Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-10710 |
3.5 (3.1)
|
YaDisk Files <= 1.2.5 - Admin+ Stored XSS |
Unknown |
YaDisk Files |
2024-11-25T06:00:05.600Z | 2026-01-09T20:35:02.976Z |
| CVE-2024-12774 |
6.5 (3.1)
|
Altra Side Menu <= 2.0 - Abitrary Menu Deletion via CSRF |
Unknown |
Altra Side Menu |
2025-01-27T06:00:09.084Z | 2026-01-09T20:29:14.939Z |
| CVE-2024-13219 |
6.1 (3.1)
|
Policy Genius <= 2.0.4 - Reflected XSS |
Unknown |
Privacy Policy Genius |
2025-01-31T06:00:15.349Z | 2026-01-09T20:28:42.898Z |
| CVE-2024-13352 |
7.1 (3.1)
|
Legull <= 1.2.2 - Reflected XSS |
Unknown |
Legull |
2025-02-07T06:00:03.665Z | 2026-01-09T20:28:21.551Z |
| CVE-2024-13669 |
6.1 (3.1)
|
CalendApp <= 1.1 - Reflected XSS |
Unknown |
CalendApp |
2025-02-26T06:00:11.629Z | 2026-01-09T20:27:55.824Z |
| CVE-2024-9458 |
4.8 (3.1)
|
Reservit Hotel < 3.0 - Admin+ Stored XSS |
Unknown |
Reservit Hotel |
2025-03-07T09:38:01.829Z | 2026-01-09T20:27:28.675Z |
| CVE-2025-1382 |
6.1 (3.1)
|
Contact Us By Lord Linus <= 2.6 - Admin+ Stored XSS via CSRF |
Unknown |
Contact Us By Lord Linus |
2025-03-09T06:00:05.522Z | 2026-01-09T20:27:00.761Z |
| CVE-2025-1625 |
5.4 (3.1)
|
Qi Blocks < 1.4 - Contributor+ Stored XSS via Counter Block |
Unknown |
Qi Blocks |
2025-05-19T06:00:03.540Z | 2026-01-09T20:26:27.704Z |
| CVE-2025-1626 |
5.4 (3.1)
|
Qi Blocks < 1.4 - Contributor+ Stored XSS vi Countdown Block |
Unknown |
Qi Blocks |
2025-05-19T06:00:04.417Z | 2026-01-09T20:26:02.240Z |
| CVE-2025-1627 |
5.4 (3.1)
|
Qi Blocks < 1.4 - Contributor+ Stored XSS via ToC Block |
Unknown |
Qi Blocks |
2025-05-19T06:00:04.814Z | 2026-01-09T20:25:29.538Z |
| CVE-2025-2524 |
4.8 (3.1)
|
Ninja Forms < 3.10.1 - Admin+ Stored XSS |
Unknown |
Ninja Forms |
2025-05-19T06:00:05.132Z | 2026-01-09T20:24:39.250Z |
| CVE-2025-2560 |
4.8 (3.1)
|
Ninja Forms < 3.10.1 - Admin+ Stored XSS |
Unknown |
Ninja Forms |
2025-05-19T06:00:05.453Z | 2026-01-09T20:24:12.270Z |
| CVE-2025-2561 |
4.8 (3.1)
|
Ninja Forms < 3.10.1 - Admin+ Stored XSS |
Unknown |
Ninja Forms |
2025-05-19T06:00:05.777Z | 2026-01-09T20:23:27.454Z |
| CVE-2025-6200 |
5.9 (3.1)
|
GeoDirectory < 2.8.120 - Contributor+ Stored XSS |
Unknown |
GeoDirectory |
2025-07-11T06:00:11.028Z | 2026-01-09T20:22:59.234Z |
| CVE-2015-10140 |
8.8 (3.1)
|
Ajax Load More < 2.8.1.2 - Subscriber+ File Upload & D… |
Unknown |
Ajax Load More |
2025-07-22T13:20:59.054Z | 2026-01-09T20:22:04.848Z |
| CVE-2025-7965 |
4.3 (3.1)
|
CBX Restaurant Booking <= 1.2.1 - Plugin Reset via CSRF |
Unknown |
CBX Restaurant Booking |
2025-08-11T06:00:02.778Z | 2026-01-09T20:20:49.331Z |
| CVE-2025-8281 |
7.1 (3.1)
|
WP Talroo <= 2.4 - Reflected XSS |
Unknown |
WP Talroo |
2025-08-22T06:00:03.699Z | 2026-01-09T20:20:08.756Z |
| CVE-2025-10406 |
5.5 (3.1)
|
BlindMatrix e-Commerce < 3.1 - Contributor+ LFI |
Unknown |
BlindMatrix e-Commerce |
2025-10-15T06:00:02.280Z | 2026-01-09T20:19:45.713Z |
| CVE-2025-10723 |
2.7 (3.1)
|
PixelYourSite < 11.1.2 - Admin+ LFI |
Unknown |
PixelYourSite |
2025-10-24T06:00:07.252Z | 2026-01-09T20:19:14.794Z |
| CVE-2025-10874 |
5.5 (3.1)
|
Orbit Fox < 3.0.2 - Author+ Server-Side Request Forgery |
Unknown |
Orbit Fox: Duplicate Page, Menu Icons, SVG Support, Cookie Notice, Custom Fonts & More |
2025-10-24T06:00:09.281Z | 2026-01-09T20:18:42.674Z |
| CVE-2025-9978 |
6.8 (3.1)
|
Jeg Elementor Kit < 2.7.0 - Author+ Stored XSS |
Unknown |
Jeg Kit for Elementor |
2025-10-24T06:00:09.729Z | 2026-01-09T20:11:33.393Z |
| CVE-2025-11191 |
5.3 (3.1)
|
RealPress < 1.1.0 - Unauthenticated Content Creation/E… |
Unknown |
RealPress |
2025-10-31T06:00:03.402Z | 2026-01-09T20:10:52.861Z |
| CVE-2025-12057 |
9.8 (3.1)
|
WavePlayer < 3.8.0 - Unauthenticated Arbitrary File Upload |
Unknown |
WavePlayer |
2025-11-19T06:00:05.080Z | 2026-01-09T20:10:31.329Z |
| CVE-2025-12061 |
8.6 (3.1)
|
Tax Service Electronic HDM < 1.2.1 - Unauthenticated A… |
Unknown |
TAX SERVICE Electronic HDM |
2025-11-26T06:00:08.258Z | 2026-01-09T20:10:03.370Z |
| CVE-2025-12954 |
2.7 (3.1)
|
Timetable and Event Schedule by MotoPress < 2.4.16 - C… |
Unknown |
Timetable and Event Schedule by MotoPress |
2025-12-03T06:00:05.630Z | 2026-01-09T20:09:23.349Z |
| CVE-2025-13070 |
6.6 (3.1)
|
CSV to SortTable <= 4.2 - Contributor+ LFI |
Unknown |
CSV to SortTable |
2025-12-09T06:00:08.117Z | 2026-01-09T20:08:09.803Z |
| CVE-2025-13071 |
7.1 (3.1)
|
Custom Admin Menu <= 1.0.0 - Reflected XSS |
Unknown |
Custom Admin Menu |
2025-12-09T06:00:08.538Z | 2026-01-09T20:04:10.476Z |
| CVE-2025-10684 |
4.3 (3.1)
|
Construction Light < 1.6.8 - Subscriber+ Arbitrary Plu… |
Unknown |
Construction Light |
2025-12-12T06:00:02.332Z | 2026-01-09T20:02:47.997Z |
| CVE-2025-69093 |
5.3 (3.1)
|
WordPress ShopMagic plugin <= 4.7.2 - Broken Access Co… |
wpdesk |
ShopMagic |
2025-12-30T10:47:58.699Z | 2026-01-09T19:35:52.689Z |
| CVE-2025-13701 |
6.1 (3.1)
|
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… |
beshkin |
Shabat Keeper |
2026-01-09T11:15:32.224Z | 2026-01-09T19:32:49.805Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2020-0618 |
9.8 (3.1)
|
A remote code execution vulnerability exists in M… |
Microsoft |
Microsoft SQL Server |
2020-02-11T21:22:45.000Z | 2026-01-12T21:04:14.512Z |
| CVE-2021-33044 |
9.8 (3.1)
|
The identity authentication bypass vulnerability … |
n/a |
Some Dahua IP Camera, Video Intercom, PTZ Dome Camera, Thermal Camera devices |
2021-09-15T21:36:04.000Z | 2026-01-12T19:53:16.325Z |
| CVE-2021-33045 |
9.8 (3.1)
|
The identity authentication bypass vulnerability … |
n/a |
Some Dahua IP Camera, Video Intercom, NVR, XVR devices |
2021-09-15T21:50:08.000Z | 2026-01-12T19:53:51.321Z |
| CVE-2017-12319 |
5.9 (3.1)
|
A vulnerability in the Border Gateway Protocol (B… |
n/a |
Cisco IOS XE |
2018-03-27T09:00:00.000Z | 2026-01-12T21:47:59.350Z |
| CVE-2018-0151 |
9.8 (3.1)
|
A vulnerability in the quality of service (QoS) s… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2026-01-12T21:49:09.987Z |
| CVE-2018-0154 |
7.5 (3.1)
|
A vulnerability in the crypto engine of the Cisco… |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2026-01-12T21:51:50.881Z |
| CVE-2025-65925 |
6.5 (3.1)
|
An issue was discovered in Zeroheight (SaaS) prio… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T15:12:40.079Z |
| CVE-2025-1713 |
7.5 (3.1)
|
deadlock potential with VT-d and legacy PCI device pas… |
Xen |
Xen |
2025-07-17T13:59:46.231Z | 2025-07-17T14:21:42.020Z |
| CVE-2025-60188 |
7.5 (3.1)
|
WordPress Atarim plugin <= 4.2 - Sensitive Data Exposu… |
Vito Peleg |
Atarim |
2025-11-06T15:54:46.469Z | 2026-01-13T21:35:58.435Z |
| CVE-2025-5987 |
8.1 (3.1)
|
Libssh: invalid return code for chacha20 poly1305 with… |
|
|
2025-07-07T14:24:12.576Z | 2026-01-13T22:03:45.951Z |
| CVE-2025-56558 |
3 (3.1)
|
The Dyson MQTT server (2022 and possibly later) a… |
Dyson |
MQTT server |
2025-10-29T00:00:00.000Z | 2026-01-13T21:16:01.233Z |
| CVE-2025-27465 |
4.3 (3.1)
|
x86: Incorrect stubs exception handling for flags recovery |
Xen |
Xen |
2025-07-16T09:08:39.931Z | 2025-11-04T21:09:50.127Z |
| CVE-2025-34469 |
6.9 (4.0)
|
Cowrie < 2.9.0 Unrestricted wget/curl Emulation Enable… |
Cowrie |
Cowrie |
2025-12-31T21:36:19.022Z | 2026-01-02T14:35:42.572Z |
| CVE-2026-0836 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigFastDirectionW strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T04:32:06.535Z | 2026-01-12T18:13:16.566Z |
| CVE-2026-0837 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formFireWall strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:02:06.048Z | 2026-01-12T14:36:14.234Z |
| CVE-2026-0838 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigWirelessBase strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T05:32:06.225Z | 2026-01-12T14:35:49.763Z |
| CVE-2026-0839 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W APSecurity strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:02:05.798Z | 2026-01-12T14:35:14.535Z |
| CVE-2026-0840 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formConfigNoticeConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T06:32:06.734Z | 2026-01-12T14:34:38.435Z |
| CVE-2026-0841 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPictureUrl strcpy buffer overflow |
UTT |
进取 520W |
2026-01-11T07:32:07.736Z | 2026-01-12T14:33:15.407Z |
| CVE-2025-5920 |
7.5 (3.1)
|
Sharable Password Protected Posts < 1.1.1 - Unauthenti… |
Unknown |
Sharable Password Protected Posts |
2025-07-04T09:52:44.124Z | 2025-07-08T17:38:34.095Z |
| CVE-2025-69235 |
7.5 (3.1)
|
Whale browser before 4.35.351.12 allows an attack… |
NAVER |
NAVER Whale browser |
2025-12-30T01:22:57.770Z | 2025-12-31T17:15:35.598Z |
| CVE-2025-69234 |
9.1 (3.1)
|
Whale browser before 4.35.351.12 allows an attack… |
NAVER |
NAVER Whale browser |
2025-12-30T01:18:05.718Z | 2025-12-31T17:17:34.260Z |
| CVE-2025-15256 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Edimax BR-6208AC Web-based Configuration formStaDrvSet… |
Edimax |
BR-6208AC |
2025-12-30T16:32:06.090Z | 2025-12-30T18:11:43.621Z |
| CVE-2025-15194 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
D-Link DIR-600 HTTP Header hedwig.cgi stack-based overflow |
D-Link |
DIR-600 |
2025-12-29T15:32:09.818Z | 2025-12-29T16:10:13.239Z |
| CVE-2025-15114 |
9.3 (4.0)
9.8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 PIN Expo… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:47.116Z | 2026-01-02T14:38:28.109Z |
| CVE-2026-21506 |
5.5 (3.1)
|
iccDEV is Vulnerable to Null Pointer Dereference in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:10:58.119Z | 2026-01-07T18:30:51.482Z |
| CVE-2026-21678 |
7.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:07.269Z | 2026-01-07T19:27:44.869Z |
| CVE-2025-14936 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:40.465Z | 2025-12-26T16:09:47.995Z |
| CVE-2025-14935 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| CVE-2025-14934 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:09.693Z | 2025-12-26T19:33:30.294Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-27689 | Dell iDRAC Tools, version(s) prior to 11.3.0.0, contain(s) an Improper Access Control vulnerability… | 2025-06-12T21:15:20.113 | 2026-01-13T19:41:52.837 |
| fkie_cve-2025-52560 | Kanboard is project management software that focuses on the Kanban methodology. Prior to version 1.… | 2025-06-24T03:15:34.653 | 2026-01-13T19:35:51.907 |
| fkie_cve-2023-3852 | A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been declared as critical. This… | 2023-07-23T22:15:09.477 | 2026-01-13T19:17:39.980 |
| fkie_cve-2026-22813 | OpenCode is an open source AI coding agent. The markdown renderer used for LLM responses will inser… | 2026-01-12T23:15:53.523 | 2026-01-13T19:16:27.190 |
| fkie_cve-2026-22812 | OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unau… | 2026-01-12T23:15:53.370 | 2026-01-13T19:16:27.083 |
| fkie_cve-2025-3892 | ACAP applications can be executed with elevated privileges, potentially leading to privilege escala… | 2025-08-12T06:15:26.040 | 2026-01-13T18:56:35.630 |
| fkie_cve-2025-30027 | An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code… | 2025-08-12T06:15:25.617 | 2026-01-13T18:54:52.183 |
| fkie_cve-2025-7622 | During an internal security assessment, a Server-Side Request Forgery (SSRF) vulnerability that all… | 2025-08-12T05:15:32.227 | 2026-01-13T18:46:46.573 |
| fkie_cve-2025-7616 | A vulnerability, which was classified as critical, has been found in gmg137 snap7-rs up to 1.142.1.… | 2025-07-14T16:15:27.377 | 2026-01-13T18:37:16.450 |
| fkie_cve-2025-55746 | Directus is a real-time API and App dashboard for managing SQL database content. From 10.8.0 to bef… | 2025-08-20T18:15:35.183 | 2026-01-13T18:29:53.387 |
| fkie_cve-2025-29903 | In JetBrains Runtime before 21.0.6b872.80 arbitrary dynamic library execution due to insecure macOS… | 2025-03-12T13:15:37.823 | 2026-01-13T18:28:52.163 |
| fkie_cve-2023-53955 | SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an insecure direct object reference vulnerability that … | 2025-12-22T22:15:59.980 | 2026-01-13T18:23:14.093 |
| fkie_cve-2026-22050 | ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.1 prior to 9.17.1P2 with snapshot locking enabled … | 2026-01-12T18:15:48.983 | 2026-01-13T18:16:25.530 |
| fkie_cve-2025-66177 | There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:16:01.250 | 2026-01-13T18:16:06.193 |
| fkie_cve-2025-66176 | There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:16:01.097 | 2026-01-13T18:16:06.060 |
| fkie_cve-2025-14333 | Memory safety bugs present in Firefox ESR 140.5, Thunderbird ESR 140.5, Firefox 145 and Thunderbird… | 2025-12-09T16:17:40.990 | 2026-01-13T18:16:05.093 |
| fkie_cve-2025-68457 | Orejime is a consent manager that focuses on accessibility. On HTML elements handled by Orejime pri… | 2025-12-19T17:15:53.393 | 2026-01-13T17:15:59.040 |
| fkie_cve-2021-36193 | Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … | 2022-02-02T12:15:07.977 | 2026-01-13T17:15:55.737 |
| fkie_cve-2025-0717 | To exploit the vulnerability, it is necessary: | 2025-03-25T06:15:40.123 | 2026-01-13T16:23:32.933 |
| fkie_cve-2025-30610 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-03-24T14:15:33.680 | 2026-01-13T16:21:58.863 |
| fkie_cve-2024-12010 | A post-authentication command injection vulnerability in the ”zyUtilMailSend” function of the Zyxel… | 2025-03-11T02:15:10.773 | 2026-01-13T16:19:21.343 |
| fkie_cve-2025-68665 | LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0… | 2025-12-23T23:15:45.097 | 2026-01-13T16:17:22.673 |
| fkie_cve-2024-11253 | A post-authentication command injection vulnerability in the "DNSServer” parameter of the diagnosti… | 2025-03-11T02:15:10.043 | 2026-01-13T16:11:20.030 |
| fkie_cve-2025-68664 | LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81… | 2025-12-23T23:15:44.933 | 2026-01-13T15:58:23.373 |
| fkie_cve-2024-12009 | A post-authentication command injection vulnerability in the "ZyEE" function of the Zyxel EX5601-T1… | 2025-03-11T02:15:10.590 | 2026-01-13T15:54:51.293 |
| fkie_cve-2023-53963 | SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an unauthenticated OS command injection vulnerability t… | 2025-12-22T22:16:00.693 | 2026-01-13T15:42:50.763 |
| fkie_cve-2023-51787 | An issue was discovered in Wind River VxWorks 7 22.09 and 23.03. If a VxWorks task or POSIX thread … | 2024-02-15T06:15:46.067 | 2026-01-13T15:26:29.250 |
| fkie_cve-2025-69288 | Titra is open source project time tracking software. Prior to version 0.99.49, Titra allows any aut… | 2025-12-31T22:15:49.410 | 2026-01-13T15:25:44.200 |
| fkie_cve-2024-27189 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2024-03-15T13:15:08.500 | 2026-01-13T15:25:11.670 |
| fkie_cve-2024-28865 | django-wiki is a wiki system for Django. Installations of django-wiki prior to version 0.10.1 are v… | 2024-03-18T22:15:09.510 | 2026-01-13T15:21:57.733 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-9hp7-prp8-2mg8 |
6.4 (3.1)
|
Nokia SR Linux is vulnerable to an authentication vulnerability allowing unauthorized access to the… | 2026-01-07T12:31:19Z | 2026-01-07T15:30:15Z |
| ghsa-jxhp-qvjm-mxcj |
8.8 (3.1)
7.4 (4.0)
|
A vulnerability was detected in TRENDnet TEW-800MB 1.0.1.0. Affected by this vulnerability is the f… | 2025-12-28T15:30:26Z | 2026-01-07T15:30:14Z |
| ghsa-j5pv-22p5-jmgv |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in TRENDnet TEW-822DRE 1.00B21/1.01B06. This affects the function su… | 2025-12-28T15:30:26Z | 2026-01-07T15:30:14Z |
| ghsa-mr4j-mh66-4679 |
7.4 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: posix-cpu-timers: fix race bet… | 2025-07-22T09:30:30Z | 2026-01-07T15:30:13Z |
| ghsa-h956-rh7x-ppgj |
9.8 (3.1)
|
RustFS has a gRPC Hardcoded Token Authentication Bypass | 2025-12-30T23:06:15Z | 2026-01-07T15:22:21Z |
| ghsa-f83h-ghpp-7wcc |
7.8 (3.1)
|
Insecure Deserialization (pickle) in pdfminer.six CMap Loader — Local Privesc | 2025-11-07T23:17:05Z | 2026-01-07T15:21:45Z |
| ghsa-wcj4-jw5j-44wh |
5.5 (4.0)
|
CBORDecoder reuse can leak shareable values across decode calls | 2025-12-31T22:01:38Z | 2026-01-07T15:18:22Z |
| ghsa-3f5f-xgrj-97pf |
8.3 (4.0)
|
Parse Server is vulnerable to Server-Side Request Forgery (SSRF) via Instagram OAuth Adapter | 2025-12-16T22:35:40Z | 2026-01-07T14:54:59Z |
| ghsa-wj54-8jf7-3rv3 |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-pwqh-789q-mcjf |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-pf5p-h92c-mh7g |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-p2cj-h5f7-496j |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-h2fp-m732-cq75 |
7.8 (3.1)
8.5 (4.0)
|
Origin validation error issue exists in Fujitsu Security Solution AuthConductor Client Basic V2 2.0… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-gfrj-v9v7-jwvw |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-cxfq-64mm-m832 |
4.7 (3.1)
2.0 (4.0)
|
A security vulnerability has been detected in invoiceninja up to 5.12.38. The affected element is t… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-cp87-939x-535c |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-9j5j-4qcf-3wmv |
8.2 (3.1)
|
The iPaymu Payment Gateway for WooCommerce plugin for WordPress is vulnerable to Missing Authentica… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-3x47-hh2w-gf29 |
|
Rejected reason: Not used | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-39j9-xxmr-pch7 |
7.3 (3.1)
5.5 (4.0)
|
A flaw has been found in projectworlds House Rental and Property Listing 1.0. Impacted is an unknow… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-2qfg-m3c3-m867 |
2.4 (3.1)
1.9 (4.0)
|
A vulnerability was detected in projectworlds House Rental and Property Listing 1.0. This issue aff… | 2026-01-07T12:31:25Z | 2026-01-07T12:31:25Z |
| ghsa-x98j-9gfh-hpwf |
6.6 (3.1)
|
Memory corruption while handling buffer mapping operations in the cryptographic driver. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:24Z |
| ghsa-wq3v-p2w9-j7mf |
6.7 (3.1)
|
Memory corruption while parsing clock configuration data for a specific hardware type. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-w75v-7c2j-x3qx |
8.4 (3.1)
|
Cryptographic issue may occur while encrypting license data. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-vq6q-rf95-5qf7 |
7.8 (3.1)
|
Memory corruption while deinitializing a HDCP session. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-r33h-4w36-wx5h |
6.7 (3.1)
|
Memory corruption while accessing a synchronization object during concurrent operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-p4mr-j524-29rh |
6.7 (3.1)
|
Memory corruption while processing shared command buffer packet between camera userspace and kernel. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:24Z |
| ghsa-hxfv-75rx-qf59 |
7.8 (3.1)
|
Memory corruption while processing a secure logging command in the trusted application. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-hf7c-8q5w-3w2j |
7.8 (3.1)
|
Memory corruption occurs when a secure application is launched on a device with insufficient memory. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-h4qp-j8rr-r5w8 |
7.8 (3.1)
|
Memory corruption when accessing resources in kernel driver. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-gr5m-fj76-2rh6 |
6.5 (3.1)
|
Transient DOS while parsing a WLAN management frame with a Vendor Specific Information Element. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-238 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:39.383979Z |
| pysec-2021-237 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:39.194303Z |
| pysec-2021-236 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:39.020093Z |
| pysec-2021-235 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:38.832523Z |
| pysec-2021-234 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:38.644851Z |
| pysec-2021-233 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:38.479573Z |
| pysec-2021-232 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:38.313497Z |
| pysec-2021-231 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:38.125295Z |
| pysec-2021-230 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.941172Z |
| pysec-2021-229 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.768858Z |
| pysec-2021-228 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.582991Z |
| pysec-2021-227 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.400702Z |
| pysec-2021-226 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.235055Z |
| pysec-2021-225 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:37.053061Z |
| pysec-2021-224 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:36.876924Z |
| pysec-2021-223 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:36.699869Z |
| pysec-2021-222 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:36.517027Z |
| pysec-2021-221 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:36.340283Z |
| pysec-2021-220 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:36.144215Z |
| pysec-2021-219 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.924594Z |
| pysec-2021-218 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.737731Z |
| pysec-2021-217 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.567916Z |
| pysec-2021-216 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.384566Z |
| pysec-2021-215 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.223640Z |
| pysec-2021-214 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:35.059356Z |
| pysec-2021-213 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.891385Z |
| pysec-2021-212 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.716646Z |
| pysec-2021-211 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.535736Z |
| pysec-2021-210 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.367051Z |
| pysec-2021-209 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.191182Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32344 | A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows … | 2024-04-13T05:02:29.074019Z |
| gsd-2024-32343 | A cross-site scripting (XSS) vulnerability in the Create Page of Boid CMS v2.1.0 allows a… | 2024-04-13T05:02:29.072122Z |
| gsd-2024-32342 | A cross-site scripting (XSS) vulnerability in the Create Page of Boid CMS v2.1.0 allows a… | 2024-04-13T05:02:29.111634Z |
| gsd-2024-32341 | Multiple cross-site scripting (XSS) vulnerabilities in the Home page of WonderCMS v3.4.3 … | 2024-04-13T05:02:29.140451Z |
| gsd-2024-32340 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-13T05:02:29.055939Z |
| gsd-2024-32339 | Multiple cross-site scripting (XSS) vulnerabilities in the HOW TO page of WonderCMS v3.4.… | 2024-04-13T05:02:29.145989Z |
| gsd-2024-32338 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-13T05:02:29.046738Z |
| gsd-2024-32337 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-13T05:02:29.149300Z |
| gsd-2024-32336 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.111429Z |
| gsd-2024-32335 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnera… | 2024-04-13T05:02:29.078028Z |
| gsd-2024-32334 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnera… | 2024-04-13T05:02:29.115205Z |
| gsd-2024-32333 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnera… | 2024-04-13T05:02:29.046234Z |
| gsd-2024-32332 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnera… | 2024-04-13T05:02:29.080873Z |
| gsd-2024-32331 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.080293Z |
| gsd-2024-32330 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.063751Z |
| gsd-2024-32329 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.107259Z |
| gsd-2024-32328 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.063948Z |
| gsd-2024-32327 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnera… | 2024-04-13T05:02:29.045426Z |
| gsd-2024-32326 | TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site scripting (XSS) vulnerability… | 2024-04-13T05:02:29.137586Z |
| gsd-2024-32325 | TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site scripting (XSS) vulnerability… | 2024-04-13T05:02:29.125421Z |
| gsd-2024-32324 | Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2… | 2024-04-13T05:02:29.044024Z |
| gsd-2024-32323 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.081926Z |
| gsd-2024-32322 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.103248Z |
| gsd-2024-32321 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.116481Z |
| gsd-2024-32320 | Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability via the timeZone p… | 2024-04-13T05:02:29.130810Z |
| gsd-2024-32319 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.123350Z |
| gsd-2024-32318 | Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability via the vlan param… | 2024-04-13T05:02:29.039189Z |
| gsd-2024-32317 | Tenda AC10 v4.0 V16.03.10.13 and V16.03.10.20 firmware has a stack overflow vulnerability… | 2024-04-13T05:02:29.026085Z |
| gsd-2024-32316 | Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability in the fromDhcpLis… | 2024-04-13T05:02:29.052655Z |
| gsd-2024-32315 | Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the adslPwd p… | 2024-04-13T05:02:29.036467Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192167 | Malicious code in elf-stats-storybook-cookiejar-481 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192166 | Malicious code in elf-stats-storybook-cookiejar-394 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192165 | Malicious code in elf-stats-storybook-bow-866 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192163 | Malicious code in elf-stats-starlit-rocket-905 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192162 | Malicious code in elf-stats-starlit-northstar-873 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192160 | Malicious code in elf-stats-sprucey-train-471 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192157 | Malicious code in elf-stats-sprucey-icicle-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192152 | Malicious code in elf-stats-snuggly-workshop-421 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192150 | Malicious code in elf-stats-snuggly-rocket-941 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192149 | Malicious code in elf-stats-snuggly-cookie-673 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192148 | Malicious code in elf-stats-snowy-train-725 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192146 | Malicious code in elf-stats-snowy-snowman-433 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192145 | Malicious code in elf-stats-snowy-sleigh-766 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-192144 | Malicious code in elf-stats-snowy-cookiejar-589 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| mal-2025-191987 | Malicious code in elf-stats-starlit-ribbon-255 (npm) | 2025-12-03T15:38:17Z | 2025-12-23T21:38:09Z |
| MAL-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| MAL-2025-192532 | Malicious code in elf-stats-sparkly-toolkit-821 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| MAL-2025-192531 | Malicious code in elf-stats-sparkly-fir-398 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| MAL-2025-192528 | Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| MAL-2025-192340 | Malicious code in elf-stats-sparkly-icicle-845 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T21:38:09Z |
| MAL-2025-192283 | Malicious code in elf-stats-sparkly-candy-805 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T21:38:09Z |
| MAL-2025-192276 | Malicious code in elf-stats-snowy-northstar-860 (npm) | 2025-12-03T19:25:36Z | 2025-12-23T21:38:09Z |
| MAL-2025-192267 | Malicious code in elf-stats-snowdusted-lantern-234 (npm) | 2025-12-03T18:57:54Z | 2025-12-23T21:38:09Z |
| MAL-2025-192235 | Malicious code in elf-stats-sprucey-stockpile-628 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:38:09Z |
| MAL-2025-192233 | Malicious code in elf-stats-snowy-candy-518 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:38:09Z |
| MAL-2025-192167 | Malicious code in elf-stats-storybook-cookiejar-481 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192166 | Malicious code in elf-stats-storybook-cookiejar-394 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192165 | Malicious code in elf-stats-storybook-bow-866 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192163 | Malicious code in elf-stats-starlit-rocket-905 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192162 | Malicious code in elf-stats-starlit-northstar-873 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0056 | vim: Mehrere Schwachstellen | 2022-01-30T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0054 | vim: Mehrere Schwachstellen | 2022-01-26T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2025-0652 | Shibboleth Identity Provider: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-27T23:00:00.000+00:00 | 2025-03-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0650 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Cross-Site Scripting | 2025-03-27T23:00:00.000+00:00 | 2025-03-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0648 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-03-27T23:00:00.000+00:00 | 2025-03-27T23:00:00.000+00:00 |
| wid-sec-w-2024-1725 | Apple macOS: Mehrere Schwachstellen | 2024-07-29T22:00:00.000+00:00 | 2025-03-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0782 | OpenSSL: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2023-03-28T22:00:00.000+00:00 | 2025-03-27T23:00:00.000+00:00 |
| wid-sec-w-2025-0646 | Devolutions Remote Desktop Manager: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-03-26T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0644 | IBM App Connect Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-26T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0643 | GitLab: Mehrere Schwachstellen | 2025-03-26T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0642 | Acronis Cyber Protect: Schwachstelle ermöglicht Privilegieneskalation | 2025-03-26T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0593 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-03-19T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0563 | Kubernetes: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 2025-03-13T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2024-1845 | Intel Prozessor: Mehrere Schwachstellen | 2024-08-13T22:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2024-1828 | Intel Prozessor: Mehrere Schwachstellen | 2024-08-13T22:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2023-2906 | Intel Prozessoren: Mehrere Schwachstellen | 2023-11-14T23:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2023-2017 | Red Hat Enterprise Linux (libcap): Mehrere Schwachstellen | 2023-08-08T22:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2023-2007 | Intel Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-08-08T22:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2023-2005 | Intel Xeon Prozessoren: Mehrere Schwachstellen | 2023-08-08T22:00:00.000+00:00 | 2025-03-26T23:00:00.000+00:00 |
| wid-sec-w-2025-0639 | Icinga: Mehrere Schwachstellen | 2025-03-25T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0637 | Hitachi Energy RTU500: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-25T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0636 | IBM SPSS Statistics: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-25T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0634 | VMware Tools: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-25T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0450 | Red Hat OpenShift Service Mesh Containers: Schwachstelle ermöglicht Cross-Site Scripting | 2025-02-26T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0231 | MELDUNG ZURÜCKGEZOGEN | 2025-01-30T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0091 | Microsoft Windows: Mehrere Schwachstellen | 2025-01-14T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3712 | Trend Micro Apex One: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-12-16T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-1812 | Red Hat Enterprise Linux (389-ds-base ldap server): Schwachstelle ermöglicht Denial of Service | 2024-08-11T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-1290 | Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-04T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0954 | FreeRDP: Mehrere Schwachstellen | 2024-04-23T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:14988 | Red Hat Security Advisory: glib2 security update | 2025-09-02T02:53:04+00:00 | 2026-01-13T22:56:55+00:00 |
| rhsa-2025:11662 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.1 release | 2025-07-23T16:11:26+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2025:11327 | Red Hat Security Advisory: glib2 security update | 2025-07-16T14:14:58+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2024:6464 | Red Hat Security Advisory: glib2 security update | 2024-09-09T02:30:17+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2025:10780 | Red Hat Security Advisory: glib2 security update | 2025-07-10T10:00:05+00:00 | 2026-01-13T22:56:53+00:00 |
| rhsa-2024:9442 | Red Hat Security Advisory: mingw-glib2 security update | 2024-11-12T08:59:14+00:00 | 2026-01-13T22:56:53+00:00 |
| rhsa-2024:8337 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.2 for RHEL 9 | 2024-10-31T00:55:34+00:00 | 2026-01-13T22:56:52+00:00 |
| rhsa-2024:7443 | Red Hat Security Advisory: RHACS 4.5 enhancement and security update | 2024-10-01T09:03:41+00:00 | 2026-01-13T22:56:52+00:00 |
| rhsa-2024:6235 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.1.2 | 2024-09-03T14:56:15+00:00 | 2026-01-13T22:56:49+00:00 |
| rhsa-2024:10895 | Red Hat Security Advisory: Cost Management Metrics Operator Update | 2024-12-09T19:09:42+00:00 | 2026-01-13T22:56:48+00:00 |
| rhsa-2024:10775 | Red Hat Security Advisory: ACS 4.6 enhancement and security update | 2024-12-04T00:59:51+00:00 | 2026-01-13T22:56:47+00:00 |
| rhba-2024:6585 | Red Hat Bug Fix Advisory: Updated rhel9/toolbox container image | 2024-09-11T11:29:42+00:00 | 2026-01-13T22:56:46+00:00 |
| rhsa-2024:5144 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:23:05+00:00 | 2026-01-13T22:55:55+00:00 |
| rhsa-2024:6148 | Red Hat Security Advisory: nodejs:18 security update | 2024-09-03T02:32:16+00:00 | 2026-01-13T22:55:53+00:00 |
| rhsa-2024:6147 | Red Hat Security Advisory: nodejs:18 security update | 2024-09-03T02:29:11+00:00 | 2026-01-13T22:55:53+00:00 |
| rhsa-2024:5814 | Red Hat Security Advisory: nodejs:20 security update | 2024-08-26T08:36:35+00:00 | 2026-01-13T22:55:52+00:00 |
| rhsa-2024:4390 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update | 2024-07-08T21:31:05+00:00 | 2026-01-13T22:55:52+00:00 |
| rhsa-2024:5147 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:23:37+00:00 | 2026-01-13T22:55:51+00:00 |
| rhsa-2024:5145 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:22:53+00:00 | 2026-01-13T22:55:51+00:00 |
| rhsa-2024:5143 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:22:54+00:00 | 2026-01-13T22:55:50+00:00 |
| rhsa-2024:4392 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.2 Security update | 2024-07-08T22:19:06+00:00 | 2026-01-13T22:55:50+00:00 |
| rhsa-2024:3417 | Red Hat Security Advisory: mod_http2 security update | 2024-05-28T14:09:14+00:00 | 2026-01-13T22:55:50+00:00 |
| rhea-2024:7870 | Red Hat Enhancement Advisory: Red Hat OpenShift Pipelines Operator Bundle 1.16.0 release | 2024-10-09T14:44:53+00:00 | 2026-01-13T22:55:50+00:00 |
| rhsa-2024:3402 | Red Hat Security Advisory: mod_http2 security update | 2024-05-28T14:34:07+00:00 | 2026-01-13T22:55:49+00:00 |
| rhsa-2024:1872 | Red Hat Security Advisory: mod_http2 security update | 2024-04-18T01:43:19+00:00 | 2026-01-13T22:55:49+00:00 |
| rhsa-2024:2907 | Red Hat Security Advisory: httpd:2.4 security update | 2024-05-20T01:58:01+00:00 | 2026-01-13T22:55:48+00:00 |
| rhsa-2024:2891 | Red Hat Security Advisory: httpd:2.4 security update | 2024-05-16T18:23:12+00:00 | 2026-01-13T22:55:48+00:00 |
| rhsa-2024:2694 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update | 2024-05-07T15:44:38+00:00 | 2026-01-13T22:55:47+00:00 |
| rhsa-2024:2693 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update | 2024-05-07T15:50:35+00:00 | 2026-01-13T22:55:47+00:00 |
| rhsa-2024:2564 | Red Hat Security Advisory: mod_http2 security update | 2024-04-30T13:37:06+00:00 | 2026-01-13T22:55:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-347-01 | ICONICS and Mitsubishi Electric Products | 2022-12-13T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-22-346-05 | Siemens PLM Help Server | 2022-12-13T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-22-258-04 | Siemens Mendix SAML Module | 2022-09-13T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-22-132-05 | Siemens Industrial PCs and CNC devices | 2021-05-11T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-21-012-02 | Siemens SCALANCE X Switches (Update B) | 2021-01-12T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-20-161-04 | Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update J) | 2020-06-09T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-20-042-07 | Siemens SCALANCE X Switches (Update B) | 2020-02-11T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-20-014-03 | Siemens SCALANCE X Switches (Update B) | 2020-01-14T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-18-163-02 | Siemens SCALANCE X Switches (Update A) | 2018-06-12T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-20-212-04 | Mitsubishi Electric Factory Automation Engineering Products | 2020-07-30T00:00:00.000000Z | 2022-12-09T00:00:00.000000Z |
| icsa-22-342-03 | Rockwell Automation Logix controllers | 2022-12-08T00:00:00.000000Z | 2022-12-08T00:00:00.000000Z |
| icsa-22-342-01 | Advantech iView | 2022-12-08T00:00:00.000000Z | 2022-12-08T00:00:00.000000Z |
| icsma-22-335-01 | BD BodyGuard Pumps | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-335-02 | Horner Automation Remote Compact Controller | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-335-01 | Mitsubishi Electric MELSEC iQ-R Series | 2022-12-01T00:00:00.000000Z | 2022-12-01T00:00:00.000000Z |
| icsa-22-333-01 | Mitsubishi Electric GOT2000 | 2022-11-29T00:00:00.000000Z | 2022-11-29T00:00:00.000000Z |
| icsa-22-326-02 | Digital Alert Systems DASDEC | 2022-11-22T07:00:00.000000Z | 2022-11-22T07:00:00.000000Z |
| icsa-22-326-05 | Moxa Multiple ARM-Based Computers | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-04 | GE CIMPLICITY | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-03 | Phoenix Contact Automation Worx | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-326-01 | AVEVA Edge | 2022-11-22T00:00:00.000000Z | 2022-11-22T00:00:00.000000Z |
| icsa-22-321-02 | Cradlepoint IBR600 | 2022-11-17T00:00:00.000000Z | 2022-11-17T00:00:00.000000Z |
| icsa-22-321-01 | Red Lion Crimson | 2022-11-17T00:00:00.000000Z | 2022-11-17T00:00:00.000000Z |
| icsa-22-319-01 | Mitsubishi Electric GT SoftGOT2000 | 2022-11-15T00:00:00.000000Z | 2022-11-15T00:00:00.000000Z |
| icsa-22-228-02 | LS ELECTRIC PLC and XG5000 (Update A) | 2022-08-16T06:00:00.000000Z | 2022-11-14T07:00:00.000000Z |
| icsa-22-314-08 | Omron NJ/NX-series Machine Automation Controllers | 2022-11-10T00:00:00.000000Z | 2022-11-10T00:00:00.000000Z |
| icsa-22-314-07 | Omron NJ/NX-series Machine Automation Controllers | 2022-11-10T00:00:00.000000Z | 2022-11-10T00:00:00.000000Z |
| icsa-22-314-03 | Siemens SINEC Network Management System Logback Component | 2022-11-08T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-314-01 | Siemens Parasolid | 2022-11-08T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| icsa-22-286-15 | Siemens SCALANCE X-200 and X-200IRT Families (Update A) | 2022-10-11T00:00:00.000000Z | 2022-11-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-dcnm-xss-vulns-GuUJ39gh | Cisco Data Center Network Manager Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-ssrf-f2vx6q5p | Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-ssrf-F2vX6q5p | Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-sql-inj-oaqoobp | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-sql-inj-OAQOObP | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-info-disc-qcsjb6yg | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-info-disc-QCSJB6YG | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-cert-check-bdzzv9t3 | Cisco Data Center Network Manager Certificate Validation Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-cert-check-BdZZV9T3 | Cisco Data Center Network Manager Certificate Validation Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-authbypass-ohbpbxu | Cisco Data Center Network Manager Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-authbypass-OHBPbxu | Cisco Data Center Network Manager Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-api-path-tptapx2p | Cisco Data Center Network Manager REST API Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-api-path-TpTApx2p | Cisco Data Center Network Manager REST API Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssmor-mdcwkt2x | Cisco Smart Software Manager Satellite Open Redirect Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssmor-MDCWkT2x | Cisco Smart Software Manager Satellite Open Redirect Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sqi-h5fdvzwp | Cisco Smart Software Manager Satellite SQL Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sqi-h5fDvZWp | Cisco Smart Software Manager Satellite SQL Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sc-jd42d4tq | Cisco Smart Software Manager Satellite Static Credential Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sc-Jd42D4Tq | Cisco Smart Software Manager Satellite Static Credential Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-multici-pgg5wm5a | Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-multici-pgG5WM5A | Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-asr-mem-leak-dos-mtwghkk3 | Cisco StarOS IPv4 Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-asr-mem-leak-dos-MTWGHKk3 | Cisco StarOS IPv4 Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-5paz3hrv | Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL Hijacking Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-5PAZ3hRV | Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL Hijacking Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-voip-phone-flood-dos-ynu9exov | Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-01-19T17:34:56+00:00 |
| cisco-sa-voip-phone-flood-dos-YnU9EXOv | Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-01-19T17:34:56+00:00 |
| cisco-sa-rv-overflow-wunugv4u | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-19T16:21:32+00:00 |
| cisco-sa-rv-overflow-WUnUgv4U | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-19T16:21:32+00:00 |
| cisco-sa-rv-stored-xss-lptq3eqc | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-14T15:25:16+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39686 | comedi: Make insn_rw_emulate_bits() do insn->n samples | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:14.000Z |
| msrc_cve-2025-39685 | comedi: pcl726: Prevent invalid irq number | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:06.000Z |
| msrc_cve-2025-39709 | media: venus: protect against spurious interrupts during probe | 2025-09-02T00:00:00.000Z | 2025-09-07T01:02:25.000Z |
| msrc_cve-2025-39697 | NFS: Fix a race when updating an existing write | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:52.000Z |
| msrc_cve-2025-39703 | net, hsr: reject HSR frame if skb can't hold tag | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:27.000Z |
| msrc_cve-2025-38700 | scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:54.000Z |
| msrc_cve-2025-38713 | hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:32.000Z |
| msrc_cve-2025-38701 | ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:03.000Z |
| msrc_cve-2025-38706 | ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:13:41.000Z |
| msrc_cve-2025-38725 | net: usb: asix_devices: add phy_mask for ax88772 mdio bus | 2025-09-02T00:00:00.000Z | 2025-09-06T01:13:01.000Z |
| msrc_cve-2025-38703 | drm/xe: Make dma-fences compliant with the safe access rules | 2025-09-02T00:00:00.000Z | 2025-09-06T01:11:40.000Z |
| msrc_cve-2025-38728 | smb3: fix for slab out of bounds on mount to ksmbd | 2025-09-02T00:00:00.000Z | 2025-09-06T01:11:14.000Z |
| msrc_cve-2025-38711 | smb/server: avoid deadlock when linking with ReplaceIfExists | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:53.000Z |
| msrc_cve-2025-38721 | netfilter: ctnetlink: fix refcount leak on table dump | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:33.000Z |
| msrc_cve-2025-38712 | hfsplus: don't use BUG_ON() in hfsplus_create_attributes_file() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:07.000Z |
| msrc_cve-2025-38679 | media: venus: Fix OOB read due to missing payload bound check | 2025-09-02T00:00:00.000Z | 2025-09-06T01:09:41.000Z |
| msrc_cve-2025-38687 | comedi: fix race between polling and detaching | 2025-09-02T00:00:00.000Z | 2025-09-06T01:09:14.000Z |
| msrc_cve-2025-38702 | fbdev: fix potential buffer overflow in do_register_framebuffer() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:08:54.000Z |
| msrc_cve-2025-38724 | nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:08:33.000Z |
| msrc_cve-2025-38699 | scsi: bfa: Double-free fix | 2025-09-02T00:00:00.000Z | 2025-09-06T01:07:53.000Z |
| msrc_cve-2025-38707 | fs/ntfs3: Add sanity check for file name | 2025-09-02T00:00:00.000Z | 2025-09-06T01:07:31.000Z |
| msrc_cve-2025-38684 | net/sched: ets: use old 'nbands' while purging unused classes | 2025-09-02T00:00:00.000Z | 2025-09-06T01:06:52.000Z |
| msrc_cve-2025-38697 | jfs: upper bound check of tree index in dbAllocAG | 2025-09-02T00:00:00.000Z | 2025-09-06T01:06:21.000Z |
| msrc_cve-2025-38714 | hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:58.000Z |
| msrc_cve-2025-38730 | io_uring/net: commit partial buffers on retry | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:44.000Z |
| msrc_cve-2025-38715 | hfs: fix slab-out-of-bounds in hfs_bnode_read() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:31.000Z |
| msrc_cve-2025-38708 | drbd: add missing kref_get in handle_write_conflicts | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:12.000Z |
| msrc_cve-2025-38698 | jfs: Regular file corruption check | 2025-09-02T00:00:00.000Z | 2025-09-06T01:04:52.000Z |
| msrc_cve-2025-38695 | scsi: lpfc: Check for hdwq null ptr when cleaning up lpfc_vport structure | 2025-09-02T00:00:00.000Z | 2025-09-06T01:04:14.000Z |
| msrc_cve-2025-38681 | mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:03:45.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202304-2187 | A vulnerability classified as problematic has been found in Netgear SRX5308 up to 4.3.5-3… | 2024-05-17T22:50:55.956000Z |
| var-202401-1326 | A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared … | 2024-05-17T22:50:52.411000Z |
| var-202401-1242 | A vulnerability classified as critical was found in Totolink N200RE 9.3.5u.6139_B20201216… | 2024-05-17T22:50:52.463000Z |
| var-202401-0278 | A vulnerability, which was classified as critical, was found in Tenda W9 1.0.0.7(4456). T… | 2024-05-17T22:50:52.677000Z |
| var-202312-0393 | A vulnerability, which was classified as critical, was found in Totolink A7100RU 7.4cu.23… | 2024-05-17T22:50:52.929000Z |
| var-202312-0246 | A vulnerability was found in Totolink X5000R 9.1.0cu.2300_B20230112. It has been rated as… | 2024-05-17T22:50:52.955000Z |
| var-202404-0381 | A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. This … | 2024-05-17T22:50:51.723000Z |
| var-202403-0927 | A vulnerability was found in Tenda AC15 15.03.05.18 and classified as critical. Affected … | 2024-05-17T22:50:51.964000Z |
| var-200212-0703 | Cisco AS5350 IOS 12.2(11)T with access control lists (ACLs) applied and possibly with ssh… | 2024-05-17T22:50:48.634000Z |
| var-201304-0401 | The Schneider Electric M340 PLC modules allow remote attackers to cause a denial of servi… | 2024-05-17T22:47:56.876000Z |
| var-201805-0454 | Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a cu… | 2024-05-17T22:47:48.151000Z |
| var-201806-0950 | Default and unremovable support credentials (user:lutron password:integration) allow atta… | 2024-05-17T22:47:44.239000Z |
| var-202109-1570 | A command-injection vulnerability in an authenticated Telnet connection in Poly (formerly… | 2024-05-17T22:47:36.485000Z |
| var-202204-1365 | A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remo… | 2024-05-17T22:46:03.438000Z |
| var-202304-2264 | A vulnerability, which was classified as problematic, has been found in Netgear SRX5308 u… | 2024-05-17T22:45:58.303000Z |
| var-202308-3146 | A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as… | 2024-05-17T22:45:53.554000Z |
| var-202402-0401 | A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as pro… | 2024-05-17T22:45:51.644000Z |
| var-202404-0370 | A vulnerability was found in Tenda AC8 16.03.34.09. It has been declared as critical. Thi… | 2024-05-17T22:45:50.636000Z |
| var-202403-0918 | A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15… | 2024-05-17T22:45:50.944000Z |
| var-202403-0813 | A vulnerability, which was classified as problematic, has been found in Tenda AC15 15.03.… | 2024-05-17T22:45:50.993000Z |
| var-200609-0040 | The proxy DNS service in Symantec Gateway Security (SGS) allows remote attackers to make … | 2024-05-17T22:45:35.546000Z |
| var-201208-0060 | Race condition in ZoneAlarm Extreme Security 9.1.507.000 on Windows XP allows local users… | 2024-05-17T22:42:13.287000Z |
| var-201208-0040 | Race condition in KingSoft Personal Firewall 9 Plus 2009.05.07.70 on Windows XP allows lo… | 2024-05-17T22:42:13.164000Z |
| var-201208-0034 | Race condition in DefenseWall Personal Firewall 3.00 on Windows XP allows local users to … | 2024-05-17T22:42:13.258000Z |
| var-201208-0051 | Race condition in PrivateFirewall 7.0.20.37 on Windows XP allows local users to bypass ke… | 2024-05-17T22:42:12.841000Z |
| var-201208-0049 | Race condition in PC Tools Firewall Plus 6.0.0.88 on Windows XP allows local users to byp… | 2024-05-17T22:42:12.936000Z |
| var-201502-0041 | The CAPWAP DTLS protocol implementation in Fortinet FortiOS 5.0 Patch 7 build 4457 uses t… | 2024-05-17T22:41:59.853000Z |
| var-201708-1523 | An issue was discovered in SMA Solar Technology products. All inverters have a very weak … | 2024-05-17T22:41:35.402000Z |
| var-202007-0952 | An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. It a… | 2024-05-17T22:41:08.746000Z |
| var-202210-1999 | Nginx NJS v0.7.4 was discovered to contain a segmentation violation in njs_promise_reacti… | 2024-05-17T22:40:24.138000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2013-000098 | EC-CUBE information disclosure vulnerability | 2013-11-20T15:48+09:00 | 2013-11-22T14:35+09:00 |
| jvndb-2013-000106 | EC-CUBE information disclosure vulnerability | 2013-11-20T16:14+09:00 | 2013-11-22T14:18+09:00 |
| jvndb-2013-000107 | EC-CUBE vulnerable to cross-site scripting | 2013-11-20T15:56+09:00 | 2013-11-22T13:57+09:00 |
| jvndb-2011-003557 | ASP.NET vulnerable to open redirect | 2013-11-15T15:54+09:00 | 2013-11-15T15:54+09:00 |
| jvndb-2013-000103 | Ichitaro series vulnerable to arbitrary code execution | 2013-11-12T14:33+09:00 | 2013-11-15T10:22+09:00 |
| jvndb-2013-000101 | TOWN (modified version) vulnerable to cross-site scripting | 2013-11-07T13:59+09:00 | 2013-11-11T16:34+09:00 |
| jvndb-2013-000100 | Tiki Wiki CMS Groupware vulnerable to SQL injection | 2013-11-05T15:11+09:00 | 2013-11-07T17:57+09:00 |
| jvndb-2013-000099 | Tiki Wiki CMS Groupware vulnerable to cross-site scripting | 2013-11-05T15:05+09:00 | 2013-11-07T17:55+09:00 |
| jvndb-2013-000102 | Page Scroller vulnerable to cross-site scripting | 2013-11-07T14:03+09:00 | 2013-11-07T14:03+09:00 |
| jvndb-2013-000095 | HDL-A and HDL2-A Series vulnerable in session management | 2013-10-18T14:30+09:00 | 2013-10-22T17:56+09:00 |
| jvndb-2013-000093 | Internet Explorer vulnerable to arbitrary code execution | 2013-09-19T14:39+09:00 | 2013-10-10T18:12+09:00 |
| jvndb-2013-000091 | SEIL Series routers vulnerable in RADIUS authentication | 2013-09-20T14:52+09:00 | 2013-10-08T15:36+09:00 |
| jvndb-2013-000094 | Accela BizSearch vulnerable to cross-site scripting | 2013-10-04T12:36+09:00 | 2013-10-08T14:56+09:00 |
| jvndb-2013-004410 | Arbitrary Commands Execution Vulnerability in JP1/Base | 2013-10-03T19:26+09:00 | 2013-10-03T19:26+09:00 |
| jvndb-2013-004409 | Arbitrary Commands Execution Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2013-10-03T19:24+09:00 | 2013-10-03T19:24+09:00 |
| jvndb-2013-000092 | SEIL Series routers vulnerable to buffer overflow | 2013-09-20T14:57+09:00 | 2013-09-30T16:46+09:00 |
| jvndb-2013-000090 | D-Link DES-3810 Series vulnerable to denial-of-service (DoS) | 2013-09-20T15:12+09:00 | 2013-09-30T15:52+09:00 |
| jvndb-2013-000089 | D-Link DWL-2100AP vulnerable to denial-of-service (DoS) | 2013-09-20T15:07+09:00 | 2013-09-30T15:47+09:00 |
| jvndb-2013-004319 | Multiple vulnerabilities in Java bundled with Hitachi JP1/Cm2/Network Node Manager i | 2013-09-27T14:51+09:00 | 2013-09-27T14:51+09:00 |
| jvndb-2013-004318 | Multiple vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i | 2013-09-27T14:49+09:00 | 2013-09-27T14:49+09:00 |
| jvndb-2013-000088 | ChamaCargo vulnerable to cross-site scripting | 2013-09-13T12:21+09:00 | 2013-09-18T16:12+09:00 |
| jvndb-2013-000086 | Opera vulnerable to cross-site scripting | 2013-09-12T14:13+09:00 | 2013-09-17T14:20+09:00 |
| jvndb-2013-000085 | VMware ESX and ESXi vulnerable to buffer overflow | 2013-09-06T14:03+09:00 | 2013-09-11T14:06+09:00 |
| jvndb-2013-000084 | VMware ESX and ESXi vulnerable to directory traversal | 2013-09-06T13:59+09:00 | 2013-09-11T13:59+09:00 |
| jvndb-2013-000082 | Cybozu Office vulnerable to cross-site scripting | 2013-09-10T13:56+09:00 | 2013-09-11T13:34+09:00 |
| jvndb-2013-000081 | EC-CUBE vulnerable to directory traversal when used in Windows | 2013-08-30T14:38+09:00 | 2013-09-02T18:25+09:00 |
| jvndb-2013-000071 | Oracle Outside In vulnerable to denial-of-service (DoS) | 2013-07-17T13:56+09:00 | 2013-08-28T14:31+09:00 |
| jvndb-2013-000078 | Yafuoku! contains an issue where it fails to verify SSL server certificates | 2013-08-19T15:35+09:00 | 2013-08-23T18:43+09:00 |
| jvndb-2013-000079 | Yahoo! Japan Shopping for Android contains an issue where it fails to verify SSL server certificates | 2013-08-19T15:50+09:00 | 2013-08-23T18:42+09:00 |
| jvndb-2013-000080 | PHP OpenID Library vulnerable to XML external entity injection | 2013-08-21T14:26+09:00 | 2013-08-23T18:38+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:01456-1 | Security update for sqlite3 | 2025-05-31T00:59:21Z | 2025-05-31T00:59:21Z |
| suse-su-2025:01787-1 | Security update for bind | 2025-05-30T17:15:20Z | 2025-05-30T17:15:20Z |
| suse-su-2025:01786-1 | Security update for postgresql14 | 2025-05-30T16:12:13Z | 2025-05-30T16:12:13Z |
| suse-su-2025:01785-1 | Security update for postgresql15 | 2025-05-30T16:11:11Z | 2025-05-30T16:11:11Z |
| suse-su-2025:01784-1 | Security update for glibc | 2025-05-30T16:10:00Z | 2025-05-30T16:10:00Z |
| suse-su-2025:01783-1 | Security update for postgresql17 | 2025-05-30T15:37:40Z | 2025-05-30T15:37:40Z |
| suse-su-2025:01782-1 | Security update for postgresql16 | 2025-05-30T15:33:27Z | 2025-05-30T15:33:27Z |
| suse-su-2025:01780-1 | Security update for poppler | 2025-05-30T13:43:45Z | 2025-05-30T13:43:45Z |
| suse-su-2025:01779-1 | Security update for iputils | 2025-05-30T13:39:04Z | 2025-05-30T13:39:04Z |
| suse-su-2025:01778-1 | Security update for open-vm-tools | 2025-05-30T13:05:19Z | 2025-05-30T13:05:19Z |
| suse-su-2025:01777-1 | Security update for iputils | 2025-05-30T13:04:03Z | 2025-05-30T13:04:03Z |
| suse-su-2025:01776-1 | Security update for iputils | 2025-05-30T13:02:56Z | 2025-05-30T13:02:56Z |
| suse-su-2025:01774-1 | Security update for python312-setuptools | 2025-05-30T12:10:38Z | 2025-05-30T12:10:38Z |
| suse-su-2025:01772-1 | Security update for postgresql14 | 2025-05-30T10:44:48Z | 2025-05-30T10:44:48Z |
| suse-su-2025:01771-1 | Security update for iputils | 2025-05-30T10:41:24Z | 2025-05-30T10:41:24Z |
| suse-su-2025:01770-1 | Security update for java-1_8_0-ibm | 2025-05-30T10:09:24Z | 2025-05-30T10:09:24Z |
| suse-su-2025:01769-1 | Security update for MozillaFirefox | 2025-05-30T09:30:30Z | 2025-05-30T09:30:30Z |
| suse-su-2025:01767-1 | Security update for postgresql16 | 2025-05-30T07:47:19Z | 2025-05-30T07:47:19Z |
| suse-su-2025:01766-1 | Security update for postgresql16 | 2025-05-30T07:45:38Z | 2025-05-30T07:45:38Z |
| suse-su-2025:01765-1 | Security update for postgresql17 | 2025-05-30T07:44:39Z | 2025-05-30T07:44:39Z |
| suse-su-2025:01763-1 | Security update for augeas | 2025-05-29T20:55:38Z | 2025-05-29T20:55:38Z |
| suse-su-2025:01762-1 | Security update for brotli | 2025-05-29T20:55:26Z | 2025-05-29T20:55:26Z |
| suse-su-2025:01761-1 | Security update for slurm_24_11 | 2025-05-29T16:08:32Z | 2025-05-29T16:08:32Z |
| suse-su-2025:01565-1 | Security update for open-vm-tools | 2025-05-29T16:00:39Z | 2025-05-29T16:00:39Z |
| suse-su-2025:01760-1 | Security update for slurm | 2025-05-29T14:54:19Z | 2025-05-29T14:54:19Z |
| suse-su-2025:01759-1 | Security update for slurm | 2025-05-29T14:53:55Z | 2025-05-29T14:53:55Z |
| suse-su-2025:01758-1 | Security update for slurm_23_02 | 2025-05-29T14:48:59Z | 2025-05-29T14:48:59Z |
| suse-su-2025:01757-1 | Security update for slurm_24_11 | 2025-05-29T14:47:58Z | 2025-05-29T14:47:58Z |
| suse-su-2025:01756-1 | Security update for slurm_22_05 | 2025-05-29T14:39:06Z | 2025-05-29T14:39:06Z |
| suse-su-2025:01755-1 | Security update for slurm_22_05 | 2025-05-29T14:37:35Z | 2025-05-29T14:37:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13870-1 | filezilla-3.67.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13869-1 | python310-pydantic-2.6.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13868-1 | putty-0.81-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13867-1 | php8-8.3.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13866-1 | perl-CryptX-0.80.0-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13865-1 | golang-github-v2fly-v2ray-core-5.15.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13864-1 | python310-pikepdf-8.15.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13863-1 | cosign-2.2.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13862-1 | python310-ecdsa-0.19.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13861-1 | python310-djangorestframework-3.15.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13860-1 | frr-8.4-10.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13859-1 | nodejs-electron-28.3.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13858-1 | kernel-devel-6.8.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13857-1 | aws-nitro-enclaves-binaryblobs-upstream-1.2.3~git11.d3d77e0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13856-1 | sngrep-1.8.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13855-1 | nodejs-electron-28.2.10-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13854-1 | python310-yt-dlp-2024.04.09-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13853-1 | xen-4.18.2_02-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13852-1 | corepack21-21.7.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13851-1 | corepack20-20.12.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13850-1 | nodejs-electron-28.2.10-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13849-1 | coredns-1.11.1-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13848-1 | apache2-mod_auth_mellon-0.19.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13847-1 | syncthing-1.27.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13846-1 | nodejs-electron-28.2.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13845-1 | kubo-0.27.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13844-1 | libQt6Concurrent6-6.7.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13843-1 | pgadmin4-8.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13842-1 | openssh-9.6p1-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13841-1 | kubernetes1.29-apiserver-1.29.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24498 | Google Android信息泄露漏洞(CNVD-2025-24498) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24497 | Google Android权限提升漏洞(CNVD-2025-24497) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24496 | Google Android权限提升漏洞(CNVD-2025-24496) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24495 | Google Android权限提升漏洞(CNVD-2025-24495) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24494 | Tenda AC6 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-12-06 | 2025-10-22 |
| cnvd-2025-24493 | Tenda AC6 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-12-06 | 2025-10-22 |
| cnvd-2025-24492 | Tenda AC6 form_fast_setting_wifi_set函数堆缓冲区溢出漏洞 | 2023-04-07 | 2025-10-22 |
| cnvd-2025-24491 | Tenda AC6 fromDhcpListClient函数堆栈缓冲区溢出漏洞 | 2023-05-30 | 2025-10-22 |
| cnvd-2025-24490 | Tenda AC8 formSetDeviceName函数栈缓冲区溢出漏洞 | 2023-09-05 | 2025-10-22 |
| cnvd-2025-24489 | Tenda AC8越界写入漏洞 | 2024-07-19 | 2025-10-22 |
| cnvd-2025-24488 | Tenda AC8 formWifiBasicSet函数缓冲区溢出漏洞 | 2025-09-05 | 2025-10-22 |
| cnvd-2025-24487 | Tenda AC6 formSetIptv函数命令注入漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24486 | Tenda AC6输入验证不当漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24485 | Tenda AC8 formSetServerConfig函数缓冲区溢出漏洞 | 2025-09-29 | 2025-10-22 |
| cnvd-2025-24464 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24464) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24463 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24463) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24462 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24462) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24461 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24461) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24459 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24459) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24458 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24458) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24457 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24457) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24456 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24456) | 2022-11-10 | 2025-10-22 |
| cnvd-2025-24455 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24455) | 2025-02-13 | 2025-10-22 |
| cnvd-2025-24454 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24454) | 2025-04-09 | 2025-10-22 |
| cnvd-2025-24453 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24453) | 2025-06-13 | 2025-10-22 |
| cnvd-2025-24452 | Microsoft SharePoint权限提升漏洞(CNVD-2025-24452) | 2025-08-15 | 2025-10-22 |
| cnvd-2025-24451 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24451) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24450 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24450) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24449 | Microsoft Excel代码执行漏洞(CNVD-2025-24449) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24448 | Microsoft Excel代码执行漏洞(CNVD-2025-24448) | 2025-10-17 | 2025-10-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0097 | Multiples vulnérabilités dans les produits Mozilla | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| CERTFR-2025-AVI-0096 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| CERTFR-2025-AVI-0095 | Multiples vulnérabilités dans Google Chrome | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| CERTFR-2025-AVI-0094 | Vulnérabilité dans les produits Veeam | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| CERTFR-2025-AVI-0093 | Vulnérabilité dans Google Pixel | 2025-02-05T00:00:00.000000 | 2025-02-05T00:00:00.000000 |
| certfr-2025-avi-0092 | Multiples vulnérabilités dans ISC BIND | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| certfr-2025-avi-0091 | Multiples vulnérabilités dans Google Android | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| CERTFR-2025-AVI-0092 | Multiples vulnérabilités dans ISC BIND | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| CERTFR-2025-AVI-0091 | Multiples vulnérabilités dans Google Android | 2025-02-04T00:00:00.000000 | 2025-02-04T00:00:00.000000 |
| certfr-2025-avi-0090 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| certfr-2025-avi-0089 | Vulnérabilité dans Python | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| CERTFR-2025-AVI-0090 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| CERTFR-2025-AVI-0089 | Vulnérabilité dans Python | 2025-02-03T00:00:00.000000 | 2025-02-03T00:00:00.000000 |
| certfr-2025-avi-0088 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0087 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0086 | Multiples vulnérabilités dans les produits IBM | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0085 | Multiples vulnérabilités dans les produits VMware | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0084 | Vulnérabilité dans Microsoft Edge | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0083 | Vulnérabilité dans Apple GarageBand | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2024-avi-0601 | Multiples vulnérabilités dans les produits Mitel | 2024-07-18T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0088 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0087 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0086 | Multiples vulnérabilités dans les produits IBM | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0085 | Multiples vulnérabilités dans les produits VMware | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0084 | Vulnérabilité dans Microsoft Edge | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2025-AVI-0083 | Vulnérabilité dans Apple GarageBand | 2025-01-31T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| CERTFR-2024-AVI-0601 | Multiples vulnérabilités dans les produits Mitel | 2024-07-18T00:00:00.000000 | 2025-01-31T00:00:00.000000 |
| certfr-2025-avi-0082 | Vulnérabilité dans Sonicwall NetExtender | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |
| certfr-2025-avi-0081 | Multiples vulnérabilités dans ISC BIND | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |
| CERTFR-2025-AVI-0082 | Vulnérabilité dans Sonicwall NetExtender | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |