Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-41005 |
8.7 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:35:20.087Z | 2026-01-12T16:23:34.442Z |
| CVE-2025-41006 |
9.3 (4.0)
|
Multiple vulnerabilities in Imaster products Open conf… |
Imaster |
MEMS Events CRM |
2026-01-12T14:39:11.953Z | 2026-01-12T16:23:28.618Z |
| CVE-2025-41077 |
8.6 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Inbox |
2026-01-12T14:54:51.852Z | 2026-01-12T16:23:22.680Z |
| CVE-2025-41078 |
8.7 (4.0)
|
Multiple vulnerabilities in Viafirma products |
Viafirma |
Viafirma Documents |
2026-01-12T14:59:26.385Z | 2026-01-12T16:23:16.534Z |
| CVE-2026-0852 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Music Site AdminUpdateUser.php sq… |
code-projects |
Online Music Site |
2026-01-12T00:02:06.128Z | 2026-01-12T15:58:49.390Z |
| CVE-2026-0853 |
6.9 (4.0)
5.3 (3.1)
|
A-Plus Video Technologies|NVR - Sensitive Data Exposure |
A-Plus Video Technologies |
AP-RM864P |
2026-01-12T03:26:47.546Z | 2026-01-12T15:54:38.969Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2023-4785 |
7.5 (3.1)
|
Denial of Service in gRPC Core |
Google |
gRPC |
2023-09-13T16:31:55.664Z | 2026-01-12T15:34:12.725Z |
| CVE-2025-69270 |
2.3 (4.0)
|
Spectrum session token in URL |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:20:13.446Z | 2026-01-12T15:21:09.808Z |
| CVE-2025-69271 |
2.3 (4.0)
|
Spectrum basic authentication in use |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:27:55.507Z | 2026-01-12T15:20:41.443Z |
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2026-22699 |
7.5 (3.1)
|
RustCrypto SM2-PKE has Unchecked AffinePoint Decoding … |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:22.818Z | 2026-01-12T14:59:18.634Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2026-0854 |
8.7 (4.0)
8.8 (3.1)
|
Merit LILIN|NVR - OS Command Injection |
Merit LILIN |
DH032 |
2026-01-12T05:58:52.175Z | 2026-01-12T14:56:28.862Z |
| CVE-2025-14279 |
8.1 (3.0)
|
DNS Rebinding Vulnerability in mlflow/mlflow |
mlflow |
mlflow/mlflow |
2026-01-12T08:15:58.607Z | 2026-01-12T14:54:38.693Z |
| CVE-2026-22700 |
7.5 (3.1)
|
RustCrypto Has Insufficient Length Validation in decry… |
RustCrypto |
elliptic-curves |
2026-01-10T05:17:25.583Z | 2026-01-12T14:46:46.227Z |
| CVE-2025-15504 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
lief-project LIEF ELF Binary Parser.tcc parse_binary n… |
lief-project |
LIEF |
2026-01-10T11:32:06.771Z | 2026-01-12T14:45:44.884Z |
| CVE-2024-56158 |
9.3 (4.0)
|
XWiki allows SQL injection in query endpoint of REST A… |
xwiki |
xwiki-platform |
2025-06-12T14:56:56.939Z | 2026-01-12T14:43:46.541Z |
| CVE-2025-46712 |
3.7 (3.1)
|
Erlang/OTP SSH Has Strict KEX Violations |
erlang |
otp |
2025-05-08T19:26:27.563Z | 2026-01-12T14:40:27.446Z |
| CVE-2026-22611 |
3.7 (3.1)
|
AWS SDK for .NET V4 adopted defense in depth enhanceme… |
aws |
aws-sdk-net |
2026-01-10T05:37:08.297Z | 2026-01-12T14:39:57.770Z |
| CVE-2026-22685 |
8.8 (3.1)
|
DevToys Path Traversal (“Zip Slip”) Vulnerability in D… |
DevToys-app |
DevToys |
2026-01-10T05:43:19.856Z | 2026-01-12T14:39:28.330Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-40975 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
HRMGo |
2026-01-12T11:26:30.574Z | 2026-01-12T14:38:20.788Z |
| CVE-2025-40976 |
5.1 (4.0)
|
Multiple vulnerabilities in WorkDo products |
WorkDo |
TicketGo |
2026-01-12T11:27:20.271Z | 2026-01-12T14:37:56.810Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14389 |
4.3 (3.1)
|
WPBlogSyn <= 1.0 - Cross-Site Request Forgery to Arbit… |
obridgeacademy |
WPBlogSyn |
2026-01-14T05:28:04.313Z | 2026-01-14T19:17:20.698Z |
| CVE-2025-14379 |
4.4 (3.1)
|
Testimonials Creator 1.6 - Authenticated (Admin+) Stor… |
adoncreatives |
Testimonials Creator |
2026-01-14T05:28:07.014Z | 2026-01-15T20:07:54.708Z |
| CVE-2025-14338 |
8.5 (4.0)
|
Polkit authentication dis isabled by default in inputplumber |
https://github.com/ShadowBlip |
inputplumber |
2026-01-14T11:55:31.845Z | 2026-01-14T14:53:44.027Z |
| CVE-2025-14317 |
7.1 (4.0)
|
User Enumeration in Crazy Bubble Tea mobile application |
Emaintenance |
Crazy Bubble Tea |
2026-01-14T13:28:02.872Z | 2026-01-14T13:57:08.343Z |
| CVE-2025-14301 |
9.8 (3.1)
|
Integration Opvius AI for WooCommerce <= 1.3.0 - Unaut… |
woosaai |
Integration Opvius AI for WooCommerce |
2026-01-14T05:28:05.974Z | 2026-01-15T20:35:48.151Z |
| CVE-2025-14173 |
5.3 (3.1)
|
Perfit WooCommerce <= 1.0.1 - Missing Authorization to… |
perfitdev |
Perfit WooCommerce |
2026-01-14T06:40:07.972Z | 2026-01-14T20:25:32.624Z |
| CVE-2025-13627 |
4.4 (3.1)
|
Makesweat <= 0.1 - Authenticated (Administrator+) Stor… |
makesweat |
Makesweat |
2026-01-14T05:28:10.032Z | 2026-01-14T19:16:46.795Z |
| CVE-2025-13175 |
5.1 (4.0)
|
Insecure Password Storage in Y Soft SafeQ 6 |
YSoft |
SafeQ 6 |
2026-01-14T12:19:06.927Z | 2026-01-14T13:58:17.652Z |
| CVE-2025-12178 |
6.4 (3.1)
|
SpiceForms Form Builder <= 1.0 - Authenticated (Contri… |
aankit |
SpiceForms Form Builder |
2026-01-14T05:28:12.421Z | 2026-01-15T18:00:12.192Z |
| CVE-2025-12053 |
7.8 (3.1)
|
egwindrvx64.sys is potentially vulnerable to a buffer … |
Insyde Software |
InsydeH2O tools |
2026-01-14T01:27:11.791Z | 2026-01-14T23:34:48.257Z |
| CVE-2025-12052 |
7.8 (3.1)
|
egwindrv.sys is potentially vulnerable to a buffer overflow. |
Insyde Software |
InsydeH2O tools |
2026-01-14T01:23:54.933Z | 2026-01-14T23:27:53.305Z |
| CVE-2025-12051 |
7.8 (3.1)
|
H2OFFT64.sys is potentially vulnerable to a buffer overflow. |
Insyde Software |
InsydeH2O tools |
2026-01-14T01:17:54.753Z | 2026-01-14T23:27:15.424Z |
| CVE-2025-12050 |
7.8 (3.1)
|
In H2OFFT32.sys is potentially vulnerable to a buffer … |
Insyde Software |
InsydeH2O tools |
2026-01-14T01:13:33.407Z | 2026-01-14T23:26:28.947Z |
| CVE-2023-54340 |
8.8 (4.0)
8.2 (3.1)
|
WorkOrder CMS 0.1.0 - SQL Injection |
WorkOrder |
WorkOrder CMS |
2026-01-13T22:52:10.286Z | 2026-01-14T15:20:10.686Z |
| CVE-2023-54338 |
8.5 (4.0)
8.4 (3.1)
|
Tftpd32_SE 4.60 - 'Tftpd32_svc' Unquoted Service Path |
Pjo2 |
Tftpd32_SE |
2026-01-13T22:52:09.376Z | 2026-01-14T19:17:52.996Z |
| CVE-2023-54336 |
8.5 (4.0)
8.4 (3.1)
|
Mediconta 3.7.27 - 'servermedicontservice' Unquoted Se… |
Infonetsoftware |
Mediconta |
2026-01-13T22:52:08.464Z | 2026-01-14T19:18:05.811Z |
| CVE-2023-54333 |
8.8 (4.0)
8.2 (3.1)
|
Social-Share-Buttons 2.2.3 - SQL Injection via project… |
Wordpress |
Social-Share-Buttons |
2026-01-13T22:56:45.964Z | 2026-01-14T19:17:36.471Z |
| CVE-2023-54332 |
5.1 (4.0)
6.1 (3.1)
|
Jetpack 11.4 - Cross Site Scripting (XSS) |
Automattic |
Jetpack |
2026-01-13T22:56:39.597Z | 2026-01-14T15:02:35.235Z |
| CVE-2023-54331 |
8.5 (4.0)
8.4 (3.1)
|
Outline 1.6.0 - Unquoted Service Path |
Getoutline |
Outline |
2026-01-13T22:52:06.319Z | 2026-01-14T19:18:22.328Z |
| CVE-2023-53985 |
5.1 (4.0)
6.1 (3.1)
|
Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS) |
Zippy |
Zstore |
2026-01-13T22:56:33.201Z | 2026-01-14T15:03:13.116Z |
| CVE-2023-53984 |
8.5 (4.0)
8.4 (3.1)
|
HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquot… |
clevo |
HotKey Clipboard |
2026-01-13T22:52:04.070Z | 2026-01-14T19:18:46.511Z |
| CVE-2022-50938 |
8.5 (4.0)
8.4 (3.1)
|
CONTPAQi® AdminPAQ 14.0.0 - Unquoted Service Path |
Contpaqi |
CONTPAQ AdminPAQ |
2026-01-13T22:52:03.138Z | 2026-01-14T15:24:09.078Z |
| CVE-2022-50936 |
8.7 (4.0)
8.8 (3.1)
|
WBCE CMS 1.5.2 - Remote Code Execution (RCE) (Authenticated) |
Wbce |
WBCE CMS |
2026-01-13T22:52:02.201Z | 2026-01-14T19:19:03.651Z |
| CVE-2022-50935 |
8.5 (4.0)
9.8 (3.1)
|
FLAME II MODEM USB - Unquoted Service Path |
Telcel |
FLAME II MODEM USB |
2026-01-13T22:52:01.474Z | 2026-01-14T19:19:08.990Z |
| CVE-2022-50931 |
8.5 (4.0)
8.4 (3.1)
|
TeamSpeak 3.5.6 - Insecure File Permissions |
TeamSpeak |
TeamSpeak |
2026-01-13T22:51:59.342Z | 2026-01-14T15:29:12.826Z |
| CVE-2022-50930 |
8.5 (4.0)
8.4 (3.1)
|
Emerson PAC Machine Edition 9.80 Build 8695 - 'TrapiSe… |
Emerson |
Emerson PAC Machine Edition |
2026-01-13T22:51:58.910Z | 2026-01-14T15:29:51.155Z |
| CVE-2022-50929 |
8.5 (4.0)
8.4 (3.1)
|
Connectify Hotspot 2018 'ConnectifyService' - Unquoted… |
Connectify Inc |
Connectify Hotspot |
2026-01-13T22:51:58.403Z | 2026-01-14T15:35:25.053Z |
| CVE-2022-50927 |
8.5 (4.0)
6.2 (3.1)
|
Cyclades Serial Console Server 3.3.0 - Local Privilege… |
Vertiv |
Cyclades Serial Console Server |
2026-01-13T22:51:57.536Z | 2026-01-14T19:19:30.431Z |
| CVE-2022-50926 |
8.7 (4.0)
9.8 (3.1)
|
WAGO 750-8212 PFC200 G2 2ETH RS Privilege Escalation |
Wago |
WAGO 750-8212 PFC200 |
2026-01-13T22:51:57.087Z | 2026-01-14T19:19:35.988Z |
| CVE-2022-50924 |
8.5 (4.0)
8.4 (3.1)
|
Private Internet Access 3.3 - 'pia-service' Unquoted S… |
Private Internet Access |
Private Internet Access |
2026-01-13T22:51:56.185Z | 2026-01-14T19:19:47.229Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14317 | In Crazy Bubble Tea mobile application authenticated attacker can obtain personal information about… | 2026-01-14T14:16:11.543 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-14301 | The Integration Opvius AI for WooCommerce plugin for WordPress is vulnerable to Path Traversal in a… | 2026-01-14T06:15:51.977 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-14173 | The Perfit WooCommerce plugin for WordPress is vulnerable to Missing Authorization in all versions … | 2026-01-14T07:16:11.997 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-13627 | The Makesweat plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'makesweat_… | 2026-01-14T06:15:51.817 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-13175 | Y Soft SafeQ 6 renders the Workflow Connector password field in a way that allows an administrator … | 2026-01-14T13:16:09.510 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-12178 | The SpiceForms Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via t… | 2026-01-14T06:15:50.760 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-12053 | The drivers in the tool packages use RTL_QUERY_REGISTRY_DIRECT flag to read a registry value to whi… | 2026-01-14T02:15:50.040 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-12052 | The drivers in the tool packages use RTL_QUERY_REGISTRY_DIRECT flag to read a registry value to whi… | 2026-01-14T02:15:49.873 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-12051 | The drivers in the tool packages use RTL_QUERY_REGISTRY_DIRECT flag to read a registry value to whi… | 2026-01-14T02:15:49.700 | 2026-01-14T16:25:12.057 |
| fkie_cve-2025-12050 | The drivers in the tool packages use RTL_QUERY_REGISTRY_DIRECT flag to read a registry value to whi… | 2026-01-14T01:15:49.743 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54340 | WorkOrder CMS 0.1.0 contains a SQL injection vulnerability that allows unauthenticated attackers to… | 2026-01-13T23:16:01.953 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54338 | Tftpd32 SE 4.60 contains an unquoted service path vulnerability that allows local attackers to pote… | 2026-01-13T23:16:01.593 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54336 | Mediconta 3.7.27 contains an unquoted service path vulnerability in the servermedicontservice that … | 2026-01-13T23:16:01.230 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54333 | Social-Share-Buttons 2.2.3 contains a critical SQL injection vulnerability in the project_id parame… | 2026-01-13T23:16:00.693 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54332 | Jetpack 11.4 contains a cross-site scripting vulnerability in the contact form module that allows a… | 2026-01-13T23:16:00.513 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-54331 | Outline 1.6.0 contains an unquoted service path vulnerability that allows local attackers to potent… | 2026-01-13T23:16:00.333 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-53985 | Zstore, now referred to as Zippy CRM, 6.5.4 contains a reflected cross-site scripting vulnerability… | 2026-01-13T23:15:59.607 | 2026-01-14T16:25:12.057 |
| fkie_cve-2023-53984 | Clevo HotKey Clipboard 2.1.0.6 contains an unquoted service path vulnerability in the HKClipSvc ser… | 2026-01-13T23:15:59.430 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50938 | CONTPAQi AdminPAQ 14.0.0 contains an unquoted service path vulnerability in the AppKeyLicenseServer… | 2026-01-13T23:15:59.057 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50936 | WBCE CMS version 1.5.2 contains an authenticated remote code execution vulnerability that allows at… | 2026-01-13T23:15:58.703 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50935 | Flame II HSPA USB Modem contains an unquoted service path vulnerability in its Windows service conf… | 2026-01-13T23:15:58.517 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50931 | TeamSpeak 3.5.6 contains an insecure file permissions vulnerability that allows local attackers to … | 2026-01-13T23:15:57.767 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50930 | Emerson PAC Machine Edition 9.80 contains an unquoted service path vulnerability in the TrapiServer… | 2026-01-13T23:15:57.583 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50929 | Connectify Hotspot 2018 contains an unquoted service path vulnerability in its ConnectifyService ex… | 2026-01-13T23:15:57.407 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50927 | Cyclades Serial Console Server 3.3.0 contains a local privilege escalation vulnerability due to ove… | 2026-01-13T23:15:57.047 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50926 | WAGO 750-8212 PFC200 G2 2ETH RS firmware contains a privilege escalation vulnerability that allows … | 2026-01-13T23:15:56.870 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50924 | Private Internet Access 3.3 contains an unquoted service path vulnerability that allows local users… | 2026-01-13T23:15:56.503 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50923 | Cobian Backup 0.9 contains an unquoted service path vulnerability that allows local users to execut… | 2026-01-13T23:15:56.323 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50922 | Audio Conversion Wizard v2.01 contains a buffer overflow vulnerability that allows attackers to exe… | 2026-01-13T23:15:56.143 | 2026-01-14T16:25:12.057 |
| fkie_cve-2022-50920 | Sandboxie-Plus 5.50.2 contains an unquoted service path vulnerability in the SbieSvc Windows servic… | 2026-01-13T23:15:55.783 | 2026-01-14T16:25:12.057 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vx77-f96x-gpjp |
5.9 (4.0)
|
Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-vqhr-m87q-9jqh |
5.3 (3.1)
|
When doing TLS related transfers with reused easy or multi handles and altering the `CURLSSLOPT_NO… | 2026-01-08T12:30:29Z | 2026-01-08T15:31:25Z |
| ghsa-v7fr-3jhm-3qhw |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: Make insn_rw_emulate_b… | 2025-09-05T18:31:26Z | 2026-01-08T15:31:25Z |
| ghsa-p8pm-49m7-8863 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ftrace: Also allocate and copy… | 2025-09-05T18:31:26Z | 2026-01-08T15:31:25Z |
| ghsa-p5v2-mqcc-2j93 |
7.5 (3.1)
|
A message out-of-bounds read vulnerability in Trend Micro Apex Central could allow a remote attacke… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-mf42-gw23-xrx2 |
9.8 (3.1)
|
A LoadLibraryEX vulnerability in Trend Micro Apex Central could allow an unauthenticated remote att… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-jx84-vrfm-c347 |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: pcl726: Prevent invali… | 2025-09-05T18:31:26Z | 2026-01-08T15:31:25Z |
| ghsa-j349-5p3c-r8v4 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: Fix use of uninitializ… | 2025-09-05T18:31:26Z | 2026-01-08T15:31:25Z |
| ghsa-hccr-q52r-4w88 |
3.1 (3.1)
|
When doing SSH-based transfers using either SCP or SFTP, and asked to do public key authentication,… | 2026-01-08T12:30:29Z | 2026-01-08T15:31:25Z |
| ghsa-f57h-h252-h773 |
7.5 (3.1)
|
A message unchecked NULL return value vulnerability in Trend Micro Apex Central could allow a remot… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-c32g-xjp2-p4pw |
7.3 (4.0)
|
An External Control of File Name or Path vulnerability in smb4k allowsl ocal users to perform a loc… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-9r76-qj98-jfhc |
5.9 (3.1)
|
When using `CURLOPT_PINNEDPUBLICKEY` option with libcurl or `--pinnedpubkey` with the curl tool,cur… | 2026-01-08T12:30:29Z | 2026-01-08T15:31:25Z |
| ghsa-8x3f-4jvw-ww73 |
7.8 (3.1)
|
A flaw was found in libsoup's NTLM (NT LAN Manager) authentication module. When NTLM authentication… | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-88wh-9r47-7g44 |
5.1 (4.0)
|
Asseco InfoMedica is a comprehensive solution used to manage both administrative and medical tasks … | 2026-01-08T15:31:25Z | 2026-01-08T15:31:25Z |
| ghsa-7q9p-cx8r-rh2q |
5.3 (3.1)
|
When doing SSH-based transfers using either SCP or SFTP, and setting the known_hosts file, libcurl … | 2026-01-08T12:30:29Z | 2026-01-08T15:31:25Z |
| ghsa-65px-wjwf-w4j6 |
4.0 (3.1)
|
Delta Electronics DVP15MC11T lacks proper validation of the modbus/tcp packets and can lead to deni… | 2025-12-22T06:30:27Z | 2026-01-08T15:31:25Z |
| ghsa-c2pm-ffw5-vjrr |
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in webawar… | 2026-01-08T12:30:31Z | 2026-01-08T12:30:31Z |
| ghsa-373j-v9g8-mwpm |
6.4 (3.1)
|
The Gutenverse Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file … | 2026-01-08T12:30:29Z | 2026-01-08T12:30:30Z |
| ghsa-f4hh-m2gg-974r |
|
In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Flush shmem write… | 2025-12-07T00:30:56Z | 2026-01-08T12:30:29Z |
| ghsa-9r97-6c49-v2hf |
|
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_ct: add seqadj … | 2025-12-16T15:30:45Z | 2026-01-08T12:30:29Z |
| ghsa-6998-95jp-6xx2 |
|
In the Linux kernel, the following vulnerability has been resolved: iomap: allocate s_dio_done_wq … | 2025-12-24T12:30:29Z | 2026-01-08T12:30:29Z |
| ghsa-wpg2-262c-j98f |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: sched/rt: Fix race in push_rt_… | 2025-07-04T15:31:10Z | 2026-01-08T12:30:28Z |
| ghsa-vf7h-45fw-j88p |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: md/raid10: wait barrier before… | 2025-04-18T15:31:38Z | 2026-01-08T12:30:28Z |
| ghsa-mmm9-rxc2-w4wp |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: hsr: hold rcu and dev lock for… | 2025-09-23T06:30:27Z | 2026-01-08T12:30:28Z |
| ghsa-f2f6-pqf4-6hg9 |
|
In the Linux kernel, the following vulnerability has been resolved: usbnet: Fix using smp_processo… | 2025-11-12T12:30:28Z | 2026-01-08T12:30:28Z |
| ghsa-9q64-8g8h-wr27 |
5.5 (3.1)
|
Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4… | 2022-01-22T00:00:21Z | 2026-01-08T12:30:28Z |
| ghsa-3vr4-gx8q-4fgg |
|
In the Linux kernel, the following vulnerability has been resolved: net: use dst_dev_rcu() in sk_s… | 2025-11-12T12:30:28Z | 2026-01-08T12:30:28Z |
| ghsa-34qf-4246-phgf |
5.9 (3.1)
|
Improper Authentication vulnerability in the mobile monitoring feature of ICONICS GENESIS64 version… | 2024-07-04T09:32:49Z | 2026-01-08T12:30:28Z |
| ghsa-f679-6xgj-qqcg |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was identified in code-projects Intern Membership Management System 1.0. Affected b… | 2026-01-08T09:30:18Z | 2026-01-08T09:30:18Z |
| ghsa-322m-p87g-xcpj |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was determined in code-projects Intern Membership Management System 1.0. Affected i… | 2026-01-08T09:30:18Z | 2026-01-08T09:30:18Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-418 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:46.070716Z |
| pysec-2021-417 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.918636Z |
| pysec-2021-416 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:45.767410Z |
| pysec-2021-415 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:45.621437Z |
| pysec-2021-414 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.470098Z |
| pysec-2021-413 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.325083Z |
| pysec-2021-412 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:45.180075Z |
| pysec-2021-411 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:45.099185Z |
| pysec-2021-410 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:44.955817Z |
| pysec-2021-409 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:44.799831Z |
| pysec-2021-408 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:44.644675Z |
| pysec-2021-407 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:44.476075Z |
| pysec-2021-406 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:44.328170Z |
| pysec-2021-405 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:44.160284Z |
| pysec-2021-404 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:43.991676Z |
| pysec-2021-403 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:43.843277Z |
| pysec-2021-402 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:43.758467Z |
| pysec-2021-401 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.607331Z |
| pysec-2021-400 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.429056Z |
| pysec-2021-399 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:43.264871Z |
| pysec-2021-398 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:43.104468Z |
| pysec-2021-397 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:42.949977Z |
| pysec-2021-396 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow | 2021-11-05T21:15:00Z | 2021-11-13T06:52:42.793363Z |
| pysec-2021-395 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow | 2021-11-05T22:15:00Z | 2021-11-13T06:52:42.645758Z |
| pysec-2021-394 |
|
TensorFlow is an open source platform for machine learning. In affeced versions during ex… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:42.499515Z |
| pysec-2021-393 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:42.348013Z |
| pysec-2021-392 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:42.174686Z |
| pysec-2021-391 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:42.007550Z |
| pysec-2021-390 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:41.833730Z |
| pysec-2021-389 |
|
TensorFlow is an open source platform for machine learning. In affected versions the Kera… | tensorflow | 2021-11-05T20:15:00Z | 2021-11-13T06:52:41.665281Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32489 | TCPDF before 6.7.4 mishandles calls that use HTML syntax. | 2024-04-16T05:01:54.667173Z |
| gsd-2024-32488 | In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur duri… | 2024-04-16T05:01:54.594334Z |
| gsd-2024-3778 | The file upload functionality of Ai3 QbiBot does not properly restrict types of uploaded … | 2024-04-15T05:02:09.014732Z |
| gsd-2024-3777 | The password reset feature of Ai3 QbiBot lacks proper access control, allowing unauthent… | 2024-04-15T05:02:09.057524Z |
| gsd-2024-3776 | The parameter used in the login page of Netvision airPASS is not properly filtered for us… | 2024-04-15T05:02:09.247268Z |
| gsd-2024-3775 | aEnrich Technology a+HRD's functionality for downloading files using youtube-dl.exe does … | 2024-04-15T05:02:09.270813Z |
| gsd-2024-3774 | aEnrich Technology a+HRD's functionality for front-end retrieval of system configuration … | 2024-04-15T05:02:09.135484Z |
| gsd-2024-3773 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-15T05:02:09.302686Z |
| gsd-2024-3772 | Regular expression denial of service in Pydanic < 2.4.0, < 1.10.13 allows remote attacker… | 2024-04-15T05:02:09.205289Z |
| gsd-2024-3771 | A vulnerability was found in PHPGurukul Student Record System 3.20 and classified as crit… | 2024-04-15T05:02:09.030027Z |
| gsd-2024-3770 | A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as… | 2024-04-15T05:02:09.096290Z |
| gsd-2024-3769 | A vulnerability, which was classified as critical, was found in PHPGurukul Student Record… | 2024-04-15T05:02:09.159026Z |
| gsd-2024-3768 | A vulnerability, which was classified as critical, has been found in PHPGurukul News Port… | 2024-04-15T05:02:09.024287Z |
| gsd-2024-3767 | A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vuln… | 2024-04-15T05:02:09.123846Z |
| gsd-2024-3766 | A vulnerability, which was classified as problematic, has been found in slowlyo OwlAdmin … | 2024-04-15T05:02:09.257984Z |
| gsd-2024-3765 | A vulnerability classified as critical was found in Xiongmai AHB7804R-MH-V2, AHB8004T-GL,… | 2024-04-15T05:02:09.200385Z |
| gsd-2024-3764 | A vulnerability classified as problematic has been found in Tuya Camera 3.2.9. Affected i… | 2024-04-14T05:01:58.411045Z |
| gsd-2024-3763 | A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This iss… | 2024-04-14T05:01:58.291334Z |
| gsd-2024-3762 | A vulnerability was found in Emlog Pro 2.2.10. It has been declared as problematic. This … | 2024-04-14T05:01:58.508492Z |
| gsd-2024-3761 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:58.439474Z |
| gsd-2024-3760 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:58.243052Z |
| gsd-2024-3759 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:58.411524Z |
| gsd-2024-3758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:58.511091Z |
| gsd-2024-3757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:58.476646Z |
| gsd-2024-31078 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:54.657305Z |
| gsd-2024-31071 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:54.928586Z |
| gsd-2024-32487 | less through 653 allows OS command execution via a newline character in the name of a fil… | 2024-04-14T05:01:53.601837Z |
| gsd-2024-32486 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-14T05:01:53.595374Z |
| gsd-2024-3756 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:35.767875Z |
| gsd-2024-3755 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:35.633219Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192755 | Malicious code in dotjsenv (npm) | 2025-12-23T18:37:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192754 | Malicious code in chai-max (npm) | 2025-12-23T18:30:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192753 | Malicious code in chai-async-chains (npm) | 2025-12-23T18:26:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192751 | Malicious code in elf-stats-cosy-sled-455 (npm) | 2025-12-23T08:07:03Z | 2025-12-24T00:53:16Z |
| mal-2025-192750 | Malicious code in elf-stats-cosy-cocoa-331 (npm) | 2025-12-23T08:07:02Z | 2025-12-24T00:53:16Z |
| mal-2025-192743 | Malicious code in dotenv-extend (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192742 | Malicious code in chai-tests-await (npm) | 2025-12-23T16:58:53Z | 2025-12-24T00:53:16Z |
| mal-2025-192741 | Malicious code in elf-stats-cocoa-mitten-558 (npm) | 2025-12-23T08:06:52Z | 2025-12-24T00:53:16Z |
| mal-2025-192740 | Malicious code in elf-stats-caroling-wreath-635 (npm) | 2025-12-23T08:06:45Z | 2025-12-24T00:53:16Z |
| mal-2025-192739 | Malicious code in elf-stats-caroling-train-677 (npm) | 2025-12-23T08:06:35Z | 2025-12-24T00:53:16Z |
| mal-2025-192738 | Malicious code in elf-stats-caroling-star-725 (npm) | 2025-12-23T08:06:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192737 | Malicious code in elf-stats-candlelit-ornament-402 (npm) | 2025-12-23T08:06:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192736 | Malicious code in elf-stats-bright-pinecone-706 (npm) | 2025-12-23T08:06:06Z | 2025-12-24T00:53:16Z |
| mal-2025-192735 | Malicious code in elf-stats-aurora-rocket-733 (npm) | 2025-12-23T08:06:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192734 | Malicious code in elf-stats-aurora-drum-979 (npm) | 2025-12-23T08:05:59Z | 2025-12-24T00:53:16Z |
| mal-2025-192733 | Malicious code in ddxq_cms_tools (npm) | 2025-12-23T08:04:21Z | 2025-12-24T00:53:16Z |
| mal-2025-192732 | Malicious code in ddos-turbo-max (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192731 | Malicious code in ddos-turbo-ecma (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192730 | Malicious code in corplib (npm) | 2025-12-23T08:03:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192728 | Malicious code in cookie-mapper (npm) | 2025-12-23T08:03:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192727 | Malicious code in cookie-breaker (npm) | 2025-12-23T08:03:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192726 | Malicious code in cms_comp_popup (npm) | 2025-12-23T08:02:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192725 | Malicious code in chai-pack (npm) | 2025-12-23T08:02:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192724 | Malicious code in chai-as-validated (npm) | 2025-12-23T08:02:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192723 | Malicious code in chai-as-tested (npm) | 2025-12-23T08:02:13Z | 2025-12-24T00:53:16Z |
| mal-2025-192722 | Malicious code in chai-as-deploy (npm) | 2025-12-23T08:02:05Z | 2025-12-24T00:53:16Z |
| mal-2025-192721 | Malicious code in caterpillar-test (npm) | 2025-12-23T08:01:58Z | 2025-12-24T00:53:16Z |
| mal-2025-192720 | Malicious code in canva-test (npm) | 2025-12-23T08:01:44Z | 2025-12-24T00:53:16Z |
| mal-2025-192719 | Malicious code in calculator-40ed (npm) | 2025-12-23T08:01:36Z | 2025-12-24T00:53:16Z |
| mal-2025-192718 | Malicious code in bootstrap-setflexcolor (npm) | 2025-12-23T08:01:19Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-2112 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-09-10T22:00:00.000+00:00 | 2025-04-15T22:00:00.000+00:00 |
| wid-sec-w-2024-1516 | 7-Zip: Mehrere Schwachstellen | 2024-07-03T22:00:00.000+00:00 | 2025-04-15T22:00:00.000+00:00 |
| wid-sec-w-2023-1003 | Linux Kernel: Mehrere Schwachstellen | 2023-04-18T22:00:00.000+00:00 | 2025-04-15T22:00:00.000+00:00 |
| wid-sec-w-2025-0798 | HPE HP-UX: Schwachstelle ermöglicht Codeausführung | 2022-01-10T23:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0797 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-14T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0796 | SolarWinds Serv-U: Schwachstelle ermöglicht Cross-Site Scripting | 2025-04-14T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0571 | Mattermost Mobile: Schwachstelle ermöglicht Offenlegung von Daten | 2025-03-16T23:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2023-1175 | Intel i915 Graphics Driver für Linux: Schwachstelle ermöglicht Privilegieneskalation | 2023-05-09T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2023-0774 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-27T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1648 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-09T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1538 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-09-26T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1429 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-09-14T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1215 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1202 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-28T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0532 | Linux Kernel: Mehrere Schwachstellen | 2018-05-01T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0160 | Linux Kernel: Mehrere Schwachstellen | 2022-03-28T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0117 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-03-28T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0793 | Microsoft Visual Studio Code: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2025-04-13T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0792 | Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-04-13T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0739 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-04-08T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0701 | Apache Traffic Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-02T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0692 | Django: Schwachstelle ermöglicht Denial of Service | 2025-04-02T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0673 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-04-01T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0355 | hostapd: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-11T23:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2024-3637 | Apache Subversion: Schwachstelle ermöglicht Denial of Service | 2024-12-08T23:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2024-2199 | pgAdmin: Schwachstelle ermöglicht Privilegieneskalation | 2024-09-23T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2024-1452 | pgAdmin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-06-25T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2521 | wpa_supplicant: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-01-27T23:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2454 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2023-09-26T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2453 | Apple macOS: Mehrere Schwachstellen | 2023-09-26T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:7683 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2022-11-08T09:32:56+00:00 | 2026-01-13T23:12:23+00:00 |
| rhsa-2024:8788 | Red Hat Security Advisory: krb5 security update | 2024-11-04T01:44:02+00:00 | 2026-01-13T23:07:16+00:00 |
| rhsa-2025:9294 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.17.2 | 2025-06-19T13:39:23+00:00 | 2026-01-13T23:04:46+00:00 |
| rhsa-2025:8512 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.16.4 | 2025-06-04T12:25:29+00:00 | 2026-01-13T23:04:45+00:00 |
| rhsa-2025:8233 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.1 | 2025-05-27T18:59:27+00:00 | 2026-01-13T23:04:44+00:00 |
| rhsa-2025:8078 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.15.3 | 2025-05-21T19:20:03+00:00 | 2026-01-13T23:04:44+00:00 |
| rhsa-2025:7049 | Red Hat Security Advisory: python-requests security update | 2025-05-13T09:07:31+00:00 | 2026-01-13T23:04:44+00:00 |
| rhsa-2025:4187 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-django) security update | 2025-04-24T13:23:07+00:00 | 2026-01-13T23:04:44+00:00 |
| rhsa-2025:3870 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.14.6 | 2025-04-14T19:40:06+00:00 | 2026-01-13T23:04:44+00:00 |
| rhsa-2025:2399 | Red Hat Security Advisory: Satellite 6.16.3 Async Update | 2025-03-05T14:29:44+00:00 | 2026-01-13T23:04:43+00:00 |
| rhsa-2025:21203 | Red Hat Security Advisory: Red Hat Ceph Storage | 2025-11-12T21:27:55+00:00 | 2026-01-13T23:04:42+00:00 |
| rhsa-2025:23225 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.25.0 Release. | 2025-12-15T21:46:21+00:00 | 2026-01-13T23:04:41+00:00 |
| rhsa-2025:21068 | Red Hat Security Advisory: Red Hat Ceph Storage 8.1 bug fix update | 2025-11-12T02:43:07+00:00 | 2026-01-13T23:04:38+00:00 |
| rhsa-2025:1888 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.1 security update | 2025-02-26T19:14:08+00:00 | 2026-01-13T23:04:38+00:00 |
| rhsa-2025:15406 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-09-08T01:27:06+00:00 | 2026-01-13T23:04:38+00:00 |
| rhsa-2025:1870 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (osp-director-operator) security update | 2025-02-26T13:47:46+00:00 | 2026-01-13T23:04:37+00:00 |
| rhsa-2025:1869 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-operator) security update | 2025-02-26T13:39:37+00:00 | 2026-01-13T23:04:37+00:00 |
| rhsa-2025:1842 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-25T15:40:30+00:00 | 2026-01-13T23:04:37+00:00 |
| rhsa-2025:1704 | Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update | 2025-02-27T00:33:09+00:00 | 2026-01-13T23:04:37+00:00 |
| rhsa-2025:16432 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-09-23T08:27:01+00:00 | 2026-01-13T23:04:36+00:00 |
| rhsa-2025:15887 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-09-16T00:59:56+00:00 | 2026-01-13T23:04:36+00:00 |
| rhsa-2025:0012 | Red Hat Security Advisory: python-requests security update | 2025-01-02T14:52:34+00:00 | 2026-01-13T23:04:36+00:00 |
| rhsa-2025:10853 | Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.19.0 | 2025-07-14T07:36:21+00:00 | 2026-01-13T23:04:35+00:00 |
| rhsa-2025:13904 | Red Hat Security Advisory: RHOAI 2.23.0 - Red Hat OpenShift AI | 2025-08-14T16:11:10+00:00 | 2026-01-13T23:04:34+00:00 |
| rhsa-2025:1321 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:37:26+00:00 | 2026-01-13T23:04:34+00:00 |
| rhsa-2025:1286 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T10:51:36+00:00 | 2026-01-13T23:04:33+00:00 |
| rhsa-2025:10672 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-07-09T00:58:21+00:00 | 2026-01-13T23:04:33+00:00 |
| rhsa-2025:0876 | Red Hat Security Advisory: OpenShift Container Platform 4.17.15 bug fix and security update | 2025-02-05T13:37:42+00:00 | 2026-01-13T23:04:33+00:00 |
| rhsa-2025:0662 | Red Hat Security Advisory: grafana security update | 2025-01-23T09:34:23+00:00 | 2026-01-13T23:04:33+00:00 |
| rhsa-2025:0401 | Red Hat Security Advisory: grafana security update | 2025-01-20T01:40:19+00:00 | 2026-01-13T23:04:33+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-255-01 | Hitachi Energy Lumada APM Edge | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| icsa-23-257-04 | Siemens RUGGEDCOM APE1808 Products | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| icsa-23-047-08 | Siemens RUGGEDCOM APE1808 | 2023-02-14T00:00:00.000000Z | 2023-09-12T00:00:00.000000Z |
| icsa-23-250-03 | Socomec MOD3GP-SY-120K | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-02 | Phoenix Contact TC ROUTER and TC CLOUD CLIENT | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-01 | Dover Fueling Solutions MAGLINK LX Console | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-157-01 | Delta Electronics CNCSoft-B DOPSoft | 2023-06-06T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsma-23-248-01 | Softneta MedDream PACS Premium | 2023-09-05T06:00:00.000000Z | 2023-09-05T06:00:00.000000Z |
| icsa-23-248-01 | Fujitsu Limited Real-time Video Transmission Gear "IP series" | 2023-09-05T06:00:00.000000Z | 2023-09-05T06:00:00.000000Z |
| icsa-23-243-04 | Digi RealPort Protocol | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-23-243-02 | GE Digital CIMPLICITY | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-23-243-01 | ARDEREG Sistemas SCADA | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-23-241-01 | PTC Codebeamer | 2023-08-29T06:00:00.000000Z | 2023-08-29T06:00:00.000000Z |
| icsa-23-236-06 | Rockwell Automation Select Distributed I/O Communication Modules | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-05 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-04 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-03 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-02 | OPTO 22 SNAP PAC S1 | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-01 | KNX Protocol | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-234-03 | Rockwell Automation ThinManager ThinServer | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-234-02 | Trane Thermostats | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-234-01 | Hitachi Energy AFF66x | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-138-02 | Mitsubishi Electric MELSEC WS Series | 2023-05-18T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-229-03 | Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters | 2023-08-17T06:00:00.000000Z | 2023-08-17T06:00:00.000000Z |
| icsa-23-229-01 | ICONICS and Mitsubishi Electric Products | 2023-08-17T06:00:00.000000Z | 2023-08-17T06:00:00.000000Z |
| icsa-23-227-02 | Rockwell Automation Armor PowerFlex | 2023-08-15T06:00:00.000000Z | 2023-08-15T06:00:00.000000Z |
| icsa-23-227-01 | Schneider Electric EcoStruxure Control Expert, Process Expert, Modicon M340, M580 and M580 CPU | 2023-08-15T06:00:00.000000Z | 2023-08-15T06:00:00.000000Z |
| icsa-23-220-02 | Hitachi Energy RTU500 series | 2023-08-08T06:00:00.000000Z | 2023-08-08T06:00:00.000000Z |
| icsa-23-222-11 | Siemens Solid Edge SE2023 | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| icsa-23-222-02 | Siemens Parasolid Installer | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-webex-andro-iac-f3UR8frB | Cisco Webex Meetings for Android Avatar Modification Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-webex-VObwRKWV | Cisco Webex Meetings HTML Injection Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-vmanage-yutvwqy | Cisco SD-WAN vManage Software Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-vmanage-YuTVWqy | Cisco SD-WAN vManage Software Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-umbrella-inject-gbzghp5t | Cisco Umbrella Link and CSV Formula Injection Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-umbrella-inject-gbZGHP5T | Cisco Umbrella Link and CSV Formula Injection Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-8bfg2h6b | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-8bfG2h6b | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv-bypass-inject-rbhgvfdx | Cisco Small Business RV Series Routers Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv-bypass-inject-Rbhgvfdx | Cisco Small Business RV Series Routers Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-rv-rce-q3rxhnvm | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-rv-rce-q3rxHnvm | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-xss-q4pzcnzj | Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-xss-Q4PZcNzJ | Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-selfcare-vrwwwhge | Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-selfcare-VRWWWHgE | Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-rce-pqvywyb | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-rce-pqVYwyb | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-inf-disc-wcxznjl2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-inf-disc-wCxZNjL2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-tu79hvko | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-tu79hvkO | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-20190703-jabber-dll | Cisco Jabber for Windows DLL Preloading Vulnerability | 2019-07-03T16:00:00+00:00 | 2021-04-01T22:11:38+00:00 |
| cisco-sa-fast-zqr6dd5 | Cisco IOS XE Software Fast Reload Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-31T18:40:34+00:00 |
| cisco-sa-fast-Zqr6DD5 | Cisco IOS XE Software Fast Reload Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-31T18:40:34+00:00 |
| cisco-sa-iox-pt-hwgcpf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-iox-pt-hWGcPf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-cisco-jabber-pwrtattc | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-25T13:44:34+00:00 |
| cisco-sa-cisco-jabber-PWrTATTC | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-25T13:44:34+00:00 |
| cisco-sa-xesdwpinj-v4weeqzu | Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-35956 | btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations | 2024-05-02T07:00:00.000Z | 2025-09-25T01:02:09.000Z |
| msrc_cve-2024-35932 | drm/vc4: don't check if plane->state->fb == state->fb | 2024-05-02T07:00:00.000Z | 2025-09-25T01:01:55.000Z |
| msrc_cve-2023-52831 | cpu/hotplug: Don't offline the last non-isolated CPU | 2024-05-02T07:00:00.000Z | 2025-09-25T01:01:50.000Z |
| msrc_cve-2023-52761 | riscv: VMAP_STACK overflow detection thread-safe | 2024-05-02T07:00:00.000Z | 2025-09-25T01:01:45.000Z |
| msrc_cve-2022-49178 | memstick/mspro_block: fix handling of read-only devices | 2025-02-02T00:00:00.000Z | 2025-09-25T01:01:40.000Z |
| msrc_cve-2022-49172 | parisc: Fix non-access data TLB cache flush faults | 2025-02-02T00:00:00.000Z | 2025-09-25T01:01:35.000Z |
| msrc_cve-2022-49161 | ASoC: mediatek: Fix error handling in mt8183_da7219_max98357_dev_probe | 2025-02-02T00:00:00.000Z | 2025-09-25T01:01:29.000Z |
| msrc_cve-2022-49138 | Bluetooth: hci_event: Ignore multiple conn complete events | 2025-02-02T00:00:00.000Z | 2025-09-25T01:01:24.000Z |
| msrc_cve-2021-47658 | drm/amd/pm: fix a potential gpu_metrics_table memory leak | 2025-02-02T00:00:00.000Z | 2025-09-25T01:01:19.000Z |
| msrc_cve-2025-55322 | OmniParser Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-24T07:00:00.000Z |
| msrc_cve-2025-39880 | libceph: fix invalid accesses to ceph_connection_v1_info | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:31.000Z |
| msrc_cve-2025-39876 | net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:26.000Z |
| msrc_cve-2025-39883 | mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:21.000Z |
| msrc_cve-2025-39869 | dmaengine: ti: edma: Fix memory allocation size for queue_priority_map | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:15.000Z |
| msrc_cve-2025-39873 | can: xilinx_can: xcan_write_frame(): fix use-after-free of transmitted SKB | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:10.000Z |
| msrc_cve-2025-39867 | netfilter: nft_set_pipapo: fix null deref for empty set | 2025-09-02T00:00:00.000Z | 2025-09-24T01:02:05.000Z |
| msrc_cve-2025-39877 | mm/damon/sysfs: fix use-after-free in state_show() | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:55.000Z |
| msrc_cve-2025-39881 | kernfs: Fix UAF in polling when open file is released | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:49.000Z |
| msrc_cve-2025-39885 | ocfs2: fix recursive semaphore deadlock in fiemap call | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:44.000Z |
| msrc_cve-2025-10824 | axboe fio init.c __parse_jobs_ini use after free | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:39.000Z |
| msrc_cve-2025-10823 | axboe fio options.c str_buffer_pattern_cb null pointer dereference | 2025-09-02T00:00:00.000Z | 2025-09-24T01:01:30.000Z |
| msrc_cve-2022-49234 | net: dsa: Avoid cross-chip syncing of VLAN filtering | 2025-02-02T00:00:00.000Z | 2025-09-24T01:01:24.000Z |
| msrc_cve-2025-58767 | REXML has a DoS condition when parsing malformed XML file | 2025-09-02T00:00:00.000Z | 2025-09-21T01:04:06.000Z |
| msrc_cve-2025-58749 | WAMR runtime hangs or crashes with large memory.fill addresses in LLVM-JIT mode | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:55.000Z |
| msrc_cve-2024-53190 | wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures | 2024-12-02T00:00:00.000Z | 2025-09-21T01:03:44.000Z |
| msrc_cve-2025-39838 | cifs: prevent NULL pointer dereference in UTF16 conversion | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:35.000Z |
| msrc_cve-2025-39846 | pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:30.000Z |
| msrc_cve-2025-39848 | ax25: properly unshare skbs in ax25_kiss_rcv() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:25.000Z |
| msrc_cve-2024-35799 | drm/amd/display: Prevent crash when disable stream | 2024-05-02T07:00:00.000Z | 2025-09-21T01:03:16.000Z |
| msrc_cve-2025-39866 | fs: writeback: fix use-after-free in __mark_inode_dirty() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:07.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200110-0240 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-05-24T22:10:35.107000Z |
| var-202404-2105 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been declared as critical. Th… | 2024-05-23T22:57:30.011000Z |
| var-202310-0320 | Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an una… | 2024-05-23T22:50:37.013000Z |
| var-202002-1458 | eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_requ… | 2024-05-23T22:26:19.779000Z |
| var-202310-1699 | FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated t… | 2024-05-22T22:32:35.333000Z |
| var-200110-0179 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-05-22T21:09:20.229000Z |
| var-202307-2352 | There exists an authentication bypass vulnerability in OpenThread border router devices a… | 2024-05-21T23:20:43.016000Z |
| var-202302-1246 | SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user… | 2024-05-21T23:11:03.652000Z |
| var-202105-1223 | ArcGIS GeoEvent Server versions 10.8.1 and below has a read-only directory path traversal… | 2024-05-21T23:09:06.926000Z |
| var-200110-0343 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-05-21T19:25:53.228000Z |
| var-200609-1445 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-05-20T22:28:41.668000Z |
| var-202404-2121 | A vulnerability, which was classified as critical, was found in Tenda AX1806 1.0.0.1. Aff… | 2024-05-19T22:41:22.167000Z |
| var-202405-0699 | D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Command injection via the h… | 2024-05-18T23:24:22.265000Z |
| var-202404-2629 | Incorrect Access Control in Asus RT-N12+ B1 routers allows local attackers to obtain root… | 2024-05-18T23:20:13.220000Z |
| var-201011-0233 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T23:04:33.796000Z |
| var-201011-0243 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T23:00:04.669000Z |
| var-201011-0238 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T22:59:25.935000Z |
| var-200910-0097 | Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Vir… | 2024-05-18T22:56:12.481000Z |
| var-200902-0885 | Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms al… | 2024-05-18T22:30:21.877000Z |
| var-201011-0237 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T22:26:52.587000Z |
| var-200910-0352 | Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Vir… | 2024-05-18T22:06:25.543000Z |
| var-201011-0240 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T22:05:42.446000Z |
| var-201011-0239 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T22:05:36.666000Z |
| var-200910-0199 | Unspecified vulnerability in the VBoxNetAdpCtl configuration tool in Sun VirtualBox 3.0.x… | 2024-05-18T22:00:12.024000Z |
| var-201011-0244 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T21:39:00.410000Z |
| var-201011-0234 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T21:32:28.763000Z |
| var-201011-0241 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T21:29:05.832000Z |
| var-201011-0236 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T21:03:54.664000Z |
| var-201011-0232 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T21:02:37.966000Z |
| var-201011-0235 | Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102… | 2024-05-18T20:22:59.549000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2015-000073 | F21 JWT fails to verify token signatures | 2015-06-03T15:01+09:00 | 2015-06-08T12:04+09:00 |
| jvndb-2015-000069 | Apache Sling API and Servlets Post components vulnerable to cross-site scripting | 2015-05-27T14:43+09:00 | 2015-06-04T15:39+09:00 |
| jvndb-2015-000071 | ZenPhoto20 vulnerable to cross-site scripting | 2015-05-28T13:42+09:00 | 2015-06-03T18:06+09:00 |
| jvndb-2015-000070 | Zenphoto vulnerable to cross-site scripting | 2015-05-28T13:42+09:00 | 2015-06-03T18:06+09:00 |
| jvndb-2015-000068 | SXF Common Library vulnerable to buffer overflow | 2015-05-22T14:15+09:00 | 2015-05-28T18:14+09:00 |
| jvndb-2015-000067 | mt-phpincgi vulnerable to PHP object injection | 2015-05-20T14:34+09:00 | 2015-05-28T18:05+09:00 |
| jvndb-2015-000064 | Cacti vulnerable to SQL injection | 2015-05-14T13:39+09:00 | 2015-05-25T15:29+09:00 |
| jvndb-2015-000066 | BGA32.DLL and QBga32.DLL contain multiple vulnerabilities | 2015-05-19T13:40+09:00 | 2015-05-22T14:26+09:00 |
| jvndb-2014-000113 | FileMaker Pro vulnerable to cross-site scripting | 2014-09-18T20:36+09:00 | 2015-05-22T11:37+09:00 |
| jvndb-2013-000049 | FileMaker Pro vulnerable to cross-site scripting | 2013-05-31T15:43+09:00 | 2015-05-22T11:34+09:00 |
| jvndb-2015-002706 | Information Disclosure Vulnerability in JP1/Integrated Management - Universal CMDB | 2015-05-21T16:37+09:00 | 2015-05-21T16:37+09:00 |
| jvndb-2015-002705 | Problem with directory permissions in JP1/Automatic Operation | 2015-05-21T16:36+09:00 | 2015-05-21T16:36+09:00 |
| jvndb-2015-000016 | Smartphone Passbook for Android information management vulnerability | 2015-02-13T14:33+09:00 | 2015-05-21T10:05+09:00 |
| jvndb-2015-000063 | MailDealer vulnerable to cross-site scripting | 2015-05-12T14:07+09:00 | 2015-05-12T14:07+09:00 |
| jvndb-2014-000045 | Apache Struts vulnerable to ClassLoader manipulation | 2014-04-25T15:37+09:00 | 2015-05-08T18:01+09:00 |
| jvndb-2015-000062 | EasyCTF vulnerable to session management | 2015-05-01T14:00+09:00 | 2015-05-07T16:03+09:00 |
| jvndb-2015-000061 | EasyCTF vulnerable to cross-site scripting | 2015-05-01T13:49+09:00 | 2015-05-07T16:02+09:00 |
| jvndb-2015-000060 | EasyCTF vulnerable to arbitrary file creation | 2015-05-01T13:37+09:00 | 2015-05-07T16:00+09:00 |
| jvndb-2015-000054 | TransmitMail vulnerable to cross-site scripting | 2015-04-23T13:47+09:00 | 2015-04-27T16:13+09:00 |
| jvndb-2015-000055 | TransmitMail vulnerable to directory traversal | 2015-04-23T14:12+09:00 | 2015-04-27T16:12+09:00 |
| jvndb-2015-000051 | Lhaplus vulnerable to remote code execution | 2015-04-09T13:59+09:00 | 2015-04-16T18:00+09:00 |
| jvndb-2015-000050 | Lhaplus vulnerable to directory traversal | 2015-04-09T13:57+09:00 | 2015-04-16T18:00+09:00 |
| jvndb-2015-001959 | JBoss RichFaces vulnerable to remote Java code execution | 2015-04-14T13:24+09:00 | 2015-04-14T13:24+09:00 |
| jvndb-2015-000047 | bBlog vulnerable to cross-site request forgery | 2015-04-07T12:12+09:00 | 2015-04-09T14:05+09:00 |
| jvndb-2015-000017 | Saurus CMS Community Edition vulnerable to cross-site scripting | 2015-02-17T14:20+09:00 | 2015-04-08T15:20+09:00 |
| jvndb-2015-000018 | C-BOARD Moyuku vulnerable to arbitrary file creation | 2015-02-17T14:21+09:00 | 2015-04-07T17:57+09:00 |
| jvndb-2015-000048 | Maruo Editor vulnerable to buffer overflow | 2015-04-02T12:30+09:00 | 2015-04-07T17:28+09:00 |
| jvndb-2015-000046 | All in One SEO Pack information management vulnerability | 2015-03-31T13:48+09:00 | 2015-04-07T17:27+09:00 |
| jvndb-2015-000044 | WordPress theme flashy vulnerable to cross-site scripting | 2015-03-26T14:04+09:00 | 2015-04-07T17:25+09:00 |
| jvndb-2015-000043 | Fumy Teacher's Schedule Board vulnerable to cross-site scripting | 2015-03-26T14:00+09:00 | 2015-04-07T17:25+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02073-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-06-23T21:20:29Z | 2025-06-23T21:20:29Z |
| suse-su-2025:02072-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-06-23T20:03:58Z | 2025-06-23T20:03:58Z |
| suse-su-2025:02071-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-06-23T20:03:55Z | 2025-06-23T20:03:55Z |
| suse-su-2025:02070-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-06-23T20:03:51Z | 2025-06-23T20:03:51Z |
| suse-su-2025:02069-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-06-23T16:04:03Z | 2025-06-23T16:04:03Z |
| suse-su-2025:20450-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-06-23T15:27:40Z | 2025-06-23T15:27:40Z |
| suse-su-2025:20431-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-06-23T15:27:40Z | 2025-06-23T15:27:40Z |
| suse-su-2025:20430-1 | Security update for python-tornado6 | 2025-06-23T13:44:42Z | 2025-06-23T13:44:42Z |
| suse-su-2025:20444-1 | Security update for gpg2 | 2025-06-23T13:33:24Z | 2025-06-23T13:33:24Z |
| suse-su-2025:02066-1 | Security update for distribution | 2025-06-23T10:48:35Z | 2025-06-23T10:48:35Z |
| suse-su-2025:02059-1 | Security update for icu | 2025-06-23T01:38:08Z | 2025-06-23T01:38:08Z |
| suse-su-2025:02058-1 | Security update for gstreamer-plugins-good | 2025-06-21T09:04:59Z | 2025-06-21T09:04:59Z |
| suse-su-2025:02057-1 | Security update for python311 | 2025-06-21T09:04:25Z | 2025-06-21T09:04:25Z |
| suse-su-2025:02056-1 | Security update for apache-commons-beanutils | 2025-06-20T16:17:22Z | 2025-06-20T16:17:22Z |
| suse-su-2025:02055-1 | Security update for gstreamer-plugins-good | 2025-06-20T15:35:07Z | 2025-06-20T15:35:07Z |
| suse-su-2025:20442-1 | Security update for iputils | 2025-06-20T14:28:28Z | 2025-06-20T14:28:28Z |
| suse-su-2025:20429-1 | Security update for afterburn | 2025-06-20T14:11:51Z | 2025-06-20T14:11:51Z |
| suse-su-2025:02053-1 | Security update for gstreamer-plugins-good | 2025-06-20T13:05:43Z | 2025-06-20T13:05:43Z |
| suse-su-2025:02052-1 | Security update for apache2-mod_security2 | 2025-06-20T13:04:57Z | 2025-06-20T13:04:57Z |
| suse-su-2025:02051-1 | Security update for perl | 2025-06-20T12:42:29Z | 2025-06-20T12:42:29Z |
| suse-su-2025:02050-1 | Security update for python39 | 2025-06-20T12:41:57Z | 2025-06-20T12:41:57Z |
| suse-su-2025:02049-1 | Security update for python311 | 2025-06-20T12:41:35Z | 2025-06-20T12:41:35Z |
| suse-su-2025:02048-1 | Security update for python312 | 2025-06-20T12:40:39Z | 2025-06-20T12:40:39Z |
| suse-su-2025:02047-1 | Security update for python310 | 2025-06-20T12:40:08Z | 2025-06-20T12:40:08Z |
| suse-su-2025:02046-1 | Security update for ignition | 2025-06-20T12:33:38Z | 2025-06-20T12:33:38Z |
| suse-su-2025:02045-1 | Security update for nodejs20 | 2025-06-20T11:04:00Z | 2025-06-20T11:04:00Z |
| suse-su-2025:02044-1 | Security update for libblockdev | 2025-06-20T10:44:00Z | 2025-06-20T10:44:00Z |
| suse-su-2025:02043-1 | Security update for libblockdev | 2025-06-20T10:41:38Z | 2025-06-20T10:41:38Z |
| suse-su-2025:02042-1 | Security update for openssl-3 | 2025-06-20T10:38:46Z | 2025-06-20T10:38:46Z |
| suse-su-2025:02041-1 | Security update for ignition | 2025-06-20T10:04:07Z | 2025-06-20T10:04:07Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14104-1 | sops-3.9.0-1.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14103-1 | python310-nltk-3.8.1-2.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14102-1 | podman-5.1.1-2.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14101-1 | netty3-3.10.6-17.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14100-1 | libvpx-devel-1.14.1-1.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14099-1 | gomuks-0.3.0-3.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14098-1 | go1.22-1.22.5-1.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14097-1 | ffmpeg-7-7.0-2.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14096-1 | cockpit-320-1.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14095-1 | MozillaThunderbird-115.12.2-1.1 on GA media | 2024-07-04T00:00:00Z | 2024-07-04T00:00:00Z |
| opensuse-su-2024:14094-1 | python310-yt-dlp-2024.07.01-1.1 on GA media | 2024-07-03T00:00:00Z | 2024-07-03T00:00:00Z |
| opensuse-su-2024:14093-1 | libpoppler-cpp1-24.07.0-1.1 on GA media | 2024-07-03T00:00:00Z | 2024-07-03T00:00:00Z |
| opensuse-su-2024:14092-1 | golang-github-prometheus-prometheus-2.53.0-2.1 on GA media | 2024-07-03T00:00:00Z | 2024-07-03T00:00:00Z |
| opensuse-su-2024:14091-1 | go1.21-1.21.12-1.1 on GA media | 2024-07-03T00:00:00Z | 2024-07-03T00:00:00Z |
| opensuse-su-2024:14090-1 | ghostscript-10.03.1-1.1 on GA media | 2024-07-03T00:00:00Z | 2024-07-03T00:00:00Z |
| opensuse-su-2024:14089-1 | python310-PyYAML-6.0.1-4.1 on GA media | 2024-07-02T00:00:00Z | 2024-07-02T00:00:00Z |
| opensuse-su-2024:14088-1 | openssh-9.6p1-10.1 on GA media | 2024-07-02T00:00:00Z | 2024-07-02T00:00:00Z |
| opensuse-su-2024:14087-1 | clamav-1.3.1-1.1 on GA media | 2024-07-02T00:00:00Z | 2024-07-02T00:00:00Z |
| opensuse-su-2024:14086-1 | python310-Js2Py-0.74-3.1 on GA media | 2024-07-01T00:00:00Z | 2024-07-01T00:00:00Z |
| opensuse-su-2024:14085-1 | fiona-fio-1.9.6-1.1 on GA media | 2024-07-01T00:00:00Z | 2024-07-01T00:00:00Z |
| opensuse-su-2024:14084-1 | nodejs-electron-29.4.3-1.1 on GA media | 2024-07-01T00:00:00Z | 2024-07-01T00:00:00Z |
| opensuse-su-2024:14083-1 | python310-3.10.14-3.1 on GA media | 2024-06-29T00:00:00Z | 2024-06-29T00:00:00Z |
| opensuse-su-2024:14082-1 | python311-3.11.9-3.1 on GA media | 2024-06-28T00:00:00Z | 2024-06-28T00:00:00Z |
| opensuse-su-2024:14081-1 | containerd-1.7.17-2.1 on GA media | 2024-06-28T00:00:00Z | 2024-06-28T00:00:00Z |
| opensuse-su-2024:14080-1 | squid-6.10-1.1 on GA media | 2024-06-27T00:00:00Z | 2024-06-27T00:00:00Z |
| opensuse-su-2024:14079-1 | python39-3.9.19-3.1 on GA media | 2024-06-27T00:00:00Z | 2024-06-27T00:00:00Z |
| opensuse-su-2024:14078-1 | python38-3.8.19-4.1 on GA media | 2024-06-27T00:00:00Z | 2024-06-27T00:00:00Z |
| opensuse-su-2024:14077-1 | helmfile-0.166.0-1.1 on GA media | 2024-06-27T00:00:00Z | 2024-06-27T00:00:00Z |
| opensuse-su-2024:14076-1 | traefik2-2.11.5-1.1 on GA media | 2024-06-24T00:00:00Z | 2024-06-24T00:00:00Z |
| opensuse-su-2024:14075-1 | ruby3.3-rubygem-sprockets-3.7-3.7.3-1.1 on GA media | 2024-06-24T00:00:00Z | 2024-06-24T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-25737 | Job Diary view-emp.php文件SQL注入漏洞 | 2025-07-21 | 2025-10-29 |
| cnvd-2025-25736 | Job Diary view-all.php文件SQL注入漏洞 | 2025-07-21 | 2025-10-29 |
| cnvd-2025-25734 | Job Diary user-apply.php文件SQL注入漏洞 | 2025-08-20 | 2025-10-29 |
| cnvd-2025-25733 | Job Diary edit-details.php文件SQL注入漏洞 | 2025-08-20 | 2025-10-29 |
| cnvd-2025-25732 | Job Diary admin-inbox.php文件SQL注入漏洞 | 2025-08-20 | 2025-10-29 |
| cnvd-2025-25715 | Automated Voting System update_user.php文件SQL注入漏洞 | 2025-10-17 | 2025-10-29 |
| cnvd-2025-25714 | Automated Voting System add_candidate_modal.php文件SQL注入漏洞 | 2025-10-17 | 2025-10-29 |
| cnvd-2025-25713 | Microsoft Inbox COM Objects代码执行漏洞(CNVD-2025-25713) | 2025-10-17 | 2025-10-29 |
| cnvd-2025-25712 | Microsoft Inbox COM Objects代码执行漏洞 | 2025-10-17 | 2025-10-29 |
| cnvd-2025-25601 | D-Link DIR-2150操作系统命令注入漏洞 | 2022-09-19 | 2025-10-29 |
| cnvd-2025-25599 | D-Link DIR-2640命令注入漏洞 | 2024-07-12 | 2025-10-29 |
| cnvd-2025-25581 | Huawei HarmonyOS和EMUI目录遍历漏洞 | 2024-09-10 | 2025-10-29 |
| cnvd-2025-25577 | Apple macOS Sequoia信息泄露漏洞 | 2025-03-27 | 2025-10-29 |
| cnvd-2025-25576 | Apple macOS Sonoma权限问题漏洞 | 2025-03-31 | 2025-10-29 |
| cnvd-2025-25575 | Apple macOS Sonoma越界读取漏洞 | 2025-04-01 | 2025-10-29 |
| cnvd-2025-25570 | Online Banquet Booking System login.php文件跨站脚本漏洞 | 2025-07-23 | 2025-10-29 |
| cnvd-2025-25569 | Online Banquet Booking System booking-search.php文件跨站脚本漏洞 | 2025-07-23 | 2025-10-29 |
| cnvd-2025-25600 | Huawei HarmonyOS和EMUI静默截图漏洞 | 2024-06-21 | 2025-10-28 |
| cnvd-2025-25598 | D-Link DAP-1325 SubnetMask命令注入漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25597 | D-Link DAP-1325 SetAPLanSettings命令注入漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25596 | D-Link DAP-1325 lan_ipaddr堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25595 | D-Link DAP-1325 StaticPrefixLength堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25594 | D-Link DAP-1325 StaticDNS2堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25593 | D-Link DAP-1325 StaticDNS1堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25592 | D-Link DAP-1325 StaticDefaultGateway堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25591 | D-Link DAP-1325 SetHostIPv6StaticSettings堆栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25590 | D-Link DAP-1325 SubnetMask栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25589 | D-Link DAP-1325 secondaryDNS栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25588 | D-Link DAP-1325 SetAPLanSettings栈缓冲区溢出漏洞 | 2024-07-19 | 2025-10-28 |
| cnvd-2025-25587 | Huawei HarmonyOS和EMUI明文漏洞 | 2024-07-29 | 2025-10-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0211 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0210 | Multiples vulnérabilités dans VMware Tanzu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0209 | Multiples vulnérabilités dans PHP | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0208 | Vulnérabilité dans Microsoft Dataverse | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0214 | Multiples vulnérabilités dans les produits IBM | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0213 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0212 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0211 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0210 | Multiples vulnérabilités dans VMware Tanzu | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0209 | Multiples vulnérabilités dans PHP | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| CERTFR-2025-AVI-0208 | Vulnérabilité dans Microsoft Dataverse | 2025-03-14T00:00:00.000000 | 2025-03-14T00:00:00.000000 |
| certfr-2025-avi-0207 | Multiples vulnérabilités dans Cisco IOS XR | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0206 | Vulnérabilité dans Juniper Networks Junos OS | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0205 | Multiples vulnérabilités dans GitLab | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0204 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0203 | Multiples vulnérabilités dans Microsoft Edge | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| CERTFR-2025-AVI-0207 | Multiples vulnérabilités dans Cisco IOS XR | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| CERTFR-2025-AVI-0206 | Vulnérabilité dans Juniper Networks Junos OS | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| CERTFR-2025-AVI-0205 | Multiples vulnérabilités dans GitLab | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| CERTFR-2025-AVI-0204 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| CERTFR-2025-AVI-0203 | Multiples vulnérabilités dans Microsoft Edge | 2025-03-13T00:00:00.000000 | 2025-03-13T00:00:00.000000 |
| certfr-2025-avi-0202 | Vulnérabilité dans Joomla! | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0201 | Multiples vulnérabilités dans les produits Adobe | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0200 | Vulnérabilité dans Apache Tomcat | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0199 | Vulnérabilité dans les produits Apple | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0198 | Multiples vulnérabilités dans les produits Ivanti | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0197 | Multiples vulnérabilités dans les produits Fortinet | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0196 | Multiples vulnérabilités dans les produits Microsoft | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0195 | Multiples vulnérabilités dans Microsoft Azure | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |
| certfr-2025-avi-0194 | Vulnérabilité dans Microsoft .Net | 2025-03-12T00:00:00.000000 | 2025-03-12T00:00:00.000000 |