Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0824
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
questdb ui Web Console cross site scripting questdb
ui
2026-01-10T14:32:08.724Z 2026-01-12T18:26:21.294Z
CVE-2025-66939
5.4 (3.1)
Cross Site Scripting vulnerability in 66biolinks … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:25:32.920Z
CVE-2025-14470
N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage. N/A N/A 2026-01-12T18:23:11.236Z
CVE-2026-22612
8.9 (4.0)
Fickling vulnerable to detection bypass due to "builti… trailofbits
fickling
2026-01-10T01:35:25.197Z 2026-01-12T18:18:29.466Z
CVE-2025-68470
6.5 (3.1)
React Router has unexpected external redirect via untr… remix-run
react-router
2026-01-10T02:39:41.078Z 2026-01-12T18:17:43.794Z
CVE-2025-15505
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
Luxul XWR-600 Web Administration cross site scripting Luxul
XWR-600
2026-01-11T01:32:07.400Z 2026-01-12T18:15:20.196Z
CVE-2026-0836
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow UTT
进取 520W
2026-01-11T04:32:06.535Z 2026-01-12T18:13:16.566Z
CVE-2025-59057
7.6 (3.1)
React Router has XSS Vulnerability remix-run
react-router
2026-01-10T02:40:25.142Z 2026-01-12T18:12:43.462Z
CVE-2026-22033
8.6 (4.0)
Label Studio vulnerable to full account takeover by ch… HumanSignal
label-studio
2026-01-12T17:47:34.060Z 2026-01-12T18:12:36.147Z
CVE-2026-22030
6.5 (3.1)
React Router has CSRF issue in Action/Server Action Re… remix-run
react-router
2026-01-10T02:42:44.603Z 2026-01-12T18:09:39.441Z
CVE-2026-22250
2.5 (3.1)
wlc can skip SSL verification WeblateOrg
wlc
2026-01-12T17:52:01.390Z 2026-01-12T18:07:33.376Z
CVE-2026-22594
8.1 (3.1)
Ghost has Staff 2FA bypass TryGhost
Ghost
2026-01-10T02:56:47.226Z 2026-01-12T17:53:57.181Z
CVE-2026-22595
8.1 (3.1)
Ghost has Staff Token permission bypass TryGhost
Ghost
2026-01-10T02:57:08.131Z 2026-01-12T17:51:41.017Z
CVE-2026-0842
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
Flycatcher Toys smART Sketcher Bluetooth Low Energy mi… Flycatcher Toys
smART Sketcher
2026-01-11T08:02:06.221Z 2026-01-12T17:50:26.288Z
CVE-2026-22596
6.7 (3.1)
Ghost has SQL Injection in Members Activity Feed TryGhost
Ghost
2026-01-10T02:57:19.792Z 2026-01-12T17:37:41.086Z
CVE-2025-65090
5.3 (3.1)
XWiki Full Calendar Macro vulnerable to data leak thro… xwiki-contrib
macro-fullcalendar
2026-01-10T03:05:06.531Z 2026-01-12T17:36:38.233Z
CVE-2025-65091
10 (3.1)
XWiki Full Calendar Macro vulnerable to SQL injection … xwiki-contrib
macro-fullcalendar
2026-01-10T03:06:16.775Z 2026-01-12T17:35:19.706Z
CVE-2025-61676
6.1 (3.1)
October CMS Vulnerable to Stored XSS via Branding Styles octobercms
october
2026-01-10T03:14:00.708Z 2026-01-12T17:34:13.595Z
CVE-2025-61674
6.1 (3.1)
October CMS Vulnerable to Stored XSS via Editor and Br… octobercms
october
2026-01-10T03:14:11.185Z 2026-01-12T17:33:33.662Z
CVE-2026-22589
7.5 (3.1)
Spree API has Unauthenticated IDOR - Guest Address spree
spree
2026-01-10T03:17:58.494Z 2026-01-12T17:32:46.777Z
CVE-2026-22687
8.1 (3.1)
WeKnora vulnerable to SQL Injection Tencent
WeKnora
2026-01-10T03:41:43.862Z 2026-01-12T17:21:25.675Z
CVE-2026-22688
10 (3.1)
WeKnora has Command Injection in MCP stdio test Tencent
WeKnora
2026-01-10T03:41:59.952Z 2026-01-12T17:20:43.431Z
CVE-2026-0843
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
jiujiujia/victor123/wxw850227 jjjfood/jjjshop_food ind… jiujiujia
jjjfood
2026-01-11T09:02:05.907Z 2026-01-12T17:09:55.150Z
CVE-2026-22690
2.7 (4.0)
pypdf has possible long runtimes for missing /Root obj… py-pdf
pypdf
2026-01-10T04:41:20.773Z 2026-01-12T17:07:00.323Z
CVE-2025-15506
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
AcademySoftwareFoundation OpenColorIO FileRules.cpp Co… AcademySoftwareFoundation
OpenColorIO
2026-01-11T11:02:09.187Z 2026-01-12T17:03:17.278Z
CVE-2025-53477
N/A
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… Apache Software Foundation
Apache Mynewt NimBLE
2026-01-10T09:45:27.630Z 2026-01-12T16:54:48.496Z
CVE-2025-14847
8.7 (4.0)
7.5 (3.1)
Zlib compressed protocol header length confusion may a… MongoDB Inc.
MongoDB Server
2025-12-19T11:00:22.465Z 2026-01-12T16:53:51.797Z
CVE-2025-46068
8.8 (3.1)
An issue in Automai Director v.25.2.0 allows a re… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:53:21.675Z
CVE-2025-67813
5.3 (3.1)
Quest KACE Desktop Authority through 11.3.1 has I… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:52:58.820Z
CVE-2025-46070
9.8 (3.1)
An issue in Automai BotManager v.25.2.0 allows a … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T16:51:39.610Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-71133
N/A
RDMA/irdma: avoid invalid read in irdma_net_event Linux
Linux
2026-01-14T15:07:48.524Z 2026-01-14T15:07:48.524Z
CVE-2025-71132
N/A
smc91x: fix broken irq-context in PREEMPT_RT Linux
Linux
2026-01-14T15:07:47.860Z 2026-01-14T15:07:47.860Z
CVE-2025-71131
N/A
crypto: seqiv - Do not use req->iv after crypto_aead_encrypt Linux
Linux
2026-01-14T15:07:47.194Z 2026-01-14T15:07:47.194Z
CVE-2025-71130
N/A
drm/i915/gem: Zero-initialize the eb.vma array in i915… Linux
Linux
2026-01-14T15:07:46.508Z 2026-01-14T15:07:46.508Z
CVE-2025-71129
N/A
LoongArch: BPF: Sign extend kfunc call arguments Linux
Linux
2026-01-14T15:07:45.786Z 2026-01-14T15:07:45.786Z
CVE-2025-71128
N/A
erspan: Initialize options_len before referencing options. Linux
Linux
2026-01-14T15:07:44.941Z 2026-01-14T15:07:44.941Z
CVE-2025-71127
N/A
wifi: mac80211: Discard Beacon frames to non-broadcast… Linux
Linux
2026-01-14T15:07:44.218Z 2026-01-14T15:07:44.218Z
CVE-2025-71126
N/A
mptcp: avoid deadlock on fallback while reinjecting Linux
Linux
2026-01-14T15:06:11.417Z 2026-01-14T15:06:11.417Z
CVE-2025-71125
N/A
tracing: Do not register unsupported perf events Linux
Linux
2026-01-14T15:06:10.662Z 2026-01-14T15:06:10.662Z
CVE-2025-71124
N/A
drm/msm/a6xx: move preempt_prepare_postamble after err… Linux
Linux
2026-01-14T15:06:09.927Z 2026-01-14T15:06:09.927Z
CVE-2025-71123
N/A
ext4: fix string copying in parse_apply_sb_mount_options() Linux
Linux
2026-01-14T15:06:09.246Z 2026-01-14T15:06:09.246Z
CVE-2025-71122
N/A
iommufd/selftest: Check for overflow in IOMMU_TEST_OP_… Linux
Linux
2026-01-14T15:06:08.556Z 2026-01-14T15:06:08.556Z
CVE-2025-71121
N/A
parisc: Do not reprogram affinitiy on ASP chip Linux
Linux
2026-01-14T15:06:07.871Z 2026-01-15T07:53:07.087Z
CVE-2025-71120
N/A
SUNRPC: svcauth_gss: avoid NULL deref on zero length g… Linux
Linux
2026-01-14T15:06:07.194Z 2026-01-14T15:06:07.194Z
CVE-2025-71119
N/A
powerpc/kexec: Enable SMT before waking offline CPUs Linux
Linux
2026-01-14T15:06:06.536Z 2026-01-14T15:06:06.536Z
CVE-2025-71118
N/A
ACPICA: Avoid walking the Namespace if start_node is NULL Linux
Linux
2026-01-14T15:06:05.861Z 2026-01-15T07:53:05.907Z
CVE-2025-71117
N/A
block: Remove queue freezing from several sysfs store … Linux
Linux
2026-01-14T15:06:05.161Z 2026-01-14T15:06:05.161Z
CVE-2025-71116
N/A
libceph: make decode_pool() more resilient against cor… Linux
Linux
2026-01-14T15:06:04.476Z 2026-01-15T07:53:04.760Z
CVE-2025-71115
N/A
um: init cpu_tasks[] earlier Linux
Linux
2026-01-14T15:06:02.428Z 2026-01-15T07:53:03.585Z
CVE-2025-71114
N/A
via_wdt: fix critical boot hang due to unnamed resourc… Linux
Linux
2026-01-14T15:06:00.848Z 2026-01-15T07:53:02.372Z
CVE-2025-71113
N/A
crypto: af_alg - zero initialize memory allocated via … Linux
Linux
2026-01-14T15:05:59.992Z 2026-01-14T15:05:59.992Z
CVE-2025-71112
N/A
net: hns3: add VLAN id validation before using Linux
Linux
2026-01-14T15:05:59.308Z 2026-01-14T15:05:59.308Z
CVE-2025-71111
N/A
hwmon: (w83791d) Convert macros to functions to avoid TOCTOU Linux
Linux
2026-01-14T15:05:58.649Z 2026-01-14T15:05:58.649Z
CVE-2025-71110
N/A
mm/slub: reset KASAN tag in defer_free() before access… Linux
Linux
2026-01-14T15:05:57.952Z 2026-01-14T15:05:57.952Z
CVE-2025-71109
N/A
MIPS: ftrace: Fix memory corruption when kernel is loc… Linux
Linux
2026-01-14T15:05:57.236Z 2026-01-15T07:53:00.884Z
CVE-2025-71108
N/A
usb: typec: ucsi: Handle incorrect num_connectors capability Linux
Linux
2026-01-14T15:05:56.553Z 2026-01-14T15:05:56.553Z
CVE-2025-71107
N/A
f2fs: ensure node page reads complete before f2fs_put_… Linux
Linux
2026-01-14T15:05:55.878Z 2026-01-14T15:05:55.878Z
CVE-2025-71106
N/A
fs: PM: Fix reverse check in filesystems_freeze_callback() Linux
Linux
2026-01-14T15:05:55.192Z 2026-01-14T15:05:55.192Z
CVE-2025-71105
N/A
f2fs: use global inline_xattr_slab instead of per-sb s… Linux
Linux
2026-01-14T15:05:54.510Z 2026-01-14T15:05:54.510Z
CVE-2025-71104
N/A
KVM: x86: Fix VM hard lockup after prolonged inactivit… Linux
Linux
2026-01-14T15:05:53.802Z 2026-01-14T15:05:53.802Z
ID Description Published Updated
fkie_cve-2025-71132 In the Linux kernel, the following vulnerability has been resolved: smc91x: fix broken irq-context… 2026-01-14T15:16:02.947 2026-01-14T16:25:12.057
fkie_cve-2025-71131 In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Do not use req… 2026-01-14T15:16:02.843 2026-01-14T16:25:12.057
fkie_cve-2025-71130 In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Zero-initialize … 2026-01-14T15:16:02.747 2026-01-14T16:25:12.057
fkie_cve-2025-71129 In the Linux kernel, the following vulnerability has been resolved: LoongArch: BPF: Sign extend kf… 2026-01-14T15:16:02.647 2026-01-14T16:25:12.057
fkie_cve-2025-71128 In the Linux kernel, the following vulnerability has been resolved: erspan: Initialize options_len… 2026-01-14T15:16:02.547 2026-01-14T16:25:12.057
fkie_cve-2025-71127 In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: Discard Beacon… 2026-01-14T15:16:02.430 2026-01-14T16:25:12.057
fkie_cve-2025-71126 In the Linux kernel, the following vulnerability has been resolved: mptcp: avoid deadlock on fallb… 2026-01-14T15:16:02.317 2026-01-14T16:25:12.057
fkie_cve-2025-71125 In the Linux kernel, the following vulnerability has been resolved: tracing: Do not register unsup… 2026-01-14T15:16:02.213 2026-01-14T16:25:12.057
fkie_cve-2025-71124 In the Linux kernel, the following vulnerability has been resolved: drm/msm/a6xx: move preempt_pre… 2026-01-14T15:16:02.110 2026-01-14T16:25:12.057
fkie_cve-2025-71123 In the Linux kernel, the following vulnerability has been resolved: ext4: fix string copying in pa… 2026-01-14T15:16:02.000 2026-01-14T16:25:12.057
fkie_cve-2025-71122 In the Linux kernel, the following vulnerability has been resolved: iommufd/selftest: Check for ov… 2026-01-14T15:16:01.900 2026-01-14T16:25:12.057
fkie_cve-2025-71121 In the Linux kernel, the following vulnerability has been resolved: parisc: Do not reprogram affin… 2026-01-14T15:16:01.800 2026-01-14T16:25:12.057
fkie_cve-2025-71120 In the Linux kernel, the following vulnerability has been resolved: SUNRPC: svcauth_gss: avoid NUL… 2026-01-14T15:16:01.690 2026-01-14T16:25:12.057
fkie_cve-2025-71119 In the Linux kernel, the following vulnerability has been resolved: powerpc/kexec: Enable SMT befo… 2026-01-14T15:16:01.583 2026-01-14T16:25:12.057
fkie_cve-2025-71118 In the Linux kernel, the following vulnerability has been resolved: ACPICA: Avoid walking the Name… 2026-01-14T15:16:01.483 2026-01-14T16:25:12.057
fkie_cve-2025-71117 In the Linux kernel, the following vulnerability has been resolved: block: Remove queue freezing f… 2026-01-14T15:16:01.383 2026-01-14T16:25:12.057
fkie_cve-2025-71116 In the Linux kernel, the following vulnerability has been resolved: libceph: make decode_pool() mo… 2026-01-14T15:16:01.277 2026-01-14T16:25:12.057
fkie_cve-2025-71115 In the Linux kernel, the following vulnerability has been resolved: um: init cpu_tasks[] earlier … 2026-01-14T15:16:01.177 2026-01-14T16:25:12.057
fkie_cve-2025-71114 In the Linux kernel, the following vulnerability has been resolved: via_wdt: fix critical boot han… 2026-01-14T15:16:01.063 2026-01-14T16:25:12.057
fkie_cve-2025-71113 In the Linux kernel, the following vulnerability has been resolved: crypto: af_alg - zero initiali… 2026-01-14T15:16:00.433 2026-01-14T16:25:12.057
fkie_cve-2025-71112 In the Linux kernel, the following vulnerability has been resolved: net: hns3: add VLAN id validat… 2026-01-14T15:16:00.313 2026-01-14T16:25:12.057
fkie_cve-2025-71111 In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83791d) Convert macro… 2026-01-14T15:16:00.193 2026-01-14T16:25:12.057
fkie_cve-2025-71110 In the Linux kernel, the following vulnerability has been resolved: mm/slub: reset KASAN tag in de… 2026-01-14T15:16:00.080 2026-01-14T16:25:12.057
fkie_cve-2025-71109 In the Linux kernel, the following vulnerability has been resolved: MIPS: ftrace: Fix memory corru… 2026-01-14T15:15:59.973 2026-01-14T16:25:12.057
fkie_cve-2025-71108 In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Handle incor… 2026-01-14T15:15:59.867 2026-01-14T16:25:12.057
fkie_cve-2025-71107 In the Linux kernel, the following vulnerability has been resolved: f2fs: ensure node page reads c… 2026-01-14T15:15:59.763 2026-01-14T16:25:12.057
fkie_cve-2025-71106 In the Linux kernel, the following vulnerability has been resolved: fs: PM: Fix reverse check in f… 2026-01-14T15:15:59.640 2026-01-14T16:25:12.057
fkie_cve-2025-71105 In the Linux kernel, the following vulnerability has been resolved: f2fs: use global inline_xattr_… 2026-01-14T15:15:59.533 2026-01-14T16:25:12.057
fkie_cve-2025-71104 In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Fix VM hard lockup a… 2026-01-14T15:15:59.423 2026-01-14T16:25:12.057
fkie_cve-2025-71103 In the Linux kernel, the following vulnerability has been resolved: drm/msm: adreno: fix deferenci… 2026-01-14T15:15:59.323 2026-01-14T16:25:12.057
ID Severity Description Published Updated
ghsa-f37x-5j3m-j64v
9.8 (3.1)
Authentication Bypass Using an Alternate Path or Channel vulnerability in Arraytics Timetics timeti… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-cg6q-gggj-22j3
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-c286-2x5w-wcq5
7.5 (3.1)
Path Traversal: '.../...//' vulnerability in beeteam368 VidMov vidmov allows Path Traversal.This is… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-9ccq-8xp7-m8rf
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-8r96-x95v-q4mh
9.8 (3.1)
Authentication Bypass Using an Alternate Path or Channel vulnerability in RiceTheme Felan Framework… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-8r85-4w5h-9v69
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-8pjf-95f6-p42g
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-7h89-54x4-x67j
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-635h-3q6f-64px
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-5rpj-6xpw-5hwm
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:29Z 2026-01-08T18:30:48Z
ghsa-4q8g-3m4g-676p
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-4hhh-jc35-rrwh
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-458q-g468-2frr
8.1 (3.1)
Missing Authorization vulnerability in shinetheme Traveler traveler allows Exploiting Incorrectly C… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-3mr8-75r8-g586
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-3gp8-h4vv-c8w9
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:29Z 2026-01-08T18:30:48Z
ghsa-35w6-5w7x-9wf8
9.8 (3.1)
Missing Authorization vulnerability in Aruba.it Dev Aruba HiSpeed Cache aruba-hispeed-cache allows … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-2w42-p297-g755
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-28rh-8vww-4hg8
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-275c-83p3-m29v
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-24wx-m9jq-x9f7
9.8 (3.1)
Deserialization of Untrusted Data vulnerability in Tribulant Software Newsletters newsletters-lite … 2026-01-08T12:30:30Z 2026-01-08T18:30:48Z
ghsa-gcc9-wqf3-69qj
7.0 (4.0)
OpenLDAP Lightning Memory-Mapped Database (LMDB) mdb_load contains a heap buffer underflow vulnerab… 2026-01-07T21:31:56Z 2026-01-08T18:30:43Z
ghsa-vmr4-xxx4-79m3
9.8 (3.1)
Missing Authentication for Critical Function vulnerability in Centreon Infra Monitoring centreon-aw… 2026-01-05T15:32:15Z 2026-01-08T18:30:33Z
ghsa-v9p2-66r4-9qhr
9.3 (4.0)
Multiple D-Link DSL gateway devices contain a command injection vulnerability in the dnscfg.cgi end… 2026-01-06T00:30:23Z 2026-01-08T18:30:33Z
ghsa-p4qh-f4fg-63x2
6.8 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-05T15:32:14Z 2026-01-08T18:30:33Z
ghsa-m5h4-58hj-mjp9
5.3 (3.1)
Missing Authorization vulnerability in Centreon Infra Monitoring (Administration parameters API end… 2026-01-05T12:30:30Z 2026-01-08T18:30:33Z
ghsa-cq25-r5x7-j455
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2026-01-05T15:32:15Z 2026-01-08T18:30:33Z
ghsa-85gx-xr6w-3xw9
6.8 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-05T12:30:30Z 2026-01-08T18:30:33Z
ghsa-6cq2-43jx-jjqp
6.8 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-05T15:32:14Z 2026-01-08T18:30:33Z
ghsa-4vv3-prpf-hx46
7.2 (3.1)
In the backup parameters, a user with high privilege is able to concatenate custom instructions to … 2026-01-05T12:30:28Z 2026-01-08T18:30:33Z
ghsa-xfjg-jx94-93h4
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: x86/cpu/hygon: Add missing res… 2025-09-05T18:31:26Z 2026-01-08T18:30:27Z
ID Severity Description Package Published Updated
pysec-2020-286
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorF… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:42.621580Z
pysec-2020-285
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` ar… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:42.433318Z
pysec-2020-284
In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not … tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:42.248668Z
pysec-2020-283
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:42.062393Z
pysec-2020-282
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in T… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.876848Z
pysec-2020-281
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.679840Z
pysec-2020-280
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.630526Z
pysec-2020-279
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` does not validate that … tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.569566Z
pysec-2020-278
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.523521Z
pysec-2020-277
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.476873Z
pysec-2020-276
In Tensorflow version 2.3.0, the `SparseCountSparseOutput` and `RaggedCountSparseOutput` … tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.429939Z
pysec-2020-275
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation o… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.380854Z
pysec-2020-274
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:41.172167Z
pysec-2020-273
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` c… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:40.985674Z
pysec-2020-272
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes a list of strings to `dlp… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:40.896350Z
pysec-2020-271
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `d… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:40.816458Z
pysec-2020-270
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `tf.raw_ops.Swit… tensorflow-cpu 2020-09-25T19:15:00Z 2021-12-09T06:34:40.732914Z
pysec-2021-439
In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for … django 2021-12-08T00:15:00Z 2021-12-08T02:30:49.294438Z
pysec-2021-438
django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generat… django-helpdesk 2021-12-01T11:15:00Z 2021-12-02T21:26:01.187346Z
pysec-2021-437
A flaw was found in python-pip in the way it handled Unicode separators in git references… pip 2021-11-10T18:15:00Z 2021-11-29T23:42:09.374676Z
pysec-2021-436
Synapse is a package for Matrix homeservers written in Python 3/Twisted. Prior to version… matrix-synapse 2021-11-23T20:15:00Z 2021-11-29T23:11:29.870597Z
pysec-2021-435
Improper output neutralization for Logs. A specific Apache Superset HTTP endpoint allowed… apache-superset 2021-11-17T15:15:00Z 2021-11-29T23:10:59.097625Z
pysec-2021-434
Apache Superset up to and including 1.3.1 allowed for database connections password leak … apache-superset 2021-11-12T19:15:00Z 2021-11-29T23:10:59.053614Z
pysec-2021-433
S3Scanner before 2.0.2 allows Directory Traversal via a crafted bucket, as demonstrated b… s3scanner 2021-11-29T03:15:00Z 2021-11-29T21:27:52.731426Z
pysec-2021-432
Nanopb is a small code-size Protocol Buffers implementation in ansi C. In Nanopb before v… nanopb 2021-03-23T18:15:00Z 2021-11-24T22:47:12.152718Z
pysec-2018-106
An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.locati… mayan-edms 2018-09-03T19:29:00Z 2021-11-24T22:47:09.222926Z
pysec-2019-221
Home Assistant before 0.67.0 was vulnerable to an information disclosure that allowed an … homeassistant 2019-09-23T16:15:00Z 2021-11-24T22:47:02.221265Z
pysec-2020-268
In EasyBuild before version 4.1.2, the GitHub Personal Access Token (PAT) used by EasyBui… easybuild 2020-03-19T17:15:00Z 2021-11-24T22:46:59.562632Z
pysec-2018-105
Incorrect implementation of access controls allows remote users to override repository re… borgbackup 2018-02-08T23:29:00Z 2021-11-24T22:46:40.919619Z
pysec-2021-431
django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generat… django-helpdesk 2021-11-19T12:15:00Z 2021-11-23T19:22:08.078180Z
ID Description Updated
gsd-2024-32549 Cross-Site Request Forgery (CSRF) vulnerability in Microkid Related Posts for WordPress a… 2024-04-16T05:01:54.650720Z
gsd-2024-32548 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.614044Z
gsd-2024-32547 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.730049Z
gsd-2024-32546 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.642507Z
gsd-2024-32545 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.627067Z
gsd-2024-32544 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.725139Z
gsd-2024-32543 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.682691Z
gsd-2024-32542 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.586264Z
gsd-2024-32541 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.682254Z
gsd-2024-32540 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.743699Z
gsd-2024-32539 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.693269Z
gsd-2024-32538 Cross-Site Request Forgery (CSRF) vulnerability in Joshua Eldridge Easy CountDowner allow… 2024-04-16T05:01:54.638995Z
gsd-2024-32537 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:54.685308Z
gsd-2024-32536 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.700192Z
gsd-2024-32535 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.568779Z
gsd-2024-32534 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.603657Z
gsd-2024-32533 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.584486Z
gsd-2024-32532 Missing Authorization vulnerability in SiteGround Speed Optimizer.This issue affects Spee… 2024-04-16T05:01:54.610205Z
gsd-2024-32531 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.612779Z
gsd-2024-32530 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.693469Z
gsd-2024-32529 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.654045Z
gsd-2024-32528 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.677621Z
gsd-2024-32527 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.698658Z
gsd-2024-32526 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-16T05:01:54.669764Z
gsd-2024-32525 Missing Authorization vulnerability in Theme My Login.This issue affects Theme My Login: … 2024-04-16T05:01:54.581887Z
gsd-2024-32524 Missing Authorization vulnerability in Nuggethon Custom Order Statuses for WooCommerce.Th… 2024-04-16T05:01:54.638544Z
gsd-2024-32523 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:54.657925Z
gsd-2024-32522 Missing Authorization vulnerability in Jaed Mosharraf & Pluginbazar Team Open Close WooCo… 2024-04-16T05:01:54.628830Z
gsd-2024-32521 The format of the source doesn't require a description, click on the link for more details. 2024-04-16T05:01:54.585584Z
gsd-2024-32520 Missing Authorization vulnerability in WPClever WPC Grouped Product for WooCommerce.This … 2024-04-16T05:01:54.624884Z
ID Description Published Updated
MAL-2025-192748 Malicious code in lotusbail (npm) 2025-12-23T17:40:05Z 2025-12-24T00:53:18Z
mal-2025-192806 Malicious code in jest-formatting (npm) 2025-12-23T08:17:34Z 2025-12-24T00:53:17Z
mal-2025-192805 Malicious code in intuit-test (npm) 2025-12-23T08:17:01Z 2025-12-24T00:53:17Z
mal-2025-192804 Malicious code in injectorpackage (npm) 2025-12-23T08:16:49Z 2025-12-24T00:53:17Z
mal-2025-192803 Malicious code in init-router (npm) 2025-12-23T08:16:47Z 2025-12-24T00:53:17Z
mal-2025-192802 Malicious code in ingka-test (npm) 2025-12-23T08:16:45Z 2025-12-24T00:53:17Z
mal-2025-192801 Malicious code in hiro-docs (npm) 2025-12-23T08:16:14Z 2025-12-24T00:53:17Z
mal-2025-192800 Malicious code in gibertserct8 (npm) 2025-12-23T08:15:14Z 2025-12-24T00:53:17Z
mal-2025-192799 Malicious code in gibertserct15 (npm) 2025-12-23T08:15:05Z 2025-12-24T00:53:17Z
mal-2025-192798 Malicious code in flagstealer (npm) 2025-12-23T08:14:04Z 2025-12-24T00:53:17Z
mal-2025-192797 Malicious code in fe-cdnpath-transform (npm) 2025-12-23T08:13:47Z 2025-12-24T00:53:17Z
mal-2025-192796 Malicious code in estree-util (npm) 2025-12-23T08:12:35Z 2025-12-24T00:53:17Z
mal-2025-192747 Malicious code in excluder-mcp-package (npm) 2025-12-23T18:19:20Z 2025-12-24T00:53:17Z
mal-2025-192746 Malicious code in excluder-mcp (npm) 2025-12-23T18:19:20Z 2025-12-24T00:53:17Z
mal-2025-192744 Malicious code in huangmingming-demo (npm) 2025-12-23T16:56:23Z 2025-12-24T00:53:17Z
MAL-2025-192806 Malicious code in jest-formatting (npm) 2025-12-23T08:17:34Z 2025-12-24T00:53:17Z
MAL-2025-192805 Malicious code in intuit-test (npm) 2025-12-23T08:17:01Z 2025-12-24T00:53:17Z
MAL-2025-192804 Malicious code in injectorpackage (npm) 2025-12-23T08:16:49Z 2025-12-24T00:53:17Z
MAL-2025-192803 Malicious code in init-router (npm) 2025-12-23T08:16:47Z 2025-12-24T00:53:17Z
MAL-2025-192802 Malicious code in ingka-test (npm) 2025-12-23T08:16:45Z 2025-12-24T00:53:17Z
MAL-2025-192801 Malicious code in hiro-docs (npm) 2025-12-23T08:16:14Z 2025-12-24T00:53:17Z
MAL-2025-192800 Malicious code in gibertserct8 (npm) 2025-12-23T08:15:14Z 2025-12-24T00:53:17Z
MAL-2025-192799 Malicious code in gibertserct15 (npm) 2025-12-23T08:15:05Z 2025-12-24T00:53:17Z
MAL-2025-192798 Malicious code in flagstealer (npm) 2025-12-23T08:14:04Z 2025-12-24T00:53:17Z
MAL-2025-192797 Malicious code in fe-cdnpath-transform (npm) 2025-12-23T08:13:47Z 2025-12-24T00:53:17Z
MAL-2025-192796 Malicious code in estree-util (npm) 2025-12-23T08:12:35Z 2025-12-24T00:53:17Z
MAL-2025-192747 Malicious code in excluder-mcp-package (npm) 2025-12-23T18:19:20Z 2025-12-24T00:53:17Z
MAL-2025-192746 Malicious code in excluder-mcp (npm) 2025-12-23T18:19:20Z 2025-12-24T00:53:17Z
MAL-2025-192744 Malicious code in huangmingming-demo (npm) 2025-12-23T16:56:23Z 2025-12-24T00:53:17Z
mal-2025-192795 Malicious code in elf-stats-whimsical-satchel-586 (npm) 2025-12-23T08:11:46Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2025-0852 IBM Maximo Asset Management: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-21T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0851 OpenText Enterprise Security Manager: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-04-21T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0850 IBM Power Hardware Management Console: Mehrere Schwachstellen 2025-04-21T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0800 Mozilla Firefox: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-04-15T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0771 GraphicsMagick: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-04-08T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0671 Zabbix: Mehrere Schwachstellen 2025-03-31T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0594 Progress Software MOVEit: Schwachstelle ermöglicht Privilegieneskalation 2025-03-19T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0501 GraphicsMagick: Mehrere Schwachstellen ermöglichen Denial of Service und nicht spezifizierte Angriffe 2025-03-06T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0419 Erlang/OTP: Schwachstelle ermöglicht Denial of Service 2025-02-20T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0256 Xerox WorkCentre / Phaser: Mehrere Schwachstellen 2025-02-03T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2024-0034 OpenSSL: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-01-09T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2023-2838 OpenSSL: Schwachstelle ermöglicht Denial of Service 2023-11-06T23:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2023-2357 shadow: Schwachstelle ermöglicht Offenlegung von Informationen 2023-09-14T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2023-1316 ImageMagick: Mehrere Schwachstellen 2023-05-29T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2023-0978 shadow: Schwachstelle ermöglicht Darstellen falscher Informationen 2023-04-16T22:00:00.000+00:00 2025-04-21T22:00:00.000+00:00
wid-sec-w-2025-0848 xwiki: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0847 Drupal Plugins Mehrere Schwachstellen 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0846 Apple iOS, iPadOS und macOS: Mehrere Schwachstellen 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0845 Cisco Nexus Dashboard: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0843 Cisco WebEx App: Schwachstelle ermöglicht Codeausführung 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0840 Microsoft Power Automate Desktop: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0839 PyTorch: Schwachstelle ermöglicht Denial of Service 2025-04-16T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0578 Mattermost Plugins: Schwachstelle ermöglicht Offenlegung von Daten 2025-03-17T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0551 vim: Schwachstelle ermöglicht Manipulation von Dateien 2025-03-12T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0408 vim: Schwachstelle ermöglicht Manipulation von Dateien 2025-02-18T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2025-0040 Red Hat Enterprise Linux (dpdk): Schwachstelle ermöglicht Denial of Service 2025-01-09T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2023-2719 PHP: Mehrere Schwachstellen 2017-06-18T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2023-1970 PHP: Mehrere Schwachstellen 2023-08-06T22:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2023-0383 PHP: Mehrere Schwachstellen 2023-02-14T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
wid-sec-w-2023-0035 PHP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-01-05T23:00:00.000+00:00 2025-04-16T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:0820 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.5 security and bug fix container updates 2024-02-14T18:44:22+00:00 2026-01-14T09:50:55+00:00
rhsa-2024:0740 Red Hat Security Advisory: OpenShift Container Platform 4.13.33 security and extras update 2024-02-14T05:51:44+00:00 2026-01-14T09:50:54+00:00
rhsa-2024:0735 Red Hat Security Advisory: OpenShift Container Platform 4.14.12 bug fix and security update 2024-02-13T17:23:36+00:00 2026-01-14T09:50:53+00:00
rhsa-2024:0729 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.11 security and bug fix container update 2024-02-07T20:48:50+00:00 2026-01-14T09:50:51+00:00
rhsa-2024:0692 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps 1.10.2 security update 2024-02-05T20:41:28+00:00 2026-01-14T09:50:51+00:00
rhsa-2024:0298 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.2 security and bug fix container updates 2024-01-18T16:35:58+00:00 2026-01-14T09:50:47+00:00
rhsa-2025:19107 Red Hat Security Advisory: squid:4 security update 2025-10-27T16:55:20+00:00 2026-01-14T09:50:43+00:00
rhsa-2025:19167 Red Hat Security Advisory: squid security update 2025-10-28T12:21:02+00:00 2026-01-14T09:50:42+00:00
rhsa-2025:21066 Red Hat Security Advisory: squid security update 2025-11-12T02:47:02+00:00 2026-01-14T09:50:40+00:00
rhsa-2025:21065 Red Hat Security Advisory: squid security update 2025-11-12T02:34:12+00:00 2026-01-14T09:50:39+00:00
rhsa-2025:20935 Red Hat Security Advisory: squid security update 2025-11-11T14:05:53+00:00 2026-01-14T09:50:37+00:00
rhsa-2025:21002 Red Hat Security Advisory: squid security update 2025-11-11T19:17:56+00:00 2026-01-14T09:50:36+00:00
rhsa-2022:4956 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes 2022-06-09T02:03:35+00:00 2026-01-14T09:09:35+00:00
rhsa-2022:0735 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes 2022-03-03T15:19:13+00:00 2026-01-14T09:09:35+00:00
rhsa-2025:23241 Red Hat Security Advisory: kernel security update 2025-12-17T11:51:32+00:00 2026-01-14T03:54:45+00:00
rhsa-2026:0409 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update 2026-01-08T19:41:55+00:00 2026-01-14T02:27:23+00:00
rhsa-2026:0408 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update 2026-01-08T19:38:23+00:00 2026-01-14T02:27:20+00:00
rhsa-2026:0406 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update 2026-01-08T19:34:46+00:00 2026-01-14T02:27:19+00:00
rhsa-2025:2754 Red Hat Security Advisory: Red Hat OpenShift Builds 1.3 2025-03-13T13:23:17+00:00 2026-01-14T00:59:35+00:00
rhsa-2025:1985 Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.12 2025-03-05T13:15:01+00:00 2026-01-14T00:59:34+00:00
rhsa-2025:1925 Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5 2025-02-27T15:19:12+00:00 2026-01-14T00:59:34+00:00
rhsa-2025:1330 Red Hat Security Advisory: openssl security update 2025-02-11T16:50:14+00:00 2026-01-14T00:59:34+00:00
rhsa-2025:1487 Red Hat Security Advisory: updated discovery container images 2025-02-13T20:14:49+00:00 2026-01-14T00:59:33+00:00
rhba-2025:6314 Red Hat Bug Fix Advisory: openssl bug fix and enhancement update 2025-05-13T08:05:47+00:00 2026-01-14T00:59:31+00:00
rhsa-2025:3867 Red Hat Security Advisory: Network Observability 1.8.1 for OpenShift 2025-04-14T16:34:44+00:00 2026-01-14T00:59:27+00:00
rhsa-2025:3453 Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 security update 2025-04-02T17:06:49+00:00 2026-01-14T00:59:26+00:00
rhsa-2025:3297 Red Hat Security Advisory: OpenShift Container Platform 4.17.23 bug fix and security update 2025-04-03T05:21:42+00:00 2026-01-14T00:59:24+00:00
rhsa-2025:2654 Red Hat Security Advisory: libxml2 security update 2025-03-11T10:13:12+00:00 2026-01-14T00:59:23+00:00
rhsa-2025:3055 Red Hat Security Advisory: OpenShift Container Platform 4.15.48 security update 2025-03-26T22:29:26+00:00 2026-01-14T00:59:22+00:00
rhsa-2025:2679 Red Hat Security Advisory: libxml2 security update 2025-03-12T11:42:42+00:00 2026-01-14T00:59:22+00:00
ID Description Published Updated
icsa-23-313-01 Johnson Controls Quantum HD Unity 2023-11-09T07:00:00.000000Z 2023-11-09T07:00:00.000000Z
icsa-22-333-03 Hitachi Energy MicroSCADA Pro/X SYS600 Products (Update A) 2022-11-29T07:00:00.000000Z 2023-11-09T07:00:00.000000Z
icsa-21-334-02 Mitsubishi Electric MELSEC and MELIPC Series (Update G) 2021-11-30T07:00:00.000000Z 2023-11-09T07:00:00.000000Z
icsa-23-311-01 GE MiCOM S1 Agile 2023-11-07T07:00:00.000000Z 2023-11-07T07:00:00.000000Z
icsa-23-306-06 Schneider Electric SpaceLogic C-Bus Toolkit 2023-11-02T06:00:00.000000Z 2023-11-02T06:00:00.000000Z
icsa-23-306-05 Weintek EasyBuilder Pro 2023-11-02T06:00:00.000000Z 2023-11-02T06:00:00.000000Z
icsa-23-306-04 Franklin Fueling System TS-550 2023-11-02T06:00:00.000000Z 2023-11-02T06:00:00.000000Z
icsa-23-306-01 Red Lion Crimson 2023-11-02T06:00:00.000000Z 2023-11-02T06:00:00.000000Z
icsa-23-304-03 Zavio IP Camera 2023-10-31T06:00:00.000000Z 2023-10-31T06:00:00.000000Z
icsa-23-304-02 INEA ME RTU 2023-10-31T06:00:00.000000Z 2023-10-31T06:00:00.000000Z
icsma-23-194-01 BD Alaris System with Guardrails Suite MX 2023-07-13T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-08 Sielco Radio Link and Analog FM Transmitters 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-07 Sielco PolyEco FM Transmitter 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-06 Rockwell Automation FactoryTalk Services Platform 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-05 Rockwell Automation FactoryTalk View Site Edition 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-04 Rockwell Automation Arena 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-02 Centralite Pearl Thermostat 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-299-01 Dingtian DT-R002 2023-10-26T06:00:00.000000Z 2023-10-26T06:00:00.000000Z
icsa-23-143-02 Hitachi Energy's RTU500 Series Product (UPDATE B) 2023-05-05T06:00:00.000000Z 2023-10-19T06:00:00.000000Z
icsa-23-290-02 Rockwell Automation FactoryTalk Linx 2023-10-17T06:00:00.000000Z 2023-10-17T06:00:00.000000Z
icsa-23-290-01 Schneider Electric EcoStruxure Power Monitoring Expert and Power Operation Products 2023-10-17T06:00:00.000000Z 2023-10-17T06:00:00.000000Z
icsma-23-285-02 Santesoft Sante FFT Imaging 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsma-23-285-01 Santesoft Sante DICOM Viewer Pro 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-15 Advantech WebAccess 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-14 Hikvision Access Control and Intercom Products 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-13 Mitsubishi Electric MELSEC-F Series 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-12 Weintek cMT3000 HMI Web CGI 2023-10-12T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-243-03 PTC Kepware KepServerEX (Update A) 2023-08-31T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-220-01 Schneider Electric IGSS 2023-08-08T06:00:00.000000Z 2023-10-12T06:00:00.000000Z
icsa-23-285-11 Siemens Mendix Forgot Password Module 2023-10-10T00:00:00Z 2023-10-10T00:00:00Z
ID Description Published Updated
cisco-sa-ipcameras-dos-fc3f6lzt Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-ipcameras-dos-fc3F6LzT Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-imp-inj-erecokjr Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-imp-inj-ereCOKjR Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-esa-wsa-sma-info-gy2aez2h Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-esa-wsa-sma-info-gY2AEz2H Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-bwms-xxe-uslrzgks Cisco BroadWorks Messaging Server XML External Entity Injection Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-bwms-xxe-uSLrZgKs Cisco BroadWorks Messaging Server XML External Entity Injection Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-anyconnect-profile-aggmucdg Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-anyconnect-profile-AggMUCDg Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-anyconnect-code-exec-jr3twta6 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-anyconnect-code-exec-jR3tWTA6 Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities 2021-05-05T16:00:00+00:00 2021-05-05T16:00:00+00:00
cisco-sa-webex-client-nbmqm9vt Cisco Webex Meetings Desktop App for Windows Shared Memory Information Disclosure Vulnerability 2020-06-17T16:00:00+00:00 2021-05-05T15:31:08+00:00
cisco-sa-webex-client-NBmqM9vt Cisco Webex Meetings Desktop App for Windows Shared Memory Information Disclosure Vulnerability 2020-06-17T16:00:00+00:00 2021-05-05T15:31:08+00:00
cisco-sa-memc-dos-fnctyykg Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Buffer Overflow Denial of Service Vulnerability 2021-04-28T16:00:00+00:00 2021-05-04T14:08:30+00:00
cisco-sa-memc-dos-fncTyYKG Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Buffer Overflow Denial of Service Vulnerability 2021-04-28T16:00:00+00:00 2021-05-04T14:08:30+00:00
cisco-sa-ise-priv-esc-fnzx8hhj Cisco Identity Services Engine Privilege Escalation Vulnerability 2020-11-04T16:00:00+00:00 2021-05-03T20:17:53+00:00
cisco-sa-ise-priv-esc-fNZX8hHj Cisco Identity Services Engine Privilege Escalation Vulnerability 2020-11-04T16:00:00+00:00 2021-05-03T20:17:53+00:00
cisco-sa-snort-filepolbypass-67dewme2 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability 2021-01-13T16:00:00+00:00 2021-04-30T16:09:05+00:00
cisco-sa-snort-filepolbypass-67DEwMe2 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability 2021-01-13T16:00:00+00:00 2021-04-30T16:09:05+00:00
cisco-sa-asa-cmdinj-tkyqfdcu Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000 and 2100 Series Appliances Command Injection Vulnerability 2021-04-28T16:00:00+00:00 2021-04-30T11:19:08+00:00
cisco-sa-asa-cmdinj-TKyQfDcU Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000 and 2100 Series Appliances Command Injection Vulnerability 2021-04-28T16:00:00+00:00 2021-04-30T11:19:08+00:00
cisco-sa-ftd-file-overwrite-xknrjgdb Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-ftd-file-overwrite-XknRjGdB Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-ftd-cmdinj-vwy5wqzt Cisco Firepower Threat Defense Software Command Injection Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-ftd-cmdinj-vWY5wqZT Cisco Firepower Threat Defense Software Command Injection Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-fmc-xss-yt8lnsea Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-fmc-xss-yT8LNSeA Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-fmc-iac-pzdmq4wc Cisco Firepower Management Center Software Policy Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
cisco-sa-fmc-iac-pZDMQ4wC Cisco Firepower Management Center Software Policy Vulnerability 2021-04-28T16:00:00+00:00 2021-04-28T16:00:00+00:00
ID Description Published Updated
msrc_cve-2011-4966 modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password. 2013-03-02T00:00:00.000Z 2025-10-01T23:10:52.000Z
msrc_cve-2011-1429 Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL SMTP server via an arbitrary certificate, a different vulnerability than CVE-2009-3766. 2011-03-02T00:00:00.000Z 2025-10-01T23:10:51.000Z
msrc_cve-2011-0433 Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642. 2012-11-02T00:00:00.000Z 2025-10-01T23:10:51.000Z
msrc_cve-2010-2642 Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer. 2011-01-02T00:00:00.000Z 2025-10-01T23:10:51.000Z
msrc_cve-2007-6353 Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow. 2007-12-02T00:00:00.000Z 2025-10-01T23:10:51.000Z
msrc_cve-2007-3205 The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin. 2007-06-02T00:00:00.000Z 2025-10-01T23:10:50.000Z
msrc_cve-2007-1397 Multiple stack-based buffer overflows in the (1) ExtractRnick and (2) decrypt_topic_332 functions in FiSH allow remote attackers to execute arbitrary code via long strings. 2007-03-02T00:00:00.000Z 2025-10-01T23:10:50.000Z
msrc_cve-2005-0868 AS/400 Telnet 5250 terminal emulation clients, as implemented by (1) IBM client access, (2) Bosanova, (3) PowerTerm, (4) Mochasoft, and possibly other emulations, allows malicious AS/400 servers to execute arbitrary commands via a STRPCO (Start PC Organizer) command followed by STRPCCMD (Start PC command), as demonstrated by creating a backdoor account using REXEC. 2005-03-02T00:00:00.000Z 2025-10-01T23:10:50.000Z
msrc_cve-2005-0469 Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. 2005-03-02T00:00:00.000Z 2025-10-01T23:10:50.000Z
msrc_cve-2002-0318 FreeRADIUS RADIUS server allows remote attackers to cause a denial of service (CPU consumption) via a flood of Access-Request packets. 2003-04-02T00:00:00.000Z 2025-10-01T23:10:50.000Z
msrc_cve-2002-0130 Buffer overflow in efax 0.9 and earlier, when installed setuid root, allows local users to execute arbitrary code via a long -x argument. 2002-03-02T00:00:00.000Z 2025-10-01T23:10:49.000Z
msrc_cve-2002-0129 efax 0.9 and earlier, when installed setuid root, allows local users to read arbitrary files via the -d option, which prints the contents of the file in a warning message. 2002-03-02T00:00:00.000Z 2025-10-01T23:10:49.000Z
msrc_cve-1999-1090 The default configuration of NCSA Telnet package for Macintosh and PC enables FTP, even though it does not include an "ftp=yes" line, which allows remote attackers to read and modify arbitrary files. 2002-03-02T00:00:00.000Z 2025-10-01T23:10:49.000Z
msrc_cve-1999-0965 Race condition in xterm allows local users to modify arbitrary files via the logging option. 2000-01-02T00:00:00.000Z 2025-10-01T23:10:48.000Z
msrc_cve-1999-0902 ypserv allows local administrators to modify password tables. 2000-01-02T00:00:00.000Z 2025-10-01T23:10:48.000Z
msrc_cve-1999-0901 ypserv allows a local user to modify the GECOS and login shells of other users. 2000-01-02T00:00:00.000Z 2025-10-01T23:10:48.000Z
msrc_cve-1999-0475 A race condition in how procmail handles .procmailrc files allows a local user to read arbitrary files available to the user who is running procmail. 1999-09-02T00:00:00.000Z 2025-10-01T23:10:48.000Z
msrc_cve-1999-0163 In older versions of Sendmail, an attacker could use a pipe character to execute root commands. 2000-02-02T00:00:00.000Z 2025-10-01T23:10:47.000Z
msrc_cve-1999-0145 Sendmail WIZ command enabled, allowing root access. 2000-10-02T00:00:00.000Z 2025-10-01T23:10:10.000Z
msrc_cve-2025-55553 A syntax error in the component proxy_tensor.py of pytorch v2.7.0 allows attackers to cause a Denial of Service (DoS). 2025-09-02T00:00:00.000Z 2025-10-01T17:11:29.000Z
msrc_cve-2025-53132 Win32k Elevation of Privilege Vulnerability 2025-08-12T07:00:00.000Z 2025-09-30T07:00:00.000Z
msrc_cve-2025-46148 In PyTorch through 2.6.0, when eager is used, nn.PairwiseDistance(p=2) produces incorrect results. 2025-09-02T00:00:00.000Z 2025-09-29T01:01:59.000Z
msrc_cve-2025-11021 Libsoup: out-of-bounds read in cookie date handling of libsoup http library 2025-09-02T00:00:00.000Z 2025-09-29T01:01:39.000Z
msrc_cve-2025-60018 Glib-networking: out of bound reads on glib-networking through tls/openssl/gtlscertificate-openssl.c via "g_tls_certificate_openssl_get_property()" 2025-09-02T00:00:00.000Z 2025-09-29T01:01:31.000Z
msrc_cve-2025-60019 Glib-networking: uninitialized memory dereferences on glib-networking through glib-networking/tls/openssl/gtlsbio.c via g_tls_bio_new_from_iostream() and g_tls_bio_new_from_datagram_based() 2025-09-02T00:00:00.000Z 2025-09-29T01:01:23.000Z
msrc_cve-2025-59362 Squid through 7.1 mishandles ASN.1 encoding of long SNMP OIDs. This occurs in asn_build_objid in lib/snmplib/asn1.c. 2025-09-02T00:00:00.000Z 2025-09-28T01:02:19.000Z
msrc_cve-2025-21656 hwmon: (drivetemp) Fix driver producing garbage data when SCSI errors occur 2025-01-02T00:00:00.000Z 2025-09-28T01:02:13.000Z
msrc_cve-2024-57945 riscv: mm: Fix the out of bound issue of vmemmap address 2025-01-02T00:00:00.000Z 2025-09-28T01:02:08.000Z
msrc_cve-2024-57924 fs: relax assertions on failure to encode file handles 2025-01-02T00:00:00.000Z 2025-09-28T01:02:02.000Z
msrc_cve-2024-57893 ALSA: seq: oss: Fix races at processing SysEx messages 2025-01-02T00:00:00.000Z 2025-09-28T01:01:57.000Z
ID Description Updated
var-200403-0070 Unknown vulnerability in CoreFoundation for Mac OS X 10.3.2, related to "notification log… 2024-06-02T21:26:46.631000Z
var-202109-1419 A memory corruption issue was addressed with improved state management. This issue is fix… 2024-06-02T20:55:09.602000Z
var-200403-0021 Unknown vulnerability in the Mail application for Mac OS X 10.3.2 has unknown impact and … 2024-06-02T20:51:55.495000Z
var-200403-0023 The System Configuration subsystem in Mac OS 10.2.8 allows local users to modify network … 2024-06-02T20:33:31.324000Z
var-202104-0750 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big … 2024-06-02T20:23:10.911000Z
var-200403-0022 The System Configuration subsystem in Mac OS 10.2.8 and 10.3.2 allows local users to modi… 2024-06-02T20:17:35.483000Z
var-202202-0109 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-06-02T20:07:29.440000Z
var-201906-0818 An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.… 2024-06-02T19:41:32.855000Z
var-200403-0069 DiskArbitration in Mac OS X 10.2.8 and 10.3.2 does not properly initialize writeable remo… 2024-06-02T19:33:33.941000Z
var-200403-0067 Format string vulnerability in Point-to-Point Protocol (PPP) daemon (pppd) 2.4.0 for Mac … 2024-06-02T19:33:33.857000Z
var-200403-0024 Buffer overflow in TruBlueEnvironment in Mac OS X 10.3.x and 10.2.x allows local users to… 2024-06-02T19:19:25.625000Z
var-202304-0297 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… 2024-06-01T22:26:30.047000Z
var-202404-1533 Controller denial of service due to improper handling of a specially crafted message rece… 2024-05-31T22:56:08.869000Z
var-202404-0273 A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. Affec… 2024-05-31T22:56:08.920000Z
var-202403-3225 Dlink Dir-3040us A1 1.20b03a hotfix is vulnerable to Buffer Overflow. Any user having rea… 2024-05-31T22:54:16.058000Z
var-202404-0182 A vulnerability classified as critical has been found in Tenda F1202 1.2.0.20(408). Affec… 2024-05-31T22:51:56.854000Z
var-202404-0289 A vulnerability has been found in Tenda 4G300 1.01.42 and classified as critical. Affecte… 2024-05-31T22:49:28.286000Z
var-202303-0418 NETGEAR CAX30S SSO Command Injection Remote Code Execution Vulnerability. This vulnerabil… 2024-05-31T22:43:43.036000Z
var-202305-0221 NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerabilit… 2024-05-31T22:43:39.423000Z
var-202308-4331 D-Link DAP-2622 DDP Firmware Upgrade Filename Stack-based Buffer Overflow Remote Code Exe… 2024-05-31T22:28:57.441000Z
var-202308-3319 D-Link DAP-2622 DDP Set SSID List Missing Authentication Vulnerability. This vulnerabilit… 2024-05-31T22:28:57.523000Z
var-202308-3104 D-Link DAP-2622 DDP Firmware Upgrade Server IPv6 Address Stack-based Buffer Overflow Remo… 2024-05-31T22:28:57.487000Z
var-202405-1668 ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has be… 2024-05-31T19:15:21.502000Z
var-202405-0210 A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool… 2024-05-31T19:15:21.586000Z
var-202302-1035 Azure Data Box Gateway Remote Code Execution Vulnerability 2024-05-30T23:10:54.255000Z
var-202402-1535 .NET Denial of Service Vulnerability. Microsoft's Microsoft Visual Studio and ASP.NET Cor… 2024-05-30T23:03:16.933000Z
var-202402-1534 .NET Denial of Service Vulnerability. Microsoft's .NET and Microsoft Visual Studio includ… 2024-05-30T23:03:16.881000Z
var-202211-1567 A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (C… 2024-05-30T22:55:12.335000Z
var-202311-1422 ASP.NET Core Denial of Service Vulnerability 2024-05-30T22:49:52.642000Z
var-202106-1709 ASP.NET Core Denial of Service Vulnerability. .NET and Microsoft Visual Studio Has ASP.NE… 2024-05-30T22:20:36.898000Z
ID Description Published Updated
jvndb-2015-000132 MEGAPHONE MUSIC vulnerable to URL whitelist bypass 2015-09-16T16:58+09:00 2015-10-02T17:22+09:00
jvndb-2015-000134 Reversi vulnerable to URL whitelist bypass 2015-09-16T16:58+09:00 2015-10-02T17:18+09:00
jvndb-2015-000135 Photon vulnerable to URL whitelist bypass 2015-09-16T16:58+09:00 2015-10-02T17:15+09:00
jvndb-2015-000131 Auction Camera vulnerable to URL whitelist bypass 2015-09-16T16:58+09:00 2015-09-16T16:58+09:00
jvndb-2015-000129 PIXMA MG7500 Series vulnerable to cross-site request forgery 2015-09-11T14:17+09:00 2015-09-15T17:17+09:00
jvndb-2015-000116 Japan Connected-free Wi-Fi vulnerable to script injection 2015-09-11T14:17+09:00 2015-09-15T17:17+09:00
jvndb-2015-000302 hitSuji (rktSNS2) vulnetable to cross-site scripting 2015-09-03T14:46+09:00 2015-09-09T14:02+09:00
jvndb-2015-000301 BBS X102 vulnerable to cross-site scripting 2015-09-03T15:00+09:00 2015-09-09T14:02+09:00
jvndb-2015-000128 OpenDocMan vulnerable to cross-site scripting 2015-09-04T18:13+09:00 2015-09-09T14:02+09:00
jvndb-2015-000127 ELPhoneBtnV6 ActiveX control vulnerable to buffer overflow 2015-09-07T13:38+09:00 2015-09-09T14:02+09:00
jvndb-2015-000123 NScripter vulnerable to buffer overflow 2015-09-02T15:46+09:00 2015-09-09T14:02+09:00
jvndb-2015-000122 desknet's NEO vulnerable to directory traversal 2015-09-01T12:36+09:00 2015-09-09T14:02+09:00
jvndb-2015-000121 Twit BBS vulnerable to cross-site scripting 2015-09-01T14:18+09:00 2015-09-09T14:02+09:00
jvndb-2015-000119 File Encryption Software "ED" where encrypted data may be easier to decipher when files of small size are encrypted 2015-08-27T15:03+09:00 2015-09-02T17:57+09:00
jvndb-2015-000117 Multiple I-O DATA LAN routers vulnerable in UPnP functionality 2015-08-18T15:21+09:00 2015-08-28T17:29+09:00
jvndb-2015-000118 Apache Tapestry deserializes untrusted data 2015-08-20T15:53+09:00 2015-08-26T17:51+09:00
jvndb-2015-000113 Photo Gallery CMS for PC, smartphone and feature phone (Free) vulnerable to cross-site scripting 2015-08-12T15:13+09:00 2015-08-26T17:38+09:00
jvndb-2015-000114 Photo Gallery CMS for PC, smartphone and feature phone (Free) vulnerable to cross-site request forgery 2015-08-12T15:13+09:00 2015-08-26T17:28+09:00
jvndb-2015-000009 NP-BBRM vulnerable in UPnP functionality 2015-01-26T13:42+09:00 2015-08-18T14:36+09:00
jvndb-2015-000112 Microsoft Office discloses a file path of a local file 2015-08-12T15:13+09:00 2015-08-12T15:13+09:00
jvndb-2013-003469 Apache Struts vulnerable to remote command execution 2013-09-06T14:12+09:00 2015-08-11T15:19+09:00
jvndb-2015-000110 Yodobashi App for Android vulnerable to arbitrary Java method execution 2015-08-07T13:50+09:00 2015-08-11T12:22+09:00
jvndb-2014-000107 SLFileManager for Android vulnerable to directory traversal 2014-09-25T14:52+09:00 2015-07-31T16:30+09:00
jvndb-2015-000109 yoyaku_v41 vulnerable to OS command injection 2015-07-29T14:58+09:00 2015-07-30T15:14+09:00
jvndb-2015-000108 yoyaku_v41 vulnerable to authentication bypass 2015-07-29T14:58+09:00 2015-07-30T15:14+09:00
jvndb-2015-000107 yoyaku_v41 vulnerable to arbitrary file creation 2015-07-29T14:58+09:00 2015-07-30T15:14+09:00
jvndb-2015-000106 Gazou BBS plus vulnerability in file upload processing 2015-07-28T13:47+09:00 2015-07-30T15:14+09:00
jvndb-2015-000103 Welcart vulnerable to cross-site scripting 2015-07-24T14:33+09:00 2015-07-28T17:51+09:00
jvndb-2015-000104 Research Artisan Lite vulnerable to cross-site scripting 2015-07-24T14:36+09:00 2015-07-28T17:29+09:00
jvndb-2015-000105 Research Artisan Lite does not properly perform authentication 2015-07-24T14:46+09:00 2015-07-28T17:22+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02136-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-06-26T14:03:45Z 2025-06-26T14:03:45Z
suse-su-2025:02135-1 Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) 2025-06-26T13:03:44Z 2025-06-26T13:03:44Z
suse-su-2025:02134-1 Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) 2025-06-26T12:33:34Z 2025-06-26T12:33:34Z
suse-su-2025:02132-1 Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) 2025-06-26T11:33:30Z 2025-06-26T11:33:30Z
suse-su-2025:02131-1 Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) 2025-06-26T11:03:53Z 2025-06-26T11:03:53Z
suse-su-2025:02128-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) 2025-06-26T09:04:26Z 2025-06-26T09:04:26Z
suse-su-2025:02127-1 Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) 2025-06-26T09:04:15Z 2025-06-26T09:04:15Z
suse-su-2025:02126-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) 2025-06-26T09:04:06Z 2025-06-26T09:04:06Z
suse-su-2025:02125-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) 2025-06-26T09:03:57Z 2025-06-26T09:03:57Z
suse-su-2025:02124-1 Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) 2025-06-26T09:03:48Z 2025-06-26T09:03:48Z
suse-su-2025:02123-1 Security update for MozillaFirefox 2025-06-26T08:51:11Z 2025-06-26T08:51:11Z
suse-su-2025:02122-1 Security update for MozillaFirefox 2025-06-26T08:45:47Z 2025-06-26T08:45:47Z
suse-su-2025:02121-1 Security update for helm 2025-06-26T08:34:10Z 2025-06-26T08:34:10Z
suse-su-2025:02120-1 Security update for go1.24-openssl 2025-06-26T08:22:45Z 2025-06-26T08:22:45Z
suse-su-2025:02119-1 Security update for clamav 2025-06-26T08:21:39Z 2025-06-26T08:21:39Z
suse-su-2025:02117-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) 2025-06-25T19:03:57Z 2025-06-25T19:03:57Z
suse-su-2025:02116-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-06-25T18:03:43Z 2025-06-25T18:03:43Z
suse-su-2025:02113-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) 2025-06-25T16:33:31Z 2025-06-25T16:33:31Z
suse-su-2025:02112-1 Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) 2025-06-25T16:03:54Z 2025-06-25T16:03:54Z
suse-su-2025:02111-1 Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) 2025-06-25T16:03:46Z 2025-06-25T16:03:46Z
suse-su-2025:02110-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) 2025-06-25T15:33:42Z 2025-06-25T15:33:42Z
suse-su-2025:02108-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) 2025-06-25T14:33:39Z 2025-06-25T14:33:39Z
suse-su-2025:02107-1 Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) 2025-06-25T14:03:50Z 2025-06-25T14:03:50Z
suse-su-2025:02106-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP5) 2025-06-25T13:03:52Z 2025-06-25T13:03:52Z
suse-su-2025:02105-1 Security update for perl-File-Find-Rule 2025-06-25T11:43:55Z 2025-06-25T11:43:55Z
suse-su-2025:20452-1 Security update for open-vm-tools 2025-06-25T08:23:04Z 2025-06-25T08:23:04Z
suse-su-2025:20446-1 Security update for libsoup 2025-06-25T08:16:32Z 2025-06-25T08:16:32Z
suse-su-2025:02101-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) 2025-06-25T08:03:48Z 2025-06-25T08:03:48Z
suse-su-2025:02100-1 Security update for gimp 2025-06-25T06:03:04Z 2025-06-25T06:03:04Z
suse-su-2025:02099-1 Security update for the Linux Kernel 2025-06-25T06:02:39Z 2025-06-25T06:02:39Z
ID Description Published Updated
opensuse-su-2024:14162-1 python310-rpyc-6.0.0-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14161-1 python310-rope-1.12.0-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14160-1 python310-reportlab-4.0.7-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14159-1 python310-python3-saml-1.15.0-2.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14158-1 python310-python-gnupg-0.5.2-1.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14157-1 python310-python-engineio-4.3.4-3.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14156-1 python310-pysaml2-7.4.2-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14155-1 python310-pyramid-2.0.2-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14154-1 python310-pyOpenSSL-24.1.0-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14153-1 python310-py-1.11.0-6.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14152-1 python310-openapi-spec-validator-0.7.1-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14151-1 python310-oletools-0.60.1-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14150-1 python310-oic-1.5.0-1.8 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14149-1 python310-mysql-connector-python-8.2.0-1.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14148-1 python310-mistune-3.0.2-2.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14147-1 python-marshmallow-doc-3.20.2-2.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14146-1 python310-markdown2-2.4.13-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14145-1 python310-logilab-common-1.11.0-1.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14144-1 python310-kubernetes-28.1.0-4.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14143-1 python310-jupyter-server-2.13.0-2.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14142-1 python310-impacket-0.11.0-3.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14141-1 python310-httplib2-0.22.0-4.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14140-1 python310-hpack-4.0.0-2.7 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14139-1 python310-dulwich-0.21.7-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14138-1 python310-django-registration-3.3-2.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14137-1 python310-django-debug-toolbar-4.3-1.2 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14136-1 python310-colander-2.0-1.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14135-1 python310-bugzilla-3.2.0-2.3 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14134-1 python310-bleach-6.1.0-1.5 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
opensuse-su-2024:14133-1 python310-bjoern-3.2.2-1.10 on GA media 2024-07-12T00:00:00Z 2024-07-12T00:00:00Z
ID Description Published Updated
cnvd-2025-26085 Online Medicine Guide /adphar.php文件SQL注入漏洞 2025-08-20 2025-10-30
cnvd-2025-26084 Online Medicine Guide /addelivery.php文件SQL注入漏洞 2025-08-20 2025-10-30
cnvd-2025-26083 Medical Store Management System UpdateCompany.java文件SQL注入漏洞 2025-08-20 2025-10-30
cnvd-2025-26082 Medical Store Management System ChangePassword.java SQL注入漏洞 2025-08-20 2025-10-30
cnvd-2025-25889 Newforma Project Center Server远程代码执行漏洞 2025-05-07 2025-10-30
cnvd-2025-25888 Newforma Project Center Server信息泄露漏洞(CNVD-2025-25888) 2025-10-21 2025-10-30
cnvd-2025-25887 Newforma Project Center Server目录遍历漏洞 2025-10-21 2025-10-30
cnvd-2025-25886 Newforma Project Center Server信息泄露漏洞(CNVD-2025-25886) 2025-10-21 2025-10-30
cnvd-2025-25885 Newforma Project Center Server安全绕过漏洞 2025-10-21 2025-10-30
cnvd-2025-25884 WordPress Cinza Grid plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25883 WordPress Plugin Captcha.eu服务端请求伪造攻击漏洞 2025-10-24 2025-10-30
cnvd-2025-25882 WordPress Calendar Plus plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25881 WordPress Businext plugin文件包含漏洞 2025-10-24 2025-10-30
cnvd-2025-25880 WordPress BugsPatrol plugin反序列化漏洞 2025-10-24 2025-10-30
cnvd-2025-25871 Newforma Project Center Server代码执行漏洞(CNVD-2025-25871) 2025-10-21 2025-10-30
cnvd-2025-25862 Newforma Project Center Server信息泄露漏洞(CNVD-2025-25862) 2025-10-21 2025-10-30
cnvd-2025-25849 Newforma Project Center Server跨站脚本漏洞 2025-10-21 2025-10-30
cnvd-2025-25843 WordPress Breeze Checkout Plugin缺少授权漏洞 2025-10-24 2025-10-30
cnvd-2025-25842 WordPress Boldermail plugin反序列化漏洞 2025-10-24 2025-10-30
cnvd-2025-25841 WordPress Billey plugin文件包含漏洞 2025-10-24 2025-10-30
cnvd-2025-25840 WordPress Bg Book Publisher plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25839 WordPress bbp-move-topics plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25838 WordPress auto-login-after-registration plugin跨站脚本漏洞 2025-10-24 2025-10-30
cnvd-2025-25837 WordPress AppExperts plugin信息泄露漏洞 2025-10-24 2025-10-30
cnvd-2025-25836 WordPress AnyComment plugin SQL注入漏洞 2025-10-24 2025-10-30
cnvd-2025-25835 WordPress Alone Theme plugin代码注入漏洞 2025-10-24 2025-10-30
cnvd-2025-25829 Newforma Project Center Server代码执行漏洞 2025-10-21 2025-10-30
cnvd-2025-25822 Newforma Project Center Server存在未明漏洞 2025-10-21 2025-10-30
cnvd-2025-25752 D-Link DIR-816L /soap.cgi文件os命令注入漏洞 2025-09-02 2025-10-30
cnvd-2025-25751 D-Link DI-500WF os命令注入漏洞 2025-09-02 2025-10-30
ID Description Published Updated
CERTFR-2025-AVI-0247 Vulnérabilité dans Microsoft Edge 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
CERTFR-2025-AVI-0246 Vulnérabilité dans Mitel MiContact Center Business 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
CERTFR-2025-AVI-0245 Multiples vulnérabilités dans les produits Splunk 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
CERTFR-2025-AVI-0244 Vulnérabilité dans Exim 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
CERTFR-2025-AVI-0243 Multiples vulnérabilités dans VMware Tanzu Gemfire 2025-03-27T00:00:00.000000 2025-03-27T00:00:00.000000
certfr-2025-avi-0242 Multiples vulnérabilités dans Moodle 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0241 Vulnérabilité dans Google Chrome 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0240 Vulnérabilité dans les produits VMware 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
CERTFR-2025-AVI-0242 Multiples vulnérabilités dans Moodle 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
CERTFR-2025-AVI-0241 Vulnérabilité dans Google Chrome 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
CERTFR-2025-AVI-0240 Vulnérabilité dans les produits VMware 2025-03-26T00:00:00.000000 2025-03-26T00:00:00.000000
certfr-2025-avi-0239 Multiples vulnérabilités dans Microsoft Azure Kubernetes Service 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
certfr-2025-avi-0238 Multiples vulnérabilités dans Laravel 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
CERTFR-2025-AVI-0239 Multiples vulnérabilités dans Microsoft Azure Kubernetes Service 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
CERTFR-2025-AVI-0238 Multiples vulnérabilités dans Laravel 2025-03-25T00:00:00.000000 2025-03-25T00:00:00.000000
certfr-2025-avi-0237 Multiples vulnérabilités dans Microsoft Edge 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
certfr-2025-avi-0236 Vulnérabilité dans Qnap NAKIVO Backup & Replication 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
CERTFR-2025-AVI-0237 Multiples vulnérabilités dans Microsoft Edge 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
CERTFR-2025-AVI-0236 Vulnérabilité dans Qnap NAKIVO Backup & Replication 2025-03-24T00:00:00.000000 2025-03-24T00:00:00.000000
certfr-2025-avi-0235 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0234 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0233 Multiples vulnérabilités dans les produits IBM 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0232 Vulnérabilité dans Liferay 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0231 Vulnérabilité dans Microsoft Office 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
certfr-2025-avi-0230 Vulnérabilité dans Tenable Nessus Agent 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
CERTFR-2025-AVI-0235 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
CERTFR-2025-AVI-0234 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
CERTFR-2025-AVI-0233 Multiples vulnérabilités dans les produits IBM 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
CERTFR-2025-AVI-0232 Vulnérabilité dans Liferay 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
CERTFR-2025-AVI-0231 Vulnérabilité dans Microsoft Office 2025-03-21T00:00:00.000000 2025-03-21T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated