Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68347 |
N/A
|
ALSA: firewire-motu: fix buffer overflow in hwdep read… |
Linux |
Linux |
2025-12-24T10:32:39.804Z | 2026-01-11T16:29:52.270Z |
| CVE-2025-68346 |
N/A
|
ALSA: dice: fix buffer overflow in detect_stream_formats() |
Linux |
Linux |
2025-12-24T10:32:39.101Z | 2026-01-11T16:29:51.119Z |
| CVE-2025-68345 |
N/A
|
ALSA: hda: cs35l41: Fix NULL pointer dereference in cs… |
Linux |
Linux |
2025-12-24T10:32:38.378Z | 2026-01-11T16:29:49.942Z |
| CVE-2025-68344 |
N/A
|
ALSA: wavefront: Fix integer overflow in sample size v… |
Linux |
Linux |
2025-12-24T10:32:37.615Z | 2026-01-11T16:29:48.780Z |
| CVE-2025-68337 |
N/A
|
jbd2: avoid bug_on in jbd2_journal_get_create_access()… |
Linux |
Linux |
2025-12-22T16:14:14.145Z | 2026-01-11T16:29:47.601Z |
| CVE-2025-68336 |
N/A
|
locking/spinlock/debug: Fix data-race in do_raw_write_lock |
Linux |
Linux |
2025-12-22T16:14:13.425Z | 2026-01-11T16:29:46.446Z |
| CVE-2025-68335 |
N/A
|
comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() |
Linux |
Linux |
2025-12-22T16:14:12.614Z | 2026-01-11T16:29:45.282Z |
| CVE-2025-68332 |
N/A
|
comedi: c6xdigio: Fix invalid PNP driver unregistration |
Linux |
Linux |
2025-12-22T16:14:10.146Z | 2026-01-11T16:29:44.151Z |
| CVE-2025-68325 |
N/A
|
net/sched: sch_cake: Fix incorrect qlen reduction in c… |
Linux |
Linux |
2025-12-18T15:02:50.214Z | 2026-01-11T16:29:42.957Z |
| CVE-2025-68291 |
N/A
|
mptcp: Initialise rcv_mss before calling tcp_send_acti… |
Linux |
Linux |
2025-12-16T15:06:12.095Z | 2026-01-11T16:29:41.793Z |
| CVE-2025-68266 |
N/A
|
bfs: Reconstruct file type when loading from disk |
Linux |
Linux |
2025-12-16T14:47:06.240Z | 2026-01-11T16:29:40.541Z |
| CVE-2025-68265 |
N/A
|
nvme: fix admin request_queue lifetime |
Linux |
Linux |
2025-12-16T14:47:05.303Z | 2026-01-11T16:29:39.230Z |
| CVE-2025-68264 |
N/A
|
ext4: refresh inline data size before write operations |
Linux |
Linux |
2025-12-16T14:45:06.268Z | 2026-01-11T16:29:38.084Z |
| CVE-2025-68263 |
N/A
|
ksmbd: ipc: fix use-after-free in ipc_msg_send_request |
Linux |
Linux |
2025-12-16T14:45:05.218Z | 2026-01-11T16:29:36.931Z |
| CVE-2025-68261 |
N/A
|
ext4: add i_data_sem protection in ext4_destroy_inline… |
Linux |
Linux |
2025-12-16T14:45:03.252Z | 2026-01-11T16:29:35.779Z |
| CVE-2025-68259 |
N/A
|
KVM: SVM: Don't skip unrelated instruction if INT3/INT… |
Linux |
Linux |
2025-12-16T14:45:01.753Z | 2026-01-11T16:29:34.616Z |
| CVE-2025-68258 |
N/A
|
comedi: multiq3: sanitize config options in multiq3_attach() |
Linux |
Linux |
2025-12-16T14:45:00.920Z | 2026-01-11T16:29:33.409Z |
| CVE-2025-68257 |
N/A
|
comedi: check device's attached status in compat ioctls |
Linux |
Linux |
2025-12-16T14:44:59.535Z | 2026-01-11T16:29:32.247Z |
| CVE-2025-68256 |
N/A
|
staging: rtl8723bs: fix out-of-bounds read in rtw_get_… |
Linux |
Linux |
2025-12-16T14:44:58.829Z | 2026-01-11T16:29:30.947Z |
| CVE-2025-68255 |
N/A
|
staging: rtl8723bs: fix stack buffer overflow in OnAss… |
Linux |
Linux |
2025-12-16T14:44:58.031Z | 2026-01-11T16:29:29.777Z |
| CVE-2025-68254 |
N/A
|
staging: rtl8723bs: fix out-of-bounds read in OnBeacon… |
Linux |
Linux |
2025-12-16T14:44:57.204Z | 2026-01-11T16:29:28.618Z |
| CVE-2025-40256 |
N/A
|
xfrm: also call xfrm_state_delete_tunnel at destroy ti… |
Linux |
Linux |
2025-12-04T16:08:17.756Z | 2026-01-11T16:29:27.396Z |
| CVE-2025-40215 |
N/A
|
xfrm: delete x->tunnel as we delete x |
Linux |
Linux |
2025-12-04T12:38:32.517Z | 2026-01-11T16:29:26.226Z |
| CVE-2025-40110 |
N/A
|
drm/vmwgfx: Fix a null-ptr access in the cursor snooper |
Linux |
Linux |
2025-11-12T01:07:24.739Z | 2026-01-11T16:29:25.033Z |
| CVE-2025-39871 |
N/A
|
dmaengine: idxd: Remove improper idxd_free |
Linux |
Linux |
2025-09-23T06:00:44.882Z | 2026-01-11T16:29:23.891Z |
| CVE-2025-38675 |
N/A
|
xfrm: state: initialize state_ptrs earlier in xfrm_sta… |
Linux |
Linux |
2025-08-22T16:04:12.688Z | 2026-01-11T16:29:22.708Z |
| CVE-2025-38408 |
N/A
|
genirq/irq_sim: Initialize work context pointers properly |
Linux |
Linux |
2025-07-25T13:20:13.253Z | 2026-01-11T16:29:21.496Z |
| CVE-2025-38129 |
N/A
|
page_pool: Fix use-after-free in page_pool_recycle_in_ring |
Linux |
Linux |
2025-07-03T08:35:33.728Z | 2026-01-11T16:29:20.321Z |
| CVE-2025-38125 |
N/A
|
net: stmmac: make sure that ptp_rate is not 0 before c… |
Linux |
Linux |
2025-07-03T08:35:31.176Z | 2026-01-11T16:29:19.166Z |
| CVE-2025-38022 |
N/A
|
RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_… |
Linux |
Linux |
2025-06-18T09:28:29.218Z | 2026-01-11T16:29:17.990Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-21755 |
8.6 (3.1)
|
A improper neutralization of special elements use… |
Fortinet |
FortiSandbox |
2024-04-09T14:24:25.073Z | 2026-01-14T13:47:15.088Z |
| CVE-2023-47540 |
6.5 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSandbox |
2024-04-09T14:24:23.806Z | 2026-01-14T13:47:23.095Z |
| CVE-2023-45587 |
3.4 (3.1)
|
An improper neutralization of input during web pa… |
Fortinet |
FortiSandbox |
2023-12-13T06:40:33.665Z | 2026-01-14T13:46:46.026Z |
| CVE-2023-41844 |
3.4 (3.1)
|
A improper neutralization of input during web pag… |
Fortinet |
FortiSandbox |
2023-12-13T06:42:02.427Z | 2026-01-14T13:45:47.563Z |
| CVE-2023-41843 |
7.3 (3.1)
|
A improper neutralization of input during web pag… |
Fortinet |
FortiSandbox |
2023-10-13T14:51:17.295Z | 2026-01-14T13:47:38.264Z |
| CVE-2023-41842 |
6.3 (3.1)
|
A use of externally-controlled format string vuln… |
Fortinet |
FortiPortal |
2024-03-12T15:09:16.279Z | 2026-01-14T13:46:06.714Z |
| CVE-2023-41682 |
7.9 (3.1)
|
A improper limitation of a pathname to a restrict… |
Fortinet |
FortiSandbox |
2023-10-13T14:51:03.342Z | 2026-01-14T13:46:51.202Z |
| CVE-2023-41681 |
7.3 (3.1)
|
A improper neutralization of input during web pag… |
Fortinet |
FortiSandbox |
2023-10-13T14:51:08.259Z | 2026-01-14T13:46:29.542Z |
| CVE-2023-41680 |
7.3 (3.1)
|
A improper neutralization of input during web pag… |
Fortinet |
FortiSandbox |
2023-10-13T14:51:12.174Z | 2026-01-14T13:46:29.516Z |
| CVE-2023-37930 |
6.7 (3.1)
|
Multiple issues including the use of uninitialize… |
Fortinet |
FortiProxy |
2025-04-08T14:03:38.016Z | 2026-01-14T13:46:01.491Z |
| CVE-2023-34992 |
9.7 (3.1)
|
A improper neutralization of special elements use… |
Fortinet |
FortiSIEM |
2023-10-10T16:50:21.319Z | 2026-01-14T13:47:28.151Z |
| CVE-2022-23439 |
4.1 (3.1)
|
A externally controlled reference to a resource i… |
Fortinet |
FortiTester |
2025-01-22T09:10:28.669Z | 2026-01-14T13:06:07.365Z |
| CVE-2026-20805 |
5.5 (3.1)
|
Desktop Window Manager Information Disclosure Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2026-01-13T17:56:08.339Z | 2026-01-16T21:27:24.568Z |
| CVE-2025-53679 |
6.9 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiSandbox |
2025-12-09T17:19:51.110Z | 2026-01-14T12:52:34.446Z |
| CVE-2024-50566 |
7.2 (3.1)
|
A improper neutralization of special elements use… |
Fortinet |
FortiManager |
2025-01-14T14:08:35.384Z | 2026-01-15T15:05:48.819Z |
| CVE-2024-48885 |
5.2 (3.1)
|
A improper limitation of a pathname to a restrict… |
Fortinet |
FortiRecorder |
2025-01-16T09:01:52.958Z | 2026-01-14T14:58:11.108Z |
| CVE-2024-48884 |
7.1 (3.1)
|
A improper limitation of a pathname to a restrict… |
Fortinet |
FortiProxy |
2025-01-14T14:09:26.476Z | 2026-01-14T12:52:51.256Z |
| CVE-2025-62631 |
5.3 (3.1)
|
An insufficient session expiration vulnerability … |
Fortinet |
FortiOS |
2025-12-09T17:18:47.955Z | 2026-01-14T09:19:27.559Z |
| CVE-2025-58692 |
7.7 (3.1)
|
An improper neutralization of special elements us… |
Fortinet |
FortiVoice |
2025-11-18T17:01:13.626Z | 2026-01-14T09:15:48.546Z |
| CVE-2025-54972 |
3.9 (3.1)
|
An improper neutralization of crlf sequences ('cr… |
Fortinet |
FortiMail |
2025-11-18T17:01:15.406Z | 2026-01-14T09:15:54.810Z |
| CVE-2025-54822 |
4.2 (3.1)
|
An improper authorization vulnerability [CWE-285]… |
Fortinet |
FortiProxy |
2025-10-14T15:23:47.676Z | 2026-01-14T09:19:22.354Z |
| CVE-2025-54821 |
1.8 (3.1)
|
An Improper Privilege Management vulnerability [C… |
Fortinet |
FortiProxy |
2025-11-18T17:01:22.231Z | 2026-01-14T09:15:11.309Z |
| CVE-2025-49201 |
7.4 (3.1)
|
A weak authentication vulnerability in Fortinet F… |
Fortinet |
FortiPAM |
2025-10-14T15:22:44.720Z | 2026-01-14T09:18:05.302Z |
| CVE-2025-47890 |
2.5 (3.1)
|
An URL Redirection to Untrusted Site vulnerabilit… |
Fortinet |
FortiSASE |
2025-10-14T15:22:50.356Z | 2026-01-15T14:37:59.566Z |
| CVE-2025-46776 |
6.3 (3.1)
|
A buffer copy without checking size of input ('cl… |
Fortinet |
FortiExtender |
2025-11-18T17:01:17.437Z | 2026-01-14T09:17:05.351Z |
| CVE-2025-31366 |
4.5 (3.1)
|
An Improper Neutralization of Input During Web Pa… |
Fortinet |
FortiProxy |
2025-10-14T15:22:57.657Z | 2026-01-15T14:37:59.504Z |
| CVE-2025-25255 |
4.8 (3.1)
|
An Improperly Implemented Security Check for Stan… |
Fortinet |
FortiOS |
2025-10-14T15:23:09.821Z | 2026-01-14T09:18:28.360Z |
| CVE-2024-47569 |
4.2 (3.1)
|
A insertion of sensitive information into sent da… |
Fortinet |
FortiManager Cloud |
2025-10-14T15:23:03.965Z | 2026-01-15T13:23:24.842Z |
| CVE-2024-40588 |
4.2 (3.1)
|
Multiple relative path traversal vulnerabilities … |
Fortinet |
FortiCamera |
2025-08-12T18:59:11.807Z | 2026-01-14T09:17:11.543Z |
| CVE-2023-47537 |
4.4 (3.1)
|
An improper certificate validation vulnerability … |
Fortinet |
FortiOS |
2024-02-15T13:59:24.770Z | 2026-01-14T09:15:43.682Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-41843 | A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… | 2023-10-13T15:15:44.243 | 2026-01-14T14:16:08.837 |
| fkie_cve-2023-41842 | A use of externally-controlled format string vulnerability [CWE-134] vulnerability in Fortinet all… | 2024-03-12T15:15:45.920 | 2026-01-14T14:16:08.650 |
| fkie_cve-2023-41682 | A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… | 2023-10-13T15:15:44.123 | 2026-01-14T14:16:08.510 |
| fkie_cve-2023-41681 | A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… | 2023-10-13T15:15:44.060 | 2026-01-14T14:16:08.380 |
| fkie_cve-2023-41680 | A improper neutralization of input during web page generation ('cross-site scripting') vulnerabilit… | 2023-10-13T15:15:44.000 | 2026-01-14T14:16:08.233 |
| fkie_cve-2023-37930 | Multiple issues including the use of uninitialized ressources [CWE-908] and excessive iteration [CW… | 2025-04-08T14:15:30.653 | 2026-01-14T14:16:08.090 |
| fkie_cve-2023-34992 | A improper neutralization of special elements used in an os command ('os command injection') vulner… | 2023-10-10T17:15:11.607 | 2026-01-14T14:16:07.900 |
| fkie_cve-2022-23439 | A externally controlled reference to a resource in another sphere vulnerability in Fortinet allows… | 2025-01-22T10:15:07.737 | 2026-01-14T14:16:06.757 |
| fkie_cve-2026-20805 | Exposure of sensitive information to an unauthorized actor in Desktop Windows Manager allows an aut… | 2026-01-13T18:16:07.023 | 2026-01-14T13:44:31.180 |
| fkie_cve-2025-53679 | An improper neutralization of special elements used in an OS command ('OS Command Injection') vulne… | 2025-12-09T18:15:53.477 | 2026-01-14T13:16:09.980 |
| fkie_cve-2024-50566 | A improper neutralization of special elements used in an os command ('os command injection') vulner… | 2025-01-14T14:15:33.650 | 2026-01-14T13:16:09.377 |
| fkie_cve-2024-48885 | A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… | 2025-01-16T09:15:06.737 | 2026-01-14T13:16:09.227 |
| fkie_cve-2024-48884 | A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability in F… | 2025-01-14T14:15:32.873 | 2026-01-14T13:16:08.517 |
| fkie_cve-2025-62631 | An insufficient session expiration vulnerability [CWE-613] vulnerability in Fortinet FortiOS 7.4.0,… | 2025-12-09T18:16:03.850 | 2026-01-14T10:16:08.050 |
| fkie_cve-2025-58692 | An improper neutralization of special elements used in an SQL Command ("SQL Injection") vulnerabili… | 2025-11-18T17:16:06.963 | 2026-01-14T10:16:07.170 |
| fkie_cve-2025-54972 | An improper neutralization of crlf sequences ('crlf injection') vulnerability in Fortinet FortiMail… | 2025-11-18T17:16:03.890 | 2026-01-14T10:16:06.210 |
| fkie_cve-2025-54822 | An improper authorization vulnerability [CWE-285] vulnerability in Fortinet FortiOS 7.4.0 through 7… | 2025-10-14T16:15:39.180 | 2026-01-14T10:16:05.973 |
| fkie_cve-2025-54821 | An Improper Privilege Management vulnerability [CWE-269] vulnerability in Fortinet FortiOS 7.6.0 th… | 2025-11-18T17:16:03.490 | 2026-01-14T10:16:05.810 |
| fkie_cve-2025-49201 | A weak authentication vulnerability in Fortinet FortiPAM 1.5.0, FortiPAM 1.4.0 through 1.4.2, Forti… | 2025-10-14T16:15:38.840 | 2026-01-14T10:16:05.177 |
| fkie_cve-2025-47890 | An URL Redirection to Untrusted Site vulnerabilities [CWE-601] vulnerability in Fortinet FortiOS 7.… | 2025-10-14T16:15:38.667 | 2026-01-14T10:16:04.977 |
| fkie_cve-2025-46776 | A buffer copy without checking size of input ('classic buffer overflow') vulnerability in Fortinet … | 2025-11-18T17:16:02.180 | 2026-01-14T10:16:04.730 |
| fkie_cve-2025-31366 | An Improper Neutralization of Input During Web Page Generation vulnerability [CWE-79] vulnerability… | 2025-10-14T16:15:37.423 | 2026-01-14T10:16:04.207 |
| fkie_cve-2025-25255 | An Improperly Implemented Security Check for Standard vulnerability [CWE-358] vulnerability in Fort… | 2025-10-14T16:15:37.020 | 2026-01-14T10:16:03.923 |
| fkie_cve-2024-47569 | A insertion of sensitive information into sent data vulnerability in Fortinet FortiMail 7.4.0 throu… | 2025-10-14T16:15:35.327 | 2026-01-14T10:16:02.987 |
| fkie_cve-2024-40588 | Multiple relative path traversal vulnerabilities [CWE-23] vulnerability in Fortinet FortiCamera 2.1… | 2025-08-12T19:15:27.397 | 2026-01-14T10:16:02.333 |
| fkie_cve-2023-47537 | An improper certificate validation vulnerability in Fortinet FortiOS 7.4.0 through 7.4.1, FortiOS 7… | 2024-02-15T14:15:45.240 | 2026-01-14T10:16:01.877 |
| fkie_cve-2023-45584 | A double free vulnerability [CWE-415] vulnerability in Fortinet FortiOS 7.4.0, FortiOS 7.2.0 throug… | 2025-08-12T19:15:27.020 | 2026-01-14T10:16:01.493 |
| fkie_cve-2025-4598 | A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process… | 2025-05-30T14:15:23.557 | 2026-01-13T23:16:03.237 |
| fkie_cve-2024-3884 | A flaw was found in Undertow that can cause remote denial of service attacks. When the server uses … | 2025-12-03T19:15:54.767 | 2026-01-13T23:16:02.763 |
| fkie_cve-2025-15390 | A security flaw has been discovered in PHPGurukul Small CRM 4.0. This impacts an unknown function o… | 2025-12-31T16:15:42.203 | 2026-01-13T22:29:28.773 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-gvwq-wr3v-v8jg |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanc… | 2025-08-16T12:30:33Z | 2026-01-07T21:31:38Z |
| ghsa-9w4m-fr9r-hh23 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_allo… | 2025-08-16T12:30:33Z | 2026-01-07T21:31:38Z |
| ghsa-646r-2h84-3p3v |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: dmaengine: nbpfaxi: Fix memory… | 2025-08-16T12:30:33Z | 2026-01-07T21:31:38Z |
| ghsa-q44j-p422-qjh5 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Reject %p% format string … | 2025-08-16T12:30:32Z | 2026-01-07T21:31:37Z |
| ghsa-jqcq-x2c2-xp7j |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: aio_iiro_16: Fix bit s… | 2025-08-16T12:30:32Z | 2026-01-07T21:31:37Z |
| ghsa-v4hx-5qgp-299x |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2024-04-18T09:30:45Z | 2026-01-07T21:31:36Z |
| ghsa-ccj7-29gf-j48r |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Teluro.This issue affects Teluro: … | 2024-04-26T15:30:30Z | 2026-01-07T21:31:36Z |
| ghsa-w25v-2mf8-86hr |
8.8 (3.1)
|
Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in Microsoft Office 20… | 2022-05-02T03:16:36Z | 2026-01-07T21:31:35Z |
| ghsa-mm7p-j8qh-fwqg |
4.8 (3.1)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Themepoints Testimonials plugin <… | 2022-10-28T19:00:30Z | 2026-01-07T21:31:35Z |
| ghsa-rhfx-m35p-ff5j |
2.7 (4.0)
|
`IterMut` violates Stacked Borrows by invalidating internal pointer | 2026-01-07T20:38:57Z | 2026-01-07T20:38:57Z |
| ghsa-5rfx-cp42-p624 |
5.9 (3.1)
|
Quarkus REST has potential worker thread starvation when HTTP connection is closed while waiting to write | 2026-01-07T18:09:56Z | 2026-01-07T20:37:40Z |
| ghsa-6fg3-hvw7-2fwq |
7.2 (4.0)
|
Microsoft Playwright MCP Server vulnerable to DNS Rebinding Attack; Allows Attackers Access to All … | 2026-01-07T12:31:25Z | 2026-01-07T20:02:55Z |
| ghsa-rwp9-5g7q-73q3 |
9.3 (4.0)
|
OpenFlagr contains an authentication bypass vulnerability in the HTTP middleware | 2026-01-07T12:31:25Z | 2026-01-07T19:31:31Z |
| ghsa-6rcw-ww3x-xqwm |
5.0 (3.1)
2.3 (4.0)
|
carbone Code Injection vulnerability | 2026-01-07T12:31:19Z | 2026-01-07T19:30:26Z |
| ghsa-5c9g-c5m4-vmrj |
5.3 (4.0)
|
As the service interaction is performed without authentication, an attacker with some knowledge of … | 2026-01-07T18:30:27Z | 2026-01-07T18:30:27Z |
| ghsa-xc37-chcm-mxpf |
5.8 (3.1)
|
Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests … | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-w48j-gq3h-j3j3 |
6.5 (3.1)
7.1 (4.0)
|
Insufficient Session Expiration vulnerability in ABB WebPro SNMP Card PowerValue, ABB WebPro SNMP C… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-jj3f-4mq7-82wx |
8.9 (4.0)
|
An attacker with the ability to interact through the network and with access credentials, could, th… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-hrg8-5gxf-r4xq |
6.8 (4.0)
|
The lack of hardening of the system allows the user used to manage and maintain the charger to cons… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-f26c-v5jj-mj89 |
4.9 (3.1)
|
A vulnerability in the licensing features of Cisco Identity Services Engine (ISE) and Cisco IS… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-cmc5-wxfq-2mhc |
8.7 (4.0)
|
An attacker with a network connection could detect credentials in clear text. | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-9f4w-fmcx-4c8w |
6.8 (3.1)
|
A file upload vulnerability in ARIS 10.0.23.0.3587512 allows attackers to execute arbitrary code vi… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:26Z |
| ghsa-8852-3pqj-jhpv |
5.3 (3.1)
|
Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests that … | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-85fj-vc95-7wgw |
6.1 (3.1)
|
Cross-site Scripting vulnerability in Devolutions PowerShell Universal.This issue affects Powershel… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-77jm-6qr9-xf3j |
7.5 (3.1)
|
@sylphxltd/filesystem-mcp v0.5.8 is an MCP server that provides file content reading functionality.… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:26Z |
| ghsa-44qw-vppw-hwhc |
8.6 (4.0)
|
The absence of permissions control for the user XXX allows the current configuration in the sudoers… | 2026-01-07T18:30:26Z | 2026-01-07T18:30:26Z |
| ghsa-rqwq-xmxw-556r |
7.5 (3.1)
|
OpenAirInterface CN5G AMF<=v2.1.9 has a buffer overflow vulnerability in processing NAS messages. U… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ghsa-q522-992x-qpmc |
4.9 (3.1)
|
In HCL DevOps Deploy 8.1.2.0 through 8.1.2.3, a user with LLM configuration privileges may be able … | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ghsa-m9qp-frxf-whqw |
8.8 (3.1)
8.4 (4.0)
|
Incorrect Implementation of Authentication Algorithm vulnerability in ABB WebPro SNMP Card PowerVal… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ghsa-h6x6-jmqq-wp3f |
8.2 (4.0)
|
The massive sending of ICMP requests causes a denial of service on one of the boards from the EVCha… | 2026-01-07T18:30:25Z | 2026-01-07T18:30:25Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2014-35 |
|
gtbn.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users wit… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.732595Z |
| pysec-2014-34 |
|
uid_catalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to obt… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.620104Z |
| pysec-2014-33 |
|
z3c.form, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.513262Z |
| pysec-2014-32 |
|
Cross-site scripting (XSS) vulnerability in kssdevel.py in Plone before 4.2.3 and 4.3 bef… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.407022Z |
| pysec-2014-31 |
|
The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 3.13… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.299631Z |
| pysec-2014-30 |
|
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.194034Z |
| pysec-2014-29 |
|
The sandbox whitelisting function (allowmodule.py) in Plone before 4.2.3 and 4.3 before b… | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:29.087946Z |
| pysec-2014-27 |
|
registerConfiglet.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers … | plone | 2014-09-30T14:55:00Z | 2021-09-01T08:44:28.919312Z |
| pysec-2018-67 |
|
In the marshmallow library before 2.15.1 and 3.x before 3.0.0b9 for Python, the schema "o… | marshmallow | 2018-09-18T17:29:00Z | 2021-09-01T08:44:17.759030Z |
| pysec-2016-2 |
|
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function … | django | 2016-08-05T15:59:00Z | 2021-09-01T08:35:44.164135Z |
| pysec-2015-9 |
|
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, … | django | 2015-03-25T14:59:00Z | 2021-09-01T08:35:43.249549Z |
| pysec-2015-18 |
|
The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and… | django | 2015-03-25T14:59:00Z | 2021-09-01T08:35:41.398239Z |
| pysec-2015-11 |
|
The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x b… | django | 2015-12-07T20:59:00Z | 2021-09-01T08:35:41.190803Z |
| pysec-2020-139 |
|
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… | tensorflow | 2020-10-21T21:15:00Z | 2021-09-01T08:19:35.637564Z |
| pysec-2020-138 |
|
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… | tensorflow | 2020-10-21T21:15:00Z | 2021-09-01T08:19:35.574576Z |
| pysec-2020-124 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.344299Z |
| pysec-2020-123 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` implementation does not… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.281926Z |
| pysec-2020-122 |
|
In Tensorflow before version 2.3.1, the `RaggedCountSparseOutput` does not validate that … | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.217572Z |
| pysec-2020-121 |
|
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.154302Z |
| pysec-2020-120 |
|
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.096342Z |
| pysec-2020-119 |
|
In Tensorflow version 2.3.0, the `SparseCountSparseOutput` and `RaggedCountSparseOutput` … | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:33.034745Z |
| pysec-2020-116 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, the implementation of `dlpack.to_dlpack` c… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:32.562362Z |
| pysec-2020-115 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes a list of strings to `dlp… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:32.462320Z |
| pysec-2020-114 |
|
In Tensorflow before versions 2.2.1 and 2.3.1, if a user passes an invalid argument to `d… | tensorflow | 2020-09-25T19:15:00Z | 2021-09-01T08:19:32.360913Z |
| pysec-2021-17 |
|
Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22.… | impacket | 2021-05-05T11:15:00Z | 2021-09-01T08:19:03.897095Z |
| pysec-2014-20 |
|
The django.util.http.is_safe_url function in Django 1.4 before 1.4.13, 1.5 before 1.5.8, … | django | 2014-05-16T15:55:00Z | 2021-09-01T08:18:55.675902Z |
| pysec-2014-19 |
|
Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does n… | django | 2014-05-16T15:55:00Z | 2021-09-01T08:18:55.376993Z |
| pysec-2020-26 |
|
Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not val… | blackduck | 2020-11-06T14:15:00Z | 2021-09-01T06:49:41.380049Z |
| pysec-2021-315 |
|
nbgitpuller is a Jupyter server extension to sync a git repository one-way to a local pat… | nbgitpuller | 2021-08-25T18:15:00Z | 2021-08-30T18:40:30.558311Z |
| pysec-2017-98 |
|
Versions 1.17 and 1.18 of the Python urllib3 library suffer from a vulnerability that can… | urllib3 | 2017-01-11T16:59:00Z | 2021-08-27T03:42:51.689777Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32464 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.047703Z |
| gsd-2024-32463 | phlex is an open source framework for building object-oriented views in Ruby. There is a … | 2024-04-13T05:02:29.026298Z |
| gsd-2024-32462 | Flatpak is a system for building, distributing, and running sandboxed desktop application… | 2024-04-13T05:02:29.046935Z |
| gsd-2024-32461 | LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A SQL injecti… | 2024-04-13T05:02:29.114351Z |
| gsd-2024-32460 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clie… | 2024-04-13T05:02:29.149963Z |
| gsd-2024-32459 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients an… | 2024-04-13T05:02:29.042567Z |
| gsd-2024-32458 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients th… | 2024-04-13T05:02:29.137782Z |
| gsd-2024-32457 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-13T05:02:29.034804Z |
| gsd-2024-32456 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-13T05:02:29.028431Z |
| gsd-2024-32455 | Missing Authorization vulnerability in Very Good Plugins Fatal Error Notify.This issue af… | 2024-04-13T05:02:29.134269Z |
| gsd-2024-32454 | Server-Side Request Forgery (SSRF) vulnerability in Wappointment Appointment Bookings for… | 2024-04-13T05:02:29.108037Z |
| gsd-2024-32453 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-13T05:02:29.086234Z |
| gsd-2024-32452 | Cross-Site Request Forgery (CSRF) vulnerability in WP EasyCart.This issue affects WP Easy… | 2024-04-13T05:02:29.096017Z |
| gsd-2024-32451 | Cross-Site Request Forgery (CSRF) vulnerability in wpWax Legal Pages.This issue affects L… | 2024-04-13T05:02:29.123557Z |
| gsd-2024-32450 | Cross-Site Request Forgery (CSRF) vulnerability in MagePeople Team WpTravelly.This issue … | 2024-04-13T05:02:29.062938Z |
| gsd-2024-32449 | Cross-Site Request Forgery (CSRF) vulnerability in MagniGenie RestroPress.This issue affe… | 2024-04-13T05:02:29.103783Z |
| gsd-2024-32448 | Cross-Site Request Forgery (CSRF) vulnerability in VideoYield.Com Ads.Txt Admin.This issu… | 2024-04-13T05:02:29.077038Z |
| gsd-2024-32447 | Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team AWP Classifieds.T… | 2024-04-13T05:02:29.139862Z |
| gsd-2024-32446 | Cross-Site Request Forgery (CSRF) vulnerability in WP Swings Wallet System for WooCommerc… | 2024-04-13T05:02:29.080489Z |
| gsd-2024-32445 | Cross-Site Request Forgery (CSRF) vulnerability in Saleswonder Team WebinarIgnition.This … | 2024-04-13T05:02:29.077828Z |
| gsd-2024-32444 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.138782Z |
| gsd-2024-32443 | Cross-Site Request Forgery (CSRF) vulnerability in IP2Location Download IP2Location Count… | 2024-04-13T05:02:29.028110Z |
| gsd-2024-32442 | Cross-Site Request Forgery (CSRF) vulnerability in Zoho Campaigns.This issue affects Zoho… | 2024-04-13T05:02:29.120672Z |
| gsd-2024-32441 | Cross-Site Request Forgery (CSRF) vulnerability in Zoho Campaigns.This issue affects Zoho… | 2024-04-13T05:02:29.033171Z |
| gsd-2024-32440 | Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum.This issue… | 2024-04-13T05:02:29.078424Z |
| gsd-2024-32439 | Cross-Site Request Forgery (CSRF) vulnerability in SwitchWP WP Client Reports.This issue … | 2024-04-13T05:02:29.079688Z |
| gsd-2024-32438 | Cross-Site Request Forgery (CSRF) vulnerability in cleverplugins.Com SEO Booster.This iss… | 2024-04-13T05:02:29.047512Z |
| gsd-2024-32437 | Cross-Site Request Forgery (CSRF) vulnerability in impleCode eCommerce Product Catalog.Th… | 2024-04-13T05:02:29.080680Z |
| gsd-2024-32436 | Cross-Site Request Forgery (CSRF) vulnerability in Codemenschen Gift Vouchers.This issue … | 2024-04-13T05:02:29.049395Z |
| gsd-2024-32435 | Cross-Site Request Forgery (CSRF) vulnerability in Affieasy Team AffiEasy.This issue affe… | 2024-04-13T05:02:29.134074Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-192717 | Malicious code in bootstrap-setcolors (npm) | 2025-12-23T08:01:18Z | 2025-12-24T00:53:16Z |
| MAL-2025-192716 | Malicious code in bootstrap-setcolor (npm) | 2025-12-23T08:01:17Z | 2025-12-24T00:53:16Z |
| MAL-2025-192715 | Malicious code in booms-ai (npm) | 2025-12-23T08:01:16Z | 2025-12-24T00:53:16Z |
| MAL-2025-192714 | Malicious code in bignumberx (npm) | 2025-12-23T08:00:59Z | 2025-12-24T00:53:16Z |
| MAL-2025-192713 | Malicious code in baidu-src-test4 (npm) | 2025-12-23T08:00:16Z | 2025-12-24T00:53:16Z |
| mal-2025-192752 | Malicious code in @google_recaptcha/js (npm) | 2025-12-23T19:10:06Z | 2025-12-24T00:53:15Z |
| mal-2025-192745 | Malicious code in @aa-techops-ui/ping-authentication (npm) | 2025-12-23T17:29:18Z | 2025-12-24T00:53:15Z |
| mal-2025-192712 | Malicious code in auth-handler (npm) | 2025-12-23T07:59:48Z | 2025-12-24T00:53:15Z |
| mal-2025-192711 | Malicious code in assert-json-not (npm) | 2025-12-23T07:59:32Z | 2025-12-24T00:53:15Z |
| mal-2025-192710 | Malicious code in amournapraia (npm) | 2025-12-23T07:56:20Z | 2025-12-24T00:53:15Z |
| mal-2025-192709 | Malicious code in amazon-testpackage (npm) | 2025-12-23T07:56:17Z | 2025-12-24T00:53:15Z |
| mal-2025-192708 | Malicious code in alicenpmpackage (npm) | 2025-12-23T07:56:14Z | 2025-12-24T00:53:15Z |
| mal-2025-192707 | Malicious code in acz.view.src (npm) | 2025-12-23T07:55:31Z | 2025-12-24T00:53:15Z |
| mal-2025-192706 | Malicious code in @ownbackup/ob-query-builder (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| mal-2025-192705 | Malicious code in @ownbackup/ob-loader (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| mal-2025-192704 | Malicious code in @ownbackup/ob-design-system (npm) | 2025-12-23T07:49:18Z | 2025-12-24T00:53:15Z |
| mal-2025-192703 | Malicious code in @ownbackup/icons (npm) | 2025-12-23T07:49:17Z | 2025-12-24T00:53:15Z |
| mal-2025-192702 | Malicious code in @ownbackup/data-grid (npm) | 2025-12-23T07:49:16Z | 2025-12-24T00:53:15Z |
| mal-2025-192701 | Malicious code in @ownbackup/data-chart (npm) | 2025-12-23T07:49:16Z | 2025-12-24T00:53:15Z |
| mal-2025-192700 | Malicious code in @ads-core/types (npm) | 2025-12-23T07:43:33Z | 2025-12-24T00:53:15Z |
| MAL-2025-192752 | Malicious code in @google_recaptcha/js (npm) | 2025-12-23T19:10:06Z | 2025-12-24T00:53:15Z |
| MAL-2025-192745 | Malicious code in @aa-techops-ui/ping-authentication (npm) | 2025-12-23T17:29:18Z | 2025-12-24T00:53:15Z |
| MAL-2025-192712 | Malicious code in auth-handler (npm) | 2025-12-23T07:59:48Z | 2025-12-24T00:53:15Z |
| MAL-2025-192711 | Malicious code in assert-json-not (npm) | 2025-12-23T07:59:32Z | 2025-12-24T00:53:15Z |
| MAL-2025-192710 | Malicious code in amournapraia (npm) | 2025-12-23T07:56:20Z | 2025-12-24T00:53:15Z |
| MAL-2025-192709 | Malicious code in amazon-testpackage (npm) | 2025-12-23T07:56:17Z | 2025-12-24T00:53:15Z |
| MAL-2025-192708 | Malicious code in alicenpmpackage (npm) | 2025-12-23T07:56:14Z | 2025-12-24T00:53:15Z |
| MAL-2025-192707 | Malicious code in acz.view.src (npm) | 2025-12-23T07:55:31Z | 2025-12-24T00:53:15Z |
| MAL-2025-192706 | Malicious code in @ownbackup/ob-query-builder (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| MAL-2025-192705 | Malicious code in @ownbackup/ob-loader (npm) | 2025-12-23T07:49:19Z | 2025-12-24T00:53:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0684 | Zammad: Mehrere Schwachstellen | 2025-04-01T22:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2025-0651 | Mozilla Firefox und Firefox ESR: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-27T23:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2025-0561 | Ruby SAML: Mehrere Schwachstellen | 2025-03-13T23:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2025-0497 | Apache Traffic Server: Mehrere Schwachstellen | 2025-03-05T23:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2024-3466 | Apache Traffic Server: Mehrere Schwachstellen | 2024-11-13T23:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2024-2135 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-09-12T22:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2022-0612 | BusyBox: Schwachstelle ermöglicht Codeausführung | 2022-04-03T22:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2022-0284 | logrotate: Schwachstelle ermöglicht Denial of Service | 2022-05-26T22:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2022-0181 | Grub2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-06-07T22:00:00.000+00:00 | 2025-04-06T22:00:00.000+00:00 |
| wid-sec-w-2025-0710 | Microsoft Edge: Mehrere Schwachstellen | 2025-04-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0707 | M-Files Server: Mehrere Schwachstellen | 2025-04-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0706 | Moxa Router: Mehrere Schwachstellen | 2025-04-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0703 | Ivanti Connect Secure: Schwachstelle ermöglicht Codeausführung | 2025-04-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0702 | JetBrains IntelliJ IDEA: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0349 | Intel Ethernet Controller: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0324 | Intel Graphics Driver: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3082 | Apache Commons IO: Schwachstelle ermöglicht Denial of Service | 2024-10-03T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1625 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-16T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1433 | OpenVPN: Mehrere Schwachstellen ermöglichen Denial of Service und Privilegieneskalation | 2024-06-23T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0011 | ffmpeg: Mehrere Schwachstellen | 2021-06-01T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-1664 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-10T22:00:00.000+00:00 | 2025-04-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0699 | Cisco EPNM und Prime Infrastructure: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0697 | Checkmk: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0696 | PyTorch: Schwachstelle ermöglicht Denial of Service | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0695 | IBM TXSeries for Multiplatforms: Mehrere Schwachstellen | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0693 | Red Hat build of Quarkus: Schwachstelle ermöglicht Denial of Service | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0691 | SugarCRM Sugar Enterprise: Mehrere Schwachstellen | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0690 | Drupal: Mehrere Schwachstellen | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0689 | Jenkins Plugins: Mehrere Schwachstellen | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0688 | win.rar WinRAR: Schwachstelle ermöglicht Codeausführung | 2025-04-02T22:00:00.000+00:00 | 2025-04-02T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:6341 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9 | 2024-10-23T00:30:26+00:00 | 2026-01-13T23:04:23+00:00 |
| rhsa-2024:6194 | Red Hat Security Advisory: podman security update | 2024-09-03T20:00:45+00:00 | 2026-01-13T23:04:22+00:00 |
| rhsa-2024:6054 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | 2024-08-29T18:30:41+00:00 | 2026-01-13T23:04:21+00:00 |
| rhsa-2024:5634 | Red Hat Security Advisory: podman security update | 2024-08-20T16:11:08+00:00 | 2026-01-13T23:04:21+00:00 |
| rhsa-2024:5951 | Red Hat Security Advisory: OpenShift Virtualization 4.15.5 Images | 2024-08-28T16:28:45+00:00 | 2026-01-13T23:04:20+00:00 |
| rhsa-2024:5808 | Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update | 2024-08-29T03:07:50+00:00 | 2026-01-13T23:04:20+00:00 |
| rhsa-2024:5547 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update | 2024-08-19T07:41:38+00:00 | 2026-01-13T23:04:20+00:00 |
| rhsa-2024:5446 | Red Hat Security Advisory: OpenShift Container Platform 4.13.48 packages and security update | 2024-08-22T12:20:05+00:00 | 2026-01-13T23:04:19+00:00 |
| rhsa-2024:5444 | Red Hat Security Advisory: OpenShift Container Platform 4.13.48 bug fix and security update | 2024-08-22T11:42:26+00:00 | 2026-01-13T23:04:19+00:00 |
| rhsa-2024:5442 | Red Hat Security Advisory: OpenShift Container Platform 4.15.28 packages and security update | 2024-08-22T12:02:45+00:00 | 2026-01-13T23:04:19+00:00 |
| rhsa-2024:4761 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-23T16:29:34+00:00 | 2026-01-13T23:04:19+00:00 |
| rhsa-2024:5436 | Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update | 2024-08-22T12:00:30+00:00 | 2026-01-13T23:04:18+00:00 |
| rhsa-2024:5291 | Red Hat Security Advisory: grafana security update | 2024-08-13T15:38:54+00:00 | 2026-01-13T23:04:18+00:00 |
| rhsa-2024:4893 | Red Hat Security Advisory: rhc-worker-script security update | 2024-07-29T00:19:42+00:00 | 2026-01-13T23:04:18+00:00 |
| rhsa-2024:4762 | Red Hat Security Advisory: runc security update | 2024-07-23T16:39:19+00:00 | 2026-01-13T23:04:18+00:00 |
| rhsa-2024:5202 | Red Hat Security Advisory: OpenShift Container Platform 4.12.63 packages and security update | 2024-08-19T03:55:38+00:00 | 2026-01-13T23:04:17+00:00 |
| rhsa-2024:5077 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2024-08-07T10:58:53+00:00 | 2026-01-13T23:04:17+00:00 |
| rhsa-2024:5075 | Red Hat Security Advisory: golang security update | 2024-08-07T10:39:03+00:00 | 2026-01-13T23:04:17+00:00 |
| rhsa-2024:4873 | Red Hat Security Advisory: Apicurio Registry (container images) release and security update [ 2.6.1 GA ] | 2024-07-25T15:04:49+00:00 | 2026-01-13T23:04:16+00:00 |
| rhsa-2024:4867 | Red Hat Security Advisory: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes | 2024-07-25T13:11:14+00:00 | 2026-01-13T23:04:15+00:00 |
| rhsa-2024:4850 | Red Hat Security Advisory: OpenShift Container Platform 4.15.24 bug fix and security update | 2024-07-31T00:28:34+00:00 | 2026-01-13T23:04:15+00:00 |
| rhsa-2024:4785 | Red Hat Security Advisory: Network Observability 1.6.1 for OpenShift | 2024-08-07T00:48:13+00:00 | 2026-01-13T23:04:15+00:00 |
| rhsa-2024:4502 | Red Hat Security Advisory: skopeo security update | 2024-07-15T13:33:55+00:00 | 2026-01-13T23:04:15+00:00 |
| rhsa-2024:4699 | Red Hat Security Advisory: OpenShift Container Platform 4.15.23 bug fix and security update | 2024-07-25T14:16:09+00:00 | 2026-01-13T23:04:14+00:00 |
| rhsa-2024:4697 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2024-07-22T10:11:20+00:00 | 2026-01-13T23:04:14+00:00 |
| rhsa-2024:4672 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-22T01:12:53+00:00 | 2026-01-13T23:04:14+00:00 |
| rhsa-2024:4581 | Red Hat Security Advisory: podman security update | 2024-07-16T18:43:34+00:00 | 2026-01-13T23:04:13+00:00 |
| rhsa-2024:4522 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-07-12T01:43:40+00:00 | 2026-01-13T23:04:13+00:00 |
| rhsa-2024:4460 | Red Hat Security Advisory: Red Hat Data Grid 8.5.0 security update | 2024-07-10T15:10:43+00:00 | 2026-01-13T23:04:12+00:00 |
| rhsa-2024:4379 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2024-07-08T14:47:54+00:00 | 2026-01-13T23:04:12+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-104-12 | Siemens SIMATIC S7-400 | 2022-04-12T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-21-315-03 | Siemens SIMATIC WinCC (Update E) | 2021-11-09T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-20-042-06 | Siemens SIMATIC PCS 7, SIMATIC WinCC, and SIMATIC NET PC (Update G) | 2020-02-11T00:00:00.000000Z | 2023-04-11T00:00:00.000000Z |
| icsa-23-096-06 | mySCADA myPRO | 2023-04-10T17:28:36.056143Z | 2023-04-10T17:28:36.056143Z |
| icsa-23-096-03 | JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-04-10T16:34:33.527289Z | 2023-04-10T16:34:33.527289Z |
| icsa-23-096-02 | JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-04-10T16:26:09.913765Z | 2023-04-10T16:26:09.913765Z |
| icsa-23-096-01 | Industrial Control Links ScadaFlex II SCADA Controllers | 2023-04-10T16:19:19.857614Z | 2023-04-10T16:19:19.857614Z |
| icsa-23-096-04 | Korenix Jetwave | 2023-04-10T16:08:00.934924Z | 2023-04-10T16:08:00.934924Z |
| icsa-23-096-05 | Hitachi Energy MicroSCADA System Data Manager SDM600 | 2023-04-10T15:37:08.398013Z | 2023-04-10T15:37:08.398013Z |
| icsa-23-094-01 | Nexx Smart Home Device | 2023-04-04T17:20:10.507650Z | 2023-04-04T17:20:10.507650Z |
| icsa-23-082-04 | Schneider Electric IGSS | 2023-04-03T19:38:42.642957Z | 2023-04-03T19:38:42.642957Z |
| icsa-23-082-03 | SAUTER EY-modulo 5 Building Automation Stations | 2023-04-03T19:38:42.612958Z | 2023-04-03T19:38:42.612958Z |
| icsa-23-080-05 | VISAM VBASE Automation Base | 2023-04-03T19:38:42.524396Z | 2023-04-03T19:38:42.524396Z |
| icsa-23-075-06 | Honeywell OneWireless Wireless Device Manager | 2023-04-03T18:20:44.880953Z | 2023-04-03T18:20:44.880953Z |
| icsa-23-068-03 | ABB Ability Symphony Plus | 2023-04-03T13:25:41.249897Z | 2023-04-03T13:25:41.249897Z |
| icsa-22-342-02 | AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere | 2022-12-08T00:00:00.000000Z | 2023-04-03T10:15:45.322434Z |
| icsa-23-082-05 | ABB Pulsar Plus Controller | 2023-03-31T19:07:05.278945Z | 2023-03-31T19:07:05.278945Z |
| icsa-23-082-02 | CP Plus KVMS Pro | 2023-03-31T19:07:05.255213Z | 2023-03-31T19:07:05.255213Z |
| icsa-23-082-01 | RoboDK | 2023-03-31T19:07:05.310067Z | 2023-03-31T19:07:05.310067Z |
| icsa-23-080-06 | Rockwell Automation ThinManager | 2023-03-31T19:07:05.264096Z | 2023-03-31T19:07:05.264096Z |
| icsa-23-075-07 | Rockwell Automation Modbus TCP AOI Server | 2023-03-31T16:10:45.648316Z | 2023-03-31T16:10:45.648316Z |
| icsa-23-073-01 | Omron CJ1M PLC | 2023-03-31T15:58:39.527124Z | 2023-03-31T15:58:39.527124Z |
| icsa-23-073-03 | GE iFIX | 2023-03-29T18:59:20.240657Z | 2023-03-29T18:59:20.240657Z |
| icsa-23-073-02 | Autodesk FBX SDK | 2023-03-29T18:59:20.225092Z | 2023-03-29T18:59:20.225092Z |
| icsa-23-073-04 | AVEVA Plant SCADA and AVEVA Telemetry Server | 2023-03-29T18:39:49.233100Z | 2023-03-29T18:39:49.233100Z |
| icsa-23-068-01 | Akuvox E11 | 2023-03-29T18:39:49.192244Z | 2023-03-29T18:39:49.192244Z |
| icsa-23-068-02 | B&R Systems Diagnostics Manager | 2023-03-29T17:05:20.993768Z | 2023-03-29T17:05:20.993768Z |
| icsa-23-068-04 | Step Tools Third-Party | 2023-03-29T16:55:34.194688Z | 2023-03-29T16:55:34.194688Z |
| icsa-23-080-01 | Keysight N6845A Geolocation Server | 2023-03-29T16:37:57.399870Z | 2023-03-29T16:37:57.399870Z |
| icsa-23-080-02 | Delta Electronics InfraSuite Device Master | 2023-03-29T16:33:08.768690Z | 2023-03-29T16:33:08.768690Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sdwan-privesc-vman-kth3c82B | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdw-sqlinj-hdjueeax | Cisco SD-WAN vManage SQL Injection Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdw-sqlinj-HDJUeEAX | Cisco SD-WAN vManage SQL Injection Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-nso-path-trvsl-dzrqe8lc | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-nso-path-trvsl-dZRQE8Lc | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-ipphone-rce-dos-u2psskz3 | Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-ipphone-rce-dos-U2PsSkz3 | Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-ise-xss-eurcwx9 | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T18:56:49+00:00 |
| cisco-sa-ise-xss-euRCwX9 | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T18:56:49+00:00 |
| cisco-sa-cimc-auth-zwkppjxl | Cisco Integrated Management Controller Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T15:37:04+00:00 |
| cisco-sa-cimc-auth-zWkppJxL | Cisco Integrated Management Controller Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-02-26T15:37:04+00:00 |
| cisco-sa-n9kaci-unauth-access-5pwzdx2w | Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-25T14:44:59+00:00 |
| cisco-sa-n9kaci-unauth-access-5PWzDx2w | Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-25T14:44:59+00:00 |
| cisco-sa-nxos-udld-rce-xeth6w35 | Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-udld-rce-xetH6w35 | Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-pim-dos-y8sjmz4 | Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-pim-dos-Y8SjMz4 | Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-csrf-wrmzwl9z | Cisco NX-OS Software NX-API Cross-Site Request Forgery Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-csrf-wRMzWL9z | Cisco NX-OS Software NX-API Cross-Site Request Forgery Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-ipv6-netstack-edxpgv7k | Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-ipv6-netstack-edXPGV7K | Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-n9kaci-bgp-de9dpksk | Cisco Nexus 9000 Series Fabric Switches ACI Mode BGP Route Installation Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-n9kaci-bgp-De9dPKSK | Cisco Nexus 9000 Series Fabric Switches ACI Mode BGP Route Installation Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-fxos-nxos-icmpv6-dos-yd55jvcq | Cisco NX-OS Software ICMP Version 6 Memory Leak Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-fxos-nxos-icmpv6-dos-YD55jVCq | Cisco NX-OS Software ICMP Version 6 Memory Leak Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-case-mvuln-dyrdpc6w | Cisco Application Services Engine Unauthorized Access Vulnerabilities | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-case-mvuln-dYrDPC6w | Cisco Application Services Engine Unauthorized Access Vulnerabilities | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-apic-lldap-dos-werv9cfj | Cisco Nexus 9000 Series Fabric Switches ACI Mode Link Layer Discovery Protocol Port Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-apic-lldap-dos-WerV9CFj | Cisco Nexus 9000 Series Fabric Switches ACI Mode Link Layer Discovery Protocol Port Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-anyconnect-fileread-pbhbghmj | Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-02-23T21:11:48+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39767 | LoongArch: Optimize module load time by optimizing PLT/GOT counting | 2025-09-02T00:00:00.000Z | 2025-09-13T01:03:03.000Z |
| msrc_cve-2025-39750 | wifi: ath12k: Correct tid cleanup when tid setup fails | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:51.000Z |
| msrc_cve-2025-39773 | net: bridge: fix soft lockup in br_multicast_query_expired() | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:46.000Z |
| msrc_cve-2025-39739 | iommu/arm-smmu-qcom: Add SM6115 MDSS compatible | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:41.000Z |
| msrc_cve-2025-39736 | mm/kmemleak: avoid deadlock by moving pr_warn() outside kmemleak_lock | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:24.000Z |
| msrc_cve-2025-39749 | rcu: Protect ->defer_qs_iw_pending from data race | 2025-09-02T00:00:00.000Z | 2025-09-13T01:02:13.000Z |
| msrc_cve-2025-39758 | RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:56.000Z |
| msrc_cve-2025-39760 | usb: core: config: Prevent OOB read in SS endpoint companion parsing | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:51.000Z |
| msrc_cve-2025-39788 | scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:40.000Z |
| msrc_cve-2025-39756 | fs: Prevent file descriptor table allocations exceeding INT_MAX | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:34.000Z |
| msrc_cve-2025-39783 | PCI: endpoint: Fix configfs group list head handling | 2025-09-02T00:00:00.000Z | 2025-09-13T01:01:23.000Z |
| msrc_cve-2025-58364 | cups: Remote DoS via null dereference | 2025-09-02T00:00:00.000Z | 2025-09-12T01:09:13.000Z |
| msrc_cve-2025-48039 | Unverified Paths can Cause Excessive Use of System Resources | 2025-09-02T00:00:00.000Z | 2025-09-12T01:09:04.000Z |
| msrc_cve-2025-48041 | SSH_FXP_OPENDIR may Lead to Exhaustion of File Handles | 2025-09-02T00:00:00.000Z | 2025-09-12T01:08:55.000Z |
| msrc_cve-2025-48038 | Unverified File Handles can Cause Excessive Use of System Resources | 2025-09-02T00:00:00.000Z | 2025-09-12T01:08:45.000Z |
| msrc_cve-2025-58060 | cups has Authentication bypass with AuthType Negotiate | 2025-09-02T00:00:00.000Z | 2025-09-12T01:08:34.000Z |
| msrc_cve-2025-49734 | PowerShell Direct Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-11T07:00:00.000Z |
| msrc_cve-2025-58063 | CoreDNS: DNS Cache Pinning via etcd Lease ID Confusion | 2025-09-02T00:00:00.000Z | 2025-09-11T01:01:49.000Z |
| msrc_cve-2025-55317 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55316 | Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55245 | Xbox Gaming Services Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55243 | Microsoft OfficePlus Spoofing Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55236 | Graphics Kernel Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55234 | Windows SMB Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55228 | Windows Graphics Component Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55227 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55226 | Graphics Kernel Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55225 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55224 | Windows Hyper-V Remote Code Execution Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-55223 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202109-1847 | An Elevated Privileges issue exists in D-Link DCS-5000L v1.05 and DCS-932L v2.17 and olde… | 2024-05-17T23:04:28.294000Z |
| var-202109-1107 | DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The… | 2024-05-17T23:04:28.264000Z |
| var-202307-2197 | Authentication Bypass vulnerability in D-Link DIR-895 FW102b07 allows remote attackers to… | 2024-05-17T23:04:21.117000Z |
| var-202403-0816 | A vulnerability was found in Tenda AC15 15.03.20_multi and classified as critical. Affect… | 2024-05-17T23:04:19.022000Z |
| var-202401-0742 | A vulnerability classified as critical was found in Tenda PA6 1.0.1.21. Affected by this … | 2024-05-17T23:04:19.633000Z |
| var-202401-0051 | A vulnerability has been found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as… | 2024-05-17T23:04:19.837000Z |
| var-201708-1534 | An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer… | 2024-05-17T23:04:03.036000Z |
| var-201806-0642 | A remote attacker can bypass the Management Mode on the Canon LBP7110Cw web interface wit… | 2024-05-17T23:04:02.173000Z |
| var-201808-0239 | Technicolor (formerly RCA) TC8305C devices allow remote attackers to cause a denial of se… | 2024-05-17T23:04:01.991000Z |
| var-202004-0536 | IQrouter through 3.3.1, when unconfigured, has multiple remote code execution vulnerabili… | 2024-05-17T23:04:00.294000Z |
| var-202206-0121 | D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded o… | 2024-05-17T23:03:58.093000Z |
| var-202205-0310 | Agoo before 2.14.3 does not reject GraphQL fragment spreads that form cycles, leading to … | 2024-05-17T23:03:58.219000Z |
| var-202403-0576 | A vulnerability, which was classified as critical, has been found in Totolink X6000R 9.4.… | 2024-05-17T23:03:50.040000Z |
| var-202401-1243 | A vulnerability classified as critical has been found in Totolink N200RE 9.3.5u.6139_B202… | 2024-05-17T23:03:50.368000Z |
| var-202401-1159 | A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been declared as critical. Af… | 2024-05-17T23:03:50.405000Z |
| var-202403-0912 | A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classifie… | 2024-05-17T23:03:49.974000Z |
| var-200512-0178 | NOTE: the vendor has disputed this issue. Cross-site scripting (XSS) vulnerability in le… | 2024-05-17T23:03:46.870000Z |
| var-202010-0520 | Belkin LINKSYS WRT160NL 1.0.04.002_US_20130619 devices have a stack-based buffer overflow… | 2024-05-17T23:03:20.833000Z |
| var-202302-2018 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in … | 2024-05-17T23:03:17.258000Z |
| var-202302-0191 | A vulnerability was found in BDCOM 1704-WGL 2.0.6314. It has been classified as critical.… | 2024-05-17T23:03:17.516000Z |
| var-202309-0807 | The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users… | 2024-05-17T23:03:15.491000Z |
| var-202401-1132 | A vulnerability, which was classified as critical, was found in Tenda AC10U 15.03.06.49_m… | 2024-05-17T23:03:14.454000Z |
| var-202401-1090 | A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been classified … | 2024-05-17T23:03:14.477000Z |
| var-202312-0346 | A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DB… | 2024-05-17T23:03:14.836000Z |
| var-202311-1790 | ** UNSUPPORTED WHEN ASSIGNED ** Draytek Vigor2960 v1.5.1.4 and v1.5.1.5 are vulnerable to… | 2024-05-17T23:03:14.959000Z |
| var-202403-0926 | A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.… | 2024-05-17T23:03:13.743000Z |
| var-202405-0646 | Beijing Yakong Technology Development Co., Ltd., referred to as "Yakong Technology", is a… | 2024-05-17T23:03:12.750000Z |
| var-201708-1533 | An issue was discovered in SMA Solar Technology products. The SIP implementation does not… | 2024-05-17T23:02:47.102000Z |
| var-201806-0938 | A remote attacker can bypass the System Manager Mode on the Canon MF210 and MF220 web int… | 2024-05-17T23:02:46.014000Z |
| var-201712-0474 | HikVision Wi-Fi IP cameras, when used in a wired configuration, allow physically proximat… | 2024-05-17T23:02:46.829000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2013-000087 | Multiple broadband routers may behave as open resolvers | 2013-09-19T13:29+09:00 | 2014-08-28T18:10+09:00 |
| jvndb-2014-000100 | Cakifo vulnerable to cross-site scripting | 2014-08-18T13:32+09:00 | 2014-08-20T16:30+09:00 |
| jvndb-2014-000099 | Advance-Flow vulnerable to SQL injection | 2014-08-19T12:35+09:00 | 2014-08-20T16:26+09:00 |
| jvndb-2014-000093 | Piwigo vulnerable to cross-site scripting | 2014-08-08T13:52+09:00 | 2014-08-19T16:48+09:00 |
| jvndb-2014-000096 | Shutter vulnerable to cross-site scripting | 2014-08-15T13:27+09:00 | 2014-08-19T16:27+09:00 |
| jvndb-2014-000098 | Ameba for Android contains an issue where it fails to verify SSL server certificates | 2014-08-14T12:32+09:00 | 2014-08-18T12:22+09:00 |
| jvndb-2014-000086 | Outlook.com for Android contains an issue where it fails to verify SSL server certificates | 2014-07-30T15:11+09:00 | 2014-08-18T10:09+09:00 |
| jvndb-2014-000091 | ServerView Operations Manager vulnerable to cross-site scripting | 2014-08-01T15:42+09:00 | 2014-08-18T10:05+09:00 |
| jvndb-2014-000097 | Dominion KX2-101 vulnerable to denial-of-service (DoS) | 2014-08-12T14:03+09:00 | 2014-08-18T09:44+09:00 |
| jvndb-2014-000092 | Piwigo vulnerable to cross-site scripting | 2014-08-08T13:49+09:00 | 2014-08-15T13:35+09:00 |
| jvndb-2014-000085 | GOM Player vulnerable to denial-of-service (DoS) | 2014-08-06T15:22+09:00 | 2014-08-13T18:29+09:00 |
| jvndb-2014-000094 | Piwigo vulnerable to SQL injection | 2014-08-08T13:57+09:00 | 2014-08-08T13:57+09:00 |
| jvndb-2014-000087 | Multiple I-O DATA IP Cameras vulnerable to authentication bypass | 2014-07-29T14:24+09:00 | 2014-08-01T18:30+09:00 |
| jvndb-2014-000089 | acmailer contains a cross-site request forgery vulnerability | 2014-07-29T14:15+09:00 | 2014-08-01T18:29+09:00 |
| jvndb-2014-000088 | PerlMailer vulnerable to cross-site scripting | 2014-07-29T14:20+09:00 | 2014-08-01T18:28+09:00 |
| jvndb-2013-002240 | Arbitrary program execution vulnerability in TrendLink ActiveX control | 2014-07-25T14:44+09:00 | 2014-07-25T14:44+09:00 |
| jvndb-2014-000082 | FuelPHP vulnerable to remote code execution | 2014-07-18T13:50+09:00 | 2014-07-23T11:03+09:00 |
| jvndb-2014-000081 | File Explorer vulnerable to directory traversal | 2014-07-18T13:48+09:00 | 2014-07-23T11:02+09:00 |
| jvndb-2014-000080 | Meridian vulnerable to cross-site scripting | 2014-07-18T13:47+09:00 | 2014-07-23T11:02+09:00 |
| jvndb-2014-000079 | Multifunctional MailForm Free vulnerable to cross-site scripting | 2014-07-16T15:13+09:00 | 2014-07-23T11:02+09:00 |
| jvndb-2014-000078 | Cybozu Garoon vulnerable to cross-site scritping | 2014-07-15T14:47+09:00 | 2014-07-23T11:01+09:00 |
| jvndb-2014-000077 | Cybozu Garoon vulnerable to access restriction bypass | 2014-07-15T14:46+09:00 | 2014-07-23T11:01+09:00 |
| jvndb-2014-000076 | Cybozu Garoon vulnerable to cross-site scritping | 2014-07-15T14:46+09:00 | 2014-07-23T11:01+09:00 |
| jvndb-2014-000075 | Cybozu Garoon vulnerable to cross-site scritping | 2014-07-15T14:45+09:00 | 2014-07-23T11:01+09:00 |
| jvndb-2014-000074 | Cybozu Garoon 3 API access restriction bypass vulnerability | 2014-07-15T14:45+09:00 | 2014-07-23T11:00+09:00 |
| jvndb-2014-000073 | Cybozu Garoon CGI vulnerable to remote command execution | 2014-07-15T14:44+09:00 | 2014-07-23T11:00+09:00 |
| jvndb-2014-000060 | Webmin vulnerable to cross-site scripting | 2014-06-20T13:58+09:00 | 2014-07-23T11:00+09:00 |
| jvndb-2014-000059 | Webmin vulnerable to cross-site scripting | 2014-06-20T13:58+09:00 | 2014-07-23T10:59+09:00 |
| jvndb-2014-000058 | Usermin vulnerable to cross-site scripting | 2014-06-20T13:56+09:00 | 2014-07-23T10:59+09:00 |
| jvndb-2014-000072 | Seasar S2Struts vulnerable to ClassLoader manipulation | 2014-07-15T14:44+09:00 | 2014-07-15T14:44+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:01941-1 | Security update for kubernetes1.24 | 2025-06-13T07:20:55Z | 2025-06-13T07:20:55Z |
| suse-su-2025:01940-1 | Security update for kubernetes1.23 | 2025-06-13T07:20:45Z | 2025-06-13T07:20:45Z |
| suse-su-2025:01939-1 | Security update for libcryptopp | 2025-06-13T07:20:34Z | 2025-06-13T07:20:34Z |
| suse-su-2025:01932-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) | 2025-06-13T03:33:54Z | 2025-06-13T03:33:54Z |
| suse-su-2025:01935-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP4) | 2025-06-12T22:33:14Z | 2025-06-12T22:33:14Z |
| suse-su-2025:01930-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-06-12T19:33:35Z | 2025-06-12T19:33:35Z |
| suse-su-2025:01929-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-06-12T18:33:35Z | 2025-06-12T18:33:35Z |
| suse-su-2025:01928-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-06-12T17:03:54Z | 2025-06-12T17:03:54Z |
| suse-su-2025:01927-1 | Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) | 2025-06-12T15:33:34Z | 2025-06-12T15:33:34Z |
| suse-su-2025:01596-2 | Security update for helm | 2025-06-12T14:50:35Z | 2025-06-12T14:50:35Z |
| suse-su-2025:01559-1 | Security update for audiofile | 2025-06-12T14:50:15Z | 2025-06-12T14:50:15Z |
| suse-su-2025:01748-2 | Security update for postgresql15 | 2025-06-12T14:50:08Z | 2025-06-12T14:50:08Z |
| suse-su-2025:01922-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-06-12T09:04:16Z | 2025-06-12T09:04:16Z |
| suse-su-2025:20416-1 | Security update for systemd | 2025-06-12T07:31:28Z | 2025-06-12T07:31:28Z |
| suse-su-2025:20405-1 | Security update for systemd | 2025-06-12T07:16:56Z | 2025-06-12T07:16:56Z |
| suse-su-2025:01921-1 | Security update for wget | 2025-06-12T06:29:35Z | 2025-06-12T06:29:35Z |
| suse-su-2025:01919-1 | Security update for the Linux Kernel | 2025-06-12T06:29:09Z | 2025-06-12T06:29:09Z |
| suse-su-2025:01918-1 | Security update for the Linux Kernel | 2025-06-12T06:29:00Z | 2025-06-12T06:29:00Z |
| suse-su-2025:01906-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-06-12T05:33:38Z | 2025-06-12T05:33:38Z |
| suse-su-2025:01908-1 | Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) | 2025-06-11T23:21:24Z | 2025-06-11T23:21:24Z |
| suse-su-2025:01907-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-06-11T21:47:42Z | 2025-06-11T21:47:42Z |
| suse-su-2025:01901-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-06-11T17:33:37Z | 2025-06-11T17:33:37Z |
| suse-su-2025:01899-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) | 2025-06-11T14:34:04Z | 2025-06-11T14:34:04Z |
| suse-su-2025:01466-1 | Security update for rabbitmq-server | 2025-06-11T12:47:33Z | 2025-06-11T12:47:33Z |
| suse-su-2025:01548-1 | Security update for rabbitmq-server313 | 2025-06-11T12:47:27Z | 2025-06-11T12:47:27Z |
| suse-su-2025:01894-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-06-11T12:04:29Z | 2025-06-11T12:04:29Z |
| suse-su-2025:01893-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-06-11T12:04:16Z | 2025-06-11T12:04:16Z |
| suse-su-2025:01892-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-06-11T11:33:35Z | 2025-06-11T11:33:35Z |
| suse-su-2025:20415-1 | Security update for augeas | 2025-06-11T09:59:42Z | 2025-06-11T09:59:42Z |
| suse-su-2025:01890-1 | Security update for transfig | 2025-06-11T05:43:46Z | 2025-06-11T05:43:46Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13986-1 | bpftrace-0.20.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13985-1 | xdg-desktop-portal-1.18.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13984-1 | python310-aiosmtpd-1.4.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13983-1 | python-2.7.18-47.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13982-1 | chromedriver-125.0.6422.60-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13981-1 | MozillaThunderbird-115.11.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13980-1 | MozillaFirefox-126.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13979-1 | gitui-0.26.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13978-1 | libwireshark17-4.2.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13977-1 | python310-pywbem-1.7.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13976-1 | chromedriver-124.0.6367.207-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13975-1 | warewulf4-4.5.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13974-1 | ucode-intel-20240514-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13973-1 | perl-Email-MIME-1.954.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13972-1 | nodejs-electron-29.4.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13971-1 | libxml2-2-2.12.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13970-1 | gio-branding-upstream-2.80.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13969-1 | git-cliff-2.2.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13968-1 | git-2.45.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13967-1 | gdk-pixbuf-devel-2.42.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13966-1 | cargo1.77-1.77.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13965-1 | python310-aiohttp-3.9.5-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13964-1 | iperf-3.17.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13963-1 | containerized-data-importer-api-1.59.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13962-1 | cacti-1.2.27-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13961-1 | sccache-0.8.0~3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13960-1 | podman-5.0.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13959-1 | kernel-devel-6.8.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13958-1 | dnsdist-1.9.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13957-1 | liburiparser1-0.9.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24722 | WordPress插件WP BookWidgets跨站脚本漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24721 | Samsung Notes信息泄露漏洞(CNVD-2025-24721) | 2021-06-17 | 2025-10-24 |
| cnvd-2025-24720 | Samsung Notes libSPenBase缓冲区溢出漏洞(CNVD-2025-24720) | 2021-10-13 | 2025-10-24 |
| cnvd-2025-24719 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24719) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24718 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24718) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24717 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24717) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24716 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24716) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24715 | SAMSUNG Notes越界读入漏洞(CNVD-2025-24715) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24714 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24714) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24713 | SAMSUNG Notes越界读取漏洞(CNVD-2025-24713) | 2025-03-13 | 2025-10-24 |
| cnvd-2025-24712 | SAMSUNG Notes越界读漏洞(CNVD-2025-24712) | 2025-05-12 | 2025-10-24 |
| cnvd-2025-24711 | SAMSUNG Notes存在未明漏洞 | 2025-05-14 | 2025-10-24 |
| cnvd-2025-24710 | SAMSUNG Notes信息泄露漏洞(CNVD-2025-24710) | 2025-09-05 | 2025-10-24 |
| cnvd-2025-24709 | SAMSUNG Notes信息泄露漏洞(CNVD-2025-24709) | 2025-09-05 | 2025-10-24 |
| cnvd-2025-24708 | SAMSUNG Notes信息泄露漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24707 | SAMSUNG Notes越界写入漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-25473 | IBM Aspera信息泄露漏洞(CNVD-2025-25473) | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25472 | IBM Aspera Faspex输入验证错误漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25375 | Apache Geode跨站请求伪造漏洞(CNVD-2025-25375) | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24803 | Microsoft Windows SMB Client授权问题漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24793 | Fortinet FortiDLP路径遍历漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24787 | Emlog跨站脚本漏洞(CNVD-2025-24787) | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24757 | Beauty Parlour Management System customer-list.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-23 |
| cnvd-2025-24756 | OpenBao资源管理错误漏洞 | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24755 | ChurchCRM路径遍历漏洞 | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24733 | ChurchCRM反序列化漏洞 | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24732 | ChanCMS /cms/model/hasUse文件SQL注入漏洞 | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24731 | ChanCMS /cms/article/update文件SQL注入漏洞 | 2025-10-23 | 2025-10-23 |
| cnvd-2025-24730 | IBM Transformation Extender Advanced日志信息泄露漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24729 | Palo Alto Networks PAN-OS存在未明漏洞(CNVD-2025-24729) | 2025-10-21 | 2025-10-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0151 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0150 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| CERTFR-2025-AVI-0154 | Multiples vulnérabilités dans les produits IBM | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| CERTFR-2025-AVI-0153 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| CERTFR-2025-AVI-0152 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| CERTFR-2025-AVI-0151 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| CERTFR-2025-AVI-0150 | Multiples vulnérabilités dans Tenable Identity Exposure | 2025-02-21T00:00:00.000000 | 2025-02-21T00:00:00.000000 |
| certfr-2025-avi-0149 | Multiples vulnérabilités dans Drupal | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0148 | Vulnérabilité dans Microsoft Power Pages | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0147 | Vulnérabilité dans les produits Moxa | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0146 | Vulnérabilité dans Symantec Diagnostic Tool | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0145 | Vulnérabilité dans Wireshark | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| CERTFR-2025-AVI-0149 | Multiples vulnérabilités dans Drupal | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| CERTFR-2025-AVI-0148 | Vulnérabilité dans Microsoft Power Pages | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| CERTFR-2025-AVI-0147 | Vulnérabilité dans les produits Moxa | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| CERTFR-2025-AVI-0146 | Vulnérabilité dans Symantec Diagnostic Tool | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| CERTFR-2025-AVI-0145 | Vulnérabilité dans Wireshark | 2025-02-20T00:00:00.000000 | 2025-02-20T00:00:00.000000 |
| certfr-2025-avi-0144 | Multiples vulnérabilités dans les produits Atlassian | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0143 | Multiples vulnérabilités dans Google Chrome | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0142 | Multiples vulnérabilités dans les produits Citrix | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0141 | Vulnérabilité dans Joomla! | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0140 | Vulnérabilité dans Mozilla Firefox | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| CERTFR-2025-AVI-0144 | Multiples vulnérabilités dans les produits Atlassian | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| CERTFR-2025-AVI-0143 | Multiples vulnérabilités dans Google Chrome | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| CERTFR-2025-AVI-0142 | Multiples vulnérabilités dans les produits Citrix | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| CERTFR-2025-AVI-0141 | Vulnérabilité dans Joomla! | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| CERTFR-2025-AVI-0140 | Vulnérabilité dans Mozilla Firefox | 2025-02-19T00:00:00.000000 | 2025-02-19T00:00:00.000000 |
| certfr-2025-avi-0139 | Multiples vulnérabilités dans OpenSSH | 2025-02-18T00:00:00.000000 | 2025-02-18T00:00:00.000000 |
| certfr-2025-avi-0138 | Multiples vulnérabilités dans Moodle | 2025-02-18T00:00:00.000000 | 2025-02-18T00:00:00.000000 |
| CERTFR-2025-AVI-0139 | Multiples vulnérabilités dans OpenSSH | 2025-02-18T00:00:00.000000 | 2025-02-18T00:00:00.000000 |