Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-68741
N/A
scsi: qla2xxx: Fix improper freeing of purex item Linux
Linux
2025-12-24T12:09:38.655Z 2026-01-11T16:30:19.572Z
CVE-2025-68740
N/A
ima: Handle error code returned by ima_filter_rule_match() Linux
Linux
2025-12-24T12:09:37.971Z 2026-01-11T16:30:18.293Z
CVE-2025-68733
N/A
smack: fix bug: unprivileged task can create labels Linux
Linux
2025-12-24T10:33:15.347Z 2026-01-11T16:30:17.106Z
CVE-2025-68732
N/A
gpu: host1x: Fix race in syncpt alloc/free Linux
Linux
2025-12-24T10:33:14.664Z 2026-01-11T16:30:15.916Z
CVE-2025-68728
N/A
ntfs3: fix uninit memory after failed mi_read in mi_fo… Linux
Linux
2025-12-24T10:33:11.847Z 2026-01-11T16:30:14.704Z
CVE-2025-68727
N/A
ntfs3: Fix uninit buffer allocated by __getname() Linux
Linux
2025-12-24T10:33:11.085Z 2026-01-11T16:30:13.443Z
CVE-2025-68724
N/A
crypto: asymmetric_keys - prevent overflow in asymmetr… Linux
Linux
2025-12-24T10:33:08.932Z 2026-01-11T16:30:12.251Z
CVE-2025-68380
N/A
wifi: ath11k: fix peer HE MCS assignment Linux
Linux
2025-12-24T10:33:08.266Z 2026-01-11T16:30:11.081Z
CVE-2025-68379
N/A
RDMA/rxe: Fix null deref on srq->rq.queue after resize… Linux
Linux
2025-12-24T10:33:07.538Z 2026-01-11T16:30:09.611Z
CVE-2025-68372
N/A
nbd: defer config put in recv_work Linux
Linux
2025-12-24T10:33:02.679Z 2026-01-11T16:30:08.419Z
CVE-2025-68371
N/A
scsi: smartpqi: Fix device resources accessed after de… Linux
Linux
2025-12-24T10:33:01.896Z 2026-01-11T16:30:07.207Z
CVE-2025-68369
N/A
ntfs3: init run lock for extend inode Linux
Linux
2025-12-24T10:32:55.440Z 2026-01-11T16:30:05.983Z
CVE-2025-68367
N/A
macintosh/mac_hid: fix race condition in mac_hid_toggl… Linux
Linux
2025-12-24T10:32:54.084Z 2026-01-11T16:30:04.771Z
CVE-2025-68366
N/A
nbd: defer config unlock in nbd_genl_connect Linux
Linux
2025-12-24T10:32:53.399Z 2026-01-11T16:30:01.609Z
CVE-2025-68364
N/A
ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() Linux
Linux
2025-12-24T10:32:51.922Z 2026-01-11T16:29:59.429Z
CVE-2025-68363
N/A
bpf: Check skb->transport_header is set in bpf_skb_check_mtu Linux
Linux
2025-12-24T10:32:51.236Z 2026-01-11T16:29:58.261Z
CVE-2025-68362
N/A
wifi: rtl818x: rtl8187: Fix potential buffer underflow… Linux
Linux
2025-12-24T10:32:50.492Z 2026-01-11T16:29:57.076Z
CVE-2025-68357
N/A
iomap: allocate s_dio_done_wq for async reads as well Linux
Linux
2025-12-24T10:32:46.974Z 2026-01-11T16:29:55.922Z
CVE-2025-68354
N/A
regulator: core: Protect regulator_supply_alias_list w… Linux
Linux
2025-12-24T10:32:44.840Z 2026-01-11T16:29:54.729Z
CVE-2025-68349
N/A
NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_la… Linux
Linux
2025-12-24T10:32:41.253Z 2026-01-11T16:29:53.463Z
CVE-2025-68347
N/A
ALSA: firewire-motu: fix buffer overflow in hwdep read… Linux
Linux
2025-12-24T10:32:39.804Z 2026-01-11T16:29:52.270Z
CVE-2025-68346
N/A
ALSA: dice: fix buffer overflow in detect_stream_formats() Linux
Linux
2025-12-24T10:32:39.101Z 2026-01-11T16:29:51.119Z
CVE-2025-68345
N/A
ALSA: hda: cs35l41: Fix NULL pointer dereference in cs… Linux
Linux
2025-12-24T10:32:38.378Z 2026-01-11T16:29:49.942Z
CVE-2025-68344
N/A
ALSA: wavefront: Fix integer overflow in sample size v… Linux
Linux
2025-12-24T10:32:37.615Z 2026-01-11T16:29:48.780Z
CVE-2025-68337
N/A
jbd2: avoid bug_on in jbd2_journal_get_create_access()… Linux
Linux
2025-12-22T16:14:14.145Z 2026-01-11T16:29:47.601Z
CVE-2025-68336
N/A
locking/spinlock/debug: Fix data-race in do_raw_write_lock Linux
Linux
2025-12-22T16:14:13.425Z 2026-01-11T16:29:46.446Z
CVE-2025-68335
N/A
comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() Linux
Linux
2025-12-22T16:14:12.614Z 2026-01-11T16:29:45.282Z
CVE-2025-68332
N/A
comedi: c6xdigio: Fix invalid PNP driver unregistration Linux
Linux
2025-12-22T16:14:10.146Z 2026-01-11T16:29:44.151Z
CVE-2025-68325
N/A
net/sched: sch_cake: Fix incorrect qlen reduction in c… Linux
Linux
2025-12-18T15:02:50.214Z 2026-01-11T16:29:42.957Z
CVE-2025-68291
N/A
mptcp: Initialise rcv_mss before calling tcp_send_acti… Linux
Linux
2025-12-16T15:06:12.095Z 2026-01-11T16:29:41.793Z
ID CVSS Description Vendor Product Published Updated
CVE-2024-31491
8.6 (3.1)
A client-side enforcement of server-side security… Fortinet
FortiSandbox
2024-05-14T16:19:02.974Z 2026-01-14T14:16:00.825Z
CVE-2024-27778
8.3 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSandbox
2025-01-14T14:09:34.439Z 2026-01-15T13:53:21.675Z
CVE-2023-47541
6.5 (3.1)
An improper limitation of a pathname to a restric… Fortinet
FortiSandbox
2024-04-09T14:24:20.501Z 2026-01-14T14:42:06.727Z
CVE-2023-41836
3.4 (3.1)
An improper neutralization of input during web pa… Fortinet
FortiSandbox
2023-10-13T14:51:22.277Z 2026-01-14T14:16:06.853Z
CVE-2023-40721
6.3 (3.1)
A use of externally-controlled format string vuln… Fortinet
FortiPAM
2025-02-11T16:09:06.077Z 2026-01-14T14:15:37.909Z
CVE-2023-26210
7.8 (3.1)
Multiple improper neutralization of special eleme… Fortinet
FortiADC
2023-06-13T08:41:46.873Z 2026-01-14T14:15:28.898Z
CVE-2017-12231
7.5 (3.1)
A vulnerability in the implementation of Network … n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2026-01-14T14:53:00.751Z
CVE-2024-47261
4.3 (3.1)
51l3nc3, a member of the AXIS OS Bug Bounty Progr… Axis Communications AB
AXIS OS
2025-04-08T05:33:58.782Z 2025-04-08T14:50:58.877Z
CVE-2025-0361
4.3 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-04-08T05:38:02.631Z 2025-04-08T14:50:47.286Z
CVE-2025-32379
5 (3.1)
XSS at ctx.redirect() function in Koajs koajs
koa
2025-04-09T15:56:40.574Z 2025-04-09T20:45:15.899Z
CVE-2025-26335
5.8 (3.1)
Dell PowerProtect Cyber Recovery, versions prior … Dell
PowerProtect Cyber Recovery
2025-04-11T01:20:28.507Z 2025-04-11T16:02:52.857Z
CVE-2025-30100
6.7 (3.1)
Dell Alienware Command Center 6.x, versions prior… Dell
Alienware Command Center (AWCC)
2025-04-16T01:10:56.015Z 2025-04-18T03:55:46.950Z
CVE-2025-27936
5.3 (3.1)
Webhook Secret Exposure via Timing attack in MSteams plugin Mattermost
Mattermost
2025-04-16T09:14:55.095Z 2025-04-16T14:32:45.176Z
CVE-2025-22254
6.5 (3.1)
An Improper Privilege Management vulnerability [C… Fortinet
FortiOS
2025-06-10T16:36:17.127Z 2026-01-14T13:46:40.890Z
CVE-2024-31490
4.2 (3.1)
An exposure of sensitive information to an unauth… Fortinet
FortiSandbox
2024-09-10T14:37:45.103Z 2026-01-14T13:46:57.324Z
CVE-2024-31487
5.8 (3.1)
A improper limitation of a pathname to a restrict… Fortinet
FortiSandbox
2024-04-09T14:24:21.862Z 2026-01-14T13:46:24.239Z
CVE-2024-27781
6.9 (3.1)
An improper neutralization of input during web pa… Fortinet
FortiSandbox
2025-02-11T16:09:12.324Z 2026-01-14T13:46:33.041Z
CVE-2024-23671
7.9 (3.1)
A improper limitation of a pathname to a restrict… Fortinet
FortiSandbox
2024-04-09T14:24:20.543Z 2026-01-14T13:46:35.849Z
CVE-2024-23109
9.7 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSIEM
2024-02-05T13:26:02.611Z 2026-01-14T13:47:28.129Z
CVE-2024-23108
9.7 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSIEM
2024-02-05T13:26:15.727Z 2026-01-14T13:47:26.870Z
CVE-2024-21756
8.6 (3.1)
A improper neutralization of special elements use… Fortinet
FortiSandbox
2024-04-09T14:24:24.441Z 2026-01-14T13:47:15.088Z
CVE-2024-21755
8.6 (3.1)
A improper neutralization of special elements use… Fortinet
FortiSandbox
2024-04-09T14:24:25.073Z 2026-01-14T13:47:15.088Z
CVE-2023-47540
6.5 (3.1)
An improper neutralization of special elements us… Fortinet
FortiSandbox
2024-04-09T14:24:23.806Z 2026-01-14T13:47:23.095Z
CVE-2023-45587
3.4 (3.1)
An improper neutralization of input during web pa… Fortinet
FortiSandbox
2023-12-13T06:40:33.665Z 2026-01-14T13:46:46.026Z
CVE-2023-41844
3.4 (3.1)
A improper neutralization of input during web pag… Fortinet
FortiSandbox
2023-12-13T06:42:02.427Z 2026-01-14T13:45:47.563Z
CVE-2023-41843
7.3 (3.1)
A improper neutralization of input during web pag… Fortinet
FortiSandbox
2023-10-13T14:51:17.295Z 2026-01-14T13:47:38.264Z
CVE-2023-41842
6.3 (3.1)
A use of externally-controlled format string vuln… Fortinet
FortiPortal
2024-03-12T15:09:16.279Z 2026-01-14T13:46:06.714Z
CVE-2023-41682
7.9 (3.1)
A improper limitation of a pathname to a restrict… Fortinet
FortiSandbox
