Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68802 |
N/A
|
drm/xe: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:29:11.079Z | 2026-01-13T15:29:11.079Z |
| CVE-2025-68801 |
N/A
|
mlxsw: spectrum_router: Fix neighbour use-after-free |
Linux |
Linux |
2026-01-13T15:29:10.349Z | 2026-01-13T15:29:10.349Z |
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| CVE-2025-68784 |
N/A
|
xfs: fix a UAF problem in xattr repair |
Linux |
Linux |
2026-01-13T15:28:58.255Z | 2026-01-13T15:28:58.255Z |
| CVE-2025-68783 |
N/A
|
ALSA: usb-mixer: us16x08: validate meter packet indices |
Linux |
Linux |
2026-01-13T15:28:57.609Z | 2026-01-13T15:28:57.609Z |
| CVE-2025-68782 |
N/A
|
scsi: target: Reset t_task_cdb pointer in error case |
Linux |
Linux |
2026-01-13T15:28:56.929Z | 2026-01-13T15:28:56.929Z |
| CVE-2025-68781 |
N/A
|
usb: phy: fsl-usb: Fix use-after-free in delayed work … |
Linux |
Linux |
2026-01-13T15:28:56.261Z | 2026-01-13T15:28:56.261Z |
| CVE-2025-68779 |
N/A
|
net/mlx5e: Avoid unregistering PSP twice |
Linux |
Linux |
2026-01-13T15:28:54.795Z | 2026-01-13T15:28:54.795Z |
| CVE-2025-68777 |
N/A
|
Input: ti_am335x_tsc - fix off-by-one error in wire_or… |
Linux |
Linux |
2026-01-13T15:28:53.416Z | 2026-01-13T15:28:53.416Z |
| CVE-2025-68776 |
N/A
|
net/hsr: fix NULL pointer dereference in prp_get_untag… |
Linux |
Linux |
2026-01-13T15:28:52.766Z | 2026-01-13T15:28:52.766Z |
| CVE-2025-68775 |
N/A
|
net/handshake: duplicate handshake cancellations leak socket |
Linux |
Linux |
2026-01-13T15:28:52.069Z | 2026-01-13T15:28:52.069Z |
| CVE-2025-68773 |
N/A
|
spi: fsl-cpm: Check length parity before switching to … |
Linux |
Linux |
2026-01-13T15:28:50.686Z | 2026-01-13T15:28:50.686Z |
| CVE-2025-68772 |
N/A
|
f2fs: fix to avoid updating compression context during… |
Linux |
Linux |
2026-01-13T15:28:49.924Z | 2026-01-13T15:28:49.924Z |
| CVE-2025-68770 |
N/A
|
bnxt_en: Fix XDP_TX path |
Linux |
Linux |
2026-01-13T15:28:48.604Z | 2026-01-13T15:28:48.604Z |
| CVE-2025-68769 |
N/A
|
f2fs: fix return value of f2fs_recover_fsync_data() |
Linux |
Linux |
2026-01-13T15:28:47.798Z | 2026-01-13T15:28:47.798Z |
| CVE-2025-68768 |
N/A
|
inet: frags: flush pending skbs in fqdir_pre_exit() |
Linux |
Linux |
2026-01-13T15:28:47.106Z | 2026-01-13T15:28:47.106Z |
| CVE-2026-0495 |
5.1 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:20.999Z | 2026-01-13T15:15:41.236Z |
| CVE-2026-0496 |
6.6 (3.1)
|
Multiple vulnerabilities in SAP Fiori App (Intercompan… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:28.818Z | 2026-01-13T15:15:21.939Z |
| CVE-2026-0497 |
4.3 (3.1)
|
Missing Authorization check in Business Server Pages A… |
SAP_SE |
Business Server Pages Application (Product Designer Web UI) |
2026-01-13T01:13:35.718Z | 2026-01-13T15:15:00.816Z |
| CVE-2026-22704 |
8.1 (3.1)
|
HAXcms Has Stored XSS Vulnerability that May Lead to A… |
haxtheweb |
issues |
2026-01-10T06:22:45.076Z | 2026-01-13T15:09:03.814Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71074 |
N/A
|
functionfs: fix the open/removal races |
Linux |
Linux |
2026-01-13T15:31:27.413Z | 2026-01-14T08:51:44.425Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71088 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T16:16:08.460 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71087 | In the Linux kernel, the following vulnerability has been resolved: iavf: fix off-by-one issues in… | 2026-01-13T16:16:08.343 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71086 | In the Linux kernel, the following vulnerability has been resolved: net: rose: fix invalid array i… | 2026-01-13T16:16:08.230 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71085 | In the Linux kernel, the following vulnerability has been resolved: ipv6: BUG() in pskb_expand_hea… | 2026-01-13T16:16:08.117 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71084 | In the Linux kernel, the following vulnerability has been resolved: RDMA/cm: Fix leaking the multi… | 2026-01-13T16:16:08.007 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71083 | In the Linux kernel, the following vulnerability has been resolved: drm/ttm: Avoid NULL pointer de… | 2026-01-13T16:16:07.893 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71082 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: revert use o… | 2026-01-13T16:16:07.780 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71081 | In the Linux kernel, the following vulnerability has been resolved: ASoC: stm32: sai: fix OF node … | 2026-01-13T16:16:07.660 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71080 | In the Linux kernel, the following vulnerability has been resolved: ipv6: fix a BUG in rt6_get_pcp… | 2026-01-13T16:16:07.550 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71079 | In the Linux kernel, the following vulnerability has been resolved: net: nfc: fix deadlock between… | 2026-01-13T16:16:07.433 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71078 | In the Linux kernel, the following vulnerability has been resolved: powerpc/64s/slb: Fix SLB multi… | 2026-01-13T16:16:07.317 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71077 | In the Linux kernel, the following vulnerability has been resolved: tpm: Cap the number of PCR ban… | 2026-01-13T16:16:07.200 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71076 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Limit num_syncs to … | 2026-01-13T16:16:07.093 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71075 | In the Linux kernel, the following vulnerability has been resolved: scsi: aic94xx: fix use-after-f… | 2026-01-13T16:16:06.977 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71074 | In the Linux kernel, the following vulnerability has been resolved: functionfs: fix the open/remov… | 2026-01-13T16:16:06.860 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71073 | In the Linux kernel, the following vulnerability has been resolved: Input: lkkbd - disable pending… | 2026-01-13T16:16:06.743 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71072 | In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … | 2026-01-13T16:16:06.633 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71071 | In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: fix use-after-… | 2026-01-13T16:16:06.520 | 2026-01-14T16:26:00.933 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-c5g8-rjq4-799p |
5.3 (3.1)
|
The Japanized for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of da… | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-92v3-6977-23pc |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-8mf4-3xhh-7p45 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-7j35-6pjq-q8rw |
9.1 (3.1)
|
Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Ele… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-5372-wm36-24vv |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-429h-8m2j-j6cx |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-3rjg-j65w-6v3j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-3jhc-73h5-x7fx |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-w4gp-qv48-5jc9 |
7.8 (3.1)
|
Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 version… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-mvf8-h6gv-86gj |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-93rr-jgp3-wcw3 |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-5c97-346q-77p9 |
7.5 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICO… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-q363-5cqv-4f8m |
4.3 (3.1)
|
There is a configuration defect vulnerability in the version server of ZTE MF258K Pro products. Due… | 2026-01-09T03:30:17Z | 2026-01-09T03:30:17Z |
| ghsa-9v6p-xq76-q833 |
7.0 (4.0)
|
Exposure of password hashes through an unauthenticated API response in TP-Link Tapo C210 V.1.8 app … | 2025-12-16T21:30:54Z | 2026-01-09T03:30:17Z |
| ghsa-fg6f-75jq-6523 |
5.7 (3.1)
|
Authlib has 1-click Account Takeover vulnerability | 2026-01-08T22:40:56Z | 2026-01-09T03:12:03Z |
| ghsa-v64r-7wg9-23pr |
7.0 (4.0)
|
Unauthenticated Craft CMS users can trigger a database backup | 2026-01-05T18:49:56Z | 2026-01-09T03:11:23Z |
| ghsa-wfx5-6vpf-vmpx |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-w56p-x8x5-446c |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in D-Link DI-8200G 17.12.20A1. This affects an unknown function of the fi… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-p562-m5vc-8p56 |
5.3 (3.1)
5.5 (4.0)
|
A vulnerability has been found in TOTOLINK WA1200 5.9c.2914. The impacted element is an unknown fun… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-mrvc-5w25-h6c4 |
2.3 (4.0)
|
Improper Encoding or Escaping of Output due to magic word replacement in ParserAfterTidy vulnerabil… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-j382-5jj3-vw4j |
9.6 (3.1)
|
Undertow HTTP server core doesn't properly validate the Host header in incoming HTTP requests | 2026-01-07T18:30:25Z | 2026-01-09T00:30:28Z |
| ghsa-hphg-w3qv-qmf8 |
7.2 (3.1)
|
The Brevo for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-g8v8-86v5-jrqm |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-972g-439m-qvrv |
2.3 (4.0)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-83vm-9w92-6cqh |
5.4 (3.1)
|
KAYSUS KS-WR1200 routers with firmware 107 expose SSH and TELNET services on the LAN interface with… | 2026-01-08T21:30:34Z | 2026-01-09T00:30:28Z |
| ghsa-6v3j-rpp2-7gmg |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was detected in code-projects Intern Membership Management System 1.0. Impacted is … | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-6j5r-4fc9-3v6r |
2.4 (3.1)
1.9 (4.0)
|
A flaw has been found in PHPGurukul Staff Leave Management System 1.0. The affected element is the … | 2026-01-09T00:30:28Z | 2026-01-09T00:30:28Z |
| ghsa-3p6q-h5pg-fcv3 |
7.5 (3.1)
|
Exported Activity allows external applications to gain application context and directly launch Gmai… | 2026-01-08T21:30:34Z | 2026-01-09T00:30:28Z |
| ghsa-3j6w-p6vm-g8hg |
8.5 (3.1)
|
A flaw was found in Ansible Automation Platform (AAP). Read-only scoped OAuth2 API Tokens in AAP, a… | 2026-01-08T15:31:25Z | 2026-01-09T00:30:28Z |
| ghsa-wf5f-4jwr-ppcp |
8.6 (3.1)
|
Arbitrary Code Execution in pdfminer.six via Crafted PDF Input | 2025-11-07T20:52:24Z | 2026-01-09T00:30:27Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-322 |
|
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:14.570909Z |
| pysec-2020-321 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorF… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:14.366685Z |
| pysec-2020-320 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` ar… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:14.101977Z |
| pysec-2020-319 |
|
In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.891462Z |
| pysec-2020-318 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.671465Z |
| pysec-2020-317 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in T… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.455948Z |
| pysec-2020-316 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.253783Z |
| pysec-2020-315 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.201827Z |
| pysec-2020-314 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` does not validate that … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.149576Z |
| pysec-2020-313 |
|
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.097348Z |
| pysec-2020-312 |
|
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:13.010994Z |
| pysec-2020-311 |
|
In Tensorflow version 2.3.0, the `SparseCountSparseOutput` and `RaggedCountSparseOutput` … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.960487Z |
| pysec-2020-310 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation o… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.907152Z |
| pysec-2020-309 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.701793Z |
| pysec-2020-308 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` c… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.446415Z |
| pysec-2020-307 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes a list of strings to `dlp… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.356862Z |
| pysec-2020-306 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `d… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.260463Z |
| pysec-2020-305 |
|
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `tf.raw_ops.Swit… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:12.169887Z |
| pysec-2021-637 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.562556Z |
| pysec-2021-636 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.413655Z |
| pysec-2021-635 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:11.266312Z |
| pysec-2021-634 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.117498Z |
| pysec-2020-304 |
|
TensorFlow before 1.7.0 has an integer overflow that causes an out-of-bounds read, possib… | tensorflow-gpu | 2020-05-04T15:15:00Z | 2021-12-09T06:35:11.657729Z |
| pysec-2019-235 |
|
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of servi… | tensorflow-gpu | 2019-04-24T17:29:00Z | 2021-12-09T06:35:11.945126Z |
| pysec-2019-234 |
|
In TensorFlow before 1.15, a heap buffer overflow in UnsortedSegmentSum can be produced w… | tensorflow-gpu | 2019-12-16T21:15:00Z | 2021-12-09T06:35:11.891064Z |
| pysec-2019-233 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.845396Z |
| pysec-2019-232 |
|
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow bef… | tensorflow-gpu | 2019-04-24T17:29:00Z | 2021-12-09T06:35:11.800944Z |
| pysec-2019-231 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.756170Z |
| pysec-2019-230 |
|
Google TensorFlow 1.7.x and earlier is affected by a Buffer Overflow vulnerability. The t… | tensorflow-gpu | 2019-04-24T21:29:00Z | 2021-12-09T06:35:11.711453Z |
| pysec-2019-229 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow-gpu | 2019-04-24T17:29:00Z | 2021-12-09T06:35:11.612649Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3884 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.021774Z |
| gsd-2024-3883 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.077880Z |
| gsd-2024-3880 | A vulnerability has been found in Tenda W30E 1.0.1.25(633) and classified as critical. Th… | 2024-04-17T05:02:02.080484Z |
| gsd-2024-3879 | A vulnerability, which was classified as critical, was found in Tenda W30E 1.0.1.25(633).… | 2024-04-17T05:02:02.005700Z |
| gsd-2024-3875 | A vulnerability was found in Tenda F1202 1.2.0.20(408). It has been rated as critical. Th… | 2024-04-17T05:02:02.029903Z |
| gsd-2024-27458 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.189278Z |
| gsd-2024-3904 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.971177Z |
| gsd-2024-3903 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.744366Z |
| gsd-2024-3902 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.917220Z |
| gsd-2024-3901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.738443Z |
| gsd-2024-3900 | Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by long Unicode sequence in… | 2024-04-17T05:02:01.798018Z |
| gsd-2024-3899 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.776803Z |
| gsd-2024-3897 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.926430Z |
| gsd-2024-3896 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.839826Z |
| gsd-2024-3894 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.923224Z |
| gsd-2024-3893 | The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress … | 2024-04-17T05:02:01.729007Z |
| gsd-2024-3892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.787383Z |
| gsd-2024-3890 | The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Sc… | 2024-04-17T05:02:01.995525Z |
| gsd-2024-3889 | The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cro… | 2024-04-17T05:02:01.770672Z |
| gsd-2024-3888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.882591Z |
| gsd-2024-3887 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.834983Z |
| gsd-2024-3886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.915831Z |
| gsd-2024-3885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.856655Z |
| gsd-2024-3882 | A vulnerability was found in Tenda W30E 1.0.1.25(633). It has been classified as critical… | 2024-04-17T05:02:01.985356Z |
| gsd-2024-3881 | A vulnerability was found in Tenda W30E 1.0.1.25(633) and classified as critical. This is… | 2024-04-17T05:02:01.747944Z |
| gsd-2024-3878 | A vulnerability, which was classified as critical, has been found in Tenda F1202 1.2.0.20… | 2024-04-17T05:02:01.849357Z |
| gsd-2024-3877 | A vulnerability classified as critical was found in Tenda F1202 1.2.0.20(408). Affected b… | 2024-04-17T05:02:01.778133Z |
| gsd-2024-3876 | A vulnerability classified as critical has been found in Tenda F1202 1.2.0.20(408). Affec… | 2024-04-17T05:02:01.925777Z |
| gsd-2024-3874 | A vulnerability was found in Tenda W20E 15.11.0.6. It has been declared as critical. This… | 2024-04-17T05:02:01.827037Z |
| gsd-2024-3873 | A vulnerability was found in SMI SMI-EX-5414W up to 1.0.03. It has been classified as pro… | 2024-04-17T05:02:01.974848Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-190498 | Malicious code in validator-node (npm) | 2025-11-14T03:35:19Z | 2025-12-24T10:09:31Z |
| MAL-2025-66552 | Malicious code in vite-plugin-postcss-tools (npm) | 2025-11-11T00:04:35Z | 2025-12-24T10:09:31Z |
| MAL-2025-66551 | Malicious code in tensor-fi-utils-lib (npm) | 2025-11-11T00:09:38Z | 2025-12-24T10:09:31Z |
| MAL-2025-49372 | Malicious code in vite-smart-chunk (npm) | 2025-11-05T23:17:31Z | 2025-12-24T10:09:31Z |
| MAL-2025-48951 | Malicious code in xdater (npm) | 2025-10-29T01:46:43Z | 2025-12-24T10:09:31Z |
| MAL-2025-48915 | Malicious code in vite-plugin-es6-compat (npm) | 2025-10-28T01:39:47Z | 2025-12-24T10:09:31Z |
| MAL-2025-48914 | Malicious code in vite-manual-chunker (npm) | 2025-10-28T01:44:03Z | 2025-12-24T10:09:31Z |
| MAL-2025-48784 | Malicious code in vite-plugin-parsify (npm) | 2025-10-27T07:09:08Z | 2025-12-24T10:09:31Z |
| MAL-2025-48599 | Malicious code in vite-compiler-tools (npm) | 2025-10-24T02:49:26Z | 2025-12-24T10:09:31Z |
| MAL-2025-48426 | Malicious code in vite-plugin-parseflow (npm) | 2025-10-15T13:05:55Z | 2025-12-24T10:09:31Z |
| MAL-2025-192656 | Malicious code in xvxx (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| MAL-2025-192645 | Malicious code in vdous (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| MAL-2025-192402 | Malicious code in wartsila-text-csv (npm) | 2025-12-10T01:44:48Z | 2025-12-24T10:09:31Z |
| MAL-2025-192375 | Malicious code in tensor-fi-utils-core (npm) | 2025-12-08T03:36:17Z | 2025-12-24T10:09:31Z |
| MAL-2025-191669 | Malicious code in wfui-dsm-react-ui (npm) | 2025-12-02T17:30:50Z | 2025-12-24T10:09:31Z |
| MAL-2025-191668 | Malicious code in wfui-dbd-react-ui (npm) | 2025-12-02T17:36:00Z | 2025-12-24T10:09:31Z |
| MAL-2025-191600 | Malicious code in vite-dynamic-chunks (npm) | 2025-12-01T13:29:03Z | 2025-12-24T10:09:31Z |
| MAL-2025-191504 | Malicious code in testhaus (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:31Z |
| MAL-2025-191474 | Malicious code in vite-dynachunk (npm) | 2025-11-26T04:53:42Z | 2025-12-24T10:09:31Z |
| MAL-2025-191447 | Malicious code in vf-oss-template (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:31Z |
| MAL-2025-190498 | Malicious code in validator-node (npm) | 2025-11-14T03:35:19Z | 2025-12-24T10:09:31Z |
| mal-2025-66550 | Malicious code in szsec-infos-report (npm) | 2025-11-11T00:02:04Z | 2025-12-24T10:09:30Z |
| mal-2025-49446 | Malicious code in supxmlparser (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49441 | Malicious code in superbankxmlparser (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49439 | Malicious code in study-lab-npm-test (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49435 | Malicious code in something-not-in-cache (npm) | 2025-11-09T00:17:09Z | 2025-12-24T10:09:30Z |
| mal-2025-49383 | Malicious code in rce-poc-test-honor-mcp (npm) | 2025-11-07T04:05:52Z | 2025-12-24T10:09:30Z |
| mal-2025-49382 | Malicious code in rce-poc-test-honor-dev (npm) | 2025-11-07T04:05:52Z | 2025-12-24T10:09:30Z |
| mal-2025-49376 | Malicious code in solara-websocket-dll (npm) | 2025-11-05T23:23:27Z | 2025-12-24T10:09:30Z |
| mal-2025-49368 | Malicious code in react-tmedia (npm) | 2025-11-05T23:18:22Z | 2025-12-24T10:09:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0382 | Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-02-16T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0381 | libarchive: Schwachstelle ermöglicht Denial of Service | 2025-02-16T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0366 | Vaultwarden: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 2025-02-13T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-3486 | Apache Tomcat: Mehrere Schwachstellen | 2024-11-17T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-3296 | Mozilla Firefox, ESR und Thunderbird: Mehrere Schwachstellen | 2024-10-29T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-3057 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-10-01T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-0344 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-02-11T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-0097 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-01-15T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2024-0032 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-09T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-3181 | Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2023-12-19T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-3090 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-12-10T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2770 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-10-29T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2643 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2023-10-15T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2598 | Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 2023-10-09T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2553 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-10-03T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2530 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-10-01T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2525 | Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2023-10-01T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2284 | Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2023-09-06T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-1971 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-08-06T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-1957 | Linux Kernel: Mehrere Schwachstellen | 2023-08-03T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2023-0126 | Oracle MySQL: Mehrere Schwachstellen | 2023-01-17T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1596 | Eclipse Jetty: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-06-22T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1522 | Oracle Java SE: Mehrere Schwachstellen | 2020-07-14T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1012 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1011 | Dell PowerScale InsightIQ: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1009 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1008 | Apache Superset: Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen | 2025-05-12T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0994 | Kong Insomnia: Schwachstelle ermöglicht Codeausführung | 2025-05-11T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0985 | F5 BIG-IP: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0492 | AMD EPYC Prozessoren: Schwachstelle ermöglicht Codeausführung | 2025-03-05T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:10136 | Red Hat Security Advisory: python3.9 security update | 2025-07-01T21:13:33+00:00 | 2026-01-15T15:59:51+00:00 |
| rhsa-2025:10128 | Red Hat Security Advisory: python3 security update | 2025-07-01T20:06:34+00:00 | 2026-01-15T15:59:51+00:00 |
| rhsa-2025:10148 | Red Hat Security Advisory: python3.11 security update | 2025-07-01T22:05:54+00:00 | 2026-01-15T15:59:50+00:00 |
| rhsa-2025:9918 | Red Hat Security Advisory: python3.11 security update | 2025-06-30T13:43:06+00:00 | 2026-01-15T15:59:49+00:00 |
| rhsa-2025:10140 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T21:50:44+00:00 | 2026-01-15T15:59:49+00:00 |
| rhsa-2025:10189 | Red Hat Security Advisory: python3.12 security update | 2025-07-02T06:27:20+00:00 | 2026-01-15T15:59:48+00:00 |
| rhsa-2025:10028 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T13:21:58+00:00 | 2026-01-15T15:59:48+00:00 |
| rhsa-2025:10026 | Red Hat Security Advisory: python3.11 security update | 2025-07-01T13:22:58+00:00 | 2026-01-15T15:59:47+00:00 |
| rhsa-2025:10031 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T13:23:58+00:00 | 2026-01-15T15:59:45+00:00 |
| rhsa-2025:9922 | Red Hat Security Advisory: Streams for Apache Kafka 2.9.1 release and security update | 2025-06-30T13:16:39+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9697 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.3 for Spring Boot patch release. | 2025-06-25T19:47:43+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9696 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-25T19:30:28+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9318 | Red Hat Security Advisory: javapackages-tools:201801 security update | 2025-06-23T03:38:42+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9166 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-17T09:07:56+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9117 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-06-16T15:03:56+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9115 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-06-16T15:03:42+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:9114 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-16T14:55:14+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:8919 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1) | 2025-06-11T15:34:10+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:8265 | Red Hat Security Advisory: Red Hat build of Cryostat 4.0.1: new RHEL 9 container image security update | 2025-06-05T02:19:45+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:3467 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.21 security update | 2025-04-01T13:06:47+00:00 | 2026-01-15T15:59:38+00:00 |
| rhsa-2025:16667 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.15 security update | 2025-09-25T00:09:21+00:00 | 2026-01-15T15:59:38+00:00 |
| rhsa-2025:16409 | Red Hat Security Advisory: Red Hat AMQ Broker 7.12.5 release and security update | 2025-09-22T23:39:35+00:00 | 2026-01-15T15:59:38+00:00 |
| rhsa-2025:15817 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update | 2025-09-15T15:04:50+00:00 | 2026-01-15T15:59:37+00:00 |
| rhsa-2025:15816 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update | 2025-09-15T15:05:00+00:00 | 2026-01-15T15:59:37+00:00 |
| rhsa-2025:15815 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2025-09-15T14:44:44+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15814 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update | 2025-09-15T15:09:15+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15813 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update | 2025-09-15T14:44:30+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15812 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update | 2025-09-15T15:03:43+00:00 | 2026-01-15T15:59:35+00:00 |
| rhsa-2025:15811 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update | 2025-09-15T15:03:16+00:00 | 2026-01-15T15:59:35+00:00 |
| rhsa-2025:15810 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update | 2025-09-15T14:44:55+00:00 | 2026-01-15T15:59:34+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-179-05 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-04 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-177-02 | PTC Creo Elements/Direct License Server (Update A) | 2024-06-25T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-03 | Yokogawa FAST/TOOLS and CI Server | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-179-02 | SDG Technologies PnPSCADA | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-179-01 | TELSAT marKoni FM Transmitter | 2024-06-27T06:00:00.000000Z | 2024-06-27T06:00:00.000000Z |
| icsa-24-177-01 | ABB 800xA Base | 2024-06-25T06:00:00.000000Z | 2024-06-25T06:00:00.000000Z |
| icsa-24-172-03 | Westermo L210-F2G | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-172-02 | CAREL Boss-Mini | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-172-01 | Yokogawa CENTUM | 2024-06-20T06:00:00.000000Z | 2024-06-20T06:00:00.000000Z |
| icsa-24-170-01 | RAD Data Communications SecFlow-2 | 2024-06-18T06:00:00.000000Z | 2024-06-18T06:00:00.000000Z |
| icsa-24-165-19 | Motorola Solutions Vigilant License Plate Readers | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-18 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-17 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-16 | Rockwell Automation FactoryTalk View SE | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-165-14 | Fuji Electric Tellus Lite V-Simulator | 2024-06-13T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-24-074-14 | Mitsubishi Electric MELSEC-Q/L Series (Update B) | 2024-03-14T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-20-245-01 | Mitsubishi Electric Multiple Products (Update G) | 2020-09-01T06:00:00.000000Z | 2024-06-13T06:00:00.000000Z |
| icsa-25-063-05 | Hitachi Energy UNEM/ECST | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-063-04 | Hitachi Energy XMC20 | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-030-01 | Hitachi Energy UNEM | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-016-07 | Hitachi Energy FOX61x Products | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsa-25-016-06 | Hitachi Energy FOX61x, FOXCST, and FOXMAN-UN Products | 2024-06-11T12:30:00.000000Z | 2024-06-11T12:30:00.000000Z |
| icsma-24-163-01 | MicroDicom DICOM Viewer | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-04 | Intrado 911 Emergency Gateway | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-03 | AVEVA PI Asset Framework Client | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-02 | AVEVA PI Web API | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-163-01 | Rockwell Automation ControlLogix, GuardLogix, and CompactLogix | 2024-06-11T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-23-108-02 | Schneider Electric APC Easy UPS Online Monitoring Software (Update A) | 2023-04-18T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-165-11 | Siemens SCALANCE XM-400, XR-500 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fxo-pattern-bypass-juxgygyv | Cisco IOS and IOS XE Software FXO Interface Destination Pattern Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-fxo-pattern-bypass-jUXgygYv | Cisco IOS and IOS XE Software FXO Interface Destination Pattern Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-gre-6u4elzat | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-gre-6u4ELzAT | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-rce-lygj8kf | Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-rce-LYgj8Kf | Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-dos-gmnjdkoy | Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-dos-gmNjdKOY | Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cisco-ap-lljsgxv | Cisco Access Points SSH Management Privilege Escalation Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cisco-ap-LLjsGxv | Cisco Access Points SSH Management Privilege Escalation Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cbr8snmp-zgjkz9fc | Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cbr8snmp-zGjkZ9Fc | Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Simple Network Management Protocol Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cbr8-cops-vc2zsjsx | Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-cbr8-cops-Vc2ZsJSx | Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-asr900acl-ueeycxkv | Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-asr900acl-UeEyCxkv | Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control List Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-airo-wpa-pktleak-dos-ustygrl | Cisco Aironet Access Points WLAN Control Protocol Packet Buffer Leak Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-airo-wpa-pktleak-dos-uSTyGrL | Cisco Aironet Access Points WLAN Control Protocol Packet Buffer Leak Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-aaa-yx47zt8q | Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-aaa-Yx47ZT8Q | Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxr-cmd-inj-wbzkvpxc | Cisco IOS XR Software Command Injection Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-17T17:22:42+00:00 |
| cisco-sa-iosxr-cmd-inj-wbZKvPxc | Cisco IOS XR Software Command Injection Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-17T17:22:42+00:00 |
| cisco-sa-openssl-2021-ghy28djd | Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | 2021-03-25T16:00:00+00:00 | 2021-09-10T17:29:50+00:00 |
| cisco-sa-openssl-2021-GHY28dJd | Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | 2021-03-25T16:00:00+00:00 | 2021-09-10T17:29:50+00:00 |
| cisco-sa-xrbgp-rpki-dos-gvmjqxbk | Cisco IOS XR Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-lnt-qn9mczwn | Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-lnt-QN9mCzwn | Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-privescal-dzymrkf | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-privescal-dZYMrKf | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-infodisc-cjldgmc5 | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-41079 | nvmet: always initialize cqe.result | 2024-07-01T07:00:00.000Z | 2025-10-11T01:01:36.000Z |
| msrc_cve-2024-41062 | bluetooth/l2cap: sync sock recv cb and release | 2024-07-01T07:00:00.000Z | 2025-10-11T01:01:26.000Z |
| msrc_cve-2024-56584 | io_uring/tctx: work around xa_store() allocation error issue | 2024-12-02T00:00:00.000Z | 2025-10-10T14:35:34.000Z |
| msrc_cve-2024-56565 | f2fs: fix to drop all discards after creating snapshot on lvm device | 2024-12-02T00:00:00.000Z | 2025-10-10T14:35:28.000Z |
| msrc_cve-2024-42319 | mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() | 2024-08-02T00:00:00.000Z | 2025-10-10T14:35:23.000Z |
| msrc_cve-2024-42110 | net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() | 2024-07-01T07:00:00.000Z | 2025-10-10T14:35:18.000Z |
| msrc_cve-2023-52888 | media: mediatek: vcodec: Only free buffer VA that is not NULL | 2024-07-01T07:00:00.000Z | 2025-10-10T14:35:12.000Z |
| msrc_cve-2025-59220 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-10-10T07:00:00.000Z |
| msrc_cve-2025-46819 | Redis is vulnerable to DoS via specially crafted LUA scripts | 2025-10-02T00:00:00.000Z | 2025-10-10T01:37:12.000Z |
| msrc_cve-2025-46817 | Lua library commands may lead to integer overflow and potential RCE | 2025-10-02T00:00:00.000Z | 2025-10-10T01:36:56.000Z |
| msrc_cve-2025-39957 | wifi: mac80211: increase scan_ies_len for S1G | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:23.000Z |
| msrc_cve-2025-39955 | tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:17.000Z |
| msrc_cve-2025-39958 | iommu/s390: Make attach succeed when the device was surprise removed | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:11.000Z |
| msrc_cve-2025-8291 | ZIP64 End of Central Directory (EOCD) Locator record offset not checked | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:05.000Z |
| msrc_cve-2024-56592 | bpf: Call free_htab_elem() after htab_unlock_bucket() | 2024-12-02T00:00:00.000Z | 2025-10-10T01:01:57.000Z |
| msrc_cve-2024-53234 | erofs: handle NONHEAD !delta[1] lclusters gracefully | 2024-12-02T00:00:00.000Z | 2025-10-10T01:01:52.000Z |
| msrc_cve-2024-53220 | f2fs: fix to account dirty data in __get_secs_required() | 2024-12-02T00:00:00.000Z | 2025-10-10T01:01:46.000Z |
| msrc_cve-2024-53196 | KVM: arm64: Don't retire aborted MMIO instruction | 2024-12-02T00:00:00.000Z | 2025-10-10T01:01:40.000Z |
| msrc_cve-2024-53195 | KVM: arm64: Get rid of userspace_irqchip_in_use | 2024-12-02T00:00:00.000Z | 2025-10-10T01:01:34.000Z |
| msrc_cve-2025-59271 | Redis Enterprise Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59247 | Azure PlayFab Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59246 | Azure Entra ID Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59218 | Azure Entra ID Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-55321 | Azure Monitor Log Analytics Spoofing Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2023-36038 | ASP.NET Core Denial of Service Vulnerability | 2023-11-14T08:00:00.000Z | 2025-10-08T07:00:00.000Z |
| msrc_cve-2025-61984 | ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:05.000Z |
| msrc_cve-2025-61985 | ssh in OpenSSH before 10.1 allows the '\0' character in an ssh:// URI, potentially leading to code execution when a ProxyCommand is used. | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:00.000Z |
| msrc_cve-2025-49844 | Redis Lua Use-After-Free may lead to remote code execution | 2025-10-02T00:00:00.000Z | 2025-10-08T01:01:53.000Z |
| msrc_cve-2024-56707 | octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dmac_flt.c | 2024-12-02T00:00:00.000Z | 2025-10-08T01:01:47.000Z |
| msrc_cve-2024-56641 | net/smc: initialize close_work early to avoid warning | 2024-12-02T00:00:00.000Z | 2025-10-08T01:01:42.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202203-1921 | Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to … | 2024-06-14T19:41:55.786000Z |
| var-200609-1229 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-14T19:39:22.118000Z |
| var-202406-0059 | A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0)… | 2024-06-13T23:41:15.400000Z |
| var-202405-1101 | The 'control' in Parrot ANAFI USA firmware 1.10.4 does not check the MAV_MISSION_TYPE(0, … | 2024-06-13T23:41:15.526000Z |
| var-202209-0069 | Opening a specially crafted file could cause the affected product to fail to release its … | 2024-06-13T23:36:55.808000Z |
| var-202302-0891 | Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file… | 2024-06-13T23:23:13.681000Z |
| var-201406-0117 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 … | 2024-06-13T23:00:33.950000Z |
| var-200609-1386 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-06-13T22:37:13.842000Z |
| var-200609-0868 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-06-13T22:34:16.859000Z |
| var-200609-0843 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-13T20:42:53.228000Z |
| var-201302-0248 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-13T20:28:08.491000Z |
| var-200609-1340 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-13T19:19:03.272000Z |
| var-202003-0210 | Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching. NOTE: Ci… | 2024-06-12T23:07:41.878000Z |
| var-202405-0279 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < … | 2024-06-12T23:05:34.880000Z |
| var-201904-0995 | lighttpd before 1.4.54 has a signed integer overflow, which might allow remote attackers … | 2024-06-12T22:59:11.245000Z |
| var-202210-1178 | Stack-based buffer overflow in WTViewerE series WTViewerE 761941 from 1.31 to 1.61 and WT… | 2024-06-12T22:56:54.766000Z |
| var-202008-0712 | A denial-of-service in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 … | 2024-06-12T22:51:18.638000Z |
| var-202406-0101 | Trend Micro Security 17.x (Consumer) is vulnerable to a Privilege Escalation vulnerabilit… | 2024-06-12T22:43:10.688000Z |
| var-200110-0280 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-06-12T22:29:21.955000Z |
| var-201306-0258 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-12T22:04:48.520000Z |
| var-201505-0417 | The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allow… | 2024-06-12T21:47:20.585000Z |
| var-202311-0439 | Affected devices do not properly sanitize an input field. This could allow an authentica… | 2024-06-12T21:43:52.414000Z |
| var-202304-0702 | A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All ver… | 2024-06-12T21:42:40.494000Z |
| var-202304-0700 | A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All ver… | 2024-06-12T21:42:39.936000Z |
| var-201409-1154 | GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the value… | 2024-06-12T21:39:25.573000Z |
| var-200110-0207 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-06-12T21:38:12.479000Z |
| var-202311-0437 | Affected devices allow to change the password, but insufficiently check which password is… | 2024-06-12T21:29:04.831000Z |
| var-200609-1116 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-06-12T21:24:39.913000Z |
| var-202312-0253 | A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All … | 2024-06-12T21:12:24.581000Z |
| var-202304-0701 | A vulnerability has been identified in SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0) (All ver… | 2024-06-12T20:23:05.185000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000050 | Photopt App fails to verify SSL server certificates | 2016-04-19T13:44+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000049 | Tokyo Star bank App fails to verify SSL server certificates | 2016-04-13T14:30+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000004 | Shoplat App for iOS issue in the verification of SSL certificates | 2016-01-18T14:24+09:00 | 2017-05-23T13:57+09:00 |
| jvndb-2016-000047 | a-blog cms vulnerable to session management | 2016-05-16T14:48+09:00 | 2017-05-23T13:44+09:00 |
| jvndb-2016-000046 | a-blog cms vulnerable to cross-site scripting | 2016-05-16T14:48+09:00 | 2017-05-23T13:44+09:00 |
| jvndb-2016-000019 | Akerun - Smart Lock Robot App for iOS fails to verify SSL server certificates | 2016-02-12T15:59+09:00 | 2017-05-23T12:25+09:00 |
| jvndb-2016-000137 | Cybozu Mailwise vulnerable to information disclosure | 2016-08-16T14:14+09:00 | 2017-05-23T12:02+09:00 |
| jvndb-2016-000136 | Cybozu Mailwise vulnerable to information disclosure | 2016-08-16T14:14+09:00 | 2017-05-23T12:02+09:00 |
| jvndb-2016-000149 | Cybozu Garoon fails to restrict access permissions | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000148 | Cybozu Garoon vulnerable to authentication bypass | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000147 | Cybozu Garoon vulnerable to SQL injection | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000146 | "Check available times" function in Cybozu Garoon vulnerable to cross-site scripting | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000145 | "New appointment" function in Cybozu Garoon vulnerable to cross-site scripting | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000144 | "User details" function in Cybozu Garoon vulnerable to cross-site scripting | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000143 | "Response request" function in Cybozu Garoon vulnerable to cross-site scripting | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000142 | Cybozu Garoon vulnerable to open redirect | 2016-08-22T15:16+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2016-000138 | Cybozu Mailwise contains issue in preventing clickjacking attacks | 2016-08-16T14:14+09:00 | 2017-05-23T12:01+09:00 |
| jvndb-2014-000069 | RockDisk vulnerable to cross-site scripting | 2014-07-02T14:40+09:00 | 2017-05-17T17:07+09:00 |
| jvndb-2016-000201 | SetucoCMS vulnerable to session management | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000200 | SetucoCMS vulnerable to code injection | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000199 | SetucoCMS vulnerable to denial-of-service (DoS) | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000198 | SetucoCMS vulnerable to SQL injection | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000197 | SetucoCMS vulnerable to cross-site scripting | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000196 | SetucoCMS vulnerable to cross-site request forgery | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| jvndb-2016-000202 | Usermin cross-site scripting vulnerabilties | 2016-10-07T13:50+09:00 | 2017-05-16T17:52+09:00 |
| jvndb-2017-000033 | PrimeDrive Desktop Application Installer may insecurely load Dynamic Link Libraries | 2017-03-01T15:53+09:00 | 2017-05-15T11:27+09:00 |
| jvndb-2016-000193 | Cybozu Office vulnerable to Reflected File Download (RFD) | 2016-10-03T15:47+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000192 | Cybozu Office vulnerable to denial-of-service (DoS) | 2016-10-03T15:46+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000189 | "Project" function in Cybozu Office vulnerable vulnerable to operation restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000188 | Breadcrumb trail in Cybozu Office vulnerable vulnerable to browse restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02463-1 | Security update for php8 | 2025-07-22T08:42:55Z | 2025-07-22T08:42:55Z |
| suse-su-2025:02462-1 | Security update for php8 | 2025-07-22T08:41:03Z | 2025-07-22T08:41:03Z |
| suse-su-2025:02460-1 | Security update for python | 2025-07-22T05:48:26Z | 2025-07-22T05:48:26Z |
| suse-su-2025:02459-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-07-22T05:04:25Z | 2025-07-22T05:04:25Z |
| suse-su-2025:02456-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-07-21T21:18:35Z | 2025-07-21T21:18:35Z |
| suse-su-2025:02455-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP4) | 2025-07-21T19:33:42Z | 2025-07-21T19:33:42Z |
| suse-su-2025:01783-2 | Security update for postgresql17 | 2025-07-21T19:31:41Z | 2025-07-21T19:31:41Z |
| suse-su-2025:02454-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-07-21T19:03:58Z | 2025-07-21T19:03:58Z |
| suse-su-2025:02451-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-07-21T17:33:48Z | 2025-07-21T17:33:48Z |
| suse-su-2025:02449-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-07-21T15:33:47Z | 2025-07-21T15:33:47Z |
| suse-su-2025:02448-1 | Security update for python-oslo.utils | 2025-07-21T14:46:13Z | 2025-07-21T14:46:13Z |
| suse-su-2025:02447-1 | Security update for libgcrypt | 2025-07-21T14:45:26Z | 2025-07-21T14:45:26Z |
| suse-su-2025:02446-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-07-21T14:33:46Z | 2025-07-21T14:33:46Z |
| suse-su-2025:02445-1 | Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) | 2025-07-21T14:04:05Z | 2025-07-21T14:04:05Z |
| suse-su-2025:02444-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-07-21T13:04:21Z | 2025-07-21T13:04:21Z |
| suse-su-2025:02442-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-07-21T12:34:23Z | 2025-07-21T12:34:23Z |
| suse-su-2025:02439-1 | Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6) | 2025-07-21T12:34:00Z | 2025-07-21T12:34:00Z |
| suse-su-2025:02438-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-07-21T12:33:57Z | 2025-07-21T12:33:57Z |
| suse-su-2025:02437-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-07-21T12:33:50Z | 2025-07-21T12:33:50Z |
| suse-su-2025:02436-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-07-21T12:33:43Z | 2025-07-21T12:33:43Z |
| suse-su-2025:02440-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-07-21T12:04:43Z | 2025-07-21T12:04:43Z |
| suse-su-2025:02434-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-07-21T12:04:26Z | 2025-07-21T12:04:26Z |
| suse-su-2025:02433-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-07-21T11:33:36Z | 2025-07-21T11:33:36Z |
| suse-su-2025:02432-1 | Security update for iputils | 2025-07-21T11:23:54Z | 2025-07-21T11:23:54Z |
| suse-su-2025:02431-1 | Security update for iputils | 2025-07-21T11:23:49Z | 2025-07-21T11:23:49Z |
| suse-su-2025:02430-1 | Security update for iputils | 2025-07-21T11:23:21Z | 2025-07-21T11:23:21Z |
| suse-su-2025:02429-1 | Security update for rmt-server | 2025-07-21T11:04:10Z | 2025-07-21T11:04:10Z |
| suse-su-2025:20502-1 | Security update for iputils | 2025-07-21T10:04:01Z | 2025-07-21T10:04:01Z |
| suse-su-2025:02428-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-07-21T09:04:15Z | 2025-07-21T09:04:15Z |
| suse-su-2025:02427-1 | Security update for python3 | 2025-07-21T08:54:02Z | 2025-07-21T08:54:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14359-1 | cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14358-1 | MozillaFirefox-130.0.1-1.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14357-1 | chromedriver-129.0.6668.58-1.1 on GA media | 2024-09-21T00:00:00Z | 2024-09-21T00:00:00Z |
| opensuse-su-2024:14356-1 | system-user-zabbix-6.0.33-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14355-1 | stgit-2.4.12-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14354-1 | rage-encryption-0.10.0+0-3.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14353-1 | onefetch-2.22.0-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14352-1 | python39-3.9.20-2.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14351-1 | postgresql15-15.8-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14350-1 | postgresql14-14.13-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14349-1 | postgresql13-13.16-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14348-1 | postgresql12-12.20-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14347-1 | apr-devel-1.7.5-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14346-1 | python311-3.11.9-7.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14345-1 | python310-3.10.15-1.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14344-1 | ffmpeg-6-6.1.1-9.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14343-1 | ffmpeg-4-4.4.4-14.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:14342-1 | assimp-devel-5.4.3-2.1 on GA media | 2024-09-18T00:00:00Z | 2024-09-18T00:00:00Z |
| opensuse-su-2024:0305-1 | Security update for gstreamer-plugins-bad | 2024-09-17T08:54:10Z | 2024-09-17T08:54:10Z |
| opensuse-su-2024:14341-1 | libwireshark18-4.4.0-2.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:14340-1 | python38-3.8.20-1.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:14339-1 | ffmpeg-5-5.1.4-13.1 on GA media | 2024-09-17T00:00:00Z | 2024-09-17T00:00:00Z |
| opensuse-su-2024:0304-1 | Security update for htmldoc | 2024-09-16T14:01:45Z | 2024-09-16T14:01:45Z |
| opensuse-su-2024:0303-1 | Security update for htmldoc | 2024-09-16T14:01:42Z | 2024-09-16T14:01:42Z |
| opensuse-su-2024:0302-1 | Security update for chromium | 2024-09-16T08:29:07Z | 2024-09-16T08:29:07Z |
| opensuse-su-2024:14338-1 | wpa_supplicant-2.11-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14337-1 | ucode-intel-20240910-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14336-1 | ovmf-202405-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14335-1 | chromedriver-128.0.6613.137-1.1 on GA media | 2024-09-13T00:00:00Z | 2024-09-13T00:00:00Z |
| opensuse-su-2024:14334-1 | grype-0.80.1-1.1 on GA media | 2024-09-12T00:00:00Z | 2024-09-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27053 | WordPress Community Events plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27052 | WordPress Blocksy Companion Plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27051 | WordPress Bard plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27050 | WordPress AppPresser plugin未经授权的数据访问漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27049 | WordPress Analytify Pro plugin信息泄露漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27048 | WordPress Advanced Database Cleaner plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-26891 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26891) | 2025-09-18 | 2025-11-06 |
| cnvd-2025-26890 | 多款Mozilla产品欺骗漏洞(CNVD-2025-26890) | 2025-09-18 | 2025-11-06 |
| cnvd-2025-26885 | Google Android权限提升漏洞(CNVD-2025-26885) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26884 | Google Android权限提升漏洞(CNVD-2025-26884) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26883 | Google Android权限提升漏洞(CNVD-2025-26883) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26882 | Google Android权限提升漏洞(CNVD-2025-26882) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26881 | Google Android拒绝服务漏洞(CNVD-2025-26881) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26880 | Google Android信息泄露漏洞(CNVD-2025-26880) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26879 | Google Android权限提升漏洞(CNVD-2025-26879) | 2025-09-08 | 2025-11-06 |
| cnvd-2025-26878 | TP-LINK AX10信息泄露漏洞 | 2025-09-11 | 2025-11-06 |
| cnvd-2025-27237 | Tenda O3 formAdvSetLanip函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| cnvd-2025-27236 | Tenda O3 form/setDhcpConfig函数函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| cnvd-2025-27235 | Tenda CH22 fromVirtualSer函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| cnvd-2025-27234 | Tenda CH22 fromSafeUrlFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| cnvd-2025-27047 | jonnys Liquor跨站脚本漏洞 | 2024-11-15 | 2025-11-05 |
| cnvd-2025-27046 | jonnys Liquor browse.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27045 | jonnys Liquor delete-row.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27044 | jonnys Liquor admin-area.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27043 | Crime Reporting System userlogin.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27042 | Crime Reporting System registration.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27041 | Crime Reporting System policelogin.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27040 | Crime Reporting System /headlogin.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27039 | Crime Reporting System /complainer_page.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27038 | Chat System update_room.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0369 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0368 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0367 | Vulnérabilité dans le noyau Linux de Red Hat | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0366 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0365 | Vulnérabilité dans les produits Microsoft | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0364 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0363 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0362 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0361 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0360 | Multiples vulnérabilités dans les produits Tenable | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0359 | Multiples vulnérabilités dans les produits Elastic | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0358 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0357 | Vulnérabilité dans les produits Symantec | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0356 | Multiples vulnérabilités dans Splunk User Behavior Analytics (UBA) | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0354 | Multiples vulnérabilités dans Google Chrome | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0258 | Multiples vulnérabilités dans les produits Apple | 2025-04-01T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| CERTFR-2025-AVI-0358 | Multiples vulnérabilités dans les produits Mozilla | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| CERTFR-2025-AVI-0357 | Vulnérabilité dans les produits Symantec | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| CERTFR-2025-AVI-0356 | Multiples vulnérabilités dans Splunk User Behavior Analytics (UBA) | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| CERTFR-2025-AVI-0354 | Multiples vulnérabilités dans Google Chrome | 2025-04-30T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| CERTFR-2025-AVI-0258 | Multiples vulnérabilités dans les produits Apple | 2025-04-01T00:00:00.000000 | 2025-04-30T00:00:00.000000 |
| certfr-2025-avi-0353 | Multiples vulnérabilités dans les produits VMware | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| certfr-2025-avi-0352 | Multiples vulnérabilités dans Apache Tomcat | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| CERTFR-2025-AVI-0353 | Multiples vulnérabilités dans les produits VMware | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| CERTFR-2025-AVI-0352 | Multiples vulnérabilités dans Apache Tomcat | 2025-04-29T00:00:00.000000 | 2025-04-29T00:00:00.000000 |
| certfr-2025-avi-0351 | Vulnérabilité dans LibreOffice | 2025-04-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| certfr-2025-avi-0074 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-01-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| CERTFR-2025-AVI-0351 | Vulnérabilité dans LibreOffice | 2025-04-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| CERTFR-2025-AVI-0074 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-01-28T00:00:00.000000 | 2025-04-28T00:00:00.000000 |
| certfr-2025-avi-0349 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |