Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-20775 |
6.7 (3.1)
|
In display, there is a possible memory corruption… |
MediaTek, Inc. |
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883 |
2025-12-02T02:34:45.938Z | 2026-01-12T08:33:15.137Z |
| CVE-2025-20773 |
6.7 (3.1)
|
In display, there is a possible memory corruption… |
MediaTek, Inc. |
MT2718, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8196, MT8676, MT8678, MT8792, MT8793 |
2025-12-02T02:34:42.506Z | 2026-01-12T08:33:02.805Z |
| CVE-2025-20772 |
6.7 (3.1)
|
In display, there is a possible memory corruption… |
MediaTek, Inc. |
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883 |
2025-12-02T02:34:40.764Z | 2026-01-12T08:32:38.835Z |
| CVE-2025-50572 |
8.8 (3.1)
|
Archer 6.11.00204.10014 allows attackers to execu… |
n/a |
n/a |
2025-07-31T00:00:00.000Z | 2026-01-12T08:20:55.281Z |
| CVE-2026-22184 |
9.3 (4.0)
|
zlib <= 1.3.1.2 untgz Global Buffer Overflow in TGZfname() |
zlib software |
zlib |
2026-01-07T20:25:19.892Z | 2026-01-12T08:01:52.956Z |
| CVE-2025-13609 |
8.2 (3.1)
|
Keylime: keylime: registrar allows identity takeover v… |
Keylime Project |
keylime |
2025-11-24T18:08:56.048Z | 2026-01-12T02:05:52.208Z |
| CVE-2025-68766 |
N/A
|
irqchip/mchp-eic: Fix error code in mchp_eic_domain_alloc() |
Linux |
Linux |
2026-01-05T09:44:13.935Z | 2026-01-11T16:30:35.537Z |
| CVE-2025-68765 |
N/A
|
mt76: mt7615: Fix memory leak in mt7615_mcu_wtbl_sta_add() |
Linux |
Linux |
2026-01-05T09:44:13.242Z | 2026-01-11T16:30:34.318Z |
| CVE-2025-68764 |
N/A
|
NFS: Automounted filesystems should inherit ro,noexec,… |
Linux |
Linux |
2026-01-05T09:44:12.518Z | 2026-01-11T16:30:33.104Z |
| CVE-2025-68763 |
N/A
|
crypto: starfive - Correctly handle return of sg_nents… |
Linux |
Linux |
2026-01-05T09:32:35.678Z | 2026-01-11T16:30:31.897Z |
| CVE-2025-68759 |
N/A
|
wifi: rtl818x: Fix potential memory leaks in rtl8180_i… |
Linux |
Linux |
2026-01-05T09:32:32.174Z | 2026-01-11T16:30:30.699Z |
| CVE-2025-68758 |
N/A
|
backlight: led-bl: Add devlink to supplier LEDs |
Linux |
Linux |
2026-01-05T09:32:31.399Z | 2026-01-11T16:30:29.409Z |
| CVE-2025-68757 |
N/A
|
drm/vgem-fence: Fix potential deadlock on release |
Linux |
Linux |
2026-01-05T09:32:30.496Z | 2026-01-11T16:30:28.194Z |
| CVE-2025-68756 |
N/A
|
block: Use RCU in blk_mq_[un]quiesce_tagset() instead … |
Linux |
Linux |
2026-01-05T09:32:29.824Z | 2026-01-11T16:30:26.898Z |
| CVE-2025-68755 |
N/A
|
staging: most: remove broken i2c driver |
Linux |
Linux |
2026-01-05T09:32:29.149Z | 2026-01-11T16:30:25.712Z |
| CVE-2025-68753 |
N/A
|
ALSA: firewire-motu: add bounds check in put_user loop… |
Linux |
Linux |
2026-01-05T09:32:27.029Z | 2026-01-11T16:30:24.526Z |
| CVE-2025-68746 |
N/A
|
spi: tegra210-quad: Fix timeout handling |
Linux |
Linux |
2025-12-24T12:09:42.213Z | 2026-01-11T16:30:23.332Z |
| CVE-2025-68744 |
N/A
|
bpf: Free special fields when update [lru_,]percpu_hash maps |
Linux |
Linux |
2025-12-24T12:09:40.839Z | 2026-01-11T16:30:22.161Z |
| CVE-2025-68742 |
N/A
|
bpf: Fix invalid prog->stats access when update_effect… |
Linux |
Linux |
2025-12-24T12:09:39.341Z | 2026-01-11T16:30:20.922Z |
| CVE-2025-68741 |
N/A
|
scsi: qla2xxx: Fix improper freeing of purex item |
Linux |
Linux |
2025-12-24T12:09:38.655Z | 2026-01-11T16:30:19.572Z |
| CVE-2025-68740 |
N/A
|
ima: Handle error code returned by ima_filter_rule_match() |
Linux |
Linux |
2025-12-24T12:09:37.971Z | 2026-01-11T16:30:18.293Z |
| CVE-2025-68733 |
N/A
|
smack: fix bug: unprivileged task can create labels |
Linux |
Linux |
2025-12-24T10:33:15.347Z | 2026-01-11T16:30:17.106Z |
| CVE-2025-68732 |
N/A
|
gpu: host1x: Fix race in syncpt alloc/free |
Linux |
Linux |
2025-12-24T10:33:14.664Z | 2026-01-11T16:30:15.916Z |
| CVE-2025-68728 |
N/A
|
ntfs3: fix uninit memory after failed mi_read in mi_fo… |
Linux |
Linux |
2025-12-24T10:33:11.847Z | 2026-01-11T16:30:14.704Z |
| CVE-2025-68727 |
N/A
|
ntfs3: Fix uninit buffer allocated by __getname() |
Linux |
Linux |
2025-12-24T10:33:11.085Z | 2026-01-11T16:30:13.443Z |
| CVE-2025-68724 |
N/A
|
crypto: asymmetric_keys - prevent overflow in asymmetr… |
Linux |
Linux |
2025-12-24T10:33:08.932Z | 2026-01-11T16:30:12.251Z |
| CVE-2025-68380 |
N/A
|
wifi: ath11k: fix peer HE MCS assignment |
Linux |
Linux |
2025-12-24T10:33:08.266Z | 2026-01-11T16:30:11.081Z |
| CVE-2025-68379 |
N/A
|
RDMA/rxe: Fix null deref on srq->rq.queue after resize… |
Linux |
Linux |
2025-12-24T10:33:07.538Z | 2026-01-11T16:30:09.611Z |
| CVE-2025-68372 |
N/A
|
nbd: defer config put in recv_work |
Linux |
Linux |
2025-12-24T10:33:02.679Z | 2026-01-11T16:30:08.419Z |
| CVE-2025-68371 |
N/A
|
scsi: smartpqi: Fix device resources accessed after de… |
Linux |
Linux |
2025-12-24T10:33:01.896Z | 2026-01-11T16:30:07.207Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14657 |
7.2 (3.1)
|
Eventin – Event Manager, Event Booking, Calendar, Tick… |
arraytics |
Eventin – Event Manager, Event Booking, Calendar, Tickets and Registration Plugin (AI Powered) |
2026-01-09T07:22:12.728Z | 2026-01-09T18:07:23.696Z |
| CVE-2025-14598 |
9.8 (3.1)
|
CVE-2025-14598 |
BeeS Software Solutions |
BET ePortal |
2026-01-09T12:14:06.932Z | 2026-01-09T15:52:06.157Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2025-14505 |
5.6 (3.1)
|
Elliptic Cryptanalysis vulnerability when `k` has lead… |
N/A |
Elliptic |
2026-01-08T21:05:14.800Z | 2026-01-08T21:22:55.144Z |
| CVE-2025-14436 |
7.2 (3.1)
|
Brevo for WooCommerce <= 4.0.49 - Unauthenticated Stor… |
neeraj_slit |
Brevo for WooCommerce |
2026-01-08T21:21:54.638Z | 2026-01-09T18:13:04.825Z |
| CVE-2025-14172 |
6.5 (3.1)
|
WP Page Permalink Extension <= 1.5.4 - Missing Authori… |
infosatech |
WP Page Permalink Extension |
2026-01-09T11:15:34.916Z | 2026-01-09T16:58:27.051Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2025-13967 |
6.4 (3.1)
|
Woodpecker for WordPress <= 3.0.4 - Authenticated (Con… |
woodpeckerleadform |
Woodpecker for WordPress |
2026-01-09T11:15:31.734Z | 2026-01-09T14:47:19.902Z |
| CVE-2025-13935 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.913Z | 2026-01-09T18:10:43.988Z |
| CVE-2025-13934 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.542Z | 2026-01-09T19:11:47.452Z |
| CVE-2025-13908 |
6.4 (3.1)
|
The Tooltip <= 1.0.2 - Authenticated (Contributor+) St… |
alobaidi |
The Tooltip |
2026-01-09T11:15:35.698Z | 2026-01-09T16:47:29.688Z |
| CVE-2025-13903 |
6.4 (3.1)
|
PullQuote <= 1.0 - Authenticated (Contributor+) Stored… |
ctietze |
PullQuote |
2026-01-09T11:15:30.170Z | 2026-01-09T19:11:59.849Z |
| CVE-2025-13900 |
6.4 (3.1)
|
WP Popup Magic <= 1.0.0 - Authenticated (Contributor+)… |
themelocation |
WP Popup Magic |
2026-01-09T09:19:47.637Z | 2026-01-09T18:02:20.631Z |
| CVE-2025-13897 |
6.4 (3.1)
|
Client Testimonial Slider <= 2.0 - Authenticated (Cont… |
amu02aftab |
Client Testimonial Slider |
2026-01-09T11:15:33.126Z | 2026-01-09T18:19:16.062Z |
| CVE-2025-13895 |
6.1 (3.1)
|
Top Position Google Finance <= 0.1.0 - Reflected Cross… |
top-position |
Top Position Google Finance |
2026-01-09T09:19:48.081Z | 2026-01-09T18:01:53.355Z |
| CVE-2025-13893 |
6.1 (3.1)
|
Lesson Plan Book <= 1.3 - Reflected Cross-Site Scripting |
burtrw |
Lesson Plan Book |
2026-01-09T11:15:30.823Z | 2026-01-09T14:51:20.686Z |
| CVE-2025-13892 |
6.1 (3.1)
|
MG AdvancedOptions <= 1.2 - Reflected Cross-Site Scripting |
mountaingrafix |
MG AdvancedOptions |
2026-01-09T11:15:33.718Z | 2026-01-09T17:53:55.148Z |
| CVE-2025-13862 |
6.4 (3.1)
|
Menu Card <= 0.8.0 - Authenticated (Contributor+) Stor… |
furqan-khanzada |
Menu Card |
2026-01-09T11:15:35.321Z | 2026-01-09T16:48:52.340Z |
| CVE-2025-13854 |
6.4 (3.1)
|
Curved Text <= 0.1 - Authenticated (Contributor+) Stor… |
soniz |
Curved Text |
2026-01-09T11:15:32.678Z | 2026-01-09T19:30:10.397Z |
| CVE-2025-13853 |
6.4 (3.1)
|
Nearby Now Reviews <= 5.2 - Authenticated (Contributor… |
lnbadmin1 |
Nearby Now Reviews |
2026-01-09T09:19:47.232Z | 2026-01-09T17:06:28.658Z |
| CVE-2025-13852 |
6.4 (3.1)
|
Debt.com Business in a Box <= 4.1.0 - Authenticated (C… |
debtcom |
Debt.com Business in a Box |
2026-01-09T11:15:31.249Z | 2026-01-09T14:48:04.310Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2025-13772 |
7.1 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:06.293Z | 2026-01-09T19:13:28.846Z |
| CVE-2025-13761 |
8 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-09T10:04:01.331Z | 2026-01-10T04:55:46.858Z |
| CVE-2025-13753 |
4.3 (3.1)
|
WP Table Builder <= 2.0.19 - Incorrect Authorization t… |
wptb |
WP Table Builder – Drag & Drop Table Builder |
2026-01-09T07:22:12.280Z | 2026-01-09T18:09:45.205Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-13729 |
6.4 (3.1)
|
Entry Views <= 1.0.0 - Authenticated (Contributor+) St… |
greenshady |
Entry Views |
2026-01-09T09:19:46.607Z | 2026-01-09T18:02:49.336Z |
| CVE-2025-13717 |
5.3 (3.1)
|
Contact Form vCard Generator <= 2.4 - Missing Authoriz… |
ashishajani |
Contact Form vCard Generator |
2026-01-09T11:15:34.501Z | 2026-01-09T17:44:09.501Z |
| CVE-2025-13704 |
6.4 (3.1)
|
Autogen Headers Menu <= 1.0.1 - Authenticated (Contrib… |
amirshk |
Autogen Headers Menu |
2026-01-09T11:15:34.128Z | 2026-01-09T17:52:39.497Z |
| CVE-2025-13701 |
6.1 (3.1)
|
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… |
beshkin |
Shabat Keeper |
2026-01-09T11:15:32.224Z | 2026-01-09T19:32:49.805Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-11453 | The Header and Footer Scripts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:15:50.620 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-11246 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.4 before 18.5.5, 18.6… | 2026-01-09T10:15:44.813 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-10569 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 8.3 before 18.5.5, 18.6 … | 2026-01-09T10:15:44.590 | 2026-01-13T14:03:46.203 |
| fkie_cve-2020-36875 | AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T17:15:50.263 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22805 | Metabase is an open-source data analytics platform. Prior to 55.13, 56.3, and 57.1, self-hosted Met… | 2026-01-12T23:15:53.217 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22801 | LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portab… | 2026-01-12T23:15:52.907 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22800 | PILOS (Platform for Interactive Live-Online Seminars) is a frontend for BigBlueButton. Prior to 4.1… | 2026-01-12T23:15:52.747 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22798 | hermes is an implementation of the HERMES workflow to automatize software publication with rich met… | 2026-01-12T22:16:08.780 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22786 | Gin-vue-admin is a backstage management system based on vue and gin. Gin-vue-admin <= v2.8.7 has a … | 2026-01-12T22:16:08.190 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22785 | orval generates type-safe JS clients (TypeScript) from any valid OpenAPI v3 or Swagger v2 specifica… | 2026-01-12T19:16:04.287 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22784 | Lychee is a free, open-source photo-management tool. Prior to 7.1.0, an authorization vulnerability… | 2026-01-12T19:16:04.127 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22783 | Iris is a web collaborative platform that helps incident responders share technical details during … | 2026-01-12T19:16:03.953 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22781 | TinyWeb is a web server (HTTP, HTTPS) written in Delphi for Win32. TinyWeb HTTP Server before versi… | 2026-01-12T19:16:03.787 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22777 | ComfyUI-Manager is an extension designed to enhance the usability of ComfyUI. Prior to versions 3.3… | 2026-01-10T07:16:03.680 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22776 | cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. Prior to version … | 2026-01-12T19:16:03.630 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22773 | vLLM is an inference and serving engine for large language models (LLMs). In versions from 0.6.4 to… | 2026-01-10T07:16:03.527 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22772 | Fulcio is a certificate authority for issuing code signing certificates for an OpenID Connect (OIDC… | 2026-01-12T21:15:59.457 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22771 | Envoy Gateway is an open source project for managing Envoy Proxy as a standalone or Kubernetes-base… | 2026-01-12T19:16:03.470 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22705 | RustCrypto: Signatures offers support for digital signatures, which provide authentication of data … | 2026-01-10T07:16:03.363 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22703 | Cosign provides code signing and transparency for containers and binaries. Prior to versions 2.6.2 … | 2026-01-10T07:16:03.030 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22702 | virtualenv is a tool for creating isolated virtual python environments. Prior to version 20.36.1, T… | 2026-01-10T07:16:02.857 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22701 | filelock is a platform-independent file lock for Python. Prior to version 3.20.3, a TOCTOU race con… | 2026-01-10T06:15:52.673 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22700 | RustCrypto: Elliptic Curves is general purpose Elliptic Curve Cryptography (ECC) support, including… | 2026-01-10T06:15:52.517 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22699 | RustCrypto: Elliptic Curves is general purpose Elliptic Curve Cryptography (ECC) support, including… | 2026-01-10T06:15:52.377 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22698 | RustCrypto: Elliptic Curves is general purpose Elliptic Curve Cryptography (ECC) support, including… | 2026-01-10T06:15:52.220 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22695 | LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portab… | 2026-01-12T23:15:52.597 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22693 | HarfBuzz is a text shaping engine. Prior to version 12.3.0, a null pointer dereference vulnerabilit… | 2026-01-10T06:15:52.063 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22691 | pypdf is a free and open-source pure-python PDF library. Prior to version 6.6.0, pypdf has possible… | 2026-01-10T05:16:08.680 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22690 | pypdf is a free and open-source pure-python PDF library. Prior to version 6.6.0, pypdf has possible… | 2026-01-10T05:16:01.847 | 2026-01-13T14:03:18.990 |
| fkie_cve-2026-22689 | Mailpit is an email testing tool and API for developers. Prior to version 1.28.2, the Mailpit WebSo… | 2026-01-10T06:15:51.900 | 2026-01-13T14:03:18.990 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-573w-fmhg-vxq2 |
6.5 (3.1)
|
A command injection vulnerability in the shell_exec function of sonirico mcp-shell v0.3.1 allows at… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ghsa-2xw3-m2wf-5r5m |
6.5 (3.1)
|
In Aris v10.0.23.0.3587512 and before, the file upload functionality does not enforce any rate limi… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ghsa-xxq2-fm9w-xjv8 |
4.9 (3.1)
|
The Relevanssi WordPress plugin before 4.26.0, Relevanssi Premium WordPress plugin before 2.29.0 d… | 2026-01-07T12:31:22Z | 2026-01-07T18:30:24Z |
| ghsa-xr8x-4mg2-g4gr |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-06T18:31:35Z | 2026-01-07T18:30:24Z |
| ghsa-mrfv-m5wm-5w6w |
4.5 (3.1)
|
libsodium has Incomplete List of Disallowed Inputs | 2025-12-31T06:30:18Z | 2026-01-07T18:30:24Z |
| ghsa-jwp9-67cw-p569 |
4.3 (3.1)
|
Missing Authorization vulnerability in Kraft Plugins Demo Importer Plus demo-importer-plus allows E… | 2025-12-30T12:30:28Z | 2026-01-07T18:30:23Z |
| ghsa-xx5j-8788-qwj6 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix use-after-… | 2025-08-22T18:31:23Z | 2026-01-07T18:30:22Z |
| ghsa-w76p-w3h3-c35v |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: proc: use the same treatment t… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:22Z |
| ghsa-j7mj-6w2q-p8rp |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ice: Fix a null pointer derefe… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:22Z |
| ghsa-h9p4-p535-j9jg |
7.4 (3.1)
|
Aqara Hub devices including Hub M2 4.3.6_0027, Hub M3 4.3.6_0025, Camera Hub G3 4.1.9_0027 fail to … | 2025-12-11T00:30:33Z | 2026-01-07T18:30:22Z |
| ghsa-33pj-gwj2-3g99 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: can: netlink: can_changelink()… | 2025-08-22T18:31:23Z | 2026-01-07T18:30:22Z |
| ghsa-x5pr-3426-w9ph |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-x465-6xx8-6h3c |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: remove mutex_lock che… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-r59m-grjg-3vpv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check i… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-fcrc-8j6j-jr4g |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject TDLS op… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-5jmr-c9gm-g568 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-44mx-f9p7-87j2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't as… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-338j-4fww-h2xc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: nilfs2: reject invalid file ty… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-v489-2rf4-qq7m |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: power: supply: cpcap-charger: … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-qxf4-8xgp-wwwr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential … | 2025-08-19T18:31:34Z | 2026-01-07T18:30:20Z |
| ghsa-mrx6-v6w2-5q3x |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: drop UFO packets in udp_r… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-m8vv-wrwx-6989 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocat… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-jm3q-7w4m-jc2w |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Fix surprise plu… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-g6xr-fxvq-ffp4 |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/packet: fix a race in pack… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-fwmh-rv23-rjr3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fbdev: imxfb: Check fb_add_vid… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-9v4w-r8xw-999h |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: vsock: Do not allow binding to… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-x96j-4m6x-jcvx |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-vjcw-7f57-9vvv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-rp5j-qfxg-3367 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL p… | 2025-08-19T18:31:33Z | 2026-01-07T18:30:19Z |
| ghsa-qhvh-q9v2-923q |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: configfs: Fix OOB… | 2025-07-28T12:30:36Z | 2026-01-07T18:30:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-772 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.616060Z |
| pysec-2021-771 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:37.526889Z |
| pysec-2021-770 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.426472Z |
| pysec-2021-769 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.342418Z |
| pysec-2021-768 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.257593Z |
| pysec-2021-767 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.172867Z |
| pysec-2021-766 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.088195Z |
| pysec-2021-765 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.998638Z |
| pysec-2021-764 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:36.903192Z |
| pysec-2021-763 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.820839Z |
| pysec-2021-762 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.737111Z |
| pysec-2021-761 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.648389Z |
| pysec-2021-760 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.563048Z |
| pysec-2021-759 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.478576Z |
| pysec-2021-758 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.390179Z |
| pysec-2021-757 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.306207Z |
| pysec-2021-756 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.218671Z |
| pysec-2021-755 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.131748Z |
| pysec-2021-754 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.031970Z |
| pysec-2021-753 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.943696Z |
| pysec-2021-752 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:35.841569Z |
| pysec-2021-751 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.756075Z |
| pysec-2021-750 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.665255Z |
| pysec-2021-749 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.577694Z |
| pysec-2021-748 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.492639Z |
| pysec-2021-747 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.406311Z |
| pysec-2021-746 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:35.309422Z |
| pysec-2021-745 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.220537Z |
| pysec-2021-744 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.049527Z |
| pysec-2021-743 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.887813Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32777 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.857990Z |
| gsd-2024-32775 | Server-Side Request Forgery (SSRF) vulnerability in Pavex Embed Google Photos album.This … | 2024-04-19T05:01:57.927012Z |
| gsd-2024-32771 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.883611Z |
| gsd-2024-32770 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.897349Z |
| gsd-2024-32769 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.889529Z |
| gsd-2024-32768 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.867813Z |
| gsd-2024-32767 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.838957Z |
| gsd-2024-32766 | An OS command injection vulnerability has been reported to affect several QNAP operating … | 2024-04-19T05:01:57.820666Z |
| gsd-2024-32764 | A missing authentication for critical function vulnerability has been reported to affect … | 2024-04-19T05:01:57.901196Z |
| gsd-2024-32763 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.927225Z |
| gsd-2024-32762 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.879896Z |
| gsd-2024-3947 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.842542Z |
| gsd-2024-3946 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.614769Z |
| gsd-2024-3945 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.477480Z |
| gsd-2024-3944 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.487851Z |
| gsd-2024-3943 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.656681Z |
| gsd-2024-3942 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.532781Z |
| gsd-2024-3941 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.467866Z |
| gsd-2024-3940 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.548604Z |
| gsd-2024-3939 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.488797Z |
| gsd-2024-3938 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.730603Z |
| gsd-2024-3937 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.534300Z |
| gsd-2024-3936 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.872068Z |
| gsd-2024-3935 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.660998Z |
| gsd-2024-3934 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.583078Z |
| gsd-2024-3933 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.836212Z |
| gsd-2024-3932 | A vulnerability classified as problematic has been found in Totara LMS 18.0.1 Build 20231… | 2024-04-18T05:02:10.820638Z |
| gsd-2024-3931 | A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as pr… | 2024-04-18T05:02:10.509708Z |
| gsd-2024-3930 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.722087Z |
| gsd-2024-3929 | The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg B… | 2024-04-18T05:02:10.608602Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| mal-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| mal-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| mal-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| mal-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| mal-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| mal-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| mal-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| mal-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| mal-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| mal-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| mal-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| mal-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| mal-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| mal-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| mal-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| mal-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| mal-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| mal-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| MAL-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| MAL-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| MAL-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| MAL-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| MAL-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| MAL-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| MAL-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1116 | Cisco Unified Communications Produkte: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1115 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1107 | TYPO3 Extensions: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1068 | TIBCO ActiveMatrix BusinessWorks: Schwachstelle ermöglicht SQL Injection | 2025-05-14T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1065 | Drupal Extensions: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0966 | Dropbear SSH: Schwachstelle ermöglicht Codeausführung | 2025-05-07T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0641 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-25T23:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0128 | Apache CXF: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2024-0776 | Node.js: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2023-0094 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-01-15T23:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2022-0425 | OpenSSL: Schwachstelle ermöglicht Codeausführung | 2022-06-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1113 | VMware Produkte: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1112 | Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1111 | Atlassian Jira: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1110 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1109 | Mitel OpenScape Xpressions: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1108 | Atlassian Crucible: Schwachstelle ermöglicht Denial of Service | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1106 | TYPO3 Core: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1105 | VMware Cloud Foundation: Mehrere Schwachstellen | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1104 | Ivanti Neurons for ITSM: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-05-19T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-0889 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-27T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-0749 | Microsoft Azure: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-0587 | MongoDB: Schwachstelle ermöglicht Codeausführung und DoS | 2025-03-18T23:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-0463 | Keycloak (XStream und Infinispan): Multiple Vulnerabilities | 2025-02-27T23:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2024-1518 | MongoDB: Schwachstelle ermöglicht Manipulation von Daten | 2024-07-03T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2024-1508 | MongoDB: Mehrere Schwachstellen | 2024-07-02T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2024-0681 | Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service | 2024-03-20T23:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2024-0099 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2024-01-15T23:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2023-2208 | MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-08-29T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1103 | Broadcom Automic Automation: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2021:1338 | Red Hat Security Advisory: Release of OpenShift Serverless 1.14.0 security update | 2021-04-22T19:07:25+00:00 | 2026-01-13T22:51:17+00:00 |
| rhsa-2021:1006 | Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update | 2021-04-05T13:18:31+00:00 | 2026-01-13T22:51:16+00:00 |
| rhsa-2021:0958 | Red Hat Security Advisory: OpenShift Container Platform 4.7.4 security update | 2021-03-30T04:22:21+00:00 | 2026-01-13T22:51:16+00:00 |
| rhsa-2021:0957 | Red Hat Security Advisory: OpenShift Container Platform 4.7.4 security update | 2021-03-30T04:45:43+00:00 | 2026-01-13T22:51:15+00:00 |
| rhea-2023:7493 | Red Hat Enhancement Advisory: OpenShift sandboxed containers 1.5.0 update | 2023-11-27T11:44:10+00:00 | 2026-01-13T22:51:15+00:00 |
| rhea-2022:5615 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | 2022-07-19T21:07:21+00:00 | 2026-01-13T22:51:15+00:00 |
| rhea-2022:5221 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | 2022-06-28T07:58:19+00:00 | 2026-01-13T22:51:14+00:00 |
| rhea-2022:5139 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | 2022-06-21T12:40:06+00:00 | 2026-01-13T22:51:14+00:00 |
| rhea-2022:4925 | Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update | 2022-06-07T08:24:22+00:00 | 2026-01-13T22:51:14+00:00 |
| rhba-2024:1440 | Red Hat Bug Fix Advisory: MTV 2.5.6 Images | 2024-03-20T11:13:11+00:00 | 2026-01-13T22:51:13+00:00 |
| rhba-2024:1246 | Red Hat Bug Fix Advisory: Multicluster Engine for Kubernetes 2.4.4 bug fixes | 2024-03-11T18:16:03+00:00 | 2026-01-13T22:51:13+00:00 |
| rhba-2023:6928 | Red Hat Bug Fix Advisory: go-toolset:rhel8 bug fix and enhancement update | 2023-11-14T16:04:55+00:00 | 2026-01-13T22:51:13+00:00 |
| rhba-2023:6364 | Red Hat Bug Fix Advisory: golang and delve bug fix and enhancement update | 2023-11-07T08:50:26+00:00 | 2026-01-13T22:51:12+00:00 |
| rhba-2021:1522 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.6.29 security update | 2021-05-20T12:03:47+00:00 | 2026-01-13T22:51:12+00:00 |
| rhba-2021:1167 | Red Hat Bug Fix Advisory: Openshift Logging Bug Fix Release (5.0.2) | 2021-04-12T18:02:50+00:00 | 2026-01-13T22:51:10+00:00 |
| rhba-2021:0959 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.4 extras update | 2021-03-30T05:04:34+00:00 | 2026-01-13T22:51:10+00:00 |
| rhsa-2025:0329 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.16 | 2025-01-15T09:55:01+00:00 | 2026-01-13T22:48:40+00:00 |
| rhsa-2024:9629 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.6 | 2024-11-14T08:36:54+00:00 | 2026-01-13T22:48:40+00:00 |
| rhsa-2024:8981 | Red Hat Security Advisory: OpenShift Container Platform 4.17.4 bug fix and security update | 2024-11-13T04:13:47+00:00 | 2026-01-13T22:48:39+00:00 |
| rhsa-2024:8683 | Red Hat Security Advisory: OpenShift Container Platform 4.16.20 bug fix and security update | 2024-11-06T03:29:21+00:00 | 2026-01-13T22:48:39+00:00 |
| rhsa-2024:8678 | Red Hat Security Advisory: grafana security update | 2024-10-30T19:42:46+00:00 | 2026-01-13T22:48:37+00:00 |
| rhsa-2024:8327 | Red Hat Security Advisory: grafana security update | 2024-10-22T15:15:27+00:00 | 2026-01-13T22:48:36+00:00 |
| rhsa-2024:10988 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.27 | 2025-01-15T20:08:42+00:00 | 2026-01-13T22:48:36+00:00 |
| rhsa-2024:4107 | Red Hat Security Advisory: kernel security and bug fix update | 2024-06-26T00:24:02+00:00 | 2026-01-13T22:48:25+00:00 |
| rhsa-2025:22284 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T00:05:11+00:00 | 2026-01-13T22:48:08+00:00 |
| rhsa-2025:19895 | Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update | 2025-11-13T09:09:20+00:00 | 2026-01-13T22:48:07+00:00 |
| rhsa-2025:19314 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T11:57:29+00:00 | 2026-01-13T22:48:06+00:00 |
| rhsa-2025:19058 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T02:38:11+00:00 | 2026-01-13T22:48:06+00:00 |
| rhsa-2025:19047 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T08:31:22+00:00 | 2026-01-13T22:48:05+00:00 |
| rhsa-2025:19017 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 bug fix and security update | 2025-10-29T09:00:32+00:00 | 2026-01-13T22:48:05+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-284-14 | Schneider Electric Zelio Soft 2 | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-25-030-03 | Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-023-04 | Schneider Electric Easergy Studio | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-023-03 | Schneider Electric EVlink Home Smart and Schneider Charge | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-016-08 | Schneider Electric Data Center Expert | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-289-02 | Schneider Electric Data Center Expert | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-11 | Siemens RUGGEDCOM APE1808 | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-09 | Siemens PSS SINCAL | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-04 | Siemens SENTRON PAC3200 Devices | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-228-05 | Siemens LOGO! V8.3 BM Devices | 2024-08-13T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-22-286-13 | Siemens LOGO! 8 BM Devices | 2022-10-11T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-21-068-05 | Siemens LOGO! 8 BM | 2021-03-09T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-277-03 | Delta Electronics DIAEnergie | 2024-10-03T06:00:00.000000Z | 2024-10-03T06:00:00.000000Z |
| icsa-24-277-01 | TEM Opera Plus FM Family Transmitter | 2024-10-03T06:00:00.000000Z | 2024-10-03T06:00:00.000000Z |
| icsa-24-277-02 | Subnet Solutions Inc. PowerSYSTEM Center | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-275-02 | Mitsubishi Electric MELSEC iQ-F FX5-OPC | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-275-01 | Optigo Networks ONS-S8 - Spectra Aggregation Switch | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-270-03 | Atelmo Atemio AM 520 HD Full HD Satellite Receiver | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-270-02 | Advantech ADAM 5630 | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-270-01 | Advantech ADAM-5550 | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-268-05 | Moxa MXview One | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-04 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-03 | Franklin Fueling Systems TS-550 EVO | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-02 | Alisonic Sibylla | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-01 | OPW Fuel Management Systems SiteSentinel | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-156-01 | Uniview NVR301-04S2-P4 (Update A) | 2024-06-04T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-19-274-01 | Interpeak IPnet TCP/IP Stack (Update E) | 2019-10-01T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-263-05 | Kastle Systems Access Control System | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-263-03 | IDEC CORPORATION WindLDR and WindO/I-NV4 | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-263-01 | Rockwell Automation RSLogix 5 and RSLogix 500 | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ucm-csrf-xrtkdu3h | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-ucm-csrf-xrTkDu3H | Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-web-dos-xmyffkt8 | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-web-dos-xMyFFkt8 | Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-tokens-uzwpr4e5 | Cisco Small Business Series Switches Session Credentials Replay Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-smb-switches-tokens-UzwpR4e5 | Cisco Small Business Series Switches Session Credentials Replay Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-sbrv-cmdinjection-z5cwfdk | Cisco Small Business RV Series Routers Command Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-sbrv-cmdinjection-Z5cWFdK | Cisco Small Business RV Series Routers Command Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-u2jk537j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-U2JK537j | Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-esa-dos-jom9etfo | Cisco Email Security Appliance Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-esa-dos-JOm9ETfO | Cisco Email Security Appliance Denial of Service Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cucm-path-trav-dkcvktvo | Cisco Unified Communications Products Path Traversal Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cucm-path-trav-dKCvktvO | Cisco Unified Communications Products Path Traversal Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cpar-strd-xss-a4dcvetg | Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-cpar-strd-xss-A4DCVETG | Cisco Prime Access Registrar Stored Cross-Site Scripting Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-catpon-multivulns-ce3dsygr | Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-catpon-multivulns-CE3DSYGr | Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-anyconnect-nam-priv-ycsrnugt | Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-anyconnect-nam-priv-yCsRNUGT | Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| cisco-sa-snort-dos-s2r7w9uu | Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T14:07:40+00:00 |
| cisco-sa-snort-dos-s2R7W9UU | Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T14:07:40+00:00 |
| cisco-sa-asaftd-ikev2-dos-g4cmrr7c | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T13:51:25+00:00 |
| cisco-sa-asaftd-ikev2-dos-g4cmrr7C | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T13:51:25+00:00 |
| cisco-sa-snort-dos-rywh7ezm | Multiple Cisco Products Snort Rule Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-snort-dos-RywH7ezM | Multiple Cisco Products Snort Rule Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-natalg-bypass-cpkgqkng | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-natalg-bypass-cpKGqkng | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-tls-decrypt-dos-bmxyjm8m | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Software-Based SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59258 | Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59257 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59255 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59254 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59253 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59250 | JDBC Driver for SQL Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59249 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59248 | Microsoft Exchange Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59244 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59243 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59242 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59241 | Windows Health and Optimized Experiences Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59238 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59237 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59236 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59235 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59234 | Microsoft Office Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59232 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59231 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59230 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59229 | Microsoft Office Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59228 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59226 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59225 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59224 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59223 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59222 | Microsoft Word Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59221 | Microsoft Word Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59214 | Microsoft Windows File Explorer Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59213 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202406-0247 | CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of th… | 2024-07-04T23:01:16.144000Z |
| var-202301-2256 | TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discove… | 2024-07-04T22:59:39.501000Z |
| var-202212-1929 | Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation ME… | 2024-07-04T22:59:39.711000Z |
| var-202405-0176 | A vulnerability has been identified in CPCI85 Central Processing/Communication (All versi… | 2024-07-04T22:59:37.336000Z |
| var-202405-0175 | A vulnerability has been identified in OPUPI0 AMQP/MQTT (All versions < V5.30). The affec… | 2024-07-04T22:59:37.320000Z |
| var-202405-0174 | A vulnerability has been identified in CPC80 Central Processing/Communication (All versio… | 2024-07-04T22:59:37.352000Z |
| var-202402-0226 | In Modem NL1, there is a possible system crash due to an improper input validation. This … | 2024-07-04T22:52:33.082000Z |
| var-202406-0299 | CWE-532: Insertion of Sensitive Information into Log File vulnerability exists that could… | 2024-07-04T22:52:32.453000Z |
| var-201707-0964 | The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 an… | 2024-07-04T22:50:25.110000Z |
| var-202111-0660 | Active Directory Domain Services Elevation of Privilege Vulnerability. This vulnerability… | 2024-07-04T22:48:15.754000Z |
| var-202204-1376 | Windows Common Log File System Driver Elevation of Privilege Vulnerability. This vulnerab… | 2024-07-04T22:43:37.100000Z |
| var-202403-0784 | Privileges are not fully verified server-side, which can be abused by a user with limite… | 2024-07-04T22:43:26.731000Z |
| var-201208-0108 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:40:02.829000Z |
| var-201306-0148 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:39:15.298000Z |
| var-201304-0352 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:38:36.514000Z |
| var-201304-0184 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:37:15.699000Z |
| var-201302-0020 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:30:20.317000Z |
| var-201201-0038 | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict head… | 2024-07-04T22:29:48.615000Z |
| var-201310-0368 | Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java S… | 2024-07-04T22:23:37.217000Z |
| var-200107-0045 | Internet Explorer 5.5 and earlier allows remote attackers to obtain the physical location… | 2024-07-04T22:18:25.097000Z |
| var-201206-0053 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:14:03.453000Z |
| var-201206-0061 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T22:13:15.782000Z |
| var-200609-0858 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-07-04T22:10:51.415000Z |
| var-201506-0498 | The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 bef… | 2024-07-04T22:03:03.877000Z |
| var-201206-0028 | The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6… | 2024-07-04T21:55:06.733000Z |
| var-201703-0328 | The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0… | 2024-07-04T21:49:02.280000Z |
| var-201304-0379 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T21:42:08.702000Z |
| var-201408-0212 | The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows re… | 2024-07-04T21:41:39.624000Z |
| var-201310-0135 | Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Ja… | 2024-07-04T21:33:37.499000Z |
| var-201609-0592 | The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remot… | 2024-07-04T21:32:12.934000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000159 | H2O use of externally-controlled format string | 2016-09-15T14:26+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000114 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000113 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:21+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000112 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to information disclosure | 2017-06-06T14:20+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000111 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2016-000244 | Access restriction bypass to delete DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000243 | Access restriction bypass to download DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000241 | WNC01WH vulnerable to directory traversal due to an issue in processing POST request | 2016-12-02T14:46+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000229 | Cybozu Garoon vulnerable to SQL injection | 2016-12-19T14:19+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000228 | Cybozu Garoon vulnerable to directory traversal | 2016-12-19T13:44+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2017-000094 | Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting | 2017-05-16T14:00+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2016-000168 | Toshiba FlashAir does not require authentication in "Internet pass-thru Mode" | 2016-10-12T10:03+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2016-000227 | Cybozu Garoon vulnerable to cross-site request forgery | 2016-12-19T13:36+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000226 | Cybozu Garoon fails to restrict access permission in To-Dos of Space function | 2016-12-19T14:38+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000225 | Cybozu Garoon fails to restrict access permission in MultiReport filters | 2016-12-19T14:32+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000224 | Cybozu Garoon fails to restrict access permission in the RSS settings | 2016-12-19T14:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000223 | Cybozu Garoon vulnerable to information disclosure | 2016-12-19T12:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000222 | Cybozu Garoon vulnerable to cross-site scripting | 2016-12-19T12:22+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2017-000082 | Nessus vulnerable to cross-site scripting | 2017-05-09T13:52+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2017-000080 | PrimeDrive Desktop Application Installer may insecurely load executable files | 2017-05-12T13:36+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000164 | Splunk Enterprise and Splunk Light vulnerable to open redirect | 2016-09-16T14:16+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000163 | Splunk Enterprise and Splunk Light vulnerable to open redirect | 2016-09-16T14:08+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000162 | Splunk Enterprise and Splunk Lite vulnerable to cross-site scripting | 2016-09-16T13:56+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000249 | SKYSEA Client View vulnerable to arbitrary code execution | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2016-000248 | H2O use-after-free vulnerability | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2017-000103 | WordPress plugin "WP Live Chat Support" vulnerable to cross-site scripting | 2017-06-01T14:06+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2016-000247 | BlueZ userland utilities vulnerable to buffer overflow | 2016-12-22T14:26+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2016-000156 | ADOdb vulnerable to cross-site scripting | 2016-09-06T13:45+09:00 | 2017-11-27T16:43+09:00 |
| jvndb-2016-000216 | Multiple Corega wireless LAN routers vulnerable to cross-site scripting | 2016-11-11T14:45+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000215 | Access restriction bypass vulnerability in WFS-SR01 | 2016-11-02T16:21+09:00 | 2017-11-27T16:42+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02688-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-08-04T22:50:13Z | 2025-08-04T22:50:13Z |
| suse-su-2025:02687-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-08-04T17:04:20Z | 2025-08-04T17:04:20Z |
| suse-su-2025:02685-1 | Security update for apache2 | 2025-08-04T15:08:14Z | 2025-08-04T15:08:14Z |
| suse-su-2025:02684-1 | Security update for apache2 | 2025-08-04T15:07:21Z | 2025-08-04T15:07:21Z |
| suse-su-2025:02683-1 | Security update for apache2 | 2025-08-04T15:06:58Z | 2025-08-04T15:06:58Z |
| suse-su-2025:02682-1 | Security update for apache2 | 2025-08-04T15:06:31Z | 2025-08-04T15:06:31Z |
| suse-su-2025:02681-1 | Security update for redis | 2025-08-04T15:04:37Z | 2025-08-04T15:04:37Z |
| suse-su-2025:02680-1 | Security update for redis | 2025-08-04T15:04:09Z | 2025-08-04T15:04:09Z |
| suse-su-2025:02679-1 | Security update for redis | 2025-08-04T15:03:05Z | 2025-08-04T15:03:05Z |
| suse-su-2025:02677-1 | Security update for cairo | 2025-08-04T14:31:26Z | 2025-08-04T14:31:26Z |
| suse-su-2025:02675-1 | Security update for systemd | 2025-08-04T13:59:35Z | 2025-08-04T13:59:35Z |
| suse-su-2025:02673-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-08-04T13:34:07Z | 2025-08-04T13:34:07Z |
| suse-su-2025:02672-1 | Security update for sqlite3 | 2025-08-04T13:06:36Z | 2025-08-04T13:06:36Z |
| suse-su-2025:02671-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-08-04T12:38:45Z | 2025-08-04T12:38:45Z |
| suse-su-2025:02676-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-08-04T12:38:28Z | 2025-08-04T12:38:28Z |
| suse-su-2025:02667-1 | Security update for java-17-openjdk | 2025-08-04T12:37:26Z | 2025-08-04T12:37:26Z |
| suse-su-2025:02666-1 | Security update for java-11-openjdk | 2025-08-04T12:35:33Z | 2025-08-04T12:35:33Z |
| suse-su-2025:02657-1 | Security update for java-21-openjdk | 2025-08-04T10:34:34Z | 2025-08-04T10:34:34Z |
| suse-su-2025:02652-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-08-04T10:05:39Z | 2025-08-04T10:05:39Z |
| suse-su-2025:02647-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-08-04T09:34:29Z | 2025-08-04T09:34:29Z |
| suse-su-2025:02648-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-08-04T09:05:39Z | 2025-08-04T09:05:39Z |
| suse-su-2025:02636-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-08-04T09:04:46Z | 2025-08-04T09:04:46Z |
| suse-su-2025:02637-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-08-04T08:35:40Z | 2025-08-04T08:35:40Z |
| suse-su-2025:02632-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-08-04T08:35:30Z | 2025-08-04T08:35:30Z |
| suse-su-2025:02627-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-08-04T08:34:47Z | 2025-08-04T08:34:47Z |
| suse-su-2025:02626-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-08-04T08:05:31Z | 2025-08-04T08:05:31Z |
| suse-su-2025:02638-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-08-04T08:05:16Z | 2025-08-04T08:05:16Z |
| suse-su-2025:02621-1 | Security update for libxml2 | 2025-08-04T07:43:41Z | 2025-08-04T07:43:41Z |
| suse-su-2025:02620-1 | Security update for libxml2 | 2025-08-04T07:43:06Z | 2025-08-04T07:43:06Z |
| suse-su-2025:02619-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-08-04T07:34:31Z | 2025-08-04T07:34:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14481-1 | coredns-1.11.3+git129.387f34d-1.1 on GA media | 2024-11-09T00:00:00Z | 2024-11-09T00:00:00Z |
| opensuse-su-2024:0358-1 | Security update for qbittorrent | 2024-11-08T15:01:42Z | 2024-11-08T15:01:42Z |
| opensuse-su-2024:0357-1 | Security update for chromium | 2024-11-08T08:42:46Z | 2024-11-08T08:42:46Z |
| opensuse-su-2024:0356-1 | Security update for chromium | 2024-11-08T08:41:21Z | 2024-11-08T08:41:21Z |
| opensuse-su-2024:14480-1 | xstream-1.4.21-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14479-1 | ruby3.3-rubygem-rails-7.0-7.0.8.6-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14478-1 | httpcomponents-client-4.5.14-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14477-1 | expat-2.6.4-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14476-1 | curl-8.11.0-1.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14475-1 | Mesa-24.2.6-392.1 on GA media | 2024-11-08T00:00:00Z | 2024-11-08T00:00:00Z |
| opensuse-su-2024:14474-1 | ruby3.3-rubygem-puma-6.4.3-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14473-1 | ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14472-1 | ruby3.3-rubygem-actionpack-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14471-1 | ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14470-1 | govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14469-1 | chromedriver-130.0.6723.116-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:14468-1 | IPAddress-5.5.1-1.1 on GA media | 2024-11-07T00:00:00Z | 2024-11-07T00:00:00Z |
| opensuse-su-2024:0353-1 | Security update for kmail-account-wizard | 2024-11-06T19:01:29Z | 2024-11-06T19:01:29Z |
| opensuse-su-2024:0352-1 | Security update for python-jupyterlab | 2024-11-06T19:01:24Z | 2024-11-06T19:01:24Z |
| opensuse-su-2024:0351-1 | Security update for python-mysql-connector-python | 2024-11-06T17:13:19Z | 2024-11-06T17:13:19Z |
| opensuse-su-2024:14467-1 | xwayland-24.1.4-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14466-1 | xorg-x11-server-21.1.14-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14465-1 | java-1_8_0-openjdk-1.8.0.432-1.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:14464-1 | grub2-2.12-28.1 on GA media | 2024-11-06T00:00:00Z | 2024-11-06T00:00:00Z |
| opensuse-su-2024:0350-1 | Security update for govulncheck-vulndb | 2024-11-05T14:52:20Z | 2024-11-05T14:52:20Z |
| opensuse-su-2024:0349-1 | Security update for htmldoc | 2024-11-05T13:41:07Z | 2024-11-05T13:41:07Z |
| opensuse-su-2024:0348-1 | Security update for chromium | 2024-11-05T09:42:23Z | 2024-11-05T09:42:23Z |
| opensuse-su-2024:0347-1 | Security update for chromium | 2024-11-05T09:41:09Z | 2024-11-05T09:41:09Z |
| opensuse-su-2024:14463-1 | apache2-mod_uwsgi-2.0.28-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14462-1 | pdns-recursor-5.1.2-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27574 | TOTOLINK A3300R setOpModeCfg函数栈缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27573 | TOTOLINK A3300R cstecgi.cgi文件缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27572 | TOTOLINK LR350 http_host参数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27571 | TOTOLINK LR350 sub_426EF8函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27570 | TOTOLINK LR350 sub_425400函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27569 | TOTOLINK LR350 sub_42396C函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27568 | TOTOLINK LR350 sub_4232EC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27567 | TOTOLINK LR350 sub_422880函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27566 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27566) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27565 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27565) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27564 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27564) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27563 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27563) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27562 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27562) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27561 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27561) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27560 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27560) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27559 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27559) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27558 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27558) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27557 | QNAP QTS和QuTS hero空指针取消引用漏洞 | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27556 | Huawei HarmonyOS和EMUI包名验证绕过漏洞 | 2024-04-11 | 2025-11-10 |
| cnvd-2025-27555 | Huawei HarmonyOS和EMUI游离权限漏洞 | 2024-04-11 | 2025-11-10 |
| cnvd-2025-27554 | Huawei HarmonyOS权限控制漏洞 | 2024-05-22 | 2025-11-10 |
| cnvd-2025-27553 | Huawei HarmonyOS和EMUI破解漏洞 | 2024-05-22 | 2025-11-10 |
| cnvd-2025-27552 | Huawei HarmonyOS和EMUI boottime模块内存管理漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27551 | Huawei HarmonyOS和EMUI越界读取漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27550 | Huawei HarmonyOS和EMUI功能漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27549 | Huawei HarmonyOS和EMUI内存管理漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27548 | Huawei HarmonyOS和EMUI特权升级漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27547 | Huawei HarmonyOS和EMUI资源未关闭或释放漏洞 | 2024-09-10 | 2025-11-10 |
| cnvd-2025-27470 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞(CNVD-2025-27470) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27469 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-27469) | 2025-11-05 | 2025-11-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0431 | Vulnérabilité dans Mitel OpenScapeXpressions | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0430 | Multiples vulnérabilités dans les produits VMware | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0435 | Multiples vulnérabilités dans les produits Atlassian | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0434 | Multiples vulnérabilités dans Node.js | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0433 | Multiples vulnérabilités dans Adobe ColdFusion | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0432 | Vulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0431 | Vulnérabilité dans Mitel OpenScapeXpressions | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| CERTFR-2025-AVI-0430 | Multiples vulnérabilités dans les produits VMware | 2025-05-21T00:00:00.000000 | 2025-05-21T00:00:00.000000 |
| certfr-2025-avi-0429 | Multiples vulnérabilités dans Typo3 | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0428 | Multiples vulnérabilités dans VMware Cloud Foundation | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0427 | Vulnérabilité dans Spring Security | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| CERTFR-2025-AVI-0429 | Multiples vulnérabilités dans Typo3 | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| CERTFR-2025-AVI-0428 | Multiples vulnérabilités dans VMware Cloud Foundation | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| CERTFR-2025-AVI-0427 | Vulnérabilité dans Spring Security | 2025-05-20T00:00:00.000000 | 2025-05-20T00:00:00.000000 |
| certfr-2025-avi-0426 | Vulnérabilité dans Juniper Networks Junos OS | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0350 | Vulnérabilité dans SAP NetWeaver | 2025-04-25T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0426 | Vulnérabilité dans Juniper Networks Junos OS | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0350 | Vulnérabilité dans SAP NetWeaver | 2025-04-25T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |