Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13070 |
6.6 (3.1)
|
CSV to SortTable <= 4.2 - Contributor+ LFI |
Unknown |
CSV to SortTable |
2025-12-09T06:00:08.117Z | 2026-01-09T20:08:09.803Z |
| CVE-2025-13071 |
7.1 (3.1)
|
Custom Admin Menu <= 1.0.0 - Reflected XSS |
Unknown |
Custom Admin Menu |
2025-12-09T06:00:08.538Z | 2026-01-09T20:04:10.476Z |
| CVE-2025-10684 |
4.3 (3.1)
|
Construction Light < 1.6.8 - Subscriber+ Arbitrary Plu… |
Unknown |
Construction Light |
2025-12-12T06:00:02.332Z | 2026-01-09T20:02:47.997Z |
| CVE-2025-69093 |
5.3 (3.1)
|
WordPress ShopMagic plugin <= 4.7.2 - Broken Access Co… |
wpdesk |
ShopMagic |
2025-12-30T10:47:58.699Z | 2026-01-09T19:35:52.689Z |
| CVE-2025-13701 |
6.1 (3.1)
|
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… |
beshkin |
Shabat Keeper |
2026-01-09T11:15:32.224Z | 2026-01-09T19:32:49.805Z |
| CVE-2025-13854 |
6.4 (3.1)
|
Curved Text <= 0.1 - Authenticated (Contributor+) Stor… |
soniz |
Curved Text |
2026-01-09T11:15:32.678Z | 2026-01-09T19:30:10.397Z |
| CVE-2025-14524 |
5.3 (3.1)
|
bearer token leak on cross-protocol redirect |
curl |
curl |
2026-01-08T10:07:25.655Z | 2026-01-09T19:25:30.460Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-22714 |
2.3 (4.0)
|
i18n XSS, DoS and config SQLI in Monaco |
The Wikimedia Foundation |
Mediawiki - Monaco Skin |
2026-01-08T23:56:07.135Z | 2026-01-09T19:17:41.872Z |
| CVE-2026-22713 |
2.3 (4.0)
|
Stored XSS through edit summaries in GrowthExperiments |
The Wikimedia Foundation |
Mediawiki - GrowthExperiments Extension |
2026-01-09T00:00:57.596Z | 2026-01-09T19:17:27.530Z |
| CVE-2026-22710 |
2.3 (4.0)
|
Stored XSS through autocomment system messages in Wikibase |
The Wikimedia Foundation |
Mediawiki - Wikibase Extension |
2026-01-08T23:48:51.645Z | 2026-01-09T19:16:54.193Z |
| CVE-2026-22712 |
2.3 (4.0)
|
ApprovedRevs allows bypassing the inline CSS sanitizer |
The Wikimedia Foundation |
Mediawiki - ApprovedRevs Extension |
2026-01-09T00:06:22.430Z | 2026-01-09T19:15:28.083Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2025-13772 |
7.1 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:06.293Z | 2026-01-09T19:13:28.846Z |
| CVE-2025-11246 |
5.4 (3.1)
|
Insufficient Granularity of Access Control in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:21.283Z | 2026-01-09T19:13:17.900Z |
| CVE-2025-10569 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling i… |
GitLab |
GitLab |
2026-01-09T10:04:26.275Z | 2026-01-09T19:12:12.768Z |
| CVE-2025-13903 |
6.4 (3.1)
|
PullQuote <= 1.0 - Authenticated (Contributor+) Stored… |
ctietze |
PullQuote |
2026-01-09T11:15:30.170Z | 2026-01-09T19:11:59.849Z |
| CVE-2025-13934 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.542Z | 2026-01-09T19:11:47.452Z |
| CVE-2025-14741 |
9.1 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:11.168Z | 2026-01-09T19:11:36.990Z |
| CVE-2025-13628 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:10.781Z | 2026-01-09T19:11:27.064Z |
| CVE-2025-14937 |
7.2 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:10.363Z | 2026-01-09T19:11:15.063Z |
| CVE-2025-14893 |
6.4 (3.1)
|
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… |
indieweb |
IndieWeb |
2026-01-09T06:34:55.949Z | 2026-01-09T19:11:03.370Z |
| CVE-2025-15055 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.531Z | 2026-01-09T19:10:52.576Z |
| CVE-2025-15057 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.004Z | 2026-01-09T19:10:42.287Z |
| CVE-2025-14718 |
5.4 (3.1)
|
Schedule Post Changes With PublishPress Future: Unpubl… |
publishpress |
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories |
2026-01-09T06:34:54.542Z | 2026-01-09T19:10:31.382Z |
| CVE-2025-14720 |
5.3 (3.1)
|
Booking for Appointments and Events Calendar – Amelia … |
ameliabooking |
Booking for Appointments and Events Calendar – Amelia |
2026-01-09T06:34:54.137Z | 2026-01-09T19:10:22.011Z |
| CVE-2026-0563 |
6.4 (3.1)
|
WP Google Street View (with 360° virtual tour) & Googl… |
pagup |
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO |
2026-01-09T06:34:53.735Z | 2026-01-09T19:10:11.929Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14935 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| CVE-2025-14934 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:09.693Z | 2025-12-26T19:33:30.294Z |
| CVE-2025-14933 |
7.8 (3.0)
|
NSF Unidata NetCDF-C NC Variable Integer Overflow Remo… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:15.230Z | 2025-12-26T19:33:58.950Z |
| CVE-2025-14932 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Time Unit Stack-based Buffer Over… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:11:17.340Z | 2025-12-26T19:34:14.913Z |
| CVE-2025-62864 |
9.8 (3.1)
|
Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T14:31:33.278Z |
| CVE-2025-62863 |
9.8 (3.1)
|
Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T14:30:24.767Z |
| CVE-2025-64741 |
8.1 (3.1)
|
Zoom Workplace for Android - Improper Authorization Handling |
Zoom Communications Inc. |
Zoom Workplace for Android |
2025-11-13T14:46:59.205Z | 2025-11-14T04:55:32.679Z |
| CVE-2025-64740 |
7.5 (3.1)
|
Zoom Workplace VDI Client for Windows - Improper Verif… |
Zoom Communications Inc. |
Zoom Workplace VDI Client |
2025-11-13T14:35:39.025Z | 2025-11-14T16:51:22.757Z |
| CVE-2025-30669 |
4.8 (3.1)
|
Zoom Workplace Clients - Improper Certificate Validation |
Zoom Communications Inc. |
Zoom Workplace Clients |
2025-11-13T14:49:54.870Z | 2025-11-13T15:17:54.292Z |
| CVE-2025-62482 |
4.3 (3.1)
|
Zoom Workplace for Windows - Cross-site Scripting |
Zoom Communications Inc. |
Zoom Workplace |
2025-11-13T14:56:25.642Z | 2025-11-13T15:38:29.563Z |
| CVE-2025-62483 |
5.3 (3.1)
|
Zoom Clients - Improper Removal of Sensitive Information |
Zoom Communications Inc. |
Zoom Clients |
2025-11-13T15:03:07.612Z | 2025-11-13T15:15:51.024Z |
| CVE-2025-64738 |
5 (3.1)
|
Zoom Workplace for macOS - External Control of File Na… |
Zoom Communications Inc. |
Zoom Workplace for macOS |
2025-11-13T14:23:00.704Z | 2025-11-14T16:52:02.952Z |
| CVE-2025-64739 |
4.3 (3.1)
|
Zoom Clients - External Control of File Name or Path |
Zoom Communications Inc. |
Zoom Clients |
2025-11-13T14:28:58.527Z | 2025-11-14T16:51:41.747Z |
| CVE-2025-15442 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_list sql injection |
n/a |
CRMEB |
2026-01-04T11:02:06.400Z | 2026-01-06T19:37:32.120Z |
| CVE-2025-15405 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
PHPEMS cross-site request forgery |
n/a |
PHPEMS |
2026-01-01T15:02:06.258Z | 2026-01-05T20:03:20.016Z |
| CVE-2025-15394 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
iCMS POST Parameter ConfigAdmincp.php save code injection |
n/a |
iCMS |
2025-12-31T19:02:14.256Z | 2026-01-02T19:42:59.224Z |
| CVE-2024-28867 |
5.9 (3.1)
|
Swift Prometheus un-sanitized metric name or labels ca… |
swift-server |
swift-prometheus |
2024-03-29T14:26:22.194Z | 2025-03-25T14:39:04.232Z |
| CVE-2025-15452 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Backend Variable Search variableList.d… |
xnx3 |
wangmarket |
2026-01-05T02:02:09.544Z | 2026-01-06T19:08:53.030Z |
| CVE-2025-15451 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket System Variables variableSave.do cross… |
xnx3 |
wangmarket |
2026-01-05T01:32:09.347Z | 2026-01-06T19:16:10.387Z |
| CVE-2021-24977 |
N/A
|
Use Any Font < 6.2.1 - Unauthenticated Arbitrary CSS A… |
Unknown |
Use Any Font | Custom Font Uploader |
2022-02-28T09:06:26 | 2024-08-03T19:49:14.458Z |
| CVE-2025-32457 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the g… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:03:24.532Z | 2025-06-10T13:23:32.884Z |
| CVE-2025-32456 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the p… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:03:12.814Z | 2025-06-10T13:24:14.742Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-32455 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the r… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:02:58.816Z | 2025-06-09T18:38:09.297Z |
| CVE-2025-49306 |
6.5 (3.1)
|
WordPress WP Social Widget <= 2.3 - Cross Site Scripti… |
catchsquare |
WP Social Widget |
2025-06-06T12:53:48.782Z | 2025-06-06T16:05:12.823Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68430 | CVAT is an open source interactive video and image annotation tool for computer vision. In versions… | 2025-12-19T18:15:51.310 | 2026-01-13T15:20:10.140 |
| fkie_cve-2026-22704 | HAX CMS helps manage microsite universe with PHP or NodeJs backends. In versions 11.0.6 to before 2… | 2026-01-10T07:16:03.200 | 2026-01-13T15:16:01.087 |
| fkie_cve-2025-69361 | Missing Authorization vulnerability in PublishPress Post Expirator post-expirator allows Exploiting… | 2026-01-06T17:15:48.673 | 2026-01-13T15:16:00.103 |
| fkie_cve-2025-69359 | Missing Authorization vulnerability in WPFunnels Creator LMS creatorlms allows Exploiting Incorrect… | 2026-01-06T17:15:48.440 | 2026-01-13T15:15:59.860 |
| fkie_cve-2025-69356 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-06T17:15:48.207 | 2026-01-13T15:15:59.690 |
| fkie_cve-2025-69355 | Missing Authorization vulnerability in Tickera Tickera tickera-event-ticketing-system allows Exploi… | 2026-01-06T17:15:48.083 | 2026-01-13T15:15:59.520 |
| fkie_cve-2025-61546 | There is an issue on the /PSP/appNET/Store/CartV12.aspx/GetUnitPrice endpoint in edu Business Solut… | 2026-01-08T17:15:48.510 | 2026-01-13T15:15:59.227 |
| fkie_cve-2025-29329 | Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom F@st 3686 MAGYAR_4… | 2026-01-12T22:16:07.660 | 2026-01-13T15:15:58.537 |
| fkie_cve-2025-14829 | The E-xact | Hosted Payment | WordPress plugin through 2.0 is vulnerable to arbitrary file deletion… | 2026-01-13T06:15:49.310 | 2026-01-13T15:15:58.250 |
| fkie_cve-2025-12420 | A vulnerability has been identified in the ServiceNow AI Platform that could enable an unauthentica… | 2026-01-12T22:16:07.470 | 2026-01-13T15:15:57.787 |
| fkie_cve-2025-10915 | The Dreamer Blog WordPress theme through 1.2 is vulnerable to arbitrary installations due to a mis… | 2026-01-13T06:15:49.147 | 2026-01-13T15:15:56.700 |
| fkie_cve-2024-0055 | Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs mediaclip.cgi… | 2024-03-19T07:15:08.667 | 2026-01-13T15:15:14.737 |
| fkie_cve-2022-50787 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x contains an unauthenticated stored cross-site scripting … | 2025-12-30T23:15:45.223 | 2026-01-13T15:12:24.483 |
| fkie_cve-2022-50788 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an information disclosure vulnerability that allows un… | 2025-12-30T23:15:45.390 | 2026-01-13T15:09:38.830 |
| fkie_cve-2023-46839 | PCI devices can make use of a functionality called phantom functions, that when enabled allows the … | 2024-03-20T11:15:08.120 | 2026-01-13T15:03:22.213 |
| fkie_cve-2025-35021 | By failing to authenticate three times to an unconfigured Abilis CPX device via SSH, an attacker ca… | 2025-11-04T01:15:33.107 | 2026-01-13T15:00:15.333 |
| fkie_cve-2023-46840 | Incorrect placement of a preprocessor directive in source code results in logic that doesn't operat… | 2024-03-20T11:15:08.180 | 2026-01-13T14:50:49.260 |
| fkie_cve-2023-37885 | Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n… | 2024-03-25T05:15:50.047 | 2026-01-13T14:45:21.600 |
| fkie_cve-2022-50793 | SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x contains an authenticated command injection vulnerability in th… | 2025-12-30T23:15:46.247 | 2026-01-13T14:36:09.940 |
| fkie_cve-2022-50794 | SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below contain an unauthenticated command injection v… | 2025-12-30T23:15:46.410 | 2026-01-13T14:34:19.790 |
| fkie_cve-2023-37886 | Missing Authorization vulnerability in InspiryThemes RealHomes.This issue affects RealHomes: from n… | 2024-03-25T05:15:50.237 | 2026-01-13T14:32:44.410 |
| fkie_cve-2026-22714 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:46.130 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22713 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:46.000 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22712 | Improper Encoding or Escaping of Output due to magic word replacement in ParserAfterTidy vulnerabil… | 2026-01-09T00:15:45.837 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22710 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-09T00:15:45.693 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22588 | Spree is an open source e-commerce solution built with Ruby on Rails. Prior to versions 4.10.2, 5.0… | 2026-01-08T21:15:44.560 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22587 | Ideagen DevonWay contains a stored cross site scripting vulnerability. A remote, authenticated atta… | 2026-01-08T18:16:00.807 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22584 | Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… | 2026-01-09T22:16:01.160 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22257 | Salvo is a Rust web backend framework. Prior to version 0.88.1, the function list_html generates a … | 2026-01-08T19:16:00.277 | 2026-01-13T14:03:46.203 |
| fkie_cve-2026-22256 | Salvo is a Rust web backend framework. Prior to version 0.88.1, the function list_html generate an … | 2026-01-08T19:16:00.107 | 2026-01-13T14:03:46.203 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-gcfv-hrxv-4rjx |
7.8 (3.1)
|
Memory corruption while preprocessing IOCTLs in sensors. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-g526-grm4-mp7h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-f68m-39vr-72p3 |
7.8 (3.1)
|
Memory corruption while processing identity credential operations in the trusted application. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-f2fq-4c3c-jhm8 |
4.3 (3.1)
|
Missing Authorization vulnerability in Crocoblock JetEngine allows Exploiting Incorrectly Configure… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-cwq4-2p5f-m7g7 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-93hm-9f4h-hw39 |
7.8 (3.1)
|
Memory Corruption when multiple threads concurrently access and modify shared resources. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-8qwr-pfhr-5887 |
6.7 (3.1)
|
Memory corruption while performing sensor register read operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-86gr-w4v6-64rv |
6.7 (3.1)
|
Memory corruption while handling sensor utility operations. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-83wc-rp5h-7428 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-676q-7fgp-3prv |
5.5 (3.1)
|
Information disclosure when a weak hashed value is returned to userland code in response to a IOCTL… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-5w7p-x2hw-f4q6 |
7.8 (3.1)
|
Memory corruption when copying overlapping buffers during memory operations due to incorrect offset… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-4jjv-vvhg-7rw8 |
4.3 (3.1)
|
Missing Authorization vulnerability in ThemeHunk Oneline Lite allows Exploiting Incorrectly Configu… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-3rcg-83x5-6r67 |
7.8 (3.1)
|
Memory corruption while processing a video session to set video parameters. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-2923-vx22-37wp |
7.8 (3.1)
|
Memory corruption while passing pages to DSP with an unaligned starting address. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-xc38-xcg4-vm4h |
2.9 (3.1)
|
Improper authentication and missing CSRF protection in the local setup interface component in HCL B… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-v3p7-7ccr-qm48 |
6.4 (3.1)
|
The Responsive Pricing Table plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-rr6h-6fmr-fx45 |
2.2 (3.1)
|
Improper service binding configuration in internal service components in HCL BigFix IVR version 4.2… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-q66v-vvpj-vg9p |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-pmgq-h38f-3h8p |
8.8 (3.1)
|
The WP Enable WebP plugin for WordPress is vulnerable to arbitrary file uploads due to improper fil… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-jcx6-7p9q-vv8c |
4.4 (3.1)
|
The Simple User Meta Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via t… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-j3m2-5cm7-pmh3 |
4.3 (3.1)
|
The Newsletter Email Subscribe plugin for WordPress is vulnerable to Cross-Site Request Forgery in … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-hhwm-q72q-9mg9 |
5.3 (4.0)
|
AuntyFey Smart Combination Lock firmware versions as of 2025-12-24 contain a vulnerability that all… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-h8f4-2pmc-rc85 |
6.5 (3.1)
|
The Flashcard plugin for WordPress is vulnerable to Path Traversal in all versions up to, and inclu… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-h4x2-9gh9-6543 |
4.3 (3.1)
|
The Latest Tabs plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-gwjh-c9m2-g2j9 |
6.5 (3.1)
|
The Bit Form – Contact Form Plugin plugin for WordPress is vulnerable to unauthorized workflow exec… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-g869-mjgr-xmch |
4.4 (3.1)
|
The Page Keys plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘page_key’ … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f8vf-66gm-85xg |
6.1 (3.1)
|
The Drag and Drop Multiple File Upload – Contact Form 7 plugin for WordPress is vulnerable to limit… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f7fp-6q7q-4mc8 |
7.1 (3.1)
|
The WP Photo Album Plus plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via th… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f53f-v4m9-rh4j |
6.4 (3.1)
|
The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Script… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-cp75-95q9-g954 |
5.5 (3.1)
|
Transient DOS while parsing video packets received from the video firmware. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-208 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:34.015475Z |
| pysec-2021-207 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:33.847369Z |
| pysec-2021-206 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:33.683964Z |
| pysec-2021-205 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:33.499981Z |
| pysec-2021-204 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:33.334705Z |
| pysec-2021-203 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:33.149908Z |
| pysec-2021-202 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.984830Z |
| pysec-2021-201 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.823380Z |
| pysec-2021-200 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.655132Z |
| pysec-2021-199 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.482991Z |
| pysec-2021-198 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.310582Z |
| pysec-2021-197 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:32.127822Z |
| pysec-2021-196 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:31.940947Z |
| pysec-2021-195 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:31.758663Z |
| pysec-2021-194 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:31.559796Z |
| pysec-2021-193 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:31.368222Z |
| pysec-2021-192 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:31.200110Z |
| pysec-2021-191 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T19:15:00Z | 2021-08-27T03:22:31.001831Z |
| pysec-2021-190 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can re… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:30.834118Z |
| pysec-2021-189 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:30.663551Z |
| pysec-2021-188 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:30.499582Z |
| pysec-2021-187 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:30.332227Z |
| pysec-2021-186 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:30.167299Z |
| pysec-2021-185 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.986611Z |
| pysec-2021-184 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.791310Z |
| pysec-2021-183 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.613359Z |
| pysec-2021-182 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.446413Z |
| pysec-2021-181 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.285990Z |
| pysec-2021-180 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:29.100995Z |
| pysec-2021-179 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.937409Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32314 | Tenda AC500 V2.0.1.9(1307) firmware contains a command injection vulnerablility in the fo… | 2024-04-13T05:02:29.141246Z |
| gsd-2024-32313 | Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability located via the ad… | 2024-04-13T05:02:29.100603Z |
| gsd-2024-32312 | Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability located in the adslPwd p… | 2024-04-13T05:02:29.087625Z |
| gsd-2024-32311 | Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the adslPwd paramet… | 2024-04-13T05:02:29.088331Z |
| gsd-2024-32310 | Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability located in the PPW param… | 2024-04-13T05:02:29.096894Z |
| gsd-2024-32309 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.060127Z |
| gsd-2024-32308 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.099324Z |
| gsd-2024-32307 | Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability located via the PP… | 2024-04-13T05:02:29.138172Z |
| gsd-2024-32306 | Tenda AC10U v1.0 Firmware v15.03.06.49 has a stack overflow vulnerability located via the… | 2024-04-13T05:02:29.033558Z |
| gsd-2024-32305 | Tenda A18 v15.03.05.05 firmware has a stack overflow vulnerability located via the PPW pa… | 2024-04-13T05:02:29.146740Z |
| gsd-2024-32304 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.091970Z |
| gsd-2024-32303 | Tenda AC15 v15.03.20_multi, v15.03.05.19, and v15.03.05.18 firmware has a stack overflow … | 2024-04-13T05:02:29.106667Z |
| gsd-2024-32302 | Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the PPW param… | 2024-04-13T05:02:29.038353Z |
| gsd-2024-32301 | Tenda AC7V1.0 v15.03.06.44 firmware has a stack overflow vulnerability via the PPW parame… | 2024-04-13T05:02:29.098727Z |
| gsd-2024-32300 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.119097Z |
| gsd-2024-32299 | Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the PPW parameter i… | 2024-04-13T05:02:29.074429Z |
| gsd-2024-32298 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.035001Z |
| gsd-2024-32297 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.044265Z |
| gsd-2024-32296 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.147932Z |
| gsd-2024-32295 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.056642Z |
| gsd-2024-32294 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.121711Z |
| gsd-2024-32293 | Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the page p… | 2024-04-13T05:02:29.029276Z |
| gsd-2024-32292 | Tenda W30E v1.0 V1.0.1.25(633) firmware contains a command injection vulnerablility in th… | 2024-04-13T05:02:29.057169Z |
| gsd-2024-32291 | Tenda W30E v1.0 firmware v1.0.1.25(633) has a stack overflow vulnerability via the page p… | 2024-04-13T05:02:29.094216Z |
| gsd-2024-32290 | Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerability via the page p… | 2024-04-13T05:02:29.137141Z |
| gsd-2024-32289 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.122766Z |
| gsd-2024-32288 | Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via th… | 2024-04-13T05:02:29.058945Z |
| gsd-2024-32287 | Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the qos pa… | 2024-04-13T05:02:29.086027Z |
| gsd-2024-32286 | Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via th… | 2024-04-13T05:02:29.105297Z |
| gsd-2024-32285 | Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the passwo… | 2024-04-13T05:02:29.039000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-192160 | Malicious code in elf-stats-sprucey-train-471 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192157 | Malicious code in elf-stats-sprucey-icicle-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192152 | Malicious code in elf-stats-snuggly-workshop-421 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192150 | Malicious code in elf-stats-snuggly-rocket-941 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192149 | Malicious code in elf-stats-snuggly-cookie-673 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192148 | Malicious code in elf-stats-snowy-train-725 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192146 | Malicious code in elf-stats-snowy-snowman-433 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192145 | Malicious code in elf-stats-snowy-sleigh-766 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-192144 | Malicious code in elf-stats-snowy-cookiejar-589 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:38:09Z |
| MAL-2025-191987 | Malicious code in elf-stats-starlit-ribbon-255 (npm) | 2025-12-03T15:38:17Z | 2025-12-23T21:38:09Z |
| mal-2025-192525 | Malicious code in elf-stats-silvered-wishlist-708 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192524 | Malicious code in elf-stats-silvered-cushion-811 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192338 | Malicious code in elf-stats-shimmering-toolkit-483 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192275 | Malicious code in elf-stats-sleighing-mailbag-621 (npm) | 2025-12-03T19:10:54Z | 2025-12-23T21:08:54Z |
| mal-2025-192266 | Malicious code in elf-stats-silvered-star-676 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T21:08:54Z |
| mal-2025-192265 | Malicious code in elf-stats-rooftop-fireplace-499 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| mal-2025-192264 | Malicious code in elf-stats-rooftop-cocoa-966 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| mal-2025-192252 | Malicious code in elf-stats-sleighing-mailbag-109 (npm) | 2025-12-03T17:53:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192251 | Malicious code in elf-stats-silvered-stocking-120 (npm) | 2025-12-03T17:53:05Z | 2025-12-23T21:08:54Z |
| mal-2025-192231 | Malicious code in elf-stats-snowdusted-drum-647 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192230 | Malicious code in elf-stats-snowdusted-cocoa-694 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192229 | Malicious code in elf-stats-sleighing-nutcracker-806 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| mal-2025-192202 | Malicious code in elf-stats-sleighing-stocking-579 (npm) | 2025-12-03T16:30:43Z | 2025-12-23T21:08:54Z |
| mal-2025-192140 | Malicious code in elf-stats-snowdusted-fireplace-396 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192138 | Malicious code in elf-stats-sleighing-lantern-878 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192136 | Malicious code in elf-stats-sleighing-hammer-214 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192135 | Malicious code in elf-stats-silvered-snowman-898 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192128 | Malicious code in elf-stats-shimmering-nightcap-245 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192124 | Malicious code in elf-stats-rooftop-hammer-580 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| mal-2025-192123 | Malicious code in elf-stats-rooftop-hammer-362 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0905 | FreeRDP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-04-16T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2024-0426 | Python: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-09-15T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-2036 | Varnish HTTP Cache: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2022-11-08T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0865 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-07-31T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0841 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-07-26T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0734 | Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-19T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0631 | Octopus Deploy: Schwachstelle ermöglicht Manipulation von Dateien | 2025-03-24T23:00:00.000+00:00 | 2025-03-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0624 | Microsoft Edge: Mehrere Schwachstellen | 2025-03-23T23:00:00.000+00:00 | 2025-03-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3692 | Apple macOS: Mehrere Schwachstellen | 2024-12-11T23:00:00.000+00:00 | 2025-03-24T23:00:00.000+00:00 |
| wid-sec-w-2024-1724 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2024-07-29T22:00:00.000+00:00 | 2025-03-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0623 | PyTorch: Mehrere Schwachstellen | 2025-03-23T23:00:00.000+00:00 | 2025-03-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0621 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-03-23T23:00:00.000+00:00 | 2025-03-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0523 | hostapd (RADIUS): Schwachstelle ermöglicht Denial of Service | 2025-03-11T23:00:00.000+00:00 | 2025-03-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0202 | D-LINK DSL-3788 Router: Schwachstelle ermöglicht Codeausführung | 2025-01-27T23:00:00.000+00:00 | 2025-03-23T23:00:00.000+00:00 |
| wid-sec-w-2024-0036 | Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen | 2024-01-09T23:00:00.000+00:00 | 2025-03-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0620 | libxml2: Schwachstelle ermöglicht Denial of Service | 2014-05-06T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0619 | libxml2: Schwachstelle ermöglicht Denial of Service | 2015-07-21T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0618 | libxml2: Schwachstelle ermöglicht Denial of Service | 2015-10-21T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0617 | libxml2: Schwachstelle ermöglicht Denial of Service | 2015-11-02T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0616 | libxml2: Schwachstelle ermöglicht Denial of Service | 2020-01-27T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0614 | Synology Replication Service: Schwachstelle ermöglicht Codeausführung | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0613 | xpdf: Schwachstelle ermöglicht Denial of Service | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0612 | IBM Security Guardium: Mehrere Schwachstellen | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0611 | Liferay Portal und Liferay DXP: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0609 | Kubernetes: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0608 | OpenBSD: Schwachstelle ermöglicht Denial of Service | 2025-03-20T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3391 | libxml2: Schwachstelle ermöglicht Denial of Service | 2014-10-16T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3390 | libxml2: Mehrere Schwachstellen | 2015-11-18T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3389 | libxml2: Mehrere Schwachstellen | 2015-11-22T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3384 | libxml2: Mehrere Schwachstellen | 2016-05-24T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:10962 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2024-12-11T16:47:10+00:00 | 2026-01-13T23:04:01+00:00 |
| rhsa-2024:10917 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2024-12-10T11:04:35+00:00 | 2026-01-13T23:04:00+00:00 |
| rhsa-2024:10906 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.5 security and bug fix update | 2024-12-10T01:37:19+00:00 | 2026-01-13T23:04:00+00:00 |
| rhsa-2024:10841 | Red Hat Security Advisory: OpenShift Container Platform 4.15.41 security update | 2024-12-12T02:13:58+00:00 | 2026-01-13T23:03:59+00:00 |
| rhsa-2024:0758 | Red Hat Security Advisory: container-tools:2.0 security update | 2024-02-08T18:38:19+00:00 | 2026-01-13T23:03:58+00:00 |
| rhsa-2024:10525 | Red Hat Security Advisory: Red Hat build of MicroShift 4.14.42 security update | 2024-12-05T01:01:20+00:00 | 2026-01-13T23:03:57+00:00 |
| rhsa-2024:10520 | Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security update | 2024-12-03T18:41:41+00:00 | 2026-01-13T23:03:56+00:00 |
| rhsa-2024:10236 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.17.0 release | 2024-11-25T19:44:38+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:10149 | Red Hat Security Advisory: Red Hat build of MicroShift 4.16.24 security update | 2024-11-26T19:19:17+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0764 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T19:57:01+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0760 | Red Hat Security Advisory: container-tools:3.0 security update | 2024-02-08T18:38:30+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0759 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T18:40:00+00:00 | 2026-01-13T23:03:55+00:00 |
| rhsa-2024:0757 | Red Hat Security Advisory: container-tools:4.0 security update | 2024-02-08T18:41:15+00:00 | 2026-01-13T23:03:54+00:00 |
| rhsa-2024:0756 | Red Hat Security Advisory: runc security update | 2024-02-08T18:29:50+00:00 | 2026-01-13T23:03:53+00:00 |
| rhsa-2024:0755 | Red Hat Security Advisory: runc security update | 2024-02-08T18:37:24+00:00 | 2026-01-13T23:03:53+00:00 |
| rhsa-2024:0752 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-02-08T18:39:00+00:00 | 2026-01-13T23:03:53+00:00 |
| rhsa-2024:0717 | Red Hat Security Advisory: runc security update | 2024-02-07T13:32:26+00:00 | 2026-01-13T23:03:52+00:00 |
| rhsa-2024:0684 | Red Hat Security Advisory: OpenShift Container Platform 4.11.58 packages and security update | 2024-02-08T19:25:10+00:00 | 2026-01-13T23:03:51+00:00 |
| rhsa-2024:0670 | Red Hat Security Advisory: runc security update | 2024-02-02T21:05:26+00:00 | 2026-01-13T23:03:51+00:00 |
| rhsa-2024:0666 | Red Hat Security Advisory: OpenShift Container Platform 4.12.49 packages and security update | 2024-02-08T19:51:58+00:00 | 2026-01-13T23:03:51+00:00 |
| rhsa-2024:0662 | Red Hat Security Advisory: OpenShift Container Platform 4.13.32 packages and security update | 2024-02-07T18:02:27+00:00 | 2026-01-13T23:03:51+00:00 |
| rhsa-2024:0645 | Red Hat Security Advisory: OpenShift Container Platform 4.14.11 packages and security update | 2024-02-07T18:23:30+00:00 | 2026-01-13T23:03:51+00:00 |
| rhea-2025:0507 | Red Hat Enhancement Advisory: Advisory for publishing Helm 3.15.4 GA release | 2025-01-21T12:46:18+00:00 | 2026-01-13T23:03:51+00:00 |
| rhea-2024:7866 | Red Hat Enhancement Advisory: Red Hat OpenShift Pipelines Client tkn for 1.16.0 release | 2024-10-09T13:43:14+00:00 | 2026-01-13T23:03:50+00:00 |
| rhba-2025:0304 | Red Hat Bug Fix Advisory: .NET 8.0 bug fix and enhancement update | 2025-01-14T01:20:49+00:00 | 2026-01-13T23:03:49+00:00 |
| rhba-2024:9054 | Red Hat Bug Fix Advisory: Red Hat Developer Hub 1.3.1 bugfix release | 2024-11-11T01:39:34+00:00 | 2026-01-13T23:03:48+00:00 |
| rhba-2024:6429 | Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update | 2024-09-05T15:38:39+00:00 | 2026-01-13T23:03:48+00:00 |
| rhba-2024:10184 | Red Hat Bug Fix Advisory: Red Hat Developer Hub 1.2.5 bugfix release | 2024-11-21T22:06:56+00:00 | 2026-01-13T23:03:44+00:00 |
| rhsa-2025:0323 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.13 Bug Fix Update | 2025-01-15T01:19:29+00:00 | 2026-01-13T22:57:18+00:00 |
| rhsa-2024:8113 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.3 security and bug fix update | 2024-10-15T08:52:38+00:00 | 2026-01-13T22:57:17+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-300-03 | Rockwell Automation Stratix Devices Containing Cisco IOS | 2022-10-27T06:00:00.000000Z | 2022-10-27T06:00:00.000000Z |
| icsa-22-300-04 | Trihedral VTScada | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsa-22-300-02 | SAUTER Controls moduWeb | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsa-22-300-01 | Rockwell Automation FactoryTalk Alarm and Events Server | 2022-10-27T00:00:00.000000Z | 2022-10-27T00:00:00.000000Z |
| icsma-22-298-01 | AliveCor KardiaMobile | 2022-10-25T06:00:00.000000Z | 2022-10-25T06:00:00.000000Z |
| icsa-22-298-05 | Johnson Controls CKS CEVAS | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-04 | Hitachi Energy MicroSCADA X DMS600 | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-01 | Haas Controller | 2022-10-25T00:00:00.000000Z | 2022-10-25T00:00:00.000000Z |
| icsa-22-298-03 | Siemens Siveillance Video Mobile Server | 2022-10-21T00:00:00.000000Z | 2022-10-21T00:00:00.000000Z |
| icsa-22-293-01 | Bentley Systems MicroStation Connect | 2022-10-20T00:00:00.000000Z | 2022-10-20T00:00:00.000000Z |
| icsa-22-291-01 | Advantech R-SeeNet | 2022-10-18T00:00:00.000000Z | 2022-10-18T00:00:00.000000Z |
| icsa-22-286-05 | Hitachi Energy Lumada Asset Performance Management Prognostic Model Executor Service | 2022-10-13T00:00:00.000000Z | 2022-10-13T00:00:00.000000Z |
| icsa-22-286-02 | Siemens Industrial Edge Management | 2022-10-13T00:00:00.000000Z | 2022-10-13T00:00:00.000000Z |
| icsa-22-286-16 | Siemens Desigo CC and Cerberus DMS | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-14 | Siemens SIMATIC HMI Panels | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-10 | Siemens JT Open Toolkit and Simcenter Femap | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-06 | Siemens Desigo PXM Devices | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-04 | Siemens SIMATIC S7-1200 and S7-1500 CPU Families | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-03 | Siemens Solid Edge | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-286-01 | Siemens LOGO! | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-03 | Sensormatic Electronics C-CURE 9000 | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-02 | Daikin Holdings Singapore | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-284-01 | Altair HyperView Player | 2022-10-11T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-167-06 | Siemens Apache HTTP Server | 2022-06-14T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-21-315-06 | Siemens SCALANCE W1750D | 2021-11-09T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-21-287-07 | Siemens SCALANCE | 2021-10-12T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-22-279-02 | HIWIN Robot System Software (HRSS) | 2022-10-06T00:00:00.000000Z | 2022-10-06T00:00:00.000000Z |
| icsa-22-279-01 | Rockwell Automation FactoryTalk VantagePoint | 2022-10-06T00:00:00.000000Z | 2022-10-06T00:00:00.000000Z |
| icsa-22-277-03 | Horner Automation Cscape | 2022-10-04T06:00:00.000000Z | 2022-10-04T06:00:00.000000Z |
| icsma-22-277-01 | BD Totalys MultiProcessor | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-rv-stored-xss-LPTQ3EQC | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-14T15:25:16+00:00 |
| cisco-sa-anyconnect-dll-injec-pqnryxlf | Cisco AnyConnect Secure Mobility Client for Windows DLL Injection Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-14T15:20:06+00:00 |
| cisco-sa-anyconnect-dll-injec-pQnryXLf | Cisco AnyConnect Secure Mobility Client for Windows DLL Injection Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-14T15:20:06+00:00 |
| cisco-sa-webex-open-redirect-pwvbq2q | Cisco Webex Meetings Open Redirect Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-webex-open-redirect-PWvBQ2q | Cisco Webex Meetings Open Redirect Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-webex-brutef-hostkey-fwrmxvf | Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-webex-brutef-hostkey-FWRMxVF | Cisco Webex Meetings and Cisco Webex Meetings Server Host Key Brute Forcing Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-staros-file-read-l3rdvtey | Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary File Read Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-staros-file-read-L3RDvtey | Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary File Read Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-rv-command-inject-lbdq2krn | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-rv-command-inject-LBdQ2KRN | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Command Injection Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-proximity-dll-uvw4vhpm | Cisco Proximity Desktop for Windows DLL Hijacking Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-proximity-dll-UvW4VHPM | Cisco Proximity Desktop for Windows DLL Hijacking Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-nfvis-xss-smsz5vhb | Cisco Enterprise NFV Infrastructure Software Cross-Site Scripting Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-nfvis-xss-smsz5Vhb | Cisco Enterprise NFV Infrastructure Software Cross-Site Scripting Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-ipcameras-dos-9zdzcufq | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-ipcameras-dos-9zdZcUfq | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-xee-dfzardcs | Cisco Firepower Management Center XML Entity Expansion Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-xee-DFzARDcs | Cisco Firepower Management Center XML Entity Expansion Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-stored-xss-djkfczf2 | Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-stored-xss-djKfCzf2 | Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-rjdktm6f | Cisco Firepower Management Center Information Disclosure Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-RJdktM6f | Cisco Firepower Management Center Information Disclosure Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-dnac-xss-hfv73cs3 | Cisco DNA Center Cross-Site Scripting Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-dnac-xss-HfV73cS3 | Cisco DNA Center Cross-Site Scripting Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-cucm-logging-6qswkryz | Cisco Unified Communications Products Information Disclosure Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-cucm-logging-6QSWKRYz | Cisco Unified Communications Products Information Disclosure Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-cmxpe-75asy9k | Cisco Connected Mobile Experiences Privilege Escalation Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-cmxpe-75Asy9k | Cisco Connected Mobile Experiences Privilege Escalation Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-cmxapi-kskwcmfp | Cisco Connected Mobile Experiences User Enumeration Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38680 | media: uvcvideo: Fix 1-byte out-of-bounds read in uvc_parse_format() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:02:38.000Z |
| msrc_cve-2025-38729 | ALSA: usb-audio: Validate UAC3 power domain descriptors, too | 2025-09-02T00:00:00.000Z | 2025-09-06T01:02:22.000Z |
| msrc_cve-2025-38691 | pNFS: Fix uninited ptr deref in block/scsi layout | 2025-09-02T00:00:00.000Z | 2025-09-06T01:02:01.000Z |
| msrc_cve-2025-38696 | MIPS: Don't crash in stack_top() for tasks without ABI or vDSO | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:49.000Z |
| msrc_cve-2025-38685 | fbdev: Fix vmalloc out-of-bounds write in fast_imageblit | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:41.000Z |
| msrc_cve-2025-38723 | LoongArch: BPF: Fix jump offset calculation in tailcall | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:32.000Z |
| msrc_cve-2025-38718 | sctp: linearize cloned gso packets in sctp_rcv | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:23.000Z |
| msrc_cve-2025-38688 | iommufd: Prevent ALIGN() overflow | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:17.000Z |
| msrc_cve-2025-53791 | Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-05T07:00:00.000Z |
| msrc_cve-2025-7039 | Glib: buffer under-read on glib through glib/gfileutils.c via get_tmp_file() | 2025-09-02T00:00:00.000Z | 2025-09-05T01:05:05.000Z |
| msrc_cve-2024-45778 | Grub2: fs/bfs: integer overflow in the bfs parser. | 2025-03-02T00:00:00.000Z | 2025-09-04T08:11:42.000Z |
| msrc_cve-2025-0685 | Grub2: jfs: integer overflow when handling symlinks may lead to heap based out-of-bounds write when reading data | 2025-03-02T00:00:00.000Z | 2025-09-04T08:05:32.000Z |
| msrc_cve-2025-0684 | Grub2: reiserfs: integer overflow when handling symlinks may lead to heap based out-of-bounds write when reading data | 2025-03-02T00:00:00.000Z | 2025-09-04T07:58:23.000Z |
| msrc_cve-2025-0686 | Grub2: romfs: integer overflow when handling symlinks may lead to heap based out-of-bounds write when reading dat | 2025-03-02T00:00:00.000Z | 2025-09-04T07:49:23.000Z |
| msrc_cve-2025-0678 | Grub2: squash4: integer overflow may lead to heap based out-of-bounds write when reading data | 2025-03-02T00:00:00.000Z | 2025-09-04T07:43:19.000Z |
| msrc_cve-2024-45782 | Grub2: fs/hfs: strcpy() using the volume name (fs/hfs.c:382) | 2025-03-02T00:00:00.000Z | 2025-09-04T07:36:59.000Z |
| msrc_cve-2024-36921 | wifi: iwlwifi: mvm: guard against invalid STA ID on removal | 2024-05-02T07:00:00.000Z | 2025-09-04T07:03:47.000Z |
| msrc_cve-2025-55244 | Azure Bot Service Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-55242 | Xbox Certification Bug Copilot Djando Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-55238 | Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-54914 | Azure Networking Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-09-04T07:00:00.000Z |
| msrc_cve-2025-1125 | Grub2: fs/hfs: integer overflow may lead to heap based out-of-bounds write | 2025-03-02T00:00:00.000Z | 2025-09-04T06:54:25.000Z |
| msrc_cve-2025-0689 | Grub2: udf: heap based buffer overflow in grub_udf_read_block() may lead to arbitrary code execution | 2025-03-02T00:00:00.000Z | 2025-09-04T06:48:57.000Z |
| msrc_cve-2024-45779 | Grub2: fs/bfs: integer overflow leads to heap oob read in the bfs parser | 2025-03-02T00:00:00.000Z | 2025-09-04T06:42:54.000Z |
| msrc_cve-2024-45780 | Grub2: fs/tar: integer overflow causes heap oob write | 2025-03-02T00:00:00.000Z | 2025-09-04T06:35:46.000Z |
| msrc_cve-2025-40014 | objtool, spi: amd: Fix out-of-bounds stack access in amd_set_spi_freq() | 2025-04-02T00:00:00.000Z | 2025-09-04T06:32:32.000Z |
| msrc_cve-2025-22037 | ksmbd: fix null pointer dereference in alloc_preauth_hash() | 2025-04-02T00:00:00.000Z | 2025-09-04T06:28:32.000Z |
| msrc_cve-2024-0741 | An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. | 2024-01-01T08:00:00.000Z | 2025-09-04T06:10:17.000Z |
| msrc_cve-2024-42040 | Buffer Overflow vulnerability in the net/bootp.c in DENEX U-Boot from its initial commit in 2002 (3861aa5) up to today on any platform allows an attacker on the local network to leak memory from four up to 32 bytes of memory stored behind the packet to the network depending on the later use of DHCP-provided parameters via crafted DHCP responses. | 2024-08-02T00:00:00.000Z | 2025-09-04T05:46:46.000Z |
| msrc_cve-2019-14200 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: rpc_lookup_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:40:11.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202304-2227 | A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic.… | 2024-05-17T22:40:20.916000Z |
| var-202306-0893 | Asus RT-N10LX Router v2.0.0.39 was discovered to contain a stack overflow via the url par… | 2024-05-17T22:40:16.875000Z |
| var-202402-0387 | A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 and classified as problema… | 2024-05-17T22:40:13.024000Z |
| var-202401-1161 | A vulnerability was found in Totolink N350RT 9.3.5u.6255. It has been declared as problem… | 2024-05-17T22:40:13.324000Z |
| var-202401-0743 | A vulnerability was found in Tenda A15 15.13.07.13. It has been declared as critical. Thi… | 2024-05-17T22:40:13.431000Z |
| var-202401-0680 | A vulnerability has been found in Totolink N350RT 9.3.5u.6139_B202012 and classified as c… | 2024-05-17T22:40:13.455000Z |
| var-202401-0617 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been rated as critical. Affec… | 2024-05-17T22:40:13.473000Z |
| var-202401-0386 | A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923. It has been classified a… | 2024-05-17T22:40:13.547000Z |
| var-202401-0050 | A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared … | 2024-05-17T22:40:13.664000Z |
| var-202403-0744 | A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This … | 2024-05-17T22:40:12.921000Z |
| var-202403-0846 | A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected … | 2024-05-17T22:40:11.015000Z |
| var-202403-0930 | A vulnerability, which was classified as critical, has been found in Tenda AC15 15.03.05.… | 2024-05-17T22:40:10.961000Z |
| var-202108-1856 | A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0… | 2024-05-17T22:34:53.609000Z |
| var-200110-0182 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-05-17T22:30:40.314000Z |
| var-200609-0837 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2024-05-17T22:22:44.985000Z |
| var-201110-0267 | Untrusted search path vulnerability in Mozilla Network Security Services (NSS), as used i… | 2024-05-17T21:29:23.376000Z |
| var-200712-0427 | The reply function in ftpd.c in the gssftp ftpd in MIT Kerberos 5 (krb5) does not initial… | 2024-05-17T21:18:22.630000Z |
| var-202103-0365 | A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWor… | 2024-05-17T21:12:07.067000Z |
| var-201408-0270 | Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows re… | 2024-05-17T20:55:46.014000Z |
| var-201410-0285 | The My nTelos (aka com.telespree.ntelospostpay) application 1.1.2 for Android does not ve… | 2024-05-17T20:09:30.539000Z |
| var-201805-0227 | The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack … | 2024-05-17T19:19:57.881000Z |
| var-202310-0001 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 201512… | 2024-05-17T19:18:29.305000Z |
| var-202309-0943 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 201512… | 2024-05-17T19:18:29.617000Z |
| var-202309-0941 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 201512… | 2024-05-17T19:18:29.431000Z |
| var-202309-0940 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has be… | 2024-05-17T19:18:29.231000Z |
| var-202309-0938 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000… | 2024-05-17T19:18:29.598000Z |
| var-202309-0937 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 2… | 2024-05-17T19:18:29.364000Z |
| var-202309-0936 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in … | 2024-05-17T19:18:29.333000Z |
| var-202309-0935 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Lin… | 2024-05-17T19:18:29.569000Z |
| var-202309-0934 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000… | 2024-05-17T19:18:29.384000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2013-000077 | Cybozu Mailwise vulnerable to information disclosure | 2013-08-13T12:22+09:00 | 2013-08-20T11:37+09:00 |
| jvndb-2013-000075 | docomo overseas usage application vulnerability in the connection process | 2013-08-07T15:01+09:00 | 2013-08-14T14:17+09:00 |
| jvndb-2013-000076 | JP1/IT Desktop Management - Manager and Hitachi IT Operations Director vulnerable to privilege escalation | 2013-07-29T13:39+09:00 | 2013-08-02T18:17+09:00 |
| jvndb-2012-002110 | WordPress vulnerable to cross-site scripting | 2013-07-26T13:33+09:00 | 2013-07-26T13:33+09:00 |
| jvndb-2013-000072 | JBoss RichFaces vulnerable to remote code execution | 2013-07-19T12:32+09:00 | 2013-07-24T16:16+09:00 |
| jvndb-2013-000069 | Cybozu Office session management vulnerability | 2013-07-16T12:27+09:00 | 2013-07-23T19:09+09:00 |
| jvndb-2013-003391 | Oracle Enterprise Manager vulnerable to cross-site scripting | 2013-07-22T15:00+09:00 | 2013-07-22T15:00+09:00 |
| jvndb-2007-000819 | Cross-site scripting vulnerability in Apache HTTP Server "mod_imap" and "mod_imagemap" | 2008-05-21T00:00+09:00 | 2013-07-18T18:58+09:00 |
| jvndb-2013-000068 | AQUOS PhotoPlayer HN-PP150 vulnerable to denial-of-service (DoS) | 2013-07-11T15:39+09:00 | 2013-07-16T14:21+09:00 |
| jvndb-2013-000065 | EC-CUBE vulnerable to directory traversal | 2013-06-27T14:33+09:00 | 2013-07-02T16:15+09:00 |
| jvndb-2013-000064 | EC-CUBE vulnerable to cross-site scripting | 2013-06-27T14:31+09:00 | 2013-07-02T16:10+09:00 |
| jvndb-2013-000063 | EC-CUBE vulnerable to cross-site scripting | 2013-06-27T14:31+09:00 | 2013-07-02T16:06+09:00 |
| jvndb-2013-000062 | EC-CUBE vulnerable to code injection | 2013-06-27T14:29+09:00 | 2013-07-02T16:01+09:00 |
| jvndb-2013-000061 | EC-CUBE vulnerable to directory traversal | 2013-06-27T14:29+09:00 | 2013-07-02T15:57+09:00 |
| jvndb-2013-000067 | CLIP-MAIL vulnerable to cross-site scripting | 2013-06-27T14:35+09:00 | 2013-07-02T15:52+09:00 |
| jvndb-2013-000066 | POST-MAIL vulnerable to cross-site scripting | 2013-06-27T14:38+09:00 | 2013-07-02T15:47+09:00 |
| jvndb-2013-000058 | Ichitaro series vulnerable to arbitrary code execution | 2013-06-18T15:17+09:00 | 2013-06-26T14:49+09:00 |
| jvndb-2013-000059 | Cybozu Live for Android vulnerable to arbitrary Java method execution | 2013-06-18T15:19+09:00 | 2013-06-26T14:46+09:00 |
| jvndb-2013-000060 | Cybozu Live for Android vulnerable in the WebView class | 2013-06-18T15:20+09:00 | 2013-06-26T14:43+09:00 |
| jvndb-2012-000080 | Opera address bar spoofing vulnerability | 2012-08-30T14:00+09:00 | 2013-06-26T13:48+09:00 |
| jvndb-2013-000034 | Multiple Cybozu products vulnerable to cross-site request forgery | 2013-04-15T17:08+09:00 | 2013-06-25T18:36+09:00 |
| jvndb-2013-000031 | Active! mail vulnerable to information disclosure | 2013-04-04T14:43+09:00 | 2013-06-25T18:30+09:00 |
| jvndb-2013-000024 | Multiple NEC mobile routers vulnerable to cross-site request forgery | 2013-03-19T13:45+09:00 | 2013-06-25T18:19+09:00 |
| jvndb-2013-000023 | VxWorks Web Server vulnerable to denial-of-service (DoS) | 2013-03-18T14:43+09:00 | 2013-06-25T18:15+09:00 |
| jvndb-2013-000022 | VxWorks WebCLI vulnerable to denial-of-service (DoS) | 2013-03-18T14:40+09:00 | 2013-06-25T18:10+09:00 |
| jvndb-2013-000021 | VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability | 2013-03-18T14:38+09:00 | 2013-06-25T18:06+09:00 |
| jvndb-2013-000020 | VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability | 2013-03-18T14:30+09:00 | 2013-06-25T18:01+09:00 |
| jvndb-2013-000019 | VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability | 2013-03-18T14:32+09:00 | 2013-06-25T17:57+09:00 |
| jvndb-2013-000018 | VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability | 2013-03-18T14:33+09:00 | 2013-06-25T17:54+09:00 |
| jvndb-2013-003074 | Cross-site Scripting Vulnerability in Hitachi Command Suite Products | 2013-06-20T14:37+09:00 | 2013-06-20T14:37+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:01754-1 | Security update for augeas | 2025-05-29T14:19:21Z | 2025-05-29T14:19:21Z |
| suse-su-2025:01521-1 | Security update for tomcat | 2025-05-29T14:04:09Z | 2025-05-29T14:04:09Z |
| suse-su-2025:01582-1 | Security update for brltty | 2025-05-29T13:34:13Z | 2025-05-29T13:34:13Z |
| suse-su-2025:01504-1 | Security update for libsoup | 2025-05-29T13:33:46Z | 2025-05-29T13:33:46Z |
| suse-su-2025:01503-1 | Security update for libsoup2 | 2025-05-29T13:33:40Z | 2025-05-29T13:33:40Z |
| suse-su-2025:01662-2 | Security update for python-cryptography | 2025-05-29T13:31:03Z | 2025-05-29T13:31:03Z |
| suse-su-2025:01644-2 | Security update for postgresql17 | 2025-05-29T13:30:04Z | 2025-05-29T13:30:04Z |
| suse-su-2025:01753-1 | Security update for slurm_20_11 | 2025-05-29T12:55:13Z | 2025-05-29T12:55:13Z |
| suse-su-2025:01752-1 | Security update for slurm_23_02 | 2025-05-29T12:54:31Z | 2025-05-29T12:54:31Z |
| suse-su-2025:01751-1 | Security update for slurm | 2025-05-29T12:53:40Z | 2025-05-29T12:53:40Z |
| suse-su-2025:01750-1 | Security update for postgresql13 | 2025-05-29T12:48:10Z | 2025-05-29T12:48:10Z |
| suse-su-2025:01749-1 | Security update for postgresql15 | 2025-05-29T12:44:09Z | 2025-05-29T12:44:09Z |
| suse-su-2025:01748-1 | Security update for postgresql15 | 2025-05-29T12:42:12Z | 2025-05-29T12:42:12Z |
| suse-su-2025:01747-1 | Security update for grub2 | 2025-05-29T12:40:34Z | 2025-05-29T12:40:34Z |
| suse-su-2025:01746-1 | Security update for webkit2gtk3 | 2025-05-29T12:37:32Z | 2025-05-29T12:37:32Z |
| suse-su-2025:01745-1 | Security update for dnsdist | 2025-05-29T12:21:01Z | 2025-05-29T12:21:01Z |
| suse-su-2025:01744-1 | Security update for python313-setuptools | 2025-05-29T11:48:51Z | 2025-05-29T11:48:51Z |
| suse-su-2025:01743-1 | Security update for dnsdist | 2025-05-29T11:44:30Z | 2025-05-29T11:44:30Z |
| suse-su-2025:01651-2 | Security update for ucode-intel | 2025-05-29T09:40:21Z | 2025-05-29T09:40:21Z |
| suse-su-2025:01511-1 | Security update for apparmor | 2025-05-29T09:39:49Z | 2025-05-29T09:39:49Z |
| suse-su-2025:01738-1 | Security update for jetty-minimal | 2025-05-29T09:37:57Z | 2025-05-29T09:37:57Z |
| suse-su-2025:01737-1 | Security update for gstreamer-plugins-bad | 2025-05-29T09:36:46Z | 2025-05-29T09:36:46Z |
| suse-su-2025:01660-2 | Security update for MozillaThunderbird | 2025-05-29T09:33:54Z | 2025-05-29T09:33:54Z |
| suse-su-2025:01464-1 | Security update for ImageMagick | 2025-05-29T09:33:48Z | 2025-05-29T09:33:48Z |
| suse-su-2025:01551-1 | Security update for go1.24 | 2025-05-29T09:29:35Z | 2025-05-29T09:29:35Z |
| suse-su-2025:20375-1 | Security update for libsoup | 2025-05-29T09:19:43Z | 2025-05-29T09:19:43Z |
| suse-su-2025:01537-1 | Security update for tomcat10 | 2025-05-29T09:04:24Z | 2025-05-29T09:04:24Z |
| suse-su-2025:01735-1 | Security update for wxWidgets-3_2 | 2025-05-29T04:11:02Z | 2025-05-29T04:11:02Z |
| suse-su-2025:01732-1 | Security update for python-tornado | 2025-05-28T14:44:51Z | 2025-05-28T14:44:51Z |
| suse-su-2025:01731-1 | Security update for go1.23-openssl | 2025-05-28T14:33:12Z | 2025-05-28T14:33:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13840-1 | kubernetes1.28-apiserver-1.28.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13839-1 | kubernetes1.27-apiserver-1.27.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13838-1 | kubernetes1.26-apiserver-1.26.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13837-1 | forgejo-1.21.10+0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13836-1 | etcd-for-k8s1.29-3.5.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13835-1 | etcd-for-k8s1.28-3.5.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13834-1 | etcd-for-k8s1.27-3.5.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13833-1 | tomcat10-10.1.20-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13832-1 | tomcat-9.0.87-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13831-1 | grafana-10.3.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13830-1 | system-user-velociraptor-1.0.0-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13829-1 | xwayland-23.2.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13828-1 | xorg-x11-server-21.1.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13827-1 | python310-Pillow-10.3.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13826-1 | podman-5.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13825-1 | libnghttp2-14-1.61.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13824-1 | kubeseal-0.26.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13823-1 | go1.22-1.22.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13822-1 | go1.21-1.21.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13821-1 | python310-pyzmq-25.1.2-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13820-1 | python310-numpy-1.26.2-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13819-1 | python310-cryptography-42.0.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13818-1 | libuv-devel-1.48.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13817-1 | kernel-devel-6.8.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13816-1 | freerdp2-devel-2.11.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13815-1 | freerdp-3.4.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13814-1 | buildah-1.35.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13813-1 | libmbedcrypto7-2.28.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13812-1 | etcd-3.5.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13811-1 | python310-validators-0.24.0-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24447 | Microsoft Excel代码执行漏洞(CNVD-2025-24447) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24446 | Adobe Substance 3D Painter越界写入漏洞(CNVD-2025-24446) | 2024-11-15 | 2025-10-22 |
| cnvd-2025-24445 | Adobe Photoshop数字错误漏洞(CNVD-2025-24445) | 2024-11-15 | 2025-10-22 |
| cnvd-2025-24444 | Adobe Audition越界读取漏洞(CNVD-2025-24444) | 2024-11-15 | 2025-10-22 |
| cnvd-2025-24443 | Adobe Photoshop不受控制搜索路径元素漏洞 | 2025-01-17 | 2025-10-22 |
| cnvd-2025-24442 | Adobe Commerce不正确授权漏洞(CNVD-2025-24442) | 2025-07-04 | 2025-10-22 |
| cnvd-2025-24441 | Adobe Commerce不正确授权漏洞(CNVD-2025-24441) | 2025-07-04 | 2025-10-22 |
| cnvd-2025-24440 | Adobe Substance3D Viewer堆缓冲区溢出漏洞(CNVD-2025-24440) | 2025-08-18 | 2025-10-22 |
| cnvd-2025-24439 | Adobe Substance 3D Stager越界写入漏洞(CNVD-2025-24439) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24438 | Adobe Photoshop越界写入漏洞(CNVD-2025-24438) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24437 | Adobe Illustrator内存错误引用漏洞(CNVD-2025-24437) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24436 | Adobe Dimension越界读取漏洞(CNVD-2025-24436) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24435 | Adobe Commerce路径遍历漏洞(CNVD-2025-24435) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24434 | Adobe Commerce输入验证错误漏洞(CNVD-2025-24434) | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24433 | Adobe Commerce不正确授权漏洞 | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24432 | Adobe Commerce存在未明漏洞 | 2025-08-20 | 2025-10-22 |
| cnvd-2025-24431 | Adobe ColdFusion服务端请求伪造漏洞 | 2025-08-26 | 2025-10-22 |
| cnvd-2025-24430 | Adobe Premiere Pro内存错误引用漏洞 | 2025-09-11 | 2025-10-22 |
| cnvd-2025-24429 | Adobe Dreamweaver Desktop跨站请求伪造漏洞 | 2025-09-11 | 2025-10-22 |
| cnvd-2025-24428 | Adobe Connects跨站脚本漏洞(CNVD-2025-24428) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24427 | Adobe Creative Cloud Desktop存在未明漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24426 | Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24426) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24425 | Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24425) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24424 | Adobe Animate内存错误引用漏洞(CNVD-2025-24424) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24423 | Adobe Animate越界读取漏洞(CNVD-2025-24423) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24422 | Adobe Animate空指针解引用漏洞(CNVD-2025-24422) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24421 | Adobe Animate堆缓冲区溢出漏洞(CNVD-2025-24421) | 2025-10-21 | 2025-10-22 |
| cnvd-2025-25374 | F5 BIG-IP权限提升漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25373 | F5 BIG-IP IPsec拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25372 | F5 BIG-IP SSL Orchestrator内存损坏漏洞 | 2025-10-17 | 2025-10-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0081 | Multiples vulnérabilités dans ISC BIND | 2025-01-30T00:00:00.000000 | 2025-01-30T00:00:00.000000 |
| certfr-2025-avi-0080 | Vulnérabilité dans les produits Moxa | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0079 | Multiples vulnérabilités dans Google Chrome | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0078 | Vulnérabilité dans VMware Avi Load Balancer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0077 | Multiples vulnérabilités dans HPE Aruba Networking Fabric Composer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| CERTFR-2025-AVI-0080 | Vulnérabilité dans les produits Moxa | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| CERTFR-2025-AVI-0079 | Multiples vulnérabilités dans Google Chrome | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| CERTFR-2025-AVI-0078 | Vulnérabilité dans VMware Avi Load Balancer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| CERTFR-2025-AVI-0077 | Multiples vulnérabilités dans HPE Aruba Networking Fabric Composer | 2025-01-29T00:00:00.000000 | 2025-01-29T00:00:00.000000 |
| certfr-2025-avi-0076 | Vulnérabilité dans NetApp ONTAP | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0075 | Multiples vulnérabilités dans les produits Apple | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0073 | Multiples vulnérabilités dans Microsoft Edge | 2025-01-27T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2024-avi-0151 | Multiples vulnérabilités dans Joomla! | 2024-02-21T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| CERTFR-2025-AVI-0076 | Vulnérabilité dans NetApp ONTAP | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| CERTFR-2025-AVI-0075 | Multiples vulnérabilités dans les produits Apple | 2025-01-28T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| CERTFR-2025-AVI-0073 | Multiples vulnérabilités dans Microsoft Edge | 2025-01-27T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| CERTFR-2024-AVI-0151 | Multiples vulnérabilités dans Joomla! | 2024-02-21T00:00:00.000000 | 2025-01-28T00:00:00.000000 |
| certfr-2025-avi-0072 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-01-27T00:00:00.000000 | 2025-01-27T00:00:00.000000 |
| CERTFR-2025-AVI-0072 | Multiples vulnérabilités dans Juniper Secure Analytics | 2025-01-27T00:00:00.000000 | 2025-01-27T00:00:00.000000 |
| certfr-2025-avi-0071 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0070 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0069 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0068 | Vulnérabilité dans ClamAV | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0067 | Multiples vulnérabilités dans Qnap HBS 3 Hybrid Backup Sync | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0071 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0070 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0069 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0068 | Vulnérabilité dans ClamAV | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0067 | Multiples vulnérabilités dans Qnap HBS 3 Hybrid Backup Sync | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0066 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |