Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-pfr2-326c-2j2w | In the Linux kernel, the following vulnerability has been resolved: fs/jfs: prevent double-free in… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-mj5f-xm29-rm3f | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-m575-6r3m-823p | In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-frp2-qrfx-2m63 | In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8vr5-q73g-2w33 | In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8m37-c7gh-2jmr | In the Linux kernel, the following vulnerability has been resolved: tracing/user_events: Ensure wr… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-8c3j-jg6j-52j2 | In the Linux kernel, the following vulnerability has been resolved: autofs: fix memory leak of wai… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-84w3-9hf3-rf66 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-78pw-r9wg-6p38 | In the Linux kernel, the following vulnerability has been resolved: vfio/type1: fix cap_migration … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-756h-2p6r-crqr | In the Linux kernel, the following vulnerability has been resolved: fs: drop peer group ids under … | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-6m52-8r59-r63x | In the Linux kernel, the following vulnerability has been resolved: erofs: stop parsing non-compac… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-6745-68h7-96pp | In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix potential out-… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-646g-pwv5-gp8f | In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: Add validation f… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-2f2v-fxm5-25rj | In the Linux kernel, the following vulnerability has been resolved: hfs/hfsplus: avoid WARN_ON() f… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-x7cf-f53m-6v2m | In the Linux kernel, the following vulnerability has been resolved: pinctrl: rockchip: Fix refcoun… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-wgxf-ch55-cw7h | In the Linux kernel, the following vulnerability has been resolved: inotify: Avoid reporting event… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-w45h-m4r8-m765 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix DMA-API cal… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-qc6c-57rr-4q4v | In the Linux kernel, the following vulnerability has been resolved: rcu: dump vmalloc memory info … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-q8gv-44j3-p55q | In the Linux kernel, the following vulnerability has been resolved: pcmcia: rsrc_nonstatic: Fix me… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-pg9h-x33j-cfq7 | In the Linux kernel, the following vulnerability has been resolved: can: isotp: check CAN address … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-mhhh-8cqr-9rjj | In the Linux kernel, the following vulnerability has been resolved: crypto: safexcel - Cleanup rin… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-mgj8-vp8h-hv58 | In the Linux kernel, the following vulnerability has been resolved: media: rcar_fdp1: Fix refcount… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-gmqv-2fjq-fw5c | In the Linux kernel, the following vulnerability has been resolved: s390/dcssblk: fix kernel crash… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-g58j-c94r-957c | In the Linux kernel, the following vulnerability has been resolved: net: nsh: Use correct mac_offs… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-fggm-fgvr-h4xg | In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak for 'co… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-f6pj-88hq-4vr4 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to drop all dirty pa… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-cffh-ppgh-4vqx | In the Linux kernel, the following vulnerability has been resolved: usb: rndis_host: Secure rndis_… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-c243-ghfx-233w | In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: setup GPIO … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-99xh-3c2q-rwgv | In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-generic: prohibit po… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-8482-4rvj-5h62 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix incorrect splitting… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54106 | N/A | net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| cve-2023-54105 | N/A | can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| cve-2023-54104 | N/A | mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| cve-2023-54103 | N/A | media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| cve-2023-54102 | N/A | scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| cve-2023-54101 | N/A | driver: soc: xilinx: use _safe loop iterator to avoid … |
Linux |
Linux |
2025-12-24T13:06:27.234Z | 2025-12-24T13:06:27.234Z |
| cve-2023-54100 | N/A | scsi: qedi: Fix use after free bug in qedi_remove() |
Linux |
Linux |
2025-12-24T13:06:26.560Z | 2025-12-24T13:06:26.560Z |
| cve-2023-54099 | N/A | fs: Protect reconfiguration of sb read-write from raci… |
Linux |
Linux |
2025-12-24T13:06:25.895Z | 2025-12-24T13:06:25.895Z |
| cve-2023-54098 | N/A | drm/i915/gvt: fix gvt debugfs destroy |
Linux |
Linux |
2025-12-24T13:06:25.197Z | 2025-12-24T13:06:25.197Z |
| cve-2023-54097 | N/A | regulator: stm32-pwr: fix of_iomap leak |
Linux |
Linux |
2025-12-24T13:06:24.519Z | 2025-12-24T13:06:24.519Z |
| cve-2023-54096 | N/A | soundwire: fix enumeration completion |
Linux |
Linux |
2025-12-24T13:06:23.828Z | 2025-12-24T13:06:23.828Z |
| cve-2023-54095 | N/A | powerpc/iommu: Fix notifiers being shared by PCI and V… |
Linux |
Linux |
2025-12-24T13:06:23.157Z | 2025-12-24T13:06:23.157Z |
| cve-2023-54094 | N/A | net: prevent skb corruption on frag list segmentation |
Linux |
Linux |
2025-12-24T13:06:22.446Z | 2025-12-24T13:06:22.446Z |
| cve-2023-54093 | N/A | media: anysee: fix null-ptr-deref in anysee_master_xfer |
Linux |
Linux |
2025-12-24T13:06:21.774Z | 2025-12-24T13:06:21.774Z |
| cve-2023-54092 | N/A | KVM: s390: pv: fix index value of replaced ASCE |
Linux |
Linux |
2025-12-24T13:06:21.092Z | 2025-12-24T13:06:21.092Z |
| cve-2023-54091 | N/A | drm/client: Fix memory leak in drm_client_target_cloned |
Linux |
Linux |
2025-12-24T13:06:20.376Z | 2025-12-24T13:06:20.376Z |
| cve-2023-54090 | N/A | ixgbe: Fix panic during XDP_TX with > 64 CPUs |
Linux |
Linux |
2025-12-24T13:06:19.666Z | 2025-12-24T13:06:19.666Z |
| cve-2023-54089 | N/A | virtio_pmem: add the missing REQ_OP_WRITE for flush bio |
Linux |
Linux |
2025-12-24T13:06:18.904Z | 2025-12-24T13:06:18.904Z |
| cve-2023-54088 | N/A | blk-cgroup: hold queue_lock when removing blkg->q_node |
Linux |
Linux |
2025-12-24T13:06:18.216Z | 2025-12-24T13:06:18.216Z |
| cve-2023-54087 | N/A | ubi: Fix possible null-ptr-deref in ubi_free_volume() |
Linux |
Linux |
2025-12-24T13:06:17.555Z | 2025-12-24T13:06:17.555Z |
| cve-2023-54086 | N/A | bpf: Add preempt_count_{sub,add} into btf id deny list |
Linux |
Linux |
2025-12-24T13:06:16.857Z | 2025-12-24T13:06:16.857Z |
| cve-2023-54085 | N/A | mptcp: fix NULL pointer dereference on fastopen early … |
Linux |
Linux |
2025-12-24T13:06:16.161Z | 2025-12-24T13:06:16.161Z |
| cve-2023-54084 | N/A | ALSA: firewire-digi00x: prevent potential use after free |
Linux |
Linux |
2025-12-24T13:06:15.460Z | 2025-12-24T13:06:15.460Z |
| cve-2023-54083 | N/A | phy: tegra: xusb: Clear the driver reference in usb-phy dev |
Linux |
Linux |
2025-12-24T13:06:14.771Z | 2025-12-24T13:06:14.771Z |
| cve-2023-54082 | N/A | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:06:14.011Z | 2025-12-24T13:06:14.011Z |
| cve-2023-54081 | N/A | xen: speed up grant-table reclaim |
Linux |
Linux |
2025-12-24T13:06:13.316Z | 2025-12-24T13:06:13.316Z |
| cve-2023-54080 | N/A | btrfs: zoned: skip splitting and logical rewriting on … |
Linux |
Linux |
2025-12-24T13:06:12.625Z | 2025-12-24T13:06:12.625Z |
| cve-2023-54079 | N/A | power: supply: bq27xxx: Fix poll_interval handling and… |
Linux |
Linux |
2025-12-24T13:06:11.956Z | 2025-12-24T13:06:11.956Z |
| cve-2023-54078 | N/A | media: max9286: Free control handler |
Linux |
Linux |
2025-12-24T13:06:11.282Z | 2025-12-24T13:06:11.282Z |
| cve-2022-50783 | N/A | mptcp: use proper req destructor for IPv6 |
Linux |
Linux |
2025-12-24T13:06:10.602Z | 2025-12-24T13:06:10.602Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54156 | N/A | sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| cve-2023-54155 | N/A | net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| cve-2023-54154 | N/A | scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| cve-2023-54153 | N/A | ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| cve-2023-54152 | N/A | can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| cve-2023-54151 | N/A | f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| cve-2023-54150 | N/A | drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| cve-2023-54149 | N/A | net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| cve-2023-54145 | N/A | bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| cve-2023-54144 | N/A | drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| cve-2023-54143 | N/A | media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| cve-2023-54142 | N/A | gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| cve-2023-54141 | N/A | wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| cve-2023-54140 | N/A | nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| cve-2023-54139 | N/A | tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| cve-2023-54138 | N/A | drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| cve-2023-54137 | N/A | vfio/type1: fix cap_migration information leak |
Linux |
Linux |
2025-12-24T13:06:52.689Z | 2025-12-24T13:06:52.689Z |
| cve-2023-54136 | N/A | serial: sprd: Fix DMA buffer leak issue |
Linux |
Linux |
2025-12-24T13:06:51.989Z | 2025-12-24T13:06:51.989Z |
| cve-2023-54135 | N/A | maple_tree: fix potential out-of-bounds access in mas_… |
Linux |
Linux |
2025-12-24T13:06:51.329Z | 2025-12-24T13:06:51.329Z |
| cve-2023-54134 | N/A | autofs: fix memory leak of waitqueues in autofs_catato… |
Linux |
Linux |
2025-12-24T13:06:50.627Z | 2025-12-24T13:06:50.627Z |
| cve-2023-54133 | N/A | nfp: clean mc addresses in application firmware when c… |
Linux |
Linux |
2025-12-24T13:06:49.919Z | 2025-12-24T13:06:49.919Z |
| cve-2023-54132 | N/A | erofs: stop parsing non-compact HEAD index if clustero… |
Linux |
Linux |
2025-12-24T13:06:49.030Z | 2025-12-24T13:06:49.030Z |
| cve-2023-54131 | N/A | wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| cve-2023-54130 | N/A | hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| cve-2023-54129 | N/A | octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| cve-2023-54128 | N/A | fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| cve-2023-54127 | N/A | fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192687 | Malicious code in commander-stable (npm) | 2025-12-22T13:11:06Z | 2025-12-22T21:38:10Z |
| mal-2025-192685 | Malicious code in hooktest-fin (PyPI) | 2025-12-21T14:09:21Z | 2025-12-21T14:09:21Z |
| mal-2025-192686 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-24T23:09:05Z |
| mal-2025-192684 | Malicious code in colorfulpacket (PyPI) | 2025-12-21T11:09:13Z | 2025-12-21T11:09:13Z |
| mal-2025-192683 | Malicious code in ai-cypher (PyPI) | 2025-12-21T01:10:53Z | 2025-12-21T19:36:49Z |
| mal-2025-192682 | Malicious code in @nosinovacao/nosid-mfe-common (npm) | 2025-12-20T20:35:30Z | 2025-12-22T21:38:09Z |
| mal-2025-192681 | Malicious code in othw (npm) | 2025-12-20T10:21:24Z | 2025-12-22T21:38:13Z |
| mal-2025-192680 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-22T21:38:10Z |
| mal-0000-ossf-package-analysis-2abae408922caa16 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-20T08:20:34Z |
| mal-2025-192678 | Malicious code in jest-stable (npm) | 2025-12-19T21:32:30Z | 2025-12-22T21:38:11Z |
| mal-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-19T20:55:40Z |
| mal-2025-192677 | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-22T21:38:13Z |
| mal-0000-ossf-package-analysis-094704394ab9df6c | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-19T20:30:42Z |
| mal-2025-192676 | Malicious code in zebracros-bahlil (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192675 | Malicious code in xnetgpt-lite (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192674 | Malicious code in xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192672 | Malicious code in wifi-killer-xnet (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192671 | Malicious code in spamsms (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192670 | Malicious code in sonia3-npm-js (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192669 | Malicious code in nmapchecker (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:12Z |
| mal-2025-192668 | Malicious code in ddos-gacor-v2 (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:10Z |
| mal-2025-192662 | Malicious code in adeliana-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| mal-2025-192661 | Malicious code in adel-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| mal-2025-192660 | Malicious code in @sodexo-connect/sap-cdc-client (npm) | 2025-12-19T16:20:43Z | 2025-12-22T21:38:09Z |
| mal-2025-192673 | Malicious code in xmlwtf3 (npm) | 2025-12-19T16:17:02Z | 2025-12-22T21:38:15Z |
| mal-2025-192664 | Malicious code in asdfgh33 (npm) | 2025-12-19T16:17:02Z | 2025-12-22T21:38:09Z |
| mal-2025-192663 | Malicious code in ahmed_salem_o (npm) | 2025-12-19T16:15:38Z | 2025-12-22T21:38:09Z |
| mal-2025-192667 | Malicious code in ctfvampir (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192666 | Malicious code in ctfvamp (npm) | 2025-12-19T16:13:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192665 | Malicious code in baidu-tester (npm) | 2025-12-19T16:08:18Z | 2025-12-22T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1169 | Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1144 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-25T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1140 | Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen | 2025-05-25T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1134 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1114 | Linux Kernel: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1055 | Node.js: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1007 | Apple macOS: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0991 | Linux Kernel: Mehrere Schwachstellen | 2025-05-08T22:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0987 | Eclipse Jetty: Mehrere Schwachstellen | 2025-05-08T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0944 | GIMP: Schwachstelle ermöglicht Codeausführung | 2025-05-05T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0935 | Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen | 2025-05-04T22:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2025-0922 | Linux Kernel: Mehrere Schwachstellen | 2025-05-01T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0879 | BusyBox: Mehrere Schwachstellen | 2025-04-23T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0877 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0861 | Linux Kernel: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0844 | Linux Kernel: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0837 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0831 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-04-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0813 | Oracle MySQL: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-0754 | Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-0730 | libxml2: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-07T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0728 | WebKitGTK und WPE WebKit: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0718 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht DoS und Codeausführung | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0713 | poppler: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0712 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0708 | pgAdmin: Mehrere Schwachstellen | 2025-04-03T22:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0683 | Linux Kernel: Mehrere Schwachstellen | 2025-04-01T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0649 | Linux Kernel: Mehrere Schwachstellen | 2025-03-27T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0633 | Gitea: Mehrere Schwachstellen | 2025-03-25T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-0627 | Vercel Next.js: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-24T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-453715 | SSA-453715: Deserialization Vulnerability in CCOM Communication Component of Desigo CC Family | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-413407 | SSA-413407: Path Traversal Vulnerability in Teamcenter Active Workspace | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-334944 | SSA-334944: Vulnerability in SINEMA Remote Connect Server | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-330339 | SSA-330339: Web Vulnerabilities in SINEC NMS | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-316383 | SSA-316383: NumberJack Vulnerability in LOGO! CMR and SIMATIC RTU 3000 devices | 2021-09-14T00:00:00Z | 2022-02-08T00:00:00Z |
| ssa-288459 | SSA-288459: Heap Overflow Vulnerability in RFID terminals | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-208530 | SSA-208530: File parsing vulnerabilities in IFC adapter in NX | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-109294 | SSA-109294: Scene File Parsing Vulnerability in Simcenter STAR-CCM+ Viewer | 2021-09-14T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-816035 | SSA-816035: Code Execution Vulnerability in SINEMA Remote Connect Client | 2021-08-19T00:00:00Z | 2021-08-19T00:00:00Z |
| ssa-938030 | SSA-938030: DGN and PAR File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.2 | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-830194 | SSA-830194: Missing Authentication Vulnerability in S7-1200 Devices | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-818688 | SSA-818688: Multiple Vulnerabilities in Solid Edge before SE2021MP7 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-756744 | SSA-756744: OS Command Injection Vulnerability in SINEC NMS | 2021-08-10T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-679335 | SSA-679335: Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules | 2021-08-10T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-553445 | SSA-553445: DNS "Name:Wreck" Vulnerabilities in Multiple Siemens Energy AGT and SGT solutions | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-365397 | SSA-365397: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2.0.1 | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-158827 | SSA-158827: Denial-of-Service Vulnerability in Automation License Manager | 2021-08-10T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-789208 | SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices | 2021-08-04T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-913875 | SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 | 2021-07-13T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-729965 | SSA-729965: TLS Certificate Validation Vulnerability in SINUMERIK Integrate Operate Client | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-675303 | SSA-675303: WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products | 2021-07-13T00:00:00Z | 2022-02-08T00:00:00Z |
| ssa-661034 | SSA-661034: Incorrect Permission Assignment in Multiple SIMATIC Software Products | 2021-07-13T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-641963 | SSA-641963: Remote Code Execution Vulnerability in Multiple SIMATIC Software Products | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-622535 | SSA-622535: Multiple Vulnerabilities in Teamcenter Active Workspace | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-599968 | SSA-599968: Denial of Service Vulnerability in Profinet Devices | 2021-07-13T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-560465 | SSA-560465: DHCP Client Vulnerability in VxWorks-based Industrial Products | 2021-07-13T00:00:00Z | 2022-05-10T00:00:00Z |
| ssa-483182 | SSA-483182: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.2 | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-448291 | SSA-448291: Denial-of-Service Vulnerability in ARP Protocol of RWG Universal Controllers | 2021-07-13T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-434536 | SSA-434536: Memory Protection Bypass Vulnerability in SINUMERIK ONE and SINUMERIK MC | 2021-07-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-434535 | SSA-434535: Memory Protection Bypass Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives | 2021-07-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19859 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:15:36+00:00 | 2025-11-27T17:37:50+00:00 |
| rhsa-2025:19849 | Red Hat Security Advisory: sssd security update | 2025-11-06T05:05:07+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19854 | Red Hat Security Advisory: sssd security update | 2025-11-06T04:15:11+00:00 | 2025-11-27T17:37:39+00:00 |
| rhsa-2025:19853 | Red Hat Security Advisory: sssd security update | 2025-11-06T03:32:46+00:00 | 2025-11-27T17:37:42+00:00 |
| rhsa-2025:19848 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:35:01+00:00 | 2025-11-27T17:37:46+00:00 |
| rhsa-2025:19847 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:34:26+00:00 | 2025-11-27T17:37:50+00:00 |
| rhsa-2025:19850 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:33:26+00:00 | 2025-11-27T17:37:46+00:00 |
| rhsa-2025:19856 | Red Hat Security Advisory: Satellite 6.15.5.6 Async Update | 2025-11-06T02:27:41+00:00 | 2025-11-21T19:30:37+00:00 |
| rhsa-2025:19855 | Red Hat Security Advisory: Satellite 6.16.5.5 Async Update | 2025-11-06T02:27:26+00:00 | 2025-11-21T19:30:31+00:00 |
| rhsa-2025:19835 | Red Hat Security Advisory: bind security update | 2025-11-06T01:58:21+00:00 | 2025-11-27T03:24:09+00:00 |
| rhsa-2025:19832 | Red Hat Security Advisory: Satellite 6.17.6 Async Update | 2025-11-05T23:49:21+00:00 | 2025-11-21T19:30:28+00:00 |
| rhsa-2025:19300 | Red Hat Security Advisory: OpenShift Container Platform 4.19.18 bug fix and security update | 2025-11-05T18:15:06+00:00 | 2025-11-27T17:37:43+00:00 |
| rhsa-2025:19807 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.1 release | 2025-11-05T14:26:13+00:00 | 2025-11-27T17:38:02+00:00 |
| rhsa-2025:19804 | Red Hat Security Advisory: RHACS 4.7.8 security and bug fix update | 2025-11-05T13:15:10+00:00 | 2025-11-21T19:38:56+00:00 |
| rhsa-2025:19800 | Red Hat Security Advisory: pcs security update | 2025-11-05T13:11:24+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19313 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T12:26:14+00:00 | 2025-11-27T17:37:44+00:00 |
| rhsa-2025:19793 | Red Hat Security Advisory: bind9.16 security update | 2025-11-05T12:01:59+00:00 | 2025-11-27T03:24:35+00:00 |
| rhsa-2025:19314 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T11:57:29+00:00 | 2025-11-21T19:38:54+00:00 |
| rhsa-2025:19772 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-05T07:46:09+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19295 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-05T04:44:49+00:00 | 2025-11-27T17:37:42+00:00 |
| rhsa-2025:19736 | Red Hat Security Advisory: pcs security update | 2025-11-04T23:37:53+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19734 | Red Hat Security Advisory: pcs security update | 2025-11-04T20:02:07+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19731 | Red Hat Security Advisory: podman security update | 2025-11-04T19:52:32+00:00 | 2025-11-26T15:51:09+00:00 |
| rhsa-2025:19733 | Red Hat Security Advisory: pcs security update | 2025-11-04T19:51:12+00:00 | 2025-11-21T19:30:25+00:00 |
| rhsa-2025:19720 | Red Hat Security Advisory: libsoup3 security update | 2025-11-04T18:03:12+00:00 | 2025-11-27T17:37:04+00:00 |
| rhsa-2025:19721 | Red Hat Security Advisory: Satellite 6.18.0 new version release | 2025-11-04T17:34:02+00:00 | 2025-11-21T19:30:25+00:00 |
| rhsa-2025:19719 | Red Hat Security Advisory: pcs security update | 2025-11-04T17:06:17+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19713 | Red Hat Security Advisory: libsoup security update | 2025-11-04T17:00:12+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19714 | Red Hat Security Advisory: libsoup security update | 2025-11-04T15:37:57+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19675 | Red Hat Security Advisory: valkey security update | 2025-11-04T14:45:57+00:00 | 2025-11-28T11:32:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-14512 | Glib: integer overflow in glib gio attribute escaping causes heap buffer overflow | 2025-12-02T00:00:00.000Z | 2025-12-20T01:40:40.000Z |
| msrc_cve-2025-14104 | Util-linux: util-linux: heap buffer overread in setpwnam() when processing 256-byte usernames | 2025-12-02T00:00:00.000Z | 2025-12-27T14:36:13.000Z |
| msrc_cve-2025-14087 | Glib: glib: buffer underflow in gvariant parser leads to heap corruption | 2025-12-02T00:00:00.000Z | 2025-12-20T01:40:29.000Z |
| msrc_cve-2025-13912 | Potential non-constant time compiled code with Clang LLVM | 2025-12-02T00:00:00.000Z | 2025-12-17T01:05:58.000Z |
| msrc_cve-2025-13837 | Out-of-memory when loading Plist | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:23.000Z |
| msrc_cve-2025-13836 | Excessive read buffering DoS in http.client | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:18.000Z |
| msrc_cve-2025-13699 | MariaDB mariadb-dump Utility Directory Traversal Remote Code Execution Vulnerability | 2025-12-02T00:00:00.000Z | 2025-12-27T01:36:47.000Z |
| msrc_cve-2025-13281 | Portworx Half-Blind SSRF in kube-controller-manager | 2025-12-02T00:00:00.000Z | 2025-12-16T01:01:20.000Z |
| msrc_cve-2025-12819 | Untrusted search path in auth_query connection in PgBouncer | 2025-12-02T00:00:00.000Z | 2025-12-23T01:37:37.000Z |
| msrc_cve-2025-12385 | Improper validation of <img> tag size in Text component parser | 2025-12-02T00:00:00.000Z | 2025-12-17T14:37:05.000Z |
| msrc_cve-2025-12084 | Quadratic complexity in node ID cache clearing | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:42.000Z |
| msrc_cve-2023-54161 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:36:26.000Z |
| msrc_cve-2023-54082 | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). | 2025-12-02T00:00:00.000Z | 2025-12-26T14:37:53.000Z |
| msrc_cve-2023-54061 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-26T14:38:55.000Z |
| msrc_cve-2023-53749 | x86: fix clear_user_rep_good() exception handling annotation | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:20.000Z |
| msrc_cve-2025-64660 | GitHub Copilot and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-25T08:00:00.000Z |
| msrc_cve-2025-64657 | Azure Application Gateway Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-64656 | Application Gateway Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-64655 | Dynamics OmniChannel SDK Storage Containers Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62459 | Microsoft Defender Portal Spoofing Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-62453 | GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62452 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62449 | Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62222 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62220 | Windows Subsystem for Linux GUI Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-13T08:00:00.000Z |
| msrc_cve-2025-62219 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62218 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62216 | Microsoft Office Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-62215 | Windows Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-003242 | OMRON NJ/NX series vulnerable to insufficient verification of data authenticity | 2024-05-28T12:28+09:00 | 2024-07-26T16:27+09:00 |
| jvndb-2024-000051 | Splunk Config Explorer vulnerable to cross-site scripting | 2024-05-24T13:50+09:00 | 2024-05-24T13:50+09:00 |
| jvndb-2024-000050 | WordPress Plugin "WP Booking" vulnerable to cross-site scripting | 2024-05-24T13:41+09:00 | 2024-05-24T13:41+09:00 |
| jvndb-2024-000046 | Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification | 2024-05-21T13:33+09:00 | 2024-05-21T13:33+09:00 |
| jvndb-2024-003188 | Panasonic KW Watcher vulnerable to memory buffer error | 2024-05-17T15:46+09:00 | 2024-05-17T15:46+09:00 |
| jvndb-2023-021762 | Ruijie BCR810W/BCR860 vulnerable to OS command injection | 2024-05-17T13:54+09:00 | 2024-05-17T13:54+09:00 |
| jvndb-2024-000049 | WordPress Plugin "Download Plugins and Themes from Dashboard" vulnerable to path traversal | 2024-05-17T13:33+09:00 | 2024-05-17T13:33+09:00 |
| jvndb-2024-003187 | Multiple vulnerabilities in Field Logic DataCube | 2024-05-17T12:05+09:00 | 2024-05-17T12:05+09:00 |
| jvndb-2024-002342 | Central Dogma vulnerable to cross-site scripting | 2024-05-13T17:27+09:00 | 2024-05-13T17:27+09:00 |
| jvndb-2024-000047 | Multiple vulnerabilities in Cybozu Garoon | 2024-05-13T15:19+09:00 | 2024-05-13T15:19+09:00 |
| jvndb-2024-000045 | "OfferBox" App uses a hard-coded secret key | 2024-05-10T15:11+09:00 | 2024-05-10T15:11+09:00 |
| jvndb-2024-003181 | Hidden Functionality vulnerability in DT900 | 2024-05-10T13:59+09:00 | 2024-05-10T13:59+09:00 |
| jvndb-2024-000048 | Phormer vulnerable to cross-site scripting | 2024-05-10T13:48+09:00 | 2024-05-10T13:48+09:00 |
| jvndb-2024-000043 | Multiple vulnerabilities in MosP kintai kanri | 2024-05-09T14:10+09:00 | 2024-05-09T14:10+09:00 |
| jvndb-2024-000044 | WordPress Plugin "Heateor Social Login WordPress" vulnerable to cross-site scripting | 2024-05-08T13:43+09:00 | 2024-05-08T13:43+09:00 |
| jvndb-2024-003178 | Trend Micro Maximum Security vulnerable to improper link resolution (CVE-2024-32849) | 2024-05-08T10:19+09:00 | 2024-05-08T10:19+09:00 |
| jvndb-2024-003119 | NETGEAR routers vulnerable to buffer overflow | 2024-04-25T11:21+09:00 | 2024-04-25T11:21+09:00 |
| jvndb-2024-000042 | Multiple vulnerabilities in RoamWiFi R10 | 2024-04-24T13:44+09:00 | 2024-04-24T13:44+09:00 |
| jvndb-2024-003116 | Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer | 2024-04-24T10:13+09:00 | 2024-04-24T10:13+09:00 |
| jvndb-2024-000901 | TvRock vulnerable to cross-site request forgery | 2024-04-23T18:22+09:00 | 2024-04-23T18:22+09:00 |
| jvndb-2024-000903 | TvRock vulnerable to denial-of-service (DoS) | 2024-04-23T18:21+09:00 | 2024-04-23T18:21+09:00 |
| jvndb-2024-003108 | Armeria-saml improperly handles SAML messages | 2024-04-22T17:28+09:00 | 2024-04-22T17:28+09:00 |
| jvndb-2023-014491 | LINE client for iOS vulnerable to improper server certificate verification | 2024-04-22T15:27+09:00 | 2024-04-22T15:27+09:00 |
| jvndb-2024-000041 | Multiple vulnerabilities in WordPress Plugin "Forminator" | 2024-04-18T13:53+09:00 | 2024-04-18T13:53+09:00 |
| jvndb-2022-017175 | Proscend Communications M330-W and M330-W5 vulnerable to OS command injection | 2024-04-16T14:30+09:00 | 2024-04-16T14:30+09:00 |
| jvndb-2024-000040 | Multiple vulnerabilities in BUFFALO wireless LAN routers | 2024-04-15T16:29+09:00 | 2024-04-15T16:29+09:00 |
| jvndb-2024-000039 | Multiple vulnerabilities in a-blog cms | 2024-04-10T13:55+09:00 | 2024-04-10T13:55+09:00 |
| jvndb-2024-000038 | Multiple vulnerabilities in WordPress Plugin "Ninja Forms" | 2024-04-08T13:44+09:00 | 2024-04-08T13:44+09:00 |
| jvndb-2024-003068 | Multiple vulnerabilities in Cente middleware | 2024-04-05T15:36+09:00 | 2024-09-24T15:00+09:00 |
| jvndb-2024-000037 | Multiple vulnerabilities in NEC Aterm series | 2024-04-05T14:53+09:00 | 2024-04-05T14:53+09:00 |
| ID | Description | Updated |
|---|