2023-10-13T14:51:03.342Z 2026-01-14T13:46:51.202Z
CVE-2023-41681
7.3 (3.1)
A improper neutralization of input during web pag… Fortinet
FortiSandbox
2023-10-13T14:51:08.259Z 2026-01-14T13:46:29.542Z
CVE-2023-41680
7.3 (3.1)
A improper neutralization of input during web pag… Fortinet
FortiSandbox
2023-10-13T14:51:12.174Z 2026-01-14T13:46:29.516Z
ID Description Published Updated
fkie_cve-2024-27778 An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] vulnera… 2025-01-14T14:15:29.053 2026-01-14T15:15:54.763
fkie_cve-2023-47541 An improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in … 2024-04-09T15:15:28.020 2026-01-14T15:15:54.477
fkie_cve-2023-41836 An improper neutralization of input during web page generation ('cross-site scripting') vulnerabili… 2023-10-13T15:15:44.183 2026-01-14T15:15:54.340
fkie_cve-2023-40721 A use of externally-controlled format string vulnerability [CWE-134] vulnerability in Fortinet all… 2025-02-11T17:15:21.403 2026-01-14T15:15:54.210
fkie_cve-2023-26210 Multiple improper neutralization of special elements used in an os command ('OS Command Injection')… 2023-06-13T09:15:16.510 2026-01-14T15:15:53.513
fkie_cve-2017-12231 A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco I… 2017-09-29T01:34:48.747 2026-01-14T15:15:51.307
fkie_cve-2024-47261 51l3nc3, a member of the AXIS OS Bug Bounty Program, has found that the VAPIX API uploadoverlayimag… 2025-04-08T06:15:43.053 2026-01-14T14:46:03.113
fkie_cve-2025-0361 During an annual penetration test conducted on behalf of Axis Communications, Truesec discovered a … 2025-04-08T06:15:44.540 2026-01-14T14:41:02.503
fkie_cve-2025-32379 Koa is expressive middleware for Node.js using ES2017 async functions. In koa < 2.16.1 and < 3.0.0-… 2025-04-09T16:15:25.903 2026-01-14T14:36:06.413
fkie_cve-2025-26335 Dell PowerProtect Cyber Recovery, versions prior to 19.18.0.2, contains an Insertion of Sensitive I… 2025-04-11T02:15:19.397 2026-01-14T14:33:25.287
fkie_cve-2025-30100 Dell Alienware Command Center 6.x, versions prior to 6.7.37.0 contain an Improper Access Control Vu… 2025-04-16T02:15:41.270 2026-01-14T14:30:35.487
fkie_cve-2025-27936 Mattermost Plugin MSTeams versions <2.1.0 and Mattermost Server versions 10.5.x <=10.5.1 with the M… 2025-04-16T10:15:14.797 2026-01-14T14:29:28.477
fkie_cve-2025-22254 An Improper Privilege Management vulnerability [CWE-269] vulnerability in Fortinet FortiOS 7.6.0 th… 2025-06-10T17:21:08.420 2026-01-14T14:16:11.733
fkie_cve-2024-31490 An exposure of sensitive information to an unauthorized actor vulnerability in Fortinet FortiSandbo… 2024-09-10T15:15:15.983 2026-01-14T14:16:10.793
fkie_cve-2024-31487 A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… 2024-04-09T15:15:31.753 2026-01-14T14:16:10.667
fkie_cve-2024-27781 An improper neutralization of input during web page generation ('cross-site scripting') vulnerabili… 2025-02-11T17:15:21.980 2026-01-14T14:16:10.533
fkie_cve-2024-23671 A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… 2024-04-09T15:15:31.560 2026-01-14T14:16:10.407
fkie_cve-2024-23109 An improper neutralization of special elements used in an os command ('os command injection') vulne… 2024-02-05T14:15:59.100 2026-01-14T14:16:10.277
fkie_cve-2024-23108 An improper neutralization of special elements used in an os command ('os command injection') vulne… 2024-02-05T14:15:57.827 2026-01-14T14:16:10.127
fkie_cve-2024-21756 A improper neutralization of special elements used in an os command ('os command injection') vulner… 2024-04-09T15:15:31.173 2026-01-14T14:16:09.987
fkie_cve-2024-21755 A improper neutralization of special elements used in an os command ('os command injection') vulner… 2024-04-09T15:15:30.977 2026-01-14T14:16:09.840
fkie_cve-2023-47540 An improper neutralization of special elements used in an os command ('os command injection') vulne… 2024-04-09T15:15:27.833 2026-01-14T14:16:09.677
fkie_cve-2023-45587 An improper neutralization of input during web page generation ('cross-site scripting') vulnerabili… 2023-12-13T07:15:20.363 2026-01-14T14:16:09.547
fkie_cve-2023-41844 A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… 2023-12-13T07:15:18.887 2026-01-14T14:16:08.993
fkie_cve-2023-41843 A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… 2023-10-13T15:15:44.243 2026-01-14T14:16:08.837
fkie_cve-2023-41842 A use of externally-controlled format string vulnerability [CWE-134] vulnerability in Fortinet all… 2024-03-12T15:15:45.920 2026-01-14T14:16:08.650
fkie_cve-2023-41682 A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… 2023-10-13T15:15:44.123 2026-01-14T14:16:08.510
fkie_cve-2023-41681 A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… 2023-10-13T15:15:44.060 2026-01-14T14:16:08.380
fkie_cve-2023-41680 A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… 2023-10-13T15:15:44.000 2026-01-14T14:16:08.233
fkie_cve-2023-37930 Multiple issues including the use of uninitialized ressources [CWE-908] and excessive iteration [CW… 2025-04-08T14:15:30.653 2026-01-14T14:16:08.090
ID Severity Description Published Updated
ghsa-mjv5-8wf2-6rhp
6.1 (3.1)
5.8 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:28Z 2026-01-07T21:31:54Z
ghsa-7954-xqv5-fh2r
7.5 (3.1)
6.3 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:27Z 2026-01-07T21:31:52Z
ghsa-5j73-c8q2-cfqp
9.8 (3.1)
5.2 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:27Z 2026-01-07T21:31:50Z
ghsa-m4g6-6v9m-6q6x
6.5 (3.1)
6.3 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:27Z 2026-01-07T21:31:48Z
ghsa-3679-62vm-qq5r
3.7 (3.1)
6.3 (4.0)
Cybersecurity Nozomi Networks Labs, a specialized security company focused on Industrial Control Sy… 2025-12-26T06:30:27Z 2026-01-07T21:31:46Z
ghsa-whrv-v478-pw4q
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: parisc: Revise gateway LWS cal… 2025-09-05T18:31:27Z 2026-01-07T21:31:40Z
ghsa-v6h8-r25q-3mjf
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: iio: imu: bno055: fix OOB acce… 2025-09-05T18:31:27Z 2026-01-07T21:31:40Z
ghsa-pv37-x56g-xg2m
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: parisc: Revise __get_user() to… 2025-09-05T18:31:27Z 2026-01-07T21:31:40Z
ghsa-pf4v-7q2j-5rw9
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: media: rainshadow-cec: fix TOC… 2025-09-05T18:31:27Z 2026-01-07T21:31:40Z
ghsa-4whh-7h4c-xh74
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: vsock/virtio: Validate length … 2025-09-05T18:31:27Z 2026-01-07T21:31:40Z
ghsa-xxf9-fpw2-6hgc
4.7 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ppp: fix race conditions in pp… 2025-09-05T18:31:26Z 2026-01-07T21:31:39Z
ghsa-xmch-89f7-f57m
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent infinite loop in… 2025-08-19T18:31:33Z 2026-01-07T21:31:39Z
ghsa-wxfj-mrv6-qf72
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Fix SCCB present ch… 2025-09-05T18:31:27Z 2026-01-07T21:31:39Z
ghsa-vp7v-x8x5-fj5p
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl818x: Kill URBs befor… 2025-08-19T18:31:33Z 2026-01-07T21:31:39Z
ghsa-pcv5-jjwm-3j29
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: clear initialize… 2025-08-19T18:31:33Z 2026-01-07T21:31:39Z
ghsa-j92m-g7g3-p573
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: bpf, ktls: Fix data corruption… 2025-08-19T18:31:34Z 2026-01-07T21:31:39Z
ghsa-j928-v9rj-pq95
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->id… 2025-08-16T12:30:33Z 2026-01-07T21:31:39Z
ghsa-h9hh-vjgw-q6wq
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: mptcp: plug races between subf… 2025-08-16T12:30:33Z 2026-01-07T21:31:39Z
ghsa-f6c4-25w9-79f8
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix memory leak of … 2025-08-16T12:30:33Z 2026-01-07T21:31:39Z
ghsa-9m7r-fq3j-mfwq
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: hwmon: (corsair-cpro) Validate… 2025-08-16T12:30:33Z 2026-01-07T21:31:39Z
ghsa-5559-mwx3-3r74
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: iwlwifi: Add missing check for… 2025-08-19T18:31:33Z 2026-01-07T21:31:39Z
ghsa-3g8c-3p92-rjwr
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ipv6: fix possible infinite lo… 2025-08-19T18:31:33Z 2026-01-07T21:31:39Z
ghsa-m82r-6669-cm5x
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix device ref… 2025-08-16T12:30:33Z 2026-01-07T21:31:38Z
ghsa-jgp9-rwc2-m645
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: tracing: Add down_write(trace_… 2025-08-16T12:30:33Z 2026-01-07T21:31:38Z
ghsa-j2mv-rj6m-hq85
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: comedi: pcl812: Fix bit shift … 2025-08-16T12:30:32Z 2026-01-07T21:31:38Z
ghsa-gvwq-wr3v-v8jg
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanc… 2025-08-16T12:30:33Z 2026-01-07T21:31:38Z
ghsa-9w4m-fr9r-hh23
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_allo… 2025-08-16T12:30:33Z 2026-01-07T21:31:38Z
ghsa-646r-2h84-3p3v
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory… 2025-08-16T12:30:33Z 2026-01-07T21:31:38Z
ghsa-q44j-p422-qjh5
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string … 2025-08-16T12:30:32Z 2026-01-07T21:31:37Z
ghsa-jqcq-x2c2-xp7j
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit s… 2025-08-16T12:30:32Z 2026-01-07T21:31:37Z
ID Severity Description Package Published Updated
pysec-2021-329
An issue was discovered in the routes middleware in OpenStack Neutron before 16.4.1, 17.x… neutron 2021-09-08T20:15:00Z 2021-09-23T00:11:02.378195Z
pysec-2021-328
mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.2 and b… mitmproxy 2021-09-16T15:15:00Z 2021-09-23T00:11:00.900340Z
pysec-2021-327
Apprise is an open source library which allows you to send a notification to almost all o… apprise 2021-09-20T22:15:00Z 2021-09-23T00:10:35.209283Z
pysec-2021-326
The variable import endpoint was not protected by authentication in Airflow >=2.0.0, <2.1… apache-airflow 2021-09-09T15:15:00Z 2021-09-21T14:26:17.443988Z
pysec-2021-325
Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flas… flask-restx 2021-09-20T18:15:00Z 2021-09-20T20:31:06.092661Z
pysec-2021-324
An issue was discovered in LIEF through 0.11.4. A heap-buffer-overflow exists in the func… lief 2021-09-20T16:15:00Z 2021-09-20T18:35:23.431537Z
pysec-2021-323
Products.isurlinportal is a replacement for isURLInPortal method in Plone. Versions of Pr… products-isurlinportal 2021-08-02T19:15:00Z 2021-09-20T14:26:43.785985Z
pysec-2021-322
Wasmtime is an open source runtime for WebAssembly & WASI. Wasmtime before version 0.30.0… wasmtime 2021-09-17T20:15:00Z 2021-09-17T22:30:49.947373Z
pysec-2021-321
Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.26.… wasmtime 2021-09-17T21:15:00Z 2021-09-17T22:30:49.898970Z
pysec-2021-320
Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.19.… wasmtime 2021-09-17T20:15:00Z 2021-09-17T22:30:49.852358Z
pysec-2021-319
An issue was discovered in views/list.py in GNU Mailman Postorius before 1.3.5. An attack… postorius 2021-09-10T19:15:00Z 2021-09-10T20:31:12.904905Z
pysec-2021-317
The package pillow from 0 and before 8.3.2 are vulnerable to Regular Expression Denial of… pillow 2021-09-03T16:15:00Z 2021-09-03T18:35:52.828411Z
pysec-2019-201
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_han… roundup 2019-04-06T20:29:00Z 2021-09-02T01:11:35.189013Z
pysec-2020-224
An information disclosure issue was found in Apache Superset 0.34.0, 0.34.1, 0.35.0, and … apache-superset 2020-01-28T01:15:00Z 2021-09-02T01:10:59.006282Z
pysec-2021-371
BinderHub is a kubernetes-based cloud service that allows users to share reproducible int… binderhub 2021-08-25T19:15:00Z 2021-09-01T12:23:00Z
pysec-2014-51
Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.427296Z
pysec-2014-50
The error pages in Plone before 4.2.3 and 4.3 before beta 1 allow remote attackers to obt… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.321280Z
pysec-2014-49
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.212307Z
pysec-2014-48
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.097145Z
pysec-2014-47
atat.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read priva… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.978910Z
pysec-2014-46
Cross-site scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.873895Z
pysec-2014-45
ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.766279Z
pysec-2014-44
Cross-site scripting (XSS) vulnerability in safe_html.py in Plone before 4.2.3 and 4.3 be… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.658658Z
pysec-2014-43
at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to rea… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.552304Z
pysec-2014-42
The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:30.447394Z
pysec-2014-41
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.342149Z
pysec-2014-40
queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to by… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.217052Z
pysec-2014-39
membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.107520Z
pysec-2014-37
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:29.952455Z
pysec-2014-36
Cross-site scripting (XSS) vulnerability in python_scripts.py in Plone before 4.2.3 and 4… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:29.835907Z
ID Description Updated
gsd-2024-3694 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.609033Z
gsd-2024-3693 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.782958Z
gsd-2024-3692 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.917140Z
gsd-2024-3691 A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM… 2024-04-13T05:02:35.784787Z
gsd-2024-3690 A vulnerability classified as critical was found in PHPGurukul Small CRM 3.0. Affected by… 2024-04-13T05:02:35.881527Z
gsd-2024-3689 A vulnerability classified as problematic has been found in Zhejiang Land Zongheng Networ… 2024-04-13T05:02:35.586853Z
gsd-2024-3688 A vulnerability was found in Xiamen Four-Faith RMP Router Management Platform 5.2.2. It h… 2024-04-13T05:02:35.858909Z
gsd-2024-3687 A vulnerability was found in bihell Dice 3.1.0 and classified as problematic. Affected by… 2024-04-13T05:02:35.873605Z
gsd-2024-3686 A vulnerability has been found in DedeCMS 5.7.112-UTF8 and classified as problematic. Aff… 2024-04-13T05:02:35.802762Z
gsd-2024-3685 A vulnerability, which was classified as critical, was found in DedeCMS 5.7.112-UTF8. Aff… 2024-04-13T05:02:35.862849Z
gsd-2024-26024 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:35.554681Z
gsd-2024-28042 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:33.649306Z
gsd-2024-32482 The Tillitis TKey signer device application is an ed25519 signing tool. A vulnerability h… 2024-04-13T05:02:29.036012Z
gsd-2024-32481 Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Starting in… 2024-04-13T05:02:29.060928Z
gsd-2024-32480 LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Versions prio… 2024-04-13T05:02:29.064142Z
gsd-2024-32479 LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Prior to vers… 2024-04-13T05:02:29.082525Z
gsd-2024-32478 Git Credential Manager (GCM) is a secure Git credential helper. Prior to 2.5.0, the Debia… 2024-04-13T05:02:29.141641Z
gsd-2024-32477 Deno is a JavaScript, TypeScript, and WebAssembly runtime with secure defaults. By using … 2024-04-13T05:02:29.081733Z
gsd-2024-32476 Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. There is a Deni… 2024-04-13T05:02:29.139616Z
gsd-2024-32475 Envoy is a cloud-native, open source edge and service proxy. When an upstream TLS cluster… 2024-04-13T05:02:29.105695Z
gsd-2024-32474 Sentry is an error tracking and performance monitoring platform. Prior to 24.4.1, when au… 2024-04-13T05:02:29.106080Z
gsd-2024-32473 Moby is an open source container framework that is a key component of Docker Engine, Dock… 2024-04-13T05:02:29.067500Z
gsd-2024-32472 excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerabil… 2024-04-13T05:02:29.058522Z
gsd-2024-32471 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.055748Z
gsd-2024-32470 Tolgee is an open-source localization platform. When API key created by admin user is use… 2024-04-13T05:02:29.134464Z
gsd-2024-32469 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.130549Z
gsd-2024-32468 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.025407Z
gsd-2024-32467 MeterSphere is an open source continuous testing platform. Prior to version 2.10.14-lts, … 2024-04-13T05:02:29.107455Z
gsd-2024-32466 Tolgee is an open-source localization platform. For the `/v2/projects/translations` and `… 2024-04-13T05:02:29.137980Z
gsd-2024-32465 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.044853Z
ID Description Published Updated
MAL-2025-192754 Malicious code in chai-max (npm) 2025-12-23T18:30:01Z 2025-12-24T00:53:16Z
MAL-2025-192753 Malicious code in chai-async-chains (npm) 2025-12-23T18:26:52Z 2025-12-24T00:53:16Z
MAL-2025-192751 Malicious code in elf-stats-cosy-sled-455 (npm) 2025-12-23T08:07:03Z 2025-12-24T00:53:16Z
MAL-2025-192750 Malicious code in elf-stats-cosy-cocoa-331 (npm) 2025-12-23T08:07:02Z 2025-12-24T00:53:16Z
MAL-2025-192743 Malicious code in dotenv-extend (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
MAL-2025-192742 Malicious code in chai-tests-await (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
MAL-2025-192741 Malicious code in elf-stats-cocoa-mitten-558 (npm) 2025-12-23T08:06:52Z 2025-12-24T00:53:16Z
MAL-2025-192740 Malicious code in elf-stats-caroling-wreath-635 (npm) 2025-12-23T08:06:45Z 2025-12-24T00:53:16Z
MAL-2025-192739 Malicious code in elf-stats-caroling-train-677 (npm) 2025-12-23T08:06:35Z 2025-12-24T00:53:16Z
MAL-2025-192738 Malicious code in elf-stats-caroling-star-725 (npm) 2025-12-23T08:06:34Z 2025-12-24T00:53:16Z
MAL-2025-192737 Malicious code in elf-stats-candlelit-ornament-402 (npm) 2025-12-23T08:06:15Z 2025-12-24T00:53:16Z
MAL-2025-192736 Malicious code in elf-stats-bright-pinecone-706 (npm) 2025-12-23T08:06:06Z 2025-12-24T00:53:16Z
MAL-2025-192735 Malicious code in elf-stats-aurora-rocket-733 (npm) 2025-12-23T08:06:01Z 2025-12-24T00:53:16Z
MAL-2025-192734 Malicious code in elf-stats-aurora-drum-979 (npm) 2025-12-23T08:05:59Z 2025-12-24T00:53:16Z
MAL-2025-192733 Malicious code in ddxq_cms_tools (npm) 2025-12-23T08:04:21Z 2025-12-24T00:53:16Z
MAL-2025-192732 Malicious code in ddos-turbo-max (npm) 2025-12-23T08:04:20Z 2025-12-24T00:53:16Z
MAL-2025-192731 Malicious code in ddos-turbo-ecma (npm) 2025-12-23T08:04:20Z 2025-12-24T00:53:16Z
MAL-2025-192730 Malicious code in corplib (npm) 2025-12-23T08:03:29Z 2025-12-24T00:53:16Z
MAL-2025-192728 Malicious code in cookie-mapper (npm) 2025-12-23T08:03:19Z 2025-12-24T00:53:16Z
MAL-2025-192727 Malicious code in cookie-breaker (npm) 2025-12-23T08:03:18Z 2025-12-24T00:53:16Z
MAL-2025-192726 Malicious code in cms_comp_popup (npm) 2025-12-23T08:02:49Z 2025-12-24T00:53:16Z
MAL-2025-192725 Malicious code in chai-pack (npm) 2025-12-23T08:02:18Z 2025-12-24T00:53:16Z
MAL-2025-192724 Malicious code in chai-as-validated (npm) 2025-12-23T08:02:14Z 2026-01-19T01:55:13Z
MAL-2025-192723 Malicious code in chai-as-tested (npm) 2025-12-23T08:02:13Z 2025-12-24T00:53:16Z
MAL-2025-192722 Malicious code in chai-as-deploy (npm) 2025-12-23T08:02:05Z 2025-12-24T00:53:16Z
MAL-2025-192721 Malicious code in caterpillar-test (npm) 2025-12-23T08:01:58Z 2025-12-24T00:53:16Z
MAL-2025-192720 Malicious code in canva-test (npm) 2025-12-23T08:01:44Z 2025-12-24T00:53:16Z
MAL-2025-192719 Malicious code in calculator-40ed (npm) 2025-12-23T08:01:36Z 2025-12-24T00:53:16Z
MAL-2025-192718 Malicious code in bootstrap-setflexcolor (npm) 2025-12-23T08:01:19Z 2025-12-24T00:53:16Z
MAL-2025-192717 Malicious code in bootstrap-setcolors (npm) 2025-12-23T08:01:18Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2025-0747 Microsoft Dynamics 365: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0746 Microsoft SQL Server: Schwachstelle ermöglicht Privilegieneskalation 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0745 Microsoft System Center: Schwachstelle ermöglicht Privilegieneskalation 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0743 Kibana: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0742 Elasticsearch: Mehrere Schwachstellen ermöglichen Denial of Service 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0741 LogStash: Schwachstelle ermöglicht Denial of Service 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0740 Joomla: Mehrere Schwachstellen 2025-04-08T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0154 phpMyAdmin: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-01-21T23:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2024-1772 Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen 2024-08-06T22:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2023-0301 phpMyAdmin: Schwachstelle ermöglicht Cross-Site Scripting 2023-02-07T23:00:00.000+00:00 2025-04-08T22:00:00.000+00:00
wid-sec-w-2025-0738 Fluent Bit: Mehrere Schwachstellen ermöglichen Denial of Service 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0737 ESET NOD32 Antivirus, Endpoint Security and Server Security: Schwachstelle ermöglicht Codeausführung 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0736 Siemens SIMATIC S7: Schwachstelle ermöglicht Denial of Service 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0735 Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0729 Red Hat JBoss Enterprise Application Platform und WildFly: Schwachstelle ermöglicht Codeausführung 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0727 Axis Axis OS: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0726 Samsung Android: Mehrere Schwachstellen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0725 Dell PowerScale OneFS: Mehrere Schwachstellen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0724 Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Offenlegung von Informationen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0722 PowerDNS: Schwachstelle ermöglicht Denial of Service 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0721 IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0720 Graylog: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-07T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0715 Perl: Mehrere Schwachstellen 2017-01-15T23:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0170 Red Hat OpenStack (ironic): Schwachstelle ermöglicht Manipulation von Dateien 2025-01-22T23:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2024-1947 Dell BIOS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2024-08-28T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2024-1842 HPE ProLiant undSynergy: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2024-08-13T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2024-1437 Dell integrated Dell Remote Access Controller: Mehrere Schwachstellen 2024-06-24T22:00:00.000+00:00 2025-04-07T22:00:00.000+00:00
wid-sec-w-2025-0717 Flowise: Schwachstelle ermöglicht Manipulation von Dateien 2025-04-06T22:00:00.000+00:00 2025-04-06T22:00:00.000+00:00
wid-sec-w-2025-0716 Perl: Schwachstelle ermöglicht Codeausführung 2017-01-04T23:00:00.000+00:00 2025-04-06T22:00:00.000+00:00
wid-sec-w-2025-0714 MinIO: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-06T22:00:00.000+00:00 2025-04-06T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:4581 Red Hat Security Advisory: podman security update 2024-07-16T18:43:34+00:00 2026-01-13T23:04:13+00:00
rhsa-2024:4522 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-07-12T01:43:40+00:00 2026-01-13T23:04:13+00:00
rhsa-2024:4460 Red Hat Security Advisory: Red Hat Data Grid 8.5.0 security update 2024-07-10T15:10:43+00:00 2026-01-13T23:04:12+00:00
rhsa-2024:4379 Red Hat Security Advisory: gvisor-tap-vsock security update 2024-07-08T14:47:54+00:00 2026-01-13T23:04:12+00:00
rhsa-2024:4378 Red Hat Security Advisory: podman security update 2024-07-08T14:36:44+00:00 2026-01-13T23:04:12+00:00
rhsa-2024:4371 Red Hat Security Advisory: buildah security update 2024-07-08T13:23:29+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4336 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.6.21 2024-07-25T06:35:28+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4335 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.9 2024-07-17T13:48:25+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4333 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.4 2024-07-23T16:27:58+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4237 Red Hat Security Advisory: go-toolset security update 2024-07-02T15:43:47+00:00 2026-01-13T23:04:10+00:00
rhsa-2024:4212 Red Hat Security Advisory: golang security update 2024-07-02T09:02:04+00:00 2026-01-13T23:04:09+00:00
rhsa-2024:4159 Red Hat Security Advisory: OpenShift Container Platform 4.16.1 packages and security update 2024-07-03T11:45:54+00:00 2026-01-13T23:04:09+00:00
rhsa-2024:3265 Red Hat Security Advisory: grafana security update 2024-05-22T11:45:55+00:00 2026-01-13T23:04:08+00:00
rhsa-2024:2817 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.5 security update 2024-05-10T19:36:39+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2816 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.12.2 security update 2024-05-10T19:16:32+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2815 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.4 security update 2024-05-10T19:06:29+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2731 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-django) security update 2024-05-22T20:35:57+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2569 Red Hat Security Advisory: grafana-pcp security update 2024-04-30T13:30:34+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2568 Red Hat Security Advisory: grafana security update 2024-04-30T13:33:21+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1878 Red Hat Security Advisory: RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements 2024-04-18T01:56:24+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1763 Red Hat Security Advisory: OpenShift Container Platform 4.13.40 packages and security update 2024-04-18T18:27:36+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1646 Red Hat Security Advisory: grafana security and bug fix update 2024-04-02T20:56:46+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1644 Red Hat Security Advisory: grafana-pcp security and bug fix update 2024-04-02T20:57:06+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1566 Red Hat Security Advisory: Red Hat build of MicroShift 4.14.19 security update 2024-04-03T16:25:07+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1561 Red Hat Security Advisory: Red Hat build of MicroShift 4.15.6 security update 2024-04-02T21:57:24+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1502 Red Hat Security Advisory: grafana-pcp security update 2024-03-25T20:26:18+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1321 Red Hat Security Advisory: ACS 4.3 enhancement and security update 2024-03-13T20:55:36+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1501 Red Hat Security Advisory: grafana security update 2024-03-25T20:29:49+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:1472 Red Hat Security Advisory: go-toolset:rhel8 security update 2024-03-21T15:47:42+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:1468 Red Hat Security Advisory: go-toolset-1.19-golang security update 2024-03-21T12:17:52+00:00 2026-01-13T23:04:04+00:00
ID Description Published Updated
icsa-23-138-03 Hitachi Energy’s MicroSCADA Pro/X SYS600 Products 2023-05-18T19:01:59.415885Z 2023-05-18T19:01:59.415885Z
icsa-23-138-01 Carlo Gavazzi Powersoft 2023-05-18T19:01:59.436599Z 2023-05-18T19:01:59.436599Z
icsa-23-136-02 Rockwell ArmorStart 2023-05-18T19:01:59.428226Z 2023-05-18T19:01:59.428226Z
icsa-23-136-03 Rockwell Automation FactoryTalk Vantagepoint 2023-05-16T19:48:44.881188Z 2023-05-16T19:48:44.881188Z
icsa-23-131-13 PTC Vuforia Studio 2023-05-12T18:09:09.420860Z 2023-05-12T18:09:09.420860Z
icsa-23-131-12 SDG PnPSCADA 2023-05-12T18:09:09.435069Z 2023-05-12T18:09:09.435069Z
icsa-23-131-10 Rockwell Automation Arena Simulation Software 2023-05-12T15:07:40.899704Z 2023-05-12T15:07:40.899704Z
icsa-23-131-15 Rockwell Automation ThinManager 2023-05-11T22:14:23.629560Z 2023-05-11T22:14:23.629560Z
icsa-23-131-14 Rockwell Automation PanelView 800 2023-05-11T22:14:23.620441Z 2023-05-11T22:14:23.620441Z
icsa-23-131-09 Rockwell Automation Kinetix 5500 2023-05-11T22:14:23.610081Z 2023-05-11T22:14:23.610081Z
icsa-23-131-08 Teltonika Remote Management System and RUT Model Routers 2023-05-11T06:00:00.000000Z 2023-05-11T06:00:00.000000Z
icsa-23-131-07 Sierra Wireless AirVantage 2023-05-10T21:14:08.895031Z 2023-05-10T21:14:08.895031Z
icsa-23-129-02 Hitachi Energy MSM 2023-05-10T21:13:09.601070Z 2023-05-10T21:13:09.601070Z
icsa-23-131-11 BirdDog Cameras & Encoders 2023-05-10T20:52:45.090469Z 2023-05-10T20:52:45.090469Z
icsa-23-131-03 Siemens Siveillance 2023-05-09T00:00:00.000000Z 2023-05-09T00:00:00.000000Z
icsa-18-317-02 Siemens S7-400 CPUs (Update B) 2018-11-13T00:00:00.000000Z 2023-05-09T00:00:00.000000Z
icsa-18-079-02 Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update D) 2018-03-20T00:00:00.000000Z 2023-05-09T00:00:00.000000Z
icsa-22-263-03 Dataprobe iBoot-PDU 2022-09-20T06:00:00.000000Z 2023-05-04T23:12:37.028223Z
icsa-23-122-01 Mitsubishi Electric Factory Automation Products 2023-05-02T18:41:30.488188Z 2023-05-02T18:41:30.488188Z
icsma-23-117-01 Illumina Universal Copy Service 2023-04-28T18:53:19.854977Z 2023-04-28T18:53:19.854977Z
icsa-23-115-02 Scada-LTS Third Party Component 2023-04-28T18:53:19.821723Z 2023-04-28T18:53:19.821723Z
icsa-23-103-14 Datakit CrossCAD-WARE 2023-04-20T19:52:36.700072Z 2023-04-20T19:52:36.700072Z
icsa-23-110-01 INEA ME RTU 2023-04-20T15:30:49.225865Z 2023-04-20T15:30:49.225865Z
icsa-23-108-01 Omron CS/CJ Series 2023-04-20T15:30:49.210862Z 2023-04-20T15:30:49.210862Z
icsma-23-103-01 B. Braun Battery Pack SP with Wi-Fi 2023-04-18T19:27:35.022998Z 2023-04-18T19:27:35.022998Z
icsa-23-101-01 FANUC ROBOGUIDE-HandlingPRO 2023-04-18T19:27:35.008841Z 2023-04-18T19:27:35.008841Z
icsa-23-103-15 Mitsubishi Electric GOC35 Series 2023-04-14T20:06:05.726567Z 2023-04-14T20:06:05.726567Z
icsa-23-103-07 Siemens CPCI85 Firmware of SICAM A8000 Devices 2023-04-11T00:00:00.000000Z 2023-04-11T00:00:00.000000Z
icsa-23-103-01 Siemens Adaptec Maxview Application 2023-04-11T00:00:00.000000Z 2023-04-11T00:00:00.000000Z
icsa-22-104-12 Siemens SIMATIC S7-400 2022-04-12T00:00:00.000000Z 2023-04-11T00:00:00.000000Z
ID Description Published Updated
cisco-sa-aironet-info-disc-BfWqghj Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-XE-SAP-OPLbze68 Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-XE-OFP-6Nezgn7b Cisco IOS XE Software Local Privilege Escalation Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-XE-BLKH-Ouvrnf2s Cisco IOS XE Software Active Debug Code Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-XE-ACE-75K3bRWe Cisco IOS XE Software Arbitrary Code Execution Vulnerability 2021-03-24T16:00:00+00:00 2021-03-24T16:00:00+00:00
cisco-sa-rv-132w134w-overflow-pptt4h2p Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability 2021-03-17T16:00:00+00:00 2021-03-17T16:00:00+00:00
cisco-sa-rv-132w134w-overflow-Pptt4H2p Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability 2021-03-17T16:00:00+00:00 2021-03-17T16:00:00+00:00
cisco-sa-sudo-privesc-jan2021-qnyqfcm Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021 2021-01-29T21:30:00+00:00 2021-03-16T20:43:10+00:00
cisco-sa-sudo-privesc-jan2021-qnYQfcM Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021 2021-01-29T21:30:00+00:00 2021-03-16T20:43:10+00:00
cisco-sa-mso-authbyp-bb5gmbqv Cisco ACI Multi-Site Orchestrator Application Services Engine Deployment Authentication Bypass Vulnerability 2021-02-24T16:00:00+00:00 2021-03-12T16:02:24+00:00
cisco-sa-mso-authbyp-bb5GmBQv Cisco ACI Multi-Site Orchestrator Application Services Engine Deployment Authentication Bypass Vulnerability 2021-02-24T16:00:00+00:00 2021-03-12T16:02:24+00:00
cisco-sa-3000-9000-fileaction-qtlzdry2 Cisco NX-OS Software Unauthenticated Arbitrary File Actions Vulnerability 2021-02-24T16:00:00+00:00 2021-03-08T20:56:03+00:00
cisco-sa-3000-9000-fileaction-QtLzDRy2 Cisco NX-OS Software Unauthenticated Arbitrary File Actions Vulnerability 2021-02-24T16:00:00+00:00 2021-03-08T20:56:03+00:00
cisco-sa-webex-distupd-n87eb6z3 Cisco Webex Meetings Unauthorized Distribution List Update Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-webex-distupd-N87eB6Z3 Cisco Webex Meetings Unauthorized Distribution List Update Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-vman-dir-trav-bpwc5gtm Cisco SD-WAN vManage Directory Traversal Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-vman-dir-trav-Bpwc5gtm Cisco SD-WAN vManage Directory Traversal Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-vman-authorization-b-guepslk Cisco SD-WAN vManage Authorization Bypass Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-vman-authorization-b-GUEpSLK Cisco SD-WAN vManage Authorization Bypass Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-staros-ipsecmgr-dos-3gkhxwvs Cisco ASR 5000 Series Software (StarOS) ipsecmgr Process Denial of Service Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-staros-ipsecmgr-dos-3gkHXwvS Cisco ASR 5000 Series Software (StarOS) ipsecmgr Process Denial of Service Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-snort-ethernet-dos-hgxgjh8n Multiple Cisco Products Snort Ethernet Frame Decoder Denial of Service Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-snort-ethernet-dos-HGXgJH8n Multiple Cisco Products Snort Ethernet Frame Decoder Denial of Service Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwanvman-infodis1-yuqschb Cisco SD-WAN vManage Information Disclosure Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwanvman-infodis1-YuQScHB Cisco SD-WAN vManage Information Disclosure Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwan-vdaemon-bo-ruzzea2 Cisco SD-WAN vDaemon Buffer Overflow Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwan-vdaemon-bo-RuzzEA2 Cisco SD-WAN vDaemon Buffer Overflow Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwan-sigverbypass-gpyxd6mk Cisco SD-WAN Software Signature Verification Bypass Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwan-sigverbypass-gPYXd6Mk Cisco SD-WAN Software Signature Verification Bypass Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
cisco-sa-sdwan-privesc-vman-kth3c82b Cisco SD-WAN vManage Software Privilege Escalation Vulnerability 2021-03-03T16:00:00+00:00 2021-03-03T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-54899 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54898 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-54896 Microsoft Excel Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-49728 Microsoft PC Manager Security Feature Bypass Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-47967 Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability 2025-09-09T07:00:00.000Z 2025-09-16T07:00:00.000Z
msrc_cve-2025-58754 Axios is vulnerable to DoS attack through lack of data size check 2025-09-02T00:00:00.000Z 2025-09-16T01:02:01.000Z
msrc_cve-2025-39794 ARM: tegra: Use I/O memcpy to write to IRAM 2025-09-02T00:00:00.000Z 2025-09-16T01:01:56.000Z
msrc_cve-2025-39799 ACPI: processor: perflib: Move problematic pr->performance check 2025-09-02T00:00:00.000Z 2025-09-16T01:01:50.000Z
msrc_cve-2025-39801 usb: dwc3: Remove WARN_ON for device endpoint command timeouts 2025-09-02T00:00:00.000Z 2025-09-16T01:01:45.000Z
msrc_cve-2025-39800 btrfs: abort transaction on unexpected eb generation at btrfs_copy_root() 2025-09-02T00:00:00.000Z 2025-09-16T01:01:39.000Z
msrc_cve-2025-39795 block: avoid possible overflow for chunk_sectors check in blk_stack_limits() 2025-09-02T00:00:00.000Z 2025-09-16T01:01:32.000Z
msrc_cve-2025-39798 NFS: Fix the setting of capabilities when automounting a new filesystem 2025-09-02T00:00:00.000Z 2025-09-16T01:01:21.000Z
msrc_cve-2025-59375 libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing. 2025-09-02T00:00:00.000Z 2025-09-16T01:01:15.000Z
msrc_cve-2025-48040 Malicious Key Exchange Messages may Lead to Excessive Resource Consumption 2025-09-02T00:00:00.000Z 2025-09-13T01:06:10.000Z
msrc_cve-2024-13978 LibTIFF fax2ps tiff2pdf.c t2p_read_tiff_init null pointer dereference 2025-08-02T00:00:00.000Z 2025-09-13T01:05:01.000Z
msrc_cve-2025-39737 mm/kmemleak: avoid soft lockup in __kmemleak_do_cleanup() 2025-09-02T00:00:00.000Z 2025-09-13T01:04:47.000Z
msrc_cve-2025-39776 mm/debug_vm_pgtable: clear page table entries at destroy_args() 2025-09-02T00:00:00.000Z 2025-09-13T01:04:42.000Z
msrc_cve-2025-39738 btrfs: do not allow relocation of partially dropped subvolumes 2025-09-02T00:00:00.000Z 2025-09-13T01:04:36.000Z
msrc_cve-2025-39772 drm/hisilicon/hibmc: fix the hibmc loaded failed bug 2025-09-02T00:00:00.000Z 2025-09-13T01:04:31.000Z
msrc_cve-2025-40300 x86/vmscape: Add conditional IBPB mitigation 2025-09-02T00:00:00.000Z 2025-09-13T01:04:26.000Z
msrc_cve-2025-39790 bus: mhi: host: Detect events pointing to unexpected TREs 2025-09-02T00:00:00.000Z 2025-09-13T01:04:20.000Z
msrc_cve-2025-39766 net/sched: Make cake_enqueue return NET_XMIT_CN when past buffer_limit 2025-09-02T00:00:00.000Z 2025-09-13T01:04:14.000Z
msrc_cve-2025-39757 ALSA: usb-audio: Validate UAC3 cluster segment descriptors 2025-09-02T00:00:00.000Z 2025-09-13T01:04:09.000Z
msrc_cve-2025-39743 jfs: truncate good inode pages when hard link is 0 2025-09-02T00:00:00.000Z 2025-09-13T01:04:03.000Z
msrc_cve-2025-39742 RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() 2025-09-02T00:00:00.000Z 2025-09-13T01:03:58.000Z
msrc_cve-2025-39761 wifi: ath12k: Decrement TID on RX peer frag setup error handling 2025-09-02T00:00:00.000Z 2025-09-13T01:03:52.000Z
msrc_cve-2025-39752 ARM: rockchip: fix kernel hang during smp initialization 2025-09-02T00:00:00.000Z 2025-09-13T01:03:41.000Z
msrc_cve-2025-39787 soc: qcom: mdt_loader: Ensure we don't read past the ELF header 2025-09-02T00:00:00.000Z 2025-09-13T01:03:36.000Z
msrc_cve-2025-39759 btrfs: qgroup: fix race between quota disable and quota rescan ioctl 2025-09-02T00:00:00.000Z 2025-09-13T01:03:25.000Z
msrc_cve-2025-39751 ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control 2025-09-02T00:00:00.000Z 2025-09-13T01:03:08.000Z
ID Description Updated
var-202403-0820 A vulnerability has been found in Tenda AC10U 15.03.06.49 and classified as critical. Thi… 2024-05-17T23:09:15.133000Z
var-202405-0120 A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affecte… 2024-05-17T23:09:14.510000Z
var-202405-1505 EG2000UE is a gateway product. Beijing Xingwang Ruijie Network Technology Co., Ltd. EG20… 2024-05-17T23:09:13.484000Z
var-202405-1356 EG3210 is a new generation of multi-service security gateway in the RG-EG3200 series. It … 2024-05-17T23:09:13.566000Z
var-201808-0217 Technicolor TC7200.20 devices allow remote attackers to cause a denial of service (networ… 2024-05-17T23:07:58.902000Z
var-202004-0227 An issue was discovered in docker-kong (for Kong) through 2.0.3. The admin API port may b… 2024-05-17T23:07:57.256000Z
var-202210-2140 Nginx NJS v0.7.2 to v0.7.4 was discovered to contain a segmentation violation via njs_sco… 2024-05-17T23:07:54.267000Z
var-202304-2287 A vulnerability has been found in Netgear SRX5308 up to 4.3.5-3 and classified as problem… 2024-05-17T23:07:52.587000Z
var-202304-2224 A vulnerability classified as problematic has been found in Netgear SRX5308 up to 4.3.5-3… 2024-05-17T23:07:52.628000Z
var-202401-1079 A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical.… 2024-05-17T23:07:50.411000Z
var-202401-0073 A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.… 2024-05-17T23:07:50.634000Z
var-202403-0937 A vulnerability was found in Tenda F1203 2.0.1.6. It has been rated as critical. Affected… 2024-05-17T23:07:49.872000Z
var-202403-0832 A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15… 2024-05-17T23:07:49.929000Z
var-201204-0203 McAfee Web Gateway 7.0 allows remote attackers to bypass the access configuration for the… 2024-05-17T23:07:37.630000Z
var-201710-0718 The certificate import component in IDEMIA (formerly Morpho) MorphoSmart 1300 Series (aka… 2024-05-17T23:07:05.007000Z
var-201708-1531 An issue was discovered in SMA Solar Technology products. The inverters make use of a wea… 2024-05-17T23:07:05.143000Z
var-201910-0889 The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies… 2024-05-17T23:07:02.891000Z
var-202108-1369 D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded creden… 2024-05-17T23:06:57.478000Z
var-202304-2226 A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been declared as probl… 2024-05-17T23:06:54.314000Z
var-202401-1183 A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classifie… 2024-05-17T23:06:52.017000Z
var-202403-1087 A vulnerability has been found in Tenda FH1205 2.0.0.7(775) and classified as critical. A… 2024-05-17T23:06:51.425000Z
var-202403-0814 A vulnerability classified as problematic was found in Tenda AC15 15.03.05.18. Affected b… 2024-05-17T23:06:51.537000Z
var-202403-0709 A vulnerability classified as critical was found in Tenda AC18 15.03.05.05. Affected by t… 2024-05-17T23:06:51.588000Z
var-202108-0228 A cross-site scripting (XSS) vulnerability in SAP J2EE Engine 7.01 allows remote attacker… 2024-05-17T23:05:01.093000Z
var-202206-0974 Cisco Catalyst 2940 Series Switches provided by Cisco Systems, Inc. contain a reflected c… 2024-05-17T23:04:59.898000Z
var-202312-0729 A vulnerability, which was classified as critical, has been found in Totolink A7100RU 7.4… 2024-05-17T23:04:52.233000Z
var-202401-0755 A vulnerability, which was classified as critical, was found in Totolink N350RT 9.3.5u.61… 2024-05-17T23:04:51.913000Z
var-202401-0377 A vulnerability was found in Tenda A15 15.13.07.13. It has been classified as critical. T… 2024-05-17T23:04:51.990000Z
var-200708-0147 PHP remote file inclusion vulnerability in index.php in phpWebFileManager 0.5 allows remo… 2024-05-17T23:04:47.149000Z
var-200707-0278 Cross-site request forgery (CSRF) vulnerability on the eSoft InstaGate EX2 UTM device bef… 2024-05-17T23:04:47.224000Z
ID Description Published Updated
jvndb-2014-000148 Kaku-San-Sei Million Arthur for Android information management vulnerability 2014-12-04T12:28+09:00 2014-12-08T16:05+09:00
jvndb-2014-000147 KENT-WEB Clip Board vulnerable to cross-site scripting 2014-12-04T12:22+09:00 2014-12-08T16:03+09:00
jvndb-2014-000142 DBD::PgPP vulnerable to SQL injection 2014-12-03T15:09+09:00 2014-12-03T15:09+09:00
jvndb-2014-000131 Ichitaro series vulnerable to arbitrary code execution 2014-11-13T16:52+09:00 2014-11-27T17:58+09:00
jvndb-2014-000130 Multiple Cybozu products vulnerable to buffer overflow 2014-11-11T13:36+09:00 2014-11-25T17:52+09:00
jvndb-2014-000118 Direct Web Remoting (DWR) vulnerable to cross-site scripting 2014-11-14T14:37+09:00 2014-11-25T17:51+09:00
jvndb-2014-000117 Direct Web Remoting (DWR) vulnerable to XML external entity injection 2014-11-14T14:33+09:00 2014-11-25T17:50+09:00
jvndb-2014-000129 OpenAM vulnerable to denial-of-service (DoS) 2014-11-10T14:23+09:00 2014-11-20T10:09+09:00
jvndb-2014-000133 iLogScanner vulnerable to cross-site scripting 2014-11-14T14:38+09:00 2014-11-18T18:22+09:00
jvndb-2014-000122 Aflax vulnerable to cross-site scripting 2014-10-16T13:35+09:00 2014-10-24T18:32+09:00
jvndb-2014-000119 Huawei E5332 vulnerable to denial-of-service (DoS) 2014-10-10T14:02+09:00 2014-10-21T15:15+09:00
jvndb-2014-000120 Huawei E5332 vulnerable to denial-of-service (DoS) 2014-10-10T14:03+09:00 2014-10-21T15:11+09:00
jvndb-2014-000121 BirdBlog vulnerable to cross-site scripting 2014-10-16T13:26+09:00 2014-10-16T13:26+09:00
jvndb-2014-000108 jigbrowser+ for iOS same origin policy bypass 2014-09-25T14:52+09:00 2014-09-29T11:47+09:00
jvndb-2014-000105 Help Page in multiple Adobe products vulnerable to cross-site scripting 2014-09-12T14:00+09:00 2014-09-29T11:42+09:00
jvndb-2014-000112 N-Media file uploader vulnerability in handling uploaded files 2014-09-25T14:53+09:00 2014-09-29T11:39+09:00
jvndb-2014-000110 Dotclear vulnerable to cross-site scripting 2014-09-19T13:42+09:00 2014-09-25T17:52+09:00
jvndb-2014-000109 Bump for Android vulnerable in handling of implicit intents 2014-09-19T13:41+09:00 2014-09-25T17:44+09:00
jvndb-2014-004316 Safari issue in handling application cache 2014-09-25T14:54+09:00 2014-09-25T14:54+09:00
jvndb-2014-000116 Yahoo! Japan Box for Android issue where it fails to verify SSL server certificates 2014-09-25T14:54+09:00 2014-09-25T14:54+09:00
jvndb-2014-000114 FileMaker Pro fails to verify SSL server certificates 2014-09-18T20:36+09:00 2014-09-24T18:47+09:00
jvndb-2014-000111 Yuko Yuko App for Android fails to verify SSL server certificates 2014-09-22T13:50+09:00 2014-09-22T13:50+09:00
jvndb-2014-000106 365 Links series vulnerable to cross-site scripting 2014-09-17T15:23+09:00 2014-09-19T13:33+09:00
jvndb-2013-000048 FileMaker Pro fails to verify SSL server certificates 2013-05-31T15:43+09:00 2014-09-18T21:08+09:00
jvndb-2014-000104 Movable Type vulnerable to cross-site scripting 2014-09-09T15:02+09:00 2014-09-11T16:56+09:00
jvndb-2014-000103 EmFTP may insecurely load executable files 2014-09-04T16:36+09:00 2014-09-09T15:15+09:00
jvndb-2014-000084 WisePoint vulnerable to session fixation 2014-09-04T16:46+09:00 2014-09-09T15:02+09:00
jvndb-2014-000102 Kindle App for Android fails to verify SSL server certificates 2014-08-29T13:38+09:00 2014-09-03T18:25+09:00
jvndb-2014-000101 MailPoet Newsletters vulnerable to cross-site request forgery 2014-08-26T13:33+09:00 2014-08-28T18:13+09:00
jvndb-2013-000087 Multiple broadband routers may behave as open resolvers 2013-09-19T13:29+09:00 2014-08-28T18:10+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:01964-1 Security update for the Linux Kernel 2025-06-16T14:54:13Z 2025-06-16T14:54:13Z
suse-su-2025:20421-1 Security update for the Linux Kernel 2025-06-16T13:28:28Z 2025-06-16T13:28:28Z
suse-su-2025:01487-1 Security update for java-11-openjdk 2025-06-16T12:01:21Z 2025-06-16T12:01:21Z
suse-su-2025:1487-1 Security update for java-11-openjdk 2025-06-16T12:00:37Z 2025-06-16T12:00:37Z
suse-su-2025:01487-2 Security update for java-11-openjdk 2025-06-16T12:00:37Z 2025-06-16T12:00:37Z
suse-su-2025:20412-1 Security update for python-setuptools 2025-06-16T10:54:29Z 2025-06-16T10:54:29Z
suse-su-2025:01962-1 Security update for apache2-mod_auth_openidc 2025-06-16T10:04:07Z 2025-06-16T10:04:07Z
suse-su-2025:01961-1 Security update for grub2 2025-06-16T10:03:22Z 2025-06-16T10:03:22Z
suse-su-2025:20410-1 Security update for ucode-intel 2025-06-16T09:53:26Z 2025-06-16T09:53:26Z
suse-su-2025:20424-1 Security update for ucode-intel 2025-06-16T09:28:11Z 2025-06-16T09:28:11Z
suse-su-2025:20408-1 Security update for the Linux Kernel 2025-06-15T13:06:50Z 2025-06-15T13:06:50Z
suse-su-2025:20419-1 Security update for the Linux Kernel 2025-06-15T12:06:46Z 2025-06-15T12:06:46Z
suse-su-2025:01958-1 Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) 2025-06-13T19:33:39Z 2025-06-13T19:33:39Z
suse-su-2025:01957-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) 2025-06-13T18:33:38Z 2025-06-13T18:33:38Z
suse-su-2025:01956-1 Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) 2025-06-13T16:04:11Z 2025-06-13T16:04:11Z
suse-su-2025:01954-1 Security update for java-1_8_0-openj9 2025-06-13T13:56:03Z 2025-06-13T13:56:03Z
suse-su-2025:01953-1 Security update for apache2-mod_auth_openidc 2025-06-13T13:55:31Z 2025-06-13T13:55:31Z
suse-su-2025:01952-1 Security update for python-Django 2025-06-13T13:55:02Z 2025-06-13T13:55:02Z
suse-su-2025:01951-1 Security update for the Linux Kernel 2025-06-13T13:54:47Z 2025-06-13T13:54:47Z
suse-su-2025:01950-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) 2025-06-13T12:33:33Z 2025-06-13T12:33:33Z
suse-su-2025:01949-1 Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) 2025-06-13T12:03:58Z 2025-06-13T12:03:58Z
suse-su-2025:01948-1 Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) 2025-06-13T12:03:49Z 2025-06-13T12:03:49Z
suse-su-2025:20407-1 Security update for python-cryptography 2025-06-13T11:08:48Z 2025-06-13T11:08:48Z
suse-su-2025:20406-1 Security update for openssl-3 2025-06-13T11:05:04Z 2025-06-13T11:05:04Z
suse-su-2025:20418-1 Security update for libxml2 2025-06-13T10:48:44Z 2025-06-13T10:48:44Z
suse-su-2025:20417-1 Security update for openssl-3 2025-06-13T10:47:24Z 2025-06-13T10:47:24Z
suse-su-2025:01946-1 Security update for MozillaThunderbird 2025-06-13T10:17:01Z 2025-06-13T10:17:01Z
suse-su-2025:01945-1 Security update for kubernetes-old 2025-06-13T10:16:36Z 2025-06-13T10:16:36Z
suse-su-2025:01944-1 Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) 2025-06-13T10:04:01Z 2025-06-13T10:04:01Z
suse-su-2025:01942-1 Security update for valkey 2025-06-13T08:33:49Z 2025-06-13T08:33:49Z
ID Description Published Updated
opensuse-su-2024:14016-1 libhtp-devel-0.5.48-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14015-1 gitleaks-8.18.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14014-1 caddy-2.8.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14013-1 chromedriver-125.0.6422.141-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14012-1 system-user-velociraptor-1.0.0-9.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14011-1 minidlna-1.3.3-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14010-1 ffmpeg-5-5.1.4-8.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14009-1 cargo-audit-advisory-db-20240528-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14008-1 squid-6.9-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14007-1 jupyter-plotly-5.22.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14006-1 libQt5NetworkAuth5-5.15.13+kde1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14005-1 gstreamer-plugins-base-1.24.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14004-1 chromedriver-125.0.6422.112-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14003-1 libQt6NetworkAuth6-6.7.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14002-1 gnome-remote-desktop-46.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14001-1 libQt5Pdf5-5.15.17-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:14000-1 traefik-3.0.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13999-1 python310-requests-2.32.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13998-1 java-21-openj9-21.0.3.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13997-1 java-1_8_0-openj9-1.8.0.412-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13996-1 java-17-openj9-17.0.11.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13995-1 java-11-openj9-11.0.23.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13994-1 freerdp2-devel-2.11.5-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13993-1 python310-PyMySQL-1.1.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13992-1 libopenssl-3-devel-3.1.4-8.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13991-1 glibc-2.39-7.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13990-1 forgejo-7.0.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13989-1 containerd-1.7.17-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13988-1 chromedriver-125.0.6422.76-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13987-1 gitoxide-0.36.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24789 Opencast信息泄露漏洞(CNVD-2025-24789) 2025-10-21 2025-10-24
cnvd-2025-24788 Flowise文件上传漏洞(CNVD-2025-24788) 2025-10-21 2025-10-24
cnvd-2025-24786 Mongoose缓冲区溢出漏洞 2025-10-21 2025-10-24
cnvd-2025-24785 Wireshark存在未明漏洞(CNVD-2025-24785) 2025-10-21 2025-10-24
cnvd-2025-24784 SAMSUNG Mobile devices存在未明漏洞(CNVD-2025-24784) 2025-10-21 2025-10-24
cnvd-2025-24783 SAMSUNG Mobile devices存在未明漏洞(CNVD-2025-24783) 2025-10-21 2025-10-24
cnvd-2025-24782 Oracle Solaris资源管理错误漏洞 2025-10-22 2025-10-24
cnvd-2025-24780 Beauty Parlour Management System search-invoices.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24779 Beauty Parlour Management System search-appointment.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24778 Beauty Parlour Management System sales-reports-detail.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24777 Beauty Parlour Management System new-appointment.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24776 Beauty Parlour Management System manage-services.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24775 Beauty Parlour Management System invoices.php文件SQL注入漏洞 2025-10-13 2025-10-24
cnvd-2025-24774 D-Link DIR-825 ping6_ipaddr参数缓冲区溢出漏洞 2025-09-09 2025-10-24
cnvd-2025-24773 D-Link DIR-825缓冲区溢出漏洞 2025-09-23 2025-10-24
cnvd-2025-24772 D-Link DIR-852 os命令注入漏洞 2025-09-04 2025-10-24
cnvd-2025-24771 D-Link DIR-852 cgibin文件命令注入漏洞 2025-09-23 2025-10-24
cnvd-2025-24770 D-Link DIR-852 hedwig.cgi文件命令注入漏洞 2025-09-23 2025-10-24
cnvd-2025-24769 D-Link DIR-645 service参数命令注入漏洞 2025-09-23 2025-10-24
cnvd-2025-24768 D-Link DI-7100G OS命令注入漏洞 2025-09-25 2025-10-24
cnvd-2025-24767 D-Link DI-7100G缓冲区溢出漏洞 2025-09-25 2025-10-24
cnvd-2025-24766 D-Link Nuclias Connec Login端点可观察的响应差异漏洞 2025-10-21 2025-10-24
cnvd-2025-24765 D-Link Nuclias Connect跨站脚本漏洞 2025-10-21 2025-10-24
cnvd-2025-24764 D-Link Nuclias Connect可被观察响应差异漏洞 2025-10-21 2025-10-24
cnvd-2025-24763 D-Link DIR-852 HNAP1文件命令注入漏洞 2025-10-21 2025-10-24
cnvd-2025-24762 D-Link DI-7100G C1命令注入漏洞 2025-10-21 2025-10-24
cnvd-2025-24761 D-Link DI-7100G C1 openid参数缓冲区溢出漏洞 2025-10-21 2025-10-24
cnvd-2025-24760 D-Link DI-7100G C1 popupId参数缓冲区溢出漏洞 2025-10-21 2025-10-24
cnvd-2025-24759 D-Link Nuclias Connect目录遍历漏洞 2025-10-21 2025-10-24
cnvd-2025-24758 Bank Locker Management System search参数跨站脚本漏洞 2025-10-23 2025-10-24
ID Description Published Updated
certfr-2025-avi-0165 Vulnérabilité dans Xen 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0170 Multiples vulnérabilités dans les produits IBM 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0169 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0168 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0167 Vulnérabilité dans Synology DSM 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0166 Multiples vulnérabilités dans MongoDB 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
CERTFR-2025-AVI-0165 Vulnérabilité dans Xen 2025-02-28T00:00:00.000000 2025-02-28T00:00:00.000000
certfr-2025-avi-0164 Multiples vulnérabilités dans GitLab 2025-02-27T00:00:00.000000 2025-02-27T00:00:00.000000
certfr-2025-avi-0163 Vulnérabilité dans les commutateurs Cisco Nexus 2025-02-27T00:00:00.000000 2025-02-27T00:00:00.000000
CERTFR-2025-AVI-0164 Multiples vulnérabilités dans GitLab 2025-02-27T00:00:00.000000 2025-02-27T00:00:00.000000
CERTFR-2025-AVI-0163 Vulnérabilité dans les commutateurs Cisco Nexus 2025-02-27T00:00:00.000000 2025-02-27T00:00:00.000000
certfr-2025-avi-0162 Multiples vulnérabilités dans GLPI 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
certfr-2025-avi-0161 Vulnérabilité dans LibreOffice 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
certfr-2025-avi-0160 Vulnérabilité dans Google Chrome 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
CERTFR-2025-AVI-0162 Multiples vulnérabilités dans GLPI 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
CERTFR-2025-AVI-0161 Vulnérabilité dans LibreOffice 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
CERTFR-2025-AVI-0160 Vulnérabilité dans Google Chrome 2025-02-26T00:00:00.000000 2025-02-26T00:00:00.000000
certfr-2025-avi-0159 Vulnérabilité dans Progress Telerik Reporting 2025-02-25T00:00:00.000000 2025-02-25T00:00:00.000000
CERTFR-2025-AVI-0159 Vulnérabilité dans Progress Telerik Reporting 2025-02-25T00:00:00.000000 2025-02-25T00:00:00.000000
certfr-2025-avi-0158 Multiples vulnérabilités dans les produits NetApp 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
certfr-2025-avi-0157 Vulnérabilité dans Exim 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
certfr-2025-avi-0156 Multiples vulnérabilités dans Microsoft Edge 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
certfr-2025-avi-0155 Vulnérabilité dans les produits Moxa 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
CERTFR-2025-AVI-0158 Multiples vulnérabilités dans les produits NetApp 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
CERTFR-2025-AVI-0157 Vulnérabilité dans Exim 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
CERTFR-2025-AVI-0156 Multiples vulnérabilités dans Microsoft Edge 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
CERTFR-2025-AVI-0155 Vulnérabilité dans les produits Moxa 2025-02-24T00:00:00.000000 2025-02-24T00:00:00.000000
certfr-2025-avi-0154 Multiples vulnérabilités dans les produits IBM 2025-02-21T00:00:00.000000 2025-02-21T00:00:00.000000
certfr-2025-avi-0153 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-02-21T00:00:00.000000 2025-02-21T00:00:00.000000
certfr-2025-avi-0152 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-02-21T00:00:00.000000 2025-02-21T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated