Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-67147
9.8 (3.1)
Multiple SQL Injection vulnerabilities exist in a… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T21:21:52.528Z
CVE-2022-40684
9.8 (3.1)
An authentication bypass using an alternate path … Fortinet
Fortinet FortiOS, FortiProxy, FortiSwitchManager
2022-10-18T00:00:00.000Z 2026-01-12T21:20:08.364Z
CVE-2022-41128
8.8 (3.1)
Windows Scripting Languages Remote Code Execution Vuln… Microsoft
Windows 10 Version 1809
2022-11-09T00:00:00.000Z 2026-01-12T21:18:27.755Z
CVE-2026-22772
5.8 (3.1)
Fulcio vulnerable to Server-Side Request Forgery (SSRF… sigstore
fulcio
2026-01-12T20:58:53.659Z 2026-01-12T21:17:31.478Z
CVE-2022-44698
5.4 (3.1)
Windows SmartScreen Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2022-12-13T00:00:00.000Z 2026-01-12T21:17:27.314Z
CVE-2016-6415
7.5 (3.1)
The server IKEv1 implementation in Cisco IOS 12.2… n/a
n/a
2016-09-19T01:00:00.000Z 2026-01-12T21:16:07.939Z
CVE-2023-32049
8.8 (3.1)
Windows SmartScreen Security Feature Bypass Vulnerability Microsoft
Windows 10 Version 1809
2023-07-11T17:02:33.078Z 2026-01-12T21:14:14.327Z
CVE-2023-32046
7.8 (3.1)
Windows MSHTML Platform Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2023-07-11T17:02:31.834Z 2026-01-12T21:13:21.767Z
CVE-2020-2551
9.8 (3.0)
Vulnerability in the Oracle WebLogic Server produ… Oracle Corporation
WebLogic Server
2020-01-15T16:34:00.000Z 2026-01-12T21:12:03.126Z
CVE-2023-36584
5.4 (3.1)
Windows Mark of the Web Security Feature Bypass Vulner… Microsoft
Windows 10 Version 1809
2023-10-10T17:07:51.709Z 2026-01-12T21:11:08.983Z
CVE-2022-38028
7.8 (3.1)
Windows Print Spooler Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2022-10-11T00:00:00.000Z 2026-01-12T21:10:05.111Z
CVE-2021-31196
7.2 (3.1)
Microsoft Exchange Server Remote Code Execution Vulner… Microsoft
Microsoft Exchange Server 2019 Cumulative Update 9
2021-07-14T17:53:12.000Z 2026-01-12T21:08:51.522Z
CVE-2013-0648
8.8 (3.1)
Unspecified vulnerability in the ExternalInterfac… n/a
n/a
2013-02-27T00:00:00.000Z 2026-01-12T21:07:32.722Z
CVE-2020-0618
9.8 (3.1)
A remote code execution vulnerability exists in M… Microsoft
Microsoft SQL Server
2020-02-11T21:22:45.000Z 2026-01-12T21:04:14.512Z
CVE-2020-14644
9.8 (3.1)
Vulnerability in the Oracle WebLogic Server produ… Oracle Corporation
WebLogic Server
2020-07-15T17:34:31.000Z 2026-01-12T21:03:12.100Z
CVE-2020-2883
9.8 (3.0)
Vulnerability in the Oracle WebLogic Server produ… Oracle Corporation
WebLogic Server
2020-04-15T13:29:50.000Z 2026-01-12T21:02:18.109Z
CVE-2007-0671
8.8 (3.1)
Unspecified vulnerability in Microsoft Excel 2000… n/a
n/a
2007-02-03T01:00:00.000Z 2026-01-12T21:01:27.416Z
CVE-2022-37969
7.8 (3.1)
Windows Common Log File System Driver Elevation of Pri… Microsoft
Windows 10 Version 1809
2022-09-13T18:42:12.000Z 2026-01-12T20:56:32.309Z
CVE-2022-41033
7.8 (3.1)
Windows COM+ Event System Service Elevation of Privile… Microsoft
Windows 10 Version 1809
2022-10-11T00:00:00.000Z 2026-01-12T20:55:51.312Z
CVE-2019-3010
8.8 (3.1)
Vulnerability in the Oracle Solaris product of Or… Oracle Corporation
Solaris Operating System
2019-10-16T17:40:59.000Z 2026-01-12T20:53:25.157Z
CVE-2016-6366
8.8 (3.1)
Buffer overflow in Cisco Adaptive Security Applia… n/a
n/a
2016-08-18T18:00:00.000Z 2026-01-12T20:50:50.619Z
CVE-2016-6367
7.8 (3.1)
Cisco Adaptive Security Appliance (ASA) Software … n/a
n/a
2016-08-18T18:00:00.000Z 2026-01-12T20:49:46.066Z
CVE-2021-42287
7.5 (3.1)
Active Directory Domain Services Elevation of Privileg… Microsoft
Windows Server 2019
2021-11-10T00:47:20.000Z 2026-01-12T20:48:17.249Z
CVE-2019-2616
7.2 (3.1)
Vulnerability in the BI Publisher (formerly XML P… Oracle Corporation
BI Publisher (formerly XML Publisher)
2019-04-23T18:16:41.000Z 2026-01-12T20:47:02.791Z
CVE-2017-3881
9.8 (3.1)
A vulnerability in the Cisco Cluster Management P… n/a
Cisco IOS and IOS XE Software
2017-03-17T22:00:00.000Z 2026-01-12T20:45:44.634Z
CVE-2015-0666
7.5 (3.1)
Directory traversal vulnerability in the fmserver… n/a
n/a
2015-04-03T10:00:00.000Z 2026-01-12T20:44:11.340Z
CVE-2010-3035
7.5 (3.1)
Cisco IOS XR 3.4.0 through 3.9.1, when BGP is ena… n/a
n/a
2010-08-30T20:00:00.000Z 2026-01-12T20:41:35.367Z
CVE-2009-2055
5.9 (3.1)
Cisco IOS XR 3.4.0 through 3.8.1 allows remote at… n/a
n/a
2009-08-19T17:00:00.000Z 2026-01-12T20:39:47.917Z
CVE-2020-14864
7.5 (3.1)
Vulnerability in the Oracle Business Intelligence… Oracle Corporation
Business Intelligence Enterprise Edition
2020-10-21T14:04:29.000Z 2026-01-12T20:36:31.455Z
CVE-2020-6572
8.8 (3.1)
Use after free in Media in Google Chrome prior to… Google
Chrome
2021-01-14T20:55:23.000Z 2026-01-12T20:35:43.810Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-22791
6.6 (3.1)
openCryptoki incorrectly calculates the buffer size in… opencryptoki
opencryptoki
2026-01-13T19:06:41.052Z 2026-01-13T19:44:53.120Z
CVE-2026-21226
7.5 (3.1)
Azure Core shared client library for Python Remote Cod… Microsoft
Azure Core shared client library for Python
2026-01-13T18:04:55.084Z 2026-01-16T21:28:29.529Z
CVE-2026-0543
6.5 (3.1)
Improper Input Validation in Kibana Email Connector Le… Elastic
Kibana
2026-01-13T21:10:38.663Z 2026-01-13T21:25:59.853Z
CVE-2026-0531
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… Elastic
Kibana
2026-01-13T21:05:51.994Z 2026-01-13T21:25:44.808Z
CVE-2026-0530
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… Elastic
Kibana
2026-01-13T21:03:13.655Z 2026-01-13T21:25:28.056Z
CVE-2026-0528
6.5 (3.1)
Improper Input Validation in Metricbeat Leading to Den… Elastic
Metricbeat
2026-01-13T21:02:18.501Z 2026-01-13T21:25:10.446Z
CVE-2026-0408
6.1 (4.0)
Path traversal vulnerability in Netgear WiFi Range Extenders NETGEAR
EX5000
2026-01-13T16:01:11.201Z 2026-01-14T04:57:22.802Z
CVE-2026-0407
6.1 (4.0)
Authentication bypass in NETGEAR WiFi Range Extenders … NETGEAR
EX5000
2026-01-13T16:01:04.157Z 2026-01-14T04:57:23.822Z
CVE-2025-8090
6.2 (3.1)
Vulnerability in the QNX Neutrino Kernel impacts the Q… BlackBerry Ltd
QNX Software Development Platform
2026-01-13T16:36:21.061Z 2026-01-13T21:41:51.831Z
CVE-2025-68947
4.7 (3.1)
5.7 (4.0)
NSecsoft NSecKrnl process termination privilege escalation NSecsoft
NSecKrnl
2026-01-13T21:19:55.561Z 2026-01-13T21:19:55.561Z
CVE-2025-68931
8.7 (4.0)
Jervis has AES CBC Mode Without Authentication samrocketman
jervis
2026-01-13T19:17:26.920Z 2026-01-13T19:56:21.675Z
CVE-2025-68925
6.9 (4.0)
Jervis has a JWT Algorithm Confusion Vulnerability samrocketman
jervis
2026-01-13T19:30:05.513Z 2026-01-13T19:53:48.021Z
CVE-2025-68704
8.2 (4.0)
Jervis has a Weak Random for Timing Attack Mitigation samrocketman
jervis
2026-01-13T19:29:06.771Z 2026-01-13T19:54:12.363Z
CVE-2025-68703
8.7 (4.0)
Jervis has a Salt for PBKDF2 derived from password samrocketman
jervis
2026-01-13T19:27:33.177Z 2026-01-13T19:54:40.542Z
CVE-2025-68702
8.7 (4.0)
Jervis has a SHA-256 Hex String Padding Bug samrocketman
jervis
2026-01-13T19:26:32.543Z 2026-01-13T19:55:16.378Z
CVE-2025-68701
8.7 (4.0)
Jervis has Deterministic AES IV Derivation from Passphrase samrocketman
jervis
2026-01-13T19:21:30.074Z 2026-01-13T19:55:56.668Z
CVE-2025-68698
8.7 (4.0)
Jervis has an RSA PKCS#1 v1.5 Padding Vulnerability samrocketman
jervis
2026-01-13T19:16:01.757Z 2026-01-15T16:37:02.420Z
CVE-2025-68658
4.3 (3.1)
Open Source Point of Sale (opensourcepos) Stored XSS i… opensourcepos
opensourcepos
2026-01-13T21:25:57.684Z 2026-01-14T19:11:13.050Z
CVE-2025-68271
10 (3.1)
Unauthenticated Remote Code Execution in openc3-api OpenC3
cosmos
2026-01-13T18:32:21.905Z 2026-01-13T20:00:20.790Z
CVE-2025-65784
6.5 (3.1)
Insecure permissions in Hubert Imoveis e Administ… n/a
n/a
2026-01-13T00:00:00.000Z 2026-01-14T14:44:30.102Z
CVE-2025-62182
5.3 (4.0)
Pega Customer Service Framework versions 8.7.0 through… Pegasystems
Pega Infinity
2026-01-13T16:37:06.709Z 2026-01-13T21:42:10.152Z
CVE-2025-58411
8.8 (3.1)
GPU DDK - Reservation::psMappedPMR can change while us… Imagination Technologies
Graphics DDK
2026-01-13T16:41:51.276Z 2026-01-14T14:41:14.848Z
