Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-68775
N/A
net/handshake: duplicate handshake cancellations leak socket Linux
Linux
2026-01-13T15:28:52.069Z 2026-01-13T15:28:52.069Z
CVE-2025-68773
N/A
spi: fsl-cpm: Check length parity before switching to … Linux
Linux
2026-01-13T15:28:50.686Z 2026-01-13T15:28:50.686Z
CVE-2025-68772
N/A
f2fs: fix to avoid updating compression context during… Linux
Linux
2026-01-13T15:28:49.924Z 2026-01-13T15:28:49.924Z
CVE-2025-68770
N/A
bnxt_en: Fix XDP_TX path Linux
Linux
2026-01-13T15:28:48.604Z 2026-01-13T15:28:48.604Z
CVE-2025-68769
N/A
f2fs: fix return value of f2fs_recover_fsync_data() Linux
Linux
2026-01-13T15:28:47.798Z 2026-01-13T15:28:47.798Z
CVE-2025-68768
N/A
inet: frags: flush pending skbs in fqdir_pre_exit() Linux
Linux
2026-01-13T15:28:47.106Z 2026-01-13T15:28:47.106Z
CVE-2026-0495
5.1 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:20.999Z 2026-01-13T15:15:41.236Z
CVE-2026-0496
6.6 (3.1)
Multiple vulnerabilities in SAP Fiori App (Intercompan… SAP_SE
SAP Fiori App (Intercompany Balance Reconciliation)
2026-01-13T01:13:28.818Z 2026-01-13T15:15:21.939Z
CVE-2026-0497
4.3 (3.1)
Missing Authorization check in Business Server Pages A… SAP_SE
Business Server Pages Application (Product Designer Web UI)
2026-01-13T01:13:35.718Z 2026-01-13T15:15:00.816Z
CVE-2026-22704
8.1 (3.1)
HAXcms Has Stored XSS Vulnerability that May Lead to A… haxtheweb
issues
2026-01-10T06:22:45.076Z 2026-01-13T15:09:03.814Z
CVE-2026-0499
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP NetWea… SAP_SE
SAP NetWeaver Enterprise Portal
2026-01-13T01:13:47.482Z 2026-01-13T14:47:20.849Z
CVE-2026-0500
9.6 (3.1)
Remote code execution in SAP Wily Introscope Enterpris… SAP_SE
SAP Wily Introscope Enterprise Manager (WorkStation)
2026-01-13T01:13:57.659Z 2026-01-13T14:45:07.723Z
CVE-2025-59021
5.3 (4.0)
TYPO3 CMS Allows Broken Access Control in Redirects Module TYPO3
TYPO3 CMS
2026-01-13T11:53:25.879Z 2026-01-13T14:44:44.540Z
CVE-2026-0513
4.7 (3.1)
Open Redirect Vulnerability in SAP Supplier Relationsh… SAP_SE
SAP Supplier Relationship Management (SICF Handler in SRM Catalog)
2026-01-13T01:15:57.635Z 2026-01-13T14:40:20.471Z
CVE-2025-14829
9.1 (3.1)
e-xact-hosted-payment <= 2.0 - Unauthenticated Arbitra… Unknown
E-xact | Hosted Payment |
2026-01-13T06:00:07.538Z 2026-01-13T14:40:18.145Z
CVE-2025-10915
9.8 (3.1)
Dreamer Blog <= 1.2 - Subscriber+ Arbitrary Plugin Ins… Unknown
Dreamer Blog
2026-01-13T06:00:05.943Z 2026-01-13T14:39:04.188Z
CVE-2026-0514
6.1 (3.1)
Cross-Site Scripting (XSS) vulnerability in SAP Busine… SAP_SE
SAP Business Connector
2026-01-13T01:16:03.501Z 2026-01-13T14:38:19.675Z
CVE-2025-29329
9.8 (3.1)
Buffer Overflow in the ippprint (Internet Printin… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T14:36:21.913Z
CVE-2025-9784
7.5 (3.1)
Undertow: undertow madeyoureset http/2 ddos vulnerability

2025-09-02T13:37:59.772Z 2026-01-13T14:33:35.064Z
CVE-2025-20765
4.7 (3.1)
In aee daemon, there is a possible system crash d… MediaTek, Inc.
MT2718, MT2737, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6897, MT6899, MT6980D, MT6983, MT6985, MT6989, MT6990, MT6991, MT8113, MT8115, MT8139, MT8163, MT8168, MT8169, MT8183, MT8186, MT8188, MT8512, MT8516, MT8518, MT8519, MT8532, MT8676, MT8678, MT8695, MT8696, MT8698
2025-12-02T02:34:28.595Z 2026-01-13T14:32:32.923Z
CVE-2025-14523
8.2 (3.1)
Libsoup: libsoup: duplicate host header handling cause… Red Hat
Red Hat Enterprise Linux 10
2025-12-11T12:30:59.266Z 2026-01-13T14:31:57.412Z
CVE-2025-61546
9.1 (3.1)
There is an issue on the /PSP/appNET/Store/CartV1… n/a
n/a
2026-01-08T00:00:00.000Z 2026-01-13T14:28:36.491Z
CVE-2025-41717
8.8 (3.1)
Config-Upload Code Injection Phoenix Contact
TC ROUTER 3002T-3G
2026-01-13T07:48:19.811Z 2026-01-13T14:22:59.709Z
CVE-2025-59022
7.1 (4.0)
TYPO3 CMS Allows Broken Access Control in Recycler Module TYPO3
TYPO3 CMS
2026-01-13T11:53:45.184Z 2026-01-13T14:21:59.794Z
CVE-2025-11250
9.1 (3.1)
Authentication Bypass Zohocorp
ManageEngine ADSelfService Plus
2026-01-13T13:35:18.509Z 2026-01-13T14:19:27.437Z
CVE-2025-69355
4.3 (3.1)
WordPress Tickera plugin <= 3.5.6.4 - Broken Access Co… Tickera
Tickera
2026-01-06T16:36:41.230Z 2026-01-13T14:19:14.699Z
CVE-2025-69356
7.5 (3.1)
WordPress TheGem Theme Elements (for Elementor) plugin… CodexThemes
TheGem Theme Elements (for Elementor)
2026-01-06T16:36:41.397Z 2026-01-13T14:18:21.529Z
CVE-2025-9427
8.4 (4.0)
Admin reflected XSS Lemonsoft
WordPress add-on
2026-01-13T13:39:02.370Z 2026-01-13T14:16:45.654Z
CVE-2025-69359
5.3 (3.1)
WordPress Creator LMS plugin <= 1.1.12 - Broken Access… WPFunnels
Creator LMS
2026-01-06T16:36:41.733Z 2026-01-13T14:16:11.977Z
CVE-2025-69361
4.3 (3.1)
WordPress Post Expirator plugin <= 4.9.3 - Broken Acce… PublishPress
Post Expirator
2026-01-06T16:36:42.054Z 2026-01-13T14:15:24.212Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-71079
N/A
net: nfc: fix deadlock between nfc_unregister_device a… Linux
Linux
2026-01-13T15:34:44.136Z 2026-01-13T15:34:44.136Z
CVE-2025-71078
N/A
powerpc/64s/slb: Fix SLB multihit issue during SLB preload Linux
Linux
2026-01-13T15:34:43.437Z 2026-01-13T15:34:43.437Z
CVE-2025-71077
N/A
tpm: Cap the number of PCR banks Linux
Linux
2026-01-13T15:31:29.435Z 2026-01-13T15:31:29.435Z
CVE-2025-71076
N/A
drm/xe/oa: Limit num_syncs to prevent oversized allocations Linux
Linux
2026-01-13T15:31:28.759Z 2026-01-13T15:31:28.759Z
CVE-2025-71075
N/A
scsi: aic94xx: fix use-after-free in device removal path Linux
Linux
2026-01-13T15:31:28.075Z 2026-01-13T15:31:28.075Z
CVE-2025-71074
N/A
functionfs: fix the open/removal races Linux
Linux
2026-01-13T15:31:27.413Z 2026-01-14T08:51:44.425Z
CVE-2025-71073
N/A
Input: lkkbd - disable pending work before freeing device Linux
Linux
2026-01-13T15:31:26.771Z 2026-01-14T08:51:43.137Z
CVE-2025-71072
N/A
shmem: fix recovery on rename failures Linux
Linux
2026-01-13T15:31:26.089Z 2026-01-13T15:31:26.089Z
CVE-2025-71071
N/A
iommu/mediatek: fix use-after-free on probe deferral Linux
Linux
2026-01-13T15:31:25.400Z 2026-01-13T15:31:25.400Z
CVE-2025-71070
N/A
ublk: clean up user copy references on ublk server exit Linux
Linux
2026-01-13T15:31:24.709Z 2026-01-13T15:31:24.709Z
CVE-2025-71069
N/A
f2fs: invalidate dentry cache on failed whiteout creation Linux
Linux
2026-01-13T15:31:23.948Z 2026-01-13T15:31:23.948Z
CVE-2025-71068
N/A
svcrdma: bound check rq_pages index in inline path Linux
Linux
2026-01-13T15:31:23.283Z 2026-01-13T15:31:23.283Z
CVE-2025-71067
N/A
ntfs: set dummy blocksize to read boot_block when mounting Linux
Linux
2026-01-13T15:31:22.585Z 2026-01-14T08:51:41.877Z
CVE-2025-71066
N/A
net/sched: ets: Always remove class from active list b… Linux
Linux
2026-01-13T15:31:21.931Z 2026-01-13T15:31:21.931Z
CVE-2025-71065
N/A
f2fs: fix to avoid potential deadlock Linux
Linux
2026-01-13T15:31:21.235Z 2026-01-13T15:31:21.235Z
CVE-2025-71064
N/A
net: hns3: using the num_tqps in the vf driver to appl… Linux
Linux
2026-01-13T15:31:20.503Z 2026-01-13T15:31:20.503Z
CVE-2025-71023
7.5 (3.1)
Tenda AX-3 v16.03.12.10_CN was discovered to cont… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T18:17:44.971Z
CVE-2025-68823
N/A
ublk: fix deadlock when reading partition table Linux
Linux
2026-01-13T15:29:25.392Z 2026-01-13T15:29:25.392Z
CVE-2025-68822
N/A
Input: alps - fix use-after-free bugs caused by dev3_r… Linux
Linux
2026-01-13T15:29:24.703Z 2026-01-13T15:29:24.703Z
CVE-2025-68821
N/A
fuse: fix readahead reclaim deadlock Linux
Linux
2026-01-13T15:29:24.014Z 2026-01-13T15:29:24.014Z
CVE-2025-68820
N/A
ext4: xattr: fix null pointer deref in ext4_raw_inode() Linux
Linux
2026-01-13T15:29:23.351Z 2026-01-13T15:29:23.351Z
CVE-2025-68819
N/A
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… Linux
Linux
2026-01-13T15:29:22.695Z 2026-01-13T15:29:22.695Z
CVE-2025-68818
N/A
scsi: Revert "scsi: qla2xxx: Perform lockless command … Linux
Linux
2026-01-13T15:29:22.018Z 2026-01-13T15:29:22.018Z
CVE-2025-68817
N/A
ksmbd: fix use-after-free in ksmbd_tree_connect_put un… Linux
Linux
2026-01-13T15:29:21.210Z 2026-01-14T08:51:40.603Z
CVE-2025-68816
N/A
net/mlx5: fw_tracer, Validate format string parameters Linux
Linux
2026-01-13T15:29:20.464Z 2026-01-13T15:29:20.464Z
CVE-2025-68815
N/A
net/sched: ets: Remove drr class from the active list … Linux
Linux
2026-01-13T15:29:19.789Z 2026-01-13T15:29:19.789Z
CVE-2025-68814
N/A
io_uring: fix filename leak in __io_openat_prep() Linux
Linux
2026-01-13T15:29:19.129Z 2026-01-13T15:29:19.129Z
CVE-2025-68813
N/A
ipvs: fix ipv4 null-ptr-deref in route error path Linux
Linux
2026-01-13T15:29:18.483Z 2026-01-13T15:29:18.483Z
CVE-2025-68812
N/A
media: iris: Add sanity check for stop streaming Linux
Linux
2026-01-13T15:29:17.811Z 2026-01-13T15:29:17.811Z
CVE-2025-68811
N/A
svcrdma: use rc_pageoff for memcpy byte offset Linux
Linux
2026-01-13T15:29:17.128Z 2026-01-13T15:29:17.128Z
ID Description Published Updated
fkie_cve-2025-71073 In the Linux kernel, the following vulnerability has been resolved: Input: lkkbd - disable pending… 2026-01-13T16:16:06.743 2026-01-14T16:26:00.933
fkie_cve-2025-71072 In the Linux kernel, the following vulnerability has been resolved: shmem: fix recovery on rename … 2026-01-13T16:16:06.633 2026-01-14T16:26:00.933
fkie_cve-2025-71071 In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: fix use-after-… 2026-01-13T16:16:06.520 2026-01-14T16:26:00.933
fkie_cve-2025-71070 In the Linux kernel, the following vulnerability has been resolved: ublk: clean up user copy refer… 2026-01-13T16:16:06.413 2026-01-14T16:26:00.933
fkie_cve-2025-71069 In the Linux kernel, the following vulnerability has been resolved: f2fs: invalidate dentry cache … 2026-01-13T16:16:06.300 2026-01-14T16:26:00.933
fkie_cve-2025-71068 In the Linux kernel, the following vulnerability has been resolved: svcrdma: bound check rq_pages … 2026-01-13T16:16:06.187 2026-01-14T16:26:00.933
fkie_cve-2025-71067 In the Linux kernel, the following vulnerability has been resolved: ntfs: set dummy blocksize to r… 2026-01-13T16:16:06.077 2026-01-14T16:26:00.933
fkie_cve-2025-71066 In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Always remove … 2026-01-13T16:16:05.960 2026-01-14T16:26:00.933
fkie_cve-2025-71065 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential d… 2026-01-13T16:16:05.853 2026-01-14T16:26:00.933
fkie_cve-2025-71064 In the Linux kernel, the following vulnerability has been resolved: net: hns3: using the num_tqps … 2026-01-13T16:16:05.740 2026-01-14T16:26:00.933
fkie_cve-2025-71023 Tenda AX-3 v16.03.12.10_CN was discovered to contain a stack overflow in the mac2 parameter of the … 2026-01-13T16:16:05.200 2026-01-14T16:26:00.933
fkie_cve-2025-68823 In the Linux kernel, the following vulnerability has been resolved: ublk: fix deadlock when readin… 2026-01-13T16:16:04.660 2026-01-14T16:26:00.933
fkie_cve-2025-68822 In the Linux kernel, the following vulnerability has been resolved: Input: alps - fix use-after-fr… 2026-01-13T16:16:04.550 2026-01-14T16:26:00.933
fkie_cve-2025-68821 In the Linux kernel, the following vulnerability has been resolved: fuse: fix readahead reclaim de… 2026-01-13T16:16:04.440 2026-01-14T16:26:00.933
fkie_cve-2025-68820 In the Linux kernel, the following vulnerability has been resolved: ext4: xattr: fix null pointer … 2026-01-13T16:16:04.327 2026-01-14T16:26:00.933
fkie_cve-2025-68819 In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb: dtv5100: fix o… 2026-01-13T16:16:04.210 2026-01-14T16:26:00.933
fkie_cve-2025-68818 In the Linux kernel, the following vulnerability has been resolved: scsi: Revert "scsi: qla2xxx: P… 2026-01-13T16:16:04.097 2026-01-14T16:26:00.933
fkie_cve-2025-68817 In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in k… 2026-01-13T16:16:03.983 2026-01-14T16:26:00.933
fkie_cve-2025-68816 In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fw_tracer, Validate … 2026-01-13T16:16:03.870 2026-01-14T16:26:00.933
fkie_cve-2025-68815 In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: Remove drr cla… 2026-01-13T16:16:03.757 2026-01-14T16:26:00.933
fkie_cve-2025-68814 In the Linux kernel, the following vulnerability has been resolved: io_uring: fix filename leak in… 2026-01-13T16:16:03.643 2026-01-14T16:26:00.933
fkie_cve-2025-68813 In the Linux kernel, the following vulnerability has been resolved: ipvs: fix ipv4 null-ptr-deref … 2026-01-13T16:16:03.523 2026-01-14T16:26:00.933
fkie_cve-2025-68812 In the Linux kernel, the following vulnerability has been resolved: media: iris: Add sanity check … 2026-01-13T16:16:03.410 2026-01-14T16:26:00.933
fkie_cve-2025-68811 In the Linux kernel, the following vulnerability has been resolved: svcrdma: use rc_pageoff for me… 2026-01-13T16:16:03.300 2026-01-14T16:26:00.933
fkie_cve-2025-68810 In the Linux kernel, the following vulnerability has been resolved: KVM: Disallow toggling KVM_MEM… 2026-01-13T16:16:03.190 2026-01-14T16:26:00.933
fkie_cve-2025-68809 In the Linux kernel, the following vulnerability has been resolved: ksmbd: vfs: fix race on m_flag… 2026-01-13T16:16:03.080 2026-01-14T16:26:00.933
fkie_cve-2025-68808 In the Linux kernel, the following vulnerability has been resolved: media: vidtv: initialize local… 2026-01-13T16:16:02.967 2026-01-14T16:26:00.933
fkie_cve-2025-68807 In the Linux kernel, the following vulnerability has been resolved: block: fix race between wbt_en… 2026-01-13T16:16:02.857 2026-01-14T16:26:00.933
fkie_cve-2025-68806 In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix buffer validation b… 2026-01-13T16:16:02.747 2026-01-14T16:26:00.933
fkie_cve-2025-68805 In the Linux kernel, the following vulnerability has been resolved: fuse: fix io-uring list corrup… 2026-01-13T16:16:02.637 2026-01-14T16:26:00.933
ID Severity Description Published Updated
ghsa-972g-439m-qvrv
2.3 (4.0)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-09T00:30:28Z 2026-01-09T00:30:28Z
ghsa-83vm-9w92-6cqh
5.4 (3.1)
KAYSUS KS-WR1200 routers with firmware 107 expose SSH and TELNET services on the LAN interface with… 2026-01-08T21:30:34Z 2026-01-09T00:30:28Z
ghsa-6v3j-rpp2-7gmg
4.7 (3.1)
2.0 (4.0)
A vulnerability was detected in code-projects Intern Membership Management System 1.0. Impacted is … 2026-01-09T00:30:28Z 2026-01-09T00:30:28Z
ghsa-6j5r-4fc9-3v6r
2.4 (3.1)
1.9 (4.0)
A flaw has been found in PHPGurukul Staff Leave Management System 1.0. The affected element is the … 2026-01-09T00:30:28Z 2026-01-09T00:30:28Z
ghsa-3p6q-h5pg-fcv3
7.5 (3.1)
Exported Activity allows external applications to gain application context and directly launch Gmai… 2026-01-08T21:30:34Z 2026-01-09T00:30:28Z
ghsa-3j6w-p6vm-g8hg
8.5 (3.1)
A flaw was found in Ansible Automation Platform (AAP). Read-only scoped OAuth2 API Tokens in AAP, a… 2026-01-08T15:31:25Z 2026-01-09T00:30:28Z
ghsa-wf5f-4jwr-ppcp
8.6 (3.1)
Arbitrary Code Execution in pdfminer.six via Crafted PDF Input 2025-11-07T20:52:24Z 2026-01-09T00:30:27Z
ghsa-vmx6-h5gh-r675
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: mm/ptdump: take the memory hot… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-qq5r-fpg9-2mj7
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix vmalloc out-of-boun… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-p8g3-7r42-x5c9
7.5 (3.1)
7.2 (4.0)
DVP-12SE - Modbus/TCP Cleartext Transmission of Sensitive Information 2025-12-26T06:30:28Z 2026-01-09T00:30:27Z
ghsa-p7jq-2wv5-rrmc
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… 2025-08-30T12:30:28Z 2026-01-09T00:30:27Z
ghsa-mxw2-rg24-m422
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix 1-byte ou… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-jj6q-jr89-p4h6
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix NULL dere… 2025-08-22T18:31:23Z 2026-01-09T00:30:27Z
ghsa-hmc7-frwx-fp3p
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: i2c: qup: jump out of the loop… 2025-08-22T18:31:23Z 2026-01-09T00:30:27Z
ghsa-hm47-446q-7w5f
4.3 (3.1)
5.2 (4.0)
In ExtremeCloud Universal ZTNA, a syntax error in the 'searchKeyword' condition caused queries to b… 2025-06-13T21:31:10Z 2026-01-09T00:30:27Z
ghsa-fcgw-gqq6-4hgf
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: use old 'nband… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-95h4-w6j8-2rp8
7.5 (3.1)
Undertow MadeYouReset HTTP/2 DDoS Vulnerability 2025-09-02T15:31:08Z 2026-01-09T00:30:27Z
ghsa-5hm5-7p65-wrq6
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: media: venus: Fix OOB read due… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-4grh-3wrc-7rxm
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Avoid stack buffer … 2025-08-26T15:31:00Z 2026-01-09T00:30:27Z
ghsa-3wcf-2vw2-33qp
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: hv_netvsc: Fix panic during na… 2025-09-05T18:31:15Z 2026-01-09T00:30:27Z
ghsa-pc9j-5v36-2mww
3.7 (3.1)
AWS SDK for Swift adopted defense in depth enhancement for region parameter value 2026-01-08T22:12:15Z 2026-01-08T22:12:15Z
ghsa-j965-2qgj-vjmq
3.7 (3.1)
JavaScript SDK v2 users should add validation to the region parameter value in or migrate to v3 2026-01-08T22:04:26Z 2026-01-08T22:04:26Z
ghsa-6475-r3vj-m8vf
3.7 (3.1)
AWS SDK for JavaScript v3 adopted defense in depth enhancement for region parameter value 2026-01-08T21:52:45Z 2026-01-08T21:52:45Z
ghsa-mcmc-2m55-j8jj
8.8 (3.1)
vLLM introduced enhanced protection for CVE-2025-62164 2026-01-08T21:47:43Z 2026-01-08T21:47:43Z
ghsa-g59m-gf8j-gjf5
3.7 (3.1)
AWS SDK for Rust v1 adopted defense in depth enhancement for region parameter value 2026-01-08T21:46:19Z 2026-01-08T21:46:23Z
ghsa-rjf8-2wcw-f6mp
8.8 (3.1)
Salvo is vulnerable to reflected XSS in the list_html function 2026-01-08T21:22:18Z 2026-01-08T21:37:17Z
ghsa-54m3-5fxr-2f3j
8.8 (3.1)
Salvo is vulnerable to stored XSS in the list_html function by uploading files with malicious names 2026-01-08T21:16:41Z 2026-01-08T21:37:13Z
ghsa-6jm8-x3g6-r33j
5.4 (3.1)
Soft Serve is missing an authorization check in LFS lock deletion 2026-01-08T21:01:54Z 2026-01-08T21:37:08Z
ghsa-87hc-h4r5-73f7
6.3 (4.0)
Werkzeug safe_join() allows Windows special device names with compound extensions 2026-01-08T19:51:21Z 2026-01-08T21:36:59Z
ghsa-mqhg-v22x-pqj8
8.8 (3.1)
7.4 (4.0)
Bagisto is vulnerable to SSTI via name parameters provided by non-admin low-privilege users 2026-01-02T22:51:40Z 2026-01-08T21:36:05Z
ID Severity Description Package Published Updated
pysec-2021-633
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:10.967537Z
pysec-2021-632
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:10.813181Z
pysec-2021-631
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T23:15:00Z 2021-12-09T06:35:10.661498Z
pysec-2021-630
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T23:15:00Z 2021-12-09T06:35:10.512289Z
pysec-2021-629
TensorFlow is an open source platform for machine learning. In affected versions the asyn… tensorflow-cpu 2021-11-05T23:15:00Z 2021-12-09T06:35:10.358368Z
pysec-2021-628
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:10.275299Z
pysec-2021-627
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:10.125473Z
pysec-2021-626
TensorFlow is an open source platform for machine learning. In affected versions the proc… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:09.978431Z
pysec-2021-625
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T23:15:00Z 2021-12-09T06:35:09.827396Z
pysec-2021-624
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:09.664583Z
pysec-2021-623
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:09.506027Z
pysec-2021-622
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-cpu 2021-11-05T23:15:00Z 2021-12-09T06:35:09.356832Z
pysec-2021-621
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:09.206142Z
pysec-2021-620
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:09.057312Z
pysec-2021-619
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:08.976231Z
pysec-2021-618
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.821435Z
pysec-2021-617
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.671870Z
pysec-2021-616
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.527679Z
pysec-2021-615
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:08.369063Z
pysec-2021-614
TensorFlow is an open source platform for machine learning. In affected versions during T… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:08.218423Z
pysec-2021-613
TensorFlow is an open source platform for machine learning. In affected versions an attac… tensorflow-cpu 2021-11-05T21:15:00Z 2021-12-09T06:35:08.067216Z
pysec-2021-612
TensorFlow is an open source platform for machine learning. In affected versions while ca… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:07.917442Z
pysec-2021-611
TensorFlow is an open source platform for machine learning. In affeced versions during ex… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.767696Z
pysec-2021-610
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.608577Z
pysec-2021-609
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.452136Z
pysec-2021-608
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.301547Z
pysec-2021-607
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.147316Z
pysec-2021-606
TensorFlow is an open source platform for machine learning. In affected versions the Kera… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:06.985505Z
pysec-2021-605
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T23:15:00Z 2021-12-09T06:35:06.839358Z
pysec-2021-604
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T23:15:00Z 2021-12-09T06:35:06.759272Z
ID Description Updated
gsd-2024-3872 Mattermost Mobile app versions 2.13.0 and earlier use a regular expression with polynomia… 2024-04-17T05:02:01.913535Z
gsd-2024-3871 The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface to users… 2024-04-17T05:02:01.964496Z
gsd-2024-28893 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:02:00.166960Z
gsd-2024-32664 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.744621Z
gsd-2024-32663 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.776626Z
gsd-2024-32662 FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… 2024-04-17T05:01:56.767730Z
gsd-2024-32661 FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… 2024-04-17T05:01:56.852691Z
gsd-2024-32660 FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, … 2024-04-17T05:01:56.854646Z
gsd-2024-32659 FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… 2024-04-17T05:01:56.911329Z
gsd-2024-32658 FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… 2024-04-17T05:01:56.896503Z
gsd-2024-32657 Hydra is a Continuous Integration service for Nix based projects. Attackers can execute a… 2024-04-17T05:01:56.913295Z
gsd-2024-32656 Ant Media Server is live streaming engine software. A local privilege escalation vulnerab… 2024-04-17T05:01:56.902074Z
gsd-2024-32655 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.813863Z
gsd-2024-32654 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.846388Z
gsd-2024-32653 jadx is a Dex to Java decompiler. Prior to version 1.5.0, the package name is not filte… 2024-04-17T05:01:56.840677Z
gsd-2024-32652 The adapter @hono/node-server allows you to run your Hono application on Node.js. Prior t… 2024-04-17T05:01:56.830454Z
gsd-2024-32651 changedetection.io is an open source web page change detection, website watcher, restock … 2024-04-17T05:01:56.777467Z
gsd-2024-32650 Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` c… 2024-04-17T05:01:56.864999Z
gsd-2024-32649 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… 2024-04-17T05:01:56.839646Z
gsd-2024-32648 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… 2024-04-17T05:01:56.891898Z
gsd-2024-32647 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… 2024-04-17T05:01:56.762146Z
gsd-2024-32646 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… 2024-04-17T05:01:56.809274Z
gsd-2024-32645 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… 2024-04-17T05:01:56.767532Z
gsd-2024-32644 Evmos is a scalable, high-throughput Proof-of-Stake EVM blockchain that is fully compatib… 2024-04-17T05:01:56.816835Z
gsd-2024-32643 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.745303Z
gsd-2024-32642 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.825415Z
gsd-2024-32641 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.758960Z
gsd-2024-32640 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.777267Z
gsd-2024-32639 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.847065Z
gsd-2024-32638 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.864076Z
ID Description Published Updated
mal-2025-48551 Malicious code in react-medias (npm) 2025-10-22T02:05:10Z 2025-12-24T10:09:30Z
mal-2025-48536 Malicious code in reactify-utils (npm) 2025-10-21T06:21:28Z 2025-12-24T10:09:30Z
mal-2025-192639 Malicious code in smm-youtube (npm) 2025-12-19T08:41:06Z 2025-12-24T10:09:30Z
mal-2025-192595 Malicious code in smart-utils-alice (npm) 2025-12-16T07:05:11Z 2025-12-24T10:09:30Z
mal-2025-192583 Malicious code in swissid-common (npm) 2025-12-16T06:23:05Z 2025-12-24T10:09:30Z
mal-2025-192577 Malicious code in sd-skbms (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192576 Malicious code in sd-security (npm) 2025-12-15T07:33:11Z 2025-12-24T10:09:30Z
mal-2025-192566 Malicious code in shopify-monorail (npm) 2025-12-12T06:31:00Z 2025-12-24T10:09:30Z
mal-2025-192565 Malicious code in sdbao-content-sems (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192564 Malicious code in sdbao-content-report (npm) 2025-12-12T06:34:05Z 2025-12-24T10:09:30Z
mal-2025-192563 Malicious code in sd-pay-ts (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192562 Malicious code in sd-pay (npm) 2025-12-12T06:34:06Z 2025-12-24T10:09:30Z
mal-2025-192417 Malicious code in rum-events-format (npm) 2025-12-10T01:57:45Z 2025-12-24T10:09:30Z
mal-2025-192401 Malicious code in serval-integrations-common-frontend (npm) 2025-12-10T01:43:51Z 2025-12-24T10:09:30Z
mal-2025-192315 Malicious code in seeds-random (npm) 2025-12-05T03:03:24Z 2025-12-24T10:09:30Z
mal-2025-191595 Malicious code in tailwindcss-forms (npm) 2025-12-01T13:26:48Z 2025-12-24T10:09:30Z
mal-2025-191594 Malicious code in tailwind-style-override (npm) 2025-12-01T13:26:47Z 2025-12-24T10:09:30Z
mal-2025-191593 Malicious code in tailwind-state (npm) 2025-12-01T13:26:43Z 2025-12-24T10:09:30Z
mal-2025-191588 Malicious code in stringify-coder (npm) 2025-12-01T13:26:20Z 2025-12-24T10:09:30Z
mal-2025-191586 Malicious code in session-validate (npm) 2025-12-01T13:25:08Z 2025-12-24T10:09:30Z
mal-2025-191582 Malicious code in react-mandes (npm) 2025-12-01T13:22:29Z 2025-12-24T10:09:30Z
mal-2025-191581 Malicious code in react-adparser (npm) 2025-12-01T13:22:08Z 2025-12-24T10:09:30Z
mal-2025-191503 Malicious code in start-internal (npm) 2025-12-01T16:00:47Z 2025-12-24T10:09:30Z
mal-2025-191428 Malicious code in solomon-v3-stories (npm) 2025-11-24T23:41:58Z 2025-12-24T10:09:30Z
mal-2025-191423 Malicious code in shelf-jwt-sessions (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191422 Malicious code in selenium-session-client (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191421 Malicious code in selenium-session (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-191403 Malicious code in prompt-eng-server (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
MAL-2025-66550 Malicious code in szsec-infos-report (npm) 2025-11-11T00:02:04Z 2025-12-24T10:09:30Z
MAL-2025-49446 Malicious code in supxmlparser (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:30Z
ID Description Published Updated
wid-sec-w-2025-0323 Intel Firmware: Mehrere Schwachstellen 2025-02-11T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2025-0186 Red Hat Enterprise Linux (git-lfs): Schwachstelle ermöglicht Erlangen von Benutzerrechten 2025-01-23T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2025-0003 Red Hat Enterprise Linux (python-requests): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-01-02T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2025-0002 OpenJPEG: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-01T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2024-3691 Apple iOS und iPadOS: Mehrere Schwachstellen 2024-12-11T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2024-1320 PHP: Mehrere Schwachstellen 2024-06-06T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2024-1209 GStreamer: Schwachstelle ermöglicht Codeausführung 2024-05-21T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2024-0867 PHP: Mehrere Schwachstellen 2024-04-11T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2023-1936 Red Hat Enterprise Linux (libeconf): Schwachstelle ermöglicht Denial of Service 2023-08-01T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2023-0814 Ruby: Mehrere Schwachstellen ermöglichen Denial of Service 2023-03-30T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2022-1567 PHP: Mehrere Schwachstellen 2022-09-28T22:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2022-0154 Xen: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2022-03-10T23:00:00.000+00:00 2025-05-12T22:00:00.000+00:00
wid-sec-w-2025-0997 Apache Commons Configuration: Schwachstelle ermöglicht Denial of Service 2025-05-11T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0996 IBM Storage Scale: Mehrere Schwachstellen 2025-05-11T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0993 MongoDB: Schwachstelle ermöglicht Denial of Service 2018-09-20T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0992 MongoDB: Schwachstelle ermöglicht Denial of Service 2017-09-10T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0958 Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-05-06T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0659 IBM App Connect Enterprise: Mehrere Schwachstellen 2025-03-30T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0048 FreeType: Schwachstelle ermöglicht Denial of Service 2025-01-12T23:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2024-3685 Mozilla Thunderbird: Schwachstelle ermöglicht Path-Traversal Angriff 2024-12-11T23:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2024-3473 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service 2024-11-14T23:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2024-1110 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2024-05-13T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2024-0886 Oracle Virtualization: Mehrere Schwachstellen 2024-04-16T22:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2022-2029 BusyBox: Schwachstelle ermöglicht Denial of Service 2021-03-25T23:00:00.000+00:00 2025-05-11T22:00:00.000+00:00
wid-sec-w-2025-0990 Checkmk: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-08T22:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
wid-sec-w-2025-0989 Erlang/OTP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-08T22:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
wid-sec-w-2025-0988 IBM TXSeries Multiplatforms: Mehrere Schwachstellen ermöglichen Codeausführung 2025-05-08T22:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
wid-sec-w-2025-0963 Cisco Catalyst SD-WAN Manager: Mehrere Schwachstellen 2025-05-07T22:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
wid-sec-w-2025-0841 IBM App Connect Enterprise: Mehrere Schwachstellen 2025-04-16T22:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
wid-sec-w-2024-3744 Apache Tomcat: Schwachstelle ermöglicht Codeausführung 2024-12-22T23:00:00.000+00:00 2025-05-08T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:13274 Red Hat Security Advisory: Red Hat AMQ Broker 7.13.1 release and security update 2025-08-06T16:17:31+00:00 2026-01-15T15:59:34+00:00
rhsa-2025:12511 Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update 2025-08-01T17:42:40+00:00 2026-01-15T15:59:34+00:00
rhsa-2025:10931 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T16:21:20+00:00 2026-01-15T15:59:33+00:00
rhsa-2025:10926 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:55:57+00:00 2026-01-15T15:59:32+00:00
rhsa-2025:10925 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2026-01-15T15:59:32+00:00
rhsa-2025:10924 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update 2025-07-14T15:56:17+00:00 2026-01-15T15:59:32+00:00
rhsa-2025:10814 Red Hat Security Advisory: apache-commons-beanutils security update 2025-07-10T16:19:11+00:00 2026-01-15T15:59:31+00:00
rhsa-2025:10459 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:35:06+00:00 2026-01-15T15:59:29+00:00
rhsa-2025:10453 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:27:47+00:00 2026-01-15T15:59:29+00:00
rhsa-2025:10452 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update 2025-07-07T13:32:31+00:00 2026-01-15T15:59:29+00:00
rhsa-2025:11534 Red Hat Security Advisory: git security update 2025-07-23T14:25:28+00:00 2026-01-15T14:20:08+00:00
rhsa-2025:11462 Red Hat Security Advisory: git security update 2025-07-21T14:51:13+00:00 2026-01-15T14:20:07+00:00
rhsa-2025:11533 Red Hat Security Advisory: git security update 2025-07-22T12:03:30+00:00 2026-01-15T14:20:06+00:00
rhsa-2025:4664 Red Hat Security Advisory: Red Hat Ceph Storage 7.1 security, bug fix, and enhancement updates 2025-05-07T12:48:57+00:00 2026-01-15T10:14:28+00:00
rhsa-2024:5438 Red Hat Security Advisory: OpenShift Container Platform 4.15.28 packages and security update 2024-08-21T03:36:58+00:00 2026-01-15T10:14:23+00:00
rhsa-2024:5432 Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update 2024-08-21T21:42:52+00:00 2026-01-15T10:14:20+00:00
rhsa-2024:5200 Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update 2024-08-19T03:13:31+00:00 2026-01-15T10:14:20+00:00
rhsa-2024:4960 Red Hat Security Advisory: OpenShift Container Platform 4.14.34 bug fix and security update 2024-08-07T10:51:49+00:00 2026-01-15T10:14:18+00:00
rhsa-2024:4955 Red Hat Security Advisory: OpenShift Container Platform 4.15.25 bug fix and security update 2024-08-07T01:16:26+00:00 2026-01-15T10:14:18+00:00
rhsa-2024:4662 Red Hat Security Advisory: OpenShift Virtualization 4.15.3 Images security update 2024-07-18T19:25:23+00:00 2026-01-15T10:14:18+00:00
rhsa-2024:4613 Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update 2024-07-24T18:53:12+00:00 2026-01-15T10:14:15+00:00
rhsa-2024:4479 Red Hat Security Advisory: OpenShift Container Platform 4.14.33 bug fix and security update 2024-07-17T00:37:52+00:00 2026-01-15T10:14:12+00:00
rhsa-2024:4329 Red Hat Security Advisory: OpenShift Container Platform 4.14.32 bug fix and security update 2024-07-11T11:54:20+00:00 2026-01-15T10:14:10+00:00
rhsa-2024:4151 Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update 2024-07-02T19:30:02+00:00 2026-01-15T10:14:09+00:00
rhsa-2024:3918 Red Hat Security Advisory: OpenShift Container Platform 4.14.30 packages and security update 2024-06-19T15:04:02+00:00 2026-01-15T10:14:06+00:00
rhsa-2024:2988 Red Hat Security Advisory: container-tools:rhel8 security update 2024-05-22T09:48:55+00:00 2026-01-15T10:14:04+00:00
rhsa-2024:2768 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-paramiko) security update 2024-05-22T20:40:08+00:00 2026-01-15T10:14:04+00:00
rhsa-2024:2735 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-paramiko) security update 2024-05-22T20:37:24+00:00 2026-01-15T10:14:03+00:00
rhsa-2024:2728 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 director Operator container images security update 2024-05-29T19:50:12+00:00 2026-01-15T10:14:02+00:00
rhsa-2024:1677 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.16 Security update 2024-04-04T15:22:45+00:00 2026-01-15T10:13:59+00:00
ID Description Published Updated
icsa-24-165-11 Siemens SCALANCE XM-400, XR-500 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-10 Siemens SIMATIC and SIPLUS 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-09 Siemens SICAM AK3/BC/TM 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-07 Siemens PowerSys 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-05 Siemens SITOP UPS1600 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-04 Siemens ST7 ScadaConnect 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-03 Siemens TIA Administrator 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-02 Siemens SIMATIC S7-200 SMART Devices 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-165-01 Siemens Mendix Applications 2024-06-11T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-137-07 Siemens SIMATIC RTLS Locating Manager 2024-05-14T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-137-02 Siemens SICAM Products 2024-05-14T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-23-285-06 Siemens SICAM PAS/PQS 2023-10-10T00:00:00.000000Z 2024-06-11T00:00:00.000000Z
icsa-24-158-03 Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch 2024-06-06T06:00:00.000000Z 2024-06-06T06:00:00.000000Z
icsa-24-158-02 Emerson Ovation 2024-06-06T06:00:00.000000Z 2024-06-06T06:00:00.000000Z
icsa-24-158-01 Emerson PACSystem and Fanuc 2024-06-06T06:00:00.000000Z 2024-06-06T06:00:00.000000Z
icsa-23-278-03 Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) 2023-10-05T06:00:00.000000Z 2024-06-04T06:00:00.000000Z
icsma-24-151-02 Baxter Welch Allyn Connex Spot Monitor 2024-05-30T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsma-24-151-01 Baxter Welch Allyn Configuration Tool 2024-05-30T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-24-151-04 Westermo EDW-100 2024-05-30T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-24-151-03 Inosoft VisiWin 2024-05-30T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-24-151-01 LenelS2 NetBox 2024-05-30T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-22-172-01 Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C) 2022-06-14T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-24-149-01 Campbell Scientific CSI Web Server 2024-05-28T06:00:00.000000Z 2024-05-28T06:00:00.000000Z
icsa-24-144-01 AutomationDirect Productivity PLCs 2024-05-23T06:00:00.000000Z 2024-05-23T06:00:00.000000Z
icsa-24-142-01 LCDS LAquis SCADA 2024-05-21T06:00:00.000000Z 2024-05-21T06:00:00.000000Z
icsma-20-049-02 GE Healthcare Ultrasound products (Update A) 2020-02-18T07:00:00.000000Z 2024-05-16T06:00:00.000000Z
icsa-24-137-14 Rockwell Automation FactoryTalk View SE 2024-05-16T06:00:00.000000Z 2024-05-16T06:00:00.000000Z
icsa-24-044-01 Mitsubishi Electric MELSEC iQ-R Series Safety CPU and SIL2 Process CPU (Update A) 2024-02-13T07:00:00.000000Z 2024-05-16T06:00:00.000000Z
icsa-24-135-03 Johnson Controls Software House C●CURE 9000 2024-05-14T06:00:00.000000Z 2024-05-14T06:00:00.000000Z
icsa-24-135-02 SUBNET PowerSYSTEM Center 2024-05-14T06:00:00.000000Z 2024-05-14T06:00:00.000000Z
ID Description Published Updated
cisco-sa-iosxr-infodisc-CjLdGMc5 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability 2021-09-08T16:00:00+00:00 2021-09-08T16:00:00+00:00
cisco-sa-broadworks-dj9jt67n Cisco BroadWorks CommPilot Application Software Vulnerabilities 2021-09-08T16:00:00+00:00 2021-09-08T16:00:00+00:00
cisco-sa-broadworks-dJ9JT67N Cisco BroadWorks CommPilot Application Software Vulnerabilities 2021-09-08T16:00:00+00:00 2021-09-08T16:00:00+00:00
cisco-sa-fdm-rce-rx6vvurq Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability 2021-07-21T16:00:00+00:00 2021-09-02T13:36:34+00:00
cisco-sa-fdm-rce-Rx6vVurq Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability 2021-07-21T16:00:00+00:00 2021-09-02T13:36:34+00:00
cisco-sa-prime-info-disc-ntu9fj2 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-prime-info-disc-nTU9FJ2 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-prime-collab-xss-fqmde5go Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-prime-collab-xss-fQMDE5GO Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-nfvis-g2dmvvh Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-nfvis-g2DMVVh Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-ise-xss-4hnzfewr Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-ise-xss-4HnZFewr Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-insight-infodis-2by2zpbb Cisco Nexus Insights Authenticated Information Disclosure Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-insight-infodis-2By2ZpBB Cisco Nexus Insights Authenticated Information Disclosure Vulnerability 2021-09-01T16:00:00+00:00 2021-09-01T16:00:00+00:00
cisco-sa-dnsmasq-dns-2021-c5mrdf3g Multiple Vulnerabilities in dnsmasq DNS Forwarder Affecting Cisco Products: January 2021 2021-01-19T12:15:00+00:00 2021-08-30T17:24:42+00:00
cisco-sa-ucs-ssh-dos-mgvmyrqy Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-ucs-ssh-dos-MgvmyrQy Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nxos-ngoam-dos-ltdb9hv Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nxos-ngoam-dos-LTDb9Hv Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nxos-login-blockfor-rwjgvecu Cisco NX-OS Software system login block-for Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nxos-login-blockfor-RwjGVEcu Cisco NX-OS Software system login block-for Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nexus-acl-vrvqypve Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-nexus-acl-vrvQYPVe Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-naci-mdvul-vrkvgnu Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-naci-mdvul-vrKVgNU Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-naci-afr-utjfo2d7 Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-naci-afr-UtjfO2D7 Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-n9kaci-queue-wedge-clddefkf Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
cisco-sa-n9kaci-queue-wedge-cLDDEfKF Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge Denial of Service Vulnerability 2021-08-25T16:00:00+00:00 2021-08-25T16:00:00+00:00
ID Description Published Updated
msrc_cve-2024-40989 KVM: arm64: Disassociate vcpus from redistributor region on teardown 2024-07-01T07:00:00.000Z 2025-10-08T01:01:37.000Z
msrc_cve-2024-40966 tty: add the option to have a tty reject a new ldisc 2024-07-01T07:00:00.000Z 2025-10-08T01:01:31.000Z
msrc_cve-2022-48816 SUNRPC: lock against ->sock changing during sysfs read 2024-07-01T07:00:00.000Z 2025-10-08T01:01:25.000Z
msrc_cve-2025-10729 Use-after-free vulnerability in Qt SVG qsvghandler.cpp allows denial of service via crafted SVG 2025-10-02T00:00:00.000Z 2025-10-07T01:01:34.000Z
msrc_cve-2025-10728 Uncontrolled recursion in Qt SVG module 2025-10-02T00:00:00.000Z 2025-10-07T01:01:25.000Z
msrc_cve-2025-11234 Qemu-kvm: vnc websocket handshake use-after-free 2025-10-02T00:00:00.000Z 2025-10-07T01:01:16.000Z
msrc_cve-2022-50502 mm: /proc/pid/smaps_rollup: fix no vma's null-deref 2025-10-02T00:00:00.000Z 2025-10-06T01:38:02.000Z
msrc_cve-2025-39947 net/mlx5e: Harden uplink netdev access against device unbind 2025-10-02T00:00:00.000Z 2025-10-05T01:03:29.000Z
msrc_cve-2025-39944 octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() 2025-10-02T00:00:00.000Z 2025-10-05T01:03:24.000Z
msrc_cve-2025-39931 crypto: af_alg - Set merge to zero early in af_alg_sendmsg 2025-10-02T00:00:00.000Z 2025-10-05T01:03:19.000Z
msrc_cve-2025-39933 smb: client: let recv_done verify data_offset, data_length and remaining_data_length 2025-10-02T00:00:00.000Z 2025-10-05T01:03:08.000Z
msrc_cve-2025-39953 cgroup: split cgroup_destroy_wq into 3 workqueues 2025-10-02T00:00:00.000Z 2025-10-05T01:03:03.000Z
msrc_cve-2025-39945 cnic: Fix use-after-free bugs in cnic_delete_task 2025-10-02T00:00:00.000Z 2025-10-05T01:02:58.000Z
msrc_cve-2025-39952 wifi: wilc1000: avoid buffer overflow in WID string configuration 2025-10-02T00:00:00.000Z 2025-10-05T01:02:53.000Z
msrc_cve-2025-39949 qed: Don't collect too many protection override GRC elements 2025-10-02T00:00:00.000Z 2025-10-05T01:02:48.000Z
msrc_cve-2025-39937 net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer 2025-10-02T00:00:00.000Z 2025-10-05T01:02:37.000Z
msrc_cve-2025-39951 um: virtio_uml: Fix use-after-free after put_device in probe 2025-10-02T00:00:00.000Z 2025-10-05T01:02:32.000Z
msrc_cve-2025-39943 ksmbd: smbdirect: validate data_offset and data_length field of smb_direct_data_transfer 2025-10-02T00:00:00.000Z 2025-10-05T01:02:27.000Z
msrc_cve-2025-39946 tls: make sure to abort the stream if headers are bogus 2025-10-02T00:00:00.000Z 2025-10-05T01:02:22.000Z
msrc_cve-2025-39942 ksmbd: smbdirect: verify remaining_data_length respects max_fragmented_recv_size 2025-10-02T00:00:00.000Z 2025-10-05T01:02:17.000Z
msrc_cve-2025-39938 ASoC: qcom: q6apm-lpass-dais: Fix NULL pointer dereference if source graph failed 2025-10-02T00:00:00.000Z 2025-10-05T01:02:11.000Z
msrc_cve-2025-39929 smb: client: fix smbdirect_recv_io leak in smbd_negotiate() error path 2025-10-02T00:00:00.000Z 2025-10-05T01:02:06.000Z
msrc_cve-2025-39934 drm: bridge: anx7625: Fix NULL pointer dereference with early IRQ 2025-10-02T00:00:00.000Z 2025-10-05T01:02:01.000Z
msrc_cve-2024-39508 io_uring/io-wq: Use set_bit() and test_bit() at worker->flags 2024-07-01T07:00:00.000Z 2025-10-05T01:01:52.000Z
msrc_cve-2024-38620 Bluetooth: HCI: Remove HCI_AMP support 2024-06-02T07:00:00.000Z 2025-10-05T01:01:47.000Z
msrc_cve-2024-42273 f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid 2024-08-02T00:00:00.000Z 2025-10-04T01:01:17.000Z
msrc_cve-2025-9648 Denial of Service in CivetWeb 2025-09-02T00:00:00.000Z 2025-10-03T01:01:47.000Z
msrc_cve-2024-36951 drm/amdkfd: range check cp bad op exception interrupts 2024-05-02T07:00:00.000Z 2025-10-03T01:01:40.000Z
msrc_cve-2024-36949 amd/amdkfd: sync all devices to wait all processes being evicted 2024-05-02T07:00:00.000Z 2025-10-03T01:01:33.000Z
msrc_cve-2024-36922 wifi: iwlwifi: read txq->read_ptr under lock 2024-05-02T07:00:00.000Z 2025-10-03T01:01:28.000Z
ID Description Updated
var-201206-0062 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-06-12T20:10:32.719000Z
var-201605-0078 The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… 2024-06-12T20:06:13.420000Z
var-202311-0435 Affected devices use a hardcoded key to obfuscate the configuration backup that an admini… 2024-06-12T20:04:00.145000Z
var-202312-0199 A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (… 2024-06-12T20:03:27.408000Z
var-202311-0440 Affected products do not properly validate the content of uploaded X509 certificates whic… 2024-06-12T19:45:57.201000Z
var-201306-0253 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-06-12T19:34:22.506000Z
var-202311-0441 Affected devices use a weak checksum algorithm to protect the configuration backup that a… 2024-06-12T19:21:01.742000Z
var-202402-1390 A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 … 2024-06-11T23:02:21.168000Z
var-202402-1389 A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 … 2024-06-11T23:02:19.962000Z
var-201809-0915 Technicolor TG588V V2 devices allow remote attackers to cause a denial of service (networ… 2024-06-11T22:58:28.126000Z
var-202310-0216 A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The… 2024-06-11T22:58:16.424000Z
var-202310-0215 A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.22). The… 2024-06-11T22:58:16.395000Z
var-201806-0915 Default and unremovable support credentials allow attackers to gain total super user cont… 2024-06-11T22:51:41.627000Z
var-202101-1045 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker t… 2024-06-11T22:51:22.470000Z
var-202204-0684 A vulnerability has been identified in SIMATIC CFU DIQ (6ES7655-5PX31-1XX0), SIMATIC CFU … 2024-06-11T22:49:09.624000Z
var-202405-0162 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.783000Z
var-202405-0161 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.657000Z
var-202405-0160 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.751000Z
var-202405-0159 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.689000Z
var-202405-0158 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.720000Z
var-202405-0157 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.767000Z
var-202405-0156 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.642000Z
var-202405-0155 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.673000Z
var-202405-0154 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.735000Z
var-202405-0153 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.626000Z
var-202405-0152 A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… 2024-06-11T22:48:54.704000Z
var-202308-0238 A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… 2024-06-11T22:10:34.568000Z
var-202308-0241 A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… 2024-06-11T21:53:35.315000Z
var-202308-0240 A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… 2024-06-11T21:49:47.580000Z
var-200609-0931 The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… 2024-06-11T21:44:34.825000Z
ID Description Published Updated
jvndb-2016-000186 "Schedule" function in Cybozu Office vulnerable to cross-site scripting 2016-10-03T15:43+09:00 2017-04-24T15:10+09:00
jvndb-2016-000191 Cybozu Office vulnerable to information disclosure 2016-10-03T15:43+09:00 2017-04-24T15:05+09:00
jvndb-2016-000190 Cybozu Office vulnerable to mail header injection 2016-10-03T15:43+09:00 2017-04-24T15:05+09:00
jvndb-2016-000187 "Project" function in Cybozu Office vulnerable vulnerable to access restriction bypass 2016-10-03T15:43+09:00 2017-04-24T15:05+09:00
jvndb-2016-000185 "Project" function in Cybozu Office vulnerable to cross-site scripting 2016-10-03T15:43+09:00 2017-04-24T15:05+09:00
jvndb-2016-000184 "Customapp" function in Cybozu Office vulnerable to cross-site scripting 2016-10-03T15:43+09:00 2017-04-24T15:05+09:00
jvndb-2017-000066 The API in Cybozu Office vulnerable to denial-of-service (DoS) 2017-04-11T16:05+09:00 2017-04-11T16:05+09:00
jvndb-2016-006450 Vulnerability in JP1/Cm2/Network Node Manager i 2017-03-30T15:01+09:00 2017-03-30T15:01+09:00
jvndb-2016-000158 Zend Framework vulnerable to SQL injection 2016-09-15T14:11+09:00 2017-03-16T14:15+09:00
jvndb-2017-000013 Nessus vulnerable to cross-site scripting 2017-01-24T13:38+09:00 2017-02-20T17:44+09:00
jvndb-2016-000096 Apache Struts 1 vulnerability that allows unintended remote operations against components on memory 2016-06-07T16:26+09:00 2017-02-20T15:42+09:00
jvndb-2017-000025 Apache Brooklyn vulnerable to cross-site scripting 2017-02-15T16:20+09:00 2017-02-15T16:20+09:00
jvndb-2017-000015 Norton Download Manager may insecurely load Dynamic Link Libraries 2017-02-10T14:58+09:00 2017-02-10T14:58+09:00
jvndb-2017-000012 Java (OGNL) code execution in Apache Struts 2 when devMode is enabled 2017-01-20T14:01+09:00 2017-01-20T14:01+09:00
jvndb-2014-000048 OpenSSL improper handling of Change Cipher Spec message 2014-06-06T13:48+09:00 2016-12-27T11:49+09:00
jvndb-2014-000017 Apache Commons FileUpload vulnerable to denial-of-service (DoS) 2014-02-10T17:21+09:00 2016-12-27T11:49+09:00
jvndb-2016-000097 Apache Struts 1 vulnerable to input validation bypass 2016-06-07T16:26+09:00 2016-12-05T16:59+09:00
jvndb-2016-002331 ManageEngine Password Manager Pro fails to restrict access permissions 2016-12-05T15:02+09:00 2016-12-05T15:02+09:00
jvndb-2016-002298 Keitai Kit for Movable Type vulnerable to OS command injection 2016-12-05T15:02+09:00 2016-12-05T15:02+09:00
jvndb-2016-005655 Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM 2016-11-10T16:59+09:00 2016-11-10T16:59+09:00
jvndb-2016-000151 YoruFukurou (NightOwl) vulnerable to denial-of-service (DoS) 2016-08-24T14:14+09:00 2016-10-27T09:43+09:00
jvndb-2016-000134 Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery 2016-08-08T12:28+09:00 2016-10-24T18:27+09:00
jvndb-2007-000226 BASP21 vulnerable to mail header injection 2008-05-21T00:00+09:00 2016-10-13T14:45+09:00
jvndb-2016-000195 Cryptography API: Next Generation (CNG) vulnerable to denial-of-service (DoS) 2016-10-07T14:11+09:00 2016-10-07T14:11+09:00
jvndb-2016-004496 Information Disclosure Vulnerability in Hitachi Automation Director and JP1/Automatic Operation 2016-09-02T16:09+09:00 2016-09-30T09:47+09:00
jvndb-2016-000166 Trend Micro Internet Security vulnerability where files may be excluded as scan targets 2016-09-16T14:31+09:00 2016-09-16T14:31+09:00
jvndb-2016-003527 Information Disclosure Vulnerability in Hitachi Command Suite 2016-08-02T13:50+09:00 2016-09-14T18:18+09:00
jvndb-2016-001472 Remote File Inclusion Vulnerability in Hitachi Command Suite 2016-02-25T16:09+09:00 2016-09-14T18:18+09:00
jvndb-2015-006130 Vulnerability in JP1/Automatic Job Management System 3 2015-12-17T16:19+09:00 2016-09-14T18:18+09:00
jvndb-2011-001632 Arbitrary Data Insertion Vulnerability in Hitachi Web Server SSL/TLS Protocol 2011-06-29T17:55+09:00 2016-09-08T17:05+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02422-1 Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) 2025-07-21T08:33:35Z 2025-07-21T08:33:35Z
suse-su-2025:02421-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) 2025-07-21T08:05:09Z 2025-07-21T08:05:09Z
suse-su-2025:02420-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) 2025-07-21T08:04:57Z 2025-07-21T08:04:57Z
suse-su-2025:02419-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) 2025-07-21T08:04:52Z 2025-07-21T08:04:52Z
suse-su-2025:02418-1 Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) 2025-07-21T08:04:41Z 2025-07-21T08:04:41Z
suse-su-2025:02416-1 Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) 2025-07-21T08:04:24Z 2025-07-21T08:04:24Z
suse-su-2025:02415-1 Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) 2025-07-21T08:04:13Z 2025-07-21T08:04:13Z
suse-su-2025:02413-1 Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) 2025-07-21T07:34:18Z 2025-07-21T07:34:18Z
suse-su-2025:02412-1 Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) 2025-07-21T07:34:13Z 2025-07-21T07:34:13Z
suse-su-2025:02411-1 Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) 2025-07-21T07:34:09Z 2025-07-21T07:34:09Z
suse-su-2025:02410-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) 2025-07-21T07:34:05Z 2025-07-21T07:34:05Z
suse-su-2025:02405-1 Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) 2025-07-21T07:07:13Z 2025-07-21T07:07:13Z
suse-su-2025:02403-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) 2025-07-21T07:07:03Z 2025-07-21T07:07:03Z
suse-su-2025:02402-1 Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) 2025-07-21T07:06:57Z 2025-07-21T07:06:57Z
suse-su-2025:02401-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) 2025-07-21T06:34:10Z 2025-07-21T06:34:10Z
suse-su-2025:02400-1 Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) 2025-07-21T06:34:03Z 2025-07-21T06:34:03Z
suse-su-2025:02399-1 Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) 2025-07-21T06:33:56Z 2025-07-21T06:33:56Z
suse-su-2025:02398-1 Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) 2025-07-21T06:33:50Z 2025-07-21T06:33:50Z
suse-su-2025:02396-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) 2025-07-21T06:33:38Z 2025-07-21T06:33:38Z
suse-su-2025:02394-1 Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) 2025-07-20T00:04:08Z 2025-07-20T00:04:08Z
suse-su-2025:02393-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) 2025-07-19T18:03:51Z 2025-07-19T18:03:51Z
suse-su-2025:02392-1 Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) 2025-07-19T13:33:38Z 2025-07-19T13:33:38Z
suse-su-2025:02391-1 Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) 2025-07-19T10:33:34Z 2025-07-19T10:33:34Z
suse-su-2025:02390-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) 2025-07-19T06:03:50Z 2025-07-19T06:03:50Z
suse-su-2025:02389-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) 2025-07-19T05:33:43Z 2025-07-19T05:33:43Z
suse-su-2025:02388-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-07-18T18:33:37Z 2025-07-18T18:33:37Z
suse-su-2025:02387-1 Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) 2025-07-18T18:03:50Z 2025-07-18T18:03:50Z
suse-su-2025:02385-1 Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) 2025-07-18T17:33:30Z 2025-07-18T17:33:30Z
suse-su-2025:02384-1 Security update for jq 2025-07-18T16:46:06Z 2025-07-18T16:46:06Z
suse-su-2025:02383-1 Security update for kubernetes1.26 2025-07-18T16:44:46Z 2025-07-18T16:44:46Z
ID Description Published Updated
opensuse-su-2024:14333-1 curl-8.10.0-1.1 on GA media 2024-09-12T00:00:00Z 2024-09-12T00:00:00Z
opensuse-su-2024:0300-1 Security update for ntpd-rs 2024-09-11T10:01:59Z 2024-09-11T10:01:59Z
opensuse-su-2024:14332-1 keepalived-2.3.1+git59.b6681f98-1.1 on GA media 2024-09-11T00:00:00Z 2024-09-11T00:00:00Z
opensuse-su-2024:14331-1 python39-3.9.20-1.1 on GA media 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
opensuse-su-2024:14330-1 forgejo-8.0.3-1.1 on GA media 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
opensuse-su-2024:14329-1 assimp-devel-5.4.3-1.1 on GA media 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
opensuse-su-2024:0294-1 Security update for kanidm 2024-09-09T12:04:21Z 2024-09-09T12:04:21Z
opensuse-su-2024:14328-1 x3270-4.3-4.1 on GA media 2024-09-09T00:00:00Z 2024-09-09T00:00:00Z
opensuse-su-2024:14327-1 python39-3.9.19-8.1 on GA media 2024-09-09T00:00:00Z 2024-09-09T00:00:00Z
opensuse-su-2024:14326-1 python313-3.13.0~rc2-1.1 on GA media 2024-09-09T00:00:00Z 2024-09-09T00:00:00Z
opensuse-su-2024:14325-1 MozillaThunderbird-115.15.0-1.1 on GA media 2024-09-09T00:00:00Z 2024-09-09T00:00:00Z
opensuse-su-2024:14324-1 go1.23-1.23.1-1.1 on GA media 2024-09-08T00:00:00Z 2024-09-08T00:00:00Z
opensuse-su-2024:14323-1 go1.22-1.22.7-1.1 on GA media 2024-09-06T00:00:00Z 2024-09-06T00:00:00Z
opensuse-su-2024:14322-1 expat-2.6.3-1.1 on GA media 2024-09-06T00:00:00Z 2024-09-06T00:00:00Z
opensuse-su-2024:14321-1 docker-26.1.5_ce-2.1 on GA media 2024-09-06T00:00:00Z 2024-09-06T00:00:00Z
opensuse-su-2024:14320-1 containerd-1.7.21-1.1 on GA media 2024-09-06T00:00:00Z 2024-09-06T00:00:00Z
opensuse-su-2024:14319-1 aardvark-dns-1.12.2-1.1 on GA media 2024-09-06T00:00:00Z 2024-09-06T00:00:00Z
opensuse-su-2024:0278-1 Security update for chromium 2024-09-05T10:49:38Z 2024-09-05T10:49:38Z
opensuse-su-2024:14318-1 python310-Django-5.1.1-1.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14317-1 libopenssl-3-devel-3.1.4-13.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14316-1 nqptp-1.2.4-1.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14315-1 libvirt-10.7.0-1.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14314-1 klp-build-0~20240902.c95cc9e-1.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14313-1 chromedriver-128.0.6613.119-1.1 on GA media 2024-09-05T00:00:00Z 2024-09-05T00:00:00Z
opensuse-su-2024:14312-1 runc-1.2.0~rc3-1.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
opensuse-su-2024:14311-1 python310-numpy1-1.26.4-1.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
opensuse-su-2024:14310-1 python310-Django4-4.2.16-1.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
opensuse-su-2024:14309-1 libpcap-devel-1.10.5-1.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
opensuse-su-2024:14308-1 htmldoc-1.9.18-2.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
opensuse-su-2024:14307-1 haproxy-3.0.4+git0.7a59afa93-1.1 on GA media 2024-09-04T00:00:00Z 2024-09-04T00:00:00Z
ID Description Published Updated
cnvd-2025-27037 Chat System update_user.php文件跨站脚本漏洞 2024-12-30 2025-11-05
cnvd-2025-27036 Chat System update_user.php文件SQL注入漏洞 2024-12-30 2025-11-05
cnvd-2025-27035 Chat System chatroom.php文件跨站脚本漏洞 2024-12-30 2025-11-05
cnvd-2025-27034 Chat System chatroom.php文件SQL注入漏洞 2024-12-30 2025-11-05
cnvd-2025-27033 Chat System update_room.php文件跨站脚本漏洞 2024-12-30 2025-11-05
cnvd-2025-27032 Chat System deleteuser.php文件SQL注入漏洞 2025-01-07 2025-11-05
cnvd-2025-27031 Chat System deleteroom.php文件SQL注入漏洞 2025-01-16 2025-11-05
cnvd-2025-27030 Chat System leaveroom.php文件SQL注入漏洞 2025-01-23 2025-11-05
cnvd-2025-27029 Chat System addnewmember.php文件SQL注入漏洞 2025-02-13 2025-11-05
cnvd-2025-27028 Chat System add_chatroom.php文件SQL注入漏洞 2025-02-17 2025-11-05
cnvd-2025-27027 Chat System confirm_password.php文件SQL注入漏洞 2025-06-23 2025-11-05
cnvd-2025-27026 Chat System update_account.php文件SQL注入漏洞 2025-07-18 2025-11-05
cnvd-2025-27025 Chat System send_message.php文件SQL注入漏洞 2025-07-21 2025-11-05
cnvd-2025-27024 Chat System fetch_member.php文件SQL注入漏洞 2025-07-21 2025-11-05
cnvd-2025-27023 Chat System fetch_chat.php文件SQL注入漏洞 2025-07-21 2025-11-05
cnvd-2025-27022 Chat System addmember.php文件SQL注入漏洞 2025-07-21 2025-11-05
cnvd-2025-27021 Online Appointment Booking System ulocateus.php文件SQL注入漏洞 2025-07-18 2025-11-05
cnvd-2025-27020 Online Appointment Booking System getDay.php文件SQL注入漏洞 2025-07-18 2025-11-05
cnvd-2025-27019 Online Appointment Booking System getclinic.php文件SQL注入漏洞 2025-07-18 2025-11-05
cnvd-2025-27018 Online Appointment Booking System get_town.php文件SQL注入漏洞 2025-07-18 2025-11-05
cnvd-2025-27017 Online Appointment Booking System cover.php文件SQL注入漏洞 2025-07-21 2025-11-05
cnvd-2025-27016 Online Appointment Booking System adddoctorclinic.php文件SQL注入漏洞 2025-07-23 2025-11-05
cnvd-2025-27015 Online Appointment Booking System deletedoctor.php文件SQL注入漏洞 2025-07-23 2025-11-05
cnvd-2025-27014 Online Appointment Booking System getmanagerregion.php文件SQL注入漏洞 2025-07-23 2025-11-05
cnvd-2025-26963 Tenda AC6 openSchedWifi函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26962 Tenda AC6 SetClientState函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26961 Tenda AC6 AdvSetMacMtuWan函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26960 Tenda AC6 SetSpeedWan函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26959 Tenda AC6 DhcpListClient函数缓冲区溢出漏洞 2025-10-24 2025-11-05
cnvd-2025-26958 Tenda O3 formsetNetworkService函数缓冲区溢出漏洞 2025-10-31 2025-11-05
ID Description Published Updated
certfr-2025-avi-0348 Vulnérabilité dans Spring Boot 2025-04-25T00:00:00.000000 2025-04-25T00:00:00.000000
certfr-2025-avi-0347 Vulnérabilité dans Sophos Taegis Endpoint Agent 2025-04-25T00:00:00.000000 2025-04-25T00:00:00.000000
certfr-2025-avi-0285 Multiples vulnérabilités dans les produits SAP 2025-04-08T00:00:00.000000 2025-04-25T00:00:00.000000
CERTFR-2025-AVI-0349 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-25T00:00:00.000000 2025-04-25T00:00:00.000000
CERTFR-2025-AVI-0348 Vulnérabilité dans Spring Boot 2025-04-25T00:00:00.000000 2025-04-25T00:00:00.000000
CERTFR-2025-AVI-0347 Vulnérabilité dans Sophos Taegis Endpoint Agent 2025-04-25T00:00:00.000000 2025-04-25T00:00:00.000000
CERTFR-2025-AVI-0285 Multiples vulnérabilités dans les produits SAP 2025-04-08T00:00:00.000000 2025-04-25T00:00:00.000000
certfr-2025-avi-0346 Multiples vulnérabilités dans GitLab 2025-04-24T00:00:00.000000 2025-04-24T00:00:00.000000
certfr-2025-avi-0345 Vulnérabilité dans Sonicwall SonicOS 2025-04-24T00:00:00.000000 2025-04-24T00:00:00.000000
CERTFR-2025-AVI-0346 Multiples vulnérabilités dans GitLab 2025-04-24T00:00:00.000000 2025-04-24T00:00:00.000000
CERTFR-2025-AVI-0345 Vulnérabilité dans Sonicwall SonicOS 2025-04-24T00:00:00.000000 2025-04-24T00:00:00.000000
certfr-2025-avi-0344 Multiples vulnérabilités dans Grafana 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
certfr-2025-avi-0343 Vulnérabilité dans Spring Security 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
certfr-2025-avi-0342 Multiples vulnérabilités dans Google Chrome 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
CERTFR-2025-AVI-0344 Multiples vulnérabilités dans Grafana 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
CERTFR-2025-AVI-0343 Vulnérabilité dans Spring Security 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
CERTFR-2025-AVI-0342 Multiples vulnérabilités dans Google Chrome 2025-04-23T00:00:00.000000 2025-04-23T00:00:00.000000
certfr-2025-avi-0341 Multiples vulnérabilités dans Traefik 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
certfr-2025-avi-0340 Multiples vulnérabilités dans Moodle 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
certfr-2025-avi-0339 Vulnérabilité dans PostgreSQL PgBouncer 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
certfr-2025-avi-0338 Vulnérabilité dans Tenable Security Center 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
CERTFR-2025-AVI-0341 Multiples vulnérabilités dans Traefik 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
CERTFR-2025-AVI-0340 Multiples vulnérabilités dans Moodle 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
CERTFR-2025-AVI-0339 Vulnérabilité dans PostgreSQL PgBouncer 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
CERTFR-2025-AVI-0338 Vulnérabilité dans Tenable Security Center 2025-04-22T00:00:00.000000 2025-04-22T00:00:00.000000
certfr-2025-avi-0337 Multiples vulnérabilités dans les produits IBM 2025-04-18T00:00:00.000000 2025-04-18T00:00:00.000000
certfr-2025-avi-0336 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-04-18T00:00:00.000000 2025-04-18T00:00:00.000000
certfr-2025-avi-0335 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-04-18T00:00:00.000000 2025-04-18T00:00:00.000000
certfr-2025-avi-0334 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-18T00:00:00.000000 2025-04-18T00:00:00.000000
certfr-2025-avi-0333 Multiples vulnérabilités dans le noyau Linux de Debian 2025-04-18T00:00:00.000000 2025-04-18T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated