Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-2f2v-fxm5-25rj | In the Linux kernel, the following vulnerability has been resolved: hfs/hfsplus: avoid WARN_ON() f… | 2025-12-24T15:30:39Z | 2025-12-24T15:30:39Z |
| ghsa-x7cf-f53m-6v2m | In the Linux kernel, the following vulnerability has been resolved: pinctrl: rockchip: Fix refcoun… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-wgxf-ch55-cw7h | In the Linux kernel, the following vulnerability has been resolved: inotify: Avoid reporting event… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-w45h-m4r8-m765 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix DMA-API cal… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-qc6c-57rr-4q4v | In the Linux kernel, the following vulnerability has been resolved: rcu: dump vmalloc memory info … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-q8gv-44j3-p55q | In the Linux kernel, the following vulnerability has been resolved: pcmcia: rsrc_nonstatic: Fix me… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-pg9h-x33j-cfq7 | In the Linux kernel, the following vulnerability has been resolved: can: isotp: check CAN address … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-mhhh-8cqr-9rjj | In the Linux kernel, the following vulnerability has been resolved: crypto: safexcel - Cleanup rin… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-mgj8-vp8h-hv58 | In the Linux kernel, the following vulnerability has been resolved: media: rcar_fdp1: Fix refcount… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-gmqv-2fjq-fw5c | In the Linux kernel, the following vulnerability has been resolved: s390/dcssblk: fix kernel crash… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-g58j-c94r-957c | In the Linux kernel, the following vulnerability has been resolved: net: nsh: Use correct mac_offs… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-fggm-fgvr-h4xg | In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak for 'co… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-f6pj-88hq-4vr4 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to drop all dirty pa… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-cffh-ppgh-4vqx | In the Linux kernel, the following vulnerability has been resolved: usb: rndis_host: Secure rndis_… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-c243-ghfx-233w | In the Linux kernel, the following vulnerability has been resolved: serial: sc16is7xx: setup GPIO … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-99xh-3c2q-rwgv | In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-generic: prohibit po… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-8482-4rvj-5h62 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix incorrect splitting… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-74cv-3gqc-87fm | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add check for cst… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-732j-jg49-j2pr | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix race condition … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-7223-2xhw-36wm | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Return error for inc… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-4mrm-9mrj-crwx | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: dropping parent re… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-2f8x-cwx7-q35r | In the Linux kernel, the following vulnerability has been resolved: kcm: Fix memory leak in error … | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-2c4h-2ghg-m6fj | In the Linux kernel, the following vulnerability has been resolved: net/mlx5: fix potential memory… | 2025-12-24T15:30:38Z | 2025-12-24T15:30:38Z |
| ghsa-x4pm-f62g-mp4x | In the Linux kernel, the following vulnerability has been resolved: xen: speed up grant-table recl… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-w3g9-f95x-pwmf | In the Linux kernel, the following vulnerability has been resolved: media: mtk-jpeg: Fix use after… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:38Z |
| ghsa-vwq3-xpg9-vpx4 | In the Linux kernel, the following vulnerability has been resolved: fs: Protect reconfiguration of… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vqg2-rjjw-jc84 | In the Linux kernel, the following vulnerability has been resolved: scsi: qedi: Fix use after free… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vmmw-67m5-v7rp | In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: skip splitting a… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vfv6-vxgw-2mv8 | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: hold queue_lock wh… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-vfj6-525r-34p4 | In the Linux kernel, the following vulnerability has been resolved: ixgbe: Fix panic during XDP_TX… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54098 | N/A | drm/i915/gvt: fix gvt debugfs destroy |
Linux |
Linux |
2025-12-24T13:06:25.197Z | 2025-12-24T13:06:25.197Z |
| cve-2023-54097 | N/A | regulator: stm32-pwr: fix of_iomap leak |
Linux |
Linux |
2025-12-24T13:06:24.519Z | 2025-12-24T13:06:24.519Z |
| cve-2023-54096 | N/A | soundwire: fix enumeration completion |
Linux |
Linux |
2025-12-24T13:06:23.828Z | 2025-12-24T13:06:23.828Z |
| cve-2023-54095 | N/A | powerpc/iommu: Fix notifiers being shared by PCI and V… |
Linux |
Linux |
2025-12-24T13:06:23.157Z | 2025-12-24T13:06:23.157Z |
| cve-2023-54094 | N/A | net: prevent skb corruption on frag list segmentation |
Linux |
Linux |
2025-12-24T13:06:22.446Z | 2025-12-24T13:06:22.446Z |
| cve-2023-54093 | N/A | media: anysee: fix null-ptr-deref in anysee_master_xfer |
Linux |
Linux |
2025-12-24T13:06:21.774Z | 2025-12-24T13:06:21.774Z |
| cve-2023-54092 | N/A | KVM: s390: pv: fix index value of replaced ASCE |
Linux |
Linux |
2025-12-24T13:06:21.092Z | 2025-12-24T13:06:21.092Z |
| cve-2023-54091 | N/A | drm/client: Fix memory leak in drm_client_target_cloned |
Linux |
Linux |
2025-12-24T13:06:20.376Z | 2025-12-24T13:06:20.376Z |
| cve-2023-54090 | N/A | ixgbe: Fix panic during XDP_TX with > 64 CPUs |
Linux |
Linux |
2025-12-24T13:06:19.666Z | 2025-12-24T13:06:19.666Z |
| cve-2023-54089 | N/A | virtio_pmem: add the missing REQ_OP_WRITE for flush bio |
Linux |
Linux |
2025-12-24T13:06:18.904Z | 2025-12-24T13:06:18.904Z |
| cve-2023-54088 | N/A | blk-cgroup: hold queue_lock when removing blkg->q_node |
Linux |
Linux |
2025-12-24T13:06:18.216Z | 2025-12-24T13:06:18.216Z |
| cve-2023-54087 | N/A | ubi: Fix possible null-ptr-deref in ubi_free_volume() |
Linux |
Linux |
2025-12-24T13:06:17.555Z | 2025-12-24T13:06:17.555Z |
| cve-2023-54086 | N/A | bpf: Add preempt_count_{sub,add} into btf id deny list |
Linux |
Linux |
2025-12-24T13:06:16.857Z | 2025-12-24T13:06:16.857Z |
| cve-2023-54085 | N/A | mptcp: fix NULL pointer dereference on fastopen early … |
Linux |
Linux |
2025-12-24T13:06:16.161Z | 2025-12-24T13:06:16.161Z |
| cve-2023-54084 | N/A | ALSA: firewire-digi00x: prevent potential use after free |
Linux |
Linux |
2025-12-24T13:06:15.460Z | 2025-12-24T13:06:15.460Z |
| cve-2023-54083 | N/A | phy: tegra: xusb: Clear the driver reference in usb-phy dev |
Linux |
Linux |
2025-12-24T13:06:14.771Z | 2025-12-24T13:06:14.771Z |
| cve-2023-54082 | N/A | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:06:14.011Z | 2025-12-24T13:06:14.011Z |
| cve-2023-54081 | N/A | xen: speed up grant-table reclaim |
Linux |
Linux |
2025-12-24T13:06:13.316Z | 2025-12-24T13:06:13.316Z |
| cve-2023-54080 | N/A | btrfs: zoned: skip splitting and logical rewriting on … |
Linux |
Linux |
2025-12-24T13:06:12.625Z | 2025-12-24T13:06:12.625Z |
| cve-2023-54079 | N/A | power: supply: bq27xxx: Fix poll_interval handling and… |
Linux |
Linux |
2025-12-24T13:06:11.956Z | 2025-12-24T13:06:11.956Z |
| cve-2023-54078 | N/A | media: max9286: Free control handler |
Linux |
Linux |
2025-12-24T13:06:11.282Z | 2025-12-24T13:06:11.282Z |
| cve-2022-50783 | N/A | mptcp: use proper req destructor for IPv6 |
Linux |
Linux |
2025-12-24T13:06:10.602Z | 2025-12-24T13:06:10.602Z |
| cve-2022-50782 | N/A | ext4: fix bug_on in __es_tree_search caused by bad quo… |
Linux |
Linux |
2025-12-24T13:06:09.914Z | 2025-12-24T13:06:09.914Z |
| cve-2022-50781 | N/A | amdgpu/pm: prevent array underflow in vega20_odn_edit_… |
Linux |
Linux |
2025-12-24T13:06:09.238Z | 2025-12-24T13:06:09.238Z |
| cve-2022-50780 | N/A | net: fix UAF issue in nfqnl_nf_hook_drop() when ops_in… |
Linux |
Linux |
2025-12-24T13:06:08.552Z | 2025-12-24T13:06:08.552Z |
| cve-2022-50779 | N/A | orangefs: Fix kmemleak in orangefs_prepare_debugfs_hel… |
Linux |
Linux |
2025-12-24T13:06:07.873Z | 2025-12-24T13:06:07.873Z |
| cve-2022-50778 | N/A | fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL |
Linux |
Linux |
2025-12-24T13:06:07.182Z | 2025-12-24T13:06:07.182Z |
| cve-2022-50777 | N/A | net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorg… |
Linux |
Linux |
2025-12-24T13:06:06.511Z | 2025-12-24T13:06:06.511Z |
| cve-2022-50776 | N/A | clk: st: Fix memory leak in st_of_quadfs_setup() |
Linux |
Linux |
2025-12-24T13:06:05.804Z | 2025-12-24T13:06:05.804Z |
| cve-2022-50775 | N/A | RDMA/hns: Fix refcount leak in hns_roce_mmap |
Linux |
Linux |
2025-12-24T13:06:05.074Z | 2025-12-24T13:06:05.074Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| cve-2023-54145 | N/A | bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| cve-2023-54144 | N/A | drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| cve-2023-54143 | N/A | media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| cve-2023-54142 | N/A | gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| cve-2023-54141 | N/A | wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| cve-2023-54140 | N/A | nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| cve-2023-54139 | N/A | tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| cve-2023-54138 | N/A | drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| cve-2023-54137 | N/A | vfio/type1: fix cap_migration information leak |
Linux |
Linux |
2025-12-24T13:06:52.689Z | 2025-12-24T13:06:52.689Z |
| cve-2023-54136 | N/A | serial: sprd: Fix DMA buffer leak issue |
Linux |
Linux |
2025-12-24T13:06:51.989Z | 2025-12-24T13:06:51.989Z |
| cve-2023-54135 | N/A | maple_tree: fix potential out-of-bounds access in mas_… |
Linux |
Linux |
2025-12-24T13:06:51.329Z | 2025-12-24T13:06:51.329Z |
| cve-2023-54134 | N/A | autofs: fix memory leak of waitqueues in autofs_catato… |
Linux |
Linux |
2025-12-24T13:06:50.627Z | 2025-12-24T13:06:50.627Z |
| cve-2023-54133 | N/A | nfp: clean mc addresses in application firmware when c… |
Linux |
Linux |
2025-12-24T13:06:49.919Z | 2025-12-24T13:06:49.919Z |
| cve-2023-54132 | N/A | erofs: stop parsing non-compact HEAD index if clustero… |
Linux |
Linux |
2025-12-24T13:06:49.030Z | 2025-12-24T13:06:49.030Z |
| cve-2023-54131 | N/A | wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| cve-2023-54130 | N/A | hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| cve-2023-54129 | N/A | octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| cve-2023-54128 | N/A | fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| cve-2023-54127 | N/A | fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| cve-2023-54126 | N/A | crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| cve-2023-54125 | N/A | fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| cve-2023-54124 | N/A | f2fs: fix to drop all dirty pages during umount() if c… |
Linux |
Linux |
2025-12-24T13:06:43.290Z | 2025-12-24T13:06:43.290Z |
| cve-2023-54123 | N/A | md/raid10: fix memleak for 'conf->bio_split' |
Linux |
Linux |
2025-12-24T13:06:42.588Z | 2025-12-24T13:06:42.588Z |
| cve-2023-54122 | N/A | drm/msm/dpu: Add check for cstate |
Linux |
Linux |
2025-12-24T13:06:41.900Z | 2025-12-24T13:06:41.900Z |
| cve-2023-54121 | N/A | btrfs: fix incorrect splitting in btrfs_drop_extent_ma… |
Linux |
Linux |
2025-12-24T13:06:41.185Z | 2025-12-24T13:06:41.185Z |
| cve-2023-54120 | N/A | Bluetooth: Fix race condition in hidp_session_thread |
Linux |
Linux |
2025-12-24T13:06:40.420Z | 2025-12-24T13:06:40.420Z |
| cve-2023-54119 | N/A | inotify: Avoid reporting event with invalid wd |
Linux |
Linux |
2025-12-24T13:06:39.692Z | 2025-12-24T13:06:39.692Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192634 | Malicious code in okta-mfa-library (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:12Z |
| mal-2025-192632 | Malicious code in hubspotter-http (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192630 | Malicious code in foundations-theming-base (npm) | 2025-12-19T08:36:04Z | 2025-12-22T21:38:11Z |
| mal-2025-192617 | Malicious code in @xyuxu/i18never (npm) | 2025-12-19T08:34:43Z | 2025-12-22T21:38:09Z |
| mal-2025-192631 | Malicious code in graphlink (npm) | 2025-12-19T08:33:18Z | 2025-12-22T21:38:11Z |
| mal-2025-192642 | Malicious code in tailwind-logic (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192641 | Malicious code in tailwind-color-shine (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192640 | Malicious code in tailwind-animationbased (npm) | 2025-12-19T08:32:28Z | 2025-12-22T21:38:14Z |
| mal-2025-192627 | Malicious code in elf-stats-sugarplum-fir-770 (npm) | 2025-12-19T08:31:19Z | 2025-12-22T21:38:10Z |
| mal-2025-192624 | Malicious code in chai-nerd (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192623 | Malicious code in chai-async (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192620 | Malicious code in android_teminator_x (npm) | 2025-12-19T08:25:42Z | 2025-12-22T21:38:09Z |
| mal-2025-192616 | Malicious code in @pluxee-design-system/core (npm) | 2025-12-19T08:24:02Z | 2025-12-22T21:38:09Z |
| mal-2025-192612 | Malicious code in ctfxmlflgcheck (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192611 | Malicious code in ctfparsertna (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192635 | Malicious code in parashaxmgflhg (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:13Z |
| mal-2025-192629 | Malicious code in flagstealerfinal (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:11Z |
| mal-2025-192615 | Malicious code in tnactgfds (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:14Z |
| mal-2025-192613 | Malicious code in my-ctf-package (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:12Z |
| mal-2025-192610 | Malicious code in ctfepakageflgs (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:10Z |
| mal-2025-192658 | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-19T08:23:35Z |
| mal-0000-kam193-ae6bedba7c21e763 | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-19T08:23:35Z |
| mal-2025-192659 | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-19T08:23:06Z |
| mal-0000-kam193-5785c01837ec1727 | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-19T08:23:06Z |
| mal-2025-192614 | Malicious code in react-enhanced-glow (npm) | 2025-12-19T08:21:11Z | 2025-12-22T21:38:13Z |
| mal-2025-192609 | Malicious code in f5rest (PyPI) | 2025-12-18T19:50:55Z | 2025-12-18T19:50:55Z |
| mal-2025-192608 | Malicious code in f5-logger (PyPI) | 2025-12-18T19:50:28Z | 2025-12-18T19:50:28Z |
| mal-2025-192607 | Malicious code in bigip (PyPI) | 2025-12-18T19:49:24Z | 2025-12-18T19:49:24Z |
| mal-2025-192606 | Malicious code in sarumaan_a (npm) | 2025-12-18T11:16:23Z | 2025-12-22T21:38:13Z |
| mal-0000-ossf-package-analysis-baeae2c02ab89a72 | Malicious code in jsondatatoruby (npm) | 2025-12-17T19:25:55Z | 2025-12-17T19:25:55Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0035 | Linux Kernel: Mehrere Schwachstellen | 2025-01-08T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-0017 | Redis: Mehrere Schwachstellen | 2025-01-06T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3762 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-29T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3754 | shadow: Schwachstelle ermöglicht Erlangen von Benutzerrechten | 2024-12-26T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3714 | Xen: Mehrere Schwachstellen | 2024-12-17T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3690 | Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-11T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3619 | Linux Kernel: Mehrere Schwachstellen | 2024-12-05T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3608 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-04T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3575 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-02T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3544 | Red Hat JBoss Data Grid: Mehrere Schwachstellen | 2024-11-25T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3528 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-21T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3509 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-19T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3497 | Linux Kernel: Mehrere Schwachstellen | 2024-11-18T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3461 | Red Hat Enterprise Linux (WebKitGTK): Mehrere Schwachstellen | 2024-11-13T23:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3376 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-07T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3368 | Linux Kernel: Mehrere Schwachstellen | 2024-11-06T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3339 | Linux Kernel: Mehrere Schwachstellen | 2024-11-05T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3338 | Red Hat OpenShift: Mehrere Schwachstelle | 2024-11-05T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2024-3283 | Linux-Kernel: Schwachstelle ermöglicht Codeausführung | 2024-10-27T23:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3281 | expat: Schwachstelle ermöglicht Denial of Service | 2024-10-27T23:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2024-3251 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-10-21T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2024-3176 | Eclipse Jetty: Mehrere Schwachstellen | 2024-10-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3129 | Docker Desktop: Mehrere Schwachstellen | 2024-10-09T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-3066 | Redis: Mehrere Schwachstellen | 2024-10-03T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-2173 | Linux Kernel: Mehrere Schwachstellen | 2024-09-17T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-2133 | Linux Kernel: Mehrere Schwachstellen | 2024-09-12T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2024-2040 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-09-03T22:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2024-1951 | expat: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-08-29T22:00:00.000+00:00 | 2025-12-23T23:00:00.000+00:00 |
| wid-sec-w-2024-1944 | Red Hat multicluster engine for Kubernetes: Schwachstelle ermöglicht Denial of Service | 2024-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1783 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-08-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-292794 | SSA-292794: Multiple Denial-of-Service Vulnerabilities in SINEMA Remote Connect Server | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-248289 | SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS | 2021-04-13T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-201384 | SSA-201384: Predictable UDP Port Number Vulnerability (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-187092 | SSA-187092: Several Buffer-Overflow Vulnerabilities in Web Server of SCALANCE X-200 | 2021-04-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-185699 | SSA-185699: Out of Bounds Write Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-163226 | SSA-163226: CELL File Parsing Vulnerability in Tecnomatix RobotExpert | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-979775 | SSA-979775: Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-715184 | SSA-715184: Multiple File Parsing Vulnerabilities in Solid Edge | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-541018 | SSA-541018: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2) | 2021-03-09T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-296266 | SSA-296266: Denial-of-Service Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-794542 | SSA-794542: Insecure Folder Permissions in SIMARIS Configuration | 2021-02-09T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-428051 | SSA-428051: Privilege Escalation Vulnerability in TIA Administrator | 2021-02-09T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-362164 | SSA-362164: Predictable Initial Sequence Numbers in the TCP/IP Stack of Nucleus RTOS | 2021-02-09T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-646763 | SSA-646763: DNSpooq - Dnsmasq Vulnerabilities in SCALANCE and RUGGEDCOM Devices | 2021-01-19T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-274900 | SSA-274900: Use of Hardcoded Key in SCALANCE X Devices Under Certain Conditions | 2021-01-12T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-139628 | SSA-139628: Vulnerabilities in Web Server for Scalance X Products | 2021-01-12T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-541017 | SSA-541017: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SIRIUS 3RW5 Modbus TCP and SENTRON PAC / 3VA Devices | 2020-12-08T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-478893 | SSA-478893: TightVNC Vulnerabilities in Industrial Products (Revoked) | 2020-12-08T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-534763 | SSA-534763: Special Register Buffer Data Sampling (SRBDS) aka Crosstalk in Industrial Products | 2020-09-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-455843 | SSA-455843: WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products | 2020-09-08T00:00:00Z | 2022-02-17T00:00:00Z |
| ssa-689942 | SSA-689942: Denial-of-Service and DLL Hijacking Vulnerabilities in Multiple SIMATIC Software Products | 2020-06-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-312271 | SSA-312271: Unquoted Search Path Vulnerability in Windows-based Industrial Software Applications | 2020-06-09T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-844761 | SSA-844761: Multiple Vulnerabilities in SiNVR/SiVMS Video Server | 2020-03-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-978220 | SSA-978220: Denial of Service Vulnerability over SNMP in Multiple Industrial Products | 2020-02-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-591405 | SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family | 2020-02-11T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-431678 | SSA-431678: Denial of Service Vulnerability in SIMATIC S7 CPU Families | 2020-02-11T00:00:00Z | 2023-01-10T00:00:00Z |
| ssa-629512 | SSA-629512: Local Privilege Escalation Vulnerability in TIA Portal | 2020-01-14T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-443566 | SSA-443566: Authentication Bypass in SCALANCE X Switches Families | 2020-01-14T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-618620 | SSA-618620: Vulnerabilities in Boot Loader (U-Boot) of RUGGEDCOM ROS Devices | 2019-12-10T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-273799 | SSA-273799: Message Integrity Protection Bypass Vulnerability in SIMATIC Products | 2019-12-10T00:00:00Z | 2022-04-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19381 | Red Hat Security Advisory: Assisted Installer RHEL 8 components for Multicluster Engine for Kubernetes 2.9.1 | 2025-10-30T18:49:30+00:00 | 2025-11-26T15:51:08+00:00 |
| rhsa-2025:19380 | Red Hat Security Advisory: Assisted Installer RHEL 9 components for Multicluster Engine for Kubernetes 2.9.1 | 2025-10-30T18:39:47+00:00 | 2025-11-26T15:51:07+00:00 |
| rhsa-2025:19357 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 CNF IBU extras update | 2025-10-30T15:22:05+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:19356 | Red Hat Security Advisory: OpenShift Container Platform 4.14.57 CNF IBU extras update | 2025-10-30T15:20:42+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:19352 | Red Hat Security Advisory: webkitgtk4 security update | 2025-10-30T15:11:28+00:00 | 2025-11-21T19:30:08+00:00 |
| rhsa-2025:19345 | Red Hat Security Advisory: redis:7 security update | 2025-10-30T14:18:20+00:00 | 2025-11-28T11:33:05+00:00 |
| rhsa-2025:19335 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update | 2025-10-30T12:58:23+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19332 | Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update | 2025-10-30T12:27:36+00:00 | 2025-11-29T08:07:14+00:00 |
| rhsa-2025:19318 | Red Hat Security Advisory: redis:6 security update | 2025-10-30T10:22:17+00:00 | 2025-11-28T11:33:01+00:00 |
| rhsa-2025:19041 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T05:41:47+00:00 | 2025-11-24T21:04:21+00:00 |
| rhsa-2025:19002 | Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update | 2025-10-30T05:37:07+00:00 | 2025-11-21T19:29:49+00:00 |
| rhsa-2025:19278 | Red Hat Security Advisory: firefox security update | 2025-10-30T04:52:42+00:00 | 2025-11-21T19:30:06+00:00 |
| rhsa-2025:19003 | Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update | 2025-10-30T03:02:15+00:00 | 2025-11-21T19:38:51+00:00 |
| rhsa-2025:19058 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T02:38:11+00:00 | 2025-11-21T19:38:52+00:00 |
| rhsa-2025:19277 | Red Hat Security Advisory: squid:4 security update | 2025-10-30T01:37:43+00:00 | 2025-11-21T19:30:06+00:00 |
| rhsa-2025:19276 | Red Hat Security Advisory: libtiff security update | 2025-10-29T23:12:01+00:00 | 2025-11-27T17:36:59+00:00 |
| rhsa-2025:19268 | Red Hat Security Advisory: kernel-rt security update | 2025-10-29T15:15:40+00:00 | 2025-11-21T19:30:06+00:00 |
| rhsa-2025:19239 | Red Hat Security Advisory: redis:6 security update | 2025-10-29T09:46:44+00:00 | 2025-11-28T11:33:01+00:00 |
| rhsa-2025:19237 | Red Hat Security Advisory: redis security update | 2025-10-29T09:45:44+00:00 | 2025-11-28T11:32:59+00:00 |
| rhsa-2025:19238 | Red Hat Security Advisory: redis:6 security update | 2025-10-29T09:38:04+00:00 | 2025-11-28T11:33:03+00:00 |
| rhsa-2025:19046 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T09:26:54+00:00 | 2025-11-24T21:04:21+00:00 |
| rhsa-2025:19017 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 bug fix and security update | 2025-10-29T09:00:32+00:00 | 2025-11-21T19:38:51+00:00 |
| rhsa-2025:19047 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T08:31:22+00:00 | 2025-11-21T19:38:51+00:00 |
| rhsa-2025:19222 | Red Hat Security Advisory: kernel security update | 2025-10-29T00:46:08+00:00 | 2025-11-25T21:29:10+00:00 |
| rhsa-2025:19224 | Red Hat Security Advisory: kernel security update | 2025-10-29T00:45:53+00:00 | 2025-11-25T15:42:51+00:00 |
| rhsa-2025:19223 | Red Hat Security Advisory: kernel-rt security update | 2025-10-29T00:20:39+00:00 | 2025-11-25T15:42:49+00:00 |
| rhsa-2025:19221 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update | 2025-10-28T21:16:15+00:00 | 2025-11-27T12:47:14+00:00 |
| rhsa-2025:19201 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Product Security and Bug Fix Update | 2025-10-28T19:18:04+00:00 | 2025-11-27T12:47:14+00:00 |
| rhsa-2025:19167 | Red Hat Security Advisory: squid security update | 2025-10-28T12:21:02+00:00 | 2025-11-21T19:30:05+00:00 |
| rhsa-2025:19165 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-28T11:21:52+00:00 | 2025-11-21T19:30:01+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-60709 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60708 | Storvsp.sys Driver Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60707 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60706 | Windows Hyper-V Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60705 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60704 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60703 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59515 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59514 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59513 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59512 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59511 | Windows WLAN Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59510 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59509 | Windows Speech Recognition Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59508 | Windows Speech Recognition Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59507 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59506 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59505 | Windows Smart Card Reader Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59504 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59499 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59245 | Microsoft SharePoint Online Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-59240 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-49752 | Azure Bastion Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-47179 | Configuration Manager Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-30398 | Nuance PowerScribe 360 Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-66382 | In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time. | 2025-11-02T00:00:00.000Z | 2025-12-23T01:36:29.000Z |
| msrc_cve-2025-66221 | Werkzeug safe_join() allows Windows special device names | 2025-11-02T00:00:00.000Z | 2025-12-09T01:37:04.000Z |
| msrc_cve-2025-66031 | node-forge ASN.1 Unbounded Recursion | 2025-11-02T00:00:00.000Z | 2025-12-04T14:36:01.000Z |
| msrc_cve-2025-66030 | node-forge ASN.1 OID Integer Truncation | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:55.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000024 | OET-213H-BTS1 missing authorization check in the initial configuration | 2024-02-29T14:59+09:00 | 2024-02-29T14:59+09:00 |
| jvndb-2024-000023 | OpenPNE plugin "opTimelinePlugin" vulnerable to cross-site scripting | 2024-02-29T13:12+09:00 | 2024-02-29T13:12+09:00 |
| jvndb-2024-000022 | Multiple vulnerabilities in baserCMS | 2024-02-27T14:25+09:00 | 2024-02-27T14:25+09:00 |
| jvndb-2024-002831 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-02-22T08:15+09:00 | 2024-11-27T14:45+09:00 |
| jvndb-2024-002832 | EL Injection Vulnerability in Hitachi Global Link Manager | 2024-02-21T15:53+09:00 | 2024-02-21T15:53+09:00 |
| jvndb-2024-000020 | Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater | 2024-02-20T14:14+09:00 | 2024-11-26T15:26+09:00 |
| jvndb-2024-002560 | Android App "Mopria Print Service" vulnerable to improper intent handling | 2024-02-15T15:26+09:00 | 2024-02-15T15:26+09:00 |
| jvndb-2024-000019 | a-blog cms vulnerable to URL spoofing | 2024-02-15T14:12+09:00 | 2024-02-15T14:12+09:00 |
| jvndb-2024-002050 | Multiple out-of-bounds write vulnerabilities in Canon Office/Small Office Multifunction Printers and Laser Printers | 2024-02-07T15:39+09:00 | 2024-03-08T18:05+09:00 |
| jvndb-2024-001882 | Sharp NEC Display Solutions' public displays vulnerable to local file inclusion | 2024-02-07T14:25+09:00 | 2024-07-11T14:27+09:00 |
| jvndb-2020-013805 | Zeroshell vulnerable to OS command injection | 2024-02-07T13:38+09:00 | 2024-02-07T13:38+09:00 |
| jvndb-2024-001804 | Multiple buffer overflow vulnerabilities in HOME SPOT CUBE2 | 2024-02-06T15:02+09:00 | 2024-03-11T17:32+09:00 |
| jvndb-2024-001785 | Incorrect permission assignment vulnerability in Trend Micro uiAirSupport | 2024-02-06T14:46+09:00 | 2024-03-11T17:42+09:00 |
| jvndb-2024-000017 | Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) | 2024-02-06T13:25+09:00 | 2024-06-27T13:28+09:00 |
| jvndb-2024-001462 | File and Directory Permissions Vulnerability in Hitachi Tuning Manager | 2024-02-05T14:54+09:00 | 2024-02-05T14:54+09:00 |
| jvndb-2024-000016 | Group Office vulnerable to cross-site scripting | 2024-02-01T13:48+09:00 | 2024-03-11T18:04+09:00 |
| jvndb-2024-000015 | Payment EX vulnerable to information disclosure | 2024-02-01T13:41+09:00 | 2024-03-11T17:42+09:00 |
| jvndb-2024-001161 | Multiple vulnerabilities in SHARP Energy Management Controller with Cloud Services | 2024-01-31T16:01+09:00 | 2024-01-31T16:01+09:00 |
| jvndb-2024-001160 | File and Directory Permissions Vulnerability in Hitachi Storage Plug-in for VMware vCenter | 2024-01-31T15:25+09:00 | 2024-03-11T17:41+09:00 |
| jvndb-2024-001062 | Yamaha wireless LAN access point devices vulnerable to active debug code | 2024-01-24T17:16+09:00 | 2024-03-13T17:24+09:00 |
| jvndb-2024-001061 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-01-24T17:16+09:00 | 2025-02-13T14:31+09:00 |
| jvndb-2024-000014 | Oracle WebLogic Server vulnerable to HTTP header injection | 2024-01-24T13:53+09:00 | 2024-01-24T13:53+09:00 |
| jvndb-2024-000005 | "Mercari" App for Android fails to restrict custom URL schemes properly | 2024-01-24T13:46+09:00 | 2024-03-04T18:01+09:00 |
| jvndb-2024-000008 | Improper restriction of XML external entity references (XXE) in MLIT "Electronic Delivery Check System" and "Electronic delivery item Inspection Support System" | 2024-01-23T16:57+09:00 | 2024-03-13T17:40+09:00 |
| jvndb-2024-000013 | Android App "Spoon" uses a hard-coded API key for an external service | 2024-01-23T16:53+09:00 | 2024-03-14T17:44+09:00 |
| jvndb-2024-000010 | Improper restriction of XML external entity references (XXE) in "Electronic Delivery Check System (Ministry of Agriculture, Forestry and Fisheries The Agriculture and Rural Development Project Version)" | 2024-01-23T15:25+09:00 | 2024-03-14T17:33+09:00 |
| jvndb-2024-000009 | Improper restriction of XML external entity references (XXE) in Electronic Deliverables Creation Support Tool provided by Ministry of Defense | 2024-01-23T15:13+09:00 | 2024-03-13T17:46+09:00 |
| jvndb-2024-000012 | Access analysis CGI An-Analyzer vulnerable to open redirect | 2024-01-22T15:57+09:00 | 2024-03-13T17:34+09:00 |
| jvndb-2024-000011 | Multiple vulnerabilities in a-blog cms | 2024-01-22T15:08+09:00 | 2024-03-13T17:50+09:00 |
| jvndb-2024-000006 | FusionPBX vulnerable to cross-site scripting | 2024-01-19T12:30+09:00 | 2024-03-12T17:31+09:00 |
| ID | Description | Updated |
|---|