Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14237 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in XPS font parse processing on S… |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:40:35.434Z | 2026-01-17T04:55:21.534Z |
| CVE-2025-14236 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in Address Book attribute tag pro… |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:39:50.760Z | 2026-01-17T04:55:20.469Z |
| CVE-2025-14235 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in XPS font fpgm data processing … |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:38:53.584Z | 2026-01-17T04:55:19.277Z |
| CVE-2025-14234 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in CPCA list processing on Small … |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:38:13.313Z | 2026-01-17T04:55:18.163Z |
| CVE-2025-14233 |
9.3 (4.0)
9.8 (3.1)
|
Invalid free in CPCA file deletion processing on … |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:37:29.921Z | 2026-01-17T04:55:17.077Z |
| CVE-2025-14232 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in XML processing of XPS file in … |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:36:27.072Z | 2026-01-17T04:55:15.944Z |
| CVE-2025-60021 |
N/A
|
Apache bRPC: Remote command injection vulnerability in… |
Apache Software Foundation |
Apache bRPC |
2026-01-16T08:39:23.318Z | 2026-01-17T04:55:14.838Z |
| CVE-2025-14231 |
9.3 (4.0)
9.8 (3.1)
|
Buffer overflow in print job processing by WSD on… |
Canon Inc. |
Satera LBP670C Series |
2026-01-15T23:35:27.096Z | 2026-01-17T04:55:13.710Z |
| CVE-2025-12007 |
7.2 (3.1)
|
Supermicro BMC firmware update validation bypass |
SMCI |
X13SEM-F |
2026-01-16T08:39:41.840Z | 2026-01-17T04:55:12.627Z |
| CVE-2025-12006 |
7.2 (3.1)
|
Supermicro BMC firmware update validation bypass |
SMCI |
X12STW-F |
2026-01-16T08:36:33.739Z | 2026-01-17T04:55:11.219Z |
| CVE-2025-9900 |
8.8 (3.1)
|
Libtiff: libtiff write-what-where |
|
|
2025-09-23T16:26:22.846Z | 2026-01-17T00:59:29.426Z |
| CVE-2025-5489 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-16T22:19:09.219Z | |
| CVE-2025-5102 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-16T22:19:09.061Z | |
| CVE-2024-8506 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-16T22:19:08.895Z | |
| CVE-2024-8491 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-16T22:19:08.586Z | |
| CVE-2025-56451 |
6.1 (3.1)
|
Cross site scripting vulnerability in seeyon Zhiy… |
n/a |
n/a |
2026-01-16T00:00:00.000Z | 2026-01-16T21:48:17.039Z |
| CVE-2025-14894 |
7.5 (3.1)
|
CVE-2025-14894 |
bee interactive |
Livewire Filemanager |
2026-01-16T12:43:14.264Z | 2026-01-16T21:44:06.442Z |
| CVE-2026-0612 |
7.5 (3.1)
|
CVE-2026-0612 |
TheLibrarian |
TheLibrarian.io |
2026-01-16T12:44:59.806Z | 2026-01-16T21:42:52.062Z |
| CVE-2026-0613 |
7.5 (3.1)
|
CVE-2026-0613 |
TheLibrarian |
TheLibrarian.io |
2026-01-16T12:46:02.733Z | 2026-01-16T21:41:53.497Z |
| CVE-2026-0616 |
7.5 (3.1)
|
CVE-2026-0616 |
TheLibrarian |
TheLibrarian.io |
2026-01-16T12:46:58.266Z | 2026-01-16T21:40:36.626Z |
| CVE-2026-23634 |
0 (3.1)
|
Pepr Overly Permissive RBAC ClusterRole in Admin Mode |
defenseunicorns |
pepr |
2026-01-16T19:14:46.483Z | 2026-01-16T21:38:59.905Z |
| CVE-2026-23645 |
5.3 (4.0)
|
SiYuan Vulnerable to Stored Cross-Site Scripting (XSS)… |
siyuan-note |
siyuan |
2026-01-16T19:20:06.744Z | 2026-01-16T21:37:58.336Z |
| CVE-2026-23723 |
7.2 (3.1)
|
WeGIA has a Critical SQL Injection in Atendido_ocorren… |
LabRedesCefetRJ |
WeGIA |
2026-01-16T19:27:26.790Z | 2026-01-16T21:36:57.181Z |
| CVE-2026-23722 |
9.1 (3.1)
|
WeGIA has a Reflected Cross-Site Scripting (XSS) vulne… |
LabRedesCefetRJ |
WeGIA |
2026-01-16T19:29:53.736Z | 2026-01-16T21:35:52.457Z |
| CVE-2026-23724 |
4.3 (3.1)
|
WeGIA Stored Cross-Site Scripting (XSS) – atendido_ida… |
LabRedesCefetRJ |
WeGIA |
2026-01-16T19:37:06.349Z | 2026-01-16T21:33:07.130Z |
| CVE-2021-47827 |
4.6 (4.0)
7.5 (3.1)
|
WebSSH for iOS 14.16.10 - 'mashREPL' Denial of Service |
WebSSH |
WebSSH for iOS |
2026-01-16T19:09:31.864Z | 2026-01-16T21:32:47.489Z |
| CVE-2021-47826 |
8.5 (4.0)
7.8 (3.1)
|
Acer Backup Manager Module 3.0.0.99 - 'IScheduleSvc.ex… |
Acer |
Acer Backup Manager Module |
2026-01-16T19:09:31.313Z | 2026-01-16T21:30:42.285Z |
| CVE-2021-47825 |
8.5 (4.0)
7.8 (3.1)
|
Acer Updater Service 1.2.3500.0 - 'UpdaterService.exe'… |
Acer |
Acer Updater Service |
2026-01-16T19:09:30.772Z | 2026-01-16T21:28:43.399Z |
| CVE-2021-47824 |
4.6 (4.0)
7.5 (3.1)
|
iDailyDiary 4.30 - Denial of Service (PoC) |
Splinterware |
iDailyDiary |
2026-01-16T19:09:30.285Z | 2026-01-16T21:26:31.093Z |
| CVE-2021-47828 |
8.5 (4.0)
7.8 (3.1)
|
BOOTP Turbo 2.0.0.1253 - 'bootpt.exe' Unquoted Service Path |
Weird-Solutions |
BOOTP Turbo |
2026-01-16T19:09:32.424Z | 2026-01-16T21:24:15.396Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68758 |
N/A
|
backlight: led-bl: Add devlink to supplier LEDs |
Linux |
Linux |
2026-01-05T09:32:31.399Z | 2026-01-19T12:18:45.301Z |
| CVE-2025-68757 |
N/A
|
drm/vgem-fence: Fix potential deadlock on release |
Linux |
Linux |
2026-01-05T09:32:30.496Z | 2026-01-19T12:18:44.021Z |
| CVE-2025-68746 |
N/A
|
spi: tegra210-quad: Fix timeout handling |
Linux |
Linux |
2025-12-24T12:09:42.213Z | 2026-01-19T12:18:42.720Z |
| CVE-2025-68740 |
N/A
|
ima: Handle error code returned by ima_filter_rule_match() |
Linux |
Linux |
2025-12-24T12:09:37.971Z | 2026-01-19T12:18:41.479Z |
| CVE-2025-68733 |
N/A
|
smack: fix bug: unprivileged task can create labels |
Linux |
Linux |
2025-12-24T10:33:15.347Z | 2026-01-19T12:18:40.332Z |
| CVE-2025-68732 |
N/A
|
gpu: host1x: Fix race in syncpt alloc/free |
Linux |
Linux |
2025-12-24T10:33:14.664Z | 2026-01-19T12:18:39.034Z |
| CVE-2025-68728 |
N/A
|
ntfs3: fix uninit memory after failed mi_read in mi_fo… |
Linux |
Linux |
2025-12-24T10:33:11.847Z | 2026-01-19T12:18:37.876Z |
| CVE-2025-68727 |
N/A
|
ntfs3: Fix uninit buffer allocated by __getname() |
Linux |
Linux |
2025-12-24T10:33:11.085Z | 2026-01-19T12:18:36.719Z |
| CVE-2025-68724 |
N/A
|
crypto: asymmetric_keys - prevent overflow in asymmetr… |
Linux |
Linux |
2025-12-24T10:33:08.932Z | 2026-01-19T12:18:35.519Z |
| CVE-2025-68372 |
N/A
|
nbd: defer config put in recv_work |
Linux |
Linux |
2025-12-24T10:33:02.679Z | 2026-01-19T12:18:34.348Z |
| CVE-2025-68369 |
N/A
|
ntfs3: init run lock for extend inode |
Linux |
Linux |
2025-12-24T10:32:55.440Z | 2026-01-19T12:18:33.179Z |
| CVE-2025-68367 |
N/A
|
macintosh/mac_hid: fix race condition in mac_hid_toggl… |
Linux |
Linux |
2025-12-24T10:32:54.084Z | 2026-01-19T12:18:32.030Z |
| CVE-2025-68366 |
N/A
|
nbd: defer config unlock in nbd_genl_connect |
Linux |
Linux |
2025-12-24T10:32:53.399Z | 2026-01-19T12:18:30.870Z |
| CVE-2025-68364 |
N/A
|
ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent() |
Linux |
Linux |
2025-12-24T10:32:51.922Z | 2026-01-19T12:18:29.674Z |
| CVE-2025-68362 |
N/A
|
wifi: rtl818x: rtl8187: Fix potential buffer underflow… |
Linux |
Linux |
2025-12-24T10:32:50.492Z | 2026-01-19T12:18:28.472Z |
| CVE-2025-68354 |
N/A
|
regulator: core: Protect regulator_supply_alias_list w… |
Linux |
Linux |
2025-12-24T10:32:44.840Z | 2026-01-19T12:18:27.299Z |
| CVE-2025-68349 |
N/A
|
NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_la… |
Linux |
Linux |
2025-12-24T10:32:41.253Z | 2026-01-19T12:18:26.132Z |
| CVE-2025-68346 |
N/A
|
ALSA: dice: fix buffer overflow in detect_stream_formats() |
Linux |
Linux |
2025-12-24T10:32:39.101Z | 2026-01-19T12:18:24.929Z |
| CVE-2025-68344 |
N/A
|
ALSA: wavefront: Fix integer overflow in sample size v… |
Linux |
Linux |
2025-12-24T10:32:37.615Z | 2026-01-19T12:18:23.739Z |
| CVE-2025-68337 |
N/A
|
jbd2: avoid bug_on in jbd2_journal_get_create_access()… |
Linux |
Linux |
2025-12-22T16:14:14.145Z | 2026-01-19T12:18:22.539Z |
| CVE-2025-68336 |
N/A
|
locking/spinlock/debug: Fix data-race in do_raw_write_lock |
Linux |
Linux |
2025-12-22T16:14:13.425Z | 2026-01-19T12:18:21.337Z |
| CVE-2025-68335 |
N/A
|
comedi: pcl818: fix null-ptr-deref in pcl818_ai_cancel() |
Linux |
Linux |
2025-12-22T16:14:12.614Z | 2026-01-19T12:18:20.046Z |
| CVE-2025-68332 |
N/A
|
comedi: c6xdigio: Fix invalid PNP driver unregistration |
Linux |
Linux |
2025-12-22T16:14:10.146Z | 2026-01-19T12:18:18.877Z |
| CVE-2025-68325 |
N/A
|
net/sched: sch_cake: Fix incorrect qlen reduction in c… |
Linux |
Linux |
2025-12-18T15:02:50.214Z | 2026-01-19T12:18:17.686Z |
| CVE-2025-68282 |
N/A
|
usb: gadget: udc: fix use-after-free in usb_gadget_sta… |
Linux |
Linux |
2025-12-16T15:06:04.332Z | 2026-01-19T12:18:16.378Z |
| CVE-2025-68266 |
N/A
|
bfs: Reconstruct file type when loading from disk |
Linux |
Linux |
2025-12-16T14:47:06.240Z | 2026-01-19T12:18:15.201Z |
| CVE-2025-68264 |
N/A
|
ext4: refresh inline data size before write operations |
Linux |
Linux |
2025-12-16T14:45:06.268Z | 2026-01-19T12:18:14.011Z |
| CVE-2025-68261 |
N/A
|
ext4: add i_data_sem protection in ext4_destroy_inline… |
Linux |
Linux |
2025-12-16T14:45:03.252Z | 2026-01-19T12:18:12.863Z |
| CVE-2025-68258 |
N/A
|
comedi: multiq3: sanitize config options in multiq3_attach() |
Linux |
Linux |
2025-12-16T14:45:00.920Z | 2026-01-19T12:18:11.655Z |
| CVE-2025-68257 |
N/A
|
comedi: check device's attached status in compat ioctls |
Linux |
Linux |
2025-12-16T14:44:59.535Z | 2026-01-19T12:18:10.447Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68758 | In the Linux kernel, the following vulnerability has been resolved: backlight: led-bl: Add devlink… | 2026-01-05T10:15:56.897 | 2026-01-19T13:16:12.037 |
| fkie_cve-2025-68757 | In the Linux kernel, the following vulnerability has been resolved: drm/vgem-fence: Fix potential … | 2026-01-05T10:15:56.773 | 2026-01-19T13:16:11.933 |
| fkie_cve-2025-68746 | In the Linux kernel, the following vulnerability has been resolved: spi: tegra210-quad: Fix timeou… | 2025-12-24T13:16:29.533 | 2026-01-19T13:16:11.833 |
| fkie_cve-2025-68740 | In the Linux kernel, the following vulnerability has been resolved: ima: Handle error code returne… | 2025-12-24T13:16:28.943 | 2026-01-19T13:16:11.730 |
| fkie_cve-2025-68733 | In the Linux kernel, the following vulnerability has been resolved: smack: fix bug: unprivileged t… | 2025-12-24T11:16:02.600 | 2026-01-19T13:16:11.633 |
| fkie_cve-2025-68732 | In the Linux kernel, the following vulnerability has been resolved: gpu: host1x: Fix race in syncp… | 2025-12-24T11:16:02.497 | 2026-01-19T13:16:11.533 |
| fkie_cve-2025-68728 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: fix uninit memory after… | 2025-12-24T11:16:02.100 | 2026-01-19T13:16:11.437 |
| fkie_cve-2025-68727 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: Fix uninit buffer alloc… | 2025-12-24T11:16:02.000 | 2026-01-19T13:16:11.340 |
| fkie_cve-2025-68724 | In the Linux kernel, the following vulnerability has been resolved: crypto: asymmetric_keys - prev… | 2025-12-24T11:16:01.697 | 2026-01-19T13:16:11.240 |
| fkie_cve-2025-68372 | In the Linux kernel, the following vulnerability has been resolved: nbd: defer config put in recv_… | 2025-12-24T11:16:00.777 | 2026-01-19T13:16:11.140 |
| fkie_cve-2025-68369 | In the Linux kernel, the following vulnerability has been resolved: ntfs3: init run lock for exten… | 2025-12-24T11:16:00.470 | 2026-01-19T13:16:11.047 |
| fkie_cve-2025-68367 | In the Linux kernel, the following vulnerability has been resolved: macintosh/mac_hid: fix race co… | 2025-12-24T11:16:00.267 | 2026-01-19T13:16:10.943 |
| fkie_cve-2025-68366 | In the Linux kernel, the following vulnerability has been resolved: nbd: defer config unlock in nb… | 2025-12-24T11:16:00.163 | 2026-01-19T13:16:10.847 |
| fkie_cve-2025-68364 | In the Linux kernel, the following vulnerability has been resolved: ocfs2: relax BUG() to ocfs2_er… | 2025-12-24T11:15:59.960 | 2026-01-19T13:16:10.750 |
| fkie_cve-2025-68362 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtl818x: rtl8187: Fix po… | 2025-12-24T11:15:59.593 | 2026-01-19T13:16:10.650 |
| fkie_cve-2025-68354 | In the Linux kernel, the following vulnerability has been resolved: regulator: core: Protect regul… | 2025-12-24T11:15:58.757 | 2026-01-19T13:16:10.550 |
| fkie_cve-2025-68349 | In the Linux kernel, the following vulnerability has been resolved: NFSv4/pNFS: Clear NFS_INO_LAYO… | 2025-12-24T11:15:58.247 | 2026-01-19T13:16:10.453 |
| fkie_cve-2025-68346 | In the Linux kernel, the following vulnerability has been resolved: ALSA: dice: fix buffer overflo… | 2025-12-24T11:15:57.947 | 2026-01-19T13:16:10.357 |
| fkie_cve-2025-68344 | In the Linux kernel, the following vulnerability has been resolved: ALSA: wavefront: Fix integer o… | 2025-12-24T11:15:57.740 | 2026-01-19T13:16:10.253 |
| fkie_cve-2025-68337 | In the Linux kernel, the following vulnerability has been resolved: jbd2: avoid bug_on in jbd2_jou… | 2025-12-22T17:16:01.463 | 2026-01-19T13:16:10.153 |
| fkie_cve-2025-68336 | In the Linux kernel, the following vulnerability has been resolved: locking/spinlock/debug: Fix da… | 2025-12-22T17:16:01.357 | 2026-01-19T13:16:10.053 |
| fkie_cve-2025-68335 | In the Linux kernel, the following vulnerability has been resolved: comedi: pcl818: fix null-ptr-d… | 2025-12-22T17:16:01.237 | 2026-01-19T13:16:09.957 |
| fkie_cve-2025-68332 | In the Linux kernel, the following vulnerability has been resolved: comedi: c6xdigio: Fix invalid … | 2025-12-22T17:16:00.910 | 2026-01-19T13:16:09.853 |
| fkie_cve-2025-68325 | In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_cake: Fix incor… | 2025-12-18T15:16:06.320 | 2026-01-19T13:16:09.747 |
| fkie_cve-2025-68282 | In the Linux kernel, the following vulnerability has been resolved: usb: gadget: udc: fix use-afte… | 2025-12-16T16:16:06.970 | 2026-01-19T13:16:09.647 |
| fkie_cve-2025-68266 | In the Linux kernel, the following vulnerability has been resolved: bfs: Reconstruct file type whe… | 2025-12-16T15:15:56.140 | 2026-01-19T13:16:09.547 |
| fkie_cve-2025-68264 | In the Linux kernel, the following vulnerability has been resolved: ext4: refresh inline data size… | 2025-12-16T15:15:55.920 | 2026-01-19T13:16:09.450 |
| fkie_cve-2025-68261 | In the Linux kernel, the following vulnerability has been resolved: ext4: add i_data_sem protectio… | 2025-12-16T15:15:55.547 | 2026-01-19T13:16:09.347 |
| fkie_cve-2025-68258 | In the Linux kernel, the following vulnerability has been resolved: comedi: multiq3: sanitize conf… | 2025-12-16T15:15:55.207 | 2026-01-19T13:16:09.247 |
| fkie_cve-2025-68257 | In the Linux kernel, the following vulnerability has been resolved: comedi: check device's attache… | 2025-12-16T15:15:55.100 | 2026-01-19T13:16:09.150 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-23jw-wj29-xjcv |
7.5 (3.1)
|
Tenda AX-1806 v1.0.0.1 was discovered to contain a stack overflow in the security_5g parameter of t… | 2026-01-13T18:31:05Z | 2026-01-16T18:31:23Z |
| ghsa-jh4h-2cg6-889h |
6.3 (3.1)
|
When doing multi-threaded LDAPS transfers (LDAP over TLS) with libcurl, changing TLS options in one… | 2026-01-08T12:30:29Z | 2026-01-16T18:31:22Z |
| ghsa-vmg9-9p28-w7hh |
7.8 (3.1)
5.8 (4.0)
|
A potential security vulnerability has been identified in the HP Support Assistant for versions pri… | 2025-10-01T21:31:21Z | 2026-01-16T18:31:18Z |
| ghsa-q3q3-m3cj-7m4h |
9.8 (3.1)
7.3 (4.0)
|
A vulnerability in the Poly Lens Desktop application running on the Windows platform might allow mo… | 2025-09-09T21:30:30Z | 2026-01-16T18:31:17Z |
| ghsa-gfwp-pr8h-rv7g |
7.5 (3.1)
6.9 (4.0)
|
The HP LaserJet MFP M232-M237 Printer Series may be vulnerable to a denial of service attack when a… | 2025-03-14T15:32:04Z | 2026-01-16T18:31:17Z |
| ghsa-93g6-qwj4-59m7 |
3.3 (3.1)
|
The Sticky Side Buttons WordPress plugin before 2.0.0 does not sanitise and escape some of its sett… | 2026-01-16T18:31:17Z | 2026-01-16T18:31:17Z |
| ghsa-83hp-pfwm-9wm3 |
9.8 (3.1)
5.2 (4.0)
|
HyperX NGENUITY software is potentially vulnerable to arbitrary code execution. HP is releasing upd… | 2025-09-19T21:31:20Z | 2026-01-16T18:31:17Z |
| ghsa-56j5-vwwf-v97g |
9.1 (3.1)
6.3 (4.0)
|
A buffer overflow vulnerability has been reported to affect HBS 3 Hybrid Backup Sync. If exploited,… | 2025-03-07T18:31:06Z | 2026-01-16T18:31:17Z |
| ghsa-rmvr-2pp2-xj38 |
5.3 (3.1)
|
@octokit/request has a Regular Expression in fetchWrapper that Leads to ReDoS Vulnerability Due to … | 2025-02-14T18:00:18Z | 2026-01-16T17:29:36Z |
| ghsa-q4rr-64r9-fwgf |
6.5 (3.1)
|
Kubernetes DoS Vulnerability | 2022-05-13T01:21:42Z | 2026-01-16T17:02:24Z |
| ghsa-v3m3-f69x-jf25 |
2.0 (4.0)
|
Quill is vulnerable to XSS via HTML export feature | 2026-01-13T21:31:46Z | 2026-01-16T16:58:02Z |
| ghsa-m3c4-prhw-mrx6 |
8.1 (3.1)
|
Deno has an incomplete fix for command-injection prevention on Windows — case-insensitive extension… | 2026-01-16T15:49:38Z | 2026-01-16T15:49:38Z |
| ghsa-5379-f5hf-w38v |
9.2 (4.0)
|
Deno node:crypto doesn't finalize cipher | 2026-01-16T15:49:35Z | 2026-01-16T15:49:35Z |
| ghsa-9ff2-h59x-3rvx |
4.8 (4.0)
|
User provided uploads to the Easy Discuss component for Joomla aren't properly validated. Uploads a… | 2026-01-16T15:31:26Z | 2026-01-16T15:31:26Z |
| ghsa-8w73-pq5f-qccf |
9.4 (4.0)
|
Lack of input filterung leads to a persistent XSS vulnerability in the user avatar text handling of… | 2026-01-16T15:31:26Z | 2026-01-16T15:31:26Z |
| ghsa-q2rm-gw8h-wr3x |
7.3 (3.1)
|
The Librarian `supervisord` status page can be retrieved by the `web_fetch` tool, which can be used… | 2026-01-16T15:31:25Z | 2026-01-16T15:31:25Z |
| ghsa-gpp2-hwq5-2xp4 |
8.7 (3.1)
|
In ConnectWise PSA versions older than 2026.1, Time Entry notes stored in the Time Entry Audit Trai… | 2026-01-16T15:31:25Z | 2026-01-16T15:31:25Z |
| ghsa-9h7p-fwvj-rw42 |
9.4 (4.0)
|
Lack of input filterung leads to a persistent XSS vulnerability in the forum post handling of the E… | 2026-01-16T15:31:25Z | 2026-01-16T15:31:25Z |
| ghsa-499f-rpfh-94vx |
6.5 (3.1)
|
In ConnectWise PSA versions older than 2026.1, certain session cookies were not set with the HttpOn… | 2026-01-16T15:31:25Z | 2026-01-16T15:31:25Z |
| ghsa-vv6w-5g5j-5p4w |
6.5 (3.1)
|
lucy-xss-filter before commit e5826c0 allows an attacker to execute malicious JavaScript due to imp… | 2026-01-16T06:30:15Z | 2026-01-16T15:31:24Z |
| ghsa-86xf-rv86-26v4 |
8.1 (3.1)
9.2 (4.0)
|
Incorrect Implementation of Authentication Algorithm vulnerability in ABB ABB Ability OPTIMAX.This … | 2026-01-16T15:31:24Z | 2026-01-16T15:31:24Z |
| ghsa-86mm-wwrr-f4h4 |
9.4 (3.1)
|
A vulnerability in the Provisioning Manager component of Mitel MiVoice MX-ONE 7.3 (7.3.0.0.50) thro… | 2026-01-16T00:30:54Z | 2026-01-16T15:31:24Z |
| ghsa-7567-mgp8-r89c |
8.2 (3.1)
|
A vulnerability in the Multimedia Email component of Mitel MiContact Center Business through 10.2.0… | 2026-01-16T00:30:54Z | 2026-01-16T15:31:24Z |
| ghsa-rjw7-q63j-3h5r |
8.8 (3.1)
|
An authentication bypass vulnerability in the Tongyu AX1800 Wi-Fi 6 Router with firmware 1.0.0 allo… | 2026-01-13T18:31:07Z | 2026-01-16T15:31:23Z |
| ghsa-f9vh-cwpr-5m8f |
9.1 (3.1)
5.9 (4.0)
|
A potential security vulnerability has been identified in the HP Linux Imaging and Printing Softwar… | 2025-07-28T18:31:29Z | 2026-01-16T15:31:22Z |
| ghsa-68rg-v3m3-f4hp |
9.8 (3.1)
5.3 (4.0)
|
The AXIS Camera Station Server had a flaw that allowed to bypass authentication that is normally re… | 2025-07-11T06:30:30Z | 2026-01-16T15:31:22Z |
| ghsa-3f5h-5c3g-c68c |
5.4 (3.1)
|
The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to unauthori… | 2025-11-25T06:33:11Z | 2026-01-16T15:31:22Z |
| ghsa-5vqv-mx2f-2pj2 |
6.4 (3.1)
|
The Ultimate 410 Gone Status Code plugin for WordPress is vulnerable to Stored Cross-Site Scripting… | 2024-05-02T18:30:55Z | 2026-01-16T15:31:21Z |
| ghsa-cwjm-3f7h-9hwq |
5.9 (3.1)
|
Traefik's ACME TLS-ALPN fast path lacks timeouts and close on handshake stall | 2026-01-15T22:58:23Z | 2026-01-16T15:20:43Z |
| ghsa-f2ph-gc9m-q55f |
6.5 (3.1)
|
lakeFS is Missing Timestamp Validation in S3 Gateway Authentication | 2026-01-15T21:14:55Z | 2026-01-16T15:20:36Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-64 |
|
Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search… | plone | 2017-02-04T05:59:00Z | 2021-07-25T23:34:49.702847Z |
| pysec-2017-63 |
|
Multiple cross-site scripting (XSS) vulnerabilities in the ZMI page in Zope2 in Plone CMS… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.606999Z |
| pysec-2017-62 |
|
Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.468488Z |
| pysec-2017-61 |
|
Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS … | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.134095Z |
| pysec-2017-60 |
|
Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.992479Z |
| pysec-2017-59 |
|
z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.847213Z |
| pysec-2017-58 |
|
Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.755213Z |
| pysec-2017-57 |
|
Chameleon (five.pt) in Plone 5.0rc1 through 5.1a1 allows remote authenticated users to by… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.662249Z |
| pysec-2017-56 |
|
Plone 3.3 through 5.1a1 allows remote attackers to obtain information about the ID of sen… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.613344Z |
| pysec-2017-55 |
|
Plone 4.0 through 5.1a1 does not have security declarations for Dexterity content-related… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.563067Z |
| pysec-2017-54 |
|
Plone 3.3.0 through 3.3.6 allows remote attackers to inject headers into HTTP responses. | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.507474Z |
| pysec-2017-53 |
|
Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.… | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.448357Z |
| pysec-2017-52 |
|
Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7… | plone | 2017-09-25T17:29:00Z | 2021-07-25T23:34:48.187458Z |
| pysec-2020-218 |
|
Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x throu… | plone | 2020-01-02T19:15:00Z | 2021-07-25T23:34:47.870506Z |
| pysec-2017-51 |
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4… | plone | 2017-09-25T21:29:00Z | 2021-07-25T23:34:47.925835Z |
| pysec-2014-66 |
|
Products/CMFPlone/CatalogTool.py in Plone 3.3 through 4.3.2 allows remote administrators … | plone | 2014-05-02T14:55:00Z | 2021-07-25T23:34:47.632910Z |
| pysec-2014-65 |
|
Products/CMFPlone/FactoryTool.py in Plone 3.3 through 4.3.2 allows remote attackers to ob… | plone | 2014-05-02T14:55:00Z | 2021-07-25T23:34:47.572941Z |
| pysec-2014-64 |
|
The isURLInPortal method in the URLTool class in in_portal.py in Plone 2.1 through 4.1, 4… | plone | 2014-01-21T16:06:00Z | 2021-07-25T23:34:47.517338Z |
| pysec-2014-63 |
|
(1) cb_decode.py and (2) linkintegrity.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, … | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:47.359775Z |
| pysec-2014-62 |
|
mail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 a… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:47.220560Z |
| pysec-2014-61 |
|
member_portrait.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:47.083456Z |
| pysec-2014-60 |
|
The object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x thro… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.895458Z |
| pysec-2014-59 |
|
Multiple open redirect vulnerabilities in (1) marmoset_patch.py, (2) publish.py, and (3) … | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.736480Z |
| pysec-2014-58 |
|
The WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.598296Z |
| pysec-2014-57 |
|
typeswidget.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 doe… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.454886Z |
| pysec-2014-56 |
|
sendto.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows r… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.316071Z |
| pysec-2014-55 |
|
zip.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not pr… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.176817Z |
| pysec-2014-54 |
|
Multiple cross-site scripting (XSS) vulnerabilities in (1) spamProtect.py, (2) pts.py, an… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:46.028547Z |
| pysec-2014-53 |
|
Multiple unspecified vulnerabilities in (1) dataitems.py, (2) get.py, and (3) traverseNam… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:45.892869Z |
| pysec-2014-52 |
|
traverser.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow… | plone | 2014-03-11T19:37:00Z | 2021-07-25T23:34:45.751265Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3618 | A vulnerability, which was classified as critical, was found in SourceCodester Kortex Lit… | 2024-04-11T05:03:27.114641Z |
| gsd-2024-3617 | A vulnerability, which was classified as critical, has been found in SourceCodester Korte… | 2024-04-11T05:03:27.222199Z |
| gsd-2024-3616 | A vulnerability classified as problematic was found in SourceCodester Warehouse Managemen… | 2024-04-11T05:03:27.130953Z |
| gsd-2024-3615 | The Media Library Folders plugin for WordPress is vulnerable to Reflected Cross-Site Scri… | 2024-04-11T05:03:27.358957Z |
| gsd-2024-3614 | A vulnerability classified as problematic has been found in SourceCodester Warehouse Mana… | 2024-04-11T05:03:27.209763Z |
| gsd-2024-3613 | A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been … | 2024-04-11T05:03:27.387402Z |
| gsd-2024-3612 | A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been … | 2024-04-11T05:03:27.228081Z |
| gsd-2024-3611 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.226107Z |
| gsd-2024-3610 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.328974Z |
| gsd-2024-3609 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.290549Z |
| gsd-2024-3608 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.174908Z |
| gsd-2024-3607 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.171519Z |
| gsd-2024-3606 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.293767Z |
| gsd-2024-3605 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.370361Z |
| gsd-2024-3604 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.147881Z |
| gsd-2024-3603 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.037806Z |
| gsd-2024-3602 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.424846Z |
| gsd-2024-3601 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.261358Z |
| gsd-2024-3600 | The Poll Maker – Best WordPress Poll Plugin plugin for WordPress is vulnerable to Stored … | 2024-04-11T05:03:27.261590Z |
| gsd-2024-3599 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.399885Z |
| gsd-2024-3598 | The ElementsKit Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2024-04-11T05:03:27.255377Z |
| gsd-2024-3597 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.129331Z |
| gsd-2024-3596 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.122669Z |
| gsd-2024-3595 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.360763Z |
| gsd-2024-3594 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.097796Z |
| gsd-2024-3593 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.303907Z |
| gsd-2024-3592 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.128507Z |
| gsd-2024-3591 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.324574Z |
| gsd-2024-3590 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.123892Z |
| gsd-2024-3589 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.348865Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-192009 | Malicious code in elf-stats-cocoa-reindeer-663 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| mal-2025-191980 | Malicious code in elf-stats-cosy-sleigh-356 (npm) | 2025-12-03T14:31:21Z | 2025-12-23T19:09:02Z |
| MAL-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| MAL-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| MAL-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| MAL-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| MAL-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| MAL-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| MAL-2025-192009 | Malicious code in elf-stats-cocoa-reindeer-663 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| MAL-2025-191980 | Malicious code in elf-stats-cosy-sleigh-356 (npm) | 2025-12-03T14:31:21Z | 2025-12-23T19:09:02Z |
| mal-2025-192429 | Malicious code in yunxohang3 (npm) | 2025-12-10T04:03:49Z | 2025-12-23T18:26:18Z |
| mal-2025-192428 | Malicious code in yunxoahng2 (npm) | 2025-12-10T03:55:40Z | 2025-12-23T18:26:18Z |
| MAL-2025-192429 | Malicious code in yunxohang3 (npm) | 2025-12-10T04:03:49Z | 2025-12-23T18:26:18Z |
| MAL-2025-192428 | Malicious code in yunxoahng2 (npm) | 2025-12-10T03:55:40Z | 2025-12-23T18:26:18Z |
| mal-2025-192433 | Malicious code in mws-common-ui (npm) | 2025-12-10T13:07:26Z | 2025-12-23T18:26:16Z |
| MAL-2025-192433 | Malicious code in mws-common-ui (npm) | 2025-12-10T13:07:26Z | 2025-12-23T18:26:16Z |
| mal-2025-192423 | Malicious code in vue2-amis-custom-widget-pro (npm) | 2025-12-10T04:05:56Z | 2025-12-23T17:25:04Z |
| MAL-2025-192423 | Malicious code in vue2-amis-custom-widget-pro (npm) | 2025-12-10T04:05:56Z | 2025-12-23T17:25:04Z |
| mal-2025-192487 | Malicious code in elf-stats-cheery-sparkler-521 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192486 | Malicious code in elf-stats-cheery-sleigh-538 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192484 | Malicious code in elf-stats-cheery-muffin-949 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192483 | Malicious code in elf-stats-caroling-workshop-885 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192481 | Malicious code in elf-stats-caroling-sled-530 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T17:09:49Z |
| mal-2025-192369 | Malicious code in elf-stats-caroling-wishlist-626 (npm) | 2025-12-04T17:18:58Z | 2025-12-23T17:09:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3470 | binutils: Schwachstelle ermöglicht Denial of Service | 2024-11-14T23:00:00.000+00:00 | 2025-02-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3169 | OpenBSD: Schwachstelle ermöglicht Denial of Service | 2024-10-14T22:00:00.000+00:00 | 2025-02-18T23:00:00.000+00:00 |
| wid-sec-w-2024-1086 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-05-09T22:00:00.000+00:00 | 2025-02-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0200 | Oracle Java SE und OpenJDK: Mehrere Schwachstellen | 2022-04-19T22:00:00.000+00:00 | 2025-02-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0395 | Dell NetWorker "Management Console": Schwachstelle ermöglicht Codeausführung | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0393 | Juniper Session Smart Router: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0391 | systemd: Mehrere Schwachstellen | 2018-10-28T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0390 | Moodle: Mehrere Schwachstellen | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0389 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0388 | Dell BIOS (Client Platform): Schwachstelle ermöglicht Privilegieneskalation | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0387 | RSA Authentication Manager: Schwachstelle ermöglicht Manipulation von Dateien | 2025-02-17T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0361 | PaloAlto Networks PAN-OS: Mehrere Schwachstellen | 2025-02-12T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3495 | Apache Tomcat: Schwachstelle ermöglicht Cross-Site Scripting | 2024-11-18T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0547 | Red Hat Enterprise Linux und Directory Server: Schwachstelle ermöglicht Denial of Service | 2024-03-04T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2022-1660 | systemd: Schwachstelle ermöglicht Denial of Service | 2021-04-26T22:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0386 | HP LaserJet: Mehrere Schwachstellen | 2025-02-16T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0384 | Microsoft Edge: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-16T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0383 | Ruby on Rails: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-12-18T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0380 | vim: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-16T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0369 | IEEE WPA2: Mehrere Schwachstellen | 2017-10-15T22:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0368 | Intel Wireless Bluetooth Produkte: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-08T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0358 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 2025-02-12T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2025-0025 | SonicWall SonicOS: Mehrere Schwachstellen | 2025-01-07T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2024-0162 | FreeRDP Clients: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-18T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-2251 | FreeRDP: Mehrere Schwachstellen | 2023-09-03T22:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-1873 | AMD Prozessor: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-07-24T22:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0632 | Ruby on Rails: Mehrere Schwachstellen | 2023-03-13T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0559 | Ruby on Rails: Schwachstelle ermöglicht Denial of Service | 2023-03-02T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0103 | Meltdown und Spectre: Mehrere Schwachstellen | 2018-01-03T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2022-0073 | AMD Prozessoren: Mehrere Schwachstellen | 2022-05-10T22:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:1533 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2023-03-30T13:06:07+00:00 | 2026-01-21T22:41:12+00:00 |
| rhsa-2023:1516 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 security update | 2023-03-29T11:45:38+00:00 | 2026-01-21T22:41:12+00:00 |
| rhsa-2023:1514 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 9 security update | 2023-03-29T11:43:38+00:00 | 2026-01-21T22:41:09+00:00 |
| rhsa-2023:1513 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 8 security update | 2023-03-29T11:44:32+00:00 | 2026-01-21T22:41:08+00:00 |
| rhsa-2023:1512 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 7 security update | 2023-03-29T11:44:44+00:00 | 2026-01-21T22:41:07+00:00 |
| rhsa-2023:1151 | Red Hat Security Advisory: Satellite 6.11.5 Async Security Update | 2023-03-07T19:10:04+00:00 | 2026-01-21T22:40:43+00:00 |
| rhsa-2023:1064 | Red Hat Security Advisory: OpenShift Developer Tools and Services for OCP 4.12 security update | 2023-03-06T09:01:46+00:00 | 2026-01-21T22:40:39+00:00 |
| rhsa-2023:1049 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update | 2023-03-01T21:58:17+00:00 | 2026-01-21T22:40:38+00:00 |
| rhsa-2023:1047 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update | 2023-03-01T21:46:46+00:00 | 2026-01-21T22:40:36+00:00 |
| rhsa-2023:1045 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9 | 2023-03-01T21:45:17+00:00 | 2026-01-21T22:40:35+00:00 |
| rhsa-2023:1044 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 8 | 2023-03-01T21:45:12+00:00 | 2026-01-21T22:40:35+00:00 |
| rhsa-2023:1043 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 7 | 2023-03-01T22:02:40+00:00 | 2026-01-21T22:40:34+00:00 |
| rhsa-2023:1006 | Red Hat Security Advisory: Red Hat build of Quarkus 2.7.7 release and security update | 2023-03-08T14:54:57+00:00 | 2026-01-21T22:40:30+00:00 |
| rhsa-2023:0952 | Red Hat Security Advisory: python-setuptools security update | 2023-02-28T08:24:22+00:00 | 2026-01-21T22:40:29+00:00 |
| rhsa-2023:0835 | Red Hat Security Advisory: python-setuptools security update | 2023-02-21T09:25:56+00:00 | 2026-01-21T22:40:25+00:00 |
| rhsa-2023:0777 | Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update | 2023-02-23T00:01:27+00:00 | 2026-01-21T22:40:18+00:00 |
| rhsa-2023:0794 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates | 2023-02-15T21:17:30+00:00 | 2026-01-21T22:40:17+00:00 |
| rhsa-2023:0758 | Red Hat Security Advisory: Red Hat build of Quarkus 2.13.7 release and security update | 2023-02-14T12:11:49+00:00 | 2026-01-21T22:40:12+00:00 |
| rhsa-2023:0727 | Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update | 2023-02-16T16:12:02+00:00 | 2026-01-21T22:40:10+00:00 |
| rhsa-2023:0713 | Red Hat Security Advisory: Red Hat Data Grid 8.4.1 security update | 2023-02-09T11:35:44+00:00 | 2026-01-21T22:40:09+00:00 |
| rhsa-2023:0709 | Red Hat Security Advisory: Release of OpenShift Serverless 1.27.0 | 2023-02-09T12:04:35+00:00 | 2026-01-21T22:40:08+00:00 |
| rhsa-2023:0708 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.27.0 | 2023-02-09T09:28:45+00:00 | 2026-01-21T22:40:07+00:00 |
| rhsa-2023:0634 | Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update | 2023-02-09T14:01:04+00:00 | 2026-01-21T22:40:05+00:00 |
| rhsa-2023:0697 | Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update | 2023-02-15T15:46:22+00:00 | 2026-01-21T22:40:04+00:00 |
| rhsa-2023:0577 | Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.3.7 security update | 2023-02-16T12:57:15+00:00 | 2026-01-21T22:39:58+00:00 |
| rhsa-2023:0612 | Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update | 2023-02-06T19:42:24+00:00 | 2026-01-21T22:39:57+00:00 |
| rhsa-2023:0560 | Red Hat Security Advisory: OpenShift Container Platform 4.10.51 security update | 2023-02-08T18:41:32+00:00 | 2026-01-21T22:39:49+00:00 |
| rhsa-2023:0556 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:18:26+00:00 | 2026-01-21T22:39:49+00:00 |
| rhsa-2023:0554 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:15:23+00:00 | 2026-01-21T22:39:48+00:00 |
| rhsa-2023:0553 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:12:13+00:00 | 2026-01-21T22:39:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-313-04 | mySCADA myDESIGNER | 2021-11-09T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsa-21-313-02 | Schneider Electric GUIcon | 2021-11-09T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsa-21-313-01 | Schneider Electric NMC cards and Embedded Devices | 2021-11-09T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsa-21-173-01 | Advantech WebAccess HMI Designer (Update A) | 2021-06-22T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsma-21-308-01 | Philips Tasy EMR | 2021-11-04T00:00:00.000000Z | 2021-11-04T00:00:00.000000Z |
| icsa-21-308-02 | AzeoTech DAQFactory | 2021-11-04T00:00:00.000000Z | 2021-11-04T00:00:00.000000Z |
| icsa-21-308-01 | VISAM VBASE Editor | 2021-11-04T00:00:00.000000Z | 2021-11-04T00:00:00.000000Z |
| icsa-21-306-01 | Sensormatic Electronics VideoEdge | 2021-11-02T00:00:00.000000Z | 2021-11-02T00:00:00.000000Z |
| icsa-18-277-01 | WECON PI Studio (Update A) | 2018-10-04T00:00:00.000000Z | 2021-11-02T00:00:00.000000Z |
| icsa-21-301-01 | Sensormatic Electronics victor | 2021-10-28T00:00:00.000000Z | 2021-10-28T00:00:00.000000Z |
| icsa-21-280-04 | Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update B) | 2021-10-07T00:00:00.000000Z | 2021-10-28T00:00:00.000000Z |
| icsa-21-238-04 | Delta Electronics DOPSoft (Update A) | 2021-08-26T00:00:00.000000Z | 2021-10-28T00:00:00.000000Z |
| icsa-21-299-01 | Fuji Electric Tellus Lite V-Simulator and V-Server Lite | 2021-10-26T00:00:00.000000Z | 2021-10-26T00:00:00.000000Z |
| icsma-21-294-01 | B. Braun Infusomat Space Large Volume Pump | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-294-03 | ICONICS GENESIS64 and Mitsubishi Electric MC Works64 OPC UA | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-294-02 | Delta Electronics DIALink | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-294-01 | ICONICS GENESIS64 and Mitsubishi Electric MC Works64 | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-292-02 | Trane HVAC Systems Controls | 2021-10-19T00:00:00.000000Z | 2021-10-19T00:00:00.000000Z |
| icsa-21-292-01 | AUVESY Versiondog | 2021-10-19T00:00:00.000000Z | 2021-10-19T00:00:00.000000Z |
| icsa-21-287-02 | Uffizio GPS Tracker | 2021-10-14T00:00:00.000000Z | 2021-10-14T00:00:00.000000Z |
| icsa-21-287-01 | Schneider Electric CNM | 2021-10-14T00:00:00.000000Z | 2021-10-14T00:00:00.000000Z |
| icsa-21-285-03 | Schneider Electric IGSS | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-285-02 | Advantech WebAccess | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-285-01 | Advantech WebAccess SCADA | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-280-07 | FATEK Automation Communication Server | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-06 | FATEK Automation WinProladder | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-03 | Johnson Controls exacqVision | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-02 | Mobile Industrial Robots Vehicles and MiR Fleet Software | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-01 | Johnson Controls exacqVision Server Bundle | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsma-18-219-02 | Medtronic MiniMed MMT-500/MMT-503 Remote Controllers (Update A) | 2018-08-07T00:00:00.000000Z | 2021-10-05T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-jabber-vY8M4KGB | Cisco Jabber for Windows Protocol Handler Command Injection Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-uytkcpgg | Cisco Jabber for Windows Message Handling Arbitrary Code Execution Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-ttcgb9r3 | Cisco Jabber for Windows Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-ttcgB9R3 | Cisco Jabber for Windows Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-g3nsjpn7 | Cisco Jabber for Windows Universal Naming Convention Link Handling Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-UyTKCPGg | Cisco Jabber for Windows Message Handling Arbitrary Code Execution Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-jabber-G3NSjPn7 | Cisco Jabber for Windows Universal Naming Convention Link Handling Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-ljtnfjen | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-cli-privescl-sdvemhqv | Cisco IOS XR Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-cli-privescl-sDVEmhqv | Cisco IOS XR Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-iosxr-LJtNFjeN | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-fxos-buffer-csdmfwut | Cisco FXOS Software Buffer Overflow Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-fxos-buffer-cSdmfWUt | Cisco FXOS Software Buffer Overflow Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-tls-dos-xw53tbhb | Cisco Email Security Appliance Denial of Service Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-tls-dos-xW53TBhb | Cisco Email Security Appliance Denial of Service Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-info-disclosure-vmjmmgj | Cisco Email Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-esa-info-disclosure-vMJMMgJ | Cisco Email Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2020-09-02T16:00:00+00:00 |
| cisco-sa-asaftd-ro-path-kjuqhb86 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability | 2020-07-22T16:00:00+00:00 | 2020-08-27T14:33:49+00:00 |
| cisco-sa-asaftd-ro-path-KJuQhB86 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability | 2020-07-22T16:00:00+00:00 | 2020-08-27T14:33:49+00:00 |
| cisco-sa-fxos-nxos-cfs-dos-damnymbd | Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:23:18+00:00 |
| cisco-sa-fxos-nxos-cfs-dos-dAmnymbd | Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:23:18+00:00 |
| cisco-sa-nxos-dme-rce-cbe3nhzs | Cisco NX-OS Software Data Management Engine Remote Code Execution Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:13:38+00:00 |
| cisco-sa-nxos-dme-rce-cbE3nhZS | Cisco NX-OS Software Data Management Engine Remote Code Execution Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T21:13:38+00:00 |
| cisco-sa-n3n9k-priv-escal-3qhxjbc | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:59:18+00:00 |
| cisco-sa-n3n9k-priv-escal-3QhXJBC | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:59:18+00:00 |
| cisco-sa-nxosbgp-mvpn-dos-k8kbcrjp | Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:56:48+00:00 |
| cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp | Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:56:48+00:00 |
| cisco-sa-nxosbgp-nlri-dos-458rg2oq | Cisco NX-OS Software Border Gateway Protocol Multicast VPN Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:54:18+00:00 |
| cisco-sa-nxosbgp-nlri-dos-458rG2OQ | Cisco NX-OS Software Border Gateway Protocol Multicast VPN Denial of Service Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:54:18+00:00 |
| cisco-sa-callhome-cmdinj-zkxzscy | Cisco NX-OS Software Call Home Command Injection Vulnerability | 2020-08-26T16:00:00+00:00 | 2020-08-26T20:51:18+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-1147 | GNU Binutils nm nm.c internal_strlen buffer overflow | 2025-02-02T00:00:00.000Z | 2025-09-03T23:53:15.000Z |
| msrc_cve-2024-45783 | Grub2: fs/hfs+: refcount can be decremented twice | 2025-02-02T00:00:00.000Z | 2025-09-03T23:53:10.000Z |
| msrc_cve-2025-38676 | iommu/amd: Avoid stack buffer overflow from kernel cmdline | 2025-08-02T00:00:00.000Z | 2025-09-03T23:53:01.000Z |
| msrc_cve-2022-49531 | loop: implement ->free_disk | 2025-02-02T00:00:00.000Z | 2025-09-03T23:52:36.000Z |
| msrc_cve-2023-24536 | Excessive resource consumption in net/http, net/textproto and mime/multipart | 2023-04-01T00:00:00.000Z | 2025-09-03T23:51:46.000Z |
| msrc_cve-2024-2312 | GRUB2 does not call the module fini functions on exit, leading to Debian/Ubuntu's peimage GRUB2 module leaving UEFI system table hooks after exit. This lead to a use-after-free condition, and could possibly lead to secure boot bypass. | 2024-04-02T07:00:00.000Z | 2025-09-03T23:49:50.000Z |
| msrc_cve-2020-8910 | Auth Bypass in Google's Closure-Library | 2020-03-02T00:00:00.000Z | 2025-09-03T23:49:20.000Z |
| msrc_cve-2025-5914 | Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c | 2025-06-02T00:00:00.000Z | 2025-09-03T23:49:02.000Z |
| msrc_cve-2025-1179 | GNU Binutils ld libbfd.c bfd_putl64 memory corruption | 2025-02-02T00:00:00.000Z | 2025-09-03T23:48:55.000Z |
| msrc_cve-2025-8846 | NASM Netwide Assember parser.c parse_line stack-based overflow | 2025-08-02T00:00:00.000Z | 2025-09-03T23:48:09.000Z |
| msrc_cve-2024-24784 | Comments in display names are incorrectly handled in net/mail | 2024-03-02T08:00:00.000Z | 2025-09-03T23:48:08.000Z |
| msrc_cve-2025-21891 | ipvlan: ensure network headers are in skb linear part | 2025-03-02T00:00:00.000Z | 2025-09-03T23:46:34.000Z |
| msrc_cve-2022-49177 | hwrng: cavium - fix NULL but dereferenced coccicheck error | 2025-02-02T00:00:00.000Z | 2025-09-03T23:45:45.000Z |
| msrc_cve-2024-26648 | drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() | 2024-03-02T08:00:00.000Z | 2025-09-03T23:45:23.000Z |
| msrc_cve-2024-2606 | Passing invalid data could have led to invalid wasm values being created, such as arbitrary integers turning into pointer values. This vulnerability affects Firefox < 124. | 2024-03-02T08:00:00.000Z | 2025-09-03T23:44:41.000Z |
| msrc_cve-2025-9390 | vim xxd xxd.c main buffer overflow | 2025-08-02T00:00:00.000Z | 2025-09-03T23:44:33.000Z |
| msrc_cve-2022-49296 | ceph: fix possible deadlock when holding Fwb to get inline_data | 2025-02-02T00:00:00.000Z | 2025-09-03T23:43:53.000Z |
| msrc_cve-2024-44939 | jfs: fix null ptr deref in dtInsertEntry | 2024-08-02T00:00:00.000Z | 2025-09-03T23:43:38.000Z |
| msrc_cve-2023-52639 | KVM: s390: vsie: fix race during shadow creation | 2024-04-02T07:00:00.000Z | 2025-09-03T23:43:34.000Z |
| msrc_cve-2024-45774 | Grub2: reader/jpeg: heap oob write during jpeg parsing | 2025-02-02T00:00:00.000Z | 2025-09-03T23:43:28.000Z |
| msrc_cve-2023-34417 | Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114. | 2023-06-01T07:00:00.000Z | 2025-09-03T23:40:46.000Z |
| msrc_cve-2024-26646 | thermal: intel: hfi: Add syscore callbacks for system-wide PM | 2024-03-02T08:00:00.000Z | 2025-09-03T23:40:44.000Z |
| msrc_cve-2022-49750 | cpufreq: CPPC: Add u64 casts to avoid overflowing | 2025-03-02T00:00:00.000Z | 2025-09-03T23:40:42.000Z |
| msrc_cve-2013-6418 | PyWBEM 0.7 and earlier uses a separate connection to validate X.509 certificates, which allows man-in-the-middle attackers to spoof a peer via an arbitrary certificate. | 2014-05-02T00:00:00.000Z | 2025-09-03T23:39:48.000Z |
| msrc_cve-2024-47664 | spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware | 2024-10-01T07:00:00.000Z | 2025-09-03T23:39:40.000Z |
| msrc_cve-2024-45775 | Grub2: commands/extcmd: missing check for failed allocation | 2025-02-02T00:00:00.000Z | 2025-09-03T23:39:00.000Z |
| msrc_cve-2025-9403 | jqlang jq JSON jq_test.c run_jq_tests assertion | 2025-08-02T00:00:00.000Z | 2025-09-03T23:38:41.000Z |
| msrc_cve-2025-8845 | NASM Netwide Assember nasm.c assemble_file stack-based overflow | 2025-08-02T00:00:00.000Z | 2025-09-03T23:38:10.000Z |
| msrc_cve-2025-22101 | net: libwx: fix Tx L4 checksum | 2025-04-02T00:00:00.000Z | 2025-09-03T23:37:47.000Z |
| msrc_cve-2023-53002 | drm/i915: Fix a memory leak with reused mmap_offset | 2025-03-02T00:00:00.000Z | 2025-09-03T23:37:44.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202303-0151 | Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM. APQ8009W f… | 2024-04-17T22:55:13.881000Z |
| var-202307-0076 | Memory Corruption in Audio while allocating the ion buffer during the music playback. 315… | 2024-04-17T22:47:49.637000Z |
| var-202403-0689 | A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Module Ethernet (3KC900… | 2024-04-17T18:26:08.820000Z |
| var-202303-0137 | Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_… | 2024-04-17T16:19:19.737000Z |
| var-202303-0115 | Memory corruption in modem due to integer overflow to buffer overflow while handling APDU… | 2024-04-17T13:54:10.402000Z |
| var-200609-0959 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2024-04-04T20:39:33.547000Z |
| var-202305-2121 | A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware… | 2024-04-03T22:50:49.469000Z |
| var-202401-1198 | In modem EMM, there is a possible system crash due to improper input validation. This cou… | 2024-04-03T22:41:00.874000Z |
| var-200609-1054 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-04-02T14:24:01.638000Z |
| var-201411-0436 | The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the … | 2024-04-02T06:17:46.338000Z |
| var-201205-0311 | php-wrapper.fcgi does not properly handle command-line arguments, which allows remote att… | 2024-04-01T20:26:25.186000Z |
| var-200609-0828 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-03-31T07:11:43.681000Z |
| var-202402-1428 | A command execution vulnerability exists in the guest resource functionality of Tp-Link E… | 2024-03-30T22:56:59.816000Z |
| var-202403-2344 | A denial-of-service vulnerability exists in the Rockwell Automation PowerFlex® 527 due t… | 2024-03-30T22:47:41.646000Z |
| var-202312-2340 | Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk pri… | 2024-03-30T22:40:30.232000Z |
| var-202306-0132 | In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file overwrite vulne… | 2024-03-30T22:29:28.760000Z |
| var-202306-0131 | In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulner… | 2024-03-30T22:29:28.734000Z |
| var-202306-0130 | In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vuln… | 2024-03-30T22:29:28.784000Z |
| var-202312-2782 | Arris DG860A and DG1670A devices have predictable default WPA2 PSKs that could lead to un… | 2024-03-29T22:53:45.266000Z |
| var-202310-2740 | Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 was discovered to contain a cros… | 2024-03-29T22:52:04.320000Z |
| var-202403-1040 | Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAd… | 2024-03-29T22:41:43.328000Z |
| var-202403-2944 | Beijing COSCO Kirin Technology Co., Ltd. is a software development company focusing on re… | 2024-03-29T22:39:26.466000Z |
| var-202307-0620 | Cross-site scripting vulnerability in WRH-300WH-H v2.12 and earlier, and WTC-300HWH v1.09… | 2024-03-29T22:36:08.332000Z |
| var-202307-0619 | Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earl… | 2024-03-29T22:36:08.241000Z |
| var-202307-0618 | OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjace… | 2024-03-29T22:36:08.217000Z |
| var-202307-0617 | Code injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent aut… | 2024-03-29T22:36:08.287000Z |
| var-202307-0616 | Open redirect vulnerability in ELECOM wireless LAN routers and ELECOM wireless LAN repeat… | 2024-03-29T22:36:08.264000Z |
| var-202307-0615 | ELECOM wireless LAN routers are vulnerable to sensitive information exposure, which allow… | 2024-03-29T22:36:08.310000Z |
| var-202312-1198 | ** UNSUPPORTED WHEN ASSIGNED **A improper limitation of a pathname to a restricted direct… | 2024-03-29T22:34:32.264000Z |
| var-202403-1075 | Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter … | 2024-03-29T22:34:29.707000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2009-002207 | SquirrelMail vulnerable to cross-site request forgery | 2011-01-07T14:40+09:00 | 2011-01-07T14:40+09:00 |
| jvndb-2007-000398 | SquirrelMail vulnerable to cross-site scripting | 2011-01-07T14:39+09:00 | 2011-01-07T14:39+09:00 |
| jvndb-2010-002529 | Access Control Security Bypass Vulnerability in Interstage Application Server | 2010-12-24T16:25+09:00 | 2010-12-24T16:25+09:00 |
| jvndb-2010-002528 | Buffer Overflow Vulnerability in Hitachi Groupmax Related Products | 2010-12-24T16:22+09:00 | 2010-12-24T16:22+09:00 |
| jvndb-2010-000066 | AttacheCase may insecurely load executable files | 2010-12-17T18:30+09:00 | 2010-12-17T18:30+09:00 |
| jvndb-2010-001879 | Denial of Service (DoS) Vulnerability in JP1/NETM | 2010-09-01T14:12+09:00 | 2010-12-17T14:46+09:00 |
| jvndb-2010-000065 | Internet Explorer vulnerable to cross-site scripting | 2010-12-15T18:20+09:00 | 2010-12-15T18:20+09:00 |
| jvndb-2010-000064 | Internet Explorer vulnerable to cross-site scripting | 2010-12-15T18:19+09:00 | 2010-12-15T18:19+09:00 |
| jvndb-2010-000063 | Internet Explorer vulnerable to cross-site scripting | 2010-12-15T18:19+09:00 | 2010-12-15T18:19+09:00 |
| jvndb-2010-000062 | Internet Explorer vulnerable to cross-site scripting | 2010-12-15T18:18+09:00 | 2010-12-15T18:18+09:00 |
| jvndb-2010-002468 | EUR Form Client Arbitrary File Execution Vulnerability | 2010-12-14T15:21+09:00 | 2010-12-14T15:21+09:00 |
| jvndb-2010-002467 | Interstage Application Server Information Disclosure Vulnerability | 2010-12-14T15:18+09:00 | 2010-12-14T15:18+09:00 |
| jvndb-2010-001538 | Safari address bar spoofing vulnerability | 2010-11-26T17:16+09:00 | 2010-12-10T17:48+09:00 |
| jvndb-2010-000061 | Movable Type vulnerable to SQL injection | 2010-12-08T18:28+09:00 | 2010-12-08T18:28+09:00 |
| jvndb-2010-000060 | Movable Type vulnerable to cross-site scripting | 2010-12-08T18:26+09:00 | 2010-12-08T18:26+09:00 |
| jvndb-2010-000059 | Vulnerability in Epson printer driver installer where access permissions are changed | 2010-12-08T18:25+09:00 | 2010-12-08T18:25+09:00 |
| jvndb-2010-000058 | Clipboard contents alteration vulnerability in Grani | 2010-12-01T20:27+09:00 | 2010-12-01T20:27+09:00 |
| jvndb-2010-000057 | Clipboard contents alteration vulnerability in Sleipnir | 2010-12-01T20:27+09:00 | 2010-12-01T20:27+09:00 |
| jvndb-2010-000056 | Google Chrome information disclosure vulnerability | 2010-11-26T17:32+09:00 | 2010-11-26T17:32+09:00 |
| jvndb-2010-000053 | Ichitaro series vulnerable to arbitrary code execution | 2010-11-04T19:11+09:00 | 2010-11-05T16:15+09:00 |
| jvndb-2010-000052 | Ichitaro series vulnerable to arbitrary code execution | 2010-11-04T19:10+09:00 | 2010-11-05T16:15+09:00 |
| jvndb-2010-000051 | GVim may insecurely load dynamic libraries | 2010-11-01T18:51+09:00 | 2010-11-01T18:51+09:00 |
| jvndb-2010-000050 | Active! mail 6 vulnerable to HTTP header injection | 2010-10-29T20:36+09:00 | 2010-10-29T20:36+09:00 |
| jvndb-2010-000046 | Apsaly may insecurely load executable files | 2010-10-26T16:52+09:00 | 2010-10-26T16:52+09:00 |
| jvndb-2010-000045 | TeraPad may insecurely load dynamic libraries | 2010-10-26T16:51+09:00 | 2010-10-26T16:51+09:00 |
| jvndb-2010-000049 | Multiple Yokka provided products may insecurely load executable files | 2010-10-25T17:43+09:00 | 2010-10-25T17:43+09:00 |
| jvndb-2010-000048 | Sleipnir and Grani may insecurely load executable files | 2010-10-25T17:43+09:00 | 2010-10-25T17:43+09:00 |
| jvndb-2010-000047 | Sleipnir and Grani may insecurely load dynamic libraries | 2010-10-25T17:42+09:00 | 2010-10-25T17:42+09:00 |
| jvndb-2010-000044 | Archive Decoder may insecurely load executable files | 2010-10-20T17:41+09:00 | 2010-10-20T17:41+09:00 |
| jvndb-2010-000043 | Explzh may insecurely load executable files | 2010-10-20T17:41+09:00 | 2010-10-20T17:41+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:1285-1 | Security update for etcd | 2025-04-15T16:24:41Z | 2025-04-15T16:24:41Z |
| suse-su-2025:1278-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-04-15T10:04:12Z | 2025-04-15T10:04:12Z |
| suse-su-2025:1275-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-04-15T09:33:37Z | 2025-04-15T09:33:37Z |
| suse-su-2025:1276-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-04-15T09:04:38Z | 2025-04-15T09:04:38Z |
| suse-su-2025:1265-1 | Security update for webkit2gtk3 | 2025-04-15T08:24:07Z | 2025-04-15T08:24:07Z |
| suse-su-2025:1264-1 | Security update for haproxy | 2025-04-15T08:23:40Z | 2025-04-15T08:23:40Z |
| suse-su-2025:1263-1 | Security update for the Linux Kernel | 2025-04-15T08:23:30Z | 2025-04-15T08:23:30Z |
| suse-su-2025:1262-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-04-15T08:03:50Z | 2025-04-15T08:03:50Z |
| suse-su-2025:1260-1 | Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 2025-04-14T20:03:48Z | 2025-04-14T20:03:48Z |
| suse-su-2025:1259-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-04-14T17:33:42Z | 2025-04-14T17:33:42Z |
| suse-su-2025:1257-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) | 2025-04-14T16:33:36Z | 2025-04-14T16:33:36Z |
| suse-su-2025:1254-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-04-14T15:33:52Z | 2025-04-14T15:33:52Z |
| suse-su-2025:1252-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP4) | 2025-04-14T14:04:12Z | 2025-04-14T14:04:12Z |
| suse-su-2025:1248-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-04-14T14:04:00Z | 2025-04-14T14:04:00Z |
| suse-su-2025:1241-1 | Security update for the Linux Kernel | 2025-04-14T10:37:23Z | 2025-04-14T10:37:23Z |
| suse-su-2025:1238-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-04-14T09:04:27Z | 2025-04-14T09:04:27Z |
| suse-su-2025:1232-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-04-14T09:04:21Z | 2025-04-14T09:04:21Z |
| suse-su-2025:1236-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-04-14T09:03:58Z | 2025-04-14T09:03:58Z |
| suse-su-2025:1231-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) | 2025-04-14T08:33:39Z | 2025-04-14T08:33:39Z |
| suse-su-2025:1213-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) | 2025-04-14T07:33:35Z | 2025-04-14T07:33:35Z |
| suse-su-2025:1227-1 | Security update for pgadmin4 | 2025-04-14T07:06:34Z | 2025-04-14T07:06:34Z |
| suse-su-2025:1226-1 | Security update for govulncheck-vulndb | 2025-04-14T07:06:19Z | 2025-04-14T07:06:19Z |
| suse-su-2025:1225-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-04-14T06:33:55Z | 2025-04-14T06:33:55Z |
| suse-su-2025:1207-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-04-12T07:04:04Z | 2025-04-12T07:04:04Z |
| suse-su-2025:1214-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-04-11T20:03:45Z | 2025-04-11T20:03:45Z |
| suse-su-2025:20184-1 | Security update for elemental-operator | 2025-04-11T10:57:37Z | 2025-04-11T10:57:37Z |
| suse-su-2025:1201-1 | Security update for expat | 2025-04-11T10:16:13Z | 2025-04-11T10:16:13Z |
| suse-su-2025:1199-1 | Security update for fontforge | 2025-04-11T08:41:11Z | 2025-04-11T08:41:11Z |
| suse-su-2025:1195-1 | Security update for the Linux Kernel | 2025-04-10T13:48:06Z | 2025-04-10T13:48:06Z |
| suse-su-2025:1194-1 | Security update for the Linux Kernel | 2025-04-10T13:46:40Z | 2025-04-10T13:46:40Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13512-1 | xorg-x11-server-21.1.9-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13511-1 | python312-3.12.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13510-1 | python3-bandit-1.7.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13509-1 | curl-8.5.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13508-1 | budgie-app-launcher-applet-1.7.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13507-1 | bluez-5.70-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13506-1 | traefik-2.10.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13505-1 | gstreamer-plugins-bad-1.22.7-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13504-1 | freerdp-2.11.2-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13503-1 | gnome-shell-search-provider-nautilus-45.2.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13502-1 | gdk-pixbuf-loader-libheif-1.17.5-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13501-1 | fish-3.6.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13500-1 | gdk-pixbuf-loader-rsvg-2.57.0-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13499-1 | python310-MechanicalSoup-1.3.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13498-1 | liblouis-data-3.25.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13497-1 | krb5-appl-clients-1.0.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13496-1 | gio-branding-upstream-2.78.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13495-1 | caddy-2.7.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13494-1 | libtiff-devel-32bit-4.6.0-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13493-1 | python310-pydrive2-1.16.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13492-1 | go1.21-1.21.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13491-1 | go1.20-1.20.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13490-1 | sudo-1.9.15p2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13489-1 | python310-jupyter-server-2.11.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13488-1 | python-2.7.18-41.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13487-1 | frr-8.4-8.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13486-1 | ansible-documentation-2.15.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13485-1 | ansible-core-2.15.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13484-1 | shotcut-23.11.29-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13483-1 | nodejs-electron-27.1.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23592 | Huawei HarmonyOS和EMUI Partition模块存在未明漏洞 | 2025-08-18 | 2025-10-15 |
| cnvd-2025-23583 | Huawei HarmonyOS和EMUI竞争条件漏洞漏洞 | 2025-08-18 | 2025-10-15 |
| cnvd-2025-23582 | GPT-SoVITS-WebUI代码问题漏洞(CNVD-2025-23582) | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23581 | GPT-SoVITS-WebUI open_slice函数命令注入漏洞 | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23580 | GPT-SoVITS-WebUI open_denoise函数命令注入漏洞 | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23579 | GPT-SoVITS-WebUI open_asr函数命令注入漏洞 | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23578 | GPT-SoVITS-WebUI代码问题漏洞(CNVD-2025-23578) | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23577 | GPT-SoVITS-WebUI change_label函数命令注入漏洞 | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23576 | GPT-SoVITS-WebUI代码问题漏洞(CNVD-2025-23576) | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23575 | GPT-SoVITS-WebUI代码问题漏洞(CNVD-2025-23575) | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23574 | GPT-SoVITS-WebUI代码问题漏洞 | 2025-07-21 | 2025-10-15 |
| cnvd-2025-23573 | Mattermost信息泄露漏洞(CNVD-2025-23573) | 2022-07-18 | 2025-10-15 |
| cnvd-2025-23761 | WordPress Block For Mailchimp plugin服务端请求伪造漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23760 | WordPress Blappsta Mobile App plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23759 | WordPress Big Post Shipping for WooCommerce plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23758 | WordPress Bei Fen plugin文件包含漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23757 | WordPress Backup Bolt plugin任意文件下载漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23756 | WordPress Auto Bulb Finder plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23755 | WordPress Appy Pie Connect for WooCommerce plugin缺少授权漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23754 | WordPress AP Background plugin任意文件上传漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23753 | WordPress AP Background plugin跨站请求伪造漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23752 | WordPress AP Background plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23751 | WordPress Any News Ticker plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23750 | WordPress All Social Share Options plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23749 | WordPress All in One Music Player plugin路径遍历漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23748 | WordPress Ajax WooSearch plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23747 | WordPress AffiliateWP plugin SQL注入漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23746 | WordPress A Simple Multilanguage plugin跨站脚本漏洞 | 2025-10-13 | 2025-10-14 |
| cnvd-2025-23740 | GNU gdb释放后重用漏洞 | 2023-07-30 | 2025-10-14 |
| cnvd-2025-23739 | GNU gdb堆缓冲区溢出漏洞 | 2023-07-30 | 2025-10-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2024-AVI-1033 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1032 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1031 | Multiples vulnérabilités dans le noyau Linux de Debian | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1030 | Multiples vulnérabilités dans IBM QRadar | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1029 | Vulnérabilité dans Traefik | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1028 | Multiples vulnérabilités dans Zabbix | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| CERTFR-2024-AVI-1027 | Multiples vulnérabilités dans VMware Aria Operations | 2024-11-29T00:00:00.000000 | 2024-11-29T00:00:00.000000 |
| certfr-2024-avi-1025 | Multiples vulnérabilités dans les produits Mozilla | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1024 | Multiples vulnérabilités dans les produits Microsoft | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1023 | Vulnérabilité dans Microsoft Azure | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1022 | Multiples vulnérabilités dans les produits Splunk | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1021 | Multiples vulnérabilités dans GitLab | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| CERTFR-2024-AVI-1025 | Multiples vulnérabilités dans les produits Mozilla | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| CERTFR-2024-AVI-1024 | Multiples vulnérabilités dans les produits Microsoft | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| CERTFR-2024-AVI-1023 | Vulnérabilité dans Microsoft Azure | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| CERTFR-2024-AVI-1022 | Multiples vulnérabilités dans les produits Splunk | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| CERTFR-2024-AVI-1021 | Multiples vulnérabilités dans GitLab | 2024-11-27T00:00:00.000000 | 2024-11-27T00:00:00.000000 |
| certfr-2024-avi-1020 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| certfr-2024-avi-1019 | Multiples vulnérabilités dans Netgate pfSense | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| CERTFR-2024-AVI-1020 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| CERTFR-2024-AVI-1019 | Multiples vulnérabilités dans Netgate pfSense | 2024-11-26T00:00:00.000000 | 2024-11-26T00:00:00.000000 |
| certfr-2024-avi-1018 | Multiples vulnérabilités dans les produits Qnap | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1017 | Multiples vulnérabilités dans Centreon Central server | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1016 | Vulnérabilité dans NetApp Brocade SAN Navigator | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| CERTFR-2024-AVI-1018 | Multiples vulnérabilités dans les produits Qnap | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| CERTFR-2024-AVI-1017 | Multiples vulnérabilités dans Centreon Central server | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| CERTFR-2024-AVI-1016 | Vulnérabilité dans NetApp Brocade SAN Navigator | 2024-11-25T00:00:00.000000 | 2024-11-25T00:00:00.000000 |
| certfr-2024-avi-1015 | Multiples vulnérabilités dans les produits IBM | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1014 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |
| certfr-2024-avi-1013 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-11-22T00:00:00.000000 | 2024-11-22T00:00:00.000000 |