CVE-2025-58409
3.5 (3.1)
GPU DDK - Disguised freelist buffers passed to RGXCrea… Imagination Technologies
Graphics DDK
2026-01-13T16:37:46.020Z 2026-01-14T15:04:14.357Z
CVE-2025-47855
9.3 (3.1)
An exposure of sensitive information to an unauth… Fortinet
FortiFone
2026-01-13T16:32:29.539Z 2026-01-14T09:16:17.029Z
CVE-2025-46685
7.5 (3.1)
Dell SupportAssist OS Recovery, versions prior to… Dell
SupportAssist OS Recovery
2026-01-13T16:36:41.939Z 2026-01-14T04:57:50.810Z
CVE-2025-46684
6.6 (3.1)
Dell SupportAssist OS Recovery, versions prior to… Dell
SupportAssist OS Recovery,
2026-01-13T16:19:33.132Z 2026-01-13T16:45:41.887Z
CVE-2025-37186
7.8 (3.1)
Local Privilege Escalation Vulnerability in HPE Aruba … Hewlett Packard Enterprise (HPE)
Virtual Intranet Access (VIA)
2026-01-13T20:16:33.606Z 2026-01-15T16:37:19.095Z
CVE-2025-37179
5.3 (3.1)
Out-of-Bounds Read Vulnerabilities Leading to Process … Hewlett Packard Enterprise (HPE)
ArubaOS (AOS)
2026-01-13T20:08:58.718Z 2026-01-13T20:32:08.785Z
CVE-2025-37178
5.3 (3.1)
Out-of-Bounds Read Vulnerabilities Leading to Process … Hewlett Packard Enterprise (HPE)
ArubaOS (AOS)
2026-01-13T20:08:23.659Z 2026-01-13T20:46:35.369Z
CVE-2025-37177
6.5 (3.1)
Authenticated Arbitrary File Deletion Vulnerability in… Hewlett Packard Enterprise (HPE)
ArubaOS (AOS)
2026-01-13T20:08:06.545Z 2026-01-13T20:54:14.563Z
ID Description Published Updated
fkie_cve-2026-0531 Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… 2026-01-13T21:15:50.990 2026-01-14T16:25:40.430
fkie_cve-2026-0530 Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana Fleet can lead to Excessiv… 2026-01-13T21:15:50.817 2026-01-14T16:25:40.430
fkie_cve-2026-0528 Improper Validation of Array Index (CWE-129) exists in Metricbeat can allow an attacker to cause a … 2026-01-13T21:15:50.647 2026-01-14T16:25:40.430
fkie_cve-2026-0408 A path traversal vulnerability in NETGEAR WiFi range extenders allows an attacker with LAN authent… 2026-01-13T16:16:11.017 2026-01-14T16:25:40.430
fkie_cve-2026-0407 An insufficient authentication vulnerability in NETGEAR WiFi range extenders allows a network adja… 2026-01-13T16:16:10.840 2026-01-14T16:25:40.430
fkie_cve-2025-8090 Null pointer dereference in the MsgRegisterEvent() system call could allow an attacker with local a… 2026-01-13T17:15:59.320 2026-01-14T16:25:40.430
fkie_cve-2025-68947 NSecsoft 'NSecKrnl' is a Windows driver that allows a local, authenticated attacker to terminate pr… 2026-01-13T22:16:06.453 2026-01-14T16:25:40.430
fkie_cve-2025-68931 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.980 2026-01-14T16:25:40.430
fkie_cve-2025-68925 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.830 2026-01-14T16:25:40.430
fkie_cve-2025-68704 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.673 2026-01-14T16:25:40.430
fkie_cve-2025-68703 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.537 2026-01-14T16:25:40.430
fkie_cve-2025-68702 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.390 2026-01-14T16:25:40.430
fkie_cve-2025-68701 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.237 2026-01-14T16:25:40.430
fkie_cve-2025-68698 Jervis is a library for Job DSL plugin scripts and shared Jenkins pipeline libraries. Prior to 2.2,… 2026-01-13T20:16:07.070 2026-01-14T16:25:40.430
fkie_cve-2025-68658 Open Source Point of Sale (opensourcepos) is a web based point of sale application written in PHP u… 2026-01-13T22:16:06.293 2026-01-14T16:25:40.430
fkie_cve-2025-68271 OpenC3 COSMOS provides the functionality needed to send commands to and receive data from one or mo… 2026-01-13T19:16:14.673 2026-01-14T16:25:40.430
fkie_cve-2025-65784 Insecure permissions in Hubert Imoveis e Administracao Ltda Hub v2.0 1.27.3 allows authenticated at… 2026-01-13T17:15:58.590 2026-01-14T16:25:40.430
fkie_cve-2025-62182 Pega Customer Service Framework versions 8.7.0 through 25.1.0 are affected by a Unrestricted file u… 2026-01-13T17:15:58.300 2026-01-14T16:25:40.430
fkie_cve-2025-58411 Software installed and run as a non-privileged user may conduct improper GPU system calls to cause … 2026-01-13T17:15:57.813 2026-01-14T16:25:40.430
fkie_cve-2025-58409 Software installed and run as a non-privileged user may conduct improper GPU system calls to subver… 2026-01-13T17:15:57.680 2026-01-14T16:25:40.430
fkie_cve-2025-47855 An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in Fortinet F… 2026-01-13T17:15:57.520 2026-01-14T16:25:40.430
fkie_cve-2025-46685 Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… 2026-01-13T17:15:57.363 2026-01-14T16:25:40.430
fkie_cve-2025-46684 Dell SupportAssist OS Recovery, versions prior to 5.5.15.1, contain a Creation of Temporary File Wi… 2026-01-13T17:15:57.193 2026-01-14T16:25:40.430
fkie_cve-2025-37186 A local privilege-escalation vulnerability has been discovered in the HPE Aruba Networking Virtual … 2026-01-13T21:15:50.480 2026-01-14T16:25:40.430
fkie_cve-2025-37179 Multiple out-of-bounds read vulnerabilities were identified in a system component responsible for h… 2026-01-13T20:16:06.113 2026-01-14T16:25:40.430
fkie_cve-2025-37178 Multiple out-of-bounds read vulnerabilities were identified in a system component responsible for h… 2026-01-13T20:16:05.983 2026-01-14T16:25:40.430
fkie_cve-2025-37177 An arbitrary file deletion vulnerability has been identified in the command-line interface of mobil… 2026-01-13T20:16:05.853 2026-01-14T16:25:40.430
fkie_cve-2025-37176 A command injection vulnerability in AOS-8 allows an authenticated privileged user to alter a packa… 2026-01-13T20:16:05.717 2026-01-14T16:25:40.430
fkie_cve-2025-37175 Arbitrary file upload vulnerability exists in the web-based management interface of mobility conduc… 2026-01-13T20:16:05.600 2026-01-14T16:25:40.430
fkie_cve-2025-37174 Authenticated arbitrary file write vulnerability exists in the web-based management interface of mo… 2026-01-13T20:16:05.470 2026-01-14T16:25:40.430
ID Severity Description Published Updated
ghsa-p3jp-7gj7-h6pr
5.3 (3.1)
4.8 (4.0)
records-mover Injection vulnerability 2026-01-08T00:31:14Z 2026-01-08T20:41:13Z
ghsa-xgr5-qc6w-vcg9
5.7 (4.0)
RustFS has IAM deny_only Short-Circuit that Allows Privilege Escalation via Service Account Minting 2026-01-08T20:40:06Z 2026-01-08T20:40:06Z
ghsa-vcwh-pff9-64cc
5.7 (4.0)
RustFS has IAM Incorrect Authorization in ImportIam that Allows Privilege Escalation 2026-01-08T20:36:17Z 2026-01-08T20:36:17Z
ghsa-4j78-4xrm-cr2f
5.8 (4.0)
Kirby is missing permission checks in the content changes API 2026-01-08T20:32:05Z 2026-01-08T20:32:05Z
ghsa-mp55-g7pj-rvm2
5.3 (3.1)
NiceGUI has Redis connection leak via tab storage causes service degradation 2026-01-08T20:27:41Z 2026-01-08T20:27:41Z
ghsa-mhpg-c27v-6mxr
7.2 (3.1)
NiceGUI apps which use `ui.sub_pages` vulnerable to zero-click XSS 2026-01-08T20:16:41Z 2026-01-08T20:16:41Z
ghsa-527x-5wrf-22m2
6.6 (4.0)
CoreDNS gRPC/HTTPS/HTTP3 servers lack resource limits, enabling DoS via unbounded connections and o… 2026-01-08T20:12:58Z 2026-01-08T20:12:58Z
ghsa-cqm8-rg2p-jfcf
5.5 (3.1)
Infinispan CLI vulnerable to Generation of Error Message Containing Sensitive Information 2025-06-27T00:31:14Z 2026-01-08T20:12:10Z
ghsa-793v-589g-574v
4.5 (4.0)
Bokeh server applications have Incomplete Origin Validation in WebSockets 2026-01-06T17:53:44Z 2026-01-08T20:11:40Z
ghsa-8v65-47jx-7mfr
5.8 (3.1)
Mailpit Proxy Endpoint has Server-Side Request Forgery (SSRF) vulnerability 2026-01-06T17:44:29Z 2026-01-08T20:11:35Z
ghsa-m7j5-rq9j-6jj9
6.1 (3.1)
NiceGUI apps are vulnerable to XSS which uses `ui.sub_pages` and render arbitrary user-provided links 2026-01-08T20:08:42Z 2026-01-08T20:08:42Z
ghsa-824x-88xg-cwrv
8.3 (4.0)
Redaxo has Path Traversal in Backup Addon Leading to Arbitrary File Read 2026-01-05T20:02:58Z 2026-01-08T20:07:42Z
ghsa-9rg3-9pvr-6p27
5.3 (3.1)
MONAI has Path Traversal (Zip Slip) in NGC Private Bundle Download 2026-01-06T17:32:52Z 2026-01-08T20:07:38Z
ghsa-2phv-j68v-wwqx
7.5 (3.1)
pnpm vulnerable to Command Injection via environment variable substitution 2026-01-07T18:51:07Z 2026-01-08T20:07:34Z
ghsa-6q37-7866-h27j
2.7 (3.1)
Keycloak Admin REST (Representational State Transfer) API does not properly enforce permissions 2025-12-10T09:30:24Z 2026-01-08T20:07:10Z
ghsa-38jv-5279-wg99
8.9 (4.0)
Decompression-bomb safeguards bypassed when following HTTP redirects (streaming API) 2026-01-07T19:18:14Z 2026-01-08T20:05:41Z
ghsa-379q-355j-w6rj
8.8 (3.1)
pnpm v10+ Bypass "Dependency lifecycle scripts execution disabled by default" 2026-01-07T19:07:43Z 2026-01-08T20:05:37Z
ghsa-7vhp-vf5g-r2fw
7.5 (3.1)
pnpm Has Lockfile Integrity Bypass that Allows Remote Dynamic Dependencies 2026-01-07T19:06:59Z 2026-01-08T20:05:32Z
ghsa-5f29-2333-h9c7
9.1 (3.1)
8.5 (4.0)
OpenMetadata's Server-Side Template Injection (SSTI) in FreeMarker email templates leads to RCE 2026-01-07T19:33:03Z 2026-01-08T20:04:05Z
ghsa-7grm-h62g-5m97
6.1 (3.1)
NiceGUI is vulnerable to XSS via Unescaped URL in ui.navigate.history.push() / replace() 2026-01-08T20:00:29Z 2026-01-08T20:00:29Z
ghsa-xgp7-wwhw-7q3c
5.5 (3.1)
4.8 (4.0)
OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript as a comment in the "Estimat… 2026-01-08T18:30:50Z 2026-01-08T18:30:51Z
ghsa-f5vm-3c88-r99x
7.5 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T18:30:50Z 2026-01-08T18:30:51Z
ghsa-xgf4-g8fr-fcv9
4.3 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Wptexture Image Slider Slideshow … 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-x8xj-f5m5-qr25
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-wf77-qcj8-w36g
5.4 (3.1)
Missing Authorization vulnerability in niklaslindemann Bulk Landing Page Creator for WordPress LPag… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-w644-m557-r6g2
5.4 (3.1)
Missing Authorization vulnerability in Passionate Brains GA4WP: Google Analytics for WordPress allo… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-v7w8-9cgx-wgv4
7.5 (3.1)
8.7 (4.0)
OPEXUS eComplaint before version 9.0.45.0 allows an attacker to visit the the 'DocumentOpen.aspx' e… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-rw5g-57c7-74m2
9.8 (3.1)
9.3 (4.0)
OPEXUS eCasePortal before version 9.0.45.0 allows an unauthenticated attacker to navigate to the 'A… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-r83q-64h3-fghq
6.5 (3.1)
Missing Authorization vulnerability in Munir Kamal Block Slider allows Exploiting Incorrectly Confi… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ghsa-mj74-6q5x-phrf
5.5 (3.1)
4.8 (4.0)
OPEXUS eCASE Audit allows an authenticated attacker to save JavaScript in the "A or SIC Number" fie… 2026-01-08T18:30:50Z 2026-01-08T18:30:50Z
ID Severity Description Package Published Updated
pysec-2021-513
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.553875Z
pysec-2021-512
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.381620Z
pysec-2021-511
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.228145Z
pysec-2021-510
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:56.077512Z
pysec-2021-509
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.926686Z
pysec-2021-508
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.778346Z
pysec-2021-507
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.622531Z
pysec-2021-506
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.459344Z
pysec-2021-505
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.310052Z
pysec-2021-504
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.161027Z
pysec-2021-503
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:55.002066Z
pysec-2021-502
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.849798Z
pysec-2021-501
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.700321Z
pysec-2021-500
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.530775Z
pysec-2021-499
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.370426Z
pysec-2021-498
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.218525Z
pysec-2021-497
TensorFlow is an end-to-end open source platform for machine learning. The implementation… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:54.064557Z
pysec-2021-496
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.905703Z
pysec-2021-495
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.752999Z
pysec-2021-494
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.596467Z
pysec-2021-493
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.440506Z
pysec-2021-492
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.290029Z
pysec-2021-491
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:53.142665Z
pysec-2021-490
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.986581Z
pysec-2021-489
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.832408Z
pysec-2021-488
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.680803Z
pysec-2021-487
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.523360Z
pysec-2021-486
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.373382Z
pysec-2021-485
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.215362Z
pysec-2021-484
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… tensorflow-cpu 2021-05-14T20:15:00Z 2021-12-09T06:34:52.071121Z
ID Description Updated
gsd-2024-3813 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.563144Z
gsd-2024-3812 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.721612Z
gsd-2024-3811 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.786226Z
gsd-2024-3810 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.788634Z
gsd-2024-3809 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.746320Z
gsd-2024-3808 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.576112Z
gsd-2024-3807 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.672167Z
gsd-2024-3806 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.641539Z
gsd-2024-3805 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.523985Z
gsd-2024-3804 A vulnerability, which was classified as critical, has been found in Vesystem Cloud Deskt… 2024-04-16T05:01:59.582546Z
gsd-2024-3803 A vulnerability classified as critical was found in Vesystem Cloud Desktop up to 20240408… 2024-04-16T05:01:59.588357Z
gsd-2024-3802 Vulnerabilities in Celeste 22.x was vulnerable to takeover from unauthenticated local att… 2024-04-16T05:01:59.496986Z
gsd-2024-3801 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.776992Z
gsd-2024-3800 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.685996Z
gsd-2024-3799 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.763014Z
gsd-2024-3798 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:59.804368Z
gsd-2024-3797 A vulnerability was found in SourceCodester QR Code Bookmark System 1.0. It has been decl… 2024-04-16T05:01:59.613274Z
gsd-2024-3796 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.634923Z
gsd-2024-3795 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.565782Z
gsd-2024-3794 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.639584Z
gsd-2024-3793 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.751936Z
gsd-2024-3792 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.756040Z
gsd-2024-3791 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.627138Z
gsd-2024-3790 Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… 2024-04-16T05:01:59.612027Z
gsd-2024-3789 Uncontrolled resource consumption vulnerability in White Bear Solutions WBSAirback, versi… 2024-04-16T05:01:59.519841Z
gsd-2024-3788 Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… 2024-04-16T05:01:59.519461Z
gsd-2024-3787 Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… 2024-04-16T05:01:59.681920Z
gsd-2024-3786 Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… 2024-04-16T05:01:59.599646Z
gsd-2024-3785 Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… 2024-04-16T05:01:59.803182Z
gsd-2024-3784 Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… 2024-04-16T05:01:59.659067Z
ID Description Published Updated
mal-2025-191498 Malicious code in kmf-cookieservice (npm) 2025-12-01T16:00:47Z 2025-12-24T10:09:28Z
mal-2025-190496 Malicious code in loger-parser (npm) 2025-11-14T03:48:20Z 2025-12-24T10:09:28Z
mal-2024-2595 Malicious code in launchdarkly-cpp-internal (npm) 2024-06-25T12:48:48Z 2025-12-24T10:09:28Z
MAL-2025-5504 Malicious code in keythereum-utils (npm) 2025-07-01T06:27:23Z 2025-12-24T10:09:28Z
MAL-2025-55018 Malicious code in graphhub (npm) 2025-11-10T05:49:05Z 2025-12-24T10:09:28Z
MAL-2025-49419 Malicious code in libxmljs2superbank (npm) 2025-11-09T00:17:09Z 2025-12-24T10:09:28Z
MAL-2025-49340 Malicious code in loaders-fbo.gov (npm) 2025-11-03T18:59:00Z 2025-12-24T10:09:28Z
MAL-2025-48554 Malicious code in js-repack (npm) 2025-10-22T06:53:48Z 2025-12-24T10:09:28Z
MAL-2025-47927 Malicious code in graphflux (npm) 2025-10-07T00:28:13Z 2025-12-24T10:09:28Z
MAL-2025-191969 Malicious code in kkkaremn (npm) 2025-12-03T00:55:45Z 2025-12-24T10:09:28Z
MAL-2025-191961 Malicious code in karem5 (npm) 2025-12-03T01:23:28Z 2025-12-24T10:09:28Z
MAL-2025-191948 Malicious code in kkkarem (npm) 2025-12-03T00:35:42Z 2025-12-24T10:09:28Z
MAL-2025-191579 Malicious code in lbank-connector-nodejs (npm) 2025-12-01T13:15:08Z 2025-12-24T10:09:28Z
MAL-2025-191577 Malicious code in kyjnzu (npm) 2025-12-01T13:15:02Z 2025-12-24T10:09:28Z
MAL-2025-191498 Malicious code in kmf-cookieservice (npm) 2025-12-01T16:00:47Z 2025-12-24T10:09:28Z
MAL-2025-190496 Malicious code in loger-parser (npm) 2025-11-14T03:48:20Z 2025-12-24T10:09:28Z
MAL-2024-2595 Malicious code in launchdarkly-cpp-internal (npm) 2024-06-25T12:48:48Z 2025-12-24T10:09:28Z
mal-2025-48830 Malicious code in cross-sessions (npm) 2025-10-23T19:29:15Z 2025-12-24T10:09:27Z
mal-2025-48518 Malicious code in dist-decoder (npm) 2025-10-20T03:06:26Z 2025-12-24T10:09:27Z
mal-2025-47848 Malicious code in epc-booking-insights-core (npm) 2025-09-26T04:46:21Z 2025-12-24T10:09:27Z
mal-2025-2876 Malicious code in ethers-providerz (npm) 2025-03-28T12:45:51Z 2025-12-24T10:09:27Z
mal-2025-2731 Malicious code in ethers-provider2 (npm) 2025-03-26T17:27:08Z 2025-12-24T10:09:27Z
mal-2025-191572 Malicious code in cwanner (npm) 2025-12-01T13:06:26Z 2025-12-24T10:09:27Z
mal-2025-191569 Malicious code in cookie-validate (npm) 2025-12-01T13:05:53Z 2025-12-24T10:09:27Z
mal-2024-2370 Malicious code in financialtimes-classic (npm) 2024-06-25T12:43:03Z 2025-12-24T10:09:27Z
mal-2024-10974 Malicious code in etherscancontracthandler (npm) 2024-11-26T23:52:16Z 2025-12-24T10:09:27Z
MAL-2025-48830 Malicious code in cross-sessions (npm) 2025-10-23T19:29:15Z 2025-12-24T10:09:27Z
MAL-2025-48518 Malicious code in dist-decoder (npm) 2025-10-20T03:06:26Z 2025-12-24T10:09:27Z
MAL-2025-47848 Malicious code in epc-booking-insights-core (npm) 2025-09-26T04:46:21Z 2025-12-24T10:09:27Z
MAL-2025-2876 Malicious code in ethers-providerz (npm) 2025-03-28T12:45:51Z 2025-12-24T10:09:27Z
ID Description Published Updated
wid-sec-w-2025-0903 xwiki: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-29T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0900 docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-06-02T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0630 Keycloak: Schwachstelle ermöglicht Denial of Service 2025-03-24T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0223 binutils: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-01-29T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-1529 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2024-07-04T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-1144 LibreOffice: Schwachstelle ermöglicht Codeausführung 2024-05-14T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-0518 Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-02-29T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-0488 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2024-02-26T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-0478 Linux Kernel: Mehrere Schwachstellen 2024-02-26T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2024-0121 Oracle Java SE: Mehrere Schwachstellen 2024-01-16T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2023-1238 Red Hat Enterprise Linux: Mehrere Schwachstellen in verschiedenen Komponenten 2023-05-16T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2023-0551 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2023-03-01T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2023-0318 Red Hat Migration Toolkit for Containers: Mehrere Schwachstellen 2023-02-08T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-2242 Oracle Java SE: Mehrere Schwachstellen 2020-10-20T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-2191 Python: Schwachstelle ermöglicht Manipulation von Dateien 2019-10-23T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-2166 Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Denial of Service 2022-11-23T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-2052 Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen 2022-11-15T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-2048 Red Hat OpenShift: Schwachstelle gefährdet Vertraulichkeit, Verfügbarkeit und Integrität 2021-05-24T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-1639 Oracle Java SE: Mehrere Schwachstellen 2020-04-14T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-1241 PostgreSQL: Mehrere Schwachstellen 2021-05-13T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-1089 Red Hat OpenShift Container Platform: Mehrere Schwachstellen 2020-03-10T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-0879 Red Hat Enterprise Linux: Mehrere Schwachstellen 2022-08-01T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-0464 Oracle Java SE: Mehrere Schwachstellen 2021-07-20T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2022-0230 Linux Kernel: Schwachstelle ermöglicht Manipulation von Dateien 2021-11-25T23:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2025-0899 Redmine.org Redmine: Mehrere Schwachstellen 2025-04-28T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
wid-sec-w-2025-0898 xwiki: Mehrere Schwachstellen 2025-04-28T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
wid-sec-w-2025-0897 Dell Computer: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe 2025-04-28T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
wid-sec-w-2025-0896 Docker Desktop: Schwachstelle ermöglicht Privilegieneskalation 2025-04-28T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
wid-sec-w-2025-0894 Fortra GoAnywhere MFT: Mehrere Schwachstellen 2025-04-28T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
wid-sec-w-2025-0892 Commvault Backup & Recovery: Schwachstelle ermöglicht Codeausführung 2025-04-27T22:00:00.000+00:00 2025-04-28T22:00:00.000+00:00
ID Description Published Updated
rhsa-2026:0234 Red Hat Security Advisory: libpng security update 2026-01-07T13:03:31+00:00 2026-01-15T08:20:15+00:00
rhsa-2026:0125 Red Hat Security Advisory: mingw-libpng security update 2026-01-06T11:25:54+00:00 2026-01-15T08:20:15+00:00
rhsa-2026:0216 Red Hat Security Advisory: libpng security update 2026-01-07T11:23:35+00:00 2026-01-15T08:20:14+00:00
rhsa-2026:0212 Red Hat Security Advisory: libpng security update 2026-01-07T09:24:35+00:00 2026-01-15T08:20:14+00:00
rhsa-2026:0211 Red Hat Security Advisory: libpng security update 2026-01-07T12:57:50+00:00 2026-01-15T08:20:13+00:00
rhsa-2026:0210 Red Hat Security Advisory: libpng security update 2026-01-07T13:02:56+00:00 2026-01-15T08:20:12+00:00
rhsa-2025:23960 Red Hat Security Advisory: kernel-rt security update 2025-12-22T17:04:29+00:00 2026-01-15T03:57:07+00:00
rhsa-2025:23947 Red Hat Security Advisory: kernel security update 2025-12-22T17:42:52+00:00 2026-01-15T03:57:04+00:00
rhsa-2025:23426 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:16+00:00 2026-01-15T03:56:27+00:00
rhsa-2026:0173 Red Hat Security Advisory: kernel security update 2026-01-07T01:07:25+00:00 2026-01-15T03:56:26+00:00
rhsa-2025:23153 Red Hat Security Advisory: ghostscript security update 2025-12-15T01:37:15+00:00 2026-01-15T03:56:26+00:00
rhsa-2025:23424 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:15:41+00:00 2026-01-15T03:56:25+00:00
rhsa-2025:23463 Red Hat Security Advisory: kernel security update 2025-12-17T15:04:13+00:00 2026-01-15T03:56:23+00:00
rhsa-2025:23423 Red Hat Security Advisory: kernel security update 2025-12-17T03:51:11+00:00 2026-01-15T03:56:22+00:00
rhsa-2025:23422 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:18:15+00:00 2026-01-15T03:56:21+00:00
rhsa-2025:22869 Red Hat Security Advisory: ghostscript security update 2025-12-09T08:33:50+00:00 2026-01-15T03:56:19+00:00
rhsa-2025:22571 Red Hat Security Advisory: kernel security update 2025-12-02T11:12:52+00:00 2026-01-15T03:56:16+00:00
rhsa-2025:21933 Red Hat Security Advisory: kernel security update 2025-11-24T10:44:17+00:00 2026-01-15T03:56:15+00:00
rhsa-2025:21915 Red Hat Security Advisory: ghostscript security update 2025-11-24T02:04:55+00:00 2026-01-15T03:56:09+00:00
rhsa-2025:7593 Red Hat Security Advisory: ghostscript security update 2025-05-14T12:40:40+00:00 2026-01-15T03:56:07+00:00
rhsa-2025:8421 Red Hat Security Advisory: ghostscript security update 2025-06-03T02:19:38+00:00 2026-01-15T03:56:05+00:00
rhsa-2025:7586 Red Hat Security Advisory: ghostscript security update 2025-05-14T11:48:59+00:00 2026-01-15T03:56:03+00:00
rhsa-2026:0629 Red Hat Security Advisory: satellite/foreman-mcp-server-rhel9 container image available as a Technology Preview 2026-01-14T19:31:51+00:00 2026-01-14T22:22:42+00:00
rhsa-2025:16020 Red Hat Security Advisory: Red Hat Developer Hub 1.7.1 release. 2025-09-16T20:12:11+00:00 2026-01-14T21:51:13+00:00
rhsa-2025:14767 Red Hat Security Advisory: Red Hat Developer Hub 1.6.4 release. 2025-08-27T15:50:11+00:00 2026-01-14T21:51:12+00:00
rhsa-2025:14474 Red Hat Security Advisory: RHTAS 1.2.1- Red Hat Trusted Artifact Signer Release 2025-08-25T09:25:48+00:00 2026-01-14T21:51:12+00:00
rhsa-2025:23427 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:09+00:00 2026-01-14T20:49:37+00:00
rhsa-2025:22914 Red Hat Security Advisory: kernel-rt security update 2025-12-09T12:20:30+00:00 2026-01-14T20:49:37+00:00
rhsa-2025:22910 Red Hat Security Advisory: kernel security update 2025-12-09T11:59:40+00:00 2026-01-14T20:49:36+00:00
rhsa-2025:22801 Red Hat Security Advisory: kernel security update 2025-12-08T03:20:22+00:00 2026-01-14T20:49:36+00:00
ID Description Published Updated
icsa-24-046-02 Siemens SIDIS Prime 2024-02-13T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-21-222-05 Siemens Industrial Products Intel CPUs (Update F) 2021-08-10T00:00:00.000000Z 2024-02-13T00:00:00.000000Z
icsa-24-039-01 Qolsys IQ Panel 4, IQ4 HUB 2024-02-08T07:00:00.000000Z 2024-02-08T07:00:00.000000Z
icsa-23-082-06 ProPump and Controls Osprey Pump Controller (Update A) 2023-03-23T06:00:00.000000Z 2024-02-08T07:00:00.000000Z
icsa-24-037-02 HID Global Reader Configuration Cards 2024-02-06T07:00:00.000000Z 2024-02-06T07:00:00.000000Z
icsa-24-037-01 HID Global Encoders 2024-02-06T07:00:00.000000Z 2024-02-06T07:00:00.000000Z
icsa-24-032-03 AVEVA Edge products (formerly known as InduSoft Web Studio) 2024-02-01T07:00:00.000000Z 2024-02-01T07:00:00.000000Z
icsa-24-030-07 Rockwell Automation LP30/40/50 and BM40 Operator Interface 2024-01-30T07:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-24-030-06 Rockwell Automation FactoryTalk Service Platform 2024-01-30T07:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-24-030-05 Rockwell Automation ControlLogix and GuardLogix 2024-01-30T07:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-24-030-04 Hitron Systems Security Camera DVR 2024-01-30T07:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-24-030-03 Mitsubishi Electric MELSEC WS Series Ethernet Interface Module 2024-01-30T07:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-23-208-03 Mitsubishi Electric CNC Series (Update E) 2023-07-27T06:00:00.000000Z 2024-01-30T07:00:00.000000Z
icsa-24-025-02 SystemK NVR 504/508/516 2024-01-25T07:00:00.000000Z 2024-01-25T07:00:00.000000Z
icsa-24-025-01 MachineSense FeverWarn 2024-01-25T07:00:00.000000Z 2024-01-25T07:00:00.000000Z
icsma-24-023-01 Orthanc Osimis DICOM Web Viewer 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-24-023-05 Lantronix XPort 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-24-023-04 Westermo Lynx 206-F2G 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-24-023-03 Voltronic Power ViewPower Pro 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-24-023-02 Crestron AM-300 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-24-023-01 APsystems Energy Communication Unit (ECU-C) Power Control Software 2024-01-23T07:00:00.000000Z 2024-01-23T07:00:00.000000Z
icsa-25-021-01 Traffic Alert and Collision Avoidance System (TCAS) II 2024-01-21T07:00:00.000000Z 2024-01-21T07:00:00.000000Z
icsa-24-018-01 AVEVA PI Server 2024-01-18T07:00:00.000000Z 2024-01-18T07:00:00.000000Z
icsa-24-011-05 Schneider Electric Easergy Studio 2024-01-11T07:00:00.000000Z 2024-01-11T07:00:00.000000Z
icsa-24-011-04 Horner Automation Cscape 2024-01-11T07:00:00.000000Z 2024-01-11T07:00:00.000000Z
icsa-24-011-03 Rapid Software LLC Rapid SCADA 2024-01-11T07:00:00.000000Z 2024-01-11T07:00:00.000000Z
icsa-23-348-01 Cambium ePMP 5GHz Force 300-25 Radio (Update A) 2023-12-14T07:00:00.000000Z 2024-01-09T07:00:00.000000Z
icsa-24-011-11 Siemens Solid Edge 2024-01-09T00:00:00Z 2024-01-09T00:00:00Z
icsa-24-011-10 Siemens SIMATIC 2024-01-09T00:00:00Z 2024-01-09T00:00:00Z
icsa-24-011-09 Siemens SIMATIC CN 4100 2024-01-09T00:00:00Z 2024-01-09T00:00:00Z
ID Description Published Updated
cisco-sa-ciscosb-multivulns-Wwyb7s5E Cisco Small Business 220 Series Smart Switches Vulnerabilities 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-pos-dll-ff8j6dfv Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-pos-dll-ff8j6dFv Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-dos-hmhydfb8 Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-anyconnect-dos-hMhyDfb8 Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability 2021-06-16T16:00:00+00:00 2021-06-16T16:00:00+00:00
cisco-sa-webex-teams-7zmcxg99 Cisco Jabber and Webex Client Software Shared File Manipulation Vulnerability 2021-01-13T16:00:00+00:00 2021-06-16T15:29:27+00:00
cisco-sa-webex-teams-7ZMcXG99 Cisco Jabber and Webex Client Software Shared File Manipulation Vulnerability 2021-01-13T16:00:00+00:00 2021-06-16T15:29:27+00:00
cisco-sa-ftd-ssl-decrypt-dos-ddyluk6c Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability 2021-04-28T16:00:00+00:00 2021-06-08T21:10:36+00:00
cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability 2021-04-28T16:00:00+00:00 2021-06-08T21:10:36+00:00
cisco-sa-webex-redirect-xuzfu3ph Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-redirect-XuZFU3PH Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-rcfdevj2 Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-rCFDeVj2 Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kxtkfbnr Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kxtkFbnR Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kof8zvt Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-kOf8zVT Cisco Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-doj2joj Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-player-dOJ2jOJ Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-multimedia-26dpqvro Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-multimedia-26DpqVRO Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-dll-inject-xnmcsgtu Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-dll-inject-XNmcSGTU Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-8fpbnkoz Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-webex-8fpBnKOz Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-te-recorder-infodis-mx3ettbm Cisco ThousandEyes Recorder Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-te-recorder-infodis-mx3ETTBM Cisco ThousandEyes Recorder Information Disclosure Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-sd-wan-fuercwwf Cisco SD-WAN Software Privilege Escalation Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-sd-wan-fuErCWwF Cisco SD-WAN Software Privilege Escalation Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
cisco-sa-cspc-civ-kdubfnfu Cisco Common Services Platform Collector Command Injection Vulnerability 2021-06-02T16:00:00+00:00 2021-06-02T16:00:00+00:00
ID Description Published Updated
msrc_cve-2022-21619 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a 2022-10-02T00:00:00.000Z 2025-10-01T23:11:15.000Z
msrc_cve-2022-21541 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Com 2022-07-02T00:00:00.000Z 2025-10-01T23:11:15.000Z
msrc_cve-2022-21540 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which 2022-07-02T00:00:00.000Z 2025-10-01T23:11:14.000Z
msrc_cve-2022-20001 Injection in fish 2022-03-02T00:00:00.000Z 2025-10-01T23:11:14.000Z
msrc_cve-2022-1966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. 2022-06-02T00:00:00.000Z 2025-10-01T23:11:14.000Z
msrc_cve-2022-1615 In Samba, GnuTLS gnutls_rnd() can fail and give predictable random values. 2022-09-02T00:00:00.000Z 2025-10-01T23:11:13.000Z
msrc_cve-2022-1249 A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daemonize pesign. 2022-04-02T00:00:00.000Z 2025-10-01T23:11:13.000Z
msrc_cve-2022-0480 A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:13.000Z
msrc_cve-2022-0216 A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:13.000Z
msrc_cve-2021-44038 An issue was discovered in Quagga through 1.2.4. Unsafe chown/chmod operations in the suggested spec file allow users (with control of the non-root-owned directory /etc/quagga) to escalate their privileges to root upon package installation or update. 2021-11-02T00:00:00.000Z 2025-10-01T23:11:12.000Z
msrc_cve-2021-41186 ReDoS vulnerability in parser_apache2 2021-10-02T00:00:00.000Z 2025-10-01T23:11:12.000Z
msrc_cve-2021-3996 A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a world-writable directory. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:12.000Z
msrc_cve-2021-3995 A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of the attacker in its string form. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. 2022-08-02T00:00:00.000Z 2025-10-01T23:11:12.000Z
msrc_cve-2021-3773 A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks. 2022-02-02T00:00:00.000Z 2025-10-01T23:11:11.000Z
msrc_cve-2021-37714 Crafted input may cause the jsoup HTML and XML parser to get stuck, timeout, or throw unchecked exceptions 2021-08-02T00:00:00.000Z 2025-10-01T23:11:11.000Z
msrc_cve-2021-3716 A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability. 2022-03-02T00:00:00.000Z 2025-10-01T23:11:11.000Z
msrc_cve-2021-3670 MaxQueryDuration not honoured in Samba AD DC LDAP 2022-08-02T00:00:00.000Z 2025-10-01T23:11:11.000Z
msrc_cve-2021-3634 A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange. 2021-08-02T00:00:00.000Z 2025-10-01T23:11:10.000Z
msrc_cve-2021-3571 A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to data confidentiality and system availability. This flaw affects linuxptp versions before 3.1.1 and before 2.0.1. 2021-07-02T00:00:00.000Z 2025-10-01T23:11:10.000Z
msrc_cve-2021-3544 Several memory leaks were found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. They exist in contrib/vhost-user-gpu/vhost-user-gpu.c and contrib/vhost-user-gpu/virgl.c due to improper release of memory (i.e., free) after effective lifetime. 2021-06-02T00:00:00.000Z 2025-10-01T23:11:10.000Z
msrc_cve-2021-3507 A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. 2021-05-02T00:00:00.000Z 2025-10-01T23:11:10.000Z
msrc_cve-2021-28543 Varnish varnish-modules before 0.17.1 allows remote attackers to cause a denial of service (daemon restart) in some configurations. This does not affect organizations that only install the Varnish Cache product; however, it is common to install both Varnish Cache and varnish-modules. Specifically, an assertion failure or NULL pointer dereference can be triggered in Varnish Cache through the varnish-modules header.append() and header.copy() functions. For some Varnish Configuration Language (VCL) files, this gives remote clients an opportunity to cause a Varnish Cache restart. A restart reduces overall availability and performance due to an increased number of cache misses, and may cause higher load on backend servers. 2021-03-02T00:00:00.000Z 2025-10-01T23:11:09.000Z
msrc_cve-2021-27367 Controller/Backend/FileEditController.php and Controller/Backend/FilemanagerController.php in Bolt before 4.1.13 allow Directory Traversal. 2021-02-02T00:00:00.000Z 2025-10-01T23:11:09.000Z
msrc_cve-2021-25741 Symlink Exchange Can Allow Host Filesystem Access 2021-09-02T00:00:00.000Z 2025-10-01T23:11:09.000Z
msrc_cve-2021-21708 UAF due to php_filter_float() failing 2022-02-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
msrc_cve-2021-21707 Special characters break path parsing in XML functions 2021-11-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
msrc_cve-2021-21705 Incorrect URL validation in FILTER_VALIDATE_URL 2021-10-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
msrc_cve-2021-21704 Multiple vulnerabilities in Firebird client extension 2021-10-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
msrc_cve-2021-21703 PHP-FPM memory access in root process leading to privilege escalation 2021-10-02T00:00:00.000Z 2025-10-01T23:11:07.000Z
msrc_cve-2021-21702 Null Dereference in SoapClient 2021-02-02T00:00:00.000Z 2025-10-01T23:11:07.000Z
ID Description Updated
var-200407-0089 The Clear Channel Assessment (CCA) algorithm in the IEEE 802.11 wireless protocol, when u… 2024-06-06T21:15:04.534000Z
var-200609-1273 The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… 2024-06-06T20:58:26.894000Z
var-200110-0224 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2024-06-06T20:09:53.938000Z
var-202309-0939 ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 2… 2024-06-06T19:22:15.323000Z
var-202404-0346 A vulnerability, which was classified as critical, has been found in Tenda W15E 15.11.0.1… 2024-06-05T23:36:16.005000Z
var-202404-2112 A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4… 2024-06-05T23:36:15.895000Z
var-202404-2091 A vulnerability, which was classified as critical, has been found in Tenda AX1803 1.0.0.1… 2024-06-05T23:36:15.910000Z
var-202404-2089 A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Th… 2024-06-05T23:36:15.925000Z
var-202404-0367 A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. Affected b… 2024-06-05T23:36:15.990000Z
var-202404-2113 A vulnerability was found in Tenda AX1806 1.0.0.1 and classified as critical. Affected by… 2024-06-05T23:36:01.224000Z
var-202404-2118 A vulnerability has been found in Tenda AX1806 1.0.0.1 and classified as critical. Affect… 2024-06-05T23:35:43.110000Z
var-202404-2097 A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656).… 2024-06-05T23:35:43.126000Z
var-202404-0270 A vulnerability was found in Tenda 4G300 1.01.42. It has been classified as critical. Thi… 2024-06-05T23:35:43.194000Z
var-202404-0123 A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. Th… 2024-06-05T23:35:43.212000Z
var-202404-0322 A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This … 2024-06-05T23:34:30.406000Z
var-202405-0133 A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656).… 2024-06-05T23:34:09.186000Z
var-202404-2104 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been rated as critical. Aff… 2024-06-05T23:34:09.254000Z
var-202404-0212 A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. A… 2024-06-05T23:34:09.335000Z
var-201708-1537 An issue was discovered in SMA Solar Technology products. A secondary authentication syst… 2024-06-05T23:33:03.904000Z
var-202404-0168 A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affec… 2024-06-05T23:30:46.549000Z
var-202404-0147 A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(… 2024-06-05T23:30:46.565000Z
var-202404-2117 A vulnerability classified as critical was found in Tenda W9 1.0.0.7(4456). Affected by t… 2024-06-05T23:30:45.919000Z
var-202405-0051 A vulnerability classified as critical was found in Tenda i21 1.0.0.14(4656). This vulner… 2024-06-05T23:30:23.676000Z
var-202404-0306 A vulnerability classified as critical has been found in Tenda W30E 1.0/1.0.1.25. Affecte… 2024-06-05T23:30:23.786000Z
var-202404-0096 A vulnerability classified as critical was found in Tenda F1202 1.2.0.20(408). Affected b… 2024-06-05T23:30:23.816000Z
var-202405-0092 A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Af… 2024-06-05T23:27:13.340000Z
var-202405-0129 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. … 2024-06-05T23:26:43.263000Z
var-202405-0066 A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical… 2024-06-05T23:26:43.288000Z
var-202404-0213 A vulnerability classified as critical was found in Tenda W15E 15.11.0.14. Affected by th… 2024-06-05T23:26:43.941000Z
var-201806-0914 Default and unremovable support credentials (user:nwk password:nwk2) allow attackers to g… 2024-06-05T23:25:59.167000Z
ID Description Published Updated
jvndb-2016-001559 Information Disclosure Vulnerability in Hitachi Compute Systems Manager 2016-03-07T17:00+09:00 2016-03-31T17:50+09:00
jvndb-2016-000034 WordPress plugin "WP Favorite Posts" vulnerable to cross-site scripting 2016-03-24T12:28+09:00 2016-03-29T15:40+09:00
jvndb-2016-000015 EXPRESSCLUSTER X vulnerable to directory traversal 2016-01-29T13:45+09:00 2016-03-16T14:24+09:00
jvndb-2016-000032 Multiple Corega wireless LAN routers vulnerable to cross-site request forgery 2016-03-02T14:52+09:00 2016-03-16T13:46+09:00
jvndb-2016-000006 Multiple Buffalo network devices vulnerable to cross-site scripting 2016-01-22T14:36+09:00 2016-03-10T17:53+09:00
jvndb-2016-000005 Multiple Buffalo network devices vulnerable to cross-site request forgery 2016-01-22T14:36+09:00 2016-03-10T17:53+09:00
jvndb-2016-000029 LINE for Windows and LINE for Mac OS vulnerable to denial-of-service (DoS) 2016-02-19T14:43+09:00 2016-03-10T17:39+09:00
jvndb-2016-000030 baserCMS vulnerable to OS command injection 2016-02-19T14:39+09:00 2016-03-07T15:51+09:00
jvndb-2016-000017 JOB-CUBE vulnerable to cross-site scripting 2016-01-29T14:06+09:00 2016-03-04T17:47+09:00
jvndb-2016-000027 EC-CUBE plugin "Help plug-in" vulnerable to SQL injection 2016-02-19T14:42+09:00 2016-03-03T17:51+09:00
jvndb-2014-005987 Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i 2014-12-16T17:31+09:00 2016-02-26T17:52+09:00
jvndb-2014-005986 Multiple buffer overflows in Hitachi JP1/Cm2/Network Node Manager i 2014-12-16T17:30+09:00 2016-02-26T17:32+09:00
jvndb-2016-000031 Log-Chat vulnerable to cross-site scripting 2016-02-22T14:56+09:00 2016-02-25T15:10+09:00
jvndb-2016-000025 Cybozu Office vulnerable to open redirect 2016-02-15T16:20+09:00 2016-02-23T16:32+09:00
jvndb-2016-000024 Cybozu Office vulnerable to cross-site request forgery 2016-02-15T16:20+09:00 2016-02-23T16:32+09:00
jvndb-2016-000023 Cybozu Office access restriction bypass vulnerability 2016-02-15T15:45+09:00 2016-02-23T16:32+09:00
jvndb-2016-000022 Cybozu Office vulnerable to information disclosure 2016-02-15T15:44+09:00 2016-02-23T16:32+09:00
jvndb-2016-000021 Cybozu Office vulnerable to information disclosure 2016-02-15T15:44+09:00 2016-02-23T16:32+09:00
jvndb-2016-000020 Cybozu Office vulnerable to denial-of-service (DoS) 2016-02-15T15:43+09:00 2016-02-23T16:32+09:00
jvndb-2016-000028 Internet Explorer cross-domain policy bypass 2016-02-19T14:39+09:00 2016-02-23T11:23+09:00
jvndb-2016-000012 HOME SPOT CUBE vulnerable to OS command injection 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000011 HOME SPOT CUBE vulnerable to clickjacking 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000010 HOME SPOT CUBE vulnerable to cross-site request forgery 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000009 HOME SPOT CUBE vulnerable to HTTP header injection 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000008 HOME SPOT CUBE vulnerable to open redirect 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000007 HOME SPOT CUBE vulnerable to cross-site scripting 2016-01-27T14:40+09:00 2016-02-16T17:26+09:00
jvndb-2016-000018 Microsoft Producer for Microsoft Office PowerPoint vulnerable to cross-site scripting 2016-02-15T09:56+09:00 2016-02-15T09:56+09:00
jvndb-2015-000172 Multiple routers contain issue in preventing clickjacking attacks 2015-10-30T15:16+09:00 2016-02-12T17:16+09:00
jvndb-2015-006527 Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration 2015-12-28T13:51+09:00 2016-02-10T14:36+09:00
jvndb-2016-000016 Vine MV vulnerable to cross-site scripting 2016-01-29T13:50+09:00 2016-02-10T10:19+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20472-1 Security update for gpg2 2025-07-08T16:15:17Z 2025-07-08T16:15:17Z
suse-su-2025:02254-1 Security update for the Linux Kernel 2025-07-08T15:57:51Z 2025-07-08T15:57:51Z
suse-su-2025:01830-2 Security update for helm-mirror 2025-07-08T09:47:18Z 2025-07-08T09:47:18Z
suse-su-2025:02249-1 Security update for the Linux Kernel 2025-07-08T09:05:16Z 2025-07-08T09:05:16Z
suse-su-2025:02248-1 Security update for python-Django 2025-07-08T09:04:52Z 2025-07-08T09:04:52Z
suse-su-2025:02244-1 Security update for systemd 2025-07-08T08:44:03Z 2025-07-08T08:44:03Z
suse-su-2025:02243-1 Security update for systemd 2025-07-08T08:43:32Z 2025-07-08T08:43:32Z
suse-su-2025:02241-1 Security update for apache2 2025-07-07T23:53:20Z 2025-07-07T23:53:20Z
suse-su-2025:02236-1 Security update for openssl-3 2025-07-07T12:58:58Z 2025-07-07T12:58:58Z
suse-su-2025:20471-1 Security update for glib2 2025-07-07T11:10:43Z 2025-07-07T11:10:43Z
suse-su-2025:02233-1 Security update for glib2 2025-07-07T08:44:39Z 2025-07-07T08:44:39Z
suse-su-2025:02232-1 Security update for python39 2025-07-07T08:17:44Z 2025-07-07T08:17:44Z
suse-su-2025:02231-1 Security update for valkey 2025-07-07T07:50:14Z 2025-07-07T07:50:14Z
suse-su-2025:02230-1 Security update for samba 2025-07-04T16:03:18Z 2025-07-04T16:03:18Z
suse-su-2025:02229-1 Security update for libssh 2025-07-04T16:02:31Z 2025-07-04T16:02:31Z
suse-su-2025:02228-1 Security update for vim 2025-07-04T13:33:24Z 2025-07-04T13:33:24Z
suse-su-2025:02227-1 Security update for vim 2025-07-04T13:31:41Z 2025-07-04T13:31:41Z
suse-su-2025:02226-1 Security update for vim 2025-07-04T13:31:08Z 2025-07-04T13:31:08Z
suse-su-2025:02225-1 Security update for xorg-x11-server 2025-07-04T13:19:03Z 2025-07-04T13:19:03Z
suse-su-2025:02224-1 Security update for xorg-x11-server 2025-07-04T13:18:44Z 2025-07-04T13:18:44Z
suse-su-2025:20468-1 Security update for stalld 2025-07-04T09:22:50Z 2025-07-04T09:22:50Z
suse-su-2025:20465-1 Security update for gpg2 2025-07-04T09:02:09Z 2025-07-04T09:02:09Z
suse-su-2025:02222-1 Security update for libgepub 2025-07-04T08:44:37Z 2025-07-04T08:44:37Z
suse-su-2025:20464-1 Security update for openssl-3 2025-07-03T10:28:04Z 2025-07-03T10:28:04Z
suse-su-2025:02216-1 Security update for icu 2025-07-03T10:09:01Z 2025-07-03T10:09:01Z
suse-su-2025:02214-1 Security update for tomcat 2025-07-03T08:04:04Z 2025-07-03T08:04:04Z
suse-su-2025:02213-1 Security update for libgepub 2025-07-02T16:38:17Z 2025-07-02T16:38:17Z
suse-su-2025:02212-1 Security update for libsoup 2025-07-02T16:37:54Z 2025-07-02T16:37:54Z
suse-su-2025:02208-1 Security update for xorg-x11-server 2025-07-02T15:16:24Z 2025-07-02T15:16:24Z
suse-su-2025:02207-1 Security update for xorg-x11-server 2025-07-02T15:15:58Z 2025-07-02T15:15:58Z
ID Description Published Updated
opensuse-su-2024:14233-1 java-1_8_0-openjdk-1.8.0.422-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14232-1 golang-github-prometheus-prometheus-2.53.0-3.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14231-1 ffmpeg-4-4.4.4-12.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14230-1 espeak-ng-1.51.1-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14229-1 docker-26.1.5_ce-1.1 on GA media 2024-08-01T00:00:00Z 2024-08-01T00:00:00Z
opensuse-su-2024:14228-1 matrix-synapse-1.112.0-1.1 on GA media 2024-07-31T00:00:00Z 2024-07-31T00:00:00Z
opensuse-su-2024:14227-1 389-ds-3.1.1~git0.aef1668-1.1 on GA media 2024-07-31T00:00:00Z 2024-07-31T00:00:00Z
opensuse-su-2024:14226-1 ffmpeg-6-6.1.1-6.1 on GA media 2024-07-30T00:00:00Z 2024-07-30T00:00:00Z
opensuse-su-2024:14225-1 curl-8.9.0-1.1 on GA media 2024-07-30T00:00:00Z 2024-07-30T00:00:00Z
opensuse-su-2024:14224-1 cargo-audit-advisory-db-20240730-1.1 on GA media 2024-07-30T00:00:00Z 2024-07-30T00:00:00Z
opensuse-su-2024:14223-1 libwireshark17-4.2.6-3.1 on GA media 2024-07-29T00:00:00Z 2024-07-29T00:00:00Z
opensuse-su-2024:14222-1 ffmpeg-7-7.0-3.1 on GA media 2024-07-28T00:00:00Z 2024-07-28T00:00:00Z
opensuse-su-2024:14221-1 ffmpeg-5-5.1.4-9.1 on GA media 2024-07-28T00:00:00Z 2024-07-28T00:00:00Z
opensuse-su-2024:0227-1 Security update for gh 2024-07-27T04:01:36Z 2024-07-27T04:01:36Z
opensuse-su-2024:0226-1 Security update for gh 2024-07-27T04:01:34Z 2024-07-27T04:01:34Z
opensuse-su-2024:0225-1 Security update for assimp 2024-07-27T04:01:30Z 2024-07-27T04:01:30Z
opensuse-su-2024:0224-2 Security update for keybase-client 2024-07-26T18:12:13Z 2024-07-26T18:12:13Z
opensuse-su-2024:0223-1 Security update for opera 2024-07-26T14:31:50Z 2024-07-26T14:31:50Z
opensuse-su-2024:0222-1 Security update for python-nltk 2024-07-26T10:41:48Z 2024-07-26T10:41:48Z
opensuse-su-2024:0221-1 Security update for python-nltk 2024-07-26T10:32:35Z 2024-07-26T10:32:35Z
opensuse-su-2024:0220-1 Security update for caddy 2024-07-26T10:03:44Z 2024-07-26T10:03:44Z
opensuse-su-2024:14220-1 libopenssl-3-devel-3.1.4-11.1 on GA media 2024-07-26T00:00:00Z 2024-07-26T00:00:00Z
opensuse-su-2024:14219-1 libopenssl-1_1-devel-1.1.1w-11.1 on GA media 2024-07-26T00:00:00Z 2024-07-26T00:00:00Z
opensuse-su-2024:14218-1 golang-github-lusitaniae-apache_exporter-1.0.8-1.1 on GA media 2024-07-26T00:00:00Z 2024-07-26T00:00:00Z
opensuse-su-2024:14217-1 bind-9.20.0-1.1 on GA media 2024-07-26T00:00:00Z 2024-07-26T00:00:00Z
opensuse-su-2024:0218-1 Security update for exim 2024-07-25T09:24:46Z 2024-07-25T09:24:46Z
opensuse-su-2024:14216-1 liborc-0_4-0-0.4.39-1.1 on GA media 2024-07-24T00:00:00Z 2024-07-24T00:00:00Z
opensuse-su-2024:14215-1 libQt5Bootstrap-devel-static-32bit-5.15.14+kde143-1.1 on GA media 2024-07-24T00:00:00Z 2024-07-24T00:00:00Z
opensuse-su-2024:0214-1 Security update for python-sentry-sdk 2024-07-23T09:17:13Z 2024-07-23T09:17:13Z
opensuse-su-2024:0212-2 Security update for chromium 2024-07-22T09:12:53Z 2024-07-22T09:12:53Z
ID Description Published Updated
cnvd-2025-26797 Google Android权限提升漏洞 2025-09-08 2025-11-03
cnvd-2025-26796 Google Android缺少权限检漏洞 2025-09-08 2025-11-03
cnvd-2025-26795 Google Android拒绝服务漏洞 2025-09-08 2025-11-03
cnvd-2025-26794 Google Android逻辑错误漏洞 2025-09-08 2025-11-03
cnvd-2025-26793 Google Android协议实现不正确漏洞 2025-09-08 2025-11-03
cnvd-2025-26789 IBM Concert Software缓冲区溢出漏洞 2025-09-10 2025-11-03
cnvd-2025-26788 IBM Storage TS4500 Library跨站请求伪造漏洞 2025-09-29 2025-11-03
cnvd-2025-26786 Curfew e-Pass Management System edit-category-detail.php文件跨站脚本漏洞 2025-10-31 2025-11-03
cnvd-2025-26785 Curfew e-Pass Management System admin-profile.php文件跨站脚本漏洞 2025-10-31 2025-11-03
cnvd-2025-26784 IBM Concert Software服务端请求伪造漏洞 2025-10-31 2025-11-03
cnvd-2025-26783 IBM Concert Software日志输入中和不当漏洞 2025-10-31 2025-11-03
cnvd-2025-26736 ISC BIND 9存在未明漏洞(CNVD-2025-26736) 2025-10-29 2025-11-03
cnvd-2025-26735 ISC BIND 9拒绝服务漏洞 2025-10-29 2025-11-03
cnvd-2025-26734 ISC BIND 9存在未明漏洞 2025-10-29 2025-11-03
cnvd-2025-26728 Microsoft Office代码执行漏洞(CNVD-2025-26728) 2025-09-11 2025-11-03
cnvd-2025-26727 Microsoft OfficePlus欺骗漏洞 2025-09-11 2025-11-03
cnvd-2025-26726 Microsoft Office代码执行漏洞(CNVD-2025-26726) 2025-09-11 2025-11-03
cnvd-2025-26725 Microsoft Office Visio代码执行漏洞 2025-09-11 2025-11-03
cnvd-2025-26724 Microsoft Sharepoint远程代码执行漏洞(CNVD-2025-26724) 2025-09-11 2025-11-03
cnvd-2025-26723 Microsoft PowerPoint代码执行漏洞(CNVD-2025-26723) 2025-09-11 2025-11-03
cnvd-2025-26722 Microsoft Exchange Server权限提升漏洞(CNVD-2025-26722) 2025-10-17 2025-11-03
cnvd-2025-26721 Microsoft Word代码执行漏洞(CNVD-2025-26721) 2025-10-17 2025-11-03
cnvd-2025-26720 Microsoft Word代码执行漏洞(CNVD-2025-26720) 2025-10-17 2025-11-03
cnvd-2025-26719 Microsoft PowerPoint代码执行漏洞(CNVD-2025-26719) 2025-10-17 2025-11-03
cnvd-2025-26718 Microsoft Exchange Server欺骗漏洞(CNVD-2025-26718) 2025-10-17 2025-11-03
cnvd-2025-26717 Microsoft Exchange Server权限提升漏洞(CNVD-2025-26717) 2025-10-17 2025-11-03
cnvd-2025-27115 Tenda A15缓冲区溢出漏洞 2025-11-05 2025-11-02
cnvd-2025-27117 Tenda CH22 fromDhcpListClient函数缓冲区溢出漏洞 2025-10-31 2025-10-31
cnvd-2025-27116 Tenda CH22 formwebExcptypemanFilter函数缓冲区溢出漏洞 2025-10-31 2025-10-31
cnvd-2025-26831 Wazifa System logincontrol.php文件SQL注入漏洞 2024-11-07 2025-10-31
ID Description Published Updated
certfr-2025-avi-0290 Multiples vulnérabilités dans Microsoft Azure 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0289 Vulnérabilité dans Microsoft .Net 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0288 Multiples vulnérabilités dans Microsoft Windows 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0287 Multiples vulnérabilités dans Microsoft Office 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0286 Vulnérabilité dans Google Chrome 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0298 Multiples vulnérabilités dans les produits Elastic 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0297 Vulnérabilité dans Spring Cloud Config 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0296 Multiples vulnérabilités dans Joomla! 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0295 Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0293 Multiples vulnérabilités dans les produits Fortinet 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0292 Multiples vulnérabilités dans les produits Adobe 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0291 Multiples vulnérabilités dans les produits Microsoft 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0290 Multiples vulnérabilités dans Microsoft Azure 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0289 Vulnérabilité dans Microsoft .Net 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0288 Multiples vulnérabilités dans Microsoft Windows 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0287 Multiples vulnérabilités dans Microsoft Office 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
CERTFR-2025-AVI-0286 Vulnérabilité dans Google Chrome 2025-04-09T00:00:00.000000 2025-04-09T00:00:00.000000
certfr-2025-avi-0284 Multiples vulnérabilités dans les produits Siemens 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
certfr-2025-avi-0282 Multiples vulnérabilités dans Schneider Electric ConneXium Network Manager 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
certfr-2025-avi-0281 Multiples vulnérabilités dans Google Android 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
CERTFR-2025-AVI-0284 Multiples vulnérabilités dans les produits Siemens 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
CERTFR-2025-AVI-0282 Multiples vulnérabilités dans Schneider Electric ConneXium Network Manager 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
CERTFR-2025-AVI-0281 Multiples vulnérabilités dans Google Android 2025-04-08T00:00:00.000000 2025-04-08T00:00:00.000000
certfr-2025-avi-0280 Vulnérabilité dans les produits ESET 2025-04-07T00:00:00.000000 2025-04-07T00:00:00.000000
CERTFR-2025-AVI-0280 Vulnérabilité dans les produits ESET 2025-04-07T00:00:00.000000 2025-04-07T00:00:00.000000
certfr-2025-avi-0279 Multiples vulnérabilités dans les produits IBM 2025-04-04T00:00:00.000000 2025-04-04T00:00:00.000000
certfr-2025-avi-0278 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-04-04T00:00:00.000000 2025-04-04T00:00:00.000000
certfr-2025-avi-0277 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-04-04T00:00:00.000000 2025-04-04T00:00:00.000000
certfr-2025-avi-0276 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-04-04T00:00:00.000000 2025-04-04T00:00:00.000000
certfr-2025-avi-0275 Multiples vulnérabilités dans Microsoft Edge 2025-04-04T00:00:00.000000 2025-04-04T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated