Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-22029
8 (3.1)
React Router vulnerable to XSS via Open Redirects remix-run
react-router
2026-01-10T02:42:32.736Z 2026-01-13T04:55:52.374Z
CVE-2026-21884
8.2 (3.1)
React Router SSR XSS in ScrollRestoration remix-run
react-router
2026-01-10T02:41:44.944Z 2026-01-13T04:55:51.268Z
CVE-2006-3730
N/A
Integer overflow in Microsoft Internet Explorer 6… n/a
n/a
2006-07-19T23:00:00.000Z 2026-01-13T04:55:50.098Z
CVE-2026-22610
8.5 (4.0)
Angular has XSS Vulnerability via Unsanitized SVG Scri… angular
angular
2026-01-10T03:35:40.727Z 2026-01-13T04:55:48.905Z
CVE-2025-8110
8.7 (4.0)
File overwrite in file update API in Gogs Gogs
Gogs
2025-12-10T13:23:46.777Z 2026-01-13T04:55:47.404Z
CVE-2025-15070
6.8 (4.0)
5.5 (3.1)
Data Exposure in Gmission Web FAX Gmission
Web Fax
2025-12-29T05:06:21.656Z 2026-01-13T04:30:48.991Z
CVE-2025-15068
8.5 (4.0)
7.7 (3.1)
Account Takeover in Gmission Web FAX Gmission
Web Fax
2025-12-29T05:05:42.777Z 2026-01-13T04:30:30.619Z
CVE-2025-15069
8.4 (4.0)
7.1 (3.1)
Privilege Escalation in Gmission Web FAX Gmission
Web Fax
2025-12-29T05:05:58.228Z 2026-01-13T04:30:18.371Z
CVE-2026-22829
N/A
Not used N/A N/A 2026-01-13T03:55:09.018Z
CVE-2026-22831
N/A
Not used N/A N/A 2026-01-13T03:55:08.123Z
CVE-2026-22830
N/A
Not used N/A N/A 2026-01-13T03:55:08.567Z
CVE-2026-22833
N/A
Not used N/A N/A 2026-01-13T03:55:07.183Z
CVE-2026-22832
N/A
Not used N/A N/A 2026-01-13T03:55:07.668Z
CVE-2026-22835
N/A
Not used N/A N/A 2026-01-13T03:55:06.270Z
CVE-2026-22834
N/A
Not used N/A N/A 2026-01-13T03:55:06.723Z
CVE-2026-22837
N/A
Not used N/A N/A 2026-01-13T03:55:05.278Z
CVE-2026-22836
N/A
Not used N/A N/A 2026-01-13T03:55:05.822Z
CVE-2017-6334
8.8 (3.1)
dnslookup.cgi on NETGEAR DGN2200 devices with fir… n/a
n/a
2017-03-06T02:00:00.000Z 2026-01-12T22:19:45.395Z
CVE-2018-0147
9.8 (3.1)
A vulnerability in Java deserialization used by C… n/a
Cisco Secure Access Control System
2018-03-08T07:00:00.000Z 2026-01-12T22:14:20.636Z
CVE-2019-0543
7.8 (3.1)
An elevation of privilege vulnerability exists wh… n/a
n/a
2019-01-08T21:00:00.000Z 2026-01-12T22:05:00.778Z
CVE-2018-0180
6.8 (3.1)
Multiple vulnerabilities in the Login Enhancement… n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T22:03:46.851Z
CVE-2018-0179
6.8 (3.1)
Multiple vulnerabilities in the Login Enhancement… n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T22:02:59.950Z
CVE-2018-0175
8 (3.1)
Format String vulnerability in the Link Layer Dis… n/a
Cisco IOS, IOS XE, and IOS XR
2018-03-28T22:00:00.000Z 2026-01-12T22:02:18.981Z
CVE-2018-0174
8.6 (3.1)
A vulnerability in the DHCP option 82 encapsulati… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T22:01:10.567Z
CVE-2018-0173
8.6 (3.1)
A vulnerability in the Cisco IOS Software and Cis… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T22:00:15.918Z
CVE-2018-0172
8.6 (3.1)
A vulnerability in the DHCP option 82 encapsulati… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:59:22.400Z
CVE-2018-0167
8.8 (3.1)
Multiple Buffer Overflow vulnerabilities in the L… n/a
Cisco IOS, IOS XE, and IOS XR
2018-03-28T22:00:00.000Z 2026-01-12T21:58:25.472Z
CVE-2018-0161
6.3 (3.1)
A vulnerability in the Simple Network Management … n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T21:56:13.785Z
CVE-2018-0159
7.5 (3.1)
A vulnerability in the implementation of Internet… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:55:25.443Z
CVE-2018-0158
8.6 (3.1)
A vulnerability in the Internet Key Exchange Vers… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:54:43.737Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68795
N/A
ethtool: Avoid overflowing userspace buffer on stats query Linux
Linux
2026-01-13T15:29:06.217Z 2026-01-13T15:29:06.217Z
CVE-2025-68794
N/A
iomap: adjust read range correctly for non-block-align… Linux
Linux
2026-01-13T15:29:05.553Z 2026-01-14T08:51:34.049Z
CVE-2025-68793
N/A
drm/amdgpu: fix a job->pasid access race in gpu recovery Linux
Linux
2026-01-13T15:29:04.877Z 2026-01-13T15:29:04.877Z
CVE-2025-68791
N/A
fuse: missing copy_finish in fuse-over-io-uring argume… Linux
Linux
2026-01-13T15:29:03.553Z 2026-01-13T15:29:03.553Z
CVE-2025-68790
N/A
net/mlx5: Fix double unregister of HCA_PORTS component Linux
Linux
2026-01-13T15:29:02.907Z 2026-01-13T15:29:02.907Z
CVE-2025-68789
N/A
hwmon: (ibmpex) fix use-after-free in high/low store Linux
Linux
2026-01-13T15:29:02.079Z 2026-01-13T15:29:02.079Z
CVE-2025-68788
N/A
fsnotify: do not generate ACCESS/MODIFY events on chil… Linux
Linux
2026-01-13T15:29:01.270Z 2026-01-14T08:51:32.758Z
CVE-2025-68787
N/A
netrom: Fix memory leak in nr_sendmsg() Linux
Linux
2026-01-13T15:29:00.344Z 2026-01-13T15:29:00.344Z
CVE-2025-68786
N/A
ksmbd: skip lock-range check on equal size to avoid si… Linux
Linux
2026-01-13T15:28:59.578Z 2026-01-14T08:51:31.484Z
CVE-2025-68785
N/A
net: openvswitch: fix middle attribute validation in p… Linux
Linux
2026-01-13T15:28:58.930Z 2026-01-13T15:28:58.930Z
CVE-2025-68784
N/A
xfs: fix a UAF problem in xattr repair Linux
Linux
2026-01-13T15:28:58.255Z 2026-01-13T15:28:58.255Z
CVE-2025-68783
N/A
ALSA: usb-mixer: us16x08: validate meter packet indices Linux
Linux
2026-01-13T15:28:57.609Z 2026-01-13T15:28:57.609Z
CVE-2025-68782
N/A
scsi: target: Reset t_task_cdb pointer in error case Linux
Linux
2026-01-13T15:28:56.929Z 2026-01-13T15:28:56.929Z
CVE-2025-68781
N/A
usb: phy: fsl-usb: Fix use-after-free in delayed work … Linux
Linux
2026-01-13T15:28:56.261Z 2026-01-13T15:28:56.261Z
CVE-2025-68780
N/A
sched/deadline: only set free_cpus for online runqueues Linux
Linux
2026-01-13T15:28:55.483Z 2026-01-14T08:51:30.162Z
CVE-2025-68779
N/A
net/mlx5e: Avoid unregistering PSP twice Linux
Linux
2026-01-13T15:28:54.795Z 2026-01-13T15:28:54.795Z
CVE-2025-68778
N/A
btrfs: don't log conflicting inode if it's a dir moved… Linux
Linux
2026-01-13T15:28:54.107Z 2026-01-14T08:51:28.881Z
CVE-2025-68777
N/A
Input: ti_am335x_tsc - fix off-by-one error in wire_or… Linux
Linux
2026-01-13T15:28:53.416Z 2026-01-13T15:28:53.416Z
CVE-2025-68776
N/A
net/hsr: fix NULL pointer dereference in prp_get_untag… Linux
Linux
2026-01-13T15:28:52.766Z 2026-01-13T15:28:52.766Z
CVE-2025-68775
N/A
net/handshake: duplicate handshake cancellations leak socket Linux
Linux
2026-01-13T15:28:52.069Z 2026-01-13T15:28:52.069Z
CVE-2025-68774
N/A
hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create Linux
Linux
2026-01-13T15:28:51.379Z 2026-01-14T08:51:27.579Z
CVE-2025-68773
N/A
spi: fsl-cpm: Check length parity before switching to … Linux
Linux
2026-01-13T15:28:50.686Z 2026-01-13T15:28:50.686Z
CVE-2025-68772
N/A
f2fs: fix to avoid updating compression context during… Linux
Linux
2026-01-13T15:28:49.924Z 2026-01-13T15:28:49.924Z
CVE-2025-68771
N/A
ocfs2: fix kernel BUG in ocfs2_find_victim_chain Linux
Linux
2026-01-13T15:28:49.272Z 2026-01-14T08:51:26.289Z
CVE-2025-68770
N/A
bnxt_en: Fix XDP_TX path Linux
Linux
2026-01-13T15:28:48.604Z 2026-01-13T15:28:48.604Z
CVE-2025-68769
N/A
f2fs: fix return value of f2fs_recover_fsync_data() Linux
Linux
2026-01-13T15:28:47.798Z 2026-01-13T15:28:47.798Z
CVE-2025-68768
N/A
inet: frags: flush pending skbs in fqdir_pre_exit() Linux
Linux
2026-01-13T15:28:47.106Z 2026-01-13T15:28:47.106Z
CVE-2025-68767
N/A
hfsplus: Verify inode mode when loading from disk Linux
Linux
2026-01-13T15:28:46.382Z 2026-01-14T08:51:24.970Z
CVE-2025-66698
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attac… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:35:46.768Z
CVE-2025-65783
9.8 (3.1)
An arbitrary file upload vulnerability in the /ut… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:46:29.464Z
ID Description Published Updated
fkie_cve-2025-68790 In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix double unregiste… 2026-01-13T16:16:00.880 2026-01-14T16:26:00.933
fkie_cve-2025-68789 In the Linux kernel, the following vulnerability has been resolved: hwmon: (ibmpex) fix use-after-… 2026-01-13T16:15:58.750 2026-01-14T16:26:00.933
fkie_cve-2025-68788 In the Linux kernel, the following vulnerability has been resolved: fsnotify: do not generate ACCE… 2026-01-13T16:15:58.623 2026-01-14T16:26:00.933
fkie_cve-2025-68787 In the Linux kernel, the following vulnerability has been resolved: netrom: Fix memory leak in nr_… 2026-01-13T16:15:58.497 2026-01-14T16:26:00.933
fkie_cve-2025-68786 In the Linux kernel, the following vulnerability has been resolved: ksmbd: skip lock-range check o… 2026-01-13T16:15:58.357 2026-01-14T16:26:00.933
fkie_cve-2025-68785 In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix middle a… 2026-01-13T16:15:58.227 2026-01-14T16:26:00.933
fkie_cve-2025-68784 In the Linux kernel, the following vulnerability has been resolved: xfs: fix a UAF problem in xatt… 2026-01-13T16:15:58.117 2026-01-14T16:26:00.933
fkie_cve-2025-68783 In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-mixer: us16x08: vali… 2026-01-13T16:15:58.000 2026-01-14T16:26:00.933
fkie_cve-2025-68782 In the Linux kernel, the following vulnerability has been resolved: scsi: target: Reset t_task_cdb… 2026-01-13T16:15:57.890 2026-01-14T16:26:00.933
fkie_cve-2025-68781 In the Linux kernel, the following vulnerability has been resolved: usb: phy: fsl-usb: Fix use-aft… 2026-01-13T16:15:57.773 2026-01-14T16:26:00.933
fkie_cve-2025-68780 In the Linux kernel, the following vulnerability has been resolved: sched/deadline: only set free_… 2026-01-13T16:15:57.657 2026-01-14T16:26:00.933
fkie_cve-2025-68779 In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Avoid unregistering… 2026-01-13T16:15:57.550 2026-01-14T16:26:00.933
fkie_cve-2025-68778 In the Linux kernel, the following vulnerability has been resolved: btrfs: don't log conflicting i… 2026-01-13T16:15:57.423 2026-01-14T16:26:00.933
fkie_cve-2025-68777 In the Linux kernel, the following vulnerability has been resolved: Input: ti_am335x_tsc - fix off… 2026-01-13T16:15:57.310 2026-01-14T16:26:00.933
fkie_cve-2025-68776 In the Linux kernel, the following vulnerability has been resolved: net/hsr: fix NULL pointer dere… 2026-01-13T16:15:57.193 2026-01-14T16:26:00.933
fkie_cve-2025-68775 In the Linux kernel, the following vulnerability has been resolved: net/handshake: duplicate hands… 2026-01-13T16:15:57.073 2026-01-14T16:26:00.933
fkie_cve-2025-68774 In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix missing hfs_bnode… 2026-01-13T16:15:56.960 2026-01-14T16:26:00.933
fkie_cve-2025-68773 In the Linux kernel, the following vulnerability has been resolved: spi: fsl-cpm: Check length par… 2026-01-13T16:15:56.840 2026-01-14T16:26:00.933
fkie_cve-2025-68772 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid updating co… 2026-01-13T16:15:56.707 2026-01-14T16:26:00.933
fkie_cve-2025-68771 In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… 2026-01-13T16:15:56.590 2026-01-14T16:26:00.933
fkie_cve-2025-68770 In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix XDP_TX path For … 2026-01-13T16:15:56.473 2026-01-14T16:26:00.933
fkie_cve-2025-68769 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… 2026-01-13T16:15:56.353 2026-01-14T16:26:00.933
fkie_cve-2025-68768 In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… 2026-01-13T16:15:56.247 2026-01-14T16:26:00.933
fkie_cve-2025-68767 In the Linux kernel, the following vulnerability has been resolved: hfsplus: Verify inode mode whe… 2026-01-13T16:15:56.120 2026-01-14T16:26:00.933
fkie_cve-2025-66698 An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… 2026-01-13T16:15:55.907 2026-01-14T16:26:00.933
fkie_cve-2025-65783 An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… 2026-01-13T16:15:55.783 2026-01-14T16:26:00.933
fkie_cve-2025-36640 A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… 2026-01-13T15:15:58.707 2026-01-14T16:26:00.933
fkie_cve-2025-14507 The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… 2026-01-13T14:16:37.570 2026-01-14T16:26:00.933
fkie_cve-2025-13447 OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:15:58.060 2026-01-14T16:26:00.933
fkie_cve-2025-13444 OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:15:57.913 2026-01-14T16:26:00.933
ID Severity Description Published Updated
ghsa-79p6-j87f-jqp9
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-08T18:30:50Z 2026-01-08T21:30:34Z
ghsa-62p5-r4jx-884c
4.7 (3.1)
2.0 (4.0)
A security vulnerability has been detected in code-projects Intern Membership Management System 1.0… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-5j9p-w3cm-6283
7.5 (3.1)
An issue in Insiders Technologies GmbH e-invoice pro before release 1 Service Pack 2 allows a remot… 2026-01-08T18:30:49Z 2026-01-08T21:30:34Z
ghsa-4cc6-4h77-4425
9.4 (3.1)
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 allow authentication bypass during session validat… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-4993-v2g9-96m4
9.8 (3.1)
JimuReport thru version 2.1.3 is vulnerable to remote code execution when processing user-controlle… 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-3vfq-jv69-rjgp
8.8 (3.1)
KAYSUS KS-WR3600 routers with firmware 1.0.5.9.1 mishandle configuration management. Once any user … 2026-01-08T21:30:34Z 2026-01-08T21:30:34Z
ghsa-352x-wr3m-xx63
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:30Z 2026-01-08T21:30:34Z
ghsa-f433-vfwr-65r3
7.5 (3.1)
Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size o… 2026-01-08T00:31:12Z 2026-01-08T21:30:33Z
ghsa-9x6w-q427-m63g
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:29Z 2026-01-08T21:30:33Z
ghsa-5q4f-4924-xr8v
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:29Z 2026-01-08T21:30:33Z
ghsa-w45m-h9p7-x2wf
5.3 (3.1)
5.5 (4.0)
A vulnerability was found in UTT 进取 750W up to 5.0 and classified as critical. Affected by this iss… 2025-06-16T00:31:39Z 2026-01-08T21:30:28Z
ghsa-p7wg-mqfq-7vvc
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/sched: Restrict conditions… 2025-08-19T06:30:26Z 2026-01-08T21:30:28Z
ghsa-p244-phj2-hfp4
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-08T21:30:28Z
ghsa-m89v-jrp4-5q36
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: benet: fix BUG when creating V… 2025-08-19T18:31:33Z 2026-01-08T21:30:28Z
ghsa-jw9q-cpgg-x45m
5.7 (3.1)
Cross-Site Request Forgery (CSRF) on Session Token vulnerability that could potentially lead to Rem… 2024-05-18T00:30:42Z 2026-01-08T21:30:28Z
ghsa-j97q-xq86-pq24
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: perf/core: Exit early on perf_… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-h6wp-g6vw-fx8q
9.8 (3.1)
8.9 (4.0)
A vulnerability was found in UTT 进取 750W up to 5.0. It has been classified as critical. This affect… 2025-06-16T03:30:26Z 2026-01-08T21:30:28Z
ghsa-h2c5-5pm8-g4x6
7.5 (3.1)
An issue discovered in Dyson App v6.1.23041-23595 allows unauthenticated attackers to control other… 2025-10-29T18:30:34Z 2026-01-08T21:30:28Z
ghsa-c9vj-8fwr-4gvq
10.0 (3.1)
Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload arbi… 2025-12-29T03:30:26Z 2026-01-08T21:30:28Z
ghsa-7cw2-wjj4-46p6
6.5 (3.1)
7.1 (4.0)
The HTTPS server on Tapo C200 V3 does not properly validate the Content-Length header, which can le… 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-722p-jvv6-w5fv
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: perf/core: Prevent VMA split o… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-64vh-gcrh-6whf
5.9 (3.1)
SSL/TLS Renegotiation functionality potentially leading to DoS attack vulnerability. 2024-05-18T00:30:42Z 2026-01-08T21:30:28Z
ghsa-5r97-vg42-wrjj
6.5 (3.1)
7.1 (4.0)
A buffer overflow vulnerability exists in the ONVIF XML parser of Tapo C200 V3. An unauthenticated … 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-4rg2-56r3-4j7p
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: usb: gadget : fix use-after-fr… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-3qv5-2654-5g25
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix null pointer derefe… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-38mv-4mrh-vpwc
8.1 (3.1)
8.7 (4.0)
The HTTPS service on Tapo C200 V3 exposes a connectAP interface without proper authentication. An u… 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-8rr6-29c9-2mpq
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Calliope.This issue affects Callio… 2024-03-26T12:31:27Z 2026-01-08T21:30:27Z
ghsa-5486-77xm-7wvf
7.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2024-03-27T09:30:40Z 2026-01-08T21:30:27Z
ghsa-4f83-rvmm-hgx9
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2024-03-27T15:30:37Z 2026-01-08T21:30:27Z
ghsa-mhpg-hpj5-73r2
3.7 (3.1)
1.7 (4.0)
Drupal core allows Exploiting Incorrectly Configured Access Control Security Levels 2025-11-18T18:32:53Z 2026-01-08T21:24:14Z
ID Severity Description Package Published Updated
pysec-2021-573
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T18:15:00Z 2021-12-09T06:35:04.091418Z
pysec-2021-572
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:04.007163Z
pysec-2021-571
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.923873Z
pysec-2021-570
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.842863Z
pysec-2021-569
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.759832Z
pysec-2021-568
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.682408Z
pysec-2021-567
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.596009Z
pysec-2021-566
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T18:15:00Z 2021-12-09T06:35:03.512666Z
pysec-2021-565
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T22:15:00Z 2021-12-09T06:35:03.429357Z
pysec-2021-564
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.344534Z
pysec-2021-563
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.262683Z
pysec-2021-562
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:03.183506Z
pysec-2021-561
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T22:15:00Z 2021-12-09T06:35:03.096515Z
pysec-2021-560
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:03.005830Z
pysec-2021-559
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.920127Z
pysec-2021-558
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.832886Z
pysec-2021-557
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.745951Z
pysec-2021-556
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:02.665889Z
pysec-2021-555
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T18:15:00Z 2021-12-09T06:35:02.576943Z
pysec-2021-554
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.493921Z
pysec-2021-553
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T18:15:00Z 2021-12-09T06:35:02.412159Z
pysec-2021-552
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:02.331501Z
pysec-2021-551
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:02.233432Z
pysec-2021-550
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … tensorflow-cpu 2021-08-12T19:15:00Z 2021-12-09T06:35:02.145086Z
pysec-2021-549
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T18:15:00Z 2021-12-09T06:35:02.050023Z
pysec-2021-548
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:01.967587Z
pysec-2021-547
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.886365Z
pysec-2021-546
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.733982Z
pysec-2021-545
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.587221Z
pysec-2021-544
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.440204Z
ID Description Updated
gsd-2024-32607 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.806514Z
gsd-2024-32606 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.743595Z
gsd-2024-32605 The format of the source doesn't require a description, click on the link for more details. 2024-04-17T05:01:56.864288Z
gsd-2024-3870 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.636819Z
gsd-2024-3869 The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to unauthorized a… 2024-04-16T05:01:59.603165Z
gsd-2024-3868 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.625974Z
gsd-2024-3867 The archive-tainacan-collection theme for WordPress is vulnerable to Reflected Cross-Site… 2024-04-16T05:01:59.661009Z
gsd-2024-3866 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.662374Z
gsd-2024-3865 Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory c… 2024-04-16T05:01:59.658513Z
gsd-2024-3864 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This … 2024-04-16T05:01:59.490494Z
gsd-2024-3863 The executable file warning was not presented when downloading .xrm-ms files. *Note: Th… 2024-04-16T05:01:59.524195Z
gsd-2024-3862 The MarkStack assignment operator, part of the JavaScript engine, could access uninitiali… 2024-04-16T05:01:59.808078Z
gsd-2024-3861 If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an … 2024-04-16T05:01:59.685301Z
gsd-2024-3860 An out-of-memory condition during object initialization could result in an empty shape li… 2024-04-16T05:01:59.498245Z
gsd-2024-3859 On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that po… 2024-04-16T05:01:59.607140Z
gsd-2024-3858 It was possible to mutate a JavaScript object so that the JIT could crash while tracing i… 2024-04-16T05:01:59.708754Z
gsd-2024-3857 The JIT created incorrect code for arguments in certain cases. This led to potential use-… 2024-04-16T05:01:59.716327Z
gsd-2024-3856 A use-after-free could occur during WASM execution if garbage collection ran during the c… 2024-04-16T05:01:59.524395Z
gsd-2024-3855 In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bo… 2024-04-16T05:01:59.571450Z
gsd-2024-3854 In some code patterns the JIT incorrectly optimized switch statements and generated code … 2024-04-16T05:01:59.553281Z
gsd-2024-3853 A use-after-free could result if a JavaScript realm was in the process of being initializ… 2024-04-16T05:01:59.597508Z
gsd-2024-3852 GetBoundName could return the wrong version of an object when JIT optimizations were appl… 2024-04-16T05:01:59.801699Z
gsd-2024-3851 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.827177Z
gsd-2024-3850 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.572602Z
gsd-2024-3849 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.546073Z
gsd-2024-3848 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.751418Z
gsd-2024-3847 Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed … 2024-04-16T05:01:59.492316Z
gsd-2024-3846 Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a… 2024-04-16T05:01:59.816282Z
gsd-2024-3845 Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed … 2024-04-16T05:01:59.617758Z
gsd-2024-3844 Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowe… 2024-04-16T05:01:59.784962Z
ID Description Published Updated
MAL-2025-191428 Malicious code in solomon-v3-stories (npm) 2025-11-24T23:41:58Z 2025-12-24T10:09:30Z
MAL-2025-191423 Malicious code in shelf-jwt-sessions (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
MAL-2025-191422 Malicious code in selenium-session-client (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
MAL-2025-191421 Malicious code in selenium-session (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
MAL-2025-191403 Malicious code in prompt-eng-server (npm) 2025-11-25T00:16:49Z 2025-12-24T10:09:30Z
mal-2025-855 Malicious code in mongodb-chatbot-verified-answers (npm) 2025-02-03T16:56:51Z 2025-12-24T10:09:29Z
mal-2025-49428 Malicious code in otetotvot (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
mal-2025-49427 Malicious code in otetoparserlparser (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
mal-2025-49263 Malicious code in pixelblm (npm) 2025-10-30T23:58:26Z 2025-12-24T10:09:29Z
mal-2025-47947 Malicious code in orvlla (npm) 2025-10-07T02:39:41Z 2025-12-24T10:09:29Z
mal-2025-47929 Malicious code in mcp-server-fixthis (npm) 2025-10-07T00:24:42Z 2025-12-24T10:09:29Z
mal-2025-47857 Malicious code in pc-analytics-promotion-creation-core (npm) 2025-09-26T04:46:33Z 2025-12-24T10:09:29Z
mal-2025-47593 Malicious code in package-x (npm) 2025-09-23T18:30:20Z 2025-12-24T10:09:29Z
mal-2025-3412 Malicious code in pdf-to-office (npm) 2025-04-23T15:57:31Z 2025-12-24T10:09:29Z
mal-2025-192400 Malicious code in node-calculator-0d96 (npm) 2025-12-10T01:43:14Z 2025-12-24T10:09:29Z
mal-2025-191580 Malicious code in pixel-bloom (npm) 2025-12-01T13:20:52Z 2025-12-24T10:09:29Z
mal-2025-191542 Malicious code in nodenetbanxsdk (npm) 2025-12-02T04:30:47Z 2025-12-24T10:09:29Z
mal-2025-191135 Malicious code in normal-store (npm) 2025-11-24T22:24:53Z 2025-12-24T10:09:29Z
mal-2025-190630 Malicious code in parse-session (npm) 2025-11-24T05:16:12Z 2025-12-24T10:09:29Z
mal-2025-190548 Malicious code in node-calculator-yktt (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190539 Malicious code in node-calculator-b57e (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190538 Malicious code in node-calculator-b549 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190537 Malicious code in node-calculator-9c62 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190536 Malicious code in node-calculator-9b93 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190532 Malicious code in node-calculator-68f8 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-190531 Malicious code in node-calculator-522f (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-855 Malicious code in mongodb-chatbot-verified-answers (npm) 2025-02-03T16:56:51Z 2025-12-24T10:09:29Z
MAL-2025-49428 Malicious code in otetotvot (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
MAL-2025-49427 Malicious code in otetoparserlparser (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
MAL-2025-49263 Malicious code in pixelblm (npm) 2025-10-30T23:58:26Z 2025-12-24T10:09:29Z
ID Description Published Updated
wid-sec-w-2025-0681 Red Hat Satellite: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2025-0406 Ubiquiti UniFi (Protect Camera und Application): Mehrere Schwachstellen 2025-02-18T23:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2025-0230 Red Hat WildFly: Schwachstelle ermöglicht Denial of Service 2025-01-30T23:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2024-1896 Ruby: Schwachstelle ermöglicht Denial of Service 2024-08-21T22:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2024-1744 Ruby REXML: Mehrere Schwachstellen ermöglichen Denial of Service 2024-07-31T22:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2024-1720 Ruby REXML: Schwachstelle ermöglicht Denial of Service 2024-07-28T22:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2024-0005 QEMU: Schwachstelle ermöglicht Offenlegung von Informationen 2024-01-02T23:00:00.000+00:00 2025-05-06T22:00:00.000+00:00
wid-sec-w-2025-0942 OpenBSD: Schwachstelle ermöglicht Denial of Service 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0941 PyTorch: Schwachstelle ermöglicht Denial of Service 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0940 BeyondTrust Privileged Remote Access: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0939 IGEL OS: Schwachstelle ermöglicht Privilegieneskalation 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0937 Android Patchday Mai 2025: Mehrere Schwachstellen 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0936 HCL BigFix Compliance: Mehrere Schwachstellen 2025-05-05T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0906 Google Chrome und Microsoft Edge: Mehrere Schwachstellen 2025-04-29T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0849 Red Hat Enterprise Linux (virtuoso-opensource): Schwachstelle ermöglicht Denial of Service 2025-04-21T22:00:00.000+00:00 2025-05-05T22:00:00.000+00:00
wid-sec-w-2025-0934 poppler: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0933 Hashicorp Vault: Mehrere Schwachstellen 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0930 IBM Business Automation Workflow: Mehrere Schwachstellen 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0929 Webmin: Schwachstelle ermöglicht Privilegieneskalation 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0928 ffmpeg: Schwachstelle ermöglicht Denial of Service 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0927 NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0926 IBM MQ: Schwachstelle ermöglicht Denial of Service 2025-05-04T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0580 IBM License Metric Tool: Mehrere Schwachstellen 2025-03-17T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0011 ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-05T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2024-3639 ffmpeg: Schwachstelle ermöglicht Denial of Service 2024-12-09T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2024-3496 Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-18T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2023-3034 Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen 2023-11-30T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2023-0239 Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen 2023-01-31T23:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2022-1636 Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen ermöglichen Denial of Service 2022-10-05T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2022-0901 Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen 2022-08-03T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
ID Description Published Updated
rhsa-2026:0479 Red Hat Security Advisory: binutils security update 2026-01-12T21:17:19+00:00 2026-01-15T10:05:22+00:00
rhsa-2026:0355 Red Hat Security Advisory: python3.12 security update 2026-01-08T14:45:29+00:00 2026-01-15T10:05:18+00:00
rhsa-2026:0354 Red Hat Security Advisory: python3.12 security update 2026-01-08T14:33:54+00:00 2026-01-15T10:05:18+00:00
rhsa-2026:0353 Red Hat Security Advisory: python3.12 security update 2026-01-08T13:54:19+00:00 2026-01-15T10:05:17+00:00
rhsa-2026:0343 Red Hat Security Advisory: gcc-toolset-13-binutils security update 2026-01-08T13:27:24+00:00 2026-01-15T10:05:17+00:00
rhsa-2026:0342 Red Hat Security Advisory: gcc-toolset-13-binutils security update 2026-01-08T13:45:04+00:00 2026-01-15T10:05:15+00:00
rhsa-2026:0341 Red Hat Security Advisory: gcc-toolset-14-binutils security update 2026-01-08T13:54:39+00:00 2026-01-15T10:05:15+00:00
rhsa-2026:0123 Red Hat Security Advisory: python3.12 security update 2026-01-06T10:47:27+00:00 2026-01-15T10:05:13+00:00
rhsa-2026:0108 Red Hat Security Advisory: gcc-toolset-15-binutils security update 2026-01-06T07:05:36+00:00 2026-01-15T10:05:13+00:00
rhsa-2026:0052 Red Hat Security Advisory: gcc-toolset-14-binutils security update 2026-01-05T09:16:59+00:00 2026-01-15T10:05:08+00:00
rhsa-2025:23940 Red Hat Security Advisory: python3.12 security update 2025-12-22T16:40:10+00:00 2026-01-15T10:05:06+00:00
rhsa-2025:23405 Red Hat Security Advisory: binutils security update 2025-12-18T10:12:37+00:00 2026-01-15T10:05:03+00:00
rhsa-2025:23400 Red Hat Security Advisory: binutils security update 2025-12-18T13:18:49+00:00 2026-01-15T10:05:02+00:00
rhsa-2025:23382 Red Hat Security Advisory: binutils security update 2025-12-18T13:15:25+00:00 2026-01-15T10:05:01+00:00
rhsa-2025:23359 Red Hat Security Advisory: binutils security update 2025-12-18T12:02:01+00:00 2026-01-15T10:05:01+00:00
rhsa-2025:23343 Red Hat Security Advisory: binutils security update 2025-12-18T13:20:28+00:00 2026-01-15T10:04:59+00:00
rhsa-2025:23342 Red Hat Security Advisory: python3.9 security update 2025-12-18T13:21:05+00:00 2026-01-15T10:04:59+00:00
rhsa-2025:23336 Red Hat Security Advisory: gcc-toolset-13-binutils security update 2025-12-18T13:18:49+00:00 2026-01-15T10:04:59+00:00
rhsa-2025:23323 Red Hat Security Advisory: python3.12 security update 2025-12-18T13:19:52+00:00 2026-01-15T10:04:57+00:00
rhsa-2025:23233 Red Hat Security Advisory: binutils security update 2025-12-16T11:20:59+00:00 2026-01-15T10:04:57+00:00
rhsa-2025:23306 Red Hat Security Advisory: binutils security update 2025-12-18T10:23:33+00:00 2026-01-15T10:04:56+00:00
rhsa-2025:23232 Red Hat Security Advisory: binutils security update 2025-12-16T14:28:19+00:00 2026-01-15T10:04:52+00:00
rhsa-2025:2703 Red Hat Security Advisory: OpenShift Container Platform 4.13.56 packages and security update 2025-03-20T07:15:46+00:00 2026-01-15T10:03:03+00:00
rhsa-2025:15904 Red Hat Security Advisory: container-tools:rhel8 security update 2025-09-16T05:56:47+00:00 2026-01-15T10:02:59+00:00
rhsa-2024:8690 Red Hat Security Advisory: OpenShift Container Platform 4.13.53 packages and security update 2024-11-06T14:57:54+00:00 2026-01-15T10:02:59+00:00
rhsa-2025:22732 Red Hat Security Advisory: OpenShift Container Platform 4.14.60 bug fix and security update 2025-12-11T05:14:05+00:00 2026-01-15T10:02:19+00:00
rhsa-2025:22724 Red Hat Security Advisory: OpenShift Container Platform 4.16.54 bug fix and security update 2025-12-10T23:15:19+00:00 2026-01-15T10:02:18+00:00
rhsa-2025:22695 Red Hat Security Advisory: OpenShift Container Platform 4.18.30 bug fix and security update 2025-12-11T05:12:05+00:00 2026-01-15T10:02:18+00:00
rhsa-2025:22277 Red Hat Security Advisory: OpenShift Container Platform 4.19.20 bug fix and security update 2025-12-03T11:07:35+00:00 2026-01-15T10:02:17+00:00
rhsa-2025:22265 Red Hat Security Advisory: OpenShift Container Platform 4.17.45 bug fix and security update 2025-12-03T10:35:45+00:00 2026-01-15T10:02:16+00:00
ID Description Published Updated
icsa-24-016-01 SEW-EURODRIVE MOVITOOLS MotionStudio 2024-01-16T07:00:00.000000Z 2024-04-30T06:00:00.000000Z
icsa-24-116-04 Honeywell Experion PKS, Experion LX, PlantCruise by Experion, Safety Manager, Safety Manager SC 2024-04-25T06:00:00.000000Z 2024-04-25T06:00:00.000000Z
icsa-24-116-01 Hitachi Energy RTU500 Series 2024-04-25T06:00:00.000000Z 2024-04-25T06:00:00.000000Z
icsa-24-102-09 Rockwell Automation 5015-AENFTXT (Update A) 2024-04-11T06:00:00.000000Z 2024-04-25T06:00:00.000000Z
icsa-23-143-03 Mitsubishi Electric MELSEC Series CPU module (Update D) 2023-05-23T06:00:00.000000Z 2024-04-25T06:00:00.000000Z
icsa-24-051-03 Mitsubishi Electric Electrical discharge machines 2024-02-20T07:00:00.000000Z 2024-04-23T06:00:00.000000Z
icsa-21-287-03 Mitsubishi Electric MELSEC iQ-R Series 2021-08-06T06:00:00.000000Z 2024-04-18T06:00:00.000000Z
icsa-21-250-01 Mitsubishi Electric MELSEC iQ-R Series 2021-09-07T06:00:00.000000Z 2024-04-18T06:00:00.000000Z
icsa-24-107-04 RoboDK RoboDK 2024-04-16T06:00:00.000000Z 2024-04-16T06:00:00.000000Z
icsa-24-107-02 Electrolink FM/DAB/TV Transmitter 2024-04-16T06:00:00.000000Z 2024-04-16T06:00:00.000000Z
icsa-24-107-01 Measuresoft ScadaPro 2024-04-16T06:00:00.000000Z 2024-04-16T06:00:00.000000Z
icsa-24-100-01 SUBNET PowerSYSTEM Server and Substation Server 2024-04-09T06:00:00.000000Z 2024-04-09T06:00:00.000000Z
icsa-24-102-07 Siemens SINEC NMS 2024-04-09T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-24-102-06 Siemens Parasolid 2024-04-09T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-24-102-05 Siemens Scalance W1750D 2024-04-09T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-24-046-01 Siemens SCALANCE W1750D 2024-02-13T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-23-320-05 Siemens SCALANCE W700 2023-11-14T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-23-166-11 Siemens SIMATIC S7-1500 TM MFP Linux Kernel 2023-06-13T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-23-166-10 Siemens SIMATIC S7-1500 TM MFP BIOS 2023-06-13T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-23-075-04 Siemens SCALANCE W1750D Devices 2023-03-14T00:00:00.000000Z 2024-04-09T00:00:00.000000Z
icsa-24-095-02 Schweitzer Engineering Laboratories SEL 700 series relays 2024-04-04T06:00:00.000000Z 2024-04-04T06:00:00.000000Z
icsa-24-095-01 Hitachi Energy Asset Suite 9 2024-04-04T06:00:00.000000Z 2024-04-04T06:00:00.000000Z
icsa-24-093-01 IOSIX IO-1020 Micro ELD 2024-04-02T06:00:00.000000Z 2024-04-02T06:00:00.000000Z
icsa-24-086-04 Rockwell Automation FactoryTalk View ME 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-03 Rockwell Automation Arena Simulation 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-02 Rockwell Automation PowerFlex 527 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-086-01 AutomationDirect C-MORE EA9 HMI 2024-03-26T06:00:00.000000Z 2024-03-26T06:00:00.000000Z
icsa-24-081-01 Advantech WebAccess/SCADA 2024-03-21T06:00:00.000000Z 2024-03-21T06:00:00.000000Z
icsa-24-079-01 Franklin Fueling System EVO 550/5000 2024-03-19T06:00:00.000000Z 2024-03-19T06:00:00.000000Z
icsa-24-074-13 Softing edgeConnector 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
ID Description Published Updated
cisco-sa-rv-multi-lldp-u7e4chCe Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities 2021-04-07T16:00:00+00:00 2021-08-04T15:58:36+00:00
cisco-sa-sb-wap-inject-mp9fsdg Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities 2021-05-19T16:00:00+00:00 2021-08-03T15:59:45+00:00
cisco-sa-sb-wap-inject-Mp9FSdG Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities 2021-05-19T16:00:00+00:00 2021-08-03T15:59:45+00:00
cisco-sa-scr-web-priv-esc-k3hcgjz Cisco Web Security Appliance Privilege Escalation Vulnerability 2021-07-07T16:00:00+00:00 2021-07-30T14:10:43+00:00
cisco-sa-scr-web-priv-esc-k3HCGJZ Cisco Web Security Appliance Privilege Escalation Vulnerability 2021-07-07T16:00:00+00:00 2021-07-30T14:10:43+00:00
cisco-sa-cvp-xss-yve6l8zq Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability 2021-07-21T16:00:00+00:00 2021-07-28T14:50:38+00:00
cisco-sa-cvp-xss-yvE6L8Zq Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability 2021-07-21T16:00:00+00:00 2021-07-28T14:50:38+00:00
cisco-sa-cuic-xss-cshudtrl Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability 2021-06-16T16:00:00+00:00 2021-07-21T19:55:20+00:00
cisco-sa-cuic-xss-csHUdtrL Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability 2021-06-16T16:00:00+00:00 2021-07-21T19:55:20+00:00
cisco-sa-ucsi2-iptaclbp-l8dzs8m8 Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-ucsi2-iptaclbp-L8Dzs8m8 Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-ucsi2-dtcinj-yh5u4rsx Cisco Intersight Virtual Appliance Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-ucsi2-dtcinj-yH5U4RSx Cisco Intersight Virtual Appliance Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-sdwan-vmanage-infdis-lggop9se Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-sdwan-vmanage-infdis-LggOP9sE Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-sdw-mpls-infodisclos-mssrfkzq Cisco SD-WAN Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-sdw-mpls-infodisclos-MSSRFkZq Cisco SD-WAN Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-imc-openred-zayru6d2 Cisco Integrated Management Controller Open Redirect Vulnerability 2021-05-05T16:00:00+00:00 2021-07-16T17:37:29+00:00
cisco-sa-imc-openred-zAYrU6d2 Cisco Integrated Management Controller Open Redirect Vulnerability 2021-05-05T16:00:00+00:00 2021-07-16T17:37:29+00:00
cisco-sa-asa-ftd-ipsec-dos-tfkqbgwc Cisco Adaptive Security Appliance Software Release 9.16.1 and Cisco Firepower Threat Defense Software Release 7.0.0 IPsec Denial of Service Vulnerability 2021-07-15T16:00:00+00:00 2021-07-16T14:57:55+00:00
cisco-sa-asa-ftd-ipsec-dos-TFKQbgWC Cisco Adaptive Security Appliance Software Release 9.16.1 and Cisco Firepower Threat Defense Software Release 7.0.0 IPsec Denial of Service Vulnerability 2021-07-15T16:00:00+00:00 2021-07-16T14:57:55+00:00
cisco-sa-proximity-ssl-cert-gbbu3rb Cisco Intelligent Proximity SSL Certificate Validation Vulnerability 2020-03-04T16:00:00+00:00 2021-07-15T14:50:11+00:00
cisco-sa-proximity-ssl-cert-gBBu3RB Cisco Intelligent Proximity SSL Certificate Validation Vulnerability 2020-03-04T16:00:00+00:00 2021-07-15T14:50:11+00:00
cisco-sa-20190515-nxos-cmdinj-1735 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735) 2019-05-15T16:00:00+00:00 2021-07-12T14:24:27+00:00
cisco-sa-20190515-nxos-conf-bypass Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability 2019-05-15T16:00:00+00:00 2021-07-12T14:24:25+00:00
cisco-sa-20190515-nxos-snmp-dos Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability 2019-05-15T16:00:00+00:00 2021-07-12T14:24:24+00:00
cisco-sa-broad-as-inf-disc-zuxgffxq Cisco BroadWorks Application Server Information Disclosure Vulnerability 2021-07-07T16:00:00+00:00 2021-07-09T18:17:57+00:00
cisco-sa-broad-as-inf-disc-ZUXGFFXQ Cisco BroadWorks Application Server Information Disclosure Vulnerability 2021-07-07T16:00:00+00:00 2021-07-09T18:17:57+00:00
cisco-sa-sdwan-vmaninfdis3-ovdr6uu8 Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-07-07T19:45:23+00:00
cisco-sa-sdwan-vmaninfdis3-OvdR6uu8 Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-07-07T19:45:23+00:00
ID Description Published Updated
msrc_cve-2024-42128 leds: an30259a: Use devm_mutex_init() for mutex initialization 2024-07-01T07:00:00.000Z 2025-10-02T01:04:07.000Z
msrc_cve-2022-48744 net/mlx5e: Avoid field-overflowing memcpy() 2024-06-02T07:00:00.000Z 2025-10-02T01:04:01.000Z
msrc_cve-2024-49214 QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality. 2024-10-01T07:00:00.000Z 2025-10-01T23:11:34.000Z
msrc_cve-2024-45773 A use-after-free vulnerability involving upgradeToRocket requests can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to v2024.09.09.00. 2024-09-01T07:00:00.000Z 2025-10-01T23:11:34.000Z
msrc_cve-2024-42861 An issue in IEEE 802.1AS linuxptp v.4.2 and before allowing a remote attacker to cause a denial of service via a crafted Pdelay_Req message to the time synchronization function 2024-09-01T07:00:00.000Z 2025-10-01T23:11:34.000Z
msrc_cve-2024-21506 Rejected reason: Duplicate of CVE-2024-5629. 2024-04-02T07:00:00.000Z 2025-10-01T23:11:34.000Z
msrc_cve-2023-5366 Openvswitch don't match packets on nd_target field 2023-10-01T00:00:00.000Z 2025-10-01T23:11:33.000Z
msrc_cve-2023-4813 Glibc: potential use-after-free in gaih_inet() 2023-09-01T00:00:00.000Z 2025-10-01T23:11:33.000Z
msrc_cve-2023-45539 HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server. 2023-11-01T07:00:00.000Z 2025-10-01T23:11:33.000Z
msrc_cve-2023-45145 Redis Unix-domain socket may have be exposed with the wrong permissions for a short time window. 2023-10-01T00:00:00.000Z 2025-10-01T23:11:32.000Z
msrc_cve-2023-3390 Use-after-free in Linux kernel's netfilter subsystem 2023-06-01T07:00:00.000Z 2025-10-01T23:11:32.000Z
msrc_cve-2023-32665 Gvariant deserialisation does not match spec for non-normal data 2023-09-01T00:00:00.000Z 2025-10-01T23:11:31.000Z
msrc_cve-2023-32611 G_variant_byteswap() can take a long time with some non-normal inputs 2023-09-01T00:00:00.000Z 2025-10-01T23:11:31.000Z
msrc_cve-2023-3117 Rejected reason: Duplicate of CVE-2023-3390. 2023-06-01T07:00:00.000Z 2025-10-01T23:11:31.000Z
msrc_cve-2023-25761 Jenkins JUnit Plugin 1166.va_436e268e972 and earlier does not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control test case class names in the JUnit resources processed by the plugin. 2023-02-01T00:00:00.000Z 2025-10-01T23:11:31.000Z
msrc_cve-2023-25136 OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible." 2023-02-01T00:00:00.000Z 2025-10-01T23:11:30.000Z
msrc_cve-2023-22809 In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:30.000Z
msrc_cve-2023-2248 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it was the duplicate of CVE-2023-31436. 2023-05-01T00:00:00.000Z 2025-10-01T23:11:28.000Z
msrc_cve-2023-21843 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run on 2023-01-04T00:00:00.000Z 2025-10-01T23:11:28.000Z
msrc_cve-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code 2023-01-04T00:00:00.000Z 2025-10-01T23:11:28.000Z
msrc_cve-2023-0687 A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier assigned to this vulnerability. NOTE: The real existence of this vulnerability is still doubted at the moment. The inputs that induce this vulnerability are basically addresses of the running application that is built with gmon enabled. It's basically trusted input or input that needs an actual security flaw to be compromised or controlled. 2023-02-01T00:00:00.000Z 2025-10-01T23:11:27.000Z
msrc_cve-2022-47021 A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:27.000Z
msrc_cve-2022-47015 MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:26.000Z
msrc_cve-2022-45885 An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected. 2022-11-02T00:00:00.000Z 2025-10-01T23:11:26.000Z
msrc_cve-2022-45380 Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. 2022-11-02T00:00:00.000Z 2025-10-01T23:11:26.000Z
msrc_cve-2022-43410 Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access. 2022-10-02T00:00:00.000Z 2025-10-01T23:11:26.000Z
msrc_cve-2022-42969 The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regular expression Denial of Service) attack via a Subversion repository with crafted info data, because the InfoSvnCommand argument is mishandled. Note: This has been disputed by multiple third parties as not being reproduceable and they argue this is not a valid vulnerability. 2022-10-02T00:00:00.000Z 2025-10-01T23:11:25.000Z
msrc_cve-2022-4285 An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:25.000Z
msrc_cve-2022-41854 Stack Overflow in Snakeyaml 2022-11-02T00:00:00.000Z 2025-10-01T23:11:25.000Z
msrc_cve-2022-4139 An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:24.000Z
ID Description Updated
var-200408-0111 Unknown vulnerability in Mac OS X 10.3.4, related to "package installation scripts," a di… 2024-06-09T22:57:27.848000Z
var-200408-0110 Unknown vulnerability in LoginWindow for Mac OS X 10.3.4, related to "handling of console… 2024-06-09T22:57:27.750000Z
var-200408-0109 Unknown vulnerability in LoginWindow for Mac OS X 10.3.4, related to "handling of directo… 2024-06-09T22:57:27.784000Z
var-200408-0108 Unspecified vulnerability in Mac OS X before 10.3.4 has unknown impact and attack vectors… 2024-06-09T22:57:27.675000Z
var-200407-0074 HelpViewer in Mac OS X 10.3.3 and 10.2.8 processes scripts that it did not initiate, whic… 2024-06-09T22:57:27.918000Z
var-200407-0073 The default protocol helper for the disk: URI on Mac OS X 10.3.3 and 10.2.8 allows remote… 2024-06-09T22:57:27.710000Z
var-200412-0100 Unknown vulnerability related to "the handling of large requests" in RAdmin for Apple Mac… 2024-06-09T22:02:27.668000Z
var-200609-0811 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2024-06-09T20:28:15.610000Z
var-200407-0076 Stack-based buffer overflow in AppleFileServer for Mac OS X 10.3.3 and earlier allows rem… 2024-06-09T20:09:55.655000Z
var-200412-0084 Multiple unknown vulnerabilities in Linux kernel 2.6 allow local users to gain privileges… 2024-06-09T19:52:06.030000Z
var-200405-0017 Unknown vulnerability in CoreFoundation in Mac OS X 10.3.3 and Mac OS X 10.3.3 Server, re… 2024-06-09T19:51:35.095000Z
var-202403-1101 A vulnerability classified as critical has been found in Tenda FH1202 1.2.0.14(408). Affe… 2024-06-08T23:14:50.236000Z
var-202403-0954 A vulnerability has been found in Tenda FH1202 1.2.0.14(408) and classified as critical. … 2024-06-08T23:14:50.258000Z
var-202405-3782 A vulnerability exists in the Rockwell Automation FactoryTalk® View SE Datalog function t… 2024-06-08T23:07:13.729000Z
var-202211-1511 UC-8100A-ME-T System Image: Versions v1.0 to v1.6, UC-2100 System Image: Versions v1.0 to… 2024-06-08T23:06:44.133000Z
var-202403-0662 Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q … 2024-06-08T22:56:39.143000Z
var-202405-0209 D-Link G416 flupl self Command Injection Remote Code Execution Vulnerability. This vulner… 2024-06-08T22:56:38.913000Z
var-200110-0185 OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… 2024-06-08T22:21:36.650000Z
var-200609-1416 Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… 2024-06-08T21:03:24.683000Z
var-202403-0987 A vulnerability was found in Tenda F1203 2.0.1.6. It has been declared as critical. Affec… 2024-06-07T23:10:53.071000Z
var-202405-0178 D-Link DIR-2150 GetDeviceSettings Target Command Injection Remote Code Execution Vulnerab… 2024-06-07T23:10:02.063000Z
var-202404-0366 A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. T… 2024-06-07T23:10:02.162000Z
var-202404-0271 A vulnerability classified as critical has been found in Tenda W15E 15.11.0.14. Affected … 2024-06-07T23:07:13.221000Z
var-202403-1077 A vulnerability classified as critical was found in Tenda F1203 2.0.1.6. This vulnerabili… 2024-06-07T23:07:13.334000Z
var-202404-0327 A vulnerability classified as critical has been found in Tenda AC8 16.03.34.09. Affected … 2024-06-07T23:06:45.314000Z
var-202403-1089 A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been declared as critical… 2024-06-07T23:06:45.404000Z
var-202401-1574 A denial-of-service vulnerability exists in specific Rockwell Automation ControlLogix an… 2024-06-07T23:06:45.648000Z
var-202403-0817 A vulnerability classified as critical has been found in Tenda AC15 15.03.05.18/15.03.20_… 2024-06-07T23:05:09.584000Z
var-202403-0931 A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06… 2024-06-07T23:02:52.327000Z
var-202403-0831 A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical.… 2024-06-07T22:59:21.644000Z
ID Description Published Updated
jvndb-2016-000077 Cybozu Garoon mail function vulnerable to access restriction bypass 2016-05-30T16:18+09:00 2016-06-28T17:01+09:00
jvndb-2016-000087 Multiple Buffalo wireless LAN routers vulnerable to information disclosure 2016-05-27T13:53+09:00 2016-06-27T14:59+09:00
jvndb-2016-000086 Multiple Buffalo wireless LAN routers vulnerable to directory traversal 2016-05-27T13:53+09:00 2016-06-27T14:58+09:00
jvndb-2016-000099 DX Library vulnerable to remote code execution 2016-06-08T14:30+09:00 2016-06-27T11:32+09:00
jvndb-2016-000098 TERASOLUNA Server Framework for Java(WEB) access restriction bypass vulnerability in the file extention filter 2016-06-07T16:26+09:00 2016-06-27T11:32+09:00
jvndb-2016-000095 Cybozu Garoon logging function vulnerable to directory traversal 2016-05-30T16:18+09:00 2016-06-23T17:49+09:00
jvndb-2016-000085 Cybozu Garoon fails to restrict access permissions 2016-05-30T16:18+09:00 2016-06-23T17:43+09:00
jvndb-2016-000078 Cybozu Garoon function "Files" vulnerable to directory traversal 2016-05-30T16:18+09:00 2016-06-23T17:40+09:00
jvndb-2016-000076 Japan Connected-free Wi-Fi vulnerable to API execution 2016-05-27T13:51+09:00 2016-06-23T17:38+09:00
jvndb-2016-000082 Cybozu Garoon fails to restrict access permissions 2016-05-30T16:18+09:00 2016-06-23T17:35+09:00
jvndb-2016-000091 H2O use-after-free vulnerability 2016-05-27T13:46+09:00 2016-06-23T17:23+09:00
jvndb-2016-000100 ETX-R vulnerable to cross-site request forgery 2016-06-14T13:55+09:00 2016-06-23T17:12+09:00
jvndb-2016-000084 Cybozu Garoon vulnerable to cross-site scripting 2016-05-30T16:18+09:00 2016-06-23T17:09+09:00
jvndb-2016-000081 Cybozu Garoon vulnerable to open redirect 2016-05-30T16:18+09:00 2016-06-23T17:06+09:00
jvndb-2016-000083 Cybozu Garoon vulnerable to cross-site scripting 2016-05-30T16:18+09:00 2016-06-23T17:05+09:00
jvndb-2016-000090 Source code of Old_GSI_Maps prior to January, 2015 vulnerable to directory traversal 2016-05-30T14:07+09:00 2016-06-23T15:13+09:00
jvndb-2016-000075 NetCommons vulnerable to privilege escalation 2016-05-26T14:30+09:00 2016-06-23T15:13+09:00
jvndb-2014-000054 Spring Framework vulnerable to directory traversal 2014-06-13T12:40+09:00 2016-06-23T13:45+09:00
jvndb-2016-000101 ETX-R vulnerable to denial-of-service (DoS) 2016-06-14T14:00+09:00 2016-06-23T12:20+09:00
jvndb-2016-000073 Trend Micro Internet Security access restriction flaw 2016-06-02T16:18+09:00 2016-06-22T18:12+09:00
jvndb-2016-000088 Trend Micro Internet Security vulnerable to arbitrary script execution 2016-06-02T16:18+09:00 2016-06-22T18:08+09:00
jvndb-2016-000089 Trend Micro enterprise products HTTP header injection vulnerability 2016-06-02T16:18+09:00 2016-06-22T17:58+09:00
jvndb-2016-000074 Trend Micro enterprise products directory traversal vulnerability 2016-06-02T16:18+09:00 2016-06-22T17:56+09:00
jvndb-2016-000001 DX Library vulnerable to buffer overflow 2016-01-05T14:26+09:00 2016-06-08T18:06+09:00
jvndb-2016-000072 WebARENA formmail vulnerable to cross-site scripting 2016-05-27T13:54+09:00 2016-06-08T17:47+09:00
jvndb-2016-000071 WordPress plugin "Markdown on Save Improved" vulnerable to cross-site scripting 2016-05-25T14:37+09:00 2016-06-08T17:23+09:00
jvndb-2016-000070 php-contact-form vulnerable to cross-site scripting 2016-05-24T12:27+09:00 2016-06-08T17:23+09:00
jvndb-2016-000069 MP Form Mail CGI Professional Edition vulnerable to directory traversal 2016-05-20T14:22+09:00 2016-06-08T17:23+09:00
jvndb-2016-000068 HumHub vulnerable to cross-site scripting 2016-05-24T12:24+09:00 2016-06-08T17:23+09:00
jvndb-2016-000066 Web Mailing List vulnerable to cross-site scripting 2016-05-19T13:37+09:00 2016-06-08T17:23+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02334-1 Security update for the Linux Kernel 2025-07-16T13:46:06Z 2025-07-16T13:46:06Z
suse-su-2025:02333-1 Security update for the Linux Kernel 2025-07-16T12:53:19Z 2025-07-16T12:53:19Z
suse-su-2025:02332-1 Security update for erlang 2025-07-16T12:35:05Z 2025-07-16T12:35:05Z
suse-su-2025:02331-1 Security update for erlang26 2025-07-16T12:34:34Z 2025-07-16T12:34:34Z
suse-su-2025:02330-1 Security update for rmt-server 2025-07-16T11:10:11Z 2025-07-16T11:10:11Z
suse-su-2025:02329-1 Security update for rmt-server 2025-07-16T09:37:49Z 2025-07-16T09:37:49Z
suse-su-2025:02198-2 Security update for runc 2025-07-16T09:09:00Z 2025-07-16T09:09:00Z
suse-su-2025:20496-1 Security update for pam_pkcs11 2025-07-16T08:23:45Z 2025-07-16T08:23:45Z
suse-su-2025:02326-1 Security update for xen 2025-07-16T06:37:59Z 2025-07-16T06:37:59Z
suse-su-2025:02325-1 Security update for xen 2025-07-16T06:37:43Z 2025-07-16T06:37:43Z
suse-su-2025:02324-1 Security update for poppler 2025-07-16T06:37:12Z 2025-07-16T06:37:12Z
suse-ru-2025:20479-1 Recommended update for pam_pkcs11 2025-07-15T14:48:39Z 2025-07-15T14:48:39Z
suse-su-2025:20478-1 Security update for sudo 2025-07-15T14:48:17Z 2025-07-15T14:48:17Z
suse-su-2025:02322-1 Security update for the Linux Kernel 2025-07-15T14:31:46Z 2025-07-15T14:31:46Z
suse-su-2025:02321-1 Security update for the Linux Kernel 2025-07-15T14:31:35Z 2025-07-15T14:31:35Z
suse-su-2025:02320-1 Security update for the Linux Kernel 2025-07-15T14:20:22Z 2025-07-15T14:20:22Z
suse-su-2025:02319-1 Security update for xen 2025-07-15T14:20:08Z 2025-07-15T14:20:08Z
suse-su-2025:02318-1 Security update for poppler 2025-07-15T13:00:31Z 2025-07-15T13:00:31Z
suse-su-2025:02317-1 Security update for poppler 2025-07-15T12:59:44Z 2025-07-15T12:59:44Z
suse-su-2025:02316-1 Security update for xen 2025-07-15T12:59:25Z 2025-07-15T12:59:25Z
suse-su-2025:02315-1 Security update for xen 2025-07-15T12:59:13Z 2025-07-15T12:59:13Z
suse-su-2025:02314-1 Security update for libxml2 2025-07-15T12:34:11Z 2025-07-15T12:34:11Z
suse-su-2025:02312-1 Security update for the Linux Kernel 2025-07-15T10:03:28Z 2025-07-15T10:03:28Z
suse-su-2025:02311-1 Security update for protobuf 2025-07-15T09:15:50Z 2025-07-15T09:15:50Z
suse-su-2025:02310-1 Security update for protobuf 2025-07-15T09:15:14Z 2025-07-15T09:15:14Z
suse-su-2025:02309-1 Security update for protobuf 2025-07-15T09:14:54Z 2025-07-15T09:14:54Z
suse-su-2025:02308-1 Security update for the Linux Kernel 2025-07-14T15:55:56Z 2025-07-14T15:55:56Z
suse-su-2025:02307-1 Security update for the Linux Kernel 2025-07-14T12:31:08Z 2025-07-14T12:31:08Z
suse-su-2025:02304-1 Security update for gstreamer-plugins-base 2025-07-14T10:51:05Z 2025-07-14T10:51:05Z
suse-su-2025:02303-1 Security update for gstreamer-plugins-good 2025-07-14T10:50:49Z 2025-07-14T10:50:49Z
ID Description Published Updated
opensuse-su-2024:14285-1 chromedriver-128.0.6613.84-1.1 on GA media 2024-08-23T00:00:00Z 2024-08-23T00:00:00Z
opensuse-su-2024:14284-1 libvte-2_91-0-0.76.3-3.1 on GA media 2024-08-22T00:00:00Z 2024-08-22T00:00:00Z
opensuse-su-2024:0257-1 Security update for roundcubemail 2024-08-21T11:35:59Z 2024-08-21T11:35:59Z
opensuse-su-2024:14283-1 xen-4.19.0_02-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14282-1 velociraptor-0.7.0.4.git97.675e45f9-12.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14281-1 libtiff-devel-32bit-4.6.0-5.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14280-1 python310-aiohttp-3.10.5-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14279-1 python-WebOb-doc-1.8.8-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14278-1 libpodofo-devel-0.10.3-2.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14277-1 osc-1.9.0-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14276-1 nodejs-electron-30.4.0-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14275-1 flatpak-1.15.10-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:14274-1 dovecot23-2.3.21.1-1.1 on GA media 2024-08-20T00:00:00Z 2024-08-20T00:00:00Z
opensuse-su-2024:0254-2 Security update for chromium, gn, rust-bindgen 2024-08-18T22:20:17Z 2024-08-18T22:20:17Z
opensuse-su-2024:0253-1 Security update for python-Pillow 2024-08-18T16:01:19Z 2024-08-18T16:01:19Z
opensuse-su-2024:0252-1 Security update for opera 2024-08-18T14:01:24Z 2024-08-18T14:01:24Z
opensuse-su-2024:14273-1 element-desktop-1.11.73-1.1 on GA media 2024-08-18T00:00:00Z 2024-08-18T00:00:00Z
opensuse-su-2024:14272-1 chromedriver-127.0.6533.119-1.1 on GA media 2024-08-18T00:00:00Z 2024-08-18T00:00:00Z
opensuse-su-2024:14271-1 nginx-1.27.1-1.1 on GA media 2024-08-17T00:00:00Z 2024-08-17T00:00:00Z
opensuse-su-2024:0244-1 Security update for apptainer 2024-08-16T04:02:52Z 2024-08-16T04:02:52Z
opensuse-su-2024:0243-1 Security update for python-aiosmtpd 2024-08-16T04:02:47Z 2024-08-16T04:02:47Z
opensuse-su-2024:14270-1 libunbound8-1.21.0-1.1 on GA media 2024-08-16T00:00:00Z 2024-08-16T00:00:00Z
opensuse-su-2024:14269-1 bubblewrap-0.10.0-1.1 on GA media 2024-08-16T00:00:00Z 2024-08-16T00:00:00Z
opensuse-su-2024:0242-1 Security update for opera 2024-08-15T15:07:36Z 2024-08-15T15:07:36Z
opensuse-su-2024:14268-1 ucode-intel-20240813-1.1 on GA media 2024-08-15T00:00:00Z 2024-08-15T00:00:00Z
opensuse-su-2024:14267-1 klp-build-0~20240812.ad9f0e0-1.1 on GA media 2024-08-14T00:00:00Z 2024-08-14T00:00:00Z
opensuse-su-2024:14266-1 kernel-firmware-all-20240809-1.1 on GA media 2024-08-14T00:00:00Z 2024-08-14T00:00:00Z
opensuse-su-2024:14265-1 java-21-openj9-21.0.4.0-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
opensuse-su-2024:14264-1 java-1_8_0-openj9-1.8.0.422-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
opensuse-su-2024:14263-1 java-17-openj9-17.0.12.0-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
ID Description Published Updated
cnvd-2025-26937 D-Link DIR600L formSetWAN_Wizard52函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26936 D-Link DIR600L formSetRoute函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26935 D-Link DIR600L formSetQoS函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26934 D-Link DIR600L formSetPortTr函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26933 D-Link DIR600L formSetMACFilter函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26932 D-Link DIR600L formSetLog函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26931 D-Link DIR600L formSetEnableWizard函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26930 D-Link DIR600L formSetEmail函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26929 D-Link DIR600L formLanSetupRouterSettings函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26928 D-Link DIR600L formSetEasy_Wizard函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26927 D-Link DIR600L formSetDomainFilter函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26926 D-Link DIR600L formSchedule函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26925 D-Link DIR600L formLogDnsquery函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26924 D-Link DIR600L formEasySetTimezone函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26923 D-Link DIR600L formDeviceReboot函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26922 D-Link DIR600L formAutoDetecWAN_wizard4函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26921 D-Link DIR600L formAdvNetwork函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26920 D-Link DIR600L formAdvFirewall函数缓冲区溢出漏洞 2025-10-30 2025-11-04
cnvd-2025-26919 E-Commerce Website supplier_add.php文件跨站脚本漏洞 2025-10-31 2025-11-04
cnvd-2025-26918 E-Commerce Website product_add.php文件跨站脚本漏洞 2025-10-31 2025-11-04
cnvd-2025-26917 E-Commerce Website supplier_update.php文件跨站脚本漏洞 2025-10-31 2025-11-04
cnvd-2025-26818 D-Link DIR-X3260缓冲区溢出漏洞 2023-10-07 2025-11-04
cnvd-2025-26792 Google Android混淆代理漏洞(CNVD-2025-26792) 2025-09-08 2025-11-04
cnvd-2025-26791 Google Android混淆代理漏洞 2025-09-08 2025-11-04
cnvd-2025-26790 Google Android释放后重用漏洞 2025-09-08 2025-11-04
cnvd-2025-26787 Dell Storage Manager关键功能缺失身份验证漏洞 2025-10-31 2025-11-04
cnvd-2025-26733 Google Android存在未明漏洞(CNVD-2025-26733) 2025-09-08 2025-11-04
cnvd-2025-26732 Google Android权限提升漏洞(CNVD-2025-26732) 2025-09-08 2025-11-04
cnvd-2025-26731 Google Android权限提升漏洞(CNVD-2025-26731) 2025-09-08 2025-11-04
cnvd-2025-26730 Google Android权限提升漏洞(CNVD-2025-26730) 2025-09-08 2025-11-04
ID Description Published Updated
certfr-2025-avi-0319 Multiples vulnérabilités dans Oracle Java SE 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0318 Multiples vulnérabilités dans Oracle Database Server 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0317 Multiples vulnérabilités dans les produits Mozilla 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0316 Multiples vulnérabilités dans les produits Atlassian 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0315 Multiples vulnérabilités dans Google Chrome 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0314 Vulnérabilité dans les produits Microsoft 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0312 Multiples vulnérabilités dans les produits Mattermost 2025-04-15T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0324 Vulnérabilité dans Oracle Weblogic 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0323 Multiples vulnérabilités dans Oracle Virtualization 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0322 Multiples vulnérabilités dans Oracle Systems 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0321 Multiples vulnérabilités dans Oracle PeopleSoft 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0320 Multiples vulnérabilités dans Oracle MySQL 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0319 Multiples vulnérabilités dans Oracle Java SE 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0318 Multiples vulnérabilités dans Oracle Database Server 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0317 Multiples vulnérabilités dans les produits Mozilla 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0316 Multiples vulnérabilités dans les produits Atlassian 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0315 Multiples vulnérabilités dans Google Chrome 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0314 Vulnérabilité dans les produits Microsoft 2025-04-16T00:00:00.000000 2025-04-16T00:00:00.000000
CERTFR-2025-AVI-0312 Multiples vulnérabilités dans les produits Mattermost 2025-04-15T00:00:00.000000 2025-04-16T00:00:00.000000
certfr-2025-avi-0313 Vulnérabilité dans SolarWinds Serv-U 2025-04-15T00:00:00.000000 2025-04-15T00:00:00.000000
CERTFR-2025-AVI-0313 Vulnérabilité dans SolarWinds Serv-U 2025-04-15T00:00:00.000000 2025-04-15T00:00:00.000000
certfr-2025-avi-0311 Vulnérabilité dans Microsoft Visual Studio Code 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
certfr-2025-avi-0310 Vulnérabilité dans Microsoft Edge 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
CERTFR-2025-AVI-0311 Vulnérabilité dans Microsoft Visual Studio Code 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
CERTFR-2025-AVI-0310 Vulnérabilité dans Microsoft Edge 2025-04-14T00:00:00.000000 2025-04-14T00:00:00.000000
certfr-2025-avi-0309 Multiples vulnérabilités dans les produits IBM 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0308 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0307 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0306 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0305 Multiples vulnérabilités dans Google Pixel 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated