Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-f7rw-fph7-g6vv | In the Linux kernel, the following vulnerability has been resolved: soc: mediatek: mtk-svs: Enable… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-cwm2-rxg5-4hcx | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Use correct encap a… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-chjw-9fmq-6p9g | In the Linux kernel, the following vulnerability has been resolved: firmware: arm_ffa: Check if ff… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-ccf9-6597-4cqp | In the Linux kernel, the following vulnerability has been resolved: ext4: fix BUG in ext4_mb_new_i… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-9qq8-wxc9-p23m | In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb-v2: gl861: Fix … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-85ww-wm3w-c8w6 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix OOB read in indx… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-857x-v7jh-w473 | In the Linux kernel, the following vulnerability has been resolved: audit: fix possible soft locku… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-7q44-jwgv-r9jh | In the Linux kernel, the following vulnerability has been resolved: tpm: Add !tpm_amd_is_rng_defec… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-75pp-f8cr-3qj9 | In the Linux kernel, the following vulnerability has been resolved: ASoC: mediatek: common: Fix re… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-66p3-rgg9-52hr | In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: use work to updat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5xvr-xv5p-xjpr | In the Linux kernel, the following vulnerability has been resolved: ipmi:ssif: Fix a memory leak w… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5wf5-7xr4-9gj9 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when deleting … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-3m76-cj86-mwp4 | In the Linux kernel, the following vulnerability has been resolved: ext4: fix invalid free trackin… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-25gw-vwhh-r379 | In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Add a length limita… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:36Z |
| ghsa-vx9r-hw29-38g6 | In the Linux kernel, the following vulnerability has been resolved: spmi: Add a check for remove c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-rp7x-j245-c8g9 | In the Linux kernel, the following vulnerability has been resolved: orangefs: Fix kmemleak in oran… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-r9ff-8j26-q598 | In the Linux kernel, the following vulnerability has been resolved: rpmsg: glink: Add check for ks… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-pjj6-7q87-wc4g | In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mpc6-67r3-hw66 | In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mg6p-rh4v-v7jm | In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m7wm-fq3g-5gmr | In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m5p9-mq47-qx73 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqw4-r57w-p985 | In the Linux kernel, the following vulnerability has been resolved: net: do not allow gso_size to … | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-jqf8-w9mv-cm82 | In the Linux kernel, the following vulnerability has been resolved: amdgpu/pm: prevent array under… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-hwvv-764m-j5cv | In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not add the same h… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-h2v3-h25x-63cp | In the Linux kernel, the following vulnerability has been resolved: fortify: Fix __compiletime_str… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-fp97-j955-wgw4 | In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix possi… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-ch2x-wwr8-7fwg | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix buffer over… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-c9vq-m3c3-2m7g | In the Linux kernel, the following vulnerability has been resolved: crypto: qat - fix DMA transfer… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:35Z |
| ghsa-9qfw-3fwg-f8qv | Missing Authorization vulnerability in bnayawpguy Resoto allows Exploiting Incorrectly Configured A… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-68696 | httparty Has Potential SSRF Vulnerability That Leads t… |
jnunemaker |
httparty |
2025-12-23T22:59:04.201Z | 2025-12-24T14:31:58.017Z | |
| cve-2025-15049 | code-projects Online Farm System addProduct.php sql in… |
code-projects |
Online Farm System |
2025-12-23T23:02:07.647Z | 2025-12-24T14:24:53.874Z | |
| cve-2024-58335 | OpenXRechnungToolbox through 2024-10-05-3.0.0 bef… |
jcthiele |
OpenXRechnungToolbox |
2025-12-24T00:00:00.000Z | 2025-12-24T14:22:58.208Z | |
| cve-2025-15050 | code-projects Student File Management System save_file… |
code-projects |
Student File Management System |
2025-12-24T00:32:05.799Z | 2025-12-24T14:21:48.005Z | |
| cve-2025-15052 | code-projects Student Information System profile.php c… |
code-projects |
Student Information System |
2025-12-24T01:32:08.989Z | 2025-12-24T14:21:06.288Z | |
| cve-2025-15053 | code-projects Student Information System searchresults… |
code-projects |
Student Information System |
2025-12-24T02:02:06.480Z | 2025-12-24T14:18:13.240Z | |
| cve-2025-13773 | Print Invoice & Delivery Notes for WooCommerce <= 5.8.… |
tychesoftwares |
Print Invoice & Delivery Notes for WooCommerce |
2025-12-24T04:32:56.262Z | 2025-12-24T14:17:05.956Z | |
| cve-2025-66445 | 7.1 (v3.1) | Authorization bypass vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:52:40.728Z | 2025-12-24T14:15:29.203Z |
| cve-2025-66444 | 8.2 (v3.1) | Cross-Site Scripting vulnerability in Hitachi Infrastr… |
Hitachi |
Hitachi Infrastructure Analytics Advisor |
2025-12-24T04:53:34.752Z | 2025-12-24T14:13:50.610Z |
| cve-2024-12125 | 7.5 (v3.1) | 3scale-porta: readonly fields not validated server-side |
3scale |
porta |
2025-11-06T21:50:40.704Z | 2025-12-24T14:07:33.002Z |
| cve-2025-13888 | 9.1 (v3.1) | Openshift-gitops-operator: openshift gitops: namespace… |
redhat-developer |
gitops-operator |
2025-12-15T15:36:49.274Z | 2025-12-24T13:49:12.218Z |
| cve-2025-10725 | 9.9 (v3.1) | Openshift-ai: overly permissive clusterrole allows aut… |
opendatahub-io |
opendatahub-operator |
2025-09-30T17:47:08.577Z | 2025-12-24T13:39:32.225Z |
| cve-2024-46858 | N/A | mptcp: pm: Fix uaf in __timer_delete_sync |
Linux |
Linux |
2024-09-27T12:42:49.167Z | 2025-12-24T13:21:35.775Z |
| cve-2025-5448 | N/A | {'providerMetadata': {'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat', 'dateUpdated': '2025-12-24T13:15:12.460Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'This CVE id was assigned but later discarded.'}]} | N/A | N/A | 2025-12-24T13:15:12.460Z | |
| cve-2023-54161 | N/A | af_unix: Fix null-ptr-deref in unix_stream_sendpage(). |
Linux |
Linux |
2025-12-24T13:07:09.692Z | 2025-12-24T13:07:09.692Z |
| cve-2023-54160 | N/A | firmware: arm_sdei: Fix sleep from invalid context BUG |
Linux |
Linux |
2025-12-24T13:07:08.883Z | 2025-12-24T13:07:08.883Z |
| cve-2023-54159 | N/A | usb: mtu3: fix kernel panic at qmu transfer done irq handler |
Linux |
Linux |
2025-12-24T13:07:08.207Z | 2025-12-24T13:07:08.207Z |
| cve-2023-54158 | N/A | btrfs: don't free qgroup space unless specified |
Linux |
Linux |
2025-12-24T13:07:07.438Z | 2025-12-24T13:07:07.438Z |
| cve-2023-54157 | N/A | binder: fix UAF of alloc->vma in race with munmap() |
Linux |
Linux |
2025-12-24T13:07:06.764Z | 2025-12-24T13:07:06.764Z |
| cve-2023-54156 | N/A | sfc: fix crash when reading stats while NIC is resetting |
Linux |
Linux |
2025-12-24T13:07:06.043Z | 2025-12-24T13:07:06.043Z |
| cve-2023-54155 | N/A | net: core: remove unnecessary frame_sz check in bpf_xd… |
Linux |
Linux |
2025-12-24T13:07:05.385Z | 2025-12-24T13:07:05.385Z |
| cve-2023-54154 | N/A | scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| cve-2023-54153 | N/A | ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| cve-2023-54152 | N/A | can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| cve-2023-54151 | N/A | f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| cve-2023-54150 | N/A | drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| cve-2023-54149 | N/A | net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-15034 | itsourcecode Student Management System record.php sql … |
itsourcecode |
Student Management System |
2025-12-23T00:32:06.566Z | 2025-12-23T15:37:45.822Z | |
| cve-2025-14967 | itsourcecode Student Management System candidates_repo… |
itsourcecode |
Student Management System |
2025-12-19T19:32:12.987Z | 2025-12-19T19:40:16.258Z | |
| cve-2025-15012 | code-projects Refugee Food Management System home.php … |
code-projects |
Refugee Food Management System |
2025-12-22T04:02:06.457Z | 2025-12-22T14:40:24.436Z | |
| cve-2025-15011 | code-projects Simple Stock System logout.php sql injection |
code-projects |
Simple Stock System |
2025-12-22T03:32:06.384Z | 2025-12-22T14:41:22.693Z | |
| cve-2025-14968 | code-projects Simple Stock System update.php sql injection |
code-projects |
Simple Stock System |
2025-12-19T20:02:06.387Z | 2025-12-19T20:46:27.684Z | |
| cve-2025-14900 | CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-19T00:02:10.611Z | 2025-12-19T19:08:51.909Z | |
| cve-2025-14899 | CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-19T00:02:08.232Z | 2025-12-19T19:23:17.393Z | |
| cve-2025-14898 | CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-18T23:32:09.382Z | 2025-12-19T19:10:15.443Z | |
| cve-2025-14897 | CodeAstro Real Estate Management System Administrator … |
CodeAstro |
Real Estate Management System |
2025-12-18T23:32:06.884Z | 2025-12-19T15:33:59.268Z | |
| cve-2025-14834 | code-projects Simple Stock System checkuser.php sql in… |
code-projects |
Simple Stock System |
2025-12-17T23:02:05.789Z | 2025-12-18T18:54:10.662Z | |
| cve-2025-14951 | code-projects Scholars Tracking System home.php sql in… |
code-projects |
Scholars Tracking System |
2025-12-19T14:32:06.003Z | 2025-12-19T15:08:12.714Z | |
| cve-2025-14950 | code-projects Scholars Tracking System delete_post.php… |
code-projects |
Scholars Tracking System |
2025-12-19T13:32:06.549Z | 2025-12-19T15:10:15.245Z | |
| cve-2025-14940 | code-projects Scholars Tracking System delete_user.php… |
code-projects |
Scholars Tracking System |
2025-12-19T04:02:08.625Z | 2025-12-19T15:38:22.183Z | |
| cve-2025-14939 | code-projects Online Appointment Booking System delete… |
code-projects |
Online Appointment Booking System |
2025-12-19T04:02:06.362Z | 2025-12-19T18:48:20.096Z | |
| cve-2025-14885 | SourceCodester Client Database Management System Leads… |
SourceCodester |
Client Database Management System |
2025-12-18T18:32:06.436Z | 2025-12-18T19:19:27.823Z | |
| cve-2025-14952 | Campcodes Supplier Management System add_category.php … |
Campcodes |
Supplier Management System |
2025-12-19T14:32:09.058Z | 2025-12-19T15:06:18.089Z | |
| cve-2025-14889 | Campcodes Advanced Voting Management System Password v… |
Campcodes |
Advanced Voting Management System |
2025-12-18T20:02:07.993Z | 2025-12-18T20:15:44.091Z | |
| cve-2025-14877 | Campcodes Supplier Management System add_retailer.php … |
Campcodes |
Supplier Management System |
2025-12-18T16:02:07.044Z | 2025-12-18T16:50:56.716Z | |
| cve-2025-5448 | N/A | {'providerMetadata': {'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat', 'dateUpdated': '2025-12-24T13:15:12.460Z'}, 'rejectedReasons': [{'lang': 'en', 'value': 'This CVE id was assigned but later discarded.'}]} | N/A | N/A | 2025-12-24T13:15:12.460Z | |
| cve-2025-13888 | 9.1 (v3.1) | Openshift-gitops-operator: openshift gitops: namespace… |
redhat-developer |
gitops-operator |
2025-12-15T15:36:49.274Z | 2025-12-24T13:49:12.218Z |
| cve-2025-10725 | 9.9 (v3.1) | Openshift-ai: overly permissive clusterrole allows aut… |
opendatahub-io |
opendatahub-operator |
2025-09-30T17:47:08.577Z | 2025-12-24T13:39:32.225Z |
| cve-2024-46858 | N/A | mptcp: pm: Fix uaf in __timer_delete_sync |
Linux |
Linux |
2024-09-27T12:42:49.167Z | 2025-12-24T13:21:35.775Z |
| cve-2025-68749 | N/A | accel/ivpu: Fix race condition when unbinding BOs |
Linux |
Linux |
2025-12-24T12:09:44.301Z | 2025-12-24T12:09:44.301Z |
| cve-2025-68748 | N/A | drm/panthor: Fix UAF race between device unplug and FW… |
Linux |
Linux |
2025-12-24T12:09:43.620Z | 2025-12-24T12:09:43.620Z |
| cve-2025-68747 | N/A | drm/panthor: Fix UAF on kernel BO VA nodes |
Linux |
Linux |
2025-12-24T12:09:42.925Z | 2025-12-24T12:09:42.925Z |
| cve-2025-68746 | N/A | spi: tegra210-quad: Fix timeout handling |
Linux |
Linux |
2025-12-24T12:09:42.213Z | 2025-12-24T12:09:42.213Z |
| cve-2025-68745 | N/A | scsi: qla2xxx: Clear cmds after chip reset |
Linux |
Linux |
2025-12-24T12:09:41.517Z | 2025-12-24T12:09:41.517Z |
| cve-2025-68744 | N/A | bpf: Free special fields when update [lru_,]percpu_hash maps |
Linux |
Linux |
2025-12-24T12:09:40.839Z | 2025-12-24T12:09:40.839Z |
| cve-2025-68743 | N/A | mshv: Fix create memory region overlap check |
Linux |
Linux |
2025-12-24T12:09:40.148Z | 2025-12-24T12:09:40.148Z |
| cve-2025-68742 | N/A | bpf: Fix invalid prog->stats access when update_effect… |
Linux |
Linux |
2025-12-24T12:09:39.341Z | 2025-12-24T12:09:39.341Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14967 | A vulnerability was identified in itsourcecode Student Management System 1.0. Affected by this vuln… | 2025-12-19T20:15:54.850 | 2025-12-24T15:03:30.123 |
| fkie_cve-2025-15012 | A vulnerability was determined in code-projects Refugee Food Management System 1.0. The affected el… | 2025-12-22T05:16:19.460 | 2025-12-24T15:02:44.233 |
| fkie_cve-2025-15011 | A vulnerability was found in code-projects Simple Stock System 1.0. Impacted is an unknown function… | 2025-12-22T04:16:00.367 | 2025-12-24T15:02:12.843 |
| fkie_cve-2025-14968 | A security flaw has been discovered in code-projects Simple Stock System 1.0. Affected by this issu… | 2025-12-19T20:15:55.040 | 2025-12-24T15:01:54.683 |
| fkie_cve-2025-14900 | A security vulnerability has been detected in CodeAstro Real Estate Management System 1.0. Affected… | 2025-12-19T01:16:05.850 | 2025-12-24T15:01:29.060 |
| fkie_cve-2025-14899 | A weakness has been identified in CodeAstro Real Estate Management System 1.0. This impacts an unkn… | 2025-12-19T01:16:05.670 | 2025-12-24T15:01:20.353 |
| fkie_cve-2025-14898 | A security flaw has been discovered in CodeAstro Real Estate Management System 1.0. This affects an… | 2025-12-19T00:15:49.473 | 2025-12-24T15:00:50.667 |
| fkie_cve-2025-14897 | A vulnerability was identified in CodeAstro Real Estate Management System 1.0. The impacted element… | 2025-12-19T00:15:48.457 | 2025-12-24T15:00:30.807 |
| fkie_cve-2025-14834 | A weakness has been identified in code-projects Simple Stock System 1.0. This affects an unknown fu… | 2025-12-17T23:15:56.430 | 2025-12-24T14:58:06.360 |
| fkie_cve-2025-14951 | A security vulnerability has been detected in code-projects Scholars Tracking System 1.0. The impac… | 2025-12-19T15:15:55.470 | 2025-12-24T14:57:18.720 |
| fkie_cve-2025-14950 | A weakness has been identified in code-projects Scholars Tracking System 1.0. The affected element … | 2025-12-19T14:15:50.583 | 2025-12-24T14:56:42.797 |
| fkie_cve-2025-14940 | A vulnerability was determined in code-projects Scholars Tracking System 1.0. The affected element … | 2025-12-19T04:16:00.960 | 2025-12-24T14:56:01.230 |
| fkie_cve-2025-14939 | A vulnerability was found in code-projects Online Appointment Booking System 1.0. Impacted is an un… | 2025-12-19T04:16:00.773 | 2025-12-24T14:54:32.657 |
| fkie_cve-2025-14885 | A flaw has been found in SourceCodester Client Database Management System 1.0. This affects an unkn… | 2025-12-18T19:16:22.410 | 2025-12-24T14:53:20.793 |
| fkie_cve-2025-14952 | A vulnerability was detected in Campcodes Supplier Management System 1.0. This affects an unknown f… | 2025-12-19T15:15:55.657 | 2025-12-24T14:52:31.013 |
| fkie_cve-2025-14889 | A security flaw has been discovered in Campcodes Advanced Voting Management System 1.0. The impacte… | 2025-12-18T20:15:55.100 | 2025-12-24T14:51:45.537 |
| fkie_cve-2025-14877 | A vulnerability was identified in Campcodes Supplier Management System 1.0. This affects an unknown… | 2025-12-18T16:15:52.780 | 2025-12-24T14:50:20.530 |
| fkie_cve-2025-5448 | Rejected reason: This CVE id was assigned but later discarded. | 2025-12-24T14:15:47.290 | 2025-12-24T14:15:47.290 |
| fkie_cve-2025-13888 | A flaw was found in OpenShift GitOps. Namespace admins can create ArgoCD Custom Resources (CRs) tha… | 2025-12-15T16:15:50.333 | 2025-12-24T14:15:47.170 |
| fkie_cve-2025-10725 | A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authe… | 2025-09-30T18:15:47.900 | 2025-12-24T14:15:46.997 |
| fkie_cve-2024-46858 | In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: Fix uaf in __timer_… | 2024-09-27T13:15:17.353 | 2025-12-24T14:15:46.227 |
| fkie_cve-2025-68749 | In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix race condition… | 2025-12-24T13:16:29.830 | 2025-12-24T13:16:29.830 |
| fkie_cve-2025-68748 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF race betw… | 2025-12-24T13:16:29.733 | 2025-12-24T13:16:29.733 |
| fkie_cve-2025-68747 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF on kernel… | 2025-12-24T13:16:29.637 | 2025-12-24T13:16:29.637 |
| fkie_cve-2025-68746 | In the Linux kernel, the following vulnerability has been resolved: spi: tegra210-quad: Fix timeou… | 2025-12-24T13:16:29.533 | 2025-12-24T13:16:29.533 |
| fkie_cve-2025-68745 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Clear cmds afte… | 2025-12-24T13:16:29.440 | 2025-12-24T13:16:29.440 |
| fkie_cve-2025-68744 | In the Linux kernel, the following vulnerability has been resolved: bpf: Free special fields when … | 2025-12-24T13:16:29.343 | 2025-12-24T13:16:29.343 |
| fkie_cve-2025-68743 | In the Linux kernel, the following vulnerability has been resolved: mshv: Fix create memory region… | 2025-12-24T13:16:29.247 | 2025-12-24T13:16:29.247 |
| fkie_cve-2025-68742 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix invalid prog->stats a… | 2025-12-24T13:16:29.147 | 2025-12-24T13:16:29.147 |
| fkie_cve-2025-68741 | In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix improper fr… | 2025-12-24T13:16:29.043 | 2025-12-24T13:16:29.043 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2012-33 | Session fixation vulnerability in OpenStack Dashboard (Horizon) folsom-1 and 2012.1 allow… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.786908Z |
| pysec-2012-32 | Cross-site scripting (XSS) vulnerability in the refresh mechanism in the log viewer in ho… | horizon | 2012-06-05T22:55:00Z | 2024-11-21T14:22:51.729618Z |
| pysec-2023-271 | Hail is an open-source, general-purpose, Python-based data analysis tool with additional … | hail | 2023-12-29T17:16:00+00:00 | 2024-11-21T14:22:51.672042+00:00 |
| pysec-2012-31 | libs/updater.py in GoLismero 0.6.3, and other versions before Git revision 2b3bb43d6867, … | golismero | 2012-03-19T19:55:00Z | 2024-11-21T14:22:51.617446Z |
| pysec-2013-37 | store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and G… | glance | 2013-02-24T21:55:00Z | 2024-11-21T14:22:51.177765Z |
| pysec-2012-30 | The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.113933Z |
| pysec-2012-29 | The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote… | glance | 2012-11-11T13:00:00Z | 2024-11-21T14:22:51.054769Z |
| pysec-2023-269 | GeoNode is an open source platform that facilitates the creation, sharing, and collaborat… | geonode | 2023-08-24T23:15:00+00:00 | 2024-11-21T14:22:50.995218+00:00 |
| pysec-2021-888 | netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (call… | gdal | 2021-07-20T07:15:00+00:00 | 2024-11-21T14:22:50.934313+00:00 |
| pysec-2021-887 | GattLib 0.3-rc1 has a stack-based buffer over-read in get_device_path_from_mac in dbus/ga… | gattlib-py | 2021-05-27T11:15:00Z | 2024-11-21T14:22:50.881327Z |
| pysec-2019-250 | GattLib 0.2 has a stack-based buffer over-read in gattlib_connect in dbus/gattlib.c becau… | gattlib-py | 2019-01-21T06:29:00Z | 2024-11-21T14:22:50.820785Z |
| pysec-2014-101 | FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… | freeipa | 2014-11-19T18:59:00Z | 2024-11-21T14:22:50.589801Z |
| pysec-2014-100 | The default LDAP ACIs in FreeIPA 3.0 before 3.1.2 do not restrict access to the (1) ipaNT… | freeipa | 2014-05-29T14:19:00Z | 2024-11-21T14:22:50.537629Z |
| pysec-2013-36 | The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification… | freeipa | 2013-01-27T18:55:00Z | 2024-11-21T14:22:50.474073Z |
| pysec-2021-886 | A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 lea… | exiv2 | 2021-07-13T22:15:00Z | 2024-11-21T14:22:50.153222Z |
| pysec-2021-885 | A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote at… | exiv2 | 2021-08-19T22:15:00Z | 2024-11-21T14:22:50.094265Z |
| pysec-2021-884 | A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allo… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:50.034285Z |
| pysec-2021-883 | An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows att… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.973408Z |
| pysec-2021-882 | Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0… | exiv2 | 2021-08-23T22:15:00Z | 2024-11-21T14:22:49.911764Z |
| pysec-2019-249 | An issue was discovered in Exiv2 0.27. There is infinite recursion at BigTiffImage::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.85073Z |
| pysec-2019-248 | An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.79084Z |
| pysec-2020-344 | In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in … | exiv2 | 2020-01-27T05:15:00Z | 2024-11-21T14:22:49.729892Z |
| pysec-2019-247 | Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when cal… | exiv2 | 2019-10-09T19:15:00Z | 2024-11-21T14:22:49.656989Z |
| pysec-2019-246 | In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in … | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.597801Z |
| pysec-2019-245 | Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to ca… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.538663Z |
| pysec-2019-244 | Exiv2 0.27.99.0 has a heap-based buffer over-read in Exiv2::RafImage::readMetadata() in r… | exiv2 | 2019-07-28T19:15:00Z | 2024-11-21T14:22:49.479201Z |
| pysec-2018-148 | In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the con… | exiv2 | 2018-03-30T08:29:00Z | 2024-11-21T14:22:49.400819Z |
| pysec-2018-147 | In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows re… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.341312Z |
| pysec-2018-146 | In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.c… | exiv2 | 2018-03-25T03:29:00Z | 2024-11-21T14:22:49.282911Z |
| pysec-2018-145 | In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv… | exiv2 | 2018-01-18T07:29:00Z | 2024-11-21T14:22:49.222538Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4217 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.397245Z |
| gsd-2024-4173 | A vulnerability in Brocade SANnav exposes Kafka in the wan interface. The vulnerability… | 2024-04-26T05:02:17.396711Z |
| gsd-2024-4193 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.395860Z |
| gsd-2024-4182 | Mattermost versions 9.6.0, 9.5.x before 9.5.3, 9.4.x before 9.4.5, and 8.1.x before 8.1.1… | 2024-04-26T05:02:17.395657Z |
| gsd-2024-4203 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.393641Z |
| gsd-2024-4195 | Mattermost versions 9.6.0, 9.5.x before 9.5.3, and 8.1.x before 8.1.12 fail to fully vali… | 2024-04-26T05:02:17.392645Z |
| gsd-2024-4176 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.392184Z |
| gsd-2024-4214 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.390841Z |
| gsd-2024-4174 | Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15.… | 2024-04-26T05:02:17.389353Z |
| gsd-2024-4185 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.387322Z |
| gsd-2024-4208 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.386660Z |
| gsd-2024-4196 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.385450Z |
| gsd-2024-4220 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.384898Z |
| gsd-2024-4213 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.379947Z |
| gsd-2024-4215 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.378015Z |
| gsd-2024-4189 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377780Z |
| gsd-2024-4178 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.377539Z |
| gsd-2024-4207 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.376954Z |
| gsd-2024-4187 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.376404Z |
| gsd-2024-4172 | A vulnerability classified as problematic was found in idcCMS 1.35. Affected by this vuln… | 2024-04-26T05:02:17.373866Z |
| gsd-2024-4166 | A vulnerability has been found in Tenda 4G300 1.01.42 and classified as critical. Affecte… | 2024-04-26T05:02:17.372976Z |
| gsd-2024-4183 | Mattermost versions 8.1.x before 8.1.12, 9.6.x before 9.6.1, 9.5.x before 9.5.3, 9.4.x be… | 2024-04-26T05:02:17.372323Z |
| gsd-2024-4184 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.371241Z |
| gsd-2024-4218 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.369587Z |
| gsd-2024-4222 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.363699Z |
| gsd-2024-4170 | A vulnerability was found in Tenda 4G300 1.01.42. It has been rated as critical. This iss… | 2024-04-26T05:02:17.362844Z |
| gsd-2024-4205 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.362130Z |
| gsd-2024-4219 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.359066Z |
| gsd-2024-4226 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.358460Z |
| gsd-2024-4186 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-26T05:02:17.352617Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192334 | Malicious code in elf-stats-midnight-rocket-813 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192304 | Malicious code in elf-stats-northbound-sparkler-410 (npm) | 2025-12-04T19:12:07Z | 2025-12-23T20:41:02Z |
| mal-2025-192273 | Malicious code in elf-stats-merry-cookiejar-139 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T20:41:02Z |
| mal-2025-192263 | Malicious code in elf-stats-nutmeg-garland-645 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T20:41:02Z |
| mal-2025-192248 | Malicious code in elf-stats-marzipan-pantry-560 (npm) | 2025-12-03T17:50:51Z | 2025-12-23T20:41:02Z |
| mal-2025-192223 | Malicious code in elf-stats-nutmeg-cocoa-967 (npm) | 2025-12-03T17:20:38Z | 2025-12-23T20:41:02Z |
| mal-2025-192221 | Malicious code in elf-stats-midnight-chimney-291 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192220 | Malicious code in elf-stats-merry-cookiejar-646 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192219 | Malicious code in elf-stats-merry-cookiejar-511 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| mal-2025-192201 | Malicious code in elf-stats-merry-garland-548 (npm) | 2025-12-03T16:32:02Z | 2025-12-23T20:41:02Z |
| mal-2025-192116 | Malicious code in elf-stats-piney-garland-824 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192114 | Malicious code in elf-stats-peppermint-stocking-949 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192113 | Malicious code in elf-stats-peppermint-icicle-890 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192109 | Malicious code in elf-stats-nutmeg-giftbox-398 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192100 | Malicious code in elf-stats-mulled-drum-529 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192099 | Malicious code in elf-stats-mistletoe-sparkler-211 (npm) | 2025-12-03T13:02:43Z | 2025-12-23T20:41:02Z |
| mal-2025-192096 | Malicious code in elf-stats-midnight-wreath-655 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192095 | Malicious code in elf-stats-midnight-workbench-208 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192093 | Malicious code in elf-stats-midnight-star-734 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192090 | Malicious code in elf-stats-midnight-drum-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192087 | Malicious code in elf-stats-merry-cookiejar-915 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-192083 | Malicious code in elf-stats-marzipan-muffin-733 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| mal-2025-191975 | Malicious code in elf-stats-merry-cookiejar-987 (npm) | 2025-12-03T12:55:35Z | 2025-12-23T20:41:02Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1866 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1754 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1637 | GNU libc: Schwachstelle ermöglicht unspezifischen Angriff | 2025-07-23T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1613 | Linux Kernel: Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1540 | Apache Commons Lang: Schwachstelle ermöglicht Denial of Service | 2025-07-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1526 | GnuTLS: Mehrere Schwachstellen | 2025-07-09T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1517 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-08T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1465 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-07-06T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1452 | Linux Kernel: Mehrere Schwachstellen | 2025-07-02T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0683 | Linux Kernel: Mehrere Schwachstellen | 2025-04-01T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0649 | Linux Kernel: Mehrere Schwachstellen | 2025-03-27T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3690 | Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-11T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3368 | Linux Kernel: Mehrere Schwachstellen | 2024-11-06T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1944 | Red Hat multicluster engine for Kubernetes: Schwachstelle ermöglicht Denial of Service | 2024-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1606 | Bootstrap: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2024-07-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2024-0459 | Linux Kernel: Mehrere Schwachstellen | 2024-02-21T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2864 | Linux Kernel: Mehrere Schwachstellen | 2023-11-08T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2434 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2023-09-24T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1882 | Linux Kernel: Mehrere Schwachstellen | 2023-07-25T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1666 | Linux Kernel: Mehrere Schwachstellen | 2023-07-05T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1542 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-06-22T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0780 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-03-27T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0637 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-13T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2023-0328 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-02-09T23:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1792 | Linux Kernel: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1374 | Linux Kernel: Mehrere Schwachstellen | 2022-09-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1186 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-24T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2228 | ESRI ArcGIS: Schwachstelle ermöglicht SQL injection | 2025-10-07T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1999 | Adobe Magento SessionReaper: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-09-08T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2195 | Oracle E-Business Suite: Schwachstelle ermöglicht Codeausführung | 2025-10-05T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-473245 | SSA-473245: Denial of Service Vulnerability in Profinet Devices | 2019-10-08T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-381581 | SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-346262 | SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products | 2017-11-23T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-337522 | SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 | 2024-06-11T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-313039 | SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-160243 | SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 | 2023-10-10T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-064222 | SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-998949 | SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-928781 | SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-868282 | SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-825651 | SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-824889 | SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-780073 | SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets | 2020-02-11T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-779936 | SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-750274 | SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW | 2024-04-19T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-730482 | SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC | 2024-04-09T00:00:00Z | 2025-01-14T00:00:00Z |
| SSA-712929 | SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products | 2022-06-14T00:00:00Z | 2025-09-09T00:00:00Z |
| SSA-593272 | SSA-593272: SegmentSmack in Interniche IP-Stack based Industrial Devices | 2020-04-14T00:00:00Z | 2025-07-08T00:00:00Z |
| SSA-484086 | SSA-484086: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 | 2022-06-14T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-473245 | SSA-473245: Denial of Service Vulnerability in Profinet Devices | 2019-10-08T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-446448 | SSA-446448: Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack | 2022-04-12T00:00:00Z | 2025-01-14T00:00:00Z |
| SSA-381581 | SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-346262 | SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products | 2017-11-23T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-337522 | SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 | 2024-06-11T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-313039 | SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-170375 | SSA-170375: Multiple Vulnerabilities in RUGGEDCOM ROS Before V5.9 | 2024-07-09T00:00:00Z | 2025-08-12T00:00:00Z |
| SSA-160243 | SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 | 2023-10-10T00:00:00Z | 2024-07-09T00:00:00Z |
| SSA-064222 | SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-900277 | SSA-900277: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0012 and V2024.0001 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-879734 | SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:5967 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:51:43+00:00 | 2025-11-29T06:49:43+00:00 |
| rhsa-2023:5971 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (director-operator) security update | 2023-10-20T14:56:06+00:00 | 2025-11-29T06:49:42+00:00 |
| rhsa-2023:5970 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) security update | 2023-10-20T14:51:03+00:00 | 2025-11-29T06:49:42+00:00 |
| rhsa-2023:5950 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.2.11 security update | 2023-10-19T22:22:20+00:00 | 2025-11-29T06:49:42+00:00 |
| rhsa-2023:5976 | Red Hat Security Advisory: Service Telemetry Framework 1.5.2 security update | 2023-10-20T17:18:33+00:00 | 2025-11-29T06:49:41+00:00 |
| rhsa-2023:5974 | Red Hat Security Advisory: Network Observability security update | 2023-10-20T16:49:58+00:00 | 2025-11-29T06:49:41+00:00 |
| rhsa-2023:5969 | Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.1 security update | 2023-10-20T14:51:03+00:00 | 2025-11-29T06:49:40+00:00 |
| rhsa-2023:5965 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) security update | 2023-10-20T14:54:26+00:00 | 2025-11-29T06:49:39+00:00 |
| rhsa-2023:5964 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) security update | 2023-10-20T14:54:29+00:00 | 2025-11-29T06:49:39+00:00 |
| rhsa-2023:5952 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.4.4 security update | 2023-10-19T22:22:44+00:00 | 2025-11-29T06:49:38+00:00 |
| rhsa-2023:5951 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.3.8 security update | 2023-10-19T22:22:22+00:00 | 2025-11-29T06:49:38+00:00 |
| rhsa-2023:5865 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:55:59+00:00 | 2025-11-29T06:49:38+00:00 |
| rhsa-2023:5933 | Red Hat Security Advisory: Openshift Secondary Scheduler Operator 1.1.3 security update | 2023-10-26T01:04:37+00:00 | 2025-11-29T06:49:37+00:00 |
| rhsa-2023:5947 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.0.1 security update | 2023-10-26T00:47:43+00:00 | 2025-11-29T06:49:36+00:00 |
| rhsa-2023:5935 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 security update | 2023-10-19T16:50:07+00:00 | 2025-11-29T06:49:36+00:00 |
| rhsa-2023:5931 | Red Hat Security Advisory: Satellite 6.13.5 Async Security Update | 2023-10-19T13:15:21+00:00 | 2025-11-29T06:49:35+00:00 |
| rhsa-2023:5895 | Red Hat Security Advisory: OpenShift Container Platform 4.12.40 security and extras update | 2023-10-25T00:59:06+00:00 | 2025-11-29T06:49:35+00:00 |
| rhsa-2023:5867 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:59:29+00:00 | 2025-11-29T06:49:35+00:00 |
| rhsa-2023:5866 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:54:48+00:00 | 2025-11-29T06:49:34+00:00 |
| rhsa-2023:5864 | Red Hat Security Advisory: grafana security update | 2023-10-18T22:56:50+00:00 | 2025-11-29T06:49:34+00:00 |
| rhsa-2023:5863 | Red Hat Security Advisory: grafana security update | 2023-10-18T23:01:34+00:00 | 2025-11-29T06:49:34+00:00 |
| rhsa-2023:5851 | Red Hat Security Advisory: RHACS 4.1 enhancement and security update | 2023-10-18T16:23:22+00:00 | 2025-11-29T06:49:33+00:00 |
| rhsa-2023:5835 | Red Hat Security Advisory: rhc-worker-script enhancement and security update | 2023-10-18T07:59:41+00:00 | 2025-11-29T06:49:33+00:00 |
| rhsa-2023:5810 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update | 2023-10-17T18:50:43+00:00 | 2025-11-29T06:49:32+00:00 |
| rhsa-2023:5809 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update | 2023-10-17T18:47:29+00:00 | 2025-11-29T06:49:32+00:00 |
| rhsa-2023:5805 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2023-10-17T17:43:43+00:00 | 2025-11-29T06:49:32+00:00 |
| rhsa-2023:5738 | Red Hat Security Advisory: go-toolset and golang security and bug fix update | 2023-10-16T14:00:36+00:00 | 2025-11-29T06:49:30+00:00 |
| rhsa-2023:5721 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2023-10-16T12:38:36+00:00 | 2025-11-29T06:49:30+00:00 |
| rhsa-2023:5719 | Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update | 2023-10-16T11:30:56+00:00 | 2025-11-29T06:49:30+00:00 |
| rhsa-2023:5717 | Red Hat Security Advisory: OpenShift Container Platform 4.11.52 packages and security update | 2023-10-18T15:07:12+00:00 | 2025-11-29T06:49:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-49177 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: data leak in xfixes extension's xfixessetclientdisconnectmode | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:58.000Z |
| msrc_cve-2025-49179 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: integer overflow in x record extension | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:52.000Z |
| msrc_cve-2025-49175 | Xorg-x11-server-xwayland: xorg-x11-server: tigervnc: out-of-bounds read in x rendering extension animated cursors | 2025-06-02T00:00:00.000Z | 2025-12-12T01:02:48.000Z |
| msrc_cve-2023-53438 | x86/MCE: Always save CS register on AMD Zen IF Poison errors | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:37.000Z |
| msrc_cve-2023-53429 | btrfs: don't check PageError in __extent_writepage | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:32.000Z |
| msrc_cve-2023-53424 | clk: mediatek: fix of_iomap memory leak | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:26.000Z |
| msrc_cve-2023-53421 | blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:21.000Z |
| msrc_cve-2023-53355 | staging: pi433: fix memory leak with using debugfs_lookup() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:10.000Z |
| msrc_cve-2023-53353 | accel/habanalabs: postpone mem_mgr IDR destruction to hpriv_release() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:02:05.000Z |
| msrc_cve-2023-53348 | btrfs: fix deadlock when aborting transaction during relocation with scrub | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:59.000Z |
| msrc_cve-2023-53347 | net/mlx5: Handle pairing of E-switch via uplink un/load APIs | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:54.000Z |
| msrc_cve-2022-50407 | crypto: hisilicon/qm - increase the memory of local variables | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:49.000Z |
| msrc_cve-2025-39927 | ceph: fix race condition validating r_parent before applying state | 2025-10-02T00:00:00.000Z | 2025-12-12T01:01:37.000Z |
| msrc_cve-2023-53332 | genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask() | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:33.000Z |
| msrc_cve-2023-53323 | ext2/dax: Fix ext2_setsize when len is page aligned | 2025-09-02T00:00:00.000Z | 2025-12-12T01:01:27.000Z |
| msrc_cve-2025-64669 | Windows Admin Center Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-11T08:00:00.000Z |
| msrc_cve-2025-46818 | Redis: Authenticated users can execute LUA scripts as a different user | 2025-10-02T00:00:00.000Z | 2025-12-11T01:38:13.000Z |
| msrc_cve-2025-40334 | drm/amdgpu: validate userq buffer virtual address and size | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:37.000Z |
| msrc_cve-2025-40338 | ASoC: Intel: avs: Do not share the name pointer between components | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:32.000Z |
| msrc_cve-2025-40336 | drm/gpusvm: fix hmm_pfn_to_map_order() usage | 2025-12-02T00:00:00.000Z | 2025-12-11T01:36:26.000Z |
| msrc_cve-2025-62408 | c-ares has a Use After Free vulnerability when connection is cleaned up after error | 2025-12-02T00:00:00.000Z | 2025-12-11T01:01:47.000Z |
| msrc_cve-2022-50357 | usb: dwc3: core: fix some leaks in probe | 2025-09-02T00:00:00.000Z | 2025-12-11T01:01:21.000Z |
| msrc_cve-2025-40340 | drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:33.000Z |
| msrc_cve-2025-40332 | drm/amdkfd: Fix mmap write lock not release | 2025-12-02T00:00:00.000Z | 2025-12-10T01:02:09.000Z |
| msrc_cve-2025-40339 | drm/amdgpu: fix nullptr err of vm_handle_moved | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:52.000Z |
| msrc_cve-2025-40335 | drm/amdgpu: validate userq input args | 2025-12-02T00:00:00.000Z | 2025-12-10T01:01:46.000Z |
| msrc_cve-2025-64679 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64678 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64673 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-64672 | Microsoft SharePoint Server Spoofing Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-029-02 | Mitsubishi Electric MELSEC-Q Series PLCs | 2019-01-29T07:00:00.000000Z | 2025-06-24T06:00:00.000000Z |
| icsa-25-182-04 | FESTO Hardware Controller, Hardware Servo Press Kit | 2022-07-06T07:00:00.000000Z | 2025-06-23T08:00:00.000000Z |
| icsa-16-145-01a | Moxa MiiNePort Vulnerabilities | 2016-02-25T07:00:00.000000Z | 2025-06-20T18:15:20.614865Z |
| va-25-171-01 | ClamAV | 2025-06-20T00:00:00Z | 2025-06-20T00:00:00Z |
| icsa-12-265-01 | Emerson DeltaV Buffer Overflow | 2012-06-25T06:00:00.000000Z | 2025-06-19T22:40:48.319564Z |
| icsa-12-258-01 | IOServer OPC Server Multiple Vulnerabilities | 2012-06-18T06:00:00.000000Z | 2025-06-19T22:40:41.973320Z |
| icsa-15-034-01 | Siemens SCALANCE X-200IRT Switch Family User Impersonation Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-18T19:25:20.526318Z |
| icsa-13-022-02 | GE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities | 2013-10-26T06:00:00.000000Z | 2025-06-18T19:25:08.106052Z |
| icsa-12-354-01a | Ruggedcom ROS Hard-Coded RSA SSL Private Key | 2012-09-22T06:00:00.000000Z | 2025-06-18T19:25:01.798871Z |
| icsa-12-342-01b | Rockwell Allen-Bradley MicroLogix, SLC 500, and PLC-5 Fault Generation Vulnerability | 2012-09-10T06:00:00.000000Z | 2025-06-18T19:24:55.231514Z |
| icsa-12-249-03 | InduSoft ISSymbol ActiveX Control Buffer Overflow | 2012-06-09T06:00:00.000000Z | 2025-06-18T19:04:35.253383Z |
| icsa-12-228-01a | Tridium Niagara Vulnerabilities | 2012-05-19T06:00:00.000000Z | 2025-06-18T19:04:29.046428Z |
| icsa-15-099-01e | Siemens SIMATIC HMI Devices Vulnerabilities (Update E) | 2015-01-10T07:00:00.000000Z | 2025-06-18T19:04:22.822443Z |
| icsa-15-146-01 | Mitsubishi Electric MELSEC FX-Series Controllers Denial of Service | 2015-02-26T07:00:00.000000Z | 2025-06-18T19:04:16.618149Z |
| icsa-15-153-01 | Beckwith Electric TCP Initial Sequence Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-18T19:04:10.391763Z |
| icsa-15-169-02 | Schneider Electric Wonderware System Platform Vulnerabilities | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:04:04.192744Z |
| icsa-15-169-01b | Wind River VXWorks TCP Predictability Vulnerability in ICS Devices (Update B) | 2015-03-21T06:00:00.000000Z | 2025-06-18T19:03:57.981923Z |
| icsa-12-032-03 | GE Intelligent Platforms Proficy Real-Time Information Portal Directory Traversal | 2012-11-04T06:00:00.000000Z | 2025-06-18T19:03:51.787688Z |
| icsa-12-079-01 | Microsoft Remote Desktop Protocol Memory Corruption Vulnerability | 2012-12-21T07:00:00.000000Z | 2025-06-18T19:03:45.218685Z |
| icsa-10-348-01a | Wonderware InBatch Vulnerability | 2010-09-16T06:00:00.000000Z | 2025-06-17T16:50:19.269504Z |
| icsa-10-322-02a | Automated Solutions OPC Vulnerability | 2010-08-21T06:00:00.000000Z | 2025-06-17T16:50:13.013737Z |
| icsa-16-343-01 | Moxa MiiNePort Session Hijack Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-17T16:50:00.161907Z |
| icsa-12-047-01a | Advantech WebAccess Vulnerabilities | 2012-11-19T07:00:00.000000Z | 2025-06-17T15:46:30.792399Z |
| icsa-12-150-01 | Honeywell HMIWeb Browser Buffer Overflow Vulnerability | 2012-03-02T07:00:00.000000Z | 2025-06-17T15:46:24.572627Z |
| icsa-12-146-01a | RuggedCom Weak Cryptography for Password Vulnerability | 2012-02-26T07:00:00.000000Z | 2025-06-17T15:46:18.307459Z |
| icsa-12-138-01 | Emerson DeltaV Multiple Vulnerabilities | 2012-02-18T07:00:00.000000Z | 2025-06-17T15:45:47.164093Z |
| icsa-12-062-01 | Wonderware Information Server Multiple Vulnerabilities | 2012-12-04T07:00:00.000000Z | 2025-06-17T15:45:28.468819Z |
| icsa-12-059-01 | ABB Robot Communications Runtime Buffer Overflow | 2012-12-01T07:00:00.000000Z | 2025-06-17T15:45:21.808130Z |
| icsa-25-168-05 | Dover Fueling Solutions ProGauge MagLink LX consoles | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| icsa-25-168-04 | Fuji Electric Smart Editor | 2025-06-17T06:00:00.000000Z | 2025-06-17T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-injection-6kn9tSxm | Cisco Identity Services Engine Command Injection Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-expressway-auth-kdfrcz2j | Cisco Expressway Edge Improper Authorization Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-expressway-auth-kdFrcZ2j | Cisco Expressway Edge Improper Authorization Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-duo-epic-info-sdlv6h8y | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-duo-epic-info-sdLv6h8y | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | 2024-09-04T16:00:00+00:00 | 2024-09-04T16:00:00+00:00 |
| cisco-sa-cslu-7gHMzWmw | Cisco Smart Licensing Utility Vulnerabilities | 2024-09-04T16:00:00+00:00 | 2025-04-04T17:44:00+00:00 |
| cisco-sa-radius-spoofing-july-2024-87ccdwz3 | RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS): July 2024 | 2024-07-10T16:00:00+00:00 | 2024-09-03T14:10:25+00:00 |
| cisco-sa-radius-spoofing-july-2024-87cCDwZ3 | RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS): July 2024 | 2024-07-10T16:00:00+00:00 | 2024-09-03T14:10:25+00:00 |
| cisco-sa-multi-vuln-finesse-qp6gbuo2 | Multiple Cisco Products OpenSocial Gadget Editor Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2024-09-03T13:04:54+00:00 |
| cisco-sa-multi-vuln-finesse-qp6gbUO2 | Multiple Cisco Products OpenSocial Gadget Editor Vulnerabilities | 2021-01-13T16:00:00+00:00 | 2024-09-03T13:04:54+00:00 |
| cisco-sa-nxos-psbe-ce-yvbtn5du | Cisco NX-OS Software Python Sandbox Escape Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-psbe-ce-YvbTn5du | Cisco NX-OS Software Python Sandbox Escape Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-dhcp6-relay-dos-zneaa6xn | Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-dhcp6-relay-dos-znEAA6xn | Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-cmdinj-lq6jszhh | Cisco NX-OS Software Command Injection Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-cmdinj-Lq6jsZhH | Cisco NX-OS Software Command Injection Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-bshacepe-bapehsx7 | Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-nxos-bshacepe-bApeHSx7 | Cisco NX-OS Software Bash Arbitrary Code Execution and Privilege Escalation Vulnerabilities | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-capic-priv-esc-uyqjjnuu | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-capic-priv-esc-uYQJjnuU | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-apic-cousmo-ubpbygbq | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-apic-cousmo-uBpBYGbq | Cisco Application Policy Infrastructure Controller Unauthorized Policy Actions Vulnerability | 2024-08-28T16:00:00+00:00 | 2024-08-28T16:00:00+00:00 |
| cisco-sa-curl-libcurl-d9ds39cv | cURL and libcurl Vulnerability Affecting Cisco Products: October 2023 | 2023-10-12T16:00:00+00:00 | 2024-08-27T18:06:16+00:00 |
| cisco-sa-curl-libcurl-D9ds39cV | cURL and libcurl Vulnerability Affecting Cisco Products: October 2023 | 2023-10-12T16:00:00+00:00 | 2024-08-27T18:06:16+00:00 |
| cisco-sa-ise-rest-5bpkrntz | Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities | 2024-08-21T16:00:00+00:00 | 2024-08-22T15:15:53+00:00 |
| cisco-sa-ise-rest-5bPKrNtZ | Cisco Identity Services Engine REST API Blind SQL Injection Vulnerabilities | 2024-08-21T16:00:00+00:00 | 2024-08-22T15:15:53+00:00 |
| cisco-sa-ise-csrf-y4zuz5rj | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-ise-csrf-y4ZUz5Rj | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-cucm-dos-kkhq43we | Cisco Unified Communications Manager Denial of Service Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| cisco-sa-cucm-dos-kkHq43We | Cisco Unified Communications Manager Denial of Service Vulnerability | 2024-08-21T16:00:00+00:00 | 2024-08-21T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202109-1803 | ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No in… | 2024-11-29T21:59:29.877000Z |
| var-200505-0162 | Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based … | 2024-11-29T21:59:28.933000Z |
| var-201506-0038 | Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to exe… | 2024-11-29T21:58:46.854000Z |
| var-202005-1054 | dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by d… | 2024-11-29T21:58:44.698000Z |
| var-202207-1358 | When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out o… | 2024-11-29T21:58:13.489000Z |
| var-200607-0007 | Buffer overflow in Microsoft Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows… | 2024-11-29T21:58:09.360000Z |
| var-202205-2059 | Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. vim/vim Exists in an out-o… | 2024-11-29T21:58:09.296000Z |
| var-200702-0382 | Format string vulnerability in iMovie HD 6.0.3, and Safari in Apple Mac OS X 10.4 through… | 2024-11-29T21:58:07.040000Z |
| var-202203-0072 | Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are e… | 2024-11-29T21:57:59.355000Z |
| var-200503-0071 | The Sun Java Plugin capability in Java 2 Runtime Environment (JRE) 1.4.2_01, 1.4.2_04, an… | 2024-11-29T21:56:56.974000Z |
| var-200503-0010 | Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers… | 2024-11-29T21:56:52.235000Z |
| var-201506-0265 | Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x… | 2024-11-29T21:56:51.672000Z |
| var-200110-0224 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-11-29T21:56:51.497000Z |
| var-202103-1243 | In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.1… | 2024-11-29T21:56:50.920000Z |
| var-201908-0264 | Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a den… | 2024-11-29T21:56:50.615000Z |
| var-200904-0291 | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space,… | 2024-11-29T21:56:18.338000Z |
| var-201006-0260 | Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote … | 2024-11-29T21:56:17.677000Z |
| var-201109-0201 | Use-after-free vulnerability in the document loader in Google Chrome before 14.0.835.163 … | 2024-11-29T21:56:16.863000Z |
| var-201108-0183 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-11-29T21:56:16.472000Z |
| var-201210-0278 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:56:15.514000Z |
| var-201912-0581 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2024-11-29T21:55:43.413000Z |
| var-202205-1370 | Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote … | 2024-11-29T21:55:41.806000Z |
| var-201904-1360 | A cookie management issue was addressed with improved checks. This issue affected version… | 2024-11-29T21:55:41.323000Z |
| var-201409-0340 | Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x… | 2024-11-29T21:55:36.783000Z |
| var-202105-1430 | An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL … | 2024-11-29T21:55:35.633000Z |
| var-201704-1589 | In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server t… | 2024-11-29T21:55:35.270000Z |
| var-201912-0641 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:55:29.015000Z |
| var-201006-1245 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-11-29T21:55:22.555000Z |
| var-201302-0065 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:55:22.262000Z |
| var-202002-1478 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:55:20.616000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002537 | Stack-based buffer overflow vulnerability in Yokogawa Test & Measurement WTViewerE | 2022-10-19T16:23+09:00 | 2024-06-12T16:54+09:00 |
| jvndb-2022-000081 | Lemon8 App fails to restrict access permissions | 2022-10-19T14:08+09:00 | 2024-06-12T16:39+09:00 |
| jvndb-2024-000062 | Denial-of-service (DoS) vulnerability in IPCOM WAF function | 2024-06-12T15:03+09:00 | 2024-06-12T15:03+09:00 |
| jvndb-2022-000075 | IPFire WebUI vulnerable to cross-site scripting | 2022-10-06T13:05+09:00 | 2024-06-12T14:28+09:00 |
| jvndb-2023-000013 | Ichiran App vulnerable to improper server certificate verification | 2023-02-06T14:31+09:00 | 2024-06-12T14:25+09:00 |
| jvndb-2022-000074 | BookStack vulnerable to cross-site scripting | 2022-09-30T14:48+09:00 | 2024-06-12T14:07+09:00 |
| jvndb-2022-000077 | The installer of Sony Content Transfer may insecurely load Dynamic Link Libraries | 2022-10-11T15:08+09:00 | 2024-06-12T12:12+09:00 |
| jvndb-2022-000076 | Growi vulnerable to improper access control | 2022-10-07T14:30+09:00 | 2024-06-12T12:04+09:00 |
| jvndb-2023-000017 | Improper restriction of XML external entity reference (XXE) vulnerability in tsClinical Define.xml Generator and tsClinical Metadata Desktop Tools | 2023-02-14T17:00+09:00 | 2024-06-12T11:15+09:00 |
| jvndb-2023-000012 | Vulnerability in Driver Distributor where passwords are stored in a recoverable format | 2023-01-31T14:14+09:00 | 2024-06-12T11:07+09:00 |
| jvndb-2023-000011 | SUSHIRO App for Android outputs sensitive information to the log file | 2023-01-31T14:10+09:00 | 2024-06-11T17:35+09:00 |
| jvndb-2023-001269 | File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center | 2023-03-01T16:59+09:00 | 2024-06-11T16:42+09:00 |
| jvndb-2023-000014 | NEC PC Settings Tool vulnerable to missing authentication for critical function | 2023-02-10T14:43+09:00 | 2024-06-10T18:13+09:00 |
| jvndb-2023-000019 | Multiple cross-site scripting vulnerabilities in EC-CUBE | 2023-02-28T16:38+09:00 | 2024-06-10T17:28+09:00 |
| jvndb-2023-001212 | Multiple vulnerabilities in JTEKT ELECTRONICS Screen Creator Advance 2 | 2023-02-08T12:46+09:00 | 2024-06-10T17:25+09:00 |
| jvndb-2023-000018 | Multiple cross-site scripting vulnerabilities in SHIRASAGI | 2023-02-22T15:16+09:00 | 2024-06-10T17:18+09:00 |
| jvndb-2024-000058 | WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection | 2024-06-07T15:24+09:00 | 2024-06-10T17:08+09:00 |
| jvndb-2023-000023 | Multiple vulnerabilities in PostgreSQL extension module pg_ivm | 2023-03-06T15:22+09:00 | 2024-06-10T16:41+09:00 |
| jvndb-2023-001292 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2023-03-02T17:33+09:00 | 2024-06-07T16:59+09:00 |
| jvndb-2023-001304 | Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software | 2023-03-06T15:31+09:00 | 2024-06-07T16:39+09:00 |
| jvndb-2023-000020 | web2py development tool vulnerable to open redirect | 2023-02-28T15:00+09:00 | 2024-06-07T16:31+09:00 |
| jvndb-2024-000060 | Multiple vulnerabilities in "FreeFrom - the nostr client" App | 2024-06-07T14:51+09:00 | 2024-06-07T14:51+09:00 |
| jvndb-2023-000021 | Multiple vulnerabilities in SS1 and Rakuraku PC Cloud | 2023-03-01T15:57+09:00 | 2024-06-06T18:02+09:00 |
| jvndb-2022-000086 | Aiphone Video Multi-Tenant System Entrance Stations vulnerable to information disclosure | 2022-11-10T13:40+09:00 | 2024-06-06T17:37+09:00 |
| jvndb-2023-000028 | baserCMS vulnerable to arbitrary file uploads | 2023-03-27T13:39+09:00 | 2024-06-06T17:31+09:00 |
| jvndb-2022-000079 | Multiple vulnerabilities in the web interfaces of Kyocera Document Solutions MFPs and printers | 2022-11-01T14:51+09:00 | 2024-06-06T17:01+09:00 |
| jvndb-2022-000084 | Multiple vulnerabilities in FUJI SOFT network devices | 2022-10-28T15:12+09:00 | 2024-06-06T16:48+09:00 |
| jvndb-2022-000087 | Multiple vulnerabilities in WordPress | 2022-11-08T14:59+09:00 | 2024-06-06T16:27+09:00 |
| jvndb-2022-000088 | TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich) vulnerable to ClassLoader manipulation | 2022-11-14T16:45+09:00 | 2024-06-06T16:11+09:00 |
| jvndb-2022-000085 | WordPress Plugin "Salon booking system" vulnerable to cross-site scripting | 2022-11-08T15:07+09:00 | 2024-06-05T18:07+09:00 |
| ID | Description | Updated |
|---|