Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2018-0174
8.6 (3.1)
A vulnerability in the DHCP option 82 encapsulati… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T22:01:10.567Z
CVE-2018-0173
8.6 (3.1)
A vulnerability in the Cisco IOS Software and Cis… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T22:00:15.918Z
CVE-2018-0172
8.6 (3.1)
A vulnerability in the DHCP option 82 encapsulati… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:59:22.400Z
CVE-2018-0167
8.8 (3.1)
Multiple Buffer Overflow vulnerabilities in the L… n/a
Cisco IOS, IOS XE, and IOS XR
2018-03-28T22:00:00.000Z 2026-01-12T21:58:25.472Z
CVE-2018-0161
6.3 (3.1)
A vulnerability in the Simple Network Management … n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T21:56:13.785Z
CVE-2018-0159
7.5 (3.1)
A vulnerability in the implementation of Internet… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:55:25.443Z
CVE-2018-0158
8.6 (3.1)
A vulnerability in the Internet Key Exchange Vers… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:54:43.737Z
CVE-2018-0156
7.5 (3.1)
A vulnerability in the Smart Install feature of C… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:54:00.542Z
CVE-2018-0155
8.6 (3.1)
A vulnerability in the Bidirectional Forwarding D… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:52:53.398Z
CVE-2018-0154
7.5 (3.1)
A vulnerability in the crypto engine of the Cisco… n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T21:51:50.881Z
CVE-2018-0151
9.8 (3.1)
A vulnerability in the quality of service (QoS) s… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:49:09.987Z
CVE-2017-12319
5.9 (3.1)
A vulnerability in the Border Gateway Protocol (B… n/a
Cisco IOS XE
2018-03-27T09:00:00.000Z 2026-01-12T21:47:59.350Z
CVE-2017-12240
9.8 (3.1)
The DHCP relay subsystem of Cisco IOS 12.2 throug… n/a
Cisco IOS and IOS XE
2017-09-28T07:00:00.000Z 2026-01-12T21:47:19.251Z
CVE-2017-12238
6.5 (3.1)
A vulnerability in the Virtual Private LAN Servic… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-12T21:46:19.716Z
CVE-2017-12237
7.5 (3.1)
A vulnerability in the Internet Key Exchange Vers… n/a
Cisco IOS and IOS XE
2017-09-28T07:00:00.000Z 2026-01-12T21:45:24.703Z
CVE-2017-12235
7.5 (3.1)
A vulnerability in the implementation of the PROF… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-12T21:44:45.814Z
CVE-2017-12234
7.5 (3.1)
Multiple vulnerabilities in the implementation of… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-12T21:43:08.905Z
CVE-2017-12233
7.5 (3.1)
Multiple vulnerabilities in the implementation of… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-12T21:41:58.300Z
CVE-2017-12232
6.5 (3.1)
A vulnerability in the implementation of a protoc… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-12T21:40:58.787Z
CVE-2018-0171
7.5 (3.1)
A vulnerability in the Smart Install feature of C… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:34:43.255Z
CVE-2018-0296
7.5 (3.1)
A vulnerability in the web interface of the Cisco… n/a
Cisco Adaptive Security Appliance unknown
2018-06-07T12:00:00.000Z 2026-01-12T21:33:51.840Z
CVE-2020-16010
9.6 (3.1)
Heap buffer overflow in UI in Google Chrome on An… Google
Chrome
2020-11-03T02:21:48.000Z 2026-01-12T21:32:34.495Z
CVE-2020-4430
4.3 (3.0)
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.… IBM
Data Risk Manager
2020-05-07T19:20:20.323Z 2026-01-12T21:30:39.326Z
CVE-2019-4716
10 (3.0)
IBM Planning Analytics 2.0.0 through 2.0.8 is vul… IBM
Planning Analytics
2019-12-18T16:15:16.452Z 2026-01-12T21:28:34.400Z
CVE-2025-67146
9.4 (3.1)
Multiple SQL Injection vulnerabilities exist in A… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T21:25:47.231Z
CVE-2019-1429
7.5 (3.1)
A remote code execution vulnerability exists in t… Microsoft
Internet Explorer 9
2019-11-12T18:53:10.000Z 2026-01-12T21:25:18.058Z
CVE-2022-26138
9.8 (3.1)
The Atlassian Questions For Confluence app for Co… Atlassian
Questions For Confluence
2022-07-20T17:25:26.913Z 2026-01-12T21:22:06.527Z
CVE-2025-67147
9.8 (3.1)
Multiple SQL Injection vulnerabilities exist in a… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T21:21:52.528Z
CVE-2022-40684
9.8 (3.1)
An authentication bypass using an alternate path … Fortinet
Fortinet FortiOS, FortiProxy, FortiSwitchManager
2022-10-18T00:00:00.000Z 2026-01-12T21:20:08.364Z
CVE-2022-41128
8.8 (3.1)
Windows Scripting Languages Remote Code Execution Vuln… Microsoft
Windows 10 Version 1809
2022-11-09T00:00:00.000Z 2026-01-12T21:18:27.755Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68772
N/A
f2fs: fix to avoid updating compression context during… Linux
Linux
2026-01-13T15:28:49.924Z 2026-01-13T15:28:49.924Z
CVE-2025-68771
N/A
ocfs2: fix kernel BUG in ocfs2_find_victim_chain Linux
Linux
2026-01-13T15:28:49.272Z 2026-01-14T08:51:26.289Z
CVE-2025-68770
N/A
bnxt_en: Fix XDP_TX path Linux
Linux
2026-01-13T15:28:48.604Z 2026-01-13T15:28:48.604Z
CVE-2025-68769
N/A
f2fs: fix return value of f2fs_recover_fsync_data() Linux
Linux
2026-01-13T15:28:47.798Z 2026-01-13T15:28:47.798Z
CVE-2025-68768
N/A
inet: frags: flush pending skbs in fqdir_pre_exit() Linux
Linux
2026-01-13T15:28:47.106Z 2026-01-13T15:28:47.106Z
CVE-2025-68767
N/A
hfsplus: Verify inode mode when loading from disk Linux
Linux
2026-01-13T15:28:46.382Z 2026-01-14T08:51:24.970Z
CVE-2025-66698
8.6 (3.1)
An issue in Semantic machines v5.4.8 allows attac… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T16:35:46.768Z
CVE-2025-65783
9.8 (3.1)
An arbitrary file upload vulnerability in the /ut… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:46:29.464Z
CVE-2025-36640
7.3 (4.0)
8.8 (3.1)
Local Privilege Escalation Tenable
Nessus Agent
2026-01-13T15:05:19.918Z 2026-01-14T04:57:16.757Z
CVE-2025-14507
5.3 (3.1)
EventPrime - Events Calendar, Bookings and Tickets <= … metagauss
EventPrime – Events Calendar, Bookings and Tickets
2026-01-13T13:49:13.254Z 2026-01-13T14:11:27.075Z
CVE-2025-13447
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerabili… Progress Software
LoadMaster
2026-01-13T14:31:56.911Z 2026-01-14T04:57:18.760Z
CVE-2025-13444
8.4 (3.1)
OS Command Injection Remote Code Execution Vulnerabili… Progress Software
LoadMaster
2026-01-13T14:26:50.661Z 2026-01-14T04:57:17.749Z
CVE-2025-12548
9 (3.1)
Github.com/che-incubator/che-code: eclipse che — unaut… Red Hat
Red Hat OpenShift Dev Spaces (RHOSDS) 3.22
2026-01-13T15:35:01.329Z 2026-01-13T15:51:21.791Z
CVE-2025-11669
8.1 (3.1)
Broken Access Control Zohocorp
ManageEngine PAM360
2026-01-13T14:10:55.954Z 2026-01-14T04:57:26.818Z
CVE-2025-11250
9.1 (3.1)
Authentication Bypass Zohocorp
ManageEngine ADSelfService Plus
2026-01-13T13:35:18.509Z 2026-01-13T14:19:27.437Z
CVE-2024-54855
6.4 (3.1)
fabricators Ltd Vanilla OS 2 Core image v1.1.0 wa… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-13T15:56:52.691Z
CVE-2026-23478
10 (4.0)
Cal.com has an Authentication Bypass via Unvalidated E… calcom
cal.com
2026-01-13T21:37:35.541Z 2026-01-14T16:56:25.582Z
CVE-2026-22871
8.7 (4.0)
GuardDog Path Traversal Vulnerability Leads to Arbitra… DataDog
guarddog
2026-01-13T20:46:57.324Z 2026-01-13T21:24:07.742Z
CVE-2026-22870
7.1 (4.0)
GuardDog Zip Bomb Vulnerability in safe_extract() Allows DoS DataDog
guarddog
2026-01-13T20:43:43.132Z 2026-01-13T21:23:53.024Z
CVE-2026-22869
8.9 (4.0)
Eigent Allows Arbitrary Code Execution via pull_reques… eigent-ai
eigent
2026-01-13T20:38:42.662Z 2026-01-14T23:26:18.334Z
CVE-2026-22868
7.1 (4.0)
go-ethereum has a DoS via malicious p2p message ethereum
go-ethereum
2026-01-13T20:27:15.698Z 2026-01-14T23:26:09.865Z
CVE-2026-22862
7.1 (4.0)
go-ethereum has a DoS via malicious p2p message ethereum
go-ethereum
2026-01-13T20:27:10.979Z 2026-01-15T16:37:30.177Z
CVE-2026-22818
8.2 (3.1)
JWT algorithm confusion in Hono JWK Auth Middleware wh… honojs
hono
2026-01-13T19:49:52.042Z 2026-01-15T15:29:39.849Z
CVE-2026-22817
8.2 (3.1)
JWT Algorithm Confusion via Unsafe Default (HS256) in … honojs
hono
2026-01-13T19:49:55.316Z 2026-01-14T19:12:35.457Z
CVE-2026-22814
8.2 (4.0)
Mass Assignment in AdonisJS Lucid Allows Overwriting I… adonisjs
lucid
2026-01-13T19:42:14.346Z 2026-01-14T17:26:12.012Z
CVE-2026-22809
4.4 (3.1)
tarteaucitron.js has Regular Expression Denial of Serv… AmauriC
tarteaucitron.js
2026-01-13T19:36:21.582Z 2026-01-13T19:47:24.567Z
CVE-2026-22791
6.6 (3.1)
openCryptoki incorrectly calculates the buffer size in… opencryptoki
opencryptoki
2026-01-13T19:06:41.052Z 2026-01-13T19:44:53.120Z
CVE-2026-21226
7.5 (3.1)
Azure Core shared client library for Python Remote Cod… Microsoft
Azure Core shared client library for Python
2026-01-13T18:04:55.084Z 2026-01-16T21:28:29.529Z
CVE-2026-0543
6.5 (3.1)
Improper Input Validation in Kibana Email Connector Le… Elastic
Kibana
2026-01-13T21:10:38.663Z 2026-01-13T21:25:59.853Z
CVE-2026-0531
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… Elastic
Kibana
2026-01-13T21:05:51.994Z 2026-01-13T21:25:44.808Z
ID Description Published Updated
fkie_cve-2025-68771 In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix kernel BUG in ocfs2… 2026-01-13T16:15:56.590 2026-01-14T16:26:00.933
fkie_cve-2025-68770 In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix XDP_TX path For … 2026-01-13T16:15:56.473 2026-01-14T16:26:00.933
fkie_cve-2025-68769 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix return value of f2fs… 2026-01-13T16:15:56.353 2026-01-14T16:26:00.933
fkie_cve-2025-68768 In the Linux kernel, the following vulnerability has been resolved: inet: frags: flush pending skb… 2026-01-13T16:15:56.247 2026-01-14T16:26:00.933
fkie_cve-2025-68767 In the Linux kernel, the following vulnerability has been resolved: hfsplus: Verify inode mode whe… 2026-01-13T16:15:56.120 2026-01-14T16:26:00.933
fkie_cve-2025-66698 An issue in Semantic machines v5.4.8 allows attackers to bypass authentication via sending a crafte… 2026-01-13T16:15:55.907 2026-01-14T16:26:00.933
fkie_cve-2025-65783 An arbitrary file upload vulnerability in the /utils/uploadFile component of Hubert Imoveis e Admin… 2026-01-13T16:15:55.783 2026-01-14T16:26:00.933
fkie_cve-2025-36640 A vulnerability has been identified in the installation/uninstallation of the Nessus Agent Tray App… 2026-01-13T15:15:58.707 2026-01-14T16:26:00.933
fkie_cve-2025-14507 The EventPrime - Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Sensit… 2026-01-13T14:16:37.570 2026-01-14T16:26:00.933
fkie_cve-2025-13447 OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:15:58.060 2026-01-14T16:26:00.933
fkie_cve-2025-13444 OS Command Injection Remote Code Execution Vulnerability in API in Progress LoadMaster allows an au… 2026-01-13T15:15:57.913 2026-01-14T16:26:00.933
fkie_cve-2025-12548 A flaw was found in Eclipse Che che-machine-exec. This vulnerability allows unauthenticated remote … 2026-01-13T16:15:55.527 2026-01-14T16:26:00.933
fkie_cve-2025-11669 Zohocorp ManageEngine PAM360 versions before 8202; Password Manager Pro versions before 13221; Acce… 2026-01-13T14:16:37.160 2026-01-14T16:26:00.933
fkie_cve-2025-11250 Zohocorp ManageEngine ADSelfService Plus versions before 6519 are vulnerable to Authentication Bypa… 2026-01-13T14:16:36.277 2026-01-14T16:26:00.933
fkie_cve-2024-54855 fabricators Ltd Vanilla OS 2 Core image v1.1.0 was discovered to contain static keys for the SSH se… 2026-01-13T16:15:54.730 2026-01-14T16:26:00.933
fkie_cve-2026-23478 Cal.com is open-source scheduling software. From 3.1.6 to before 6.0.7, there is a vulnerability in… 2026-01-13T22:16:08.093 2026-01-14T16:25:40.430
fkie_cve-2026-22871 GuardDog is a CLI tool to identify malicious PyPI packages. Prior to 2.7.1, there is a path travers… 2026-01-13T21:15:55.210 2026-01-14T16:25:40.430
fkie_cve-2026-22870 GuardDog is a CLI tool to identify malicious PyPI packages. Prior to 2.7.1, GuardDog's safe_extract… 2026-01-13T21:15:55.067 2026-01-14T16:25:40.430
fkie_cve-2026-22869 Eigent is a multi-agent Workforce. A critical security vulnerability in the CI workflow (.github/wo… 2026-01-13T21:15:54.917 2026-01-14T16:25:40.430
fkie_cve-2026-22868 go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerabl… 2026-01-13T21:15:54.770 2026-01-14T16:25:40.430
fkie_cve-2026-22862 go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerabl… 2026-01-13T21:15:54.613 2026-01-14T16:25:40.430
fkie_cve-2026-22818 Hono is a Web application framework that provides support for any JavaScript runtime. Prior to 4.11… 2026-01-13T20:16:11.740 2026-01-14T16:25:40.430
fkie_cve-2026-22817 Hono is a Web application framework that provides support for any JavaScript runtime. Prior to 4.11… 2026-01-13T20:16:11.570 2026-01-14T16:25:40.430
fkie_cve-2026-22814 @adonisjs/lucid is an SQL ORM for AdonisJS built on top of Knex. Prior to 21.8.2 and 22.0.0-next.6,… 2026-01-13T20:16:11.427 2026-01-14T16:25:40.430
fkie_cve-2026-22809 tarteaucitron.js is a compliant and accessible cookie banner. Prior to 1.29.0, a Regular Expression… 2026-01-13T20:16:11.263 2026-01-14T16:25:40.430
fkie_cve-2026-22791 openCryptoki is a PKCS#11 library and tools for Linux and AIX. In 3.25.0 and 3.26.0, there is a hea… 2026-01-13T19:16:26.710 2026-01-14T16:25:40.430
fkie_cve-2026-21226 Deserialization of untrusted data in Azure Core shared client library for Python allows an authoriz… 2026-01-13T19:16:23.987 2026-01-14T16:25:40.430
fkie_cve-2026-0543 Improper Input Validation (CWE-20) in Kibana's Email Connector can allow an attacker to cause an Ex… 2026-01-13T21:15:51.170 2026-01-14T16:25:40.430
fkie_cve-2026-0531 Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… 2026-01-13T21:15:50.990 2026-01-14T16:25:40.430
fkie_cve-2026-0530 Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… 2026-01-13T21:15:50.817 2026-01-14T16:25:40.430
ID Severity Description Published Updated
ghsa-j97q-xq86-pq24
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: perf/core: Exit early on perf_… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-h6wp-g6vw-fx8q
9.8 (3.1)
8.9 (4.0)
A vulnerability was found in UTT 进取 750W up to 5.0. It has been classified as critical. This affect… 2025-06-16T03:30:26Z 2026-01-08T21:30:28Z
ghsa-h2c5-5pm8-g4x6
7.5 (3.1)
An issue discovered in Dyson App v6.1.23041-23595 allows unauthenticated attackers to control other… 2025-10-29T18:30:34Z 2026-01-08T21:30:28Z
ghsa-c9vj-8fwr-4gvq
10.0 (3.1)
Successful exploitation of the vulnerability could allow an unauthenticated attacker to upload arbi… 2025-12-29T03:30:26Z 2026-01-08T21:30:28Z
ghsa-7cw2-wjj4-46p6
6.5 (3.1)
7.1 (4.0)
The HTTPS server on Tapo C200 V3 does not properly validate the Content-Length header, which can le… 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-722p-jvv6-w5fv
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: perf/core: Prevent VMA split o… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-64vh-gcrh-6whf
5.9 (3.1)
SSL/TLS Renegotiation functionality potentially leading to DoS attack vulnerability. 2024-05-18T00:30:42Z 2026-01-08T21:30:28Z
ghsa-5r97-vg42-wrjj
6.5 (3.1)
7.1 (4.0)
A buffer overflow vulnerability exists in the ONVIF XML parser of Tapo C200 V3. An unauthenticated … 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-4rg2-56r3-4j7p
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: usb: gadget : fix use-after-fr… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-3qv5-2654-5g25
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix null pointer derefe… 2025-08-19T18:31:32Z 2026-01-08T21:30:28Z
ghsa-38mv-4mrh-vpwc
8.1 (3.1)
8.7 (4.0)
The HTTPS service on Tapo C200 V3 exposes a connectAP interface without proper authentication. An u… 2025-12-20T03:31:35Z 2026-01-08T21:30:28Z
ghsa-8rr6-29c9-2mpq
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Calliope.This issue affects Callio… 2024-03-26T12:31:27Z 2026-01-08T21:30:27Z
ghsa-5486-77xm-7wvf
7.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2024-03-27T09:30:40Z 2026-01-08T21:30:27Z
ghsa-4f83-rvmm-hgx9
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2024-03-27T15:30:37Z 2026-01-08T21:30:27Z
ghsa-mhpg-hpj5-73r2
3.7 (3.1)
1.7 (4.0)
Drupal core allows Exploiting Incorrectly Configured Access Control Security Levels 2025-11-18T18:32:53Z 2026-01-08T21:24:14Z
ghsa-mrw7-hf4f-83pf
8.8 (3.1)
vLLM deserialization vulnerability leading to DoS and potential RCE 2025-11-20T20:59:34Z 2026-01-08T21:20:58Z
ghsa-rvjx-cfjh-5mc9
2.0 (4.0)
loggingredactor converts non-string types to string types in logs 2026-01-07T19:28:46Z 2026-01-08T21:19:18Z
ghsa-36hm-qxxp-pg3m
7.2 (4.0)
Preact has JSON VNode Injection issue 2026-01-07T19:28:15Z 2026-01-08T21:19:13Z
ghsa-xwh2-742g-w3wp
6.5 (3.1)
Miniflux Media Proxy SSRF via /proxy endpoint allows access to internal network resources 2026-01-07T19:22:14Z 2026-01-08T21:19:09Z
ghsa-3573-4c68-g8cc
4.3 (3.1)
Directus has open redirect in SAML 2026-01-06T19:22:38Z 2026-01-08T21:19:04Z
ghsa-9c48-w39g-hm26
2.7 (4.0)
rsa crate has potential panic on a prime being equal to 1 2026-01-06T18:14:08Z 2026-01-08T21:18:57Z
ghsa-f2mf-q878-gh58
5.3 (3.1)
Parsl Monitoring Visualization Vulnerable to SQL Injection 2026-01-06T18:04:21Z 2026-01-08T21:18:52Z
ghsa-6g8q-hp2j-gvwv
9.8 (3.1)
Harvest May Expose OS Default SSH Login Password Via SUSE Virtualization Interactive Installer 2026-01-05T20:25:53Z 2026-01-08T21:18:48Z
ghsa-gv94-wp4h-vv8p
5.3 (3.1)
Keycloak has Incorrect Behavior Order: Authorization Before Parsing and Canonicalization 2026-01-08T06:31:32Z 2026-01-08T21:14:12Z
ghsa-96qw-h329-v5rg
7.5 (3.1)
Shakapacker has environment variable leak via EnvironmentPlugin that exposes secrets to client-side… 2026-01-08T21:13:37Z 2026-01-08T21:13:37Z
ghsa-vj87-jj27-4h9c
9.3 (4.0)
wolfSSL Python module vulnerable to Improper Authentication 2026-01-08T00:31:15Z 2026-01-08T20:57:58Z
ghsa-4jj9-cgqc-x9h5
8.8 (3.1)
NeuVector OpenID Connect is vulnerable to man-in-the-middle (MITM) 2025-12-12T19:22:04Z 2026-01-08T20:51:32Z
ghsa-jf52-3f2h-h9j5
6.5 (3.1)
n8n's Missing Stripe-Signature Verification Allows Unauthenticated Forged Webhooks 2026-01-07T19:22:54Z 2026-01-08T20:51:27Z
ghsa-hxp3-63hc-5366
7.5 (3.1)
NiceGUI has a path traversal in app.add_media_files() allows arbitrary file read 2025-12-09T14:25:15Z 2026-01-08T20:44:47Z
ghsa-p3jp-7gj7-h6pr
5.3 (3.1)
4.8 (4.0)
records-mover Injection vulnerability 2026-01-08T00:31:14Z 2026-01-08T20:41:13Z
ID Severity Description Package Published Updated
pysec-2021-543
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.249240Z
pysec-2021-542
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:01.093835Z
pysec-2021-541
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.939983Z
pysec-2021-540
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.791095Z
pysec-2021-539
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.643127Z
pysec-2021-538
TensorFlow is an end-to-end open source platform for machine learning. The validation in … tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.479412Z
pysec-2021-537
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.330206Z
pysec-2021-536
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.179664Z
pysec-2021-535
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:35:00.010376Z
pysec-2021-534
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.860176Z
pysec-2021-533
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.713113Z
pysec-2021-532
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.535781Z
pysec-2021-531
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.386976Z
pysec-2021-530
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.232371Z
pysec-2021-529
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:59.076380Z
pysec-2021-528
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.930299Z
pysec-2021-527
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.781489Z
pysec-2021-526
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.584252Z
pysec-2021-525
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.435866Z
pysec-2021-524
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.287349Z
pysec-2021-523
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:58.107477Z
pysec-2021-522
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.958093Z
pysec-2021-521
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.775345Z
pysec-2021-520
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.625576Z
pysec-2021-519
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.477070Z
pysec-2021-518
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.326959Z
pysec-2021-517
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.180094Z
pysec-2021-516
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:57.029977Z
pysec-2021-515
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.873016Z
pysec-2021-514
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.717383Z
ID Description Updated
gsd-2024-3843 Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed… 2024-04-16T05:01:59.826978Z
gsd-2024-3842 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.659856Z
gsd-2024-3841 Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 … 2024-04-16T05:01:59.600187Z
gsd-2024-3840 Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60… 2024-04-16T05:01:59.576849Z
gsd-2024-3839 Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote atta… 2024-04-16T05:01:59.768915Z
gsd-2024-3838 Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed … 2024-04-16T05:01:59.751203Z
gsd-2024-3837 Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker … 2024-04-16T05:01:59.698787Z
gsd-2024-3836 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.728272Z
gsd-2024-3835 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.708972Z
gsd-2024-3834 Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote atta… 2024-04-16T05:01:59.771487Z
gsd-2024-3833 Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote… 2024-04-16T05:01:59.817104Z
gsd-2024-3832 Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker… 2024-04-16T05:01:59.619891Z
gsd-2024-3831 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.771707Z
gsd-2024-3830 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.773549Z
gsd-2024-3829 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.795019Z
gsd-2024-3828 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.782933Z
gsd-2024-3827 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.512732Z
gsd-2024-3826 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.639957Z
gsd-2024-3825 Versions of the BlazeMeter Jenkins plugin prior to 4.22 contain a flaw which results in c… 2024-04-16T05:01:59.804817Z
gsd-2024-3824 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.814267Z
gsd-2024-3823 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.618229Z
gsd-2024-3822 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.503170Z
gsd-2024-3821 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.665218Z
gsd-2024-3820 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.488537Z
gsd-2024-3819 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.535261Z
gsd-2024-3818 The Essential Blocks – Page Builder Gutenberg Blocks, Patterns & Templates plugin for Wor… 2024-04-16T05:01:59.566901Z
gsd-2024-3817 HashiCorp’s go-getter library is vulnerable to argument injection when executing Git to d… 2024-04-16T05:01:59.493981Z
gsd-2024-3816 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.746535Z
gsd-2024-3815 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.825010Z
gsd-2024-3814 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.515931Z
ID Description Published Updated
MAL-2025-49427 Malicious code in otetoparserlparser (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:29Z
MAL-2025-49263 Malicious code in pixelblm (npm) 2025-10-30T23:58:26Z 2025-12-24T10:09:29Z
MAL-2025-47947 Malicious code in orvlla (npm) 2025-10-07T02:39:41Z 2025-12-24T10:09:29Z
MAL-2025-47929 Malicious code in mcp-server-fixthis (npm) 2025-10-07T00:24:42Z 2025-12-24T10:09:29Z
MAL-2025-47857 Malicious code in pc-analytics-promotion-creation-core (npm) 2025-09-26T04:46:33Z 2025-12-24T10:09:29Z
MAL-2025-47593 Malicious code in package-x (npm) 2025-09-23T18:30:20Z 2025-12-24T10:09:29Z
MAL-2025-3412 Malicious code in pdf-to-office (npm) 2025-04-23T15:57:31Z 2025-12-24T10:09:29Z
MAL-2025-192400 Malicious code in node-calculator-0d96 (npm) 2025-12-10T01:43:14Z 2025-12-24T10:09:29Z
MAL-2025-191580 Malicious code in pixel-bloom (npm) 2025-12-01T13:20:52Z 2025-12-24T10:09:29Z
MAL-2025-191542 Malicious code in nodenetbanxsdk (npm) 2025-12-02T04:30:47Z 2025-12-24T10:09:29Z
MAL-2025-191135 Malicious code in normal-store (npm) 2025-11-24T22:24:53Z 2025-12-24T10:09:29Z
MAL-2025-190630 Malicious code in parse-session (npm) 2025-11-24T05:16:12Z 2025-12-24T10:09:29Z
MAL-2025-190548 Malicious code in node-calculator-yktt (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190539 Malicious code in node-calculator-b57e (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190538 Malicious code in node-calculator-b549 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190537 Malicious code in node-calculator-9c62 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190536 Malicious code in node-calculator-9b93 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190532 Malicious code in node-calculator-68f8 (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
MAL-2025-190531 Malicious code in node-calculator-522f (npm) 2025-11-17T17:14:41Z 2025-12-24T10:09:29Z
mal-2025-5504 Malicious code in keythereum-utils (npm) 2025-07-01T06:27:23Z 2025-12-24T10:09:28Z
mal-2025-55018 Malicious code in graphhub (npm) 2025-11-10T05:49:05Z 2025-12-24T10:09:28Z
mal-2025-49419 Malicious code in libxmljs2superbank (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:28Z
mal-2025-49340 Malicious code in loaders-fbo.gov (npm) 2025-11-03T18:59:00Z 2025-12-24T10:09:28Z
mal-2025-48554 Malicious code in js-repack (npm) 2025-10-22T06:53:48Z 2025-12-24T10:09:28Z
mal-2025-47927 Malicious code in graphflux (npm) 2025-10-07T00:28:13Z 2025-12-24T10:09:28Z
mal-2025-191969 Malicious code in kkkaremn (npm) 2025-12-03T00:55:45Z 2025-12-24T10:09:28Z
mal-2025-191961 Malicious code in karem5 (npm) 2025-12-03T01:23:28Z 2025-12-24T10:09:28Z
mal-2025-191948 Malicious code in kkkarem (npm) 2025-12-03T00:35:42Z 2025-12-24T10:09:28Z
mal-2025-191579 Malicious code in lbank-connector-nodejs (npm) 2025-12-01T13:15:08Z 2025-12-24T10:09:28Z
mal-2025-191577 Malicious code in kyjnzu (npm) 2025-12-01T13:15:02Z 2025-12-24T10:09:28Z
ID Description Published Updated
wid-sec-w-2022-0607 Red Hat FUSE: Mehrere Schwachstellen 2022-07-07T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2022-0288 Red Hat OpenShift: Mehrere Schwachstellen 2022-06-13T22:00:00.000+00:00 2025-05-04T22:00:00.000+00:00
wid-sec-w-2025-0925 Microsoft Edge: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0924 IBM Cognos Analytics: Mehrere Schwachstellen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0923 Elasticsearch: Schwachstelle ermöglicht Denial of Service 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0921 Microsoft Azure: Mehrere Schwachstellen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0920 Symantec Endpoint Protection (ERASER Engine): Schwachstelle ermöglicht Privilegieneskalation 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0919 LogStash: Schwachstelle ermöglicht Codeausführung 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0918 SonicWall SMA1000 Appliance: Schwachstelle ermöglicht Manipulation von Daten 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0917 Kibana: Mehrere Schwachstellen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0916 Microsoft Dynamics 365: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0915 Debian Linux (libuv und Node.js): Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0914 Ruby: Schwachstelle ermöglicht Denial of Service 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0913 Mozilla Firefox Focus für iOS: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-05-01T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0911 Nagios Enterprises Nagios XI: Mehrere Schwachstellen 2021-10-14T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0838 Erlang/OTP SSH: Schwachstelle ermöglicht Codeausführung 2025-04-16T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0216 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen 2025-01-29T23:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-3054 SonicWall SMA: Mehrere Schwachstellen 2023-12-04T23:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-2799 QEMU: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-10-31T23:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-2787 Mozilla NSS: Schwachstelle ermöglicht Offenlegung von Informationen 2023-10-31T23:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-1731 QEMU: Schwachstelle ermöglicht Denial of Service 2023-07-12T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-1686 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen und Denial of Service 2023-07-09T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-1187 QT: Schwachstelle ermöglicht nicht spezifizierten Angriff 2023-05-09T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-0787 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2023-03-28T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2023-0457 Mozilla Firefox/Thunderbird: Mehrere Schwachstellen 2020-06-30T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2022-1490 Ghostscript: Schwachstelle ermöglicht Denial of Service 2022-09-20T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2022-0617 IBM WebSphere Application Server: Mehrere Schwachstellen 2022-07-07T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2025-0910 IBM Operational Decision Manager: Schwachstelle ermöglicht Cross-Site Scripting 2025-04-29T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0909 Docker Desktop: Mehrere Schwachstellen 2025-04-29T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0907 xwiki: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-29T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:22277 Red Hat Security Advisory: OpenShift Container Platform 4.19.20 bug fix and security update 2025-12-03T11:07:35+00:00 2026-01-15T10:02:17+00:00
rhsa-2025:22265 Red Hat Security Advisory: OpenShift Container Platform 4.17.45 bug fix and security update 2025-12-03T10:35:45+00:00 2026-01-15T10:02:16+00:00
rhsa-2025:22256 Red Hat Security Advisory: OpenShift Container Platform 4.20.6 bug fix and security update 2025-12-03T04:59:10+00:00 2026-01-15T10:02:16+00:00
rhsa-2025:22672 Red Hat Security Advisory: java-21-ibm-semeru-certified-jdk security update 2025-12-03T20:49:54+00:00 2026-01-15T10:02:14+00:00
rhsa-2025:19859 Red Hat Security Advisory: sssd security update 2025-11-06T05:15:36+00:00 2026-01-15T10:01:57+00:00
rhsa-2025:19847 Red Hat Security Advisory: sssd security update 2025-11-06T02:34:26+00:00 2026-01-15T10:01:56+00:00
rhsa-2025:19849 Red Hat Security Advisory: sssd security update 2025-11-06T05:05:07+00:00 2026-01-15T10:01:54+00:00
rhsa-2025:19848 Red Hat Security Advisory: sssd security update 2025-11-06T02:35:01+00:00 2026-01-15T10:01:52+00:00
rhsa-2025:19852 Red Hat Security Advisory: sssd security update 2025-11-06T06:56:57+00:00 2026-01-15T09:59:31+00:00
rhsa-2025:19851 Red Hat Security Advisory: sssd security update 2025-11-06T07:32:57+00:00 2026-01-15T09:59:30+00:00
rhsa-2025:19853 Red Hat Security Advisory: sssd security update 2025-11-06T03:32:46+00:00 2026-01-15T09:59:29+00:00
rhsa-2025:19850 Red Hat Security Advisory: sssd security update 2025-11-06T02:33:26+00:00 2026-01-15T09:59:29+00:00
rhsa-2025:18984 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update 2025-10-22T16:41:24+00:00 2026-01-15T09:59:27+00:00
rhsa-2025:21067 Red Hat Security Advisory: sssd security update 2025-11-12T03:39:07+00:00 2026-01-15T09:59:24+00:00
rhsa-2025:20954 Red Hat Security Advisory: sssd security update 2025-11-11T15:28:09+00:00 2026-01-15T09:59:23+00:00
rhsa-2025:19610 Red Hat Security Advisory: sssd security update 2025-11-04T10:48:21+00:00 2026-01-15T09:59:23+00:00
rhsa-2025:19854 Red Hat Security Advisory: sssd security update 2025-11-06T04:15:11+00:00 2026-01-15T09:59:22+00:00
rhsa-2025:21020 Red Hat Security Advisory: sssd security update 2025-11-11T19:30:56+00:00 2026-01-15T09:59:21+00:00
rhsa-2025:7508 Red Hat Security Advisory: java-21-openjdk security update 2025-05-13T15:59:19+00:00 2026-01-15T09:59:20+00:00
rhsa-2025:17669 Red Hat Security Advisory: OpenShift Container Platform 4.12.81 packages and security update 2025-10-16T11:03:25+00:00 2026-01-15T09:59:20+00:00
rhsa-2025:16724 Red Hat Security Advisory: OpenShift Container Platform 4.16.49 packages and security update 2025-10-01T13:18:39+00:00 2026-01-15T09:59:19+00:00
rhsa-2025:16729 Red Hat Security Advisory: OpenShift Container Platform 4.18.25 packages and security update 2025-10-01T16:38:14+00:00 2026-01-15T09:59:18+00:00
rhsa-2026:0323 Red Hat Security Advisory: libpng security update 2026-01-08T11:26:24+00:00 2026-01-15T08:20:18+00:00
rhsa-2026:0322 Red Hat Security Advisory: libpng security update 2026-01-08T12:09:44+00:00 2026-01-15T08:20:18+00:00
rhsa-2026:0321 Red Hat Security Advisory: libpng security update 2026-01-08T11:29:49+00:00 2026-01-15T08:20:18+00:00
rhsa-2026:0313 Red Hat Security Advisory: libpng security update 2026-01-08T11:38:59+00:00 2026-01-15T08:20:17+00:00
rhsa-2026:0251 Red Hat Security Advisory: libpng security update 2026-01-07T16:09:27+00:00 2026-01-15T08:20:17+00:00
rhsa-2026:0241 Red Hat Security Advisory: libpng security update 2026-01-07T14:21:46+00:00 2026-01-15T08:20:16+00:00
rhsa-2026:0238 Red Hat Security Advisory: libpng security update 2026-01-07T13:43:11+00:00 2026-01-15T08:20:16+00:00
rhsa-2026:0237 Red Hat Security Advisory: libpng security update 2026-01-07T13:29:16+00:00 2026-01-15T08:20:16+00:00
ID Description Published Updated
icsa-24-074-13 Softing edgeConnector 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-074-12 Delta Electronics DIAEnergie 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-074-07 Siemens SIMATIC 2024-03-14T06:00:00.000000Z 2024-03-14T06:00:00.000000Z
icsa-24-072-01 Schneider Electric EcoStruxure Power Design 2024-03-12T06:00:00.000000Z 2024-03-12T06:00:00.000000Z
icsa-24-074-10 Siemens Siveillance Control 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-06 Siemens SENTRON 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-04 Siemens SINEMA Remote Connect Client 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-074-03 Siemens SINEMA Remote Connect Server 2024-03-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-046-15 Siemens SINEC NMS 2024-02-13T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-24-046-10 Siemens Simcenter Femap 2024-02-13T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-23-348-08 Siemens Web Server of Industrial Products 2023-12-12T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsa-23-320-08 Siemens SCALANCE Family Products 2023-11-14T00:00:00.000000Z 2024-03-12T00:00:00.000000Z
icsma-24-065-01 Santesoft Sante FFT Imaging 2024-03-05T07:00:00.000000Z 2024-03-05T07:00:00.000000Z
icsa-24-065-01 Nice Linear eMerge E3-Series 2024-03-05T07:00:00.000000Z 2024-03-05T07:00:00.000000Z
icsa-24-016-02 Integration Objects OPC UA Server Toolkit (Update A) 2024-01-16T07:00:00.000000Z 2024-03-05T07:00:00.000000Z
icsma-24-060-01 MicroDicom DICOM Viewer 2024-02-29T07:00:00.000000Z 2024-02-29T07:00:00.000000Z
icsa-24-060-01 Delta Electronics CNCSoft-B 2024-02-29T07:00:00.000000Z 2024-02-29T07:00:00.000000Z
icsma-24-058-01 Santesoft Sante DICOM Viewer Pro 2024-02-27T07:00:00.000000Z 2024-02-27T07:00:00.000000Z
icsa-24-053-01 Delta Electronics CNCSoft-B DOPSoft 2024-02-22T07:00:00.000000Z 2024-02-22T07:00:00.000000Z
icsa-24-051-02 ICSNPP - Ethercat Zeek Plugin 2024-02-20T07:00:00.000000Z 2024-02-20T07:00:00.000000Z
icsa-24-051-01 Commend WS203VICM 2024-02-20T07:00:00.000000Z 2024-02-20T07:00:00.000000Z
icsa-24-046-16 Rockwell Automation FactoryTalk Service Platform 2024-02-15T07:00:00.000000Z 2024-02-15T07:00:00.000000Z
icsa-23-306-02 Mitsubishi Electric MELSEC iQ-F/iQ-R Series CPU Module (Update A) 2023-11-02T06:00:00.000000Z 2024-02-15T07:00:00.000000Z
icsa-24-046-13 Siemens Parasolid 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-11 Siemens SCALANCE XCM-/XRM-300 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-09 Siemens SCALANCE SC-600 Family 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-07 Siemens Tecnomatix Plant Simulation 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-06 Siemens Unicam FX 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-05 Siemens Location Intelligence 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-046-04 Siemens CP343-1 Devices 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
ID Description Published Updated
cisco-sa-broad-as-inf-disc-ZUXGFFXQ Cisco BroadWorks Application Server Information Disclosure Vulnerability 2021-07-07T16:00:00+00:00 2021-07-09T18:17:57+00:00
cisco-sa-sdwan-vmaninfdis3-ovdr6uu8 Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-07-07T19:45:23+00:00
cisco-sa-sdwan-vmaninfdis3-OvdR6uu8 Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-07-07T19:45:23+00:00
cisco-sa-vvb-xss-wg4zxrp3 Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-vvb-xss-wG4zXRp3 Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-ipcamera-lldp-mem-wgqundtq Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-ipcamera-lldp-mem-wGqundTq Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-brcm-mxc-jul2021-26lquzuh Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-brcm-mxc-jul2021-26LqUZUh Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-bpa-priv-esc-dgubwbh4 Cisco Business Process Automation Privilege Escalation Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-bpa-priv-esc-dgubwbH4 Cisco Business Process Automation Privilege Escalation Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-ipcamera-lldpcdp-mem-ytqdmjro Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery Protocol and Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-06-02T16:00:00+00:00 2021-07-07T15:55:28+00:00
cisco-sa-ipcamera-lldpcdp-mem-yTQDmjRO Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery Protocol and Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-06-02T16:00:00+00:00 2021-07-07T15:55:28+00:00
cisco-sa-asaftd-xss-multiple-fcb3vpze Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerabilities 2020-10-21T16:00:00+00:00 2021-06-28T15:14:27+00:00
cisco-sa-asaftd-xss-multiple-FCB3vPZe Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerabilities 2020-10-21T16:00:00+00:00 2021-06-28T15:14:27+00:00
cisco-sa-ade-xcvaqeoz Cisco ADE-OS Local File Inclusion Vulnerability 2021-05-19T16:00:00+00:00 2021-06-24T14:24:36+00:00
cisco-sa-ade-xcvAQEOZ Cisco ADE-OS Local File Inclusion Vulnerability 2021-05-19T16:00:00+00:00 2021-06-24T14:24:36+00:00
cisco-sa-sdwanbo-qkcabns2 Cisco SD-WAN Solution Buffer Overflow Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:22:48+00:00
cisco-sa-sdwanbo-QKcABnS2 Cisco SD-WAN Solution Buffer Overflow Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:22:48+00:00
cisco-sa-sdwpresc-ysjgve9 Cisco SD-WAN Solution Privilege Escalation Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:09:31+00:00
cisco-sa-sdwpresc-ySJGvE9 Cisco SD-WAN Solution Privilege Escalation Vulnerability 2020-03-18T16:00:00+00:00 2021-06-23T18:09:31+00:00
cisco-sa-jabber-guc5mlwg Cisco Jabber Desktop and Mobile Client Software Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-17T20:25:14+00:00
cisco-sa-jabber-GuC5mLwG Cisco Jabber Desktop and Mobile Client Software Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-17T20:25:14+00:00
cisco-sa-meetingserver-dos-nzvwmmqt Cisco Meeting Server API Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-meetingserver-dos-NzVWMMQT Cisco Meeting Server API Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-esa-wsa-cert-vali-n8l97rw Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-esa-wsa-cert-vali-n8L97RW Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-dnac-certvalid-usej2czk Cisco DNA Center Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-dnac-certvalid-USEj2CZk Cisco DNA Center Certificate Validation Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-ciscosb-multivulns-wwyb7s5e Cisco Small Business 220 Series Smart Switches Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
ID Description Published Updated
msrc_cve-2022-4123 A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to confidentiality. 2022-12-02T00:00:00.000Z 2025-10-01T23:11:24.000Z
msrc_cve-2022-40896 A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer. 2023-07-01T07:00:00.000Z 2025-10-01T23:11:24.000Z
msrc_cve-2022-38752 DoS in SnakeYAML 2022-09-02T00:00:00.000Z 2025-10-01T23:11:23.000Z
msrc_cve-2022-38751 DoS in SnakeYAML 2022-09-02T00:00:00.000Z 2025-10-01T23:11:23.000Z
msrc_cve-2022-38750 DoS in SnakeYAML 2022-09-02T00:00:00.000Z 2025-10-01T23:11:23.000Z
msrc_cve-2022-38749 DoS in SnakeYAML 2022-09-02T00:00:00.000Z 2025-10-01T23:11:23.000Z
msrc_cve-2022-38457 There is an UAF vulnerability in vmwgfx driver 2022-09-02T00:00:00.000Z 2025-10-01T23:11:22.000Z
msrc_cve-2022-3715 A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems. 2023-01-04T00:00:00.000Z 2025-10-01T23:11:21.000Z
msrc_cve-2022-3697 A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs. 2022-10-02T00:00:00.000Z 2025-10-01T23:11:21.000Z
msrc_cve-2022-36280 There is an out-of-bounds write vulnerability in vmwgfx driver 2022-09-02T00:00:00.000Z 2025-10-01T23:11:20.000Z
msrc_cve-2022-36069 Poetry Argument Injection vulnerability can lead to local Code Execution 2022-09-02T00:00:00.000Z 2025-10-01T23:11:20.000Z
msrc_cve-2022-36033 jsoup may not sanitize Cross-Site Scripting (XSS) attempts if SafeList.preserveRelativeLinks is enabled 2022-08-02T00:00:00.000Z 2025-10-01T23:11:20.000Z
msrc_cve-2022-3560 A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This could allow an attacker to gain access to privileged files and directories via a path traversal attack. 2023-02-01T00:00:00.000Z 2025-10-01T23:11:20.000Z
msrc_cve-2022-34176 Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and earlier does not escape descriptions of test results, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission. 2022-06-02T00:00:00.000Z 2025-10-01T23:11:19.000Z
msrc_cve-2022-3294 Node address isn't always verified when proxying 2023-03-10T00:00:00.000Z 2025-10-01T23:11:19.000Z
msrc_cve-2022-32743 Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it. 2022-09-02T00:00:00.000Z 2025-10-01T23:11:19.000Z
msrc_cve-2022-31629 $_COOKIE names string replacement (. -> _): cookie integrity vulnerabilities 2022-09-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-31628 phar wrapper can occur dos when using quine gzip file 2022-09-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-31626 mysqlnd/pdo password buffer overflow 2022-06-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-31625 Freeing unallocated memory in php_pgsql_free_params() 2022-06-02T00:00:00.000Z 2025-10-01T23:11:18.000Z
msrc_cve-2022-31321 The foldername parameter in Bolt 5.1.7 was discovered to have incorrect input validation, allowing attackers to perform directory enumeration or cause a Denial of Service (DoS) via a crafted input. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:17.000Z
msrc_cve-2022-31144 Potential heap overflow in Redis 2022-07-02T00:00:00.000Z 2025-10-01T23:11:17.000Z
msrc_cve-2022-3114 An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference. 2022-12-02T00:00:00.000Z 2025-10-01T23:11:17.000Z
msrc_cve-2022-2961 A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:17.000Z
msrc_cve-2022-28066 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-26280. Reason: This candidate is a duplicate of CVE-2022-26280. Notes: All CVE users should reference CVE-2022-26280 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage 2022-05-02T00:00:00.000Z 2025-10-01T23:11:16.000Z
msrc_cve-2022-25857 Denial of Service (DoS) 2022-08-02T00:00:00.000Z 2025-10-01T23:11:16.000Z
msrc_cve-2022-25345 Denial of Service (DoS) 2022-06-02T00:00:00.000Z 2025-10-01T23:11:16.000Z
msrc_cve-2022-21628 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run o 2022-10-02T00:00:00.000Z 2025-10-01T23:11:16.000Z
msrc_cve-2022-21626 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplie 2022-10-02T00:00:00.000Z 2025-10-01T23:11:15.000Z
msrc_cve-2022-21624 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web 2022-10-02T00:00:00.000Z 2025-10-01T23:11:15.000Z
ID Description Updated
var-202405-0224 D-Link DIR-3040 prog.cgi websSecurityHandler Memory Leak Denial-of-Service Vulnerability.… 2024-06-07T22:57:41.073000Z
var-202405-0217 D-Link DIR-2640 HTTP Referer Stack-Based Buffer Overflow Remote Code Execution Vulnerabil… 2024-06-07T22:54:49.824000Z
var-202210-2081 An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 an… 2024-06-07T22:53:10.566000Z
var-202402-1450 Incorrect Privilege Assignment vulnerability in Mitsubishi Electric Corporation MELSEC iQ… 2024-06-07T22:53:08.079000Z
var-200110-0292 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2024-06-07T21:31:54.786000Z
var-201911-0712 An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8… 2024-06-07T20:56:30.284000Z
var-200609-0707 The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… 2024-06-07T19:51:48.462000Z
var-201409-1156 GNU Bash through 4.3 processes trailing strings after function definitions in the values … 2024-06-07T19:22:35.899000Z
var-200411-0128 Heap-based buffer overflow in Dell OpenManage Web Server 3.4.0 allows remote attackers to… 2024-06-06T23:12:44.021000Z
var-202307-2198 Authentication Bypass vulnerability in D-Link DIR-885L FW102b01 allows remote attackers t… 2024-06-06T23:11:27.436000Z
var-200411-0127 Buffer overflow in Serv-U ftp before 5.0.0.4 allows remote authenticated users to execute… 2024-06-06T23:11:25.303000Z
var-200411-0080 Linksys WAP55AG 1.07 allows remote attackers with access to an SNMP read only community s… 2024-06-06T23:10:52.028000Z
var-202404-2100 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical… 2024-06-06T23:10:25.514000Z
var-202203-0661 Improper neutralization of Special Elements leading to OS Command Injection vulnerability… 2024-06-06T23:09:03.360000Z
var-200408-0157 A certain ActiveX control in Symantec Norton AntiVirus 2004 allows remote attackers to ca… 2024-06-06T23:06:44.094000Z
var-200407-0081 The SYMDNS.SYS driver in Symantec Norton Internet Security and Professional 2002 through … 2024-06-06T23:06:44.146000Z
var-200407-0080 Multiple vulnerabilities in SYMDNS.SYS for Symantec Norton Internet Security and Professi… 2024-06-06T23:06:44.205000Z
var-200411-0158 The Javascript engine in Safari 1.2 and earlier allows remote attackers to cause a denial… 2024-06-06T23:03:20.913000Z
var-202404-2094 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. … 2024-06-06T23:01:55.408000Z
var-202404-0368 A vulnerability, which was classified as critical, was found in Tenda W15E 15.11.0.14. Af… 2024-06-06T23:01:55.473000Z
var-202404-0179 A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected b… 2024-06-06T23:01:55.520000Z
var-202102-1300 The administration web interface on Belkin Linksys WRT160NL 1.0.04.002_US_20130619 device… 2024-06-06T23:00:56.504000Z
var-202309-0018 A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 u… 2024-06-06T22:58:19.435000Z
var-202404-0389 A vulnerability was found in Tenda W15E 15.11.0.14. It has been rated as critical. This i… 2024-06-06T22:58:15.190000Z
var-202303-0412 Cross-site scripting vulnerability in SEIKO EPSON printers/network interface Web Config a… 2024-06-06T22:56:24.356000Z
var-202303-0411 Cross-site request forgery (CSRF) vulnerability in SEIKO EPSON printers/network interface… 2024-06-06T22:56:24.324000Z
var-200408-0170 SYMNDIS.SYS in Symantec Norton Internet Security 2003 and 2004, Norton Personal Firewall … 2024-06-06T22:56:19.338000Z
var-200412-0086 The H.323 protocol agent in StoneSoft firewall engine 2.2.8 and earlier allows remote att… 2024-06-06T22:55:00.856000Z
var-200408-0174 Buffer overflow in the logging capability for the DHCP daemon (DHCPD) for ISC DHCP 3.0.1r… 2024-06-06T22:52:01.388000Z
var-200412-0097 Memory leak in Juniper JUNOS Packet Forwarding Engine (PFE) allows remote attackers to ca… 2024-06-06T22:40:43.014000Z
ID Description Published Updated
jvndb-2016-000026 Cybozu Office vulnerable to cross-site scripting 2016-02-15T16:21+09:00 2016-06-06T15:00+09:00
jvndb-2015-000152 Cybozu Garoon vulnerable to LDAP injection 2015-10-07T14:48+09:00 2016-06-02T19:15+09:00
jvndb-2016-000058 Apache Cordova fails to restrict access permissions 2016-05-11T14:16+09:00 2016-06-02T17:49+09:00
jvndb-2016-000063 FileMaker server issue where PHP source code may be viewable 2016-05-13T14:27+09:00 2016-06-02T09:43+09:00
jvndb-2016-000064 WordPress plugin "Ninja Forms" vulnerable to PHP object injection 2016-05-13T14:27+09:00 2016-06-01T17:00+09:00
jvndb-2016-000061 WN-GDN/R3 Series does not limit authentication attempts 2016-05-12T14:34+09:00 2016-06-01T16:52+09:00
jvndb-2016-000062 WN-G300R Series vulnerable to cross-site scripting 2016-05-12T14:34+09:00 2016-06-01T16:48+09:00
jvndb-2016-000059 Apache Cordova vulnerable to arbitrary plugin execution 2016-05-11T14:16+09:00 2016-06-01T16:30+09:00
jvndb-2016-000055 kintone mobile for Android information management vulnerability 2016-04-25T15:35+09:00 2016-06-01T16:21+09:00
jvndb-2016-000054 Electron may insecurely load Node modules 2016-04-22T13:49+09:00 2016-06-01T15:56+09:00
jvndb-2016-000052 EC-CUBE fails to restrict access permissions 2016-04-26T13:56+09:00 2016-05-31T17:41+09:00
jvndb-2016-000051 EC-CUBE fails to restrict access permissions 2016-04-26T13:56+09:00 2016-05-31T17:41+09:00
jvndb-2016-000053 EC-CUBE vulnerable to cross-site request forgery 2016-04-26T14:24+09:00 2016-05-31T17:40+09:00
jvndb-2015-000151 Multiple PHP code execution vulnerabilitles in Cybozu Garoon 2015-10-07T14:48+09:00 2016-05-30T15:34+09:00
jvndb-2015-000115 Japan Connected-free Wi-Fi vulnerable to allow URL whitelist bypass 2015-09-11T14:16+09:00 2016-05-27T14:32+09:00
jvndb-2016-000057 Multiple shiro8 Co., Ltd. freearea_ addition_plugins for EC-CUBE vulnerable to cross-site scripting 2016-04-26T14:18+09:00 2016-05-25T17:48+09:00
jvndb-2015-000101 PHP for Windows vulnerable to OS command injection 2015-07-17T14:44+09:00 2016-05-19T17:43+09:00
jvndb-2016-000048 EC-CUBE plugin "Social-button Plugin Premium" and "Social-button Plugin" vulnerable to cross-site scripting 2016-04-08T12:31+09:00 2016-05-06T16:13+09:00
jvndb-2016-000038 ActiveX control for EVA Animator vulnerable to buffer overflow 2016-04-04T15:30+09:00 2016-04-20T09:38+09:00
jvndb-2016-000035 Aterm WF800HP vulnerable to cross-site request forgery 2016-03-30T14:49+09:00 2016-04-18T15:42+09:00
jvndb-2016-000036 Aterm WG300HP vulnerable to cross-site request forgery 2016-03-30T14:49+09:00 2016-04-18T15:41+09:00
jvndb-2016-000045 baserCMS plugin "Casebook Plugin" vulnerable to cross-site request forgery 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000044 baserCMS plugin "Casebook Plugin" vulnerable to cross-site scripting 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000043 baserCMS plugin "Menubook Plugin" vulnerable to cross-site request forgery 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000042 baserCMS plugin "Menubook Plugin" vulnerable to cross-site scripting 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000041 baserCMS plugin "Recruit Plugin" vulnerable to cross-site request forgery 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000040 baserCMS plugin "Recruit Plugin" vulnerable to cross-site scripting 2016-04-06T15:29+09:00 2016-04-08T16:51+09:00
jvndb-2016-000039 AQUOS Photo Player HN-PP150 vulnerable to cross-site request forgery 2016-04-04T15:30+09:00 2016-04-07T12:05+09:00
jvndb-2016-000037 WisePoint contains issue in preventing clickjacking attacks 2016-04-04T15:30+09:00 2016-04-07T12:05+09:00
jvndb-2016-001559 Information Disclosure Vulnerability in Hitachi Compute Systems Manager 2016-03-07T17:00+09:00 2016-03-31T17:50+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02302-1 Security update for gstreamer-plugins-base 2025-07-14T10:50:22Z 2025-07-14T10:50:22Z
suse-su-2025:02297-1 Security update for python36 2025-07-11T16:03:54Z 2025-07-11T16:03:54Z
suse-su-2025:02296-1 Security update for go1.23 2025-07-11T15:20:05Z 2025-07-11T15:20:05Z
suse-su-2025:02295-1 Security update for go1.24 2025-07-11T15:18:49Z 2025-07-11T15:18:49Z
suse-su-2025:20493-1 Security update for the Linux Kernel 2025-07-11T15:14:18Z 2025-07-11T15:14:18Z
suse-su-2025:02294-1 Security update for libxml2 2025-07-11T14:47:43Z 2025-07-11T14:47:43Z
suse-su-2025:20475-1 Security update for the Linux Kernel 2025-07-11T13:43:10Z 2025-07-11T13:43:10Z
suse-su-2025:02290-1 Security update for xen 2025-07-11T11:13:27Z 2025-07-11T11:13:27Z
suse-su-2025:02289-1 Security update for docker 2025-07-11T11:12:49Z 2025-07-11T11:12:49Z
suse-su-2025:20492-1 Security update for python311 2025-07-11T09:47:32Z 2025-07-11T09:47:32Z
suse-su-2025:20491-1 Security update for rust-keylime 2025-07-11T09:39:57Z 2025-07-11T09:39:57Z
suse-su-2025:20490-1 Security update for libgcrypt 2025-07-11T09:20:30Z 2025-07-11T09:20:30Z
suse-su-2025:02283-1 Security update for audiofile 2025-07-11T08:35:16Z 2025-07-11T08:35:16Z
suse-su-2025:02282-1 Security update for umoci 2025-07-11T08:34:24Z 2025-07-11T08:34:24Z
suse-su-2025:02281-1 Security update for libssh 2025-07-10T16:05:33Z 2025-07-10T16:05:33Z
suse-su-2025:02280-1 Security update for tomcat 2025-07-10T16:04:29Z 2025-07-10T16:04:29Z
suse-su-2025:02279-1 Security update for libssh 2025-07-10T16:03:25Z 2025-07-10T16:03:25Z
suse-su-2025:02278-1 Security update for libssh 2025-07-10T16:02:57Z 2025-07-10T16:02:57Z
suse-su-2025:02277-1 Security update for libsoup2 2025-07-10T14:35:27Z 2025-07-10T14:35:27Z
suse-su-2025:02276-1 Security update for libsoup 2025-07-10T14:35:08Z 2025-07-10T14:35:08Z
suse-su-2025:02275-1 Security update for libxml2 2025-07-10T14:34:07Z 2025-07-10T14:34:07Z
suse-su-2025:20474-1 Security update for afterburn 2025-07-10T14:27:22Z 2025-07-10T14:27:22Z
suse-su-2025:20489-1 Security update for sudo 2025-07-10T12:49:58Z 2025-07-10T12:49:58Z
suse-su-2025:01885-2 Security update for perl-YAML-LibYAML 2025-07-10T11:50:44Z 2025-07-10T11:50:44Z
suse-su-2025:02271-1 Security update for wireshark 2025-07-10T10:08:46Z 2025-07-10T10:08:46Z
suse-su-2025:02264-1 Security update for the Linux Kernel 2025-07-10T08:25:54Z 2025-07-10T08:25:54Z
suse-su-2025:02262-1 Security update for the Linux Kernel 2025-07-09T22:24:04Z 2025-07-09T22:24:04Z
suse-su-2025:02261-1 Security update for tomcat10 2025-07-09T17:40:32Z 2025-07-09T17:40:32Z
suse-su-2025:02260-1 Security update for libxml2 2025-07-09T17:04:33Z 2025-07-09T17:04:33Z
suse-su-2025:02259-1 Recommended update for gpg2 2025-07-09T15:18:03Z 2025-07-09T15:18:03Z
ID Description Published Updated
opensuse-su-2024:14262-1 java-11-openj9-11.0.24.0-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
opensuse-su-2024:14261-1 curl-8.9.1-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
opensuse-su-2024:14260-1 MozillaFirefox-129.0-1.1 on GA media 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
opensuse-su-2024:14259-1 libzzip-0-13-0.13.78-1.1 on GA media 2024-08-11T00:00:00Z 2024-08-11T00:00:00Z
opensuse-su-2024:14258-1 traefik2-2.11.8-1.1 on GA media 2024-08-10T00:00:00Z 2024-08-10T00:00:00Z
opensuse-su-2024:14257-1 traefik-3.1.2-1.1 on GA media 2024-08-10T00:00:00Z 2024-08-10T00:00:00Z
opensuse-su-2024:14256-1 python38-3.8.19-7.1 on GA media 2024-08-10T00:00:00Z 2024-08-10T00:00:00Z
opensuse-su-2024:14255-1 python311-3.11.9-6.1 on GA media 2024-08-10T00:00:00Z 2024-08-10T00:00:00Z
opensuse-su-2024:14254-1 python310-3.10.14-6.1 on GA media 2024-08-10T00:00:00Z 2024-08-10T00:00:00Z
opensuse-su-2024:14253-1 python39-3.9.19-6.1 on GA media 2024-08-09T00:00:00Z 2024-08-09T00:00:00Z
opensuse-su-2024:14252-1 ksh-93vu-10.1 on GA media 2024-08-09T00:00:00Z 2024-08-09T00:00:00Z
opensuse-su-2024:14251-1 ansible-core-2.16-2.16.9-1.1 on GA media 2024-08-09T00:00:00Z 2024-08-09T00:00:00Z
opensuse-su-2024:14250-1 MozillaThunderbird-115.14.0-1.1 on GA media 2024-08-09T00:00:00Z 2024-08-09T00:00:00Z
opensuse-su-2024:14249-1 python313-3.13.0~rc1-1.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14248-1 python310-Django4-4.2.15-1.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14247-1 python310-Django-5.0.8-1.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14246-1 db48-doc-4.8.30-45.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14245-1 apache2-2.4.62-1.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14244-1 ansible-9-9.8.0-1.1 on GA media 2024-08-08T00:00:00Z 2024-08-08T00:00:00Z
opensuse-su-2024:14243-1 roundcubemail-1.6.8-1.1 on GA media 2024-08-07T00:00:00Z 2024-08-07T00:00:00Z
opensuse-su-2024:14242-1 element-web-1.11.73-1.1 on GA media 2024-08-07T00:00:00Z 2024-08-07T00:00:00Z
opensuse-su-2024:14241-1 libxml2-2-2.12.9-1.1 on GA media 2024-08-06T00:00:00Z 2024-08-06T00:00:00Z
opensuse-su-2024:14240-1 libnbd-1.20.2-1.1 on GA media 2024-08-06T00:00:00Z 2024-08-06T00:00:00Z
opensuse-su-2024:0231-1 Security update for python-notebook 2024-08-02T10:51:39Z 2024-08-02T10:51:39Z
opensuse-su-2024:14239-1 patch-2.7.6-8.1 on GA media 2024-08-02T00:00:00Z 2024-08-02T00:00:00Z
opensuse-su-2024:14238-1 libneatvnc0-0.8.1-1.1 on GA media 2024-08-02T00:00:00Z 2024-08-02T00:00:00Z
opensuse-su-2024:14237-1 trivy-0.54.1-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14236-1 python-Twisted-doc-24.3.0-2.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14235-1 nova-3.10.0-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14234-1 klp-build-0~20240731.edfe0bf-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
ID Description Published Updated
cnvd-2025-26729 Google Android权限提升漏洞(CNVD-2025-26729) 2025-09-08 2025-11-04
cnvd-2025-26827 DELL Wyse Management Suite加密问题漏洞 2021-12-22 2025-11-03
cnvd-2025-26826 DELL Wyse Management Suite路径遍历漏洞 2022-06-27 2025-11-03
cnvd-2025-26825 Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26825) 2023-02-14 2025-11-03
cnvd-2025-26824 Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26824) 2023-02-14 2025-11-03
cnvd-2025-26823 Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26823) 2023-02-14 2025-11-03
cnvd-2025-26822 Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26822) 2023-02-14 2025-11-03
cnvd-2025-26821 Dell Wyse Management Suite不当访问控制漏洞 2023-02-14 2025-11-03
cnvd-2025-26820 D-Link DIR-X3260 EmailFrom命令注入漏洞 2023-10-07 2025-11-03
cnvd-2025-26819 D-Link DIR-X3260命令注入漏洞 2023-10-07 2025-11-03
cnvd-2025-26817 D-Link DIR-619L B1 formSetWAN_Wizard55方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26816 D-Link DIR-619L B1 formSetWanL2TP方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26815 D-Link DIR-619L B1 websGetVar方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26814 D-Link DIR-619L B1 formSetWanPPPoE方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26813 D-Link DIR-619L B1 formSetWAN_Wizard7方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26812 D-Link DIR-619L B1 formLanguageChange方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26811 D-Link DIR-619L B1 formSetWanPPTP方法缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26810 D-Link DIR-619L B1缓冲区溢出漏洞 2023-10-13 2025-11-03
cnvd-2025-26809 Dell Wyse Management Suite身份验证绕过漏洞 2024-12-06 2025-11-03
cnvd-2025-26808 Dell Wyse Management Suite缺少授权漏洞 2024-12-06 2025-11-03
cnvd-2025-26807 Dell Wyse Management Suite不当限制过多身份验证尝试漏洞 2024-12-06 2025-11-03
cnvd-2025-26806 IBM Concert Software堆内存清理不当漏洞 2025-08-19 2025-11-03
cnvd-2025-26805 IBM Concert Software跨域资源共享漏洞 2025-08-19 2025-11-03
cnvd-2025-26804 IBM Concert Software拒绝服务漏洞 2025-08-19 2025-11-03
cnvd-2025-26803 IBM Concert Software信任管理问题漏洞 2025-08-19 2025-11-03
cnvd-2025-26802 IBM Concert Software数据暴露过多漏洞 2025-08-26 2025-11-03
cnvd-2025-26801 IBM Concert Software跨站脚本漏洞 2025-09-04 2025-11-03
cnvd-2025-26800 Google Android权限绕过漏洞 2025-09-08 2025-11-03
cnvd-2025-26799 Google Android混淆代理漏洞(CNVD-2025-26799) 2025-09-08 2025-11-03
cnvd-2025-26798 Google Android逻辑错误漏洞(CNVD-2025-26798) 2025-09-08 2025-11-03
ID Description Published Updated
certfr-2025-avi-0294 Multiples vulnérabilités dans les produits HPE Aruba Networking 2025-04-09T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0265 Multiples vulnérabilités dans Google Chrome 2025-04-02T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0309 Multiples vulnérabilités dans les produits IBM 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0308 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0307 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0306 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0305 Multiples vulnérabilités dans Google Pixel 2025-04-11T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0294 Multiples vulnérabilités dans les produits HPE Aruba Networking 2025-04-09T00:00:00.000000 2025-04-11T00:00:00.000000
CERTFR-2025-AVI-0265 Multiples vulnérabilités dans Google Chrome 2025-04-02T00:00:00.000000 2025-04-11T00:00:00.000000
certfr-2025-avi-0304 Multiples vulnérabilités dans les produits Juniper Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0303 Multiples vulnérabilités dans les produits Splunk 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0302 Multiples vulnérabilités dans Sonicwall NetExtender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0301 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0300 Multiples vulnérabilités dans GitLab 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0299 Multiples vulnérabilités dans les produits Bitdefender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0283 Multiples vulnérabilités dans VMware Tanzu Greenplum 2025-04-08T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0304 Multiples vulnérabilités dans les produits Juniper Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0303 Multiples vulnérabilités dans les produits Splunk 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0302 Multiples vulnérabilités dans Sonicwall NetExtender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0301 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0300 Multiples vulnérabilités dans GitLab 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0299 Multiples vulnérabilités dans les produits Bitdefender 2025-04-10T00:00:00.000000 2025-04-10T00:00:00.000000
CERTFR-2025-AVI-0283 Multiples vulnérabilités dans VMware Tanzu Greenplum 2025-04-08T00:00:00.000000 2025-04-10T00:00:00.000000
certfr-2025-avi-0298 Multiples vulnérabilités dans les produits Elastic 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0297 Vulnérabilité dans Spring Cloud Config 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0296 Multiples vulnérabilités dans Joomla! 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0295 Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0293 Multiples vulnérabilités dans les produits Fortinet 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0292 Multiples vulnérabilités dans les produits Adobe 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0291 Multiples vulnérabilités dans les produits Microsoft 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated