Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-20968 |
6.7 (4.0)
|
Use after free in DualDAR prior to SMR Jan-2026 R… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:41.575Z | 2026-01-10T04:55:52.762Z |
| CVE-2025-69195 |
7.6 (3.1)
|
Wget2: gnu wget2: memory corruption and crash via file… |
|
|
2026-01-09T07:57:17.240Z | 2026-01-10T04:55:51.545Z |
| CVE-2026-20971 |
7.3 (4.0)
|
Use After Free in PROCA driver prior to SMR Jan-2… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:15.202Z | 2026-01-10T04:55:50.367Z |
| CVE-2026-20970 |
6.8 (4.0)
|
Improper access control in SLocation prior to SMR… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:03.983Z | 2026-01-10T04:55:49.126Z |
| CVE-2025-9222 |
8.7 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-09T10:04:36.272Z | 2026-01-10T04:55:47.964Z |
| CVE-2025-13761 |
8 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-09T10:04:01.331Z | 2026-01-10T04:55:46.858Z |
| CVE-2025-69194 |
8.8 (3.1)
|
Wget2: arbitrary file write via metalink path traversa… |
|
|
2026-01-09T07:53:48.144Z | 2026-01-10T04:55:45.399Z |
| CVE-2025-61686 |
9.1 (3.1)
|
React Router has Path Traversal in File Session Storage |
remix-run |
react-router |
2026-01-10T02:41:22.741Z | 2026-01-10T02:41:22.741Z |
| CVE-2025-9864 |
N/A
|
This CVE ID was assigned in error to a vulnerability that was both introduced and fixed before the code landed in the Stable channel of Chrome, and has been withdrawn. | N/A | N/A | 2025-09-03T16:17:47.461Z | 2026-01-10T00:22:44.399Z |
| CVE-2025-68615 |
9.8 (3.1)
|
Net-SNMP snmptrapd crash |
net-snmp |
net-snmp |
2025-12-22T23:55:30.138Z | 2026-01-09T23:04:20.058Z |
| CVE-2025-64096 |
8.8 (3.0)
|
CryptoLib vulnerable to Stack Buffer Overflow in Crypt… |
nasa |
CryptoLib |
2025-10-30T17:09:24.240Z | 2026-01-09T22:54:42.894Z |
| CVE-2025-46299 |
4.3 (3.1)
|
A memory initialization issue was addressed with … |
Apple |
tvOS |
2026-01-09T21:15:50.158Z | 2026-01-09T22:03:08.142Z |
| CVE-2025-15499 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Sangfor Operation and Maintenance Management System Ve… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:06.037Z | 2026-01-09T21:54:02.443Z |
| CVE-2025-15500 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System HT… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T21:32:08.161Z | 2026-01-09T21:53:52.018Z |
| CVE-2025-70974 |
10 (3.1)
|
Fastjson before 1.2.48 mishandles autoType becaus… |
Alibaba |
Fastjson |
2026-01-09T06:43:23.584Z | 2026-01-09T21:37:10.756Z |
| CVE-2025-46286 |
4.3 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
iOS and iPadOS |
2026-01-09T21:14:39.092Z | 2026-01-09T21:34:49.689Z |
| CVE-2024-2470 |
5.4 (3.1)
|
Simple Ajax Chat < 20240412 - Admin+ Stored XSS |
Unknown |
Simple Ajax Chat |
2024-06-04T06:00:02.220Z | 2026-01-09T21:31:21.626Z |
| CVE-2025-67070 |
8.2 (3.1)
|
A vulnerability exists in Intelbras CFTV IP NVD 9… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:27:17.401Z |
| CVE-2024-10709 |
6.8 (3.1)
|
YaDisk Files <= 1.2.5 - Contributor+ Stored XSS via Sh… |
Unknown |
YaDisk Files |
2024-11-25T06:00:01.883Z | 2026-01-09T21:27:05.999Z |
| CVE-2025-67810 |
6.5 (3.1)
|
In Area9 Rhapsode 1.47.3, an authenticated attack… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:26:03.111Z |
| CVE-2025-67811 |
6.5 (3.1)
|
Area9 Rhapsode 1.47.3 allows SQL Injection via mu… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:24:45.228Z |
| CVE-2025-66715 |
6.5 (3.1)
|
A DLL hijacking vulnerability in Axtion ODISSAAS … |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:23:37.893Z |
| CVE-2025-60538 |
6.5 (3.1)
|
A lack of rate limiting in the login page of shio… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:21:49.698Z |
| CVE-2025-51626 |
6.5 (3.1)
|
SQL injection vulnerability in pss.sale.com 1.0 v… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T21:20:33.076Z |
| CVE-2026-0830 |
8.4 (4.0)
7.8 (3.1)
|
Command Injection in Kiro GitLab Merge Request Helper |
AWS |
Kiro IDE |
2026-01-09T21:10:09.310Z | 2026-01-09T21:18:53.768Z |
| CVE-2021-4436 |
9.8 (3.1)
|
3DPrint Lite < 1.9.1.5 - Unauthenticated Arbitrary Fil… |
Unknown |
3DPrint Lite |
2024-02-05T09:02:44.634Z | 2026-01-09T21:05:31.460Z |
| CVE-2023-6503 |
5.4 (3.1)
|
WP Plugin Lister <= 2.1.0 - Settings Update to Stored … |
Unknown |
WP Plugin Lister |
2024-01-29T14:44:26.055Z | 2026-01-09T21:04:55.879Z |
| CVE-2024-0239 |
6.1 (3.1)
|
Contact Form 7 Connector < 1.2.3 - Reflected XSS |
Unknown |
Contact Form 7 Connector |
2024-01-16T15:57:03.662Z | 2026-01-09T21:04:23.881Z |
| CVE-2023-0094 |
5.4 (3.1)
|
UpQode Google Maps <= 1.0.5 - Contributor+ Stored XSS |
Unknown |
UpQode Google Maps |
2024-01-16T15:55:46.407Z | 2026-01-09T21:03:59.086Z |
| CVE-2022-23179 |
4.8 (3.1)
|
Contact Form & Lead Form Elementor Builder < 1.7.0 - M… |
Unknown |
Contact Form & Lead Form Elementor Builder |
2024-01-16T15:52:09.488Z | 2026-01-09T21:03:33.289Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2021-33045 |
9.8 (3.1)
|
The identity authentication bypass vulnerability … |
n/a |
Some Dahua IP Camera, Video Intercom, NVR, XVR devices |
2021-09-15T21:50:08.000Z | 2026-01-12T19:53:51.321Z |
| CVE-2017-12319 |
5.9 (3.1)
|
A vulnerability in the Border Gateway Protocol (B… |
n/a |
Cisco IOS XE |
2018-03-27T09:00:00.000Z | 2026-01-12T21:47:59.350Z |
| CVE-2018-0151 |
9.8 (3.1)
|
A vulnerability in the quality of service (QoS) s… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2026-01-12T21:49:09.987Z |
| CVE-2018-0154 |
7.5 (3.1)
|
A vulnerability in the crypto engine of the Cisco… |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2026-01-12T21:51:50.881Z |
| CVE-2025-65925 |
6.5 (3.1)
|
An issue was discovered in Zeroheight (SaaS) prio… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T15:12:40.079Z |
| CVE-2025-1713 |
7.5 (3.1)
|
deadlock potential with VT-d and legacy PCI device pas… |
Xen |
Xen |
2025-07-17T13:59:46.231Z | 2025-07-17T14:21:42.020Z |
| CVE-2025-60188 |
7.5 (3.1)
|
WordPress Atarim plugin <= 4.2 - Sensitive Data Exposu… |
Vito Peleg |
Atarim |
2025-11-06T15:54:46.469Z | 2026-01-13T21:35:58.435Z |
| CVE-2025-5987 |
8.1 (3.1)
|
Libssh: invalid return code for chacha20 poly1305 with… |
|
|
2025-07-07T14:24:12.576Z | 2026-01-13T22:03:45.951Z |
| CVE-2025-56558 |
3 (3.1)
|
The Dyson MQTT server (2022 and possibly later) a… |
Dyson |
MQTT server |
2025-10-29T00:00:00.000Z | 2026-01-13T21:16:01.233Z |
| CVE-2025-27465 |
4.3 (3.1)
|
x86: Incorrect stubs exception handling for flags recovery |
Xen |
Xen |
2025-07-16T09:08:39.931Z | 2025-11-04T21:09:50.127Z |
| CVE-2025-34469 |
6.9 (4.0)
|
Cowrie < 2.9.0 Unrestricted wget/curl Emulation Enable… |
Cowrie |
Cowrie |
2025-12-31T21:36:19.022Z | 2026-01-02T14:35:42.572Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2025-5920 |
7.5 (3.1)
|
Sharable Password Protected Posts < 1.1.1 - Unauthenti… |
Unknown |
Sharable Password Protected Posts |
2025-07-04T09:52:44.124Z | 2025-07-08T17:38:34.095Z |
| CVE-2025-69235 |
7.5 (3.1)
|
Whale browser before 4.35.351.12 allows an attack… |
NAVER |
NAVER Whale browser |
2025-12-30T01:22:57.770Z | 2025-12-31T17:15:35.598Z |
| CVE-2025-69234 |
9.1 (3.1)
|
Whale browser before 4.35.351.12 allows an attack… |
NAVER |
NAVER Whale browser |
2025-12-30T01:18:05.718Z | 2025-12-31T17:17:34.260Z |
| CVE-2025-15256 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Edimax BR-6208AC Web-based Configuration formStaDrvSet… |
Edimax |
BR-6208AC |
2025-12-30T16:32:06.090Z | 2025-12-30T18:11:43.621Z |
| CVE-2025-15194 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
D-Link DIR-600 HTTP Header hedwig.cgi stack-based overflow |
D-Link |
DIR-600 |
2025-12-29T15:32:09.818Z | 2025-12-29T16:10:13.239Z |
| CVE-2025-15114 |
9.3 (4.0)
9.8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 PIN Expo… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:47.116Z | 2026-01-02T14:38:28.109Z |
| CVE-2026-21506 |
5.5 (3.1)
|
iccDEV is Vulnerable to Null Pointer Dereference in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:10:58.119Z | 2026-01-07T18:30:51.482Z |
| CVE-2026-21678 |
7.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:07.269Z | 2026-01-07T19:27:44.869Z |
| CVE-2025-14936 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:40.465Z | 2025-12-26T16:09:47.995Z |
| CVE-2025-14935 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| CVE-2025-14934 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:09.693Z | 2025-12-26T19:33:30.294Z |
| CVE-2025-14933 |
7.8 (3.0)
|
NSF Unidata NetCDF-C NC Variable Integer Overflow Remo… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:15.230Z | 2025-12-26T19:33:58.950Z |
| CVE-2025-14932 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Time Unit Stack-based Buffer Over… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:11:17.340Z | 2025-12-26T19:34:14.913Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2018-0151 | A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE So… | 2018-03-28T22:29:00.297 | 2026-01-13T22:20:08.487 |
| fkie_cve-2018-0154 | A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) runn… | 2018-03-28T22:29:00.373 | 2026-01-13T22:20:00.247 |
| fkie_cve-2025-65925 | An issue was discovered in Zeroheight (SaaS) prior to 2025-06-13. A legacy user creation API pathwa… | 2025-12-30T17:15:42.947 | 2026-01-13T22:17:35.720 |
| fkie_cve-2025-1713 | When setting up interrupt remapping for legacy PCI(-X) devices, including PCI(-X) bridges, a lookup… | 2025-07-17T14:15:30.527 | 2026-01-13T22:16:10.213 |
| fkie_cve-2025-60188 | Insertion of Sensitive Information Into Sent Data vulnerability in Vito Peleg Atarim atarim-visual-… | 2025-11-06T16:16:03.560 | 2026-01-13T22:16:06.033 |
| fkie_cve-2025-5987 | A flaw was found in libssh when using the ChaCha20 cipher with the OpenSSL library. If an attacker … | 2025-07-07T15:15:28.180 | 2026-01-13T22:16:05.897 |
| fkie_cve-2025-56558 | The Dyson MQTT server (2022 and possibly later) allows publications and subscriptions by a client t… | 2025-10-29T17:15:35.760 | 2026-01-13T22:16:05.203 |
| fkie_cve-2025-27465 | Certain instructions need intercepting and emulating by Xen. In some cases Xen emulates the instru… | 2025-07-16T09:15:23.040 | 2026-01-13T22:13:34.590 |
| fkie_cve-2025-34469 | Cowrie versions prior to 2.9.0 contain a server-side request forgery (SSRF) vulnerability in the em… | 2025-12-31T22:15:49.003 | 2026-01-13T22:10:41.923 |
| fkie_cve-2026-0836 | A vulnerability was determined in UTT 进取 520W 1.7.7-180627. The impacted element is the function st… | 2026-01-11T05:15:47.947 | 2026-01-13T22:04:12.347 |
| fkie_cve-2026-0837 | A vulnerability was identified in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the… | 2026-01-11T05:15:58.893 | 2026-01-13T22:03:26.023 |
| fkie_cve-2026-0838 | A security flaw has been discovered in UTT 进取 520W 1.7.7-180627. This impacts the function strcpy o… | 2026-01-11T06:15:57.300 | 2026-01-13T22:02:34.320 |
| fkie_cve-2026-0839 | A weakness has been identified in UTT 进取 520W 1.7.7-180627. Affected is the function strcpy of the … | 2026-01-11T06:15:57.567 | 2026-01-13T21:57:24.170 |
| fkie_cve-2026-0840 | A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this vulnerabil… | 2026-01-11T07:15:49.680 | 2026-01-13T21:56:28.297 |
| fkie_cve-2026-0841 | A vulnerability was detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is the function st… | 2026-01-11T08:15:59.153 | 2026-01-13T21:55:32.140 |
| fkie_cve-2025-5920 | The Sharable Password Protected Posts before version 1.1.1 allows access to password protected post… | 2025-07-04T10:15:24.223 | 2026-01-13T21:49:45.850 |
| fkie_cve-2025-69235 | Whale browser before 4.35.351.12 allows an attacker to bypass the Same-Origin Policy in a sidebar e… | 2025-12-30T02:16:16.930 | 2026-01-13T21:42:46.063 |
| fkie_cve-2025-69234 | Whale browser before 4.35.351.12 allows an attacker to escape the iframe sandbox in a sidebar envir… | 2025-12-30T02:16:16.810 | 2026-01-13T21:42:30.010 |
| fkie_cve-2025-15256 | A vulnerability was identified in Edimax BR-6208AC 1.02/1.03. Affected is the function formStaDrvSe… | 2025-12-30T17:15:41.027 | 2026-01-13T21:35:45.300 |
| fkie_cve-2025-15194 | A vulnerability was found in D-Link DIR-600 up to 2.15WWb02. Affected by this vulnerability is an u… | 2025-12-29T16:15:41.890 | 2026-01-13T21:11:47.320 |
| fkie_cve-2025-15114 | Ksenia Security Lares 4.0 Home Automation version 1.6 contains a critical security flaw that expose… | 2025-12-30T23:15:50.070 | 2026-01-13T21:02:34.353 |
| fkie_cve-2026-21506 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T18:15:54.850 | 2026-01-13T21:00:53.463 |
| fkie_cve-2026-21678 | iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… | 2026-01-07T18:15:55.000 | 2026-01-13T21:00:35.353 |
| fkie_cve-2025-14936 | NSF Unidata NetCDF-C Attribute Name Stack-based Buffer Overflow Remote Code Execution Vulnerability… | 2025-12-23T21:15:49.190 | 2026-01-13T21:00:28.343 |
| fkie_cve-2025-14935 | NSF Unidata NetCDF-C Dimension Name Heap-based Buffer Overflow Remote Code Execution Vulnerability.… | 2025-12-23T21:15:49.023 | 2026-01-13T21:00:09.187 |
| fkie_cve-2025-14934 | NSF Unidata NetCDF-C Variable Name Stack-based Buffer Overflow Remote Code Execution Vulnerability.… | 2025-12-23T21:15:48.887 | 2026-01-13T20:59:58.497 |
| fkie_cve-2025-14933 | NSF Unidata NetCDF-C NC Variable Integer Overflow Remote Code Execution Vulnerability. This vulnera… | 2025-12-23T21:15:48.757 | 2026-01-13T20:59:33.413 |
| fkie_cve-2025-14932 | NSF Unidata NetCDF-C Time Unit Stack-based Buffer Overflow Remote Code Execution Vulnerability. Thi… | 2025-12-23T21:15:48.623 | 2026-01-13T20:58:08.560 |
| fkie_cve-2025-62864 | Ampere AmpereOne AC03 devices before 3.5.9.3, AmpereOne AC04 devices before 4.4.5.2, and AmpereOne … | 2025-12-16T18:16:13.607 | 2026-01-13T20:58:05.087 |
| fkie_cve-2025-62863 | Ampere AmpereOne AC03 devices before 3.5.9.3, AmpereOne AC04 devices before 4.4.5.2, and AmpereOne … | 2025-12-16T18:16:13.493 | 2026-01-13T20:57:29.577 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-h9p4-p535-j9jg |
7.4 (3.1)
|
Aqara Hub devices including Hub M2 4.3.6_0027, Hub M3 4.3.6_0025, Camera Hub G3 4.1.9_0027 fail to … | 2025-12-11T00:30:33Z | 2026-01-07T18:30:22Z |
| ghsa-33pj-gwj2-3g99 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: can: netlink: can_changelink()… | 2025-08-22T18:31:23Z | 2026-01-07T18:30:22Z |
| ghsa-x5pr-3426-w9ph |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-x465-6xx8-6h3c |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: remove mutex_lock che… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-r59m-grjg-3vpv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check i… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-fcrc-8j6j-jr4g |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: reject TDLS op… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-5jmr-c9gm-g568 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Check device memory … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-44mx-f9p7-87j2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: netfilter: xt_nfacct: don't as… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-338j-4fww-h2xc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: nilfs2: reject invalid file ty… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:21Z |
| ghsa-v489-2rf4-qq7m |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: power: supply: cpcap-charger: … | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-qxf4-8xgp-wwwr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential … | 2025-08-19T18:31:34Z | 2026-01-07T18:30:20Z |
| ghsa-mrx6-v6w2-5q3x |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: drop UFO packets in udp_r… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-m8vv-wrwx-6989 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocat… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-jm3q-7w4m-jc2w |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Fix surprise plu… | 2025-08-22T18:31:21Z | 2026-01-07T18:30:20Z |
| ghsa-g6xr-fxvq-ffp4 |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/packet: fix a race in pack… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-fwmh-rv23-rjr3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fbdev: imxfb: Check fb_add_vid… | 2025-08-22T18:31:22Z | 2026-01-07T18:30:20Z |
| ghsa-9v4w-r8xw-999h |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: vsock: Do not allow binding to… | 2025-08-22T15:33:05Z | 2026-01-07T18:30:20Z |
| ghsa-x96j-4m6x-jcvx |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix oob access in cgroup … | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-vjcw-7f57-9vvv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: kasan: remove kasan_find_vm_ar… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-rp5j-qfxg-3367 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL p… | 2025-08-19T18:31:33Z | 2026-01-07T18:30:19Z |
| ghsa-qhvh-q9v2-923q |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: configfs: Fix OOB… | 2025-07-28T12:30:36Z | 2026-01-07T18:30:19Z |
| ghsa-jf88-w289-cr26 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Check governor b… | 2025-08-19T18:31:33Z | 2026-01-07T18:30:19Z |
| ghsa-hxq3-8p4p-wv7w |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: prevent A-MSDU attacks i… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-hm6q-hprh-4f22 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-fre… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-h6rm-fwmf-3cqc |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: zd1211rw: Fix potential … | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-cc85-5h45-qhc8 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure… | 2025-08-11T18:31:09Z | 2026-01-07T18:30:19Z |
| ghsa-8w9j-8c65-frh3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Don't call mmput f… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-6wqf-m4v2-8ppm |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/sched: Increment job count… | 2025-08-16T12:30:32Z | 2026-01-07T18:30:19Z |
| ghsa-5q28-72v3-hrw6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: do_change_type(): refuse to op… | 2025-07-30T06:31:29Z | 2026-01-07T18:30:19Z |
| ghsa-42gx-8xq5-j4pf |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: HID: core: ensure the allocate… | 2025-07-28T12:30:36Z | 2026-01-07T18:30:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-298 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.384345Z |
| pysec-2021-297 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.293986Z |
| pysec-2021-296 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.211223Z |
| pysec-2021-295 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.123018Z |
| pysec-2021-294 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:46.024313Z |
| pysec-2021-293 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.925209Z |
| pysec-2021-292 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.845259Z |
| pysec-2021-291 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.759545Z |
| pysec-2021-290 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.672870Z |
| pysec-2021-289 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.582995Z |
| pysec-2021-288 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.481654Z |
| pysec-2021-287 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.390087Z |
| pysec-2021-286 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:45.297527Z |
| pysec-2021-285 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T23:15:00Z | 2021-08-27T03:22:45.209094Z |
| pysec-2021-284 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:45.118929Z |
| pysec-2021-283 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:45.010979Z |
| pysec-2021-282 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:44.908068Z |
| pysec-2021-281 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.808272Z |
| pysec-2021-280 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.725554Z |
| pysec-2021-279 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.622008Z |
| pysec-2021-278 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.528249Z |
| pysec-2021-277 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.439225Z |
| pysec-2021-276 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.348474Z |
| pysec-2021-275 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:44.260808Z |
| pysec-2021-274 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:44.162996Z |
| pysec-2021-273 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.051773Z |
| pysec-2021-272 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.967494Z |
| pysec-2021-271 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.879548Z |
| pysec-2021-270 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:43.792593Z |
| pysec-2021-269 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.708163Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32404 | Server-Side Template Injection (SSTI) vulnerability in inducer relate before v.2024.1, al… | 2024-04-13T05:02:29.081065Z |
| gsd-2024-32403 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.099122Z |
| gsd-2024-32402 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.084065Z |
| gsd-2024-32401 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.049585Z |
| gsd-2024-32400 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.088139Z |
| gsd-2024-32399 | Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a … | 2024-04-13T05:02:29.132103Z |
| gsd-2024-32398 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.053049Z |
| gsd-2024-32397 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.074849Z |
| gsd-2024-32396 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.113468Z |
| gsd-2024-32395 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.076127Z |
| gsd-2024-32394 | An issue in ruijie.com/cn RG-RSR10-01G-T(WA)-S RSR_3.0(1)B9P2_RSR10-01G-TW-S_07150910 and… | 2024-04-13T05:02:29.091533Z |
| gsd-2024-32393 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.067970Z |
| gsd-2024-32392 | Cross Site Scripting vulnerability in CmSimple v.5.15 allows a remote attacker to execute… | 2024-04-13T05:02:29.075932Z |
| gsd-2024-32391 | Cross Site Scripting vulnerability in MacCMS v.10 v.2024.1000.3000 allows a remote attack… | 2024-04-13T05:02:29.136457Z |
| gsd-2024-32390 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.149768Z |
| gsd-2024-32389 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.126016Z |
| gsd-2024-32388 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.065809Z |
| gsd-2024-32387 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.114102Z |
| gsd-2024-32386 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.147349Z |
| gsd-2024-32385 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.086630Z |
| gsd-2024-32384 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.113906Z |
| gsd-2024-32383 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.044655Z |
| gsd-2024-32382 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.090111Z |
| gsd-2024-32381 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.142821Z |
| gsd-2024-32380 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.088529Z |
| gsd-2024-32379 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.129315Z |
| gsd-2024-32378 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.093991Z |
| gsd-2024-32377 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.034398Z |
| gsd-2024-32376 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.141440Z |
| gsd-2024-32375 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.116868Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192286 | Malicious code in elf-stats-tinsel-sparkler-289 (npm) | 2025-12-03T19:38:32Z | 2025-12-23T22:09:11Z |
| mal-2025-192285 | Malicious code in elf-stats-sugarplum-cookiejar-287 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T22:09:11Z |
| mal-2025-192270 | Malicious code in elf-stats-tinsel-candy-605 (npm) | 2025-12-03T18:49:05Z | 2025-12-23T22:09:11Z |
| mal-2025-192243 | Malicious code in elf-stats-wintry-cocoa-831 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192241 | Malicious code in elf-stats-velvet-snowman-470 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192240 | Malicious code in elf-stats-velvet-ornament-148 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192238 | Malicious code in elf-stats-sugarplum-muffin-944 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192237 | Malicious code in elf-stats-storybook-snowglobe-157 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T22:09:11Z |
| mal-2025-192198 | Malicious code in elf-stats-wintry-ornament-960 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192196 | Malicious code in elf-stats-wintry-hollyberry-832 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192194 | Malicious code in elf-stats-wintry-fir-892 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192192 | Malicious code in elf-stats-whimsical-rocket-922 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192191 | Malicious code in elf-stats-whimsical-muffin-613 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192190 | Malicious code in elf-stats-whimsical-marshmallow-258 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192189 | Malicious code in elf-stats-whimsical-marshmallow-212 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192188 | Malicious code in elf-stats-whimsical-ledger-767 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192187 | Malicious code in elf-stats-whimsical-lantern-823 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192181 | Malicious code in elf-stats-twinkling-marshmallow-913 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192178 | Malicious code in elf-stats-tinsel-pantry-856 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192173 | Malicious code in elf-stats-sugarplum-star-404 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192171 | Malicious code in elf-stats-sugarplum-fireplace-278 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-192169 | Malicious code in elf-stats-storybook-reindeer-552 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T22:09:11Z |
| mal-2025-191974 | Malicious code in elf-stats-wintry-northstar-674 (npm) | 2025-12-03T12:25:23Z | 2025-12-23T22:09:11Z |
| MAL-2025-192628 | Malicious code in elf-stats-wintry-chimney-348 (npm) | 2025-12-19T08:44:11Z | 2025-12-23T22:09:11Z |
| MAL-2025-192540 | Malicious code in elf-stats-twinkling-wishlist-283 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| MAL-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| MAL-2025-192286 | Malicious code in elf-stats-tinsel-sparkler-289 (npm) | 2025-12-03T19:38:32Z | 2025-12-23T22:09:11Z |
| MAL-2025-192285 | Malicious code in elf-stats-sugarplum-cookiejar-287 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T22:09:11Z |
| MAL-2025-192270 | Malicious code in elf-stats-tinsel-candy-605 (npm) | 2025-12-03T18:49:05Z | 2025-12-23T22:09:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0664 | Apple Xcode: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0662 | TigerVNC: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2014-03-24T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0661 | tigervnc: Mehrere Schwachstellen | 2014-12-09T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0660 | tigervnc: Mehrere Schwachstellen | 2017-04-02T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0496 | Drupal: Mehrere Schwachstellen | 2025-03-05T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0305 | Apple iOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-10T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2024-2059 | Red Hat Enterprise Linux (flatpak): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-04T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2024-0778 | X.Org X Server und Xming: Mehrere Schwachstellen | 2024-04-03T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2024-0127 | X.Org X11: Mehrere Schwachstellen | 2024-01-16T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-3131 | X.Org X11: Mehrere Schwachstellen | 2023-12-12T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-2749 | X.Org X11: Mehrere Schwachstellen | 2023-10-25T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-0793 | X.Org X11: Schwachstelle ermöglicht Privilegieneskalation oder Codeausführung | 2023-03-29T22:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-0293 | X.Org X11: Schwachstelle ermöglicht Privilegieneskalation | 2023-02-06T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2022-2312 | X.Org X11: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-12-13T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2022-0148 | vim: Schwachstelle ermöglicht Denial of Service | 2022-02-03T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2025-0658 | libarchive: Schwachstelle ermöglicht Denial of Service | 2025-03-30T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0656 | MISP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-03-30T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0655 | IBM InfoSphere Information Server: Mehrere Schwachstellen | 2025-03-30T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0654 | PyTorch: Schwachstelle ermöglicht Denial of Service | 2025-03-30T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0653 | Kubernetes: Schwachstelle ermöglicht Denial of Service | 2019-10-03T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0413 | Exim: Schwachstelle ermöglicht SQL-Injection | 2025-02-19T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0001 | IBM DB2: Mehrere Schwachstellen | 2025-01-01T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3594 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-10-08T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3590 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-03-12T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3588 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-06-07T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3515 | Kubernetes (kubelet): Schwachstelle ermöglicht Codeausführung | 2024-11-20T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3457 | IBM DB2: Mehrere Schwachstellen | 2024-11-13T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1853 | VMware Tanzu Spring Framework: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-08-14T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1031 | Bouncy Castle: Mehrere Schwachstellen | 2024-05-05T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-0682 | Ruby: Mehrere Schwachstellen | 2024-03-20T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:1321 | Red Hat Security Advisory: ACS 4.3 enhancement and security update | 2024-03-13T20:55:36+00:00 | 2026-01-13T23:04:05+00:00 |
| rhsa-2024:1501 | Red Hat Security Advisory: grafana security update | 2024-03-25T20:29:49+00:00 | 2026-01-13T23:04:04+00:00 |
| rhsa-2024:1472 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2024-03-21T15:47:42+00:00 | 2026-01-13T23:04:04+00:00 |
| rhsa-2024:1468 | Red Hat Security Advisory: go-toolset-1.19-golang security update | 2024-03-21T12:17:52+00:00 | 2026-01-13T23:04:04+00:00 |
| rhsa-2024:11292 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.4 security and bug fix update | 2024-12-17T18:29:55+00:00 | 2026-01-13T23:04:04+00:00 |
| rhsa-2024:1462 | Red Hat Security Advisory: golang security update | 2024-03-21T08:17:16+00:00 | 2026-01-13T23:04:03+00:00 |
| rhsa-2024:1270 | Red Hat Security Advisory: docker security update | 2024-03-12T12:01:39+00:00 | 2026-01-13T23:04:03+00:00 |
| rhsa-2024:11256 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1 | 2024-12-17T11:08:00+00:00 | 2026-01-13T23:04:02+00:00 |
| rhsa-2024:11255 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1 | 2024-12-17T10:22:51+00:00 | 2026-01-13T23:04:02+00:00 |
| rhsa-2024:11031 | Red Hat Security Advisory: OpenShift Container Platform 4.14.43 security update | 2024-12-19T00:31:17+00:00 | 2026-01-13T23:04:01+00:00 |
| rhsa-2024:10990 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.10 | 2025-01-15T10:46:45+00:00 | 2026-01-13T23:04:01+00:00 |
| rhsa-2024:10986 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.1 Bug Fix Update | 2024-12-12T09:54:33+00:00 | 2026-01-13T23:04:01+00:00 |
| rhsa-2024:10962 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2024-12-11T16:47:10+00:00 | 2026-01-13T23:04:01+00:00 |
| rhsa-2024:10917 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2024-12-10T11:04:35+00:00 | 2026-01-13T23:04:00+00:00 |
| rhsa-2024:10907 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.13 | 2024-12-10T08:27:59+00:00 | 2026-01-13T23:04:00+00:00 |
| rhsa-2024:10906 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.5 security and bug fix update | 2024-12-10T01:37:19+00:00 | 2026-01-13T23:04:00+00:00 |
| rhsa-2024:10841 | Red Hat Security Advisory: OpenShift Container Platform 4.15.41 security update | 2024-12-12T02:13:58+00:00 | 2026-01-13T23:03:59+00:00 |
| rhsa-2024:10839 | Red Hat Security Advisory: OpenShift Container Platform 4.15.41 bug fix and security update | 2024-12-12T01:47:43+00:00 | 2026-01-13T23:03:59+00:00 |
| rhsa-2024:10823 | Red Hat Security Advisory: OpenShift Container Platform 4.16.26 bug fix and security update | 2024-12-12T00:39:58+00:00 | 2026-01-13T23:03:59+00:00 |
| rhsa-2024:10665 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | 2024-12-02T11:23:09+00:00 | 2026-01-13T23:03:58+00:00 |
| rhsa-2024:0758 | Red Hat Security Advisory: container-tools:2.0 security update | 2024-02-08T18:38:19+00:00 | 2026-01-13T23:03:58+00:00 |
| rhsa-2024:10525 | Red Hat Security Advisory: Red Hat build of MicroShift 4.14.42 security update | 2024-12-05T01:01:20+00:00 | 2026-01-13T23:03:57+00:00 |
| rhsa-2024:10520 | Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security update | 2024-12-03T18:41:41+00:00 | 2026-01-13T23:03:56+00:00 |
| rhsa-2024:10518 | Red Hat Security Advisory: OpenShift Container Platform 4.17.7 bug fix and security update | 2024-12-03T18:08:06+00:00 | 2026-01-13T23:03:56+00:00 |
| rhsa-2024:10236 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.17.0 release | 2024-11-25T19:44:38+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:10149 | Red Hat Security Advisory: Red Hat build of MicroShift 4.16.24 security update | 2024-11-26T19:19:17+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0764 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T19:57:01+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0760 | Red Hat Security Advisory: container-tools:3.0 security update | 2024-02-08T18:38:30+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0759 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T18:40:00+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0757 | Red Hat Security Advisory: container-tools:4.0 security update | 2024-02-08T18:41:15+00:00 | 2026-01-13T23:03:54+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-314-04 | Siemens SINUMERIK ONE and SINUMERIK MC | 2022-11-08T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-22-286-07 | Siemens Nucleus RTOS FTP Server | 2022-10-11T00:00:00.000000Z | 2023-02-14T00:00:00.000000Z |
| icsa-23-040-04 | Horner Automation Cscape Envision RV | 2023-02-09T00:00:00.000000Z | 2023-02-09T00:00:00.000000Z |
| icsa-23-040-03 | Johnson Controls System Configuration Tool (SCT) | 2023-02-09T00:00:00.000000Z | 2023-02-09T00:00:00.000000Z |
| icsa-23-040-02 | LS ELECTRIC XBC-DN32U | 2023-02-09T00:00:00.000000Z | 2023-02-09T00:00:00.000000Z |
| icsa-23-040-01 | Control By Web X-400, X-600M | 2023-02-09T00:00:00.000000Z | 2023-02-09T00:00:00.000000Z |
| icsa-22-354-03 | ARC Informatique PcVue | 2022-12-20T00:00:00.000000Z | 2023-02-09T00:00:00.000000Z |
| icsa-23-037-01 | EnOcean SmartServer | 2023-02-07T00:00:00.000000Z | 2023-02-07T00:00:00.000000Z |
| icsa-23-033-03 | Baicells Nova | 2023-02-02T07:00:00.000000Z | 2023-02-02T07:00:00.000000Z |
| icsa-23-033-05 | Delta Electronics DX-2100-L1-CN | 2023-02-02T00:00:00.000000Z | 2023-02-02T00:00:00.000000Z |
| icsa-23-033-04 | Delta Electronics DVW-W02W2-E2 | 2023-02-02T00:00:00.000000Z | 2023-02-02T00:00:00.000000Z |
| icsa-23-033-02 | Mitsubishi Electric GOT2000 Series and GT SoftGOT2000 | 2023-02-02T00:00:00.000000Z | 2023-02-02T00:00:00.000000Z |
| icsa-23-033-01 | Delta Electronics DIAScreen | 2023-02-02T00:00:00.000000Z | 2023-02-02T00:00:00.000000Z |
| icsa-22-221-01 | Mitsubishi Electric Multiple Factory Automation Products (Update B) | 2022-08-30T00:00:00.000000Z | 2023-02-02T00:00:00.000000Z |
| icsa-23-031-01 | Delta Electronics DOPSoft | 2023-01-31T00:00:00.000000Z | 2023-01-31T00:00:00.000000Z |
| icsa-23-017-02 | Mitsubishi Electric MELSEC iQ-F, iQ-R Series | 2023-01-17T00:00:00.000000Z | 2023-01-27T00:00:00.000000Z |
| icsa-23-026-07 | Landis+Gyr E850 | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-026-06 | Rockwell Automation products using GoAhead Web Server | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-026-05 | Mitsubishi Electric MELFA SD/SQ series and F-series Robot Controllers | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-026-04 | Sierra Wireless AirLink Router with ALEOS Software | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-026-03 | Snap One Wattbox WB-300-IP-3 | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-026-01 | Delta Electronics CNCSoft ScreenEditor | 2023-01-26T00:00:00.000000Z | 2023-01-26T00:00:00.000000Z |
| icsa-23-024-01 | XINJE XD | 2023-01-24T00:00:00.000000Z | 2023-01-24T00:00:00.000000Z |
| icsa-23-019-01 | Hitachi Energy PCU400 | 2023-01-19T00:00:00.000000Z | 2023-01-19T00:00:00.000000Z |
| icsa-22-347-03 | Contec CONPROSYS HMI System (CHS) | 2022-12-13T00:00:00.000000Z | 2023-01-19T00:00:00.000000Z |
| icsa-22-298-07 | Delta Electronics InfraSuite Device Master | 2022-10-25T00:00:00.000000Z | 2023-01-18T00:00:00.000000Z |
| icsa-23-017-01 | GE Digital Proficy Historian | 2023-01-17T00:00:00.000000Z | 2023-01-17T00:00:00.000000Z |
| icsa-23-012-07 | Hitachi Energy Lumada APM | 2023-01-12T00:00:00.000000Z | 2023-01-12T00:00:00.000000Z |
| icsa-23-012-06 | Johnson Controls Metasys | 2023-01-12T00:00:00.000000Z | 2023-01-12T00:00:00.000000Z |
| icsa-23-012-05 | SAUTER Controls Nova 200 - 220 Series (PLC 6) | 2023-01-12T00:00:00.000000Z | 2023-01-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ucs-invcert-eOpRvCKH | Cisco Unified Computing System Central Software Improper Certificate Validation Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-rce-xzefknhf | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-rce-XZeFkNHf | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Remote Code Execution Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-filewrite-7x9mnkjn | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Arbitrary File Write Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv160-260-filewrite-7x9mnKjn | Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers Arbitrary File Write Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-overflow-ghzp68yj | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-overflow-ghZP68yj | Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-command-inject-by4c5zd | Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-rv-command-inject-BY4c5zd | Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-msx-dos-4j7sytvu | Cisco Managed Services Accelerator Denial of Service Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-msx-dos-4j7sytvU | Cisco Managed Services Accelerator Denial of Service Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ipv6-acl-chgdyk8j | Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ipv6-acl-CHgdYk8j | Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ioxr-l-znhcgcbt | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ioxr-l-zNhcGCBt | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-iosxr-pe-qpzcaepe | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-iosxr-pe-QpzCAePe | Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ios-infodisc-4mtm9gyt | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-ios-infodisc-4mtm9Gyt | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-02-03T16:00:00+00:00 | 2021-02-03T16:00:00+00:00 |
| cisco-sa-sdwan-dosmulti-48jjueup | Cisco SD-WAN Denial of Service Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:21:54+00:00 |
| cisco-sa-sdwan-dosmulti-48jJuEUP | Cisco SD-WAN Denial of Service Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:21:54+00:00 |
| cisco-sa-sdwan-abyp-tngfhrs | Cisco SD-WAN vManage Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:20:48+00:00 |
| cisco-sa-sdwan-abyp-TnGFHrS | Cisco SD-WAN vManage Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:20:48+00:00 |
| cisco-sa-sdwan-cmdinjm-9qmsmgcn | Cisco SD-WAN Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:17:18+00:00 |
| cisco-sa-sdwan-cmdinjm-9QMSmgcn | Cisco SD-WAN Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:17:18+00:00 |
| cisco-sa-dnac-privesc-6qja3hvh | Cisco DNA Center Privilege Escalation Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-02-02T17:55:38+00:00 |
| cisco-sa-dnac-privesc-6qjA3hVh | Cisco DNA Center Privilege Escalation Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-02-02T17:55:38+00:00 |
| cisco-sa-dnacid-ofeerjcn | Cisco DNA Center Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-26T14:34:33+00:00 |
| cisco-sa-dnacid-OfeeRjcn | Cisco DNA Center Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-26T14:34:33+00:00 |
| cisco-sa-dnac-csrf-dc83cmcv | Cisco DNA Center Cross-Site Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-25T14:01:28+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-54095 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54094 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54093 | Windows TCP/IP Driver Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54092 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-54091 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53810 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53809 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53808 | Windows Defender Firewall Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53807 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53806 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53805 | HTTP.sys Denial of Service Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53804 | Windows Kernel-Mode Driver Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53803 | Windows Kernel Memory Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53802 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53801 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53800 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53799 | Windows Imaging Component Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53798 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53797 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-53796 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-49692 | Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-48807 | Windows Hyper-V Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-47997 | Microsoft SQL Server Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-29954 | Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | 2025-05-13T07:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-21293 | Active Directory Domain Services Elevation of Privilege Vulnerability | 2025-01-14T08:00:00.000Z | 2025-09-09T07:00:00.000Z |
| msrc_cve-2025-39730 | NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() | 2025-09-02T00:00:00.000Z | 2025-09-09T01:01:30.000Z |
| msrc_cve-2025-39731 | f2fs: vm_unmap_ram() may be called from an invalid context | 2025-09-02T00:00:00.000Z | 2025-09-09T01:01:17.000Z |
| msrc_cve-2025-53773 | GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-09-08T07:00:00.000Z |
| msrc_cve-2025-9566 | Podman: podman kube play command may overwrite host files | 2025-09-02T00:00:00.000Z | 2025-09-07T01:16:18.000Z |
| msrc_cve-2025-57052 | cJSON 1.5.0 through 1.7.18 allows out-of-bounds access via the decode_array_index_from_pointer function in cJSON_Utils.c, allowing remote attackers to bypass array bounds checking and access restricted data via malformed JSON pointer strings containing alphanumeric characters. | 2025-09-02T00:00:00.000Z | 2025-09-07T01:15:37.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201708-1526 | An issue was discovered in SMA Solar Technology products. An attacker can change the plan… | 2024-05-17T22:59:33.498000Z |
| var-202011-0859 | An inaccurate frame deduplication process in ChirpStack Network Server 3.9.0 allows a mal… | 2024-05-17T22:59:26.035000Z |
| var-202008-0721 | A privilege escalation issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through… | 2024-05-17T22:59:26.439000Z |
| var-202008-0711 | A denial-of-service issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-… | 2024-05-17T22:59:26.471000Z |
| var-202103-0870 | MikroTik RouterOS 6.47.9 allows remote authenticated ftp users to create or overwrite arb… | 2024-05-17T22:59:25.668000Z |
| var-202401-1229 | A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been rated as … | 2024-05-17T22:59:15.185000Z |
| var-202401-0465 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been declared as critical. Af… | 2024-05-17T22:59:15.366000Z |
| var-202404-2244 | EG3000SE is a new generation of high-performance integrated gateway. EG3000SE of Beijing… | 2024-05-17T22:59:14.375000Z |
| var-202404-0125 | A vulnerability was found in Tenda W30E 1.0.1.25(633) and classified as critical. This is… | 2024-05-17T22:59:14.546000Z |
| var-202403-0755 | A vulnerability has been found in Tenda AC18 15.13.07.09 and classified as critical. Affe… | 2024-05-17T22:59:14.777000Z |
| var-201708-1536 | An issue was discovered in SMA Solar Technology products. By sniffing for specific packet… | 2024-05-17T22:58:19.113000Z |
| var-202108-0227 | A cross-site scripting (XSS) vulnerability in SAP J2EE Engine/7.01/Fiori allows remote at… | 2024-05-17T22:58:10.435000Z |
| var-202304-2277 | A vulnerability classified as problematic was found in Netgear SRX5308 up to 4.3.5-3. Aff… | 2024-05-17T22:57:39.029000Z |
| var-202307-2199 | Authentication Bypass vulnerability in D-Link DIR-859 FW105b03 allows remote attackers to… | 2024-05-17T22:57:38.154000Z |
| var-202401-1126 | A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been rated as critical. Affec… | 2024-05-17T22:57:33.313000Z |
| var-202401-1105 | A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06… | 2024-05-17T22:57:33.329000Z |
| var-202401-0540 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been classified as critical. … | 2024-05-17T22:57:33.453000Z |
| var-202401-0183 | A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as cri… | 2024-05-17T22:57:33.559000Z |
| var-202404-0080 | A vulnerability, which was classified as critical, was found in Tenda W30E 1.0.1.25(633).… | 2024-05-17T22:57:32.659000Z |
| var-202403-0882 | A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as cr… | 2024-05-17T22:57:32.841000Z |
| var-201908-0923 | On Mooltipass Mini devices, a side channel for the row-based OLED display was found. The … | 2024-05-17T22:55:51.021000Z |
| var-201908-0650 | cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.17… | 2024-05-17T22:55:51.060000Z |
| var-201903-0481 | cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.8 … | 2024-05-17T22:55:51.683000Z |
| var-202003-0212 | Citrix Gateway 11.1, 12.0, and 12.1 allows Cache Poisoning. NOTE: Citrix disputes this as… | 2024-05-17T22:55:50.243000Z |
| var-202104-1584 | D-Link DSL-320B-D1 devices through EU_1.25 are prone to multiple Stack-Based Buffer Overf… | 2024-05-17T22:55:48.180000Z |
| var-202301-0108 | A vulnerability was found in OpenDNS OpenResolve. It has been rated as problematic. Affec… | 2024-05-17T22:55:45.581000Z |
| var-202304-2228 | A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problema… | 2024-05-17T22:55:44.121000Z |
| var-202304-2186 | A vulnerability classified as problematic was found in Netgear SRX5308 up to 4.3.5-3. Thi… | 2024-05-17T22:55:44.146000Z |
| var-202306-0932 | Asus RT-N10LX Router v2.0.0.39 was discovered to contain a stack overflow via the mac par… | 2024-05-17T22:55:40.398000Z |
| var-202401-1131 | A vulnerability classified as critical has been found in Tenda AC10U 15.03.06.49_multi_TD… | 2024-05-17T22:55:38.410000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2014-000040 | Cybozu Remote Service Manager vulnerable to session fixation | 2014-04-18T13:35+09:00 | 2014-04-28T18:14+09:00 |
| jvndb-2014-000039 | Cybozu Remote Service Manager vulnerable to denial-of-service (DoS) | 2014-04-18T13:40+09:00 | 2014-04-28T18:13+09:00 |
| jvndb-2014-000037 | AndExplorer vulnerable to directory traversal | 2014-04-18T12:39+09:00 | 2014-04-28T18:12+09:00 |
| jvndb-2014-000038 | TOSHIBA TEC e-Studio series vulnerable to cross-site request forgery | 2014-04-18T14:30+09:00 | 2014-04-28T18:11+09:00 |
| jvndb-2014-000036 | Content Provider in CamiApp for Android fails to restrict access permissions | 2014-04-14T13:45+09:00 | 2014-04-21T18:34+09:00 |
| jvndb-2014-000035 | SD Card Manager vulnerable to directory traversal | 2014-04-11T13:43+09:00 | 2014-04-16T18:22+09:00 |
| jvndb-2014-000041 | Redmine vulnerable to open redirect | 2014-04-16T15:06+09:00 | 2014-04-16T15:06+09:00 |
| jvndb-2014-000029 | sp mode mail vulnerability where Java methods may be executed | 2014-03-18T14:09+09:00 | 2014-03-25T19:25+09:00 |
| jvndb-2014-000028 | sp mode mail issue where emails in the process of creation may be accessed | 2014-03-18T14:08+09:00 | 2014-03-25T19:24+09:00 |
| jvndb-2014-000027 | sp mode mail issue when accessing attachments in incoming mail | 2014-03-18T14:07+09:00 | 2014-03-24T19:04+09:00 |
| jvndb-2014-000033 | ES File Explorer vulnerable to directory traversal | 2014-03-20T14:05+09:00 | 2014-03-24T18:50+09:00 |
| jvndb-2014-000032 | Silex vulnerable to cross-site scripting | 2014-03-20T14:02+09:00 | 2014-03-24T18:27+09:00 |
| jvndb-2014-000031 | Unzipper vulnerable to directory traversal | 2014-03-17T13:45+09:00 | 2014-03-19T15:15+09:00 |
| jvndb-2014-000030 | Demaecan for Android. contains an issue where it fails to verify SSL server certificates | 2014-03-17T13:43+09:00 | 2014-03-19T15:14+09:00 |
| jvndb-2013-000111 | Android OS vulnerable to arbitrary Java method execution | 2013-12-17T13:57+09:00 | 2014-03-05T17:27+09:00 |
| jvndb-2014-000025 | XooNIps vulnerable to cross-site scripting | 2014-02-26T15:19+09:00 | 2014-03-03T18:50+09:00 |
| jvndb-2014-000022 | Denny's App for Android. contains an issue where it fails to verify SSL server certificates | 2014-02-26T15:21+09:00 | 2014-03-03T18:49+09:00 |
| jvndb-2014-000026 | Norman Security Suite vulnerable to privilege escalation | 2014-02-26T15:20+09:00 | 2014-03-03T18:47+09:00 |
| jvndb-2014-000021 | Cybozu Garoon vulnerable to session management | 2014-02-26T15:21+09:00 | 2014-03-03T18:45+09:00 |
| jvndb-2014-000023 | Cybozu Garoon vulnerable to directory traversal | 2014-02-26T15:22+09:00 | 2014-03-03T18:44+09:00 |
| jvndb-2014-000024 | Cybozu Garoon vulnerable to SQL injection | 2014-02-26T15:23+09:00 | 2014-03-03T18:42+09:00 |
| jvndb-2014-000012 | Blackboard Vista/CE vulnerable to cross-site scripting | 2014-02-21T14:12+09:00 | 2014-02-25T16:40+09:00 |
| jvndb-2014-000019 | AutoCAD vulnerable to arbitrary VBScript execution | 2014-02-21T14:16+09:00 | 2014-02-25T16:39+09:00 |
| jvndb-2014-000020 | AutoCAD may insecurely load dynamic libraries | 2014-02-21T14:19+09:00 | 2014-02-25T16:38+09:00 |
| jvndb-2013-000070 | Oracle Outside In vulnerable to buffer overflow | 2013-07-17T13:45+09:00 | 2014-02-24T16:38+09:00 |
| jvndb-2014-000015 | phpMyFAQ vulnerable to cross-site scripting | 2014-02-07T12:25+09:00 | 2014-02-20T14:00+09:00 |
| jvndb-2014-000016 | phpMyFAQ vulnerable to cross-site request forgery | 2014-02-07T12:26+09:00 | 2014-02-20T13:58+09:00 |
| jvndb-2014-000014 | Opera browser for Android issue in handling intent scheme URL's | 2014-02-06T12:20+09:00 | 2014-02-10T19:09+09:00 |
| jvndb-2014-000013 | Joyful Note vulnerable to cross-site scripting | 2014-01-31T13:41+09:00 | 2014-02-04T17:38+09:00 |
| jvndb-2014-000011 | Sanshiro Series vulnerable to arbitrary code execution | 2014-01-28T14:48+09:00 | 2014-01-30T14:24+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20382-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-06-10T11:22:04Z | 2025-06-10T11:22:04Z |
| suse-su-2025:20400-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-06-10T11:17:39Z | 2025-06-10T11:17:39Z |
| suse-su-2025:20381-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-06-10T11:17:39Z | 2025-06-10T11:17:39Z |
| suse-su-2025:01639-2 | Security update for libwebp | 2025-06-10T08:12:48Z | 2025-06-10T08:12:48Z |
| suse-su-2025:01860-1 | Security update for xen | 2025-06-10T08:11:57Z | 2025-06-10T08:11:57Z |
| suse-su-2025:01853-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-06-10T05:33:35Z | 2025-06-10T05:33:35Z |
| suse-su-2025:01851-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-06-10T05:33:27Z | 2025-06-10T05:33:27Z |
| suse-su-2025:01850-1 | Security update for xen | 2025-06-10T01:33:36Z | 2025-06-10T01:33:36Z |
| suse-su-2025:01849-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-06-09T22:33:38Z | 2025-06-09T22:33:38Z |
| suse-su-2025:01848-1 | Security update for go1.23 | 2025-06-09T18:35:17Z | 2025-06-09T18:35:17Z |
| suse-su-2025:01846-1 | Security update for go1.24 | 2025-06-09T18:34:01Z | 2025-06-09T18:34:01Z |
| suse-su-2025:01844-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) | 2025-06-09T16:33:36Z | 2025-06-09T16:33:36Z |
| suse-su-2025:01843-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-06-09T15:33:48Z | 2025-06-09T15:33:48Z |
| suse-su-2025:01840-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-06-09T15:33:37Z | 2025-06-09T15:33:37Z |
| suse-su-2025:01839-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-06-09T15:04:00Z | 2025-06-09T15:04:00Z |
| suse-su-2025:01534-1 | Security update for augeas | 2025-06-09T13:28:22Z | 2025-06-09T13:28:22Z |
| suse-su-2025:01776-2 | Security update for iputils | 2025-06-09T13:27:23Z | 2025-06-09T13:27:23Z |
| suse-su-2025:01835-1 | Security update for transfig | 2025-06-09T13:24:44Z | 2025-06-09T13:24:44Z |
| suse-su-2025:20394-1 | Security update for less | 2025-06-08T13:39:10Z | 2025-06-08T13:39:10Z |
| suse-su-2025:20380-1 | Security update for iputils | 2025-06-08T13:25:40Z | 2025-06-08T13:25:40Z |
| suse-su-2025:20379-1 | Security update for open-vm-tools | 2025-06-08T13:23:03Z | 2025-06-08T13:23:03Z |
| suse-su-2025:01830-1 | Security update for helm-mirror | 2025-06-06T15:17:40Z | 2025-06-06T15:17:40Z |
| suse-su-2025:01569-1 | Security update for libraw | 2025-06-06T13:12:49Z | 2025-06-06T13:12:49Z |
| suse-su-2025:01572-1 | Security update for libraw | 2025-06-06T13:12:42Z | 2025-06-06T13:12:42Z |
| suse-su-2025:01779-2 | Security update for iputils | 2025-06-06T12:20:50Z | 2025-06-06T12:20:50Z |
| suse-su-2025:00764-1 | Security update for gnutls | 2025-06-06T10:05:59Z | 2025-06-06T10:05:59Z |
| suse-su-2025:01508-1 | Security update for openvpn | 2025-06-06T10:05:10Z | 2025-06-06T10:05:10Z |
| suse-su-2025:01638-2 | Security update for openssh | 2025-06-06T10:04:40Z | 2025-06-06T10:04:40Z |
| suse-su-2025:01726-2 | Security update for python-tornado | 2025-06-06T09:51:13Z | 2025-06-06T09:51:13Z |
| suse-su-2025:01571-1 | Security update for gimp | 2025-06-05T14:08:08Z | 2025-06-05T14:08:08Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13926-1 | tpm2.0-tools-5.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13925-1 | libQt6Concurrent6-6.7.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13924-1 | nodejs-electron-29.3.2~20240430g19f0abd6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13923-1 | keylime-ima-policy-0.2.5~0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13922-1 | libluajit2-5_1-2-2.1.20240314-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13921-1 | krb5-1.21.2-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13920-1 | python310-distributed-2024.4.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13919-1 | openjfx-17.0.11.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13918-1 | k9s-0.32.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13917-1 | tlrc-1.9.2+0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13916-1 | python310-pip-24.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13915-1 | hcode-2.1-680.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13914-1 | bouncycastle-1.78.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13913-1 | ffmpeg-4-4.4.4-9.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13912-1 | kubetui-1.5.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13911-1 | frr-8.4-11.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13910-1 | blosc2-devel-2.14.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13909-1 | ffmpeg-6-6.1.1-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13908-1 | ffmpeg-5-5.1.4-6.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13907-1 | MozillaFirefox-125.0.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13906-1 | ffmpeg-4-4.4.4-7.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13905-1 | cmctl-1.14.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13904-1 | topgrade-14.0.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13903-1 | teleport-15.2.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13902-1 | python310-autobahn-23.6.2-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13901-1 | pdns-recursor-5.0.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13900-1 | freerdp-3.5.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13899-1 | flatpak-1.15.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13898-1 | dcmtk-3.6.8-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13897-1 | matrix-synapse-1.105.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24632 | 多款Mozilla产品跨站脚本漏洞(CNVD-2025-24632) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24631 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24631) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24630 | 多款Mozilla产品信息泄露漏洞(CNVD-2025-24630) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24629 | Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24628 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24628) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24627 | Mozilla Firefox和Mozilla Thunderbird代码执行漏洞(CNVD-2025-24627) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24626 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24626) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24625 | 多款Mozilla产品越界写入漏洞(CNVD-2025-24625) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24624 | Mozilla Firefox欺骗漏洞(CNVD-2025-24624) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24623 | Mozilla Firefox欺骗漏洞(CNVD-2025-24623) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24622 | 多款Mozilla产品内存错误引用漏洞(CNVD-2025-24622) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24621 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24621) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24620 | Mozilla Firefox和Mozilla Thunderbird内存错误引用漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24619 | WordPress TopBar plugin跨站请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24618 | WordPress Theme Importer plugin跨站请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24617 | WordPress Task Scheduler plugin服务端请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24616 | WordPress TARIFFUXX plugin SQL注入漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24615 | WordPress Shortcode Button plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24614 | WordPress Rich Snippet Site Report plugin SQL注入漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24613 | WordPress Quick Social Login plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24612 | WordPress Quick Featured Images plugin不安全直接对象引用漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24611 | WordPress OwnID Passwordless Login plugin身份验证绕过漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24585 | Rockwell Automation Comms-1783-NATR跨站脚本漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24584 | Rockwell Automation Comms-1783-NATR存在未明漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24583 | Rockwell Automation Comms-1783-NATR跨站请求伪造漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24582 | Rockwell Automation ArmorStart AOP拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24581 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞(CNVD-2025-24581) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24580 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24610 | WordPress onOffice for WP-Websites plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24609 | WordPress Oceanpayment CreditCard Gateway plugin访问控制错误漏洞 | 2025-10-21 | 2025-10-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0122 | Multiples vulnérabilités dans les produits Adobe | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0121 | Multiples vulnérabilités dans les produits Ivanti | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0120 | Multiples vulnérabilités dans les produits Fortinet | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0119 | Multiples vulnérabilités dans les produits Intel | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0118 | Multiples vulnérabilités dans les produits Microsoft | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0117 | Vulnérabilité dans Microsoft Azure | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0116 | Multiples vulnérabilités dans Microsoft Windows | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0115 | Multiples vulnérabilités dans Microsoft Office | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0030 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-14T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0126 | Vulnérabilité dans les produits Juniper Networks | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0125 | Multiples vulnérabilités dans les produits SolarWinds | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0124 | Vulnérabilité dans le greffon "Saisies pour formulaire" pour SPIP | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0122 | Multiples vulnérabilités dans les produits Adobe | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0121 | Multiples vulnérabilités dans les produits Ivanti | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0120 | Multiples vulnérabilités dans les produits Fortinet | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0119 | Multiples vulnérabilités dans les produits Intel | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0118 | Multiples vulnérabilités dans les produits Microsoft | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0117 | Vulnérabilité dans Microsoft Azure | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0116 | Multiples vulnérabilités dans Microsoft Windows | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0115 | Multiples vulnérabilités dans Microsoft Office | 2025-02-12T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| CERTFR-2025-AVI-0030 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-14T00:00:00.000000 | 2025-02-12T00:00:00.000000 |
| certfr-2025-avi-0114 | Multiples vulnérabilités dans les produits SAP | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0113 | Multiples vulnérabilités dans les produits Siemens | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0112 | Vulnérabilité dans les produits Schneider Electric | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0111 | Multiples vulnérabilités dans les produits SolarWinds | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0110 | Vulnérabilité dans les produits Apple | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| certfr-2025-avi-0109 | Vulnérabilité dans Nginx | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| CERTFR-2025-AVI-0114 | Multiples vulnérabilités dans les produits SAP | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| CERTFR-2025-AVI-0113 | Multiples vulnérabilités dans les produits Siemens | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |
| CERTFR-2025-AVI-0112 | Vulnérabilité dans les produits Schneider Electric | 2025-02-11T00:00:00.000000 | 2025-02-11T00:00:00.000000 |