Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68371 |
N/A
|
scsi: smartpqi: Fix device resources accessed after de… |
Linux |
Linux |
2025-12-24T10:33:01.896Z | 2026-01-11T16:30:07.207Z |
| CVE-2025-68369 |
N/A
|
ntfs3: init run lock for extend inode |
Linux |
Linux |
2025-12-24T10:32:55.440Z | 2026-01-11T16:30:05.983Z |
| CVE-2025-68367 |
N/A
|
macintosh/mac_hid: fix race condition in mac_hid_toggl… |
Linux |
Linux |
2025-12-24T10:32:54.084Z | 2026-01-11T16:30:04.771Z |
| CVE-2025-68366 |
N/A
|
nbd: defer config unlock in nbd_genl_connect |
Linux |
Linux |
2025-12-24T10:32:53.399Z | 2026-01-11T16:30:01.609Z |
| CVE-2025-68364 |
N/A
|
ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() |
Linux |
Linux |
2025-12-24T10:32:51.922Z | 2026-01-11T16:29:59.429Z |
| CVE-2025-68363 |
N/A
|
bpf: Check skb->transport_header is set in bpf_skb_check_mtu |
Linux |
Linux |
2025-12-24T10:32:51.236Z | 2026-01-11T16:29:58.261Z |
| CVE-2025-68362 |
N/A
|
wifi: rtl818x: rtl8187: Fix potential buffer underflow… |
Linux |
Linux |
2025-12-24T10:32:50.492Z | 2026-01-11T16:29:57.076Z |
| CVE-2025-68357 |
N/A
|
iomap: allocate s_dio_done_wq for async reads as well |
Linux |
Linux |
2025-12-24T10:32:46.974Z | 2026-01-11T16:29:55.922Z |
| CVE-2025-68354 |
N/A
|
regulator: core: Protect regulator_supply_alias_list w… |
Linux |
Linux |
2025-12-24T10:32:44.840Z | 2026-01-11T16:29:54.729Z |
| CVE-2025-68349 |
N/A
|
NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_la… |
Linux |
Linux |
2025-12-24T10:32:41.253Z | 2026-01-11T16:29:53.463Z |
| CVE-2025-68347 |
N/A
|
ALSA: firewire-motu: fix buffer overflow in hwdep read… |
Linux |
Linux |
2025-12-24T10:32:39.804Z | 2026-01-11T16:29:52.270Z |
| CVE-2025-68346 |
N/A
|
ALSA: dice: fix buffer overflow in detect_stream_formats() |
Linux |
Linux |
2025-12-24T10:32:39.101Z | 2026-01-11T16:29:51.119Z |
| CVE-2025-68345 |
N/A
|
ALSA: hda: cs35l41: Fix NULL pointer dereference in cs… |
Linux |
Linux |
2025-12-24T10:32:38.378Z | 2026-01-11T16:29:49.942Z |
| CVE-2025-68344 |
N/A
|
ALSA: wavefront: Fix integer overflow in sample size v… |
Linux |
Linux |
2025-12-24T10:32:37.615Z | 2026-01-11T16:29:48.780Z |
| CVE-2025-68337 |
N/A
|
jbd2: avoid bug_on in jbd2_journal_get_create_access()… |
Linux |
Linux |
2025-12-22T16:14:14.145Z | 2026-01-11T16:29:47.601Z |
| CVE-2025-68336 |
N/A
|
locking/spinlock/debug: Fix data-race in do_raw_write_lock |
Linux |
Linux |
2025-12-22T16:14:13.425Z | 2026-01-11T16:29:46.446Z |
| CVE-2025-68335 |
N/A
|
comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() |
Linux |
Linux |
2025-12-22T16:14:12.614Z | 2026-01-11T16:29:45.282Z |
| CVE-2025-68332 |
N/A
|
comedi: c6xdigio: Fix invalid PNP driver unregistration |
Linux |
Linux |
2025-12-22T16:14:10.146Z | 2026-01-11T16:29:44.151Z |
| CVE-2025-68325 |
N/A
|
net/sched: sch_cake: Fix incorrect qlen reduction in c… |
Linux |
Linux |
2025-12-18T15:02:50.214Z | 2026-01-11T16:29:42.957Z |
| CVE-2025-68291 |
N/A
|
mptcp: Initialise rcv_mss before calling tcp_send_acti… |
Linux |
Linux |
2025-12-16T15:06:12.095Z | 2026-01-11T16:29:41.793Z |
| CVE-2025-68266 |
N/A
|
bfs: Reconstruct file type when loading from disk |
Linux |
Linux |
2025-12-16T14:47:06.240Z | 2026-01-11T16:29:40.541Z |
| CVE-2025-68265 |
N/A
|
nvme: fix admin request_queue lifetime |
Linux |
Linux |
2025-12-16T14:47:05.303Z | 2026-01-11T16:29:39.230Z |
| CVE-2025-68264 |
N/A
|
ext4: refresh inline data size before write operations |
Linux |
Linux |
2025-12-16T14:45:06.268Z | 2026-01-11T16:29:38.084Z |
| CVE-2025-68263 |
N/A
|
ksmbd: ipc: fix use-after-free in ipc_msg_send_request |
Linux |
Linux |
2025-12-16T14:45:05.218Z | 2026-01-11T16:29:36.931Z |
| CVE-2025-68261 |
N/A
|
ext4: add i_data_sem protection in ext4_destroy_inline… |
Linux |
Linux |
2025-12-16T14:45:03.252Z | 2026-01-11T16:29:35.779Z |
| CVE-2025-68259 |
N/A
|
KVM: SVM: Don't skip unrelated instruction if INT3/INT… |
Linux |
Linux |
2025-12-16T14:45:01.753Z | 2026-01-11T16:29:34.616Z |
| CVE-2025-68258 |
N/A
|
comedi: multiq3: sanitize config options in multiq3_attach() |
Linux |
Linux |
2025-12-16T14:45:00.920Z | 2026-01-11T16:29:33.409Z |
| CVE-2025-68257 |
N/A
|
comedi: check device's attached status in compat ioctls |
Linux |
Linux |
2025-12-16T14:44:59.535Z | 2026-01-11T16:29:32.247Z |
| CVE-2025-68256 |
N/A
|
staging: rtl8723bs: fix out-of-bounds read in rtw_get_… |
Linux |
Linux |
2025-12-16T14:44:58.829Z | 2026-01-11T16:29:30.947Z |
| CVE-2025-68255 |
N/A
|
staging: rtl8723bs: fix stack buffer overflow in OnAss… |
Linux |
Linux |
2025-12-16T14:44:58.031Z | 2026-01-11T16:29:29.777Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14657 |
7.2 (3.1)
|
Eventin – Event Manager, Event Booking, Calendar, Tick… |
arraytics |
Eventin – Event Manager, Event Booking, Calendar, Tickets and Registration Plugin (AI Powered) |
2026-01-09T07:22:12.728Z | 2026-01-09T18:07:23.696Z |
| CVE-2025-14598 |
9.8 (3.1)
|
CVE-2025-14598 |
BeeS Software Solutions |
BET ePortal |
2026-01-09T12:14:06.932Z | 2026-01-09T15:52:06.157Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2025-14505 |
5.6 (3.1)
|
Elliptic Cryptanalysis vulnerability when `k` has lead… |
N/A |
Elliptic |
2026-01-08T21:05:14.800Z | 2026-01-08T21:22:55.144Z |
| CVE-2025-14436 |
7.2 (3.1)
|
Brevo for WooCommerce <= 4.0.49 - Unauthenticated Stor… |
neeraj_slit |
Brevo for WooCommerce |
2026-01-08T21:21:54.638Z | 2026-01-09T18:13:04.825Z |
| CVE-2025-14172 |
6.5 (3.1)
|
WP Page Permalink Extension <= 1.5.4 - Missing Authori… |
infosatech |
WP Page Permalink Extension |
2026-01-09T11:15:34.916Z | 2026-01-09T16:58:27.051Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2025-13967 |
6.4 (3.1)
|
Woodpecker for WordPress <= 3.0.4 - Authenticated (Con… |
woodpeckerleadform |
Woodpecker for WordPress |
2026-01-09T11:15:31.734Z | 2026-01-09T14:47:19.902Z |
| CVE-2025-13935 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.913Z | 2026-01-09T18:10:43.988Z |
| CVE-2025-13934 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.542Z | 2026-01-09T19:11:47.452Z |
| CVE-2025-13908 |
6.4 (3.1)
|
The Tooltip <= 1.0.2 - Authenticated (Contributor+) St… |
alobaidi |
The Tooltip |
2026-01-09T11:15:35.698Z | 2026-01-09T16:47:29.688Z |
| CVE-2025-13903 |
6.4 (3.1)
|
PullQuote <= 1.0 - Authenticated (Contributor+) Stored… |
ctietze |
PullQuote |
2026-01-09T11:15:30.170Z | 2026-01-09T19:11:59.849Z |
| CVE-2025-13900 |
6.4 (3.1)
|
WP Popup Magic <= 1.0.0 - Authenticated (Contributor+)… |
themelocation |
WP Popup Magic |
2026-01-09T09:19:47.637Z | 2026-01-09T18:02:20.631Z |
| CVE-2025-13897 |
6.4 (3.1)
|
Client Testimonial Slider <= 2.0 - Authenticated (Cont… |
amu02aftab |
Client Testimonial Slider |
2026-01-09T11:15:33.126Z | 2026-01-09T18:19:16.062Z |
| CVE-2025-13895 |
6.1 (3.1)
|
Top Position Google Finance <= 0.1.0 - Reflected Cross… |
top-position |
Top Position Google Finance |
2026-01-09T09:19:48.081Z | 2026-01-09T18:01:53.355Z |
| CVE-2025-13893 |
6.1 (3.1)
|
Lesson Plan Book <= 1.3 - Reflected Cross-Site Scripting |
burtrw |
Lesson Plan Book |
2026-01-09T11:15:30.823Z | 2026-01-09T14:51:20.686Z |
| CVE-2025-13892 |
6.1 (3.1)
|
MG AdvancedOptions <= 1.2 - Reflected Cross-Site Scripting |
mountaingrafix |
MG AdvancedOptions |
2026-01-09T11:15:33.718Z | 2026-01-09T17:53:55.148Z |
| CVE-2025-13862 |
6.4 (3.1)
|
Menu Card <= 0.8.0 - Authenticated (Contributor+) Stor… |
furqan-khanzada |
Menu Card |
2026-01-09T11:15:35.321Z | 2026-01-09T16:48:52.340Z |
| CVE-2025-13854 |
6.4 (3.1)
|
Curved Text <= 0.1 - Authenticated (Contributor+) Stor… |
soniz |
Curved Text |
2026-01-09T11:15:32.678Z | 2026-01-09T19:30:10.397Z |
| CVE-2025-13853 |
6.4 (3.1)
|
Nearby Now Reviews <= 5.2 - Authenticated (Contributor… |
lnbadmin1 |
Nearby Now Reviews |
2026-01-09T09:19:47.232Z | 2026-01-09T17:06:28.658Z |
| CVE-2025-13852 |
6.4 (3.1)
|
Debt.com Business in a Box <= 4.1.0 - Authenticated (C… |
debtcom |
Debt.com Business in a Box |
2026-01-09T11:15:31.249Z | 2026-01-09T14:48:04.310Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2025-13772 |
7.1 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:06.293Z | 2026-01-09T19:13:28.846Z |
| CVE-2025-13761 |
8 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-09T10:04:01.331Z | 2026-01-10T04:55:46.858Z |
| CVE-2025-13753 |
4.3 (3.1)
|
WP Table Builder <= 2.0.19 - Incorrect Authorization t… |
wptb |
WP Table Builder – Drag & Drop Table Builder |
2026-01-09T07:22:12.280Z | 2026-01-09T18:09:45.205Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-13729 |
6.4 (3.1)
|
Entry Views <= 1.0.0 - Authenticated (Contributor+) St… |
greenshady |
Entry Views |
2026-01-09T09:19:46.607Z | 2026-01-09T18:02:49.336Z |
| CVE-2025-13717 |
5.3 (3.1)
|
Contact Form vCard Generator <= 2.4 - Missing Authoriz… |
ashishajani |
Contact Form vCard Generator |
2026-01-09T11:15:34.501Z | 2026-01-09T17:44:09.501Z |
| CVE-2025-13704 |
6.4 (3.1)
|
Autogen Headers Menu <= 1.0.1 - Authenticated (Contrib… |
amirshk |
Autogen Headers Menu |
2026-01-09T11:15:34.128Z | 2026-01-09T17:52:39.497Z |
| CVE-2025-13701 |
6.1 (3.1)
|
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… |
beshkin |
Shabat Keeper |
2026-01-09T11:15:32.224Z | 2026-01-09T19:32:49.805Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14657 | The Eventin – Event Manager, Events Calendar, Event Tickets and Registrations plugin for WordPress … | 2026-01-09T08:15:57.487 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14598 | BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… | 2026-01-09T13:15:54.990 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14574 | The weDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up … | 2026-01-09T07:16:00.050 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14505 | The ECDSA implementation of the Elliptic package generates incorrect signatures if an interim value… | 2026-01-08T21:15:42.023 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14436 | The Brevo for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the… | 2026-01-08T22:16:01.010 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14172 | The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … | 2026-01-09T12:15:53.260 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-14146 | The Booking Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all ve… | 2026-01-09T08:15:57.330 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13967 | The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-09T12:15:53.103 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13935 | The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T08:15:57.170 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13934 | The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T08:15:57.007 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13908 | The The Tooltip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … | 2026-01-09T12:15:52.950 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13903 | The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'p… | 2026-01-09T12:15:52.800 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13900 | The WP Popup Magic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name'… | 2026-01-09T10:15:46.130 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13897 | The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:15:52.647 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13895 | The Top Position Google Finance plugin for WordPress is vulnerable to Reflected Cross-Site Scriptin… | 2026-01-09T10:15:45.943 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13893 | The Lesson Plan Book plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `… | 2026-01-09T12:15:52.493 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13892 | The MG AdvancedOptions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the… | 2026-01-09T12:15:52.347 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13862 | The Menu Card plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `category` … | 2026-01-09T12:15:52.197 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13854 | The Curved Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'radius' … | 2026-01-09T12:15:52.040 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13853 | The Nearby Now Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'd… | 2026-01-09T10:15:45.770 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13852 | The Debt.com Business in a Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… | 2026-01-09T12:15:51.890 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13781 | GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… | 2026-01-09T10:15:45.613 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13772 | GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 before 18.5.5, 18.6 be… | 2026-01-09T10:15:45.450 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13761 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 18.6 before 18.6.3, and … | 2026-01-09T10:15:45.280 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13753 | The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… | 2026-01-09T08:15:56.833 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13749 | The Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer plugin for WordPres… | 2026-01-09T06:16:00.917 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13729 | The Entry Views plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … | 2026-01-09T10:15:45.087 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13717 | The Contact Form vCard Generator plugin for WordPress is vulnerable to unauthorized access of data … | 2026-01-09T12:15:51.740 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13704 | The Autogen Headers Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the … | 2026-01-09T12:15:51.583 | 2026-01-13T14:03:46.203 |
| fkie_cve-2025-13701 | The Shabat Keeper plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the $_SE… | 2026-01-09T12:15:51.430 | 2026-01-13T14:03:46.203 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-fcrc-8j6j-jr4g |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject TDLS op… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-5jmr-c9gm-g568 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-44mx-f9p7-87j2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't as… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-338j-4fww-h2xc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: nilfs2: reject invalid file ty… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-v489-2rf4-qq7m |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: power: supply: cpcap-charger: … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-qxf4-8xgp-wwwr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential … | 2025-08-19T18:31:34Z | 2026-01-07T18:30:20Z |
| ghsa-mrx6-v6w2-5q3x |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: drop UFO packets in udp_r… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-m8vv-wrwx-6989 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocat… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-jm3q-7w4m-jc2w |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Fix surprise plu… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-g6xr-fxvq-ffp4 |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/packet: fix a race in pack… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-fwmh-rv23-rjr3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fbdev: imxfb: Check fb_add_vid… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-9v4w-r8xw-999h |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: vsock: Do not allow binding to… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-x96j-4m6x-jcvx |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-vjcw-7f57-9vvv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-rp5j-qfxg-3367 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL p… | 2025-08-19T18:31:33Z | 2026-01-07T18:30:19Z |
| ghsa-qhvh-q9v2-923q |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: configfs: Fix OOB… | 2025-07-28T12:30:36Z | 2026-01-07T18:30:19Z |
| ghsa-jf88-w289-cr26 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Check governor b… | 2025-08-19T18:31:33Z | 2026-01-07T18:30:19Z |
| ghsa-hxq3-8p4p-wv7w |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: prevent A-MSDU attacks i… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-hm6q-hprh-4f22 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-fre… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-h6rm-fwmf-3cqc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: zd1211rw: Fix potential … | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-cc85-5h45-qhc8 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure… | 2025-08-11T18:31:09Z | 2026-01-07T18:30:19Z |
| ghsa-8w9j-8c65-frh3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Don't call mmput f… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-6wqf-m4v2-8ppm |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/sched: Increment job count… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-5q28-72v3-hrw6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: do_change_type(): refuse to op… | 2025-07-30T06:31:29Z | 2026-01-07T18:30:19Z |
| ghsa-42gx-8xq5-j4pf |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: HID: core: ensure the allocate… | 2025-07-28T12:30:36Z | 2026-01-07T18:30:19Z |
| ghsa-3f8h-fgg5-j8hm |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: pinctrl: qcom: msm: mark certa… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-wm2g-6m3r-4fx9 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: Fail COMEDI_INSNLIST i… | 2025-07-28T12:30:35Z | 2026-01-07T18:30:18Z |
| ghsa-w37r-fw6v-6v39 |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: das16m1: Fix bit shift… | 2025-07-28T12:30:35Z | 2026-01-07T18:30:18Z |
| ghsa-g4qg-7mgj-p8v6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: Fix use of uninitializ… | 2025-07-28T12:30:35Z | 2026-01-07T18:30:18Z |
| ghsa-fj76-9588-m48w |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: das6402: Fix bit shift… | 2025-07-28T12:30:35Z | 2026-01-07T18:30:18Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-742 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.728611Z |
| pysec-2021-741 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.555865Z |
| pysec-2021-740 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.396130Z |
| pysec-2021-739 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.219918Z |
| pysec-2021-738 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.038446Z |
| pysec-2021-737 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.881511Z |
| pysec-2021-736 |
|
TensorFlow is an end-to-end open source platform for machine learning. The validation in … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.722327Z |
| pysec-2021-735 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.559422Z |
| pysec-2021-734 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.390905Z |
| pysec-2021-733 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.208696Z |
| pysec-2021-732 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.046688Z |
| pysec-2021-731 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.887706Z |
| pysec-2021-730 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.707618Z |
| pysec-2021-729 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.536343Z |
| pysec-2021-728 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.373015Z |
| pysec-2021-727 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.210068Z |
| pysec-2021-726 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.041975Z |
| pysec-2021-725 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.883346Z |
| pysec-2021-724 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.724950Z |
| pysec-2021-723 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.566408Z |
| pysec-2021-722 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.406437Z |
| pysec-2021-721 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.250576Z |
| pysec-2021-720 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.088691Z |
| pysec-2021-719 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.927051Z |
| pysec-2021-718 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.746202Z |
| pysec-2021-717 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.563708Z |
| pysec-2021-716 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.403366Z |
| pysec-2021-715 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.233507Z |
| pysec-2021-714 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.034082Z |
| pysec-2021-713 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.871064Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3928 | A vulnerability was found in Dromara open-capacity-platform 2.0.1. It has been declared a… | 2024-04-18T05:02:10.659461Z |
| gsd-2024-3927 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.518595Z |
| gsd-2024-3926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.775069Z |
| gsd-2024-3925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.817006Z |
| gsd-2024-3924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.751327Z |
| gsd-2024-3923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.874235Z |
| gsd-2024-3922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.791000Z |
| gsd-2024-3921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.715785Z |
| gsd-2024-3920 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.479687Z |
| gsd-2024-3919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.735587Z |
| gsd-2024-3918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.723547Z |
| gsd-2024-3917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.851587Z |
| gsd-2024-3916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.815556Z |
| gsd-2024-3915 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.698435Z |
| gsd-2024-3914 | Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to… | 2024-04-18T05:02:10.606503Z |
| gsd-2024-3913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.593933Z |
| gsd-2024-3912 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.599391Z |
| gsd-2024-3911 | An unauthenticated remote attacker can deceive users into performing unintended actions d… | 2024-04-18T05:02:10.514583Z |
| gsd-2024-3910 | A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(… | 2024-04-18T05:02:10.827933Z |
| gsd-2024-3909 | A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected b… | 2024-04-18T05:02:10.495396Z |
| gsd-2024-3908 | A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affec… | 2024-04-18T05:02:10.724347Z |
| gsd-2024-3907 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. Th… | 2024-04-18T05:02:10.785699Z |
| gsd-2024-3906 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been declared as critical.… | 2024-04-18T05:02:10.519417Z |
| gsd-2024-3905 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been classified as critica… | 2024-04-18T05:02:10.654380Z |
| gsd-2024-31406 | Active debug code vulnerability exists in RoamWiFi R10 prior to 4.8.45. If this vulnerabi… | 2024-04-18T05:02:06.411332Z |
| gsd-2024-32758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.093634Z |
| gsd-2024-32757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.112406Z |
| gsd-2024-32756 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.020109Z |
| gsd-2024-32753 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.005572Z |
| gsd-2024-32752 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.001839Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| MAL-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| MAL-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| MAL-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| MAL-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| MAL-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| MAL-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| MAL-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| MAL-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| MAL-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| MAL-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| MAL-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| MAL-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| MAL-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| MAL-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| MAL-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| MAL-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| MAL-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| MAL-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| MAL-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| MAL-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| MAL-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| MAL-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| MAL-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| MAL-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| MAL-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| MAL-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| mal-2025-66552 | Malicious code in vite-plugin-postcss-tools (npm) | 2025-11-11T00:04:35Z | 2025-12-24T10:09:31Z |
| mal-2025-66551 | Malicious code in tensor-fi-utils-lib (npm) | 2025-11-11T00:09:38Z | 2025-12-24T10:09:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1102 | OpenCTI: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1101 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1100 | Lexmark Multifunction Printer: Schwachstelle ermöglicht Codeausführung | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1099 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0978 | Drupal Erweiterungen: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0959 | Samsung Exynos: Mehrere Schwachstellen | 2025-05-06T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0828 | Oracle Database Server: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2024-0218 | Red Hat Enterprise Linux's oniguruma, tcpslice, c-ares: Mehrere Schwachstellen | 2024-01-25T23:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1095 | HCL Domino Volt und Leap: Mehrere Schwachstellen | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1094 | QT: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1093 | IBM Security Guardium: Schwachstelle ermöglicht Manipulation von Dateien | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1092 | D-LINK DAP-2695 Router: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1091 | Netgate pfSense: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1090 | WatchGuard Firebox: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1088 | Fluentd: Schwachstelle ermöglicht Denial of Service | 2021-10-28T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1087 | GitLab: Mehrere Schwachstellen | 2020-09-02T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1086 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Offenlegung von Informationen | 2018-07-24T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1085 | Ruby on Rails: Mehrere Schwachstellen | 2016-01-25T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1084 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1083 | Netgate pfSense: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1082 | Nextcloud: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1081 | Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1066 | Hitachi Ops Center: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0804 | Oracle Virtualization: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0769 | Microsoft Office: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0758 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0750 | Microsoft Outlook für Android: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0748 | Microsoft DeveloperTools: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2024-3448 | OpenAFS: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2024-3205 | Ruby on Rails: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-10-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:6133 | Red Hat Security Advisory: OpenShift Container Platform 4.10.30 bug fix and security update | 2022-08-31T12:31:50+00:00 | 2026-01-13T22:51:32+00:00 |
| rhsa-2022:5840 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update | 2022-08-02T07:44:20+00:00 | 2026-01-13T22:51:32+00:00 |
| rhsa-2022:5730 | Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update | 2022-08-01T11:33:31+00:00 | 2026-01-13T22:51:32+00:00 |
| rhsa-2022:4814 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update | 2022-05-31T09:48:42+00:00 | 2026-01-13T22:51:32+00:00 |
| rhsa-2022:5673 | Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview | 2022-07-20T15:48:31+00:00 | 2026-01-13T22:51:31+00:00 |
| rhsa-2022:5555 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.1] security, bug fix and update | 2022-07-14T12:56:49+00:00 | 2026-01-13T22:51:31+00:00 |
| rhsa-2022:5532 | Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update | 2022-07-07T14:19:49+00:00 | 2026-01-13T22:51:31+00:00 |
| rhsa-2022:5415 | Red Hat Security Advisory: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update | 2022-06-30T17:34:35+00:00 | 2026-01-13T22:51:30+00:00 |
| rhsa-2022:5337 | Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update | 2022-06-30T21:00:23+00:00 | 2026-01-13T22:51:30+00:00 |
| rhsa-2022:5188 | Red Hat Security Advisory: RHACS 3.69 security update | 2022-06-24T19:42:45+00:00 | 2026-01-13T22:51:30+00:00 |
| rhsa-2022:4914 | Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update | 2022-06-06T09:29:16+00:00 | 2026-01-13T22:51:30+00:00 |
| rhsa-2022:4880 | Red Hat Security Advisory: ACS 3.70 enhancement and security update | 2022-06-02T02:06:42+00:00 | 2026-01-13T22:51:30+00:00 |
| rhsa-2022:4711 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update | 2022-05-26T16:25:03+00:00 | 2026-01-13T22:51:29+00:00 |
| rhsa-2022:2265 | Red Hat Security Advisory: OpenShift Container Platform 4.6.58 security and extras update | 2022-05-26T20:06:24+00:00 | 2026-01-13T22:51:29+00:00 |
| rhsa-2022:2183 | Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview | 2022-05-11T11:33:14+00:00 | 2026-01-13T22:51:29+00:00 |
| rhsa-2022:1747 | Red Hat Security Advisory: Release of OpenShift Serverless Version 1.22.0 | 2022-05-09T16:47:58+00:00 | 2026-01-13T22:51:28+00:00 |
| rhsa-2022:1745 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.22.0 | 2022-05-09T07:48:15+00:00 | 2026-01-13T22:51:28+00:00 |
| rhsa-2022:1734 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update | 2022-05-05T13:49:11+00:00 | 2026-01-13T22:51:28+00:00 |
| rhsa-2022:1699 | Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update | 2022-05-12T18:05:11+00:00 | 2026-01-13T22:51:27+00:00 |
| rhsa-2022:1622 | Red Hat Security Advisory: OpenShift Container Platform 4.6.57 security and extras update | 2022-05-04T09:05:42+00:00 | 2026-01-13T22:51:27+00:00 |
| rhsa-2022:1372 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 enhancement, security & bug fix update | 2022-04-13T18:48:58+00:00 | 2026-01-13T22:51:27+00:00 |
| rhsa-2022:1370 | Red Hat Security Advisory: OpenShift Container Platform 4.8.37 security and extras update | 2022-04-20T12:18:41+00:00 | 2026-01-13T22:51:27+00:00 |
| rhsa-2022:0432 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.20.0 | 2022-02-03T16:10:33+00:00 | 2026-01-13T22:51:27+00:00 |
| rhsa-2022:1363 | Red Hat Security Advisory: OpenShift Container Platform 4.9.29 bug fix and security update | 2022-04-20T14:43:46+00:00 | 2026-01-13T22:51:26+00:00 |
| rhsa-2022:1361 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.0 RPM security,enhancement&bugfix update | 2022-04-13T15:33:28+00:00 | 2026-01-13T22:51:26+00:00 |
| rhsa-2022:1357 | Red Hat Security Advisory: OpenShift Container Platform 4.10.10 security and extras update | 2022-04-20T11:41:10+00:00 | 2026-01-13T22:51:26+00:00 |
| rhsa-2022:0687 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.1 security and bug fix update | 2022-02-28T21:18:28+00:00 | 2026-01-13T22:51:25+00:00 |
| rhsa-2022:0434 | Red Hat Security Advisory: Release of OpenShift Serverless 1.20.0 | 2022-02-03T20:05:14+00:00 | 2026-01-13T22:51:25+00:00 |
| rhsa-2021:3748 | Red Hat Security Advisory: OpenShift Container Storage 3.11.z Container Images Security and Bug Fix Update | 2021-10-07T14:17:37+00:00 | 2026-01-13T22:51:24+00:00 |
| rhsa-2022:0308 | Red Hat Security Advisory: OpenShift Container Storage 3.11.z security and bug fix update | 2022-01-27T13:14:43+00:00 | 2026-01-13T22:51:23+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-261-03 | Yokogawa Dual-redundant Platform for Computer (PC2CKM) | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-261-02 | Millbeck Communications Proroute H685t-w | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-256-25 | Rockwell Automation ThinManager | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-24 | Rockwell Automation Pavilion8 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-23 | Rockwell Automation FactoryTalk View Site | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-22 | Rockwell Automation FactoryTalk Batch View | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-21 | Rockwell Automation 5015-U8IHFT | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-20 | Rockwell Automation AADvance Trusted SIS Workstation | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-19 | Rockwell Automation OptixPanel | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-18 | Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-17 | AutomationDirect DirectLogic H2-DM1E | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| va-24-254-01 | IBM webMethods Integration Multiple Vulnerabilities | 2024-09-10T20:08:00Z | 2024-09-10T20:08:00Z |
| icsma-24-254-01 | BPL Medical Technologies PWS-01-BT and BPL Be Well Android Application | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-03 | Rockwell Automation SequenceManager | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-02 | iniNet Solutions SpiderControl SCADA Web Server | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-01 | Viessmann Climate Solutions SE Vitogate 300 | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-25-014-03 | Schneider Electric EcoStruxure | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-331-02 | Schneider Electric PowerLogic P5 | 2024-06-11T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-261-01 | Siemens SIMATIC S7-200 SMART Devices | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-11 | Siemens Industrial Edge Management | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-10 | Siemens SINEMA | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-04 | Siemens SINUMERIK Systems | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-01 | Siemens SINEMA Remote Connect Server | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-074-01 | Siemens SENTRON 7KM PAC3x20 | 2024-03-12T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-046-12 | Siemens SIMATIC WinCC, OpenPCS | 2024-02-13T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-17-129-02 | Siemens PROFINET DCP (Update V) | 2017-05-08T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-25-182-01 | FESTO Didactic CP, MPS 200, and MPS 400 Firmware | 2024-09-09T07:00:00.000000Z | 2024-09-09T07:00:00.000000Z |
| icsma-24-249-01 | Baxter Connex Health Portal | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-24-249-01 | Hughes Network Systems WL3000 Fusion Software | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-22-356-03 | Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series (Update E) | 2022-12-22T07:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftd-enip-bypass-efsxd8kp | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-enip-bypass-eFsxd8KP | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rudsew3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rUDseW3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-fmzsln8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-FmzsLN8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-tvpmwjyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-TVPMWJyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-ft2wvmnu | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-Ft2WVmNU | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95uyw5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95UyW5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-xss-webui-gqlsfypm | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-xss-webui-gQLSFyPM | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-snmpaccess-m6yoweq3 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Access Control Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-snmpaccess-M6yOweq3 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Access Control Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjogqey | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjOgQEY | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzlku9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzLKU9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-ksqjakpa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-KSqJAKPA | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-unk689xy | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-jxywmjyl | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-Unk689XY | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-JxYWMJyL | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-wsa-dos-fmhdkswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-wsa-dos-fmHdKswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-ata19x-multivuln-a4j57f3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| cisco-sa-ata19x-multivuln-A4J57F3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59211 | Windows Push Notification Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59210 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59209 | Windows Push Notification Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59208 | Windows MapUrlToZone Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59207 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59206 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59205 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59204 | Windows Management Services Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59203 | Windows State Repository API Server File Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59202 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59201 | Network Connection Status Indicator (NCSI) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59200 | Data Sharing Service Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59199 | Software Protection Platform (SPP) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59198 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59197 | Windows ETL Channel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59196 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59195 | Microsoft Graphics Component Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59194 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59193 | Windows Management Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59192 | Storport.sys Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59191 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59190 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59189 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59188 | Microsoft Failover Cluster Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59187 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59186 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59185 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58739 | Microsoft Windows File Explorer Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58738 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58737 | Remote Desktop Protocol Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201310-0370 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2024-07-04T21:29:43.030000Z |
| var-200609-1351 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-07-04T21:24:49.999000Z |
| var-201210-0278 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T21:24:03.785000Z |
| var-200609-1035 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-07-04T21:23:37.062000Z |
| var-200609-1338 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-07-04T21:23:29.803000Z |
| var-201310-0351 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-07-04T21:16:33.407000Z |
| var-201405-0503 | Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly co… | 2024-07-04T21:14:54.719000Z |
| var-201310-0343 | Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and ear… | 2024-07-04T21:14:32.836000Z |
| var-201601-0016 | Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before … | 2024-07-04T21:13:56.044000Z |
| var-200609-1283 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-07-04T21:13:56.935000Z |
| var-200609-1400 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-07-04T21:10:55.352000Z |
| var-201512-0482 | The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 … | 2024-07-04T21:07:09.468000Z |
| var-201303-0226 | Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly va… | 2024-07-04T21:04:47.345000Z |
| var-201302-0049 | Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in t… | 2024-07-04T20:49:39.766000Z |
| var-200609-0718 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-07-04T20:46:28.140000Z |
| var-201210-0133 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:41:44.479000Z |
| var-201302-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:37:52.473000Z |
| var-200609-1261 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-07-04T20:24:05.364000Z |
| var-201408-0094 | Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before… | 2024-07-04T20:22:30.174000Z |
| var-201306-0264 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:22:30.682000Z |
| var-201110-0387 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-06-17T11:45:38.645000Z |
| var-201201-0169 | The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC che… | 2024-06-17T11:44:02.037000Z |
| var-201304-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T11:38:43.739000Z |
| var-202106-0521 | curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line… | 2024-06-17T11:37:18.530000Z |
| var-201410-1151 | OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly en… | 2024-06-17T11:32:57.198000Z |
| var-201410-1143 | snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote a… | 2024-06-17T11:31:56.496000Z |
| var-200110-0354 | Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … | 2024-06-17T11:30:28.835000Z |
| var-200609-0871 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-17T11:21:56.277000Z |
| var-200609-0823 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-06-17T11:20:51.586000Z |
| var-200609-1236 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-17T11:16:58.992000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000214 | Command injection vulnerability in WFS-SR01 | 2016-11-02T16:20+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000183 | baserCMS plugin Uploader vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000182 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000181 | baserCMS plugin Feed vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000180 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000179 | baserCMS vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000178 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000177 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000176 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000175 | baserCMS plugin Blog vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000174 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000173 | baserCMS plugin Mail vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000172 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:36+09:00 |
| jvndb-2016-000240 | WNC01WH vulnerable to directory traversal due to an issue in processing commands | 2016-12-02T14:45+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000239 | WNC01WH vulnerable to enabling debug option | 2016-12-02T14:44+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000238 | WNC01WH vulnerable to stored cross-site scripting | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000237 | WNC01WH vulnerable to cross-site request forgery | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000236 | WNC01WH vulnerable to denial-of-service (DoS) | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2017-008411 | XXE Vulnerability in Hitachi Command Suite | 2017-10-18T14:22+09:00 | 2017-11-07T15:06+09:00 |
| jvndb-2017-008370 | Information Disclosure Vulnerability in Hitachi Automation Director | 2017-10-17T17:01+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008369 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2017-10-17T16:58+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008364 | RMI Vulnerability in Hitachi Tuning Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008363 | Information Disclosure Vulnerability in Hitachi Global Link Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-007767 | Self-Decrypting Confidential Files created by JP1/HIBUN may insecurely load Dynamic Link Libraries | 2017-10-03T11:18+09:00 | 2017-10-06T11:36+09:00 |
| jvndb-2015-000125 | Apache Struts vulnerable to cross-site scripting | 2015-09-04T15:12+09:00 | 2017-10-02T12:08+09:00 |
| jvndb-2017-000223 | Install program and Installer of i-filter 6.0 may insecurely load Dynamic Link Libraries and invoke executable files | 2017-09-29T13:54+09:00 | 2017-09-29T13:54+09:00 |
| jvndb-2017-006769 | Denial-of-service (DoS) Vulnerability in JP1 and Hitachi IT Operations Director | 2017-09-04T12:14+09:00 | 2017-09-05T10:46+09:00 |
| jvndb-2017-006466 | Denial-of-service (DoS) Vulnerability in HiRDB | 2017-08-28T13:46+09:00 | 2017-09-05T10:46+09:00 |
| jvndb-2017-000211 | Installer of "Remote Support Tool (Enkaku Support Tool)" may insecurely load Dynamic Link Libraries | 2017-08-30T15:10+09:00 | 2017-08-30T15:10+09:00 |
| jvndb-2017-000183 | Multiple cross-site scripting vulnerabilities in ScreenOS | 2017-07-24T13:52+09:00 | 2017-08-09T11:23+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02618-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-08-04T07:34:19Z | 2025-08-04T07:34:19Z |
| suse-su-2025:02617-1 | Security update for libxml2 | 2025-08-04T07:05:10Z | 2025-08-04T07:05:10Z |
| suse-su-2025:02611-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-03T16:34:14Z | 2025-08-03T16:34:14Z |
| suse-su-2025:02610-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-08-03T09:34:07Z | 2025-08-03T09:34:07Z |
| suse-su-2025:02608-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-02T23:34:25Z | 2025-08-02T23:34:25Z |
| suse-su-2025:02607-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-08-02T20:34:16Z | 2025-08-02T20:34:16Z |
| suse-su-2025:02606-1 | Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) | 2025-08-02T16:34:09Z | 2025-08-02T16:34:09Z |
| suse-su-2025:02604-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-08-02T13:04:50Z | 2025-08-02T13:04:50Z |
| suse-su-2025:02602-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-08-02T06:06:06Z | 2025-08-02T06:06:06Z |
| suse-su-2025:02601-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-02T05:34:36Z | 2025-08-02T05:34:36Z |
| suse-su-2025:02600-1 | Security update for nvidia-open-driver-G06-signed | 2025-08-01T20:15:45Z | 2025-08-01T20:15:45Z |
| suse-su-2025:02350-1 | Security update for kubernetes1.28 | 2025-08-01T16:07:53Z | 2025-08-01T16:07:53Z |
| suse-su-2025:02350-2 | Security update for kubernetes1.28 | 2025-08-01T16:07:50Z | 2025-08-01T16:07:50Z |
| suse-su-2025:02597-1 | Security update for python310 | 2025-08-01T15:14:29Z | 2025-08-01T15:14:29Z |
| suse-su-2025:02595-1 | Security update for gnutls | 2025-08-01T15:14:01Z | 2025-08-01T15:14:01Z |
| suse-su-2025:02594-1 | Security update for valkey | 2025-08-01T15:13:19Z | 2025-08-01T15:13:19Z |
| suse-su-2025:02593-1 | Security update for valkey | 2025-08-01T15:13:06Z | 2025-08-01T15:13:06Z |
| suse-su-2025:02592-1 | Security update for cosign | 2025-08-01T14:44:01Z | 2025-08-01T14:44:01Z |
| suse-su-2025:02589-1 | Security update for gnutls | 2025-08-01T13:06:31Z | 2025-08-01T13:06:31Z |
| suse-su-2025:02588-1 | Security update for the Linux Kernel | 2025-08-01T12:35:26Z | 2025-08-01T12:35:26Z |
| suse-su-2025:20539-1 | Security update for python311 | 2025-08-01T10:21:35Z | 2025-08-01T10:21:35Z |
| suse-su-2025:20530-1 | Security update for opensc | 2025-08-01T09:26:53Z | 2025-08-01T09:26:53Z |
| suse-su-2025:02464-2 | Security update for libgcrypt | 2025-08-01T09:17:59Z | 2025-08-01T09:17:59Z |
| suse-su-2025:02586-1 | Security update for rav1e | 2025-08-01T08:49:06Z | 2025-08-01T08:49:06Z |
| suse-su-2025:20543-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20542-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20541-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20529-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20528-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20527-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14461-1 | libmozjs-128-0-128.4.0-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14460-1 | htmldoc-1.9.18-3.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14459-1 | qbittorrent-5.0.1-2.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14458-1 | govulncheck-vulndb-0.0.20241104T154416-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14457-1 | audacity-3.7.0-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14456-1 | python312-3.12.7-2.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14455-1 | python311-3.11.10-3.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14454-1 | libmpg123-0-1.32.9-1.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14453-1 | java-21-openjdk-21.0.5.0-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14452-1 | govulncheck-vulndb-0.0.20241101T215616-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14451-1 | chromedriver-130.0.6723.91-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14450-1 | libnss_slurm2-24.05.4-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14449-1 | java-23-openjdk-23.0.1.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14448-1 | java-17-openjdk-17.0.13.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14447-1 | govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14446-1 | docker-stable-24.0.9_ce-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14445-1 | python310-waitress-3.0.1-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:14444-1 | gama-2.31-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:0343-1 | Security update for Botan | 2024-10-30T13:01:43Z | 2024-10-30T13:01:43Z |
| opensuse-su-2024:14443-1 | xsd-4.1.0-3.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14442-1 | netty-4.1.114-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14441-1 | chromedriver-130.0.6723.69-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14440-1 | cargo-audit-advisory-db-20241030-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14439-1 | alloy-1.4.3-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14438-1 | MozillaThunderbird-128.4.0-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14437-1 | python310-Werkzeug-3.0.6-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14436-1 | openvpn-2.6.10-2.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14435-1 | corepack22-22.10.0-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:0341-1 | Security update for chromium | 2024-10-28T15:20:35Z | 2024-10-28T15:20:35Z |
| opensuse-su-2024:14434-1 | python314-3.14.0~a1-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27468 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27467 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27466 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27465 | Fortinet FortiSIEM跨站脚本漏洞(CNVD-2025-27465) | 2025-02-17 | 2025-11-10 |
| cnvd-2025-27464 | Fortinet FortiSandbox操作系统命令注入漏洞 | 2025-03-14 | 2025-11-10 |
| cnvd-2025-27463 | Fortinet FortiADC跨站脚本漏洞(CNVD-2025-27463) | 2025-03-14 | 2025-11-10 |
| cnvd-2025-27462 | Fortinet FortiManager和Fortinet FortiManager Cloud命令注入漏洞 | 2025-03-21 | 2025-11-10 |
| cnvd-2025-27461 | Fortinet FortiWeb路径遍历漏洞 | 2025-04-18 | 2025-11-10 |
| cnvd-2025-27460 | Fortinet FortiOS缓冲区溢出漏洞 | 2025-07-16 | 2025-11-10 |
| cnvd-2025-27459 | Foxit PDF Reader缓冲区溢出漏洞(CNVD-2025-27459) | 2025-08-20 | 2025-11-10 |
| cnvd-2025-27458 | IBM Watson Studio on Cloud Pak for Data跨站脚本漏洞 | 2025-08-31 | 2025-11-10 |
| cnvd-2025-27457 | IBM App Connect Enterprise Certified Container日志信息泄露漏洞 | 2025-09-02 | 2025-11-10 |
| cnvd-2025-27456 | Foxit PDF Reader缓冲区溢出漏洞(CNVD-2025-27456) | 2025-09-04 | 2025-11-10 |
| cnvd-2025-27455 | Foxit PDF Reader代码问题漏洞(CNVD-2025-27455) | 2025-09-04 | 2025-11-10 |
| cnvd-2025-27452 | Fortinet FortiClientMAC资源管理错误漏洞 | 2025-10-17 | 2025-11-10 |
| cnvd-2025-27451 | Fortinet FortiClientMac代码注入漏洞 | 2025-10-17 | 2025-11-10 |
| cnvd-2025-27450 | IBM Standards Processing Engine反序列化漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27449 | IBM Planning Analytics Local跨站脚本漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27448 | NVIDIA Display Driver代码问题漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27447 | IBM QRadar SIEM权限提升漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27446 | IBM QRadar SIEM跨站脚本漏洞(CNVD-2025-27446) | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27445 | IBM OpenPages跨站脚本漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27444 | TOTOLINK A3300R lang参数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27443 | TOTOLINK A3300R enable参数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27442 | Tenda CH22 fromSafeMacFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27441 | Tenda CH22 fromSafeClientFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27440 | Tenda CH22 fromP2pListFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27454 | fortinet FortiVoice操作系统命令注入漏洞 | 2025-10-16 | 2025-11-07 |
| cnvd-2025-27453 | fortinet FortiAnalyzer授权问题漏洞 | 2025-10-16 | 2025-11-07 |
| cnvd-2025-27339 | WordPress Qi Blocks plugin缺失授权漏洞 | 2025-11-05 | 2025-11-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0407 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0406 | Vulnérabilité dans Microsoft .Net | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0405 | Multiples vulnérabilités dans Microsoft Windows | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0404 | Multiples vulnérabilités dans Microsoft Office | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0403 | Multiples vulnérabilités dans les produits Ivanti | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0402 | Multiples vulnérabilités dans les produits Intel | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |