewall Analyzer vulnerable to directory traversal 2015-11-27T13:28+09:00 2018-01-24T12:05+09:00
jvndb-2017-000089 GroupSession fails to restrict access permissions 2017-05-25T14:14+09:00 2018-01-24T11:59+09:00
jvndb-2016-000165 Splunk Enterprise and Splunk Light vulnerable to cross-site scripting 2016-09-16T14:17+09:00 2018-01-24T11:53+09:00
jvndb-2017-005606 Multiple vulnerabilities in Deep Discovery Email Inspector 2018-01-17T16:15+09:00 2018-01-17T16:15+09:00
jvndb-2017-002290 Trend Micro Control Manager vulnerable to SQL injection 2018-01-17T16:15+09:00 2018-01-17T16:15+09:00
jvndb-2016-000246 Mutiple SONY Videoconference Systems do not properly perform authentication 2016-12-16T14:11+09:00 2018-01-17T14:03+09:00
jvndb-2017-000115 WordPress plugin "Multi Feed Reader" vulnerable to SQL injection 2017-06-06T14:54+09:00 2018-01-17T13:58+09:00
jvndb-2017-000102 The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries 2017-06-06T11:19+09:00 2018-01-17T13:58+09:00
jvndb-2017-000100 Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely load Dynamic Link Libraries 2017-05-25T14:14+09:00 2018-01-17T13:58+09:00
jvndb-2016-000233 The installers of multiple Japan Pension Service software may insecurely load Dynamic Link Libraries 2016-12-01T13:40+09:00 2018-01-17T13:54+09:00
jvndb-2017-000119 Installer of Houkokusyo Sakusei Shien Tool provided by Ministry of the Environment may insecurely load Dynamic Link Libraries 2017-06-05T13:47+09:00 2018-01-17T13:49+09:00
jvndb-2016-000231 kintone mobile for Android fails to verify SSL server certificates 2016-11-28T13:47+09:00 2018-01-17T12:34+09:00
jvndb-2017-000109 Installer of SaAT Netizen may insecurely load Dynamic Link Libraries 2017-06-02T14:00+09:00 2018-01-17T12:29+09:00
jvndb-2017-000093 WordPress plugin "MaxButtons" vulnerable to cross-site scripting 2017-05-16T13:59+09:00 2018-01-17T12:28+09:00
jvndb-2017-000110 Installer of SaAT Personal may insecurely load Dynamic Link Libraries 2017-06-02T14:00+09:00 2018-01-17T12:25+09:00
jvndb-2016-000218 CG-WLR300NX vulnerable to cross-site scripting 2016-11-11T14:49+09:00 2018-01-17T12:18+09:00
jvndb-2016-000217 CG-WLR300NX vulnerable to cross-site request forgery 2016-11-11T14:49+09:00 2018-01-17T12:18+09:00
jvndb-2016-000213 mobiGate App fails to verify SSL server certificates 2016-11-01T13:47+09:00 2018-01-17T12:18+09:00
jvndb-2016-000210 SQL injection vulnerability in WordPress plugin WP-OliveCart 2016-10-20T14:22+09:00 2018-01-17T12:10+09:00
jvndb-2016-000209 Cross-site request forgery vulnerability in WordPress plugin WP-OliveCart 2016-10-20T14:22+09:00 2018-01-17T12:10+09:00
jvndb-2016-000208 Cross-site scripting vulnerability in WordPress plugin WP-OliveCart 2016-10-20T14:22+09:00 2018-01-17T12:10+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02783-1 Security update for icinga2 2025-08-13T08:53:45Z 2025-08-13T08:53:45Z
suse-su-2025:02779-1 Security update for slurm 2025-08-13T06:57:34Z 2025-08-13T06:57:34Z
suse-su-2025:02778-1 Security update for python3 2025-08-13T06:46:17Z 2025-08-13T06:46:17Z
suse-su-2025:02777-1 Security update for webkit2gtk3 2025-08-13T06:44:04Z 2025-08-13T06:44:04Z
suse-su-2025:02423-2 Security update for kubernetes1.23 2025-08-13T00:10:52Z 2025-08-13T00:10:52Z
suse-su-2025:02773-1 Security update for libgcrypt 2025-08-13T00:10:27Z 2025-08-13T00:10:27Z
suse-su-2025:02772-1 Recommended update for grub2 2025-08-12T17:35:34Z 2025-08-12T17:35:34Z
suse-su-2025:20554-1 Security update for systemd 2025-08-12T14:05:24Z 2025-08-12T14:05:24Z
suse-su-2025:02771-1 Security update for tiff 2025-08-12T13:50:53Z 2025-08-12T13:50:53Z
suse-su-2025:02770-1 Security update for tiff 2025-08-12T13:50:14Z 2025-08-12T13:50:14Z
suse-su-2025:02769-1 Security update for amber-cli 2025-08-12T13:49:30Z 2025-08-12T13:49:30Z
suse-su-2025:02768-1 Security update for sccache 2025-08-12T13:01:12Z 2025-08-12T13:01:12Z
suse-su-2025:02767-1 Security update for python313 2025-08-12T13:01:00Z 2025-08-12T13:01:00Z
suse-su-2025:02766-1 Security update for webkit2gtk3 2025-08-12T13:00:40Z 2025-08-12T13:00:40Z
suse-su-2025:02765-1 Security update for webkit2gtk3 2025-08-12T12:59:26Z 2025-08-12T12:59:26Z
suse-su-2025:02762-1 Security update for eclipse-jgit 2025-08-12T12:45:02Z 2025-08-12T12:45:02Z
suse-su-2025:02760-1 Security update for go1.24 2025-08-12T12:08:24Z 2025-08-12T12:08:24Z
suse-su-2025:02759-1 Security update for go1.23 2025-08-12T12:06:25Z 2025-08-12T12:06:25Z
suse-su-2025:02758-1 Security update for libxml2 2025-08-12T10:05:26Z 2025-08-12T10:05:26Z
suse-su-2025:02756-1 Security update for libgcrypt 2025-08-12T08:23:08Z 2025-08-12T08:23:08Z
suse-su-2025:02755-1 Security update for libssh 2025-08-12T07:35:23Z 2025-08-12T07:35:23Z
suse-su-2025:02754-1 Security update for opensc 2025-08-12T07:35:08Z 2025-08-12T07:35:08Z
suse-su-2025:02752-1 Security update for libgcrypt 2025-08-11T13:15:24Z 2025-08-11T13:15:24Z
suse-su-2025:02751-1 Security update for ImageMagick 2025-08-11T13:14:11Z 2025-08-11T13:14:11Z
suse-su-2025:01786-2 Security update for postgresql14 2025-08-11T12:43:59Z 2025-08-11T12:43:59Z
suse-su-2025:01782-2 Security update for postgresql16 2025-08-11T12:42:58Z 2025-08-11T12:42:58Z
suse-su-2025:02749-1 Security update for iperf 2025-08-11T07:06:39Z 2025-08-11T07:06:39Z
suse-su-2025:02746-1 Security update for zabbix 2025-08-11T06:20:26Z 2025-08-11T06:20:26Z
suse-su-2025:02745-1 Security update for tomcat 2025-08-11T06:20:12Z 2025-08-11T06:20:12Z
suse-su-2025:02744-1 Security update for sqlite3 2025-08-08T12:41:39Z 2025-08-08T12:41:39Z
ID Description Published Updated
opensuse-su-2024:14532-1 libsndfile-devel-1.2.2-3.1 on GA media 2024-11-27T00:00:00Z 2024-11-27T00:00:00Z
opensuse-su-2024:14531-1 libjxl-devel-0.11.1-1.1 on GA media 2024-11-27T00:00:00Z 2024-11-27T00:00:00Z
opensuse-su-2024:14530-1 xen-4.19.0_06-1.1 on GA media 2024-11-26T00:00:00Z 2024-11-26T00:00:00Z
opensuse-su-2024:14529-1 libwireshark18-4.4.2-2.1 on GA media 2024-11-26T00:00:00Z 2024-11-26T00:00:00Z
opensuse-su-2024:14528-1 python310-tornado6-6.4.2-1.1 on GA media 2024-11-26T00:00:00Z 2024-11-26T00:00:00Z
opensuse-su-2024:14527-1 neomutt-20241114-1.1 on GA media 2024-11-26T00:00:00Z 2024-11-26T00:00:00Z
opensuse-su-2024:0378-1 Security update for chromium 2024-11-25T09:54:54Z 2024-11-25T09:54:54Z
opensuse-su-2024:0377-1 Security update for chromium 2024-11-25T09:53:53Z 2024-11-25T09:53:53Z
opensuse-su-2024:14526-1 tomcat10-10.1.33-1.1 on GA media 2024-11-25T00:00:00Z 2024-11-25T00:00:00Z
opensuse-su-2024:14525-1 tomcat-9.0.97-1.1 on GA media 2024-11-25T00:00:00Z 2024-11-25T00:00:00Z
opensuse-su-2024:14524-1 rclone-1.68.2-2.1 on GA media 2024-11-25T00:00:00Z 2024-11-25T00:00:00Z
opensuse-su-2024:14523-1 libblkid-devel-2.40.2-2.1 on GA media 2024-11-23T00:00:00Z 2024-11-23T00:00:00Z
opensuse-su-2024:14522-1 traefik-3.2.1-1.1 on GA media 2024-11-23T00:00:00Z 2024-11-23T00:00:00Z
opensuse-su-2024:14521-1 php8-8.3.14-1.1 on GA media 2024-11-23T00:00:00Z 2024-11-23T00:00:00Z
opensuse-su-2024:14520-1 opentofu-1.8.6-1.1 on GA media 2024-11-23T00:00:00Z 2024-11-23T00:00:00Z
opensuse-su-2024:14519-1 govulncheck-vulndb-0.0.20241121T195252-1.1 on GA media 2024-11-23T00:00:00Z 2024-11-23T00:00:00Z
opensuse-su-2024:0374-1 Security update for chromium 2024-11-22T14:44:00Z 2024-11-22T14:44:00Z
opensuse-su-2024:0373-1 Security update for chromium 2024-11-22T14:42:36Z 2024-11-22T14:42:36Z
opensuse-su-2024:14518-1 chromedriver-131.0.6778.85-1.1 on GA media 2024-11-22T00:00:00Z 2024-11-22T00:00:00Z
opensuse-su-2024:0372-1 Security update for icinga2 2024-11-21T14:37:26Z 2024-11-21T14:37:26Z
opensuse-su-2024:0371-1 Security update for icinga2 2024-11-21T14:37:13Z 2024-11-21T14:37:13Z
opensuse-su-2024:0370-1 Security update for cobbler 2024-11-21T11:21:20Z 2024-11-21T11:21:20Z
opensuse-su-2024:14517-1 traefik2-2.11.14-1.1 on GA media 2024-11-21T00:00:00Z 2024-11-21T00:00:00Z
opensuse-su-2024:14516-1 iptraf-ng-1.2.2-1.1 on GA media 2024-11-21T00:00:00Z 2024-11-21T00:00:00Z
opensuse-su-2024:14515-1 govulncheck-vulndb-0.0.20241120T172248-1.1 on GA media 2024-11-21T00:00:00Z 2024-11-21T00:00:00Z
opensuse-su-2024:14514-1 dcmtk-3.6.8-5.1 on GA media 2024-11-21T00:00:00Z 2024-11-21T00:00:00Z
opensuse-su-2024:14513-1 govulncheck-vulndb-0.0.20241119T173509-1.1 on GA media 2024-11-20T00:00:00Z 2024-11-20T00:00:00Z
opensuse-su-2024:14512-1 cobbler-3.3.7-1.1 on GA media 2024-11-20T00:00:00Z 2024-11-20T00:00:00Z
opensuse-su-2024:14511-1 chromedriver-131.0.6778.69-1.1 on GA media 2024-11-20T00:00:00Z 2024-11-20T00:00:00Z
opensuse-su-2024:14510-1 nodejs-electron-31.7.5-1.1 on GA media 2024-11-19T00:00:00Z 2024-11-19T00:00:00Z
ID Description Published Updated
cnvd-2025-27702 IPFire跨站脚本漏洞(CNVD-2025-27702) 2025-10-31 2025-11-12
cnvd-2025-28528 Foxit PDF Reader缓冲区溢出漏洞 2025-08-25 2025-11-11
cnvd-2025-27898 LinkAce跨站脚本漏洞(CNVD-2025-27898) 2025-11-10 2025-11-11
cnvd-2025-27892 Foxit Reader 3D页面对象内存错误引用漏洞 2024-12-25 2025-11-11
cnvd-2025-27736 Inventory Management System removeProduct.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27735 Inventory Management System editProduct.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27734 Inventory Management System editOrder.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27733 Inventory Management System orders.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27732 Inventory Management System editPayment.php文件SQL注入漏洞 2025-06-30 2025-11-11
cnvd-2025-27731 Inventory Management System removeUser.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27730 Inventory Management System editUser.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27729 Inventory Management System createUser.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27728 Daily Expense Manager用户枚举漏洞 2025-07-04 2025-11-11
cnvd-2025-27727 Daily Expense Manager update.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27726 Daily Expense Manager register.php文件跨站脚本漏洞 2025-07-04 2025-11-11
cnvd-2025-27725 Daily Expense Manager跨站脚本漏洞 2025-07-04 2025-11-11
cnvd-2025-27724 Car Rental System文件上传漏洞 2025-06-27 2025-11-11
cnvd-2025-27723 Car Rental System message_admin.php文件SQL注入漏洞 2025-06-27 2025-11-11
cnvd-2025-27722 Car Rental System signup.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27721 Car Rental System login.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27720 Car Rental System book_car.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27719 Car Rental System approve.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27718 Car Rental System add_cars.php文件SQL注入漏洞 2025-07-04 2025-11-11
cnvd-2025-27717 Simple forum代码问题漏洞 2025-07-07 2025-11-11
cnvd-2025-27716 Simple forum forum_downloadfile.php路径遍历漏洞 2025-07-07 2025-11-11
cnvd-2025-27715 Simple forum /forum_edit1.php文件跨站脚本漏洞 2025-07-07 2025-11-11
cnvd-2025-27714 Simple forum signin.php文件SQL注入漏洞 2025-07-07 2025-11-11
cnvd-2025-27713 Simple forum register1.php文件SQL注入漏洞 2025-07-07 2025-11-11
cnvd-2025-27712 Simple forum forum1.php文件SQL注入漏洞 2025-07-07 2025-11-11
cnvd-2025-27649 Foxit Reader Plugin缓冲区溢出漏洞 2025-08-11 2025-11-11
ID Description Published Updated
certfr-2025-avi-0461 Vulnérabilité dans Apache Tomcat 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
certfr-2025-avi-0460 Vulnérabilité dans Spring Cloud Gateway Server 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
certfr-2025-avi-0459 Multiples vulnérabilités dans ISC Kea DHCP 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
certfr-2025-avi-0401 Multiples vulnérabilités dans Juniper Networks Secure Analytics 2025-05-14T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0467 Multiples vulnérabilités dans IBM Db2 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0466 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0465 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0464 Multiples vulnérabilités dans le noyau Linux de Debian 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0463 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0462 Multiples vulnérabilités dans Microsoft Edge 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0461 Vulnérabilité dans Apache Tomcat 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0460 Vulnérabilité dans Spring Cloud Gateway Server 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0459 Multiples vulnérabilités dans ISC Kea DHCP 2025-05-30T00:00:00.000000 2025-05-30T00:00:00.000000
CERTFR-2025-AVI-0401 Multiples vulnérabilités dans Juniper Networks Secure Analytics 2025-05-14T00:00:00.000000 2025-05-30T00:00:00.000000
certfr-2025-avi-0458 Multiples vulnérabilités dans Curl 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
certfr-2025-avi-0457 Vulnérabilité dans Traefik 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
certfr-2025-avi-0456 Multiples vulnérabilités dans Citrix et Xen 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
certfr-2025-avi-0455 Multiples vulnérabilités dans Google Chrome 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
certfr-2025-avi-0454 Multiples vulnérabilités dans les produits Mozilla 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
CERTFR-2025-AVI-0458 Multiples vulnérabilités dans Curl 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
CERTFR-2025-AVI-0457 Vulnérabilité dans Traefik 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
CERTFR-2025-AVI-0456 Multiples vulnérabilités dans Citrix et Xen 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
CERTFR-2025-AVI-0455 Multiples vulnérabilités dans Google Chrome 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
CERTFR-2025-AVI-0454 Multiples vulnérabilités dans les produits Mozilla 2025-05-28T00:00:00.000000 2025-05-28T00:00:00.000000
certfr-2025-avi-0452 Multiples vulnérabilités dans les produits IBM 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
certfr-2025-avi-0451 Vulnérabilité dans Microsoft Edge 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
certfr-2025-avi-0450 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
certfr-2025-avi-0449 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
certfr-2025-avi-0448 Multiples vulnérabilités dans Tenable Nessus Network Monitor 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
certfr-2025-avi-0447 Multiples vulnérabilités dans Grafana 2025-05-23T00:00:00.000000 2025-05-23T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated