Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-68254
N/A
staging: rtl8723bs: fix out-of-bounds read in OnBeacon… Linux
Linux
2025-12-16T14:44:57.204Z 2026-01-11T16:29:28.618Z
CVE-2025-40256
N/A
xfrm: also call xfrm_state_delete_tunnel at destroy ti… Linux
Linux
2025-12-04T16:08:17.756Z 2026-01-11T16:29:27.396Z
CVE-2025-40215
N/A
xfrm: delete x->tunnel as we delete x Linux
Linux
2025-12-04T12:38:32.517Z 2026-01-11T16:29:26.226Z
CVE-2025-40110
N/A
drm/vmwgfx: Fix a null-ptr access in the cursor snooper Linux
Linux
2025-11-12T01:07:24.739Z 2026-01-11T16:29:25.033Z
CVE-2025-39871
N/A
dmaengine: idxd: Remove improper idxd_free Linux
Linux
2025-09-23T06:00:44.882Z 2026-01-11T16:29:23.891Z
CVE-2025-38675
N/A
xfrm: state: initialize state_ptrs earlier in xfrm_sta… Linux
Linux
2025-08-22T16:04:12.688Z 2026-01-11T16:29:22.708Z
CVE-2025-38408
N/A
genirq/irq_sim: Initialize work context pointers properly Linux
Linux
2025-07-25T13:20:13.253Z 2026-01-11T16:29:21.496Z
CVE-2025-38129
N/A
page_pool: Fix use-after-free in page_pool_recycle_in_ring Linux
Linux
2025-07-03T08:35:33.728Z 2026-01-11T16:29:20.321Z
CVE-2025-38125
N/A
net: stmmac: make sure that ptp_rate is not 0 before c… Linux
Linux
2025-07-03T08:35:31.176Z 2026-01-11T16:29:19.166Z
CVE-2025-38022
N/A
RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_… Linux
Linux
2025-06-18T09:28:29.218Z 2026-01-11T16:29:17.990Z
CVE-2025-22111
N/A
net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. Linux
Linux
2025-04-16T14:12:57.719Z 2026-01-11T16:29:15.428Z
CVE-2025-22107
N/A
net: dsa: sja1105: fix kasan out-of-bounds warning in … Linux
Linux
2025-04-16T14:12:55.109Z 2026-01-11T16:29:14.258Z
CVE-2025-22090
N/A
x86/mm/pat: Fix VM_PAT handling when fork() fails in c… Linux
Linux
2025-04-16T14:12:42.561Z 2026-01-11T16:29:13.098Z
CVE-2025-22022
N/A
usb: xhci: Apply the link chain quirk on NEC isoc endpoints Linux
Linux
2025-04-16T10:23:27.423Z 2026-01-11T16:29:11.874Z
CVE-2025-21946
N/A
ksmbd: fix out-of-bounds in parse_sec_desc() Linux
Linux
2025-04-01T15:41:08.955Z 2026-01-11T16:29:10.705Z
CVE-2024-57982
7.1 (3.1)
xfrm: state: fix out-of-bounds read during lookup Linux
Linux
2025-02-27T02:07:08.169Z 2026-01-11T16:29:09.514Z
CVE-2024-57795
7.8 (3.1)
RDMA/rxe: Remove the direct link to net_device Linux
Linux
2025-01-15T13:10:23.880Z 2026-01-11T16:29:08.315Z
CVE-2024-56646
5.5 (3.1)
ipv6: avoid possible NULL deref in modify_prefix_route() Linux
Linux
2024-12-27T15:02:47.265Z 2026-01-11T16:29:07.104Z
CVE-2024-50081
5.5 (3.1)
blk-mq: setup queue ->tag_set before initializing hctx Linux
Linux
2024-10-29T00:50:23.608Z 2026-01-11T16:29:05.931Z
CVE-2024-49968
N/A
ext4: filesystems without casefold feature cannot be m… Linux
Linux
2024-10-21T18:02:18.369Z 2026-01-11T16:29:04.735Z
CVE-2024-46786
N/A
fscache: delete fscache_cookie_lru_timer when fscache … Linux
Linux
2024-09-18T07:12:42.332Z 2026-01-11T16:29:03.457Z
CVE-2024-43899
N/A
drm/amd/display: Fix null pointer deref in dcn20_resource.c Linux
Linux
2024-08-26T10:10:57.083Z 2026-01-11T16:29:02.260Z
CVE-2024-40928
N/A
net: ethtool: fix the error condition in ethtool_get_p… Linux
Linux
2024-07-12T12:25:07.769Z 2026-01-11T16:29:00.922Z
CVE-2024-26690
6.5 (3.1)
net: stmmac: protect updates of 64-bit statistics counters Linux
Linux
2024-04-03T14:54:51.709Z 2026-01-11T16:28:59.570Z
CVE-2025-15495
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
BiggiDroid Simple PHP CMS editsite.php unrestricted upload BiggiDroid
Simple PHP CMS
2026-01-09T17:02:09.494Z 2026-01-10T09:04:48.822Z
CVE-2025-46645
6.5 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T16:14:35.521Z 2026-01-10T04:55:55.093Z
CVE-2025-46644
6 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release
2026-01-09T15:31:19.955Z 2026-01-10T04:55:53.871Z
CVE-2026-20968
6.7 (4.0)
Use after free in DualDAR prior to SMR Jan-2026 R… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:41.575Z 2026-01-10T04:55:52.762Z
CVE-2025-69195
7.6 (3.1)
Wget2: gnu wget2: memory corruption and crash via file…

2026-01-09T07:57:17.240Z 2026-01-10T04:55:51.545Z
CVE-2026-20971
7.3 (4.0)
Use After Free in PROCA driver prior to SMR Jan-2… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:15.202Z 2026-01-10T04:55:50.367Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-49201
7.4 (3.1)
A weak authentication vulnerability in Fortinet F… Fortinet
FortiPAM
2025-10-14T15:22:44.720Z 2026-01-14T09:18:05.302Z
CVE-2025-47890
2.5 (3.1)
An URL Redirection to Untrusted Site vulnerabilit… Fortinet
FortiSASE
2025-10-14T15:22:50.356Z 2026-01-15T14:37:59.566Z
CVE-2025-46776
6.3 (3.1)
A buffer copy without checking size of input ('cl… Fortinet
FortiExtender
2025-11-18T17:01:17.437Z 2026-01-14T09:17:05.351Z
CVE-2025-31366
4.5 (3.1)
An Improper Neutralization of Input During Web Pa… Fortinet
FortiProxy
2025-10-14T15:22:57.657Z 2026-01-15T14:37:59.504Z
CVE-2025-25255
4.8 (3.1)
An Improperly Implemented Security Check for Stan… Fortinet
FortiOS
2025-10-14T15:23:09.821Z 2026-01-14T09:18:28.360Z
CVE-2024-47569
4.2 (3.1)
A insertion of sensitive information into sent da… Fortinet
FortiManager Cloud
2025-10-14T15:23:03.965Z 2026-01-15T13:23:24.842Z
CVE-2024-40588
4.2 (3.1)
Multiple relative path traversal vulnerabilities … Fortinet
FortiCamera
2025-08-12T18:59:11.807Z 2026-01-14T09:17:11.543Z
CVE-2023-47537
4.4 (3.1)
An improper certificate validation vulnerability … Fortinet
FortiOS
2024-02-15T13:59:24.770Z 2026-01-14T09:15:43.682Z
CVE-2023-45584
6.3 (3.1)
A double free vulnerability [CWE-415] vulnerabili… Fortinet
FortiProxy
2025-08-12T18:59:35.883Z 2026-01-14T09:14:58.637Z
CVE-2025-4598
4.7 (3.1)
Systemd-coredump: race condition that allows a local a…

2025-05-30T13:13:26.049Z 2026-01-13T22:07:58.522Z
CVE-2024-3884
7.5 (3.1)
Undertow: outofmemory when parsing form data encoding … Red Hat
Red Hat JBoss Enterprise Application Platform 8
2025-12-03T18:40:25.606Z 2026-01-13T22:56:01.246Z
CVE-2025-15390
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
PHPGurukul Small CRM edit-user.php authorization PHPGurukul
Small CRM
2025-12-31T15:32:06.699Z 2025-12-31T16:57:06.281Z
CVE-2026-0565
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Content Management System delete.php sql… code-projects
Content Management System
2026-01-02T14:02:07.218Z 2026-01-05T21:49:58.306Z
CVE-2025-14847
8.7 (4.0)
7.5 (3.1)
Zlib compressed protocol header length confusion may a… MongoDB Inc.
MongoDB Server
2025-12-19T11:00:22.465Z 2026-01-12T16:53:51.797Z
CVE-2023-32409
8.6 (3.1)
The issue was addressed with improved bounds chec… Apple
macOS
2023-06-23T00:00:00.000Z 2026-01-12T19:59:41.495Z
CVE-2019-2616
7.2 (3.1)
Vulnerability in the BI Publisher (formerly XML P… Oracle Corporation
BI Publisher (formerly XML Publisher)
2019-04-23T18:16:41.000Z 2026-01-12T20:47:02.791Z
CVE-2020-11738
7.5 (3.0)
The Snap Creek Duplicator plugin before 1.3.28 fo… n/a
n/a
2020-04-13T21:20:00.000Z 2026-01-12T20:20:55.122Z
CVE-2020-6572
8.8 (3.1)
Use after free in Media in Google Chrome prior to… Google
Chrome
2021-01-14T20:55:23.000Z 2026-01-12T20:35:43.810Z
CVE-2021-31956
7.8 (3.1)
Windows NTFS Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2021-06-08T22:46:25.000Z 2026-01-12T20:27:21.010Z
CVE-2022-37969
7.8 (3.1)
Windows Common Log File System Driver Elevation of Pri… Microsoft
Windows 10 Version 1809
2022-09-13T18:42:12.000Z 2026-01-12T20:56:32.309Z
CVE-2022-41033
7.8 (3.1)
Windows COM+ Event System Service Elevation of Privile… Microsoft
Windows 10 Version 1809
2022-10-11T00:00:00.000Z 2026-01-12T20:55:51.312Z
CVE-2018-0155
8.6 (3.1)
A vulnerability in the Bidirectional Forwarding D… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:52:53.398Z
CVE-2018-0156
7.5 (3.1)
A vulnerability in the Smart Install feature of C… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:54:00.542Z
CVE-2020-0618
9.8 (3.1)
A remote code execution vulnerability exists in M… Microsoft
Microsoft SQL Server
2020-02-11T21:22:45.000Z 2026-01-12T21:04:14.512Z
CVE-2021-33044
9.8 (3.1)
The identity authentication bypass vulnerability … n/a
Some Dahua IP Camera, Video Intercom, PTZ Dome Camera, Thermal Camera devices
2021-09-15T21:36:04.000Z 2026-01-12T19:53:16.325Z
CVE-2021-33045
9.8 (3.1)
The identity authentication bypass vulnerability … n/a
Some Dahua IP Camera, Video Intercom, NVR, XVR devices
2021-09-15T21:50:08.000Z 2026-01-12T19:53:51.321Z
CVE-2017-12319
5.9 (3.1)
A vulnerability in the Border Gateway Protocol (B… n/a
Cisco IOS XE
2018-03-27T09:00:00.000Z 2026-01-12T21:47:59.350Z
CVE-2018-0151
9.8 (3.1)
A vulnerability in the quality of service (QoS) s… n/a
Cisco IOS and IOS XE
2018-03-28T22:00:00.000Z 2026-01-12T21:49:09.987Z
CVE-2018-0154
7.5 (3.1)
A vulnerability in the crypto engine of the Cisco… n/a
Cisco IOS
2018-03-28T22:00:00.000Z 2026-01-12T21:51:50.881Z
CVE-2025-65925
6.5 (3.1)
An issue was discovered in Zeroheight (SaaS) prio… n/a
n/a
2025-12-30T00:00:00.000Z 2026-01-02T15:12:40.079Z
ID Description Published Updated
fkie_cve-2025-25255 An Improperly Implemented Security Check for Standard vulnerability [CWE-358] vulnerability in Fort… 2025-10-14T16:15:37.020 2026-01-14T10:16:03.923
fkie_cve-2024-47569 A insertion of sensitive information into sent data vulnerability in Fortinet FortiMail 7.4.0 throu… 2025-10-14T16:15:35.327 2026-01-14T10:16:02.987
fkie_cve-2024-40588 Multiple relative path traversal vulnerabilities [CWE-23] vulnerability in Fortinet FortiCamera 2.1… 2025-08-12T19:15:27.397 2026-01-14T10:16:02.333
fkie_cve-2023-47537 An improper certificate validation vulnerability in Fortinet FortiOS 7.4.0 through 7.4.1, FortiOS 7… 2024-02-15T14:15:45.240 2026-01-14T10:16:01.877
fkie_cve-2023-45584 A double free vulnerability [CWE-415] vulnerability in Fortinet FortiOS 7.4.0, FortiOS 7.2.0 throug… 2025-08-12T19:15:27.020 2026-01-14T10:16:01.493
fkie_cve-2025-4598 A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process… 2025-05-30T14:15:23.557 2026-01-13T23:16:03.237
fkie_cve-2024-3884 A flaw was found in Undertow that can cause remote denial of service attacks. When the server uses … 2025-12-03T19:15:54.767 2026-01-13T23:16:02.763
fkie_cve-2025-15390 A security flaw has been discovered in PHPGurukul Small CRM 4.0. This impacts an unknown function o… 2025-12-31T16:15:42.203 2026-01-13T22:29:28.773
fkie_cve-2026-0565 A weakness has been identified in code-projects Content Management System 1.0. This issue affects s… 2026-01-02T14:15:52.880 2026-01-13T22:26:20.937
fkie_cve-2025-14847 Mismatched length fields in Zlib compressed protocol headers may allow a read of uninitialized heap… 2025-12-19T11:15:49.277 2026-01-13T22:24:20.380
fkie_cve-2023-32409 The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5,… 2023-06-23T18:15:13.183 2026-01-13T22:23:58.183
fkie_cve-2019-2616 Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (s… 2019-04-23T19:32:51.537 2026-01-13T22:23:52.933
fkie_cve-2020-11738 The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) al… 2020-04-13T22:15:10.660 2026-01-13T22:23:09.607
fkie_cve-2020-6572 Use after free in Media in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to execute… 2021-01-14T21:15:13.693 2026-01-13T22:22:52.467
fkie_cve-2021-31956 Windows NTFS Elevation of Privilege Vulnerability 2021-06-08T23:15:08.847 2026-01-13T22:22:46.067
fkie_cve-2022-37969 Windows Common Log File System Driver Elevation of Privilege Vulnerability 2022-09-13T19:15:12.323 2026-01-13T22:22:30.480
fkie_cve-2022-41033 Windows COM+ Event System Service Elevation of Privilege Vulnerability 2022-10-11T19:15:20.567 2026-01-13T22:22:21.800
fkie_cve-2018-0155 A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Cat… 2018-03-28T22:29:00.420 2026-01-13T22:22:09.993
fkie_cve-2018-0156 A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could … 2018-03-28T22:29:00.467 2026-01-13T22:22:01.690
fkie_cve-2020-0618 A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it inc… 2020-02-11T22:15:13.400 2026-01-13T22:20:42.610
fkie_cve-2021-33044 The identity authentication bypass vulnerability found in some Dahua products during the login proc… 2021-09-15T22:15:10.497 2026-01-13T22:20:28.687
fkie_cve-2021-33045 The identity authentication bypass vulnerability found in some Dahua products during the login proc… 2021-09-15T22:15:10.687 2026-01-13T22:20:20.110
fkie_cve-2017-12319 A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN… 2018-03-27T09:29:00.280 2026-01-13T22:20:14.280
fkie_cve-2018-0151 A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE So… 2018-03-28T22:29:00.297 2026-01-13T22:20:08.487
fkie_cve-2018-0154 A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) runn… 2018-03-28T22:29:00.373 2026-01-13T22:20:00.247
fkie_cve-2025-65925 An issue was discovered in Zeroheight (SaaS) prior to 2025-06-13. A legacy user creation API pathwa… 2025-12-30T17:15:42.947 2026-01-13T22:17:35.720
fkie_cve-2025-1713 When setting up interrupt remapping for legacy PCI(-X) devices, including PCI(-X) bridges, a lookup… 2025-07-17T14:15:30.527 2026-01-13T22:16:10.213
fkie_cve-2025-60188 Insertion of Sensitive Information Into Sent Data vulnerability in Vito Peleg Atarim atarim-visual-… 2025-11-06T16:16:03.560 2026-01-13T22:16:06.033
fkie_cve-2025-5987 A flaw was found in libssh when using the ChaCha20 cipher with the OpenSSL library. If an attacker … 2025-07-07T15:15:28.180 2026-01-13T22:16:05.897
fkie_cve-2025-56558 The Dyson MQTT server (2022 and possibly later) allows publications and subscriptions by a client t… 2025-10-29T17:15:35.760 2026-01-13T22:16:05.203
ID Severity Description Published Updated
ghsa-9f4w-fmcx-4c8w
6.8 (3.1)
A file upload vulnerability in ARIS 10.0.23.0.3587512 allows attackers to execute arbitrary code vi… 2026-01-07T18:30:25Z 2026-01-07T18:30:26Z
ghsa-8852-3pqj-jhpv
5.3 (3.1)
Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests that … 2026-01-07T18:30:26Z 2026-01-07T18:30:26Z
ghsa-85fj-vc95-7wgw
6.1 (3.1)
Cross-site Scripting vulnerability in Devolutions PowerShell Universal.This issue affects Powershel… 2026-01-07T18:30:26Z 2026-01-07T18:30:26Z
ghsa-77jm-6qr9-xf3j
7.5 (3.1)
@sylphxltd/filesystem-mcp v0.5.8 is an MCP server that provides file content reading functionality.… 2026-01-07T18:30:25Z 2026-01-07T18:30:26Z
ghsa-44qw-vppw-hwhc
8.6 (4.0)
The absence of permissions control for the user XXX allows the current configuration in the sudoers… 2026-01-07T18:30:26Z 2026-01-07T18:30:26Z
ghsa-rqwq-xmxw-556r
7.5 (3.1)
OpenAirInterface CN5G AMF<=v2.1.9 has a buffer overflow vulnerability in processing NAS messages. U… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-q522-992x-qpmc
4.9 (3.1)
In HCL DevOps Deploy 8.1.2.0 through 8.1.2.3, a user with LLM configuration privileges may be able … 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-m9qp-frxf-whqw
8.8 (3.1)
8.4 (4.0)
Incorrect Implementation of Authentication Algorithm vulnerability in ABB WebPro SNMP Card PowerVal… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-h6x6-jmqq-wp3f
8.2 (4.0)
The massive sending of ICMP requests causes a denial of service on one of the boards from the EVCha… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-h38c-m43h-44mc
6.1 (3.1)
A stored Cross-Site Scripting (XSS) vulnerability exists in Perch CMS version 3.2. An authenticated… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-gv42-43rh-4gxv
6.5 (3.1)
7.1 (4.0)
Improper Check for Unusual or Exceptional Conditions vulnerability in ABB WebPro SNMP Card PowerVal… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-gqqp-9725-vwp7
9.2 (4.0)
An attacker with access to the system's internal network can cause a denial of service on the syste… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-62p9-m62j-p76m
7.5 (3.1)
OpenAirInterface CN5G AMF<=v2.0.1 There is a logical error when processing JSON format requests. Un… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-573w-fmhg-vxq2
6.5 (3.1)
A command injection vulnerability in the shell_exec function of sonirico mcp-shell v0.3.1 allows at… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-2xw3-m2wf-5r5m
6.5 (3.1)
In Aris v10.0.23.0.3587512 and before, the file upload functionality does not enforce any rate limi… 2026-01-07T18:30:25Z 2026-01-07T18:30:25Z
ghsa-xxq2-fm9w-xjv8
4.9 (3.1)
The Relevanssi WordPress plugin before 4.26.0, Relevanssi Premium WordPress plugin before 2.29.0 d… 2026-01-07T12:31:22Z 2026-01-07T18:30:24Z
ghsa-xr8x-4mg2-g4gr
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-06T18:31:35Z 2026-01-07T18:30:24Z
ghsa-mrfv-m5wm-5w6w
4.5 (3.1)
libsodium has Incomplete List of Disallowed Inputs 2025-12-31T06:30:18Z 2026-01-07T18:30:24Z
ghsa-jwp9-67cw-p569
4.3 (3.1)
Missing Authorization vulnerability in Kraft Plugins Demo Importer Plus demo-importer-plus allows E… 2025-12-30T12:30:28Z 2026-01-07T18:30:23Z
ghsa-xx5j-8788-qwj6
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net: appletalk: Fix use-after-… 2025-08-22T18:31:23Z 2026-01-07T18:30:22Z
ghsa-w76p-w3h3-c35v
7.8 (3.1)
In the Linux kernel, the following vulnerability has been resolved: proc: use the same treatment t… 2025-08-22T18:31:22Z 2026-01-07T18:30:22Z
ghsa-j7mj-6w2q-p8rp
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: ice: Fix a null pointer derefe… 2025-08-22T18:31:22Z 2026-01-07T18:30:22Z
ghsa-h9p4-p535-j9jg
7.4 (3.1)
Aqara Hub devices including Hub M2 4.3.6_0027, Hub M3 4.3.6_0025, Camera Hub G3 4.1.9_0027 fail to … 2025-12-11T00:30:33Z 2026-01-07T18:30:22Z
ghsa-33pj-gwj2-3g99
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: can: netlink: can_changelink()… 2025-08-22T18:31:23Z 2026-01-07T18:30:22Z
ghsa-x5pr-3426-w9ph
7.1 (3.1)
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-x465-6xx8-6h3c
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: hfsplus: remove mutex_lock che… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-r59m-grjg-3vpv
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check i… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-fcrc-8j6j-jr4g
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject TDLS op… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-5jmr-c9gm-g568
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory … 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ghsa-44mx-f9p7-87j2
5.5 (3.1)
In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't as… 2025-08-22T18:31:22Z 2026-01-07T18:30:21Z
ID Severity Description Package Published Updated
pysec-2014-81
httplib2 0.7.2, 0.8, and earlier, after an initial connection is made, does not verify th… httplib2 2014-01-18T21:55:00Z 2021-08-27T03:42:09.595120Z
pysec-2019-176
python-docutils allows insecure usage of temporary files docutils 2019-10-31T16:15:00Z 2021-08-27T03:42:08.729631Z
pysec-2020-260
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When p… twisted 2020-03-12T13:15:00Z 2021-08-27T03:22:49.656900Z
pysec-2020-259
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When p… twisted 2020-03-12T13:15:00Z 2021-08-27T03:22:49.614366Z
pysec-2019-213
The unoconv package before 0.9 mishandles untrusted pathnames, leading to SSRF and local … unoconv 2019-10-21T23:15:00Z 2021-08-27T03:22:49.773623Z
pysec-2019-212
Python Twisted 14.0 trustRoot is not respected in HTTP client twisted 2019-11-12T14:15:00Z 2021-08-27T03:22:49.575116Z
pysec-2012-17
Tweepy does not verify that the server hostname matches a domain name in the subject's Co… tweepy 2012-11-04T22:55:00Z 2021-08-27T03:22:49.526995Z
pysec-2011-23
virtualenv.py in virtualenv before 1.5 allows local users to overwrite arbitrary files vi… virtualenv 2011-12-31T01:55:00Z 2021-08-27T03:22:49.873439Z
pysec-2019-211
trytond 2.4: ModelView.button fails to validate authorization trytond 2019-11-21T14:15:00Z 2021-08-27T03:22:48.643Z
pysec-2018-102
A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40. Wh… tripleo-heat-templates 2018-07-30T17:29:00Z 2021-08-27T03:22:48.494449Z
pysec-2017-97
file_open in Tryton 3.x and 4.x through 4.2.2 allows remote authenticated users with cert… trytond 2017-04-04T17:59:00Z 2021-08-27T03:22:48.689499Z
pysec-2016-35
The TripleO Heat templates (tripleo-heat-templates), when deployed via the commandline in… tripleo-heat-templates 2016-04-11T21:59:00Z 2021-08-27T03:22:48.456695Z
pysec-2016-34
The TripleO Heat templates (tripleo-heat-templates) do not properly order the Identity Se… tripleo-heat-templates 2016-04-15T17:59:00Z 2021-08-27T03:22:48.421612Z
pysec-2021-314
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.865620Z
pysec-2021-313
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.774010Z
pysec-2021-312
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-13T00:15:00Z 2021-08-27T03:22:47.685921Z
pysec-2021-311
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T22:15:00Z 2021-08-27T03:22:47.601647Z
pysec-2021-310
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T22:15:00Z 2021-08-27T03:22:47.519318Z
pysec-2021-309
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.431884Z
pysec-2021-308
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T22:15:00Z 2021-08-27T03:22:47.333103Z
pysec-2021-307
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.234797Z
pysec-2021-306
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.149147Z
pysec-2021-305
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:47.052583Z
pysec-2017-96
The tlslite library before 0.4.9 for Python allows remote attackers to trigger a denial o… tlslite 2017-06-13T16:29:00Z 2021-08-27T03:22:47.903181Z
pysec-2021-304
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:46.967506Z
pysec-2021-303
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T22:15:00Z 2021-08-27T03:22:46.881278Z
pysec-2021-302
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T22:15:00Z 2021-08-27T03:22:46.794136Z
pysec-2021-301
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:46.691143Z
pysec-2021-300
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:46.598549Z
pysec-2021-299
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T23:15:00Z 2021-08-27T03:22:46.477427Z
ID Description Updated
gsd-2024-32434 Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Order Delivery Date fo… 2024-04-13T05:02:29.064734Z
gsd-2024-32433 Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF:… 2024-04-13T05:02:29.127401Z
gsd-2024-32432 Missing Authorization vulnerability in Ovic Team Ovic Addon Toolkit.This issue affects Ov… 2024-04-13T05:02:29.064334Z
gsd-2024-32431 Deserialization of Untrusted Data vulnerability in WP All Import Import Users from CSV.Th… 2024-04-13T05:02:29.144043Z
gsd-2024-32430 Server-Side Request Forgery (SSRF) vulnerability in ActiveCampaign.This issue affects Act… 2024-04-13T05:02:29.060731Z
gsd-2024-32429 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-13T05:02:29.107845Z
gsd-2024-32428 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-13T05:02:29.122963Z
gsd-2024-32427 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.032770Z
gsd-2024-32426 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.110648Z
gsd-2024-32425 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.124527Z
gsd-2024-32424 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.083864Z
gsd-2024-32423 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.036656Z
gsd-2024-32422 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.035437Z
gsd-2024-32421 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.079492Z
gsd-2024-32420 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.040477Z
gsd-2024-32419 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.129699Z
gsd-2024-32418 An issue in flusity CMS v2.33 allows a remote attacker to execute arbitrary code via the … 2024-04-13T05:02:29.042777Z
gsd-2024-32417 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.034209Z
gsd-2024-32416 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.047319Z
gsd-2024-32415 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.073314Z
gsd-2024-32414 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.035241Z
gsd-2024-32413 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.148134Z
gsd-2024-32412 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.051428Z
gsd-2024-32411 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.037235Z
gsd-2024-32410 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.099519Z
gsd-2024-32409 An issue in SEMCMS v.4.8 allows a remote attacker to execute arbitrary code via a crafted… 2024-04-13T05:02:29.146952Z
gsd-2024-32408 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.035628Z
gsd-2024-32407 An issue in inducer relate before v.2024.1 allows a remote attacker to execute arbitrary … 2024-04-13T05:02:29.063548Z
gsd-2024-32406 Server-Side Template Injection (SSTI) vulnerability in inducer relate before v.2024.1 all… 2024-04-13T05:02:29.029470Z
gsd-2024-32405 Cross Site Scripting vulnerability in inducer relate before v.2024.1 allows a remote atta… 2024-04-13T05:02:29.145359Z
ID Description Published Updated
MAL-2025-192709 Malicious code in amazon-testpackage (npm) 2025-12-23T07:56:17Z 2025-12-24T00:53:15Z
MAL-2025-192708 Malicious code in alicenpmpackage (npm) 2025-12-23T07:56:14Z 2025-12-24T00:53:15Z
MAL-2025-192707 Malicious code in acz.view.src (npm) 2025-12-23T07:55:31Z 2025-12-24T00:53:15Z
MAL-2025-192706 Malicious code in @ownbackup/ob-query-builder (npm) 2025-12-23T07:49:19Z 2025-12-24T00:53:15Z
MAL-2025-192705 Malicious code in @ownbackup/ob-loader (npm) 2025-12-23T07:49:19Z 2025-12-24T00:53:15Z
MAL-2025-192704 Malicious code in @ownbackup/ob-design-system (npm) 2025-12-23T07:49:18Z 2025-12-24T00:53:15Z
MAL-2025-192703 Malicious code in @ownbackup/icons (npm) 2025-12-23T07:49:17Z 2025-12-24T00:53:15Z
MAL-2025-192702 Malicious code in @ownbackup/data-grid (npm) 2025-12-23T07:49:16Z 2025-12-24T00:53:15Z
MAL-2025-192701 Malicious code in @ownbackup/data-chart (npm) 2025-12-23T07:49:16Z 2025-12-24T00:53:15Z
MAL-2025-192700 Malicious code in @ads-core/types (npm) 2025-12-23T07:43:33Z 2025-12-24T00:53:15Z
mal-2025-49410 Malicious code in frontend-vue-next (npm) 2025-11-09T00:17:09Z 2025-12-23T22:40:24Z
mal-2025-192321 Malicious code in json-map-source (npm) 2025-12-05T05:53:00Z 2025-12-23T22:40:24Z
mal-2025-191497 Malicious code in handtalk-test-app (npm) 2025-12-01T16:00:47Z 2025-12-23T22:40:24Z
mal-2025-191463 Malicious code in initial-path (npm) 2025-11-25T09:29:47Z 2025-12-23T22:40:24Z
mal-2025-190969 Malicious code in invo (npm) 2025-11-24T22:00:24Z 2025-12-23T22:40:24Z
mal-2025-190962 Malicious code in haufe-axera-api-client (npm) 2025-11-24T21:56:18Z 2025-12-23T22:40:24Z
mal-2025-190491 Malicious code in form-classifier (npm) 2025-11-13T17:54:50Z 2025-12-23T22:40:24Z
MAL-2025-49410 Malicious code in frontend-vue-next (npm) 2025-11-09T00:17:09Z 2025-12-23T22:40:24Z
MAL-2025-192321 Malicious code in json-map-source (npm) 2025-12-05T05:53:00Z 2025-12-23T22:40:24Z
MAL-2025-191497 Malicious code in handtalk-test-app (npm) 2025-12-01T16:00:47Z 2025-12-23T22:40:24Z
MAL-2025-191463 Malicious code in initial-path (npm) 2025-11-25T09:29:47Z 2025-12-23T22:40:24Z
MAL-2025-190969 Malicious code in invo (npm) 2025-11-24T22:00:24Z 2025-12-23T22:40:24Z
MAL-2025-190962 Malicious code in haufe-axera-api-client (npm) 2025-11-24T21:56:18Z 2025-12-23T22:40:24Z
MAL-2025-190491 Malicious code in form-classifier (npm) 2025-11-13T17:54:50Z 2025-12-23T22:40:24Z
mal-2025-192200 Malicious code in elf-stats-wintry-sled-578 (npm) 2025-12-03T15:59:29Z 2025-12-23T22:40:23Z
mal-2025-192199 Malicious code in elf-stats-wintry-satchel-723 (npm) 2025-12-03T15:59:29Z 2025-12-23T22:40:23Z
MAL-2025-192200 Malicious code in elf-stats-wintry-sled-578 (npm) 2025-12-03T15:59:29Z 2025-12-23T22:40:23Z
MAL-2025-192199 Malicious code in elf-stats-wintry-satchel-723 (npm) 2025-12-03T15:59:29Z 2025-12-23T22:40:23Z
mal-2025-192628 Malicious code in elf-stats-wintry-chimney-348 (npm) 2025-12-19T08:44:11Z 2025-12-23T22:09:11Z
mal-2025-192540 Malicious code in elf-stats-twinkling-wishlist-283 (npm) 2025-12-11T19:46:09Z 2025-12-23T22:09:11Z
ID Description Published Updated
wid-sec-w-2025-0688 win.rar WinRAR: Schwachstelle ermöglicht Codeausführung 2025-04-02T22:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0687 Dell PowerProtect Data Domain: Schwachstelle ermöglicht Privilegieneskalation 2025-04-02T22:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0686 IBM DataPower Gateway: Mehrere Schwachstellen 2025-04-02T22:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0685 Yubico YubiKey: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-02T22:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0615 CrushFTP: Schwachstelle ermöglicht das Umgehen der Authentisierung 2025-03-20T23:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0610 Tenable Security Nessus Agent: Schwachstelle ermöglicht Privilegieneskalation 2025-03-20T23:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0508 Apache Camel: Schwachstelle ermöglicht Manipulation 2025-03-09T23:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0444 Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service 2025-02-26T23:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2024-3298 Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service 2024-10-29T23:00:00.000+00:00 2025-04-02T22:00:00.000+00:00
wid-sec-w-2025-0682 Apache OFBiz: Schwachstelle ermöglicht Cross-Site Scripting 2025-04-01T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0680 MongoDB: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0678 Apache Camel: Schwachstelle ermöglicht Manipulation von Dateien 2025-04-01T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0677 Trend Micro Deep Security Agent: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0674 Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen eine Offenlegung von Informationen 2025-04-01T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0640 Moodle: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2025-03-25T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0599 Drupal: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-03-19T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0414 Drupal Core: Mehrere Schwachstellen 2025-02-19T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0278 Drupal OAuth2 Client: Schwachstelle ermöglicht Manipulation 2025-02-05T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2023-2465 Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen 2021-01-14T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2023-2173 Python: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen 2023-08-24T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2023-0711 OpenJPEG: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2022-03-13T23:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2022-1302 OpenJPEG: Schwachstelle ermöglicht Denial of Service 2021-04-14T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2022-0923 OpenJPEG: Schwachstelle ermöglicht Denial of Service 2022-03-29T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2022-0538 Mozilla Thunderbird: Mehrere Schwachstellen 2022-05-04T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2022-0537 Mozilla Firefox und Mozilla Firefox ESR: Mehrere Schwachstellen 2022-05-03T22:00:00.000+00:00 2025-04-01T22:00:00.000+00:00
wid-sec-w-2025-0670 Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-03-31T22:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
wid-sec-w-2025-0669 Microsoft Azure: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2025-03-31T22:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
wid-sec-w-2025-0667 Apple Safari: Mehrere Schwachstellen 2025-03-31T22:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
wid-sec-w-2025-0666 PyTorch: Mehrere Schwachstellen ermöglichen Codeausführung 2025-03-31T22:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
wid-sec-w-2025-0665 Rancher: Schwachstelle ermöglicht ermöglicht Privilegieneskalation 2025-03-31T22:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:4378 Red Hat Security Advisory: podman security update 2024-07-08T14:36:44+00:00 2026-01-13T23:04:12+00:00
rhsa-2024:4371 Red Hat Security Advisory: buildah security update 2024-07-08T13:23:29+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4336 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.6.21 2024-07-25T06:35:28+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4335 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.9 2024-07-17T13:48:25+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4333 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.4 2024-07-23T16:27:58+00:00 2026-01-13T23:04:11+00:00
rhsa-2024:4237 Red Hat Security Advisory: go-toolset security update 2024-07-02T15:43:47+00:00 2026-01-13T23:04:10+00:00
rhsa-2024:4212 Red Hat Security Advisory: golang security update 2024-07-02T09:02:04+00:00 2026-01-13T23:04:09+00:00
rhsa-2024:4159 Red Hat Security Advisory: OpenShift Container Platform 4.16.1 packages and security update 2024-07-03T11:45:54+00:00 2026-01-13T23:04:09+00:00
rhsa-2024:3265 Red Hat Security Advisory: grafana security update 2024-05-22T11:45:55+00:00 2026-01-13T23:04:08+00:00
rhsa-2024:2817 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.10.5 security update 2024-05-10T19:36:39+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2816 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.12.2 security update 2024-05-10T19:16:32+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2815 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.4 security update 2024-05-10T19:06:29+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2731 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-django) security update 2024-05-22T20:35:57+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2569 Red Hat Security Advisory: grafana-pcp security update 2024-04-30T13:30:34+00:00 2026-01-13T23:04:07+00:00
rhsa-2024:2568 Red Hat Security Advisory: grafana security update 2024-04-30T13:33:21+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1878 Red Hat Security Advisory: RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements 2024-04-18T01:56:24+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1763 Red Hat Security Advisory: OpenShift Container Platform 4.13.40 packages and security update 2024-04-18T18:27:36+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1646 Red Hat Security Advisory: grafana security and bug fix update 2024-04-02T20:56:46+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1644 Red Hat Security Advisory: grafana-pcp security and bug fix update 2024-04-02T20:57:06+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1566 Red Hat Security Advisory: Red Hat build of MicroShift 4.14.19 security update 2024-04-03T16:25:07+00:00 2026-01-13T23:04:06+00:00
rhsa-2024:1561 Red Hat Security Advisory: Red Hat build of MicroShift 4.15.6 security update 2024-04-02T21:57:24+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1502 Red Hat Security Advisory: grafana-pcp security update 2024-03-25T20:26:18+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1321 Red Hat Security Advisory: ACS 4.3 enhancement and security update 2024-03-13T20:55:36+00:00 2026-01-13T23:04:05+00:00
rhsa-2024:1501 Red Hat Security Advisory: grafana security update 2024-03-25T20:29:49+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:1472 Red Hat Security Advisory: go-toolset:rhel8 security update 2024-03-21T15:47:42+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:1468 Red Hat Security Advisory: go-toolset-1.19-golang security update 2024-03-21T12:17:52+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:11292 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.4 security and bug fix update 2024-12-17T18:29:55+00:00 2026-01-13T23:04:04+00:00
rhsa-2024:1462 Red Hat Security Advisory: golang security update 2024-03-21T08:17:16+00:00 2026-01-13T23:04:03+00:00
rhsa-2024:1270 Red Hat Security Advisory: docker security update 2024-03-12T12:01:39+00:00 2026-01-13T23:04:03+00:00
rhsa-2024:11256 Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1 2024-12-17T11:08:00+00:00 2026-01-13T23:04:02+00:00
ID Description Published Updated
icsa-23-080-07 Siemens SCALANCE Third-Party 2023-03-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-080-04 Siemens RADIUS Client of SIPROTEC 5 Devices 2023-03-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-075-03 Siemens RUGGEDCOM CROSSBOW V5.2 2023-03-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-075-02 Siemens RUGGEDCOM CROSSBOW V5.3 2023-03-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-075-01 Siemens SCALANCE, RUGGEDCOM Third-Party 2023-03-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-047-01 Siemens Solid Edge 2023-02-14T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-012-10 Siemens Automation License Manager 2023-01-10T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-22-195-12 Siemens SRCS VPN Feature in SIMATIC CP Devices 2022-07-12T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-21-194-07 Siemens Industrial Products LLDP (Update D) 2021-07-13T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-21-131-03 Siemens Linux-based Products (Update J) 2021-05-11T00:00:00.000000Z 2023-03-14T00:00:00.000000Z
icsa-23-061-03 Rittal CMC III Access systems 2023-03-06T19:52:26.297982Z 2023-03-06T19:52:26.297982Z
icsa-23-059-02 Hitachi Energy Gateway Station 2023-03-06T19:52:26.266848Z 2023-03-06T19:52:26.266848Z
icsa-23-059-01 Hitachi Energy Gateway Station 2023-03-06T19:52:26.287374Z 2023-03-06T19:52:26.287374Z
icsma-23-061-01 Medtronic Micro Clinician and InterStim Apps 2023-03-06T16:35:54.956247Z 2023-03-06T16:35:54.956247Z
icsa-23-061-02 Baicells Nova 2023-03-02T07:00:00.000000Z 2023-03-02T07:00:00.000000Z
icsa-23-054-01 PTC ThingWorx Edge 2023-02-27T20:46:39.753316Z 2023-02-27T20:46:39.753316Z
icsa-23-052-01 Mitsubishi Electric MELSOFT iQ AppPortal 2023-02-27T20:46:39.744091Z 2023-02-27T20:46:39.744091Z
icsma-23-047-01 BD Alaris Infusion Central 2023-02-16T00:00:00.000000Z 2023-02-27T13:27:41.553636Z
icsa-22-333-04 Moxa UC Series 2022-11-29T00:00:00.000000Z 2023-02-23T00:00:00.000000Z
icsa-23-047-13 Sub-IoT DASH 7 Alliance Protocol stack implementation 2023-02-20T23:30:33.558518Z 2023-02-20T23:30:33.558518Z
icsa-23-045-01 Weintek EasyBuilder Pro cMT Series 2023-02-20T16:33:49.721285Z 2023-02-20T16:33:49.721285Z
icsa-22-298-06 Delta Electronics DIAEnergie 2022-11-10T00:00:00.000000Z 2023-02-16T00:00:00.000000Z
icsa-23-047-12 Siemens JT Open, JT Utilities, and Parasolid 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-11 Siemens Mendix 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-10 Siemens COMOS 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-06 Siemens Simcenter Femap before V2023.1 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-05 Siemens SiPass integrated AC5102 / ACC-G2 and ACC-AP 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-04 Siemens Brownfield Connectivity Gateway 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-03 Siemens Brownfield Connectivity Client 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
icsa-23-047-02 Siemens SCALANCE X200 IRT 2023-02-14T00:00:00.000000Z 2023-02-14T00:00:00.000000Z
ID Description Published Updated
cisco-sa-anyconnect-fileread-PbHbgHMj Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability 2021-01-13T16:00:00+00:00 2021-02-23T21:11:48+00:00
cisco-sa-20200122-sbsms-xss Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability 2020-01-22T16:00:00+00:00 2021-02-18T22:59:12+00:00
cisco-sa-20200129-smlbus-switch-disclos Cisco Small Business Switches Information Disclosure Vulnerability 2020-01-29T16:00:00+00:00 2021-02-18T22:53:27+00:00
cisco-sa-ise-info-exp-8rsueu8s Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities 2021-02-17T16:00:00+00:00 2021-02-17T17:40:13+00:00
cisco-sa-ise-info-exp-8RsuEu8S Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities 2021-02-17T16:00:00+00:00 2021-02-17T17:40:13+00:00
cisco-sa-webex-desktop-app-ovsfpvmj Cisco Webex Meetings Desktop App for Windows Arbitrary File Overwrite Vulnerability 2020-08-19T16:00:00+00:00 2021-02-17T17:38:58+00:00
cisco-sa-webex-desktop-app-OVSfpVMj Cisco Webex Meetings Desktop App for Windows Arbitrary File Overwrite Vulnerability 2020-08-19T16:00:00+00:00 2021-02-17T17:38:58+00:00
cisco-sa-webex-xss-lz6hbgct Cisco Webex Meetings Cross-Site Scripting Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-webex-xss-Lz6HbGCt Cisco Webex Meetings Cross-Site Scripting Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-wda-pt-msh-6lwocz5 Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows Shared Memory Information Disclosure Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-wda-pt-msh-6LWOcZ5 Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows Shared Memory Information Disclosure Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-staros-dos-rllvgfjj Cisco StarOS Denial of Service Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-anyconnect-dll-hijac-jrctoqmc Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-anyconnect-dll-hijac-JrcTOQMC Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-StarOS-DoS-RLLvGFJj Cisco StarOS Denial of Service Vulnerability 2021-02-17T16:00:00+00:00 2021-02-17T16:00:00+00:00
cisco-sa-vepescm-bjgqm4vj Cisco SD-WAN Software Privilege Escalation Vulnerability 2020-11-04T16:00:00+00:00 2021-02-16T13:52:13+00:00
cisco-sa-vepescm-BjgQm4vJ Cisco SD-WAN Software Privilege Escalation Vulnerability 2020-11-04T16:00:00+00:00 2021-02-16T13:52:13+00:00
cisco-sa-xr-cp-dos-ej8vb9qy Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability 2020-11-10T16:00:00+00:00 2021-02-10T16:47:03+00:00
cisco-sa-xr-cp-dos-ej8VB9QY Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability 2020-11-10T16:00:00+00:00 2021-02-10T16:47:03+00:00
cisco-sa-csm-java-rce-mwjeedcd Cisco Security Manager Java Deserialization Vulnerabilities 2020-11-16T23:00:00+00:00 2021-02-08T22:00:53+00:00
cisco-sa-csm-java-rce-mWJEedcD Cisco Security Manager Java Deserialization Vulnerabilities 2020-11-16T23:00:00+00:00 2021-02-08T22:00:53+00:00
cisco-sa-snmp-7mkrw7nq Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability 2021-02-03T16:00:00+00:00 2021-02-08T20:12:08+00:00
cisco-sa-snmp-7MKrW7Nq Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability 2021-02-03T16:00:00+00:00 2021-02-08T20:12:08+00:00
cisco-sa-iosxr-dos-wwddghs2 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability 2021-02-03T16:00:00+00:00 2021-02-04T22:08:58+00:00
cisco-sa-iosxr-dos-WwDdghs2 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability 2021-02-03T16:00:00+00:00 2021-02-04T22:08:58+00:00
cisco-sa-xripv6-spjem78k Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability 2021-02-03T16:00:00+00:00 2021-02-03T16:00:00+00:00
cisco-sa-xripv6-spJem78K Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability 2021-02-03T16:00:00+00:00 2021-02-03T16:00:00+00:00
cisco-sa-wbx-linkinj-wwzpvqu9 Cisco Webex Meetings and Cisco Webex Meetings Server Software Hyperlink Injection Vulnerability 2021-02-03T16:00:00+00:00 2021-02-03T16:00:00+00:00
cisco-sa-wbx-linkinj-WWZpVqu9 Cisco Webex Meetings and Cisco Webex Meetings Server Software Hyperlink Injection Vulnerability 2021-02-03T16:00:00+00:00 2021-02-03T16:00:00+00:00
cisco-sa-ucs-invcert-eoprvckh Cisco Unified Computing System Central Software Improper Certificate Validation Vulnerability 2021-02-03T16:00:00+00:00 2021-02-03T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-54919 Windows Graphics Component Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54918 Windows NTLM Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54917 MapUrlToZone Security Feature Bypass Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54916 Windows NTFS Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54915 Windows Defender Firewall Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54913 Windows UI XAML Maps MapControlSettings Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54912 Windows BitLocker Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54911 Windows BitLocker Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54908 Microsoft PowerPoint Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54907 Microsoft Office Visio Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54897 Microsoft SharePoint Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54895 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54894 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54116 Windows MultiPoint Services Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54115 Windows Hyper-V Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54113 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54111 Windows UI XAML Phone DatePickerFlyout Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54110 Windows Kernel Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54109 Windows Defender Firewall Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54108 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54107 MapUrlToZone Security Feature Bypass Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54106 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54105 Microsoft Brokering File System Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54104 Windows Defender Firewall Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54103 Windows Management Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54102 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54101 Windows SMB Client Remote Code Execution Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54098 Windows Hyper-V Elevation of Privilege Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54097 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
msrc_cve-2025-54096 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability 2025-09-09T07:00:00.000Z 2025-09-09T07:00:00.000Z
ID Description Updated
var-202302-1636 A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problemat… 2024-05-17T23:02:39.666000Z
var-202302-0821 A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected … 2024-05-17T23:02:39.745000Z
var-202302-0321 A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical… 2024-05-17T23:02:39.813000Z
var-202302-0048 A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP … 2024-05-17T23:02:39.896000Z
var-202307-2397 Authentication Bypass vulnerability in D-Link DIR-645 firmware version 1.03 allows remote… 2024-05-17T23:02:38.082000Z
var-202401-1398 A vulnerability, which was classified as critical, has been found in Totolink N200RE 9.3.… 2024-05-17T23:02:33.254000Z
var-202401-1144 A vulnerability classified as critical was found in Tenda AC10U 15.03.06.49_multi_TDE01. … 2024-05-17T23:02:33.298000Z
var-202401-1039 A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01 and classified as critic… 2024-05-17T23:02:33.337000Z
var-201306-0356 The administrative web server on the Digital Alert Systems DASDEC EAS device through 2.0-… 2024-05-17T23:02:19.831000Z
var-201804-1364 An issue was discovered on AXIS P1354 (IP camera) Firmware version 5.90.1.1 devices. The … 2024-05-17T23:01:46.183000Z
var-202007-0950 An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. Miss… 2024-05-17T23:01:39.767000Z
var-202108-0936 Null Pointer Dereference vulnerability exists in D-Link DSP-W215 1.10, which could let a … 2024-05-17T23:01:38.572000Z
var-202207-1821 An out-of-bounds read in the rewrite function at /modules/caddyhttp/rewrite/rewrite.go in… 2024-05-17T23:01:37.400000Z
var-202304-2341 A vulnerability, which was classified as problematic, was found in Netgear SRX5308 up to … 2024-05-17T23:01:35.180000Z
var-202304-2278 A vulnerability, which was classified as problematic, was found in Netgear SRX5308 up to … 2024-05-17T23:01:35.206000Z
var-202401-1241 A vulnerability, which was classified as critical, was found in Totolink N200RE 9.3.5u.61… 2024-05-17T23:01:33.215000Z
var-202401-0531 A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classifie… 2024-05-17T23:01:33.442000Z
var-202401-0468 A vulnerability classified as critical has been found in Tenda A15 15.13.07.13. Affected … 2024-05-17T23:01:33.463000Z
var-202401-0279 A vulnerability was found in Tenda A15 15.13.07.13. It has been rated as critical. This i… 2024-05-17T23:01:33.531000Z
var-202405-0904 Hangzhou Hikvision Digital Technology Co., Ltd. is a technology company focusing on techn… 2024-05-17T23:01:30.379000Z
var-201708-1522 An Incorrect Password Management issue was discovered in SMA Solar Technology products. D… 2024-05-17T23:00:41.882000Z
var-201810-0744 An issue was discovered in the Merlin.PHP component 0.6.6 for Asuswrt-Merlin devices. An … 2024-05-17T23:00:40.279000Z
var-201804-1365 An issue was discovered on AXIS M1033-W (IP camera) Firmware version 5.40.5.1 devices. Th… 2024-05-17T23:00:40.861000Z
var-202301-0328 A vulnerability was found in WebDevStudios taxonomy-switcher Plugin up to 1.0.3 on WordPr… 2024-05-17T23:00:34.745000Z
var-202304-2286 A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been classified as pro… 2024-05-17T23:00:30.006000Z
var-202305-1678 A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B… 2024-05-17T23:00:29.786000Z
var-202401-1128 A vulnerability has been found in Tenda i6 1.0.0.9(3857) and classified as critical. This… 2024-05-17T23:00:27.532000Z
var-202401-1084 A vulnerability classified as critical has been found in Tenda i9 1.0.0.9(4122). This aff… 2024-05-17T23:00:27.572000Z
var-202401-0055 A vulnerability was found in Tenda W9 1.0.0.7(4456) and classified as critical. This issu… 2024-05-17T23:00:27.826000Z
var-200212-0446 NOTE: this issue has been disputed by the vendor. Symantec Norton AntiVirus (NAV) 2002 al… 2024-05-17T23:00:24.826000Z
ID Description Published Updated
jvndb-2014-000071 Becky! Internet Mail vulnerable to buffer overflow 2014-07-08T14:53+09:00 2014-07-10T17:05+09:00
jvndb-2014-000066 SX-2000WG vulnerable to denial-of-service (DoS) 2014-07-02T15:20+09:00 2014-07-07T18:34+09:00
jvndb-2014-000065 SX-2000WG vulnerable to denial-of-service (DoS) 2014-07-02T15:16+09:00 2014-07-07T18:28+09:00
jvndb-2013-000096 RockDisk vulnerable to cross-site scripting 2013-10-29T14:40+09:00 2014-07-02T14:36+09:00
jvndb-2014-000063 Web Kyukincho vulnerable to cross-site scripting 2014-06-25T14:53+09:00 2014-07-01T16:08+09:00
jvndb-2014-000064 Web Kyukincho vulnerable to cross-site request forgery 2014-06-25T15:01+09:00 2014-07-01T16:07+09:00
jvndb-2014-000061 Sophos Disk Encryption vulnerable to authentication bypass 2014-06-24T14:21+09:00 2014-06-26T17:46+09:00
jvndb-2014-000062 Login rebuilder vulnerable to cross-site request forgery 2014-06-24T14:22+09:00 2014-06-24T14:22+09:00
jvndb-2014-000057 Usermin vulnerable to OS command injection 2014-06-20T13:56+09:00 2014-06-24T13:44+09:00
jvndb-2014-000050 JR East Japan App for Android. contains an issue where it fails to verify SSL server certificates 2014-06-18T14:57+09:00 2014-06-23T11:06+09:00
jvndb-2014-000049 050 plus for Android information management vulnerability 2014-06-17T14:50+09:00 2014-06-23T11:03+09:00
jvndb-2014-000053 JustSystems Online Update Program bundled with JustSystems products vulnerable to arbitrary code execution 2014-06-11T12:22+09:00 2014-06-17T16:25+09:00
jvndb-2014-000051 C-BOARD Moyuku vulnerable to cross-site scripting 2014-06-11T14:22+09:00 2014-06-17T16:22+09:00
jvndb-2014-000055 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-06-13T12:44+09:00 2014-06-17T16:11+09:00
jvndb-2014-000046 CN8000 vulnerable to denial-of-service (DoS) 2014-06-04T14:37+09:00 2014-06-06T18:35+09:00
jvndb-2014-000047 SOY CMS vulnerable to cross-site scripting 2014-06-04T14:32+09:00 2014-06-06T18:34+09:00
jvndb-2012-000079 Adobe Reader fails to properly handle signatures 2012-08-30T13:57+09:00 2014-05-23T18:34+09:00
jvndb-2007-000772 Hitachi Web Server SSL Client Authentication Vulnerability 2008-05-21T00:00+09:00 2014-05-23T18:32+09:00
jvndb-2005-000601 OpenSSL version rollback vulnerability 2008-05-21T00:00+09:00 2014-05-22T18:04+09:00
jvndb-2006-000992 Multiple Vulnerabilities Concerning Hitachi Web Server 2009-02-04T17:42+09:00 2014-05-22T18:03+09:00
jvndb-2005-000727 mod_imap cross-site scripting vulnerability 2008-05-21T00:00+09:00 2014-05-22T18:03+09:00
jvndb-2007-000773 Hitachi Web Server Cross-Site Scripting Vulnerability with Server-Status Page 2008-05-21T00:00+09:00 2014-05-21T18:27+09:00
jvndb-2009-001740 Hitachi Web Server Reverse Proxy Denial of Service (DoS) Vulnerability 2009-07-14T10:17+09:00 2014-05-21T18:24+09:00
jvndb-2011-001633 Header Customization by Hitachi Web Server RequetHeader Directive Could Allow Attacker to Access Data Deleted from Memory 2011-06-29T17:54+09:00 2014-05-21T18:21+09:00
jvndb-2008-001513 Cross-Site Scripting Vulnerability in Hitachi Web Server Status Information Display Function 2008-07-30T13:45+09:00 2014-05-21T18:19+09:00
jvndb-2009-001741 Hitachi Web Server Vulnerability in SSL Client Authentication 2009-07-14T10:17+09:00 2014-05-21T18:16+09:00
jvndb-2011-000053 Android vulnerability where an incorrect SSL certificate is displayed 2011-07-29T14:26+09:00 2014-05-19T17:19+09:00
jvndb-2014-000042 Cybozu Garoon Phone Messages vulnerable to denial-of-service (DoS) 2014-04-30T15:14+09:00 2014-05-14T10:50+09:00
jvndb-2014-000044 intra-mart vulnerable to open redirect 2014-05-08T12:46+09:00 2014-05-12T17:45+09:00
jvndb-2014-000043 Cybozu Garoon API access restriction bypass vulnerability 2014-04-30T15:08+09:00 2014-05-08T18:06+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:01889-1 Security update for nbdkit 2025-06-11T05:43:35Z 2025-06-11T05:43:35Z
suse-su-2025:01888-1 Security update for nbdkit 2025-06-11T05:43:28Z 2025-06-11T05:43:28Z
suse-su-2025:01887-1 Security update for perl-Crypt-OpenSSL-RSA 2025-06-11T05:43:12Z 2025-06-11T05:43:12Z
suse-su-2025:01886-1 Security update for perl-YAML-LibYAML 2025-06-11T05:42:58Z 2025-06-11T05:42:58Z
suse-su-2025:01885-1 Security update for perl-YAML-LibYAML 2025-06-11T05:42:49Z 2025-06-11T05:42:49Z
suse-su-2025:01884-1 Security update for perl-Crypt-OpenSSL-RSA 2025-06-11T05:42:36Z 2025-06-11T05:42:36Z
suse-su-2025:01883-1 Security update for libjxl 2025-06-11T05:42:29Z 2025-06-11T05:42:29Z
suse-su-2025:01882-1 Security update for tomcat 2025-06-11T05:42:17Z 2025-06-11T05:42:17Z
suse-su-2025:01880-1 Security update for glib2 2025-06-11T05:41:42Z 2025-06-11T05:41:42Z
suse-su-2025:01879-1 Security update for nodejs22 2025-06-11T05:41:29Z 2025-06-11T05:41:29Z
suse-su-2025:01878-1 Security update for nodejs22 2025-06-11T05:41:14Z 2025-06-11T05:41:14Z
suse-su-2025:01877-1 Security update for python3 2025-06-11T05:41:08Z 2025-06-11T05:41:08Z
suse-su-2025:01875-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) 2025-06-10T23:03:54Z 2025-06-10T23:03:54Z
suse-su-2025:01873-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-06-10T21:04:03Z 2025-06-10T21:04:03Z
suse-su-2025:01869-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) 2025-06-10T18:33:35Z 2025-06-10T18:33:35Z
suse-su-2025:01868-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-06-10T15:33:31Z 2025-06-10T15:33:31Z
suse-su-2025:01864-1 Security update for libsoup2 2025-06-10T14:05:01Z 2025-06-10T14:05:01Z
suse-su-2025:20399-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-06-10T13:34:03Z 2025-06-10T13:34:03Z
suse-su-2025:20389-1 Security update for kernel-livepatch-MICRO-6-0_Update_5 2025-06-10T13:34:03Z 2025-06-10T13:34:03Z
suse-su-2025:20388-1 Security update for kernel-livepatch-MICRO-6-0_Update_3 2025-06-10T13:19:44Z 2025-06-10T13:19:44Z
suse-su-2025:20398-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-06-10T13:19:33Z 2025-06-10T13:19:33Z
suse-su-2025:20387-1 Security update for kernel-livepatch-MICRO-6-0_Update_4 2025-06-10T13:19:33Z 2025-06-10T13:19:33Z
suse-su-2025:20397-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-06-10T13:19:24Z 2025-06-10T13:19:24Z
suse-su-2025:20386-1 Security update for kernel-livepatch-MICRO-6-0_Update_2 2025-06-10T13:19:24Z 2025-06-10T13:19:24Z
suse-su-2025:20395-1 Security update for sqlite3 2025-06-10T11:50:23Z 2025-06-10T11:50:23Z
suse-su-2025:20385-1 Security update for docker-compose 2025-06-10T11:31:50Z 2025-06-10T11:31:50Z
suse-su-2025:20384-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 2025-06-10T11:23:02Z 2025-06-10T11:23:02Z
suse-su-2025:20402-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-06-10T11:22:13Z 2025-06-10T11:22:13Z
suse-su-2025:20383-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 2025-06-10T11:22:13Z 2025-06-10T11:22:13Z
suse-su-2025:20401-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 2025-06-10T11:22:04Z 2025-06-10T11:22:04Z
ID Description Published Updated
opensuse-su-2024:13956-1 ruby3.3-rubygem-grpc-1.63.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13955-1 python-2.7.18-46.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13954-1 gnu-recutils-1.9-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13953-1 chromedriver-124.0.6367.201-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13952-1 buildah-1.35.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13951-1 apptainer-1.3.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13950-1 libecpg6-16.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13949-1 ovmf-202308-9.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13948-1 libvirt-10.3.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13947-1 postgresql15-15.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13946-1 postgresql14-14.12-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13945-1 nodejs-electron-29.3.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13944-1 libunbound8-1.20.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13943-1 tinyproxy-1.11.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13942-1 libopenssl-3-devel-3.1.4-6.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13941-1 go1.21-1.21.10-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13940-1 ffmpeg-4-4.4.4-10.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13939-1 python-tqdm-bash-completion-4.66.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13938-1 python310-sqlparse-0.5.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13937-1 libopenssl-1_1-devel-1.1.1w-9.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13936-1 go1.22-1.22.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13935-1 glibc-2.39-6.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13934-1 ffmpeg-5-5.1.4-7.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13933-1 libtss2-esys0-32bit-4.1.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13932-1 ssh-audit-3.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13931-1 python310-pymongo-4.6.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13930-1 python310-Jinja2-3.1.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13929-1 bsdtar-3.7.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13928-1 python310-python-jose-3.3.0-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13927-1 traefik-2.11.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24728 Apache StreamPark存在未明漏洞(CNVD-2025-24728) 2025-10-21 2025-10-23
cnvd-2025-24727 D-Link DIR-816A2缓冲区溢出漏洞 2025-10-21 2025-10-23
cnvd-2025-24726 D-Link DIR-820L访问控制错误漏洞 2025-10-22 2025-10-23
cnvd-2025-24725 ZOHO ManageEngine ADManager Plus命令注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24724 ChanCMS代码注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24723 ChanCMS /cms/article/findField文件SQL注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24706 SAMSUNG Notes越界读取漏洞(CNVD-2025-24706) 2025-10-21 2025-10-23
cnvd-2025-24705 SAMSUNG Notes越界读取漏洞(CNVD-2025-24705) 2025-10-21 2025-10-23
cnvd-2025-24704 SAMSUNG Notes越界读取漏洞(CNVD-2025-24704) 2025-10-21 2025-10-23
cnvd-2025-24703 SAMSUNG Notes越界读取漏洞(CNVD-2025-24703) 2025-10-21 2025-10-23
cnvd-2025-24656 D-Link DI-7001 MINI操作系统命令注入漏洞 2025-10-21 2025-10-23
cnvd-2025-24655 D-Link DI-7001 MINI缓冲区溢出漏洞 2025-10-21 2025-10-23
cnvd-2025-24654 Portábilis i-Educar授权问题漏洞 2025-09-29 2025-10-23
cnvd-2025-24653 多款Mozilla产品信息泄露漏洞(CNVD-2025-24653) 2025-09-18 2025-10-23
cnvd-2025-24652 多款Mozilla产品安全绕过漏洞(CNVD-2025-24652) 2025-09-18 2025-10-23
cnvd-2025-24651 多款Mozilla产品代码执行漏洞(CNVD-2025-24651) 2025-09-18 2025-10-23
cnvd-2025-24649 Centreon跨站脚本漏洞(CNVD-2025-24649) 2025-10-17 2025-10-23
cnvd-2025-24646 多款Mozilla产品安全绕过漏洞(CNVD-2025-24646) 2025-09-18 2025-10-23
cnvd-2025-24645 Microsoft Azure存在未明漏洞(CNVD-2025-24645) 2025-10-17 2025-10-23
cnvd-2025-24644 Microsoft Windows存在未明漏洞(CNVD-2025-24644) 2025-10-17 2025-10-23
cnvd-2025-24642 ZenML输入验证错误漏洞 2025-10-21 2025-10-23
cnvd-2025-24641 Opencast跨站脚本漏洞 2025-10-21 2025-10-23
cnvd-2025-24640 ChurchCRM身份验证错误漏洞 2025-10-21 2025-10-23
cnvd-2025-24639 Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞(CNVD-2025-24639) 2025-09-18 2025-10-23
cnvd-2025-24638 多款Mozilla产品代码执行漏洞(CNVD-2025-24638) 2025-09-18 2025-10-23
cnvd-2025-24637 Mozilla Firefox和Mozilla Thunderbird欺骗漏洞 2025-09-18 2025-10-23
cnvd-2025-24636 多款Mozilla产品安全绕过漏洞(CNVD-2025-24636) 2025-09-18 2025-10-23
cnvd-2025-24635 Mozilla Firefox信息泄露漏洞(CNVD-2025-24635) 2025-09-18 2025-10-23
cnvd-2025-24634 Mozilla Focus for iOS欺骗漏洞(CNVD-2025-24634) 2025-09-18 2025-10-23
cnvd-2025-24633 Mozilla Firefox安全绕过漏洞(CNVD-2025-24633) 2025-10-17 2025-10-23
ID Description Published Updated
CERTFR-2025-AVI-0138 Multiples vulnérabilités dans Moodle 2025-02-18T00:00:00.000000 2025-02-18T00:00:00.000000
certfr-2025-avi-0137 Multiples vulnérabilités dans Microsoft Edge 2025-02-17T00:00:00.000000 2025-02-17T00:00:00.000000
certfr-2025-avi-0136 Multiples vulnérabilités dans Synology Active Backup for Business 2025-02-17T00:00:00.000000 2025-02-17T00:00:00.000000
certfr-2025-avi-0129 Multiples vulnérabilités dans OpenSSL 2025-02-13T00:00:00.000000 2025-02-17T00:00:00.000000
CERTFR-2025-AVI-0137 Multiples vulnérabilités dans Microsoft Edge 2025-02-17T00:00:00.000000 2025-02-17T00:00:00.000000
CERTFR-2025-AVI-0136 Multiples vulnérabilités dans Synology Active Backup for Business 2025-02-17T00:00:00.000000 2025-02-17T00:00:00.000000
CERTFR-2025-AVI-0129 Multiples vulnérabilités dans OpenSSL 2025-02-13T00:00:00.000000 2025-02-17T00:00:00.000000
certfr-2025-avi-0135 Multiples vulnérabilités dans IBM QRadar Deployment Intelligence App 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0134 Multiples vulnérabilités dans le noyau Linux de Debian 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0133 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0132 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0131 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0130 Vulnérabilité dans PostgreSQL 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0135 Multiples vulnérabilités dans IBM QRadar Deployment Intelligence App 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0134 Multiples vulnérabilités dans le noyau Linux de Debian 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0133 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0132 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0131 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
CERTFR-2025-AVI-0130 Vulnérabilité dans PostgreSQL 2025-02-14T00:00:00.000000 2025-02-14T00:00:00.000000
certfr-2025-avi-0128 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-02-13T00:00:00.000000 2025-02-13T00:00:00.000000
certfr-2025-avi-0127 Multiples vulnérabilités dans Google Chrome 2025-02-13T00:00:00.000000 2025-02-13T00:00:00.000000
certfr-2025-avi-0123 Multiples vulnérabilités dans GitLab 2025-02-12T00:00:00.000000 2025-02-13T00:00:00.000000
certfr-2025-avi-0063 Multiples vulnérabilités dans GitLab 2025-01-23T00:00:00.000000 2025-02-13T00:00:00.000000
CERTFR-2025-AVI-0128 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-02-13T00:00:00.000000 2025-02-13T00:00:00.000000
CERTFR-2025-AVI-0127 Multiples vulnérabilités dans Google Chrome 2025-02-13T00:00:00.000000 2025-02-13T00:00:00.000000
CERTFR-2025-AVI-0123 Multiples vulnérabilités dans GitLab 2025-02-12T00:00:00.000000 2025-02-13T00:00:00.000000
CERTFR-2025-AVI-0063 Multiples vulnérabilités dans GitLab 2025-01-23T00:00:00.000000 2025-02-13T00:00:00.000000
certfr-2025-avi-0126 Vulnérabilité dans les produits Juniper Networks 2025-02-12T00:00:00.000000 2025-02-12T00:00:00.000000
certfr-2025-avi-0125 Multiples vulnérabilités dans les produits SolarWinds 2025-02-12T00:00:00.000000 2025-02-12T00:00:00.000000
certfr-2025-avi-0124 Vulnérabilité dans le greffon "Saisies pour formulaire" pour SPIP 2025-02-12T00:00:00.000000 2025-02-12T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated