Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-20786
6.7 (3.1)
In display, there is a possible memory corruption… MediaTek, Inc.
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883
2026-01-06T01:47:07.490Z 2026-01-12T08:36:44.770Z
CVE-2025-20781
7.8 (3.1)
In display, there is a possible memory corruption… MediaTek, Inc.
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883
2026-01-06T01:46:57.545Z 2026-01-12T08:34:49.204Z
CVE-2025-20775
6.7 (3.1)
In display, there is a possible memory corruption… MediaTek, Inc.
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883
2025-12-02T02:34:45.938Z 2026-01-12T08:33:15.137Z
CVE-2025-20773
6.7 (3.1)
In display, there is a possible memory corruption… MediaTek, Inc.
MT2718, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8196, MT8676, MT8678, MT8792, MT8793
2025-12-02T02:34:42.506Z 2026-01-12T08:33:02.805Z
CVE-2025-20772
6.7 (3.1)
In display, there is a possible memory corruption… MediaTek, Inc.
MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8667, MT8673, MT8676, MT8678, MT8765, MT8766, MT8768, MT8771, MT8781, MT8791T, MT8792, MT8793, MT8795T, MT8796, MT8798, MT8873, MT8883
2025-12-02T02:34:40.764Z 2026-01-12T08:32:38.835Z
CVE-2025-50572
8.8 (3.1)
Archer 6.11.00204.10014 allows attackers to execu… n/a
n/a
2025-07-31T00:00:00.000Z 2026-01-12T08:20:55.281Z
CVE-2025-13609
8.2 (3.1)
Keylime: keylime: registrar allows identity takeover v… Keylime Project
keylime
2025-11-24T18:08:56.048Z 2026-01-12T02:05:52.208Z
CVE-2025-68766
N/A
irqchip/mchp-eic: Fix error code in mchp_eic_domain_alloc() Linux
Linux
2026-01-05T09:44:13.935Z 2026-01-11T16:30:35.537Z
CVE-2025-68765
N/A
mt76: mt7615: Fix memory leak in mt7615_mcu_wtbl_sta_add() Linux
Linux
2026-01-05T09:44:13.242Z 2026-01-11T16:30:34.318Z
CVE-2025-68764
N/A
NFS: Automounted filesystems should inherit ro,noexec,… Linux
Linux
2026-01-05T09:44:12.518Z 2026-01-11T16:30:33.104Z
CVE-2025-68763
N/A
crypto: starfive - Correctly handle return of sg_nents… Linux
Linux
2026-01-05T09:32:35.678Z 2026-01-11T16:30:31.897Z
CVE-2025-68759
N/A
wifi: rtl818x: Fix potential memory leaks in rtl8180_i… Linux
Linux
2026-01-05T09:32:32.174Z 2026-01-11T16:30:30.699Z
CVE-2025-68758
N/A
backlight: led-bl: Add devlink to supplier LEDs Linux
Linux
2026-01-05T09:32:31.399Z 2026-01-11T16:30:29.409Z
CVE-2025-68757
N/A
drm/vgem-fence: Fix potential deadlock on release Linux
Linux
2026-01-05T09:32:30.496Z 2026-01-11T16:30:28.194Z
CVE-2025-68756
N/A
block: Use RCU in blk_mq_[un]quiesce_tagset() instead … Linux
Linux
2026-01-05T09:32:29.824Z 2026-01-11T16:30:26.898Z
CVE-2025-68755
N/A
staging: most: remove broken i2c driver Linux
Linux
2026-01-05T09:32:29.149Z 2026-01-11T16:30:25.712Z
CVE-2025-68753
N/A
ALSA: firewire-motu: add bounds check in put_user loop… Linux
Linux
2026-01-05T09:32:27.029Z 2026-01-11T16:30:24.526Z
CVE-2025-68746
N/A
spi: tegra210-quad: Fix timeout handling Linux
Linux
2025-12-24T12:09:42.213Z 2026-01-11T16:30:23.332Z
CVE-2025-68744
N/A
bpf: Free special fields when update [lru_,]percpu_hash maps Linux
Linux
2025-12-24T12:09:40.839Z 2026-01-11T16:30:22.161Z
CVE-2025-68742
N/A
bpf: Fix invalid prog->stats access when update_effect… Linux
Linux
2025-12-24T12:09:39.341Z 2026-01-11T16:30:20.922Z
CVE-2025-68741
N/A
scsi: qla2xxx: Fix improper freeing of purex item Linux
Linux
2025-12-24T12:09:38.655Z 2026-01-11T16:30:19.572Z
CVE-2025-68740
N/A
ima: Handle error code returned by ima_filter_rule_match() Linux
Linux
2025-12-24T12:09:37.971Z 2026-01-11T16:30:18.293Z
CVE-2025-68733
N/A
smack: fix bug: unprivileged task can create labels Linux
Linux
2025-12-24T10:33:15.347Z 2026-01-11T16:30:17.106Z
CVE-2025-68732
N/A
gpu: host1x: Fix race in syncpt alloc/free Linux
Linux
2025-12-24T10:33:14.664Z 2026-01-11T16:30:15.916Z
CVE-2025-68728
N/A
ntfs3: fix uninit memory after failed mi_read in mi_fo… Linux
Linux
2025-12-24T10:33:11.847Z 2026-01-11T16:30:14.704Z
CVE-2025-68727
N/A
ntfs3: Fix uninit buffer allocated by __getname() Linux
Linux
2025-12-24T10:33:11.085Z 2026-01-11T16:30:13.443Z
CVE-2025-68724
N/A
crypto: asymmetric_keys - prevent overflow in asymmetr… Linux
Linux
2025-12-24T10:33:08.932Z 2026-01-11T16:30:12.251Z
CVE-2025-68380
N/A
wifi: ath11k: fix peer HE MCS assignment Linux
Linux
2025-12-24T10:33:08.266Z 2026-01-11T16:30:11.081Z
CVE-2025-68379
N/A
RDMA/rxe: Fix null deref on srq->rq.queue after resize… Linux
Linux
2025-12-24T10:33:07.538Z 2026-01-11T16:30:09.611Z
CVE-2025-68372
N/A
nbd: defer config put in recv_work Linux
Linux
2025-12-24T10:33:02.679Z 2026-01-11T16:30:08.419Z
ID CVSS Description Vendor Product Published Updated
CVE-2022-50806
8.6 (4.0)
8.8 (3.1)
4images 1.9 - Remote Command Execution (RCE) 4Homepages
4images
2026-01-13T22:51:40.551Z 2026-01-14T19:21:35.086Z
CVE-2022-50805
8.8 (4.0)
8.2 (3.1)
Senayan Library Management System 9.0.0 - SQL Injection SLIMS
Senayan Library Management System
2026-01-13T22:51:39.894Z 2026-01-14T19:21:39.674Z
CVE-2022-50693
8.5 (4.0)
8.4 (3.1)
Splashtop 8.71.12001.0 - Unquoted Service Path Splashtop
Splashtop
2026-01-13T22:51:39.472Z 2026-01-14T19:21:46.770Z
CVE-2021-47750
5.1 (4.0)
6.1 (3.1)
YouPHPTube <= 7.8 - Cross-Site Scripting YouPHPTube
YouPHPTube
2026-01-13T22:56:03.555Z 2026-01-14T15:13:28.351Z
CVE-2024-41073
N/A
nvme: avoid double free special payload Linux
Linux
2024-07-29T14:57:33.253Z 2026-01-05T10:37:40.275Z
CVE-2024-41000
N/A
block/ioctl: prefer different overflow check Linux
Linux
2024-07-12T12:37:41.189Z 2026-01-05T10:37:16.679Z
CVE-2025-59342
5.5 (4.0)
esm.sh writes arbitrary files via path traversal in `X… esm-dev
esm.sh
2025-09-17T17:59:34.163Z 2026-01-14T15:52:09.174Z
CVE-2024-43105
4.3 (3.1)
Excessive Resource Consumption via `/export` Mattermost
Mattermost
2024-08-23T07:25:00.371Z 2024-08-23T16:47:53.315Z
CVE-2024-6979
6.8 (3.1)
Amin Aliakbari, member of the AXIS OS Bug Bounty … Axis Communications AB
AXIS OS
2024-09-10T05:07:42.554Z 2025-03-28T07:24:34.043Z
CVE-2024-45817
7.3 (3.1)
x86: Deadlock in vlapic_error() Xen
Xen
2024-09-25T10:31:57.371Z 2024-11-20T21:33:14.401Z
CVE-2024-51428
7.5 (3.1)
An issue in Espressif Esp idf v5.3.0 allows attac… n/a
n/a
2024-11-07T00:00:00 2024-11-08T16:57:54.323Z
CVE-2025-55342
5.3 (3.1)
Quipux 4.0.1 through e1774ac allows enumeration o… n/a
n/a
2025-11-05T00:00:00.000Z 2025-11-06T17:01:19.835Z
CVE-2025-35451
9.8 (3.1)
9.3 (4.0)
Pan-Tilt-Zoom cameras hard-coded default passwords wit… PTZOptics
PT12X-SE-xx-G3
2025-09-05T17:43:53.108Z 2025-09-08T18:08:29.882Z
CVE-2025-7116
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 750W Fast_wireless_conf buffer overflow UTT
进取 750W
2025-07-07T06:32:05.568Z 2025-07-07T16:12:16.675Z
CVE-2025-61074
4.6 (3.1)
A stored Cross Site Scripting (XSS) vulnerability… n/a
n/a
2025-12-09T00:00:00.000Z 2026-01-14T14:54:37.372Z
CVE-2025-57632
7.5 (3.1)
libsmb2 6.2+ is vulnerable to Buffer Overflow. Wh… n/a
n/a
2025-09-25T00:00:00.000Z 2026-01-14T14:51:53.090Z
CVE-2024-54026
4.1 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSandbox
2025-03-11T14:54:38.660Z 2026-01-14T14:16:03.420Z
CVE-2024-52961
8.6 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSandbox
2025-03-11T14:54:30.498Z 2026-01-14T14:15:54.229Z
CVE-2024-31491
8.6 (3.1)
A client-side enforcement of server-side security… Fortinet
FortiSandbox
2024-05-14T16:19:02.974Z 2026-01-14T14:16:00.825Z
CVE-2024-27778
8.3 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSandbox
2025-01-14T14:09:34.439Z 2026-01-15T13:53:21.675Z
CVE-2023-47541
6.5 (3.1)
An improper limitation of a pathname to a restric… Fortinet
FortiSandbox
2024-04-09T14:24:20.501Z 2026-01-14T14:42:06.727Z
CVE-2023-41836
3.4 (3.1)
An improper neutralization of input during web pa… Fortinet
FortiSandbox
2023-10-13T14:51:22.277Z 2026-01-14T14:16:06.853Z
CVE-2023-40721
6.3 (3.1)
A use of externally-controlled format string vuln… Fortinet
FortiPAM
2025-02-11T16:09:06.077Z 2026-01-14T14:15:37.909Z
CVE-2023-26210
7.8 (3.1)
Multiple improper neutralization of special eleme… Fortinet
FortiADC
2023-06-13T08:41:46.873Z 2026-01-14T14:15:28.898Z
CVE-2017-12231
7.5 (3.1)
A vulnerability in the implementation of Network … n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-14T14:53:00.751Z
CVE-2024-47261
4.3 (3.1)
51l3nc3, a member of the AXIS OS Bug Bounty Progr… Axis Communications AB
AXIS OS
2025-04-08T05:33:58.782Z 2025-04-08T14:50:58.877Z
CVE-2025-0361
4.3 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-04-08T05:38:02.631Z 2025-04-08T14:50:47.286Z
CVE-2025-32379
5 (3.1)
XSS at ctx.redirect() function in Koajs koajs
koa
2025-04-09T15:56:40.574Z 2025-04-09T20:45:15.899Z
CVE-2025-26335
5.8 (3.1)
Dell PowerProtect Cyber Recovery, versions prior … Dell
PowerProtect Cyber Recovery
2025-04-11T01:20:28.507Z 2025-04-11T16:02:52.857Z
CVE-2025-30100
6.7 (3.1)
Dell Alienware Command Center 6.x, versions prior… Dell
Alienware Command Center (AWCC)
2025-04-16T01:10:56.015Z 2025-04-18T03:55:46.950Z
ID Description Published Updated
fkie_cve-2022-50806 4images 1.9 contains a remote command execution vulnerability that allows authenticated administrat… 2026-01-13T23:15:49.830 2026-01-14T16:25:12.057
fkie_cve-2022-50805 Senayan Library Management System 9.0.0 contains a SQL injection vulnerability in the 'class' param… 2026-01-13T23:15:49.653 2026-01-14T16:25:12.057
fkie_cve-2022-50693 Splashtop 8.71.12001.0 contains an unquoted service path vulnerability in the Splashtop Software Up… 2026-01-13T23:15:49.467 2026-01-14T16:25:12.057
fkie_cve-2021-47750 YouPHPTube <= 7.8 contains a cross-site scripting vulnerability that allows attackers to inject mal… 2026-01-13T23:15:49.097 2026-01-14T16:25:12.057
fkie_cve-2024-41073 In the Linux kernel, the following vulnerability has been resolved: nvme: avoid double free specia… 2024-07-29T15:15:15.020 2026-01-14T16:24:53.443
fkie_cve-2024-41000 In the Linux kernel, the following vulnerability has been resolved: block/ioctl: prefer different … 2024-07-12T13:15:20.987 2026-01-14T16:22:44.430
fkie_cve-2025-59342 esm.sh is a nobuild content delivery network(CDN) for modern web development. In 136 and earlier, a… 2025-09-17T18:15:53.550 2026-01-14T16:15:56.430
fkie_cve-2024-43105 Mattermost Plugin Channel Export versions <=1.0.0 fail to restrict concurrent runs of the /export c… 2024-08-23T08:15:04.063 2026-01-14T16:11:28.500
fkie_cve-2024-6979 Amin Aliakbari, member of the AXIS OS Bug Bounty Program, has found a broken access control which w… 2024-09-10T06:15:01.990 2026-01-14T16:10:38.320
fkie_cve-2024-45817 In x86's APIC (Advanced Programmable Interrupt Controller) architecture, error conditions are repor… 2024-09-25T11:15:12.277 2026-01-14T15:46:51.650
fkie_cve-2024-51428 An issue in Espressif Esp idf v5.3.0 allows attackers to cause a Denial of Service (DoS) via a craf… 2024-11-07T18:15:17.677 2026-01-14T15:42:13.277
fkie_cve-2025-55342 Quipux 4.0.1 through e1774ac allows enumeration of usernames, and accessing the Ecuadorean identifi… 2025-11-05T19:16:01.337 2026-01-14T15:39:01.433
fkie_cve-2025-35451 PTZOptics and possibly other ValueHD-based pan-tilt-zoom cameras use hard-coded, default administra… 2025-09-05T18:15:41.900 2026-01-14T15:33:46.617
fkie_cve-2025-7116 A vulnerability classified as critical has been found in UTT 进取 750W up to 3.2.2-191225. This affec… 2025-07-07T07:15:24.313 2026-01-14T15:27:48.497
fkie_cve-2025-61074 A stored Cross Site Scripting (XSS) vulnerability in the bulletin board (SchwarzeBrett) in adata So… 2025-12-09T16:17:59.957 2026-01-14T15:15:57.587
fkie_cve-2025-57632 libsmb2 6.2+ is vulnerable to Buffer Overflow. When processing SMB2 chained PDUs (NextCommand), lib… 2025-09-25T20:15:35.237 2026-01-14T15:15:57.050
fkie_cve-2024-54026 An improper neutralization of special elements used in an sql command ('sql injection') in Fortinet… 2025-03-11T15:15:43.307 2026-01-14T15:15:55.473
fkie_cve-2024-52961 An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] vulnera… 2025-03-11T15:15:42.960 2026-01-14T15:15:55.350
fkie_cve-2024-31491 A client-side enforcement of server-side security vulnerability in Fortinet FortiSandbox 4.4.0 thro… 2024-05-14T17:17:24.197 2026-01-14T15:15:54.987
fkie_cve-2024-27778 An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] vulnera… 2025-01-14T14:15:29.053 2026-01-14T15:15:54.763
fkie_cve-2023-47541 An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … 2024-04-09T15:15:28.020 2026-01-14T15:15:54.477
fkie_cve-2023-41836 An improper neutralization of input during web page generation ('cross-site scripting') vulnerabili… 2023-10-13T15:15:44.183 2026-01-14T15:15:54.340
fkie_cve-2023-40721 A use of externally-controlled format string vulnerability [CWE-134] vulnerability in Fortinet all… 2025-02-11T17:15:21.403 2026-01-14T15:15:54.210
fkie_cve-2023-26210 Multiple improper neutralization of special elements used in an os command ('OS Command Injection')… 2023-06-13T09:15:16.510 2026-01-14T15:15:53.513
fkie_cve-2017-12231 A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco I… 2017-09-29T01:34:48.747 2026-01-14T15:15:51.307
fkie_cve-2024-47261 51l3nc3, a member of the AXIS OS Bug Bounty Program, has found that the VAPIX API uploadoverlayimag… 2025-04-08T06:15:43.053 2026-01-14T14:46:03.113
fkie_cve-2025-0361 During an annual penetration test conducted on behalf of Axis Communications, Truesec discovered a … 2025-04-08T06:15:44.540 2026-01-14T14:41:02.503
fkie_cve-2025-32379 Koa is expressive middleware for Node.js using ES2017 async functions. In koa < 2.16.1 and < 3.0.0-… 2025-04-09T16:15:25.903 2026-01-14T14:36:06.413
fkie_cve-2025-26335 Dell PowerProtect Cyber Recovery, versions prior to 19.18.0.2, contains an Insertion of Sensitive I… 2025-04-11T02:15:19.397 2026-01-14T14:33:25.287
fkie_cve-2025-30100 Dell Alienware Command Center 6.x, versions prior to 6.7.37.0 contain an Improper Access Control Vu… 2025-04-16T02:15:41.270 2026-01-14T14:30:35.487
ID Severity Description Published Updated
ghsa-pw9x-q8pw-5v65
6.1 (3.1)
5.1 (4.0)
FaceSentry Access Control System 6.4.8 contains a cross-site scripting vulnerability in the 'msg' p… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-mh4f-6x7j-gjp8
9.8 (3.1)
9.3 (4.0)
FLIR Thermal Camera PT-Series firmware version 8.0.0.64 contains multiple unauthenticated remote co… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-mgmw-cpxg-gc2f
7.5 (3.1)
9.3 (4.0)
FLIR Thermal Camera F/FC/PT/D firmware version 8.0.0.64 contains hard-coded SSH credentials that ca… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-jh9x-xg8c-g83m
9.8 (3.1)
8.6 (4.0)
NREL BEopt 2.8.0.0 contains a DLL hijacking vulnerability that allows attackers to load arbitrary l… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-76r6-jh9v-mq83
5.3 (3.1)
5.1 (4.0)
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 contains a cross-site request forgery vulnerabil… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-6xfj-m9cp-qj5j
7.5 (3.1)
9.1 (4.0)
FaceSentry Access Control System 6.4.8 contains a cleartext transmission vulnerability that allows … 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-5jrf-fj3c-vx2m
8.8 (3.1)
8.7 (4.0)
FLIR Thermal Camera FC-S/PT firmware version 8.0.0.64 contains an authenticated OS command injectio… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-5557-v6f7-673v
8.2 (3.1)
6.8 (4.0)
FaceSentry Access Control System 6.4.8 contains a cleartext password storage vulnerability that all… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-4q82-9j8m-c42w
8.4 (3.1)
8.5 (4.0)
devolo dLAN Cockpit 4.3.1 contains an unquoted service path vulnerability in the 'DevoloNetworkServ… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-3pp9-x34f-58q3
6.1 (3.1)
5.1 (4.0)
SOCA Access Control System 180612 contains a cross-site scripting vulnerability in the 'senddata' P… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-2hjm-52g5-36gm
6.2 (3.1)
8.7 (4.0)
FLIR Thermal Camera F/FC/PT/D firmware version 8.0.0.64 contains an information disclosure vulnerab… 2026-01-08T00:31:14Z 2026-01-08T00:31:14Z
ghsa-gj9v-28x2-5cxr
1.8 (4.0)
The Report Builder component of the application stores user input directly in a web page and displa… 2026-01-08T00:31:12Z 2026-01-08T00:31:12Z
ghsa-6pr3-cx3j-4949
10.0 (3.1)
A remote code execution issue exists in HPE OneView. 2025-12-16T18:31:35Z 2026-01-08T00:31:10Z
ghsa-5c3p-rf64-5rph
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: f2fs: vm_unmap_ram() may be ca… 2025-09-07T18:31:27Z 2026-01-08T00:31:10Z
ghsa-285f-828q-q7g5
5.5 (3.1)
6.9 (4.0)
NULL pointer dereference in TagSection.keys() in python-apt on APT-based Linux systems allows a lo… 2025-12-05T15:30:26Z 2026-01-08T00:31:10Z
ghsa-wv4m-6p5m-fm53
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null poin… 2025-09-05T18:31:26Z 2026-01-08T00:31:09Z
ghsa-6q68-7vw9-jpj7
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid a NULL … 2025-09-05T18:31:27Z 2026-01-08T00:31:09Z
ghsa-4wc7-fq9j-gx9p
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: scsi: bfa: Double-free fix Wh… 2025-09-05T18:31:16Z 2026-01-08T00:31:09Z
ghsa-2m84-5929-4fcx
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: scsi: qla4xxx: Prevent a poten… 2025-09-05T18:31:26Z 2026-01-08T00:31:09Z
ghsa-gw2x-q739-qhcr
5.5 (4.0)
RustFS gRPC GetMetrics deserialization panic enables remote DoS 2026-01-07T18:36:23Z 2026-01-07T21:34:37Z
ghsa-pq29-69jg-9mxc
8.8 (4.0)
RustFS Path Traversal Vulnerability 2026-01-07T18:15:29Z 2026-01-07T21:34:33Z
ghsa-g47j-3m2m-74qv
5.3 (3.1)
Duplicate Advisory: httparty has multipart/form-data request tampering vulnerability 2024-01-04T21:30:24Z 2026-01-07T21:33:08Z
ghsa-mh3m-m8m5-x43f
8.0 (3.1)
8.6 (4.0)
An unused webshell in MicroServer allows unlimited login attempts, with sudo rights on certain file… 2026-01-07T21:31:56Z 2026-01-07T21:31:56Z
ghsa-m5v6-566h-wgcg
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-07T21:31:56Z 2026-01-07T21:31:56Z
ghsa-9crg-j5q8-hwv3
6.5 (3.1)
7.1 (4.0)
MicroServer copies parts of the system firmware to an unencrypted external SD card on boot, which c… 2026-01-07T21:31:56Z 2026-01-07T21:31:56Z
ghsa-868w-86hc-x374
8.8 (3.1)
8.7 (4.0)
An unused function in MicroServer can start a reverse SSH connection to a vendor registered domain,… 2026-01-07T21:31:56Z 2026-01-07T21:31:56Z
ghsa-78qj-mxw5-p7qp
7.5 (3.1)
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wik… 2026-01-07T18:30:26Z 2026-01-07T21:31:55Z
ghsa-6p52-pvr6-5x2c
5.3 (3.1)
Inefficient Regular Expression Complexity vulnerability in Wikimedia Foundation MediaWiki - VisualD… 2026-01-07T18:30:27Z 2026-01-07T21:31:55Z
ghsa-mjv5-8wf2-6rhp
6.1 (3.1)
5.8 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:28Z 2026-01-07T21:31:54Z
ghsa-7954-xqv5-fh2r
7.5 (3.1)
6.3 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:27Z 2026-01-07T21:31:52Z
ID Severity Description Package Published Updated
pysec-2021-364
Scrapy-splash is a library which provides Scrapy and JavaScript integration. In affected … scrapy-splash 2021-10-05T21:15:00Z 2021-10-11T01:16:42.816754Z
pysec-2021-363
Scrapy is a high-level web crawling and scraping framework for Python. If you use `HttpAu… scrapy 2021-10-06T18:15:00Z 2021-10-11T01:16:42.905582Z
pysec-2021-361
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x … neutron 2021-08-31T18:15:00Z 2021-10-11T01:16:41.242054Z
pysec-2021-360
OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address i… neutron 2021-08-23T05:15:00Z 2021-10-11T01:16:41.119513Z
pysec-2021-359
Flask-AppBuilder is an application development framework, built on top of Flask. In affec… flask-appbuilder 2021-09-08T18:15:00Z 2021-10-11T01:16:40.573932Z
pysec-2021-358
A flaw was found in Ansible, where a user's controller is vulnerable to template injectio… ansible 2021-09-22T12:15:00Z 2021-10-11T01:16:39.746753Z
pysec-2021-357
The Unicorn framework through 0.35.3 for Django allows XSS via component.name. django-unicorn 2021-10-07T06:15:00Z 2021-10-08T02:27:35.256995Z
pysec-2021-356
nltk is vulnerable to Inefficient Regular Expression Complexity nltk 2021-09-27T13:15:00Z 2021-10-01T22:29:03.465380Z
pysec-2021-355
“Shuup” application in versions 0.4.2 to 2.10.8 is affected by the “Formula Injection” vu… shuup 2021-09-29T14:15:00Z 2021-09-30T23:26:29.598032Z
pysec-2021-354
furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrar… openvpn-monitor 2021-09-27T06:15:00Z 2021-09-30T23:26:26.851532Z
pysec-2021-353
furlongm openvpn-monitor through 1.1.3 allows %0a command injection via the OpenVPN manag… openvpn-monitor 2021-09-27T06:15:00Z 2021-09-30T23:26:26.808242Z
pysec-2021-352
furlongm openvpn-monitor through 1.1.3 allows CSRF to disconnect an arbitrary client. openvpn-monitor 2021-09-27T06:15:00Z 2021-09-30T23:26:26.774511Z
pysec-2021-351
ESPHome is a system to control the ESP8266/ESP32. Anyone with web_server enabled and HTTP… esphome 2021-09-28T16:15:00Z 2021-09-30T23:26:26.067991Z
pysec-2021-350
In Shuup, versions 1.6.0 through 2.10.8 are vulnerable to reflected Cross-Site Scripting … shuup 2021-09-30T08:15:00Z 2021-09-30T10:32:36.636402Z
pysec-2017-35
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.1… salt 2017-08-23T14:29:00Z 2021-09-29T02:54:43.147751Z
pysec-2021-338
Leo Editor v6.2.1 was discovered to contain a regular expression denial of service (ReDoS… leo 2021-09-22T20:15:00Z 2021-09-26T23:50:00.616119Z
pysec-2021-349
XXE vulnerability in 'XML2Dict' version 0.2.2 allows an attacker to cause a denial of service. xml2dict 2021-06-30T12:15:00Z 2021-09-26T23:33:39.694828Z
pysec-2018-103
ymlref allows code injection. ymlref 2018-12-17T19:29:00Z 2021-09-26T23:33:39.795406Z
pysec-2021-348
Command Injection in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitra… simiki 2021-08-27T19:15:00Z 2021-09-26T23:33:04.328365Z
pysec-2021-347
Cross Site Scripting (XSS) in Simiki v1.6.2.1 and prior allows remote attackers to execut… simiki 2021-08-27T19:15:00Z 2021-09-26T23:33:04.295133Z
pysec-2021-345
The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding… rencode 2021-09-10T02:15:00Z 2021-09-26T23:32:54.963571Z
pysec-2021-344
OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform. Starting with OneFuz… onefuzz 2021-08-13T21:15:00Z 2021-09-26T23:32:40.198740Z
pysec-2021-342
A Hardcoded JWT Secret Key in metadata.py in AdaptiveScale LXDUI through 2.1.3 allows att… lxdui 2021-09-03T02:15:00Z 2021-09-26T23:32:34.569818Z
pysec-2021-337
This affects all versions of package Flask-User. When using the make_safe_url function, i… flask-user 2021-07-05T11:15:00Z 2021-09-26T23:32:30.327481Z
pysec-2021-336
Unrestricted Upload of File with Dangerous Type in Django-Widgy v0.8.4 allows remote atta… django-widgy 2021-08-16T18:15:00Z 2021-09-26T23:32:19.117278Z
pysec-2020-261
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and… aws-encryption-sdk 2020-11-16T12:15:00Z 2021-09-26T23:32:16.436833Z
pysec-2021-335
The module `AccessControl` defines security policies for Python code used in restricted c… accesscontrol 2021-07-30T22:15:00Z 2021-09-26T23:32:08.989778Z
pysec-2021-334
parlai is a framework for training and evaluating AI models on a variety of openly availa… parlai 2021-09-10T23:15:00Z 2021-09-23T16:57:40.954858Z
pysec-2021-331
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker… pillow 2021-07-13T17:15:00Z 2021-09-23T00:11:05.797411Z
pysec-2021-330
Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify l… parlai 2021-09-10T22:15:00Z 2021-09-23T00:11:05.455785Z
ID Description Updated
gsd-2024-3724 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.603066Z
gsd-2024-3723 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.862308Z
gsd-2024-3722 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.683967Z
gsd-2024-3721 A vulnerability was found in TBK DVR-4104 and DVR-4216 up to 20240412 and classified as c… 2024-04-13T05:02:35.909545Z
gsd-2024-3720 A vulnerability has been found in Tianwell Fire Intelligent Command Platform 1.1.1.1 and … 2024-04-13T05:02:35.675254Z
gsd-2024-3719 A vulnerability, which was classified as critical, was found in Campcodes House Rental Ma… 2024-04-13T05:02:35.720548Z
gsd-2024-3718 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.856686Z
gsd-2024-3717 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.841428Z
gsd-2024-3716 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.779671Z
gsd-2024-3715 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.771633Z
gsd-2024-3714 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.858339Z
gsd-2024-3713 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.792781Z
gsd-2024-3712 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.925014Z
gsd-2024-3711 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.820336Z
gsd-2024-3710 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.768088Z
gsd-2024-3709 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.762343Z
gsd-2024-3708 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.677590Z
gsd-2024-3707 Information exposure vulnerability in OpenGnsys affecting version 1.1.1d (Espeto). Thi… 2024-04-13T05:02:35.884589Z
gsd-2024-3706 Information exposure vulnerability in OpenGnsys affecting version 1.1.1d (Espeto). This… 2024-04-13T05:02:35.674722Z
gsd-2024-3705 Unrestricted file upload vulnerability in OpenGnsys affecting version 1.1.1d (Espeto). Th… 2024-04-13T05:02:35.853521Z
gsd-2024-3704 SQL Injection Vulnerability has been found on OpenGnsys product affecting version 1.1.1d … 2024-04-13T05:02:35.767076Z
gsd-2024-3703 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.882181Z
gsd-2024-3702 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.737044Z
gsd-2024-3701 The system application (com.transsion.kolun.aiservice) component does not perform an aut… 2024-04-13T05:02:35.808418Z
gsd-2024-3700 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.712317Z
gsd-2024-3699 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.607453Z
gsd-2024-3698 A vulnerability was found in Campcodes House Rental Management System 1.0. It has been de… 2024-04-13T05:02:35.665259Z
gsd-2024-3697 A vulnerability was found in Campcodes House Rental Management System 1.0. It has been cl… 2024-04-13T05:02:35.834311Z
gsd-2024-3696 A vulnerability was found in Campcodes House Rental Management System 1.0 and classified … 2024-04-13T05:02:35.815827Z
gsd-2024-3695 A vulnerability has been found in SourceCodester Computer Laboratory Management System 1.… 2024-04-13T05:02:35.602372Z
ID Description Published Updated
MAL-2025-192770 Malicious code in elf-stats-ginger-bow-370 (npm) 2025-12-23T08:08:02Z 2025-12-24T00:53:16Z
MAL-2025-192769 Malicious code in elf-stats-fuzzy-ribbon-205 (npm) 2025-12-23T08:08:00Z 2025-12-24T00:53:16Z
MAL-2025-192768 Malicious code in elf-stats-flickering-satchel-815 (npm) 2025-12-23T08:07:45Z 2025-12-24T00:53:16Z
MAL-2025-192767 Malicious code in elf-stats-festive-marshmallow-962 (npm) 2025-12-23T08:07:35Z 2025-12-24T00:53:16Z
MAL-2025-192766 Malicious code in elf-stats-evergreen-lantern-387 (npm) 2025-12-23T08:07:18Z 2025-12-24T00:53:16Z
MAL-2025-192765 Malicious code in elf-stats-ember-workbench-742 (npm) 2025-12-23T08:07:16Z 2025-12-24T00:53:16Z
MAL-2025-192755 Malicious code in dotjsenv (npm) 2025-12-23T18:37:29Z 2025-12-24T00:53:16Z
MAL-2025-192754 Malicious code in chai-max (npm) 2025-12-23T18:30:01Z 2025-12-24T00:53:16Z
MAL-2025-192753 Malicious code in chai-async-chains (npm) 2025-12-23T18:26:52Z 2025-12-24T00:53:16Z
MAL-2025-192751 Malicious code in elf-stats-cosy-sled-455 (npm) 2025-12-23T08:07:03Z 2025-12-24T00:53:16Z
MAL-2025-192750 Malicious code in elf-stats-cosy-cocoa-331 (npm) 2025-12-23T08:07:02Z 2025-12-24T00:53:16Z
MAL-2025-192743 Malicious code in dotenv-extend (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
MAL-2025-192742 Malicious code in chai-tests-await (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
MAL-2025-192741 Malicious code in elf-stats-cocoa-mitten-558 (npm) 2025-12-23T08:06:52Z 2025-12-24T00:53:16Z
MAL-2025-192740 Malicious code in elf-stats-caroling-wreath-635 (npm) 2025-12-23T08:06:45Z 2025-12-24T00:53:16Z
MAL-2025-192739 Malicious code in elf-stats-caroling-train-677 (npm) 2025-12-23T08:06:35Z 2025-12-24T00:53:16Z
MAL-2025-192738 Malicious code in elf-stats-caroling-star-725 (npm) 2025-12-23T08:06:34Z 2025-12-24T00:53:16Z
MAL-2025-192737 Malicious code in elf-stats-candlelit-ornament-402 (npm) 2025-12-23T08:06:15Z 2025-12-24T00:53:16Z
MAL-2025-192736 Malicious code in elf-stats-bright-pinecone-706 (npm) 2025-12-23T08:06:06Z 2025-12-24T00:53:16Z
MAL-2025-192735 Malicious code in elf-stats-aurora-rocket-733 (npm) 2025-12-23T08:06:01Z 2025-12-24T00:53:16Z
MAL-2025-192734 Malicious code in elf-stats-aurora-drum-979 (npm) 2025-12-23T08:05:59Z 2025-12-24T00:53:16Z
MAL-2025-192733 Malicious code in ddxq_cms_tools (npm) 2025-12-23T08:04:21Z 2025-12-24T00:53:16Z
MAL-2025-192732 Malicious code in ddos-turbo-max (npm) 2025-12-23T08:04:20Z 2025-12-24T00:53:16Z
MAL-2025-192731 Malicious code in ddos-turbo-ecma (npm) 2025-12-23T08:04:20Z 2025-12-24T00:53:16Z
MAL-2025-192730 Malicious code in corplib (npm) 2025-12-23T08:03:29Z 2025-12-24T00:53:16Z
MAL-2025-192728 Malicious code in cookie-mapper (npm) 2025-12-23T08:03:19Z 2025-12-24T00:53:16Z
MAL-2025-192727 Malicious code in cookie-breaker (npm) 2025-12-23T08:03:18Z 2025-12-24T00:53:16Z
MAL-2025-192726 Malicious code in cms_comp_popup (npm) 2025-12-23T08:02:49Z 2025-12-24T00:53:16Z
MAL-2025-192725 Malicious code in chai-pack (npm) 2025-12-23T08:02:18Z 2025-12-24T00:53:16Z
MAL-2025-192724 Malicious code in chai-as-validated (npm) 2025-12-23T08:02:14Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2024-0251 OpenSC: Schwachstelle ermöglicht Offenlegung von Informationen 2024-01-30T23:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2024-0232 Linux Kernel: Mehrere Schwachstellen 2024-01-28T23:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-2620 Samba: Mehrere Schwachstellen 2023-10-10T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-2500 OpenSC: Mehrere Schwachstellen 2023-09-27T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-2298 OpenSSL: Schwachstelle ermöglicht Denial of Service 2023-09-10T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-2127 MongoDB: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2023-08-23T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-1324 OpenSC: Schwachstelle ermöglicht Denial of Service 2023-05-30T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2023-0557 python-cryptography: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-11-04T23:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2022-1310 OpenSC: Schwachstelle ermöglicht Denial of Service 2022-04-25T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2022-1307 OpenSC: Mehrere Schwachstellen ermöglichen Denial of Service 2021-10-21T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2022-0553 Grub2: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2020-07-29T22:00:00.000+00:00 2025-04-09T22:00:00.000+00:00
wid-sec-w-2025-0774 Progress Software Sitefinity: Schwachstelle ermöglicht nicht spezifizierten Angriff 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0773 Dell BIOS: Schwachstelle ermöglicht Codeausführung 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0772 Siemens SENTRON 7KT PAC1260 Data Manager: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0768 Aruba ArubaOS: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0767 Arista EOS: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0766 Adobe FrameMaker: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0765 Adobe Magento: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0764 Spotfire Statistics Services: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0763 Fortinet Produkte: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0762 VMware Tanzu Spring Cloud: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0761 Fortinet FortiOS: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0760 IBM Personal Communications: Schwachstelle ermöglicht Privilegieneskalation 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0759 Fortinet FortiSwitch: Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0757 Adobe Photoshop: Schwachstelle ermöglicht Codeausführung 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0756 Fortinet FortiAnalyzer: Schwachstelle ermöglicht Manipulation von Dateien 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0755 Fortinet FortiWeb: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0753 Adobe Creative Cloud Applikationen: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0752 Adobe Experience Manager: Schwachstelle ermöglicht Cross-Site Scripting 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0751 Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Codeausführung 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:6462 Red Hat Security Advisory: Cost Management enhancement and security update 2024-09-09T00:49:07+00:00 2026-01-13T23:04:23+00:00
rhsa-2024:6341 Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9 2024-10-23T00:30:26+00:00 2026-01-13T23:04:23+00:00
rhsa-2024:6194 Red Hat Security Advisory: podman security update 2024-09-03T20:00:45+00:00 2026-01-13T23:04:22+00:00
rhsa-2024:6054 Red Hat Security Advisory: ACS 4.4 enhancement and security update 2024-08-29T18:30:41+00:00 2026-01-13T23:04:21+00:00
rhsa-2024:5634 Red Hat Security Advisory: podman security update 2024-08-20T16:11:08+00:00 2026-01-13T23:04:21+00:00
rhsa-2024:5951 Red Hat Security Advisory: OpenShift Virtualization 4.15.5 Images 2024-08-28T16:28:45+00:00 2026-01-13T23:04:20+00:00
rhsa-2024:5808 Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update 2024-08-29T03:07:50+00:00 2026-01-13T23:04:20+00:00
rhsa-2024:5547 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update 2024-08-19T07:41:38+00:00 2026-01-13T23:04:20+00:00
rhsa-2024:5446 Red Hat Security Advisory: OpenShift Container Platform 4.13.48 packages and security update 2024-08-22T12:20:05+00:00 2026-01-13T23:04:19+00:00
rhsa-2024:5444 Red Hat Security Advisory: OpenShift Container Platform 4.13.48 bug fix and security update 2024-08-22T11:42:26+00:00 2026-01-13T23:04:19+00:00
rhsa-2024:5442 Red Hat Security Advisory: OpenShift Container Platform 4.15.28 packages and security update 2024-08-22T12:02:45+00:00 2026-01-13T23:04:19+00:00
rhsa-2024:4761 Red Hat Security Advisory: containernetworking-plugins security update 2024-07-23T16:29:34+00:00 2026-01-13T23:04:19+00:00
rhsa-2024:5436 Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update 2024-08-22T12:00:30+00:00 2026-01-13T23:04:18+00:00
rhsa-2024:5291 Red Hat Security Advisory: grafana security update 2024-08-13T15:38:54+00:00 2026-01-13T23:04:18+00:00
rhsa-2024:4893 Red Hat Security Advisory: rhc-worker-script security update 2024-07-29T00:19:42+00:00 2026-01-13T23:04:18+00:00
rhsa-2024:4762 Red Hat Security Advisory: runc security update 2024-07-23T16:39:19+00:00 2026-01-13T23:04:18+00:00
rhsa-2024:5202 Red Hat Security Advisory: OpenShift Container Platform 4.12.63 packages and security update 2024-08-19T03:55:38+00:00 2026-01-13T23:04:17+00:00
rhsa-2024:5077 Red Hat Security Advisory: go-toolset:rhel8 security update 2024-08-07T10:58:53+00:00 2026-01-13T23:04:17+00:00
rhsa-2024:5075 Red Hat Security Advisory: golang security update 2024-08-07T10:39:03+00:00 2026-01-13T23:04:17+00:00
rhsa-2024:4873 Red Hat Security Advisory: Apicurio Registry (container images) release and security update [ 2.6.1 GA ] 2024-07-25T15:04:49+00:00 2026-01-13T23:04:16+00:00
rhsa-2024:4867 Red Hat Security Advisory: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes 2024-07-25T13:11:14+00:00 2026-01-13T23:04:15+00:00
rhsa-2024:4850 Red Hat Security Advisory: OpenShift Container Platform 4.15.24 bug fix and security update 2024-07-31T00:28:34+00:00 2026-01-13T23:04:15+00:00
rhsa-2024:4785 Red Hat Security Advisory: Network Observability 1.6.1 for OpenShift 2024-08-07T00:48:13+00:00 2026-01-13T23:04:15+00:00
rhsa-2024:4502 Red Hat Security Advisory: skopeo security update 2024-07-15T13:33:55+00:00 2026-01-13T23:04:15+00:00
rhsa-2024:4699 Red Hat Security Advisory: OpenShift Container Platform 4.15.23 bug fix and security update 2024-07-25T14:16:09+00:00 2026-01-13T23:04:14+00:00
rhsa-2024:4697 Red Hat Security Advisory: Red Hat build of Cryostat security update 2024-07-22T10:11:20+00:00 2026-01-13T23:04:14+00:00
rhsa-2024:4672 Red Hat Security Advisory: containernetworking-plugins security update 2024-07-22T01:12:53+00:00 2026-01-13T23:04:14+00:00
rhsa-2024:4581 Red Hat Security Advisory: podman security update 2024-07-16T18:43:34+00:00 2026-01-13T23:04:13+00:00
rhsa-2024:4522 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-07-12T01:43:40+00:00 2026-01-13T23:04:13+00:00
rhsa-2024:4460 Red Hat Security Advisory: Red Hat Data Grid 8.5.0 security update 2024-07-10T15:10:43+00:00 2026-01-13T23:04:12+00:00
ID Description Published Updated
icsa-23-187-01 PiiGAB M-Bus 2023-07-06T06:00:00.000000Z 2023-07-06T06:00:00.000000Z
icsma-23-180-01 Medtronic Paceart Optima System 2023-06-29T06:00:00.000000Z 2023-06-29T06:00:00.000000Z
icsa-23-180-03 Ovarro TBox RTUs 2023-06-29T06:00:00.000000Z 2023-06-29T06:00:00.000000Z
icsa-23-180-02 Schneider Electric EcoStruxure Operator Terminal Expert 2023-06-29T06:00:00.000000Z 2023-06-29T06:00:00.000000Z
icsa-23-180-01 Delta Electronics InfraSuite Device Master 2023-06-29T06:00:00.000000Z 2023-06-29T06:00:00.000000Z
icsa-23-178-01 Hitachi Energy FOXMAN-UN and UNEM Products 2023-06-27T06:00:00.000000Z 2023-06-27T06:00:00.000000Z
icsa-23-173-03 SpiderControl SCADAWebServer 2023-06-23T06:00:00.000000Z 2023-06-23T06:00:00.000000Z
icsa-23-026-02 Econolite EOS (Update A) 2023-01-26T07:00:00.000000Z 2023-06-22T06:00:00.000000Z
icsa-23-173-02 Advantech R-SeeNet 2023-06-20T06:00:00.000000Z 2023-06-20T06:00:00.000000Z
icsa-23-171-02 Enphase Installer Toolkit Android App 2023-06-20T06:00:00.000000Z 2023-06-20T06:00:00.000000Z
icsa-23-061-01 Mitsubishi Electric MELSEC iQ-F Series 2023-03-02T07:00:00.000000Z 2023-06-20T06:00:00.000000Z
icsa-23-166-02 Advantech WebAccess/SCADA 2023-06-15T06:00:00.000000Z 2023-06-15T06:00:00.000000Z
icsa-23-166-01 SUBNET PowerSYSTEM Center 2023-06-15T06:00:00.000000Z 2023-06-15T06:00:00.000000Z
icsa-23-166-12 Siemens SINAMICS Medium Voltage Products 2023-06-13T00:00:00.000000Z 2023-06-14T00:00:00.000000Z
icsa-23-164-04 Rockwell Automation FactoryTalk Transaction Manager 2023-06-13T06:00:00.000000Z 2023-06-13T06:00:00.000000Z
icsa-23-164-03 Rockwell Automation FactoryTalk Edge Gateway 2023-06-13T06:00:00.000000Z 2023-06-13T06:00:00.000000Z
icsa-23-164-02 Rockwell Automation FactoryTalk Services Platform 2023-06-13T06:00:00.000000Z 2023-06-13T06:00:00.000000Z
icsa-23-164-01 Datalogics Library Third-Party 2023-06-13T06:00:00.000000Z 2023-06-13T06:00:00.000000Z
icsa-23-166-13 Siemens SICAM A8000 Devices 2023-06-13T00:00:00.000000Z 2023-06-13T00:00:00.000000Z
icsa-23-166-05 Siemens SIMATIC WinCC 2023-06-13T00:00:00.000000Z 2023-06-13T00:00:00.000000Z
icsa-23-159-02 Sensormatic Electronics Illustra Pro Gen 4 2023-06-08T06:00:00.000000Z 2023-06-08T06:00:00.000000Z
icsa-23-159-01 Atlas Copco Power Focus 6000 2023-06-08T06:00:00.000000Z 2023-06-08T06:00:00.000000Z
icsa-23-152-02 HID Global SAFE 2023-06-01T06:00:00.000000Z 2023-06-01T06:00:00.000000Z
icsa-23-152-01 Advantech WebAccess/SCADA 2023-06-01T06:00:00.000000Z 2023-06-01T06:00:00.000000Z
icsa-22-256-03 Delta Electronics DIAEnergie 2022-09-19T06:00:00.000000Z 2023-06-01T06:00:00.000000Z
icsa-23-145-01 Moxa MXsecurity Series 2023-05-31T20:26:29.755020Z 2023-05-31T20:26:29.755020Z
icsa-23-143-04 Horner Automation Cscape 2023-05-31T20:26:29.732849Z 2023-05-31T20:26:29.732849Z
icsa-23-143-01 Hitachi Energy’s AFS65x, AFS67x, AFR67x and AFF66x Products 2023-05-31T20:26:29.765074Z 2023-05-31T20:26:29.765074Z
icsa-23-150-01 Advantech WebAccess/SCADA 2023-05-25T06:00:00.000000Z 2023-05-25T06:00:00.000000Z
icsa-23-138-04 Johnson Controls OpenBlue Enterprise Manager Data Collector 2023-05-22T14:17:19.565087Z 2023-05-22T14:17:19.565087Z
ID Description Published Updated
cisco-sa-iosxe-cswsh-FKk9AzT5 Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-iosxe-buffover-cqdrwlc Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-iosxe-buffover-CqdRWLc Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-iosxe-arbfile-fuxskkde Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-iosxe-arbfile-FUxskKDE Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-pnp-priv-esc-amg3kuvl Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-os-cmd-inj-ef6tv5e9 Cisco IOS XE Software Web UI OS Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-os-cmd-inj-Ef6TV5e9 Cisco IOS XE Software Web UI OS Command Injection Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-iot-codexec-k46eff6q Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-iot-codexec-k46EFF6q Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-evss-code-exe-8cw5vsvw Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-evss-code-exe-8cw5VSvw Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-cat-verify-bq5hrxgh Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ios-xe-cat-verify-BQ5hrXgH Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ewlc-xss-cafmtczv Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ewlc-xss-cAfMtCzv Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ewlc-capwap-dos-2oa3jgks Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ewlc-capwap-dos-2OA3JgKS Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-arp-mtfhbfje Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-arp-mtfhBfjE Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ap-privesc-wevfp8ud Cisco Access Point Software Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ap-privesc-wEVfp8Ud Cisco Access Point Software Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ap-foverwrt-hyvxvrtb Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-ap-foverwrt-HyVXvrtb Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-alg-dos-hbbs7sze Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-alg-dos-hbBS7SZE Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-aironet-mdns-dos-e6kwyumx Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-aironet-mdns-dos-E6KwYuMx Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-aironet-info-disc-bfwqghj Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-9905 Arbitary Code execution in Keras load_model() 2025-09-02T00:00:00.000Z 2025-09-20T01:03:44.000Z
msrc_cve-2024-36898 gpiolib: cdev: fix uninitialised kfifo 2024-05-02T07:00:00.000Z 2025-09-20T01:03:38.000Z
msrc_cve-2024-27408 dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup 2024-05-02T07:00:00.000Z 2025-09-20T01:03:33.000Z
msrc_cve-2024-27389 pstore: inode: Only d_invalidate() is needed 2024-05-02T07:00:00.000Z 2025-09-20T01:03:27.000Z
msrc_cve-2024-27056 wifi: iwlwifi: mvm: ensure offloading TID queue exists 2024-05-02T07:00:00.000Z 2025-09-20T01:03:21.000Z
msrc_cve-2024-27035 f2fs: compress: fix to guarantee persisting compressed blocks by CP 2024-05-02T07:00:00.000Z 2025-09-20T01:03:15.000Z
msrc_cve-2024-26938 drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() 2024-05-02T07:00:00.000Z 2025-09-20T01:02:58.000Z
msrc_cve-2022-48668 smb3: fix temporary data corruption in collapse range 2024-04-02T07:00:00.000Z 2025-09-20T01:02:52.000Z
msrc_cve-2022-48667 smb3: fix temporary data corruption in insert range 2024-04-02T07:00:00.000Z 2025-09-20T01:02:46.000Z
msrc_cve-2022-50380 mm: /proc/pid/smaps_rollup: fix no vma's null-deref 2025-09-02T00:00:00.000Z 2025-09-20T01:02:40.000Z
msrc_cve-2024-40918 parisc: Try to fix random segmentation faults in package builds 2024-07-01T07:00:00.000Z 2025-09-20T01:02:09.000Z
msrc_cve-2024-40915 riscv: rewrite __kernel_map_pages() to fix sleeping in invalid context 2024-07-01T07:00:00.000Z 2025-09-20T01:02:03.000Z
msrc_cve-2024-37354 btrfs: fix crash on racing fsync and size-extending write into prealloc 2024-06-02T07:00:00.000Z 2025-09-20T01:01:58.000Z
msrc_cve-2024-36917 block: fix overflow in blk_ioctl_discard() 2024-05-02T07:00:00.000Z 2025-09-20T01:01:52.000Z
msrc_cve-2024-36915 nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies 2024-05-02T07:00:00.000Z 2025-09-20T01:01:46.000Z
msrc_cve-2024-36914 drm/amd/display: Skip on writeback when it's not applicable 2024-05-02T07:00:00.000Z 2025-09-20T01:01:40.000Z
msrc_cve-2025-39826 net: rose: convert 'use' field to refcount_t 2025-09-02T00:00:00.000Z 2025-09-20T01:01:34.000Z
msrc_cve-2024-26920 tracing/trigger: Fix to return error if failed to alloc snapshot 2024-04-02T07:00:00.000Z 2025-09-20T01:01:23.000Z
msrc_cve-2025-59216 Windows Graphics Component Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-18T07:00:00.000Z
msrc_cve-2025-59215 Windows Graphics Component Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-18T07:00:00.000Z
msrc_cve-2025-55241 Azure Entra Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-18T07:00:00.000Z
msrc_cve-2025-7339 on-headers vulnerable to http response header manipulation 2025-07-02T00:00:00.000Z 2025-09-17T01:01:34.000Z
msrc_cve-2025-54910 Microsoft Office Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54906 Microsoft Office Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54905 Microsoft Word Information Disclosure Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54904 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54903 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54902 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54901 Microsoft Excel Information Disclosure Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54900 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
ID Description Updated
var-201910-0706 An issue was discovered in SageMath Sage Cell Server through 2019-10-05. Python Code Inje… 2024-05-17T23:11:12.313000Z
var-201907-0310 An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MS… 2024-05-17T23:11:12.658000Z
var-202007-0951 An issue was discovered in RIPE NCC RPKI Validator 3.x before 3.1-2020.07.06.14.28. RRDP … 2024-05-17T23:11:11.445000Z
var-202001-1785 Meinberg Lantime M300 and M1000 devices allow attackers (with privileges to configure a d… 2024-05-17T23:11:11.995000Z
var-202212-2426 A vulnerability was found in Exciting Printer and classified as critical. This issue affe… 2024-05-17T23:11:06.189000Z
var-202302-0091 A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. T… 2024-05-17T23:11:05.663000Z
var-202305-0900 A vulnerability was found in Tenda AC23 16.03.07.45_cn. It has been declared as critical.… 2024-05-17T23:11:04.811000Z
var-202401-0542 A vulnerability, which was classified as critical, has been found in Tenda W9 1.0.0.7(445… 2024-05-17T23:11:02.447000Z
var-202404-0124 A vulnerability was found in Tenda W30E 1.0.1.25(633). It has been classified as critical… 2024-05-17T23:11:01.530000Z
var-202403-0901 A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.20_multi… 2024-05-17T23:11:01.725000Z
var-201112-0259 The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 … 2024-05-17T23:09:54.066000Z
var-201708-1532 An issue was discovered in SMA Solar Technology products. An attacker can use Sunny Explo… 2024-05-17T23:09:51.544000Z
var-201907-1136 Vivotek FD8136 devices allow Remote Command Injection, related to BusyBox and wget. NOTE:… 2024-05-17T23:09:49.734000Z
var-202101-1833 Home Assistant before 2021.1.3 does not have a protection layer that can help to prevent … 2024-05-17T23:09:48.118000Z
var-202004-0538 In IQrouter through 3.3.1, there is a root user without a password, which allows attacker… 2024-05-17T23:09:48.972000Z
var-202301-0089 A vulnerability classified as problematic has been found in OpenDNS OpenResolve. This aff… 2024-05-17T23:09:45.657000Z
var-202403-0920 A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classifie… 2024-05-17T23:09:38.068000Z
var-202403-0815 A vulnerability was found in Tenda AC15 15.03.20_multi. It has been rated as critical. Th… 2024-05-17T23:09:38.108000Z
var-202401-1133 A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06… 2024-05-17T23:09:38.537000Z
var-202401-1091 A vulnerability has been found in Tenda AC10U 15.03.06.49_multi_TDE01 and classified as c… 2024-05-17T23:09:38.559000Z
var-202401-0297 A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as crit… 2024-05-17T23:09:38.751000Z
var-202403-1067 A vulnerability classified as critical has been found in Tenda F1203 2.0.1.6. This affect… 2024-05-17T23:09:37.967000Z
var-200212-0447 NOTE: this issue has been disputed by the vendor. Symantec Norton AntiVirus 2002 allows r… 2024-05-17T23:09:36.113000Z
var-201708-1521 An issue was discovered in SMA Solar Technology products. By sending nonsense data or set… 2024-05-17T23:09:28.719000Z
var-201907-1138 Vivotek FD8136 devices allow remote memory corruption and remote code execution because o… 2024-05-17T23:09:26.724000Z
var-202004-0540 In IQrouter through 3.3.1, remote attackers can control the device (restart network, rebo… 2024-05-17T23:09:25.962000Z
var-202302-0047 A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critica… 2024-05-17T23:09:18.819000Z
var-202304-2225 A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problema… 2024-05-17T23:09:17.892000Z
var-202403-0946 A vulnerability was found in Tenda AC7 15.03.06.44. It has been classified as critical. T… 2024-05-17T23:09:15.083000Z
var-202403-0883 A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical.… 2024-05-17T23:09:15.101000Z
ID Description Published Updated
jvndb-2015-000020 AL-Mail32 vulnerable to directory traversal 2015-02-20T14:37+09:00 2015-02-24T16:38+09:00
jvndb-2015-000021 AL-Mail32 vulnerable to denial-of-service (DoS) 2015-02-20T14:54+09:00 2015-02-24T16:37+09:00
jvndb-2015-000022 AL-Mail32 vulnerable to buffer overflow 2015-02-20T14:55+09:00 2015-02-24T16:36+09:00
jvndb-2015-000010 Fumy News Clipper vulnerable to cross-site scripting 2015-01-30T13:52+09:00 2015-02-16T15:55+09:00
jvndb-2015-000007 Arbitrary files may be overwritten in multiple VMware products 2015-01-29T13:52+09:00 2015-02-16T15:34+09:00
jvndb-2015-000006 SYNCK GRAPHICA Download Log CGI vulnerable to directory traversal 2015-01-19T13:54+09:00 2015-02-13T15:09+09:00
jvndb-2015-000014 PerlTreeBBS vulnerable to cross-site scripting 2015-02-13T13:58+09:00 2015-02-13T13:58+09:00
jvndb-2015-000013 shiromuku(u1)GUESTBOOK vulnerable to cross-site scripting 2015-02-13T13:58+09:00 2015-02-13T13:58+09:00
jvndb-2015-000008 shiromuku(bu2)BBS vulnerable to arbitrary file creation 2015-01-23T14:22+09:00 2015-02-13T09:51+09:00
jvndb-2015-000001 Cybozu Remote Service Manager vulnerable to denial-of-service (DoS) 2015-01-30T14:19+09:00 2015-01-30T14:19+09:00
jvndb-2014-000132 Multiple Allied Telesis products vulnerable to buffer overflow 2014-12-18T14:47+09:00 2015-01-28T17:38+09:00
jvndb-2014-000056 TERASOLUNA Server Framework for Java(Web) vulnerable to ClassLoader manipulation 2014-06-17T15:01+09:00 2015-01-22T15:50+09:00
jvndb-2014-000095 Shutter vulnerable to SQL injection 2014-08-15T13:24+09:00 2015-01-15T17:47+09:00
jvndb-2014-000124 TSUTAYA App for Android vulnerable to arbitrary Java method execution 2014-12-18T13:41+09:00 2014-12-22T17:52+09:00
jvndb-2014-000152 WBS Gantt-Chart for JIRA vulnerable to cross-site scripting 2014-12-18T14:49+09:00 2014-12-22T17:33+09:00
jvndb-2014-000151 WBS Gantt-Chart for JIRA vulnerable to cross-site scripting 2014-12-18T14:48+09:00 2014-12-22T17:30+09:00
jvndb-2014-000143 "File Upload BBS" of i-HTTPD vulnerable to remote command execution 2014-12-09T14:40+09:00 2014-12-16T17:10+09:00
jvndb-2014-000144 i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:41+09:00 2014-12-16T17:09+09:00
jvndb-2014-000134 BSD Operating Systems vulnerable to denial-of-service (DoS) 2014-11-21T14:10+09:00 2014-12-16T17:08+09:00
jvndb-2014-000150 LinPHA vulnerable to cross-site scripting 2014-12-12T13:48+09:00 2014-12-16T17:07+09:00
jvndb-2014-000145 "Omake BBS" of i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:44+09:00 2014-12-15T19:16+09:00
jvndb-2014-000149 Chyrp vulnerable to cross-site scripting 2014-12-10T14:18+09:00 2014-12-15T18:06+09:00
jvndb-2014-000141 FAST/TOOLS vulnerable to improper restriction of XML external entity references 2014-11-28T14:54+09:00 2014-12-10T10:16+09:00
jvndb-2014-000137 Multiple improper data validation vulnerabilities in Syslink driver for Texas Instruments OMAP mobile processors 2014-12-02T13:56+09:00 2014-12-09T15:34+09:00
jvndb-2014-000138 OS command injection vulnerability in multiple FUJITSU Android devices 2014-12-02T14:21+09:00 2014-12-09T15:33+09:00
jvndb-2014-000135 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-12-01T15:18+09:00 2014-12-09T15:32+09:00
jvndb-2014-000136 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-12-01T15:24+09:00 2014-12-09T15:31+09:00
jvndb-2014-000146 i-HTTPD vulnerable to cross-site scripting 2014-12-09T14:45+09:00 2014-12-09T14:45+09:00
jvndb-2014-000140 LG Electronics mobile access routers lack access restrictions 2014-12-02T14:27+09:00 2014-12-08T16:07+09:00
jvndb-2014-000139 ARROWS Me F-11D vulnerability where arbitrary areas may be accessed 2014-12-02T14:26+09:00 2014-12-08T16:06+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02000-1 Security update for the Linux Kernel 2025-06-18T11:08:16Z 2025-06-18T11:08:16Z
suse-su-2025:20426-1 Security update for libblockdev 2025-06-18T08:56:50Z 2025-06-18T08:56:50Z
suse-su-2025:20440-1 Security update for libblockdev 2025-06-18T08:50:24Z 2025-06-18T08:50:24Z
suse-su-2025:01999-1 Security update for python-requests 2025-06-18T08:43:00Z 2025-06-18T08:43:00Z
suse-su-2025:01998-1 Security update for python-requests 2025-06-18T08:42:28Z 2025-06-18T08:42:28Z
suse-su-2025:01997-1 Security update for python3-requests 2025-06-18T08:41:18Z 2025-06-18T08:41:18Z
suse-su-2025:01995-1 Security update for the Linux Kernel 2025-06-18T08:34:45Z 2025-06-18T08:34:45Z
suse-su-2025:01994-1 Security update 4.3.15.2 SUSE Manager Server 4.3 2025-06-18T02:13:38Z 2025-06-18T02:13:38Z
suse-su-2025:01992-1 Security update for golang-github-prometheus-alertmanager 2025-06-18T02:12:57Z 2025-06-18T02:12:57Z
suse-su-2025:01991-1 Security update for grafana 2025-06-18T02:12:17Z 2025-06-18T02:12:17Z
suse-su-2025:01990-1 Security update for golang-github-prometheus-prometheus 2025-06-18T02:11:49Z 2025-06-18T02:11:49Z
suse-su-2025:01989-1 Security update for Multi-Linux Manager Client Tools 2025-06-18T02:11:23Z 2025-06-18T02:11:23Z
suse-su-2025:01988-1 Security update for golang-github-prometheus-node_exporter 2025-06-18T02:10:11Z 2025-06-18T02:10:11Z
suse-su-2025:01987-1 Security update for Multi-Linux Manager Client Tools 2025-06-18T02:09:10Z 2025-06-18T02:09:10Z
suse-su-2025:01985-1 Security update 4.3.15 for Multi-Linux Manager Server 2025-06-18T02:07:51Z 2025-06-18T02:07:51Z
suse-su-2025:01983-1 Security update for the Linux Kernel 2025-06-17T15:32:57Z 2025-06-17T15:32:57Z
suse-su-2025:01982-1 Security update for the Linux Kernel 2025-06-17T15:32:16Z 2025-06-17T15:32:16Z
suse-su-2025:01981-1 Security update for xorg-x11-server 2025-06-17T15:30:54Z 2025-06-17T15:30:54Z
suse-su-2025:01980-1 Security update for xorg-x11-server 2025-06-17T15:30:27Z 2025-06-17T15:30:27Z
suse-su-2025:01979-1 Security update for xorg-x11-server 2025-06-17T15:30:13Z 2025-06-17T15:30:13Z
suse-su-2025:01978-1 Security update for xorg-x11-server 2025-06-17T15:29:54Z 2025-06-17T15:29:54Z
suse-su-2025:01977-1 Security update for xorg-x11-server 2025-06-17T15:29:23Z 2025-06-17T15:29:23Z
suse-su-2025:01975-1 Security update for xwayland 2025-06-17T15:28:52Z 2025-06-17T15:28:52Z
suse-su-2025:01974-1 Security update for xwayland 2025-06-17T15:28:39Z 2025-06-17T15:28:39Z
suse-su-2025:01972-1 Security update for the Linux Kernel 2025-06-17T11:37:43Z 2025-06-17T11:37:43Z
suse-su-2025:20413-1 Security update for the Linux Kernel 2025-06-16T15:33:59Z 2025-06-16T15:33:59Z
suse-su-2025:01968-1 Security update for wireshark 2025-06-16T14:56:44Z 2025-06-16T14:56:44Z
suse-su-2025:01967-1 Security update for the Linux Kernel 2025-06-16T14:56:02Z 2025-06-16T14:56:02Z
suse-su-2025:01966-1 Security update for the Linux Kernel 2025-06-16T14:55:49Z 2025-06-16T14:55:49Z
suse-su-2025:01965-1 Security update for the Linux Kernel 2025-06-16T14:54:36Z 2025-06-16T14:54:36Z
ID Description Published Updated
opensuse-su-2024:14046-1 libntfs-3g-devel-2022.10.3-4.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14045-1 booth-1.2+git0.322fea0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14044-1 MozillaFirefox-127.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14043-1 python310-scikit-learn-1.5.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14042-1 python310-Werkzeug-3.0.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14041-1 cups-2.4.8-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14040-1 php-composer2-2.7.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14039-1 liboqs-devel-0.10.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14038-1 frr-8.4-12.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14037-1 python310-w3lib-2.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14036-1 python310-social-auth-app-django-5.4.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14035-1 python310-Authlib-1.3.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14034-1 nano-8.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14033-1 php8-8.3.8-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14032-1 okteto-2.28.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14031-1 dnsmasq-2.90-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14030-1 trivy-0.52.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14029-1 python310-setuptools-70.0.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14028-1 python310-openpyxl-3.1.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14027-1 WPEWebDriver-2.44.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14026-1 nvidia-open-driver-G06-signed-default-devel-550.90.07-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14025-1 corepack21-21.7.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14024-1 kernel-firmware-nvidia-gspx-G06-550.90.07-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14023-1 go1.21-1.21.11-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14022-1 freerdp2-2.11.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14021-1 cJSON-devel-1.7.18-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14020-1 go1.22-1.22.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14019-1 skopeo-1.15.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14018-1 plasma6-session-6.0.5-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14017-1 liblzma5-32bit-5.6.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-25470 Microsoft Azure Cache for Redis Enterprise权限提升漏洞 2025-10-21 2025-10-28
cnvd-2025-25469 Microsoft 365 Word Copilot欺骗漏洞 2025-10-21 2025-10-28
cnvd-2025-25468 Microsoft 365 Copilot Business Chat欺骗漏洞(CNVD-2025-25468) 2025-10-21 2025-10-28
cnvd-2025-25467 Microsoft 365 Copilot Business Chat欺骗漏洞 2025-10-21 2025-10-28
cnvd-2025-25464 IBM Aspera Faspex存在未明漏洞 2025-10-21 2025-10-28
cnvd-2025-25463 HCL MyXalytics存在未明漏洞 2025-10-21 2025-10-28
cnvd-2025-25481 Google Pixel权限提升漏洞(CNVD-2025-25481) 2025-09-08 2025-10-27
cnvd-2025-25480 Google Pixel权限提升漏洞(CNVD-2025-25480) 2025-09-08 2025-10-27
cnvd-2025-25462 HCL BigFix WebUI存在未明漏洞 2025-10-21 2025-10-27
cnvd-2025-25461 HCL AION信息泄露漏洞(CNVD-2025-25461) 2025-10-21 2025-10-27
cnvd-2025-25460 HCL AION信息泄露漏洞(CNVD-2025-25460) 2025-10-21 2025-10-27
cnvd-2025-25409 HCL AION存在未明漏洞(CNVD-2025-25409) 2025-10-21 2025-10-27
cnvd-2025-25388 HCL AION存在未明漏洞 2025-10-21 2025-10-27
cnvd-2025-25387 HCL AION信息泄露漏洞 2025-10-21 2025-10-27
cnvd-2025-25386 WordPress插件Addison反序列化漏洞 2025-10-24 2025-10-27
cnvd-2025-25385 WordPress插件Acknowledgify缺少授权漏洞 2025-10-24 2025-10-27
cnvd-2025-25384 WordPress插件Accordion缺少授权漏洞 2025-10-24 2025-10-27
cnvd-2025-25383 WordPress插件Academy LMS权限提升漏洞 2025-10-24 2025-10-27
cnvd-2015-06128 赛飞OA管理系统存在通用型任意文件下载漏洞 2015-09-10 2025-10-25
cnvd-2025-25376 Apache Spark加密问题漏洞(CNVD-2025-25376) 2025-10-21 2025-10-24
cnvd-2025-24802 OpenEXR存在未明漏洞(CNVD-2025-24802) 2024-04-10 2025-10-24
cnvd-2025-24799 OpenEXR缓冲区溢出漏洞(CNVD-2025-24799) 2025-08-11 2025-10-24
cnvd-2025-24798 OpenEXR缓冲区溢出漏洞(CNVD-2025-24798) 2025-08-11 2025-10-24
cnvd-2025-24797 OpenEXR代码问题漏洞(CNVD-2025-24797) 2025-08-11 2025-10-24
cnvd-2025-24796 OpenEXR存在未明漏洞(CNVD-2025-24796) 2025-08-11 2025-10-24
cnvd-2025-24795 Mattermost存在未明漏洞(CNVD-2025-24795) 2025-10-21 2025-10-24
cnvd-2025-24794 Fortinet FortiDLP日志信息泄露漏洞 2025-10-21 2025-10-24
cnvd-2025-24792 OpenEXR存在未明漏洞(CNVD-2025-24792) 2025-10-21 2025-10-24
cnvd-2025-24791 OpenEXR存在未明漏洞(CNVD-2025-24791) 2025-10-21 2025-10-24
cnvd-2025-24790 OpenEXR存在未明漏洞(CNVD-2025-24790) 2025-10-21 2025-10-24
ID Description Published Updated
CERTFR-2025-AVI-0185 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-03-07T00:00:00.000000 2025-03-07T00:00:00.000000
CERTFR-2025-AVI-0184 Multiples vulnérabilités dans le noyau Linux de Debian LTS 2025-03-07T00:00:00.000000 2025-03-07T00:00:00.000000
CERTFR-2025-AVI-0183 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-03-07T00:00:00.000000 2025-03-07T00:00:00.000000
CERTFR-2025-AVI-0182 Vulnérabilité dans Nagios XI 2025-03-07T00:00:00.000000 2025-03-07T00:00:00.000000
CERTFR-2025-AVI-0178 Vulnérabilité dans Elastic Kibana 2025-03-05T00:00:00.000000 2025-03-07T00:00:00.000000
certfr-2025-avi-0181 Vulnérabilité dans les produits Moxa 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
certfr-2025-avi-0180 Vulnérabilité dans Cisco Secure Client 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
certfr-2025-avi-0179 Vulnérabilité dans Symantec Carbon Black Cloud 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
CERTFR-2025-AVI-0181 Vulnérabilité dans les produits Moxa 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
CERTFR-2025-AVI-0180 Vulnérabilité dans Cisco Secure Client 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
CERTFR-2025-AVI-0179 Vulnérabilité dans Symantec Carbon Black Cloud 2025-03-06T00:00:00.000000 2025-03-06T00:00:00.000000
certfr-2025-avi-0177 Multiples vulnérabilités dans les produits VMware 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
certfr-2025-avi-0176 Multiples vulnérabilités dans les produits Mozilla 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
certfr-2025-avi-0175 Vulnérabilité dans LibreOffice 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
certfr-2025-avi-0174 Multiples vulnérabilités dans Google Chrome 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
certfr-2025-avi-0173 Multiples vulnérabilités dans Google Pixel 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
CERTFR-2025-AVI-0177 Multiples vulnérabilités dans les produits VMware 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
CERTFR-2025-AVI-0176 Multiples vulnérabilités dans les produits Mozilla 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
CERTFR-2025-AVI-0175 Vulnérabilité dans LibreOffice 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
CERTFR-2025-AVI-0174 Multiples vulnérabilités dans Google Chrome 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
CERTFR-2025-AVI-0173 Multiples vulnérabilités dans Google Pixel 2025-03-05T00:00:00.000000 2025-03-05T00:00:00.000000
certfr-2025-avi-0172 Multiples vulnérabilités dans Google Android 2025-03-04T00:00:00.000000 2025-03-04T00:00:00.000000
CERTFR-2025-AVI-0172 Multiples vulnérabilités dans Google Android 2025-03-04T00:00:00.000000 2025-03-04T00:00:00.000000
certfr-2025-avi-0171 Vulnérabilité dans Python 2025-03-03T00:00:00.000000 2025-03-03T00:00:00.000000
CERTFR-2025-AVI-0171 Vulnérabilité dans Python 2025-03-03T00:00:00.000000 2025-03-03T00:00:00.000000
certfr-2025-avi-0170 Multiples vulnérabilités dans les produits IBM 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
certfr-2025-avi-0169 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
certfr-2025-avi-0168 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
certfr-2025-avi-0167 Vulnérabilité dans Synology DSM 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
certfr-2025-avi-0166 Multiples vulnérabilités dans MongoDB 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated