Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-j2wx-wqf4-px3j | In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix mempool alloc si… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-hhxv-6gp3-rvmc | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix PCI device ref… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-h32w-qx2f-cqqg | In the Linux kernel, the following vulnerability has been resolved: media: i2c: ov5648: Free V4L2 … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-gvc9-3fj4-7qr5 | In the Linux kernel, the following vulnerability has been resolved: fbdev: smscufx: Fix several us… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-grmr-47cc-4gc2 | In the Linux kernel, the following vulnerability has been resolved: ipv6/sit: use DEV_STATS_INC() … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-gg2j-w22v-f248 | In the Linux kernel, the following vulnerability has been resolved: md/raid5: Remove unnecessary b… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-g5hv-6pvx-45rj | In the Linux kernel, the following vulnerability has been resolved: media: camss: Clean up receive… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-fx2h-pcqr-7fq9 | In the Linux kernel, the following vulnerability has been resolved: apparmor: fix a memleak in mul… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-cxg4-pr38-gg9p | In the Linux kernel, the following vulnerability has been resolved: ALSA: mts64: fix possible null… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-c8hr-j464-wc7x | In the Linux kernel, the following vulnerability has been resolved: mmc: mxcmmc: fix return value … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-9rwv-33pv-xm7g | In the Linux kernel, the following vulnerability has been resolved: RISC-V: kexec: Fix memory leak… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-9498-f72m-xmv4 | In the Linux kernel, the following vulnerability has been resolved: x86/xen: Fix memory leak in xe… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-83fq-277g-4r9j | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check o… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7x4j-mxw3-3v9g | In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Correct device… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-7px2-rh6v-wcpc | In the Linux kernel, the following vulnerability has been resolved: configfs: fix possible memory … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-65xq-q38h-gcrc | In the Linux kernel, the following vulnerability has been resolved: btrfs: set generation before c… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-5phr-qvw5-5rg9 | In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix memory leak in ocfs… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4xw5-xvv7-qcv6 | In the Linux kernel, the following vulnerability has been resolved: udf: Avoid double brelse() in … | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-4vj6-mf2w-wx4x | In the Linux kernel, the following vulnerability has been resolved: drm/panel/panel-sitronix-st770… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-35g5-mqjg-qfr4 | In the Linux kernel, the following vulnerability has been resolved: staging: vt6655: fix potential… | 2025-12-24T15:30:34Z | 2025-12-24T15:30:34Z |
| ghsa-x7fv-mvjx-m6c8 | In the Linux kernel, the following vulnerability has been resolved: erofs: Fix pcluster memleak wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-v23g-73pc-f58m | In the Linux kernel, the following vulnerability has been resolved: staging: rtl8192u: Fix use aft… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-r5vj-594q-443q | In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: Disable usele… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p8g3-3wvp-3jxw | In the Linux kernel, the following vulnerability has been resolved: nvmem: core: Fix memleak in nv… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-p4wh-wgxj-q3c5 | In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix immediate work r… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-m98r-2fg7-rppv | In the Linux kernel, the following vulnerability has been resolved: ext4: silence the warning when… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-jwx3-cmq4-vhrg | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix hard lockup wh… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-hfjw-rcpx-5rv6 | In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix an iotlb memor… | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-h62j-73wj-f3jq | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Validate index root … | 2025-12-24T15:30:33Z | 2025-12-24T15:30:33Z |
| ghsa-fq4q-h53f-3wjv | In the Linux kernel, the following vulnerability has been resolved: s390/lcs: Fix return type of l… | 2025-12-24T15:30:32Z | 2025-12-24T15:30:33Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54131 | N/A | wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| cve-2023-54130 | N/A | hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| cve-2023-54129 | N/A | octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| cve-2023-54128 | N/A | fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| cve-2023-54127 | N/A | fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| cve-2023-54126 | N/A | crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| cve-2023-54125 | N/A | fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| cve-2023-54124 | N/A | f2fs: fix to drop all dirty pages during umount() if c… |
Linux |
Linux |
2025-12-24T13:06:43.290Z | 2025-12-24T13:06:43.290Z |
| cve-2023-54123 | N/A | md/raid10: fix memleak for 'conf->bio_split' |
Linux |
Linux |
2025-12-24T13:06:42.588Z | 2025-12-24T13:06:42.588Z |
| cve-2023-54122 | N/A | drm/msm/dpu: Add check for cstate |
Linux |
Linux |
2025-12-24T13:06:41.900Z | 2025-12-24T13:06:41.900Z |
| cve-2023-54121 | N/A | btrfs: fix incorrect splitting in btrfs_drop_extent_ma… |
Linux |
Linux |
2025-12-24T13:06:41.185Z | 2025-12-24T13:06:41.185Z |
| cve-2023-54120 | N/A | Bluetooth: Fix race condition in hidp_session_thread |
Linux |
Linux |
2025-12-24T13:06:40.420Z | 2025-12-24T13:06:40.420Z |
| cve-2023-54119 | N/A | inotify: Avoid reporting event with invalid wd |
Linux |
Linux |
2025-12-24T13:06:39.692Z | 2025-12-24T13:06:39.692Z |
| cve-2023-54118 | N/A | serial: sc16is7xx: setup GPIO controller later in probe |
Linux |
Linux |
2025-12-24T13:06:38.998Z | 2025-12-24T13:06:38.998Z |
| cve-2023-54117 | N/A | s390/dcssblk: fix kernel crash with list_add corruption |
Linux |
Linux |
2025-12-24T13:06:38.311Z | 2025-12-24T13:06:38.311Z |
| cve-2023-54116 | N/A | drm/fbdev-generic: prohibit potential out-of-bounds access |
Linux |
Linux |
2025-12-24T13:06:37.591Z | 2025-12-24T13:06:37.591Z |
| cve-2023-54115 | N/A | pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_r… |
Linux |
Linux |
2025-12-24T13:06:36.892Z | 2025-12-24T13:06:36.892Z |
| cve-2023-54114 | N/A | net: nsh: Use correct mac_offset to unwind gso skb in … |
Linux |
Linux |
2025-12-24T13:06:36.214Z | 2025-12-24T13:06:36.214Z |
| cve-2023-54113 | N/A | rcu: dump vmalloc memory info safely |
Linux |
Linux |
2025-12-24T13:06:35.514Z | 2025-12-24T13:06:35.514Z |
| cve-2023-54112 | N/A | kcm: Fix memory leak in error path of kcm_sendmsg() |
Linux |
Linux |
2025-12-24T13:06:34.854Z | 2025-12-24T13:06:34.854Z |
| cve-2023-54111 | N/A | pinctrl: rockchip: Fix refcount leak in rockchip_pinct… |
Linux |
Linux |
2025-12-24T13:06:34.187Z | 2025-12-24T13:06:34.187Z |
| cve-2023-54110 | N/A | usb: rndis_host: Secure rndis_query check against int … |
Linux |
Linux |
2025-12-24T13:06:33.495Z | 2025-12-24T13:06:33.495Z |
| cve-2023-54109 | N/A | media: rcar_fdp1: Fix refcount leak in probe and remov… |
Linux |
Linux |
2025-12-24T13:06:32.836Z | 2025-12-24T13:06:32.836Z |
| cve-2023-54108 | N/A | scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests |
Linux |
Linux |
2025-12-24T13:06:32.184Z | 2025-12-24T13:06:32.184Z |
| cve-2023-54107 | N/A | blk-cgroup: dropping parent refcount after pd_free_fn(… |
Linux |
Linux |
2025-12-24T13:06:31.505Z | 2025-12-24T13:06:31.505Z |
| cve-2023-54106 | N/A | net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| cve-2023-54105 | N/A | can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| cve-2023-54104 | N/A | mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| cve-2023-54103 | N/A | media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| cve-2023-54102 | N/A | scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54154 | N/A | scsi: target: core: Fix target_cmd_counter leak |
Linux |
Linux |
2025-12-24T13:07:04.721Z | 2025-12-24T13:07:04.721Z |
| cve-2023-54153 | N/A | ext4: turn quotas off if mount failed after enabling quotas |
Linux |
Linux |
2025-12-24T13:07:04.007Z | 2025-12-24T13:07:04.007Z |
| cve-2023-54152 | N/A | can: j1939: prevent deadlock by moving j1939_sk_errqueue() |
Linux |
Linux |
2025-12-24T13:07:03.310Z | 2025-12-24T13:07:03.310Z |
| cve-2023-54151 | N/A | f2fs: Fix system crash due to lack of free space in LFS |
Linux |
Linux |
2025-12-24T13:07:02.600Z | 2025-12-24T13:07:02.600Z |
| cve-2023-54150 | N/A | drm/amd: Fix an out of bounds error in BIOS parser |
Linux |
Linux |
2025-12-24T13:07:01.754Z | 2025-12-24T13:07:01.754Z |
| cve-2023-54149 | N/A | net: dsa: avoid suspicious RCU usage for synced VLAN-a… |
Linux |
Linux |
2025-12-24T13:07:00.977Z | 2025-12-24T13:07:00.977Z |
| cve-2023-54148 | N/A | net/mlx5e: Move representor neigh cleanup to profile c… |
Linux |
Linux |
2025-12-24T13:07:00.260Z | 2025-12-24T13:07:00.260Z |
| cve-2023-54147 | N/A | media: platform: mtk-mdp3: Add missing check and free … |
Linux |
Linux |
2025-12-24T13:06:59.566Z | 2025-12-24T13:06:59.566Z |
| cve-2023-54146 | N/A | x86/kexec: Fix double-free of elf header buffer |
Linux |
Linux |
2025-12-24T13:06:58.904Z | 2025-12-24T13:06:58.904Z |
| cve-2023-54145 | N/A | bpf: drop unnecessary user-triggerable WARN_ONCE in ve… |
Linux |
Linux |
2025-12-24T13:06:58.227Z | 2025-12-24T13:06:58.227Z |
| cve-2023-54144 | N/A | drm/amdkfd: Fix kernel warning during topology setup |
Linux |
Linux |
2025-12-24T13:06:57.546Z | 2025-12-24T13:06:57.546Z |
| cve-2023-54143 | N/A | media: mediatek: vcodec: fix resource leaks in vdec_ms… |
Linux |
Linux |
2025-12-24T13:06:56.869Z | 2025-12-24T13:06:56.869Z |
| cve-2023-54142 | N/A | gtp: Fix use-after-free in __gtp_encap_destroy(). |
Linux |
Linux |
2025-12-24T13:06:56.204Z | 2025-12-24T13:06:56.204Z |
| cve-2023-54141 | N/A | wifi: ath11k: Add missing hw_ops->get_ring_selector() … |
Linux |
Linux |
2025-12-24T13:06:55.468Z | 2025-12-24T13:06:55.468Z |
| cve-2023-54140 | N/A | nilfs2: fix WARNING in mark_buffer_dirty due to discar… |
Linux |
Linux |
2025-12-24T13:06:54.784Z | 2025-12-24T13:06:54.784Z |
| cve-2023-54139 | N/A | tracing/user_events: Ensure write index cannot be negative |
Linux |
Linux |
2025-12-24T13:06:54.094Z | 2025-12-24T13:06:54.094Z |
| cve-2023-54138 | N/A | drm/msm: fix NULL-deref on irq uninstall |
Linux |
Linux |
2025-12-24T13:06:53.365Z | 2025-12-24T13:06:53.365Z |
| cve-2023-54137 | N/A | vfio/type1: fix cap_migration information leak |
Linux |
Linux |
2025-12-24T13:06:52.689Z | 2025-12-24T13:06:52.689Z |
| cve-2023-54136 | N/A | serial: sprd: Fix DMA buffer leak issue |
Linux |
Linux |
2025-12-24T13:06:51.989Z | 2025-12-24T13:06:51.989Z |
| cve-2023-54135 | N/A | maple_tree: fix potential out-of-bounds access in mas_… |
Linux |
Linux |
2025-12-24T13:06:51.329Z | 2025-12-24T13:06:51.329Z |
| cve-2023-54134 | N/A | autofs: fix memory leak of waitqueues in autofs_catato… |
Linux |
Linux |
2025-12-24T13:06:50.627Z | 2025-12-24T13:06:50.627Z |
| cve-2023-54133 | N/A | nfp: clean mc addresses in application firmware when c… |
Linux |
Linux |
2025-12-24T13:06:49.919Z | 2025-12-24T13:06:49.919Z |
| cve-2023-54132 | N/A | erofs: stop parsing non-compact HEAD index if clustero… |
Linux |
Linux |
2025-12-24T13:06:49.030Z | 2025-12-24T13:06:49.030Z |
| cve-2023-54131 | N/A | wifi: rt2x00: Fix memory leak when handling surveys |
Linux |
Linux |
2025-12-24T13:06:48.227Z | 2025-12-24T13:06:48.227Z |
| cve-2023-54130 | N/A | hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… |
Linux |
Linux |
2025-12-24T13:06:47.502Z | 2025-12-24T13:06:47.502Z |
| cve-2023-54129 | N/A | octeontx2-af: Add validation for lmac type |
Linux |
Linux |
2025-12-24T13:06:46.817Z | 2025-12-24T13:06:46.817Z |
| cve-2023-54128 | N/A | fs: drop peer group ids under namespace lock |
Linux |
Linux |
2025-12-24T13:06:46.056Z | 2025-12-24T13:06:46.056Z |
| cve-2023-54127 | N/A | fs/jfs: prevent double-free in dbUnmount() after faile… |
Linux |
Linux |
2025-12-24T13:06:45.380Z | 2025-12-24T13:06:45.380Z |
| cve-2023-54126 | N/A | crypto: safexcel - Cleanup ring IRQ workqueues on load… |
Linux |
Linux |
2025-12-24T13:06:44.687Z | 2025-12-24T13:06:44.687Z |
| cve-2023-54125 | N/A | fs/ntfs3: Return error for inconsistent extended attributes |
Linux |
Linux |
2025-12-24T13:06:43.977Z | 2025-12-24T13:06:43.977Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-54150 | In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix an out of bounds … | 2025-12-24T13:16:17.010 | 2025-12-24T13:16:17.010 |
| fkie_cve-2023-54149 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: avoid suspicious RCU… | 2025-12-24T13:16:16.910 | 2025-12-24T13:16:16.910 |
| fkie_cve-2023-54148 | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Move representor ne… | 2025-12-24T13:16:16.810 | 2025-12-24T13:16:16.810 |
| fkie_cve-2023-54147 | In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… | 2025-12-24T13:16:16.707 | 2025-12-24T13:16:16.707 |
| fkie_cve-2023-54146 | In the Linux kernel, the following vulnerability has been resolved: x86/kexec: Fix double-free of … | 2025-12-24T13:16:16.607 | 2025-12-24T13:16:16.607 |
| fkie_cve-2023-54145 | In the Linux kernel, the following vulnerability has been resolved: bpf: drop unnecessary user-tri… | 2025-12-24T13:16:16.510 | 2025-12-24T13:16:16.510 |
| fkie_cve-2023-54144 | In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix kernel warning… | 2025-12-24T13:16:16.413 | 2025-12-24T13:16:16.413 |
| fkie_cve-2023-54143 | In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: fix r… | 2025-12-24T13:16:16.313 | 2025-12-24T13:16:16.313 |
| fkie_cve-2023-54142 | In the Linux kernel, the following vulnerability has been resolved: gtp: Fix use-after-free in __g… | 2025-12-24T13:16:16.200 | 2025-12-24T13:16:16.200 |
| fkie_cve-2023-54141 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Add missing hw_o… | 2025-12-24T13:16:16.100 | 2025-12-24T13:16:16.100 |
| fkie_cve-2023-54140 | In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix WARNING in mark_bu… | 2025-12-24T13:16:15.997 | 2025-12-24T13:16:15.997 |
| fkie_cve-2023-54139 | In the Linux kernel, the following vulnerability has been resolved: tracing/user_events: Ensure wr… | 2025-12-24T13:16:15.900 | 2025-12-24T13:16:15.900 |
| fkie_cve-2023-54138 | In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix NULL-deref on irq… | 2025-12-24T13:16:15.800 | 2025-12-24T13:16:15.800 |
| fkie_cve-2023-54137 | In the Linux kernel, the following vulnerability has been resolved: vfio/type1: fix cap_migration … | 2025-12-24T13:16:15.693 | 2025-12-24T13:16:15.693 |
| fkie_cve-2023-54136 | In the Linux kernel, the following vulnerability has been resolved: serial: sprd: Fix DMA buffer l… | 2025-12-24T13:16:15.590 | 2025-12-24T13:16:15.590 |
| fkie_cve-2023-54135 | In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix potential out-… | 2025-12-24T13:16:15.490 | 2025-12-24T13:16:15.490 |
| fkie_cve-2023-54134 | In the Linux kernel, the following vulnerability has been resolved: autofs: fix memory leak of wai… | 2025-12-24T13:16:15.383 | 2025-12-24T13:16:15.383 |
| fkie_cve-2023-54133 | In the Linux kernel, the following vulnerability has been resolved: nfp: clean mc addresses in app… | 2025-12-24T13:16:15.283 | 2025-12-24T13:16:15.283 |
| fkie_cve-2023-54132 | In the Linux kernel, the following vulnerability has been resolved: erofs: stop parsing non-compac… | 2025-12-24T13:16:15.180 | 2025-12-24T13:16:15.180 |
| fkie_cve-2023-54131 | In the Linux kernel, the following vulnerability has been resolved: wifi: rt2x00: Fix memory leak … | 2025-12-24T13:16:15.087 | 2025-12-24T13:16:15.087 |
| fkie_cve-2023-54130 | In the Linux kernel, the following vulnerability has been resolved: hfs/hfsplus: avoid WARN_ON() f… | 2025-12-24T13:16:14.987 | 2025-12-24T13:16:14.987 |
| fkie_cve-2023-54129 | In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: Add validation f… | 2025-12-24T13:16:14.887 | 2025-12-24T13:16:14.887 |
| fkie_cve-2023-54128 | In the Linux kernel, the following vulnerability has been resolved: fs: drop peer group ids under … | 2025-12-24T13:16:14.787 | 2025-12-24T13:16:14.787 |
| fkie_cve-2023-54127 | In the Linux kernel, the following vulnerability has been resolved: fs/jfs: prevent double-free in… | 2025-12-24T13:16:14.680 | 2025-12-24T13:16:14.680 |
| fkie_cve-2023-54126 | In the Linux kernel, the following vulnerability has been resolved: crypto: safexcel - Cleanup rin… | 2025-12-24T13:16:14.573 | 2025-12-24T13:16:14.573 |
| fkie_cve-2023-54125 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Return error for inc… | 2025-12-24T13:16:14.473 | 2025-12-24T13:16:14.473 |
| fkie_cve-2023-54124 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to drop all dirty pa… | 2025-12-24T13:16:14.367 | 2025-12-24T13:16:14.367 |
| fkie_cve-2023-54123 | In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix memleak for 'co… | 2025-12-24T13:16:14.263 | 2025-12-24T13:16:14.263 |
| fkie_cve-2023-54122 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: Add check for cst… | 2025-12-24T13:16:14.160 | 2025-12-24T13:16:14.160 |
| fkie_cve-2023-54121 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix incorrect splitting… | 2025-12-24T13:16:14.043 | 2025-12-24T13:16:14.043 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2017-136 | A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.277896Z |
| pysec-2017-135 | An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.c… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.218172Z |
| pysec-2017-134 | There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function … | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.157939Z |
| pysec-2017-133 | There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of j… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.10072Z |
| pysec-2017-132 | An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in v… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:47.041853Z |
| pysec-2017-131 | There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.982152Z |
| pysec-2017-130 | In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a S… | exiv2 | 2017-09-29T01:34:00Z | 2024-11-21T14:22:46.923551Z |
| pysec-2017-129 | There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.862068Z |
| pysec-2017-128 | There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of … | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.791764Z |
| pysec-2017-127 | There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability cau… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.732582Z |
| pysec-2017-126 | There is a reachable assertion in the Internal::TiffReader::visitDirectory function in ti… | exiv2 | 2017-07-27T06:29:00Z | 2024-11-21T14:22:46.672784Z |
| pysec-2017-125 | There is a Mismatched Memory Management Routines vulnerability in the Exiv2::FileIo::seek… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.598979Z |
| pysec-2017-124 | There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that w… | exiv2 | 2017-07-24T01:29:00Z | 2024-11-21T14:22:46.539614Z |
| pysec-2017-123 | There is an illegal address access in the extend_alias_table function in localealias.c of… | exiv2 | 2017-07-23T03:29:00Z | 2024-11-21T14:22:46.480449Z |
| pysec-2017-122 | There is a Segmentation fault in the XmpParser::terminate() function in Exiv2 0.26, relat… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.411851Z |
| pysec-2017-121 | There is a heap-based buffer overflow in the Image::printIFDStructure function of image.c… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.352202Z |
| pysec-2017-120 | There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.291386Z |
| pysec-2017-119 | There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in E… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.232444Z |
| pysec-2017-118 | There is a heap-based buffer over-read in the Image::printIFDStructure function in image.… | exiv2 | 2017-07-17T13:18:00Z | 2024-11-21T14:22:46.174866Z |
| pysec-2017-117 | Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.115176Z |
| pysec-2017-116 | Exiv2 0.26 contains a heap buffer overflow in tiff parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.052386Z |
| pysec-2017-115 | exiv2 0.26 contains a Stack out of bounds read in webp parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:45.992477Z |
| pysec-2015-36 | Buffer overflow in the RiffVideo::infoTagsHandler function in riffvideo.cpp in Exiv2 0.24… | exiv2 | 2015-01-02T20:59:00Z | 2024-11-21T14:22:45.931449Z |
| pysec-2008-11 | Exiv2 0.16 allows user-assisted remote attackers to cause a denial of service (divide-by-… | exiv2 | 2008-06-13T19:41:00Z | 2024-11-21T14:22:45.866207Z |
| pysec-2021-881 | The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIB… | eftl | 2021-10-05T18:15:00Z | 2024-11-21T14:22:45.803448Z |
| pysec-2022-43133 | The drxhello package in PyPI v0.0.1 was discovered to contain a code execution backdoor v… | drxhello | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.663614Z |
| pysec-2022-43132 | The DR-Web-Engine package in PyPI v0.2.0b0 was discovered to contain a code execution bac… | dr-web-engine | 2022-06-24T21:15:00Z | 2024-11-21T14:22:45.610409Z |
| pysec-2024-125 | DIRAC is a distributed resource framework. In affected versions any user could get a toke… | dirac | 2024-02-09T00:15:00+00:00 | 2024-11-21T14:22:45.495938+00:00 |
| pysec-2022-43130 | The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.198186Z |
| pysec-2022-43129 | The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.148199Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33549 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667701Z |
| gsd-2024-33554 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667501Z |
| gsd-2024-33552 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.667300Z |
| gsd-2024-33536 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.665589Z |
| gsd-2024-33587 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.664914Z |
| gsd-2024-33600 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.660889Z |
| gsd-2024-33589 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.659095Z |
| gsd-2024-33567 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.658614Z |
| gsd-2024-33565 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.652713Z |
| gsd-2024-33590 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.649565Z |
| gsd-2024-33572 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.645876Z |
| gsd-2024-33525 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.645678Z |
| gsd-2024-33547 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.644934Z |
| gsd-2024-33543 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.644262Z |
| gsd-2024-33526 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.643822Z |
| gsd-2024-33573 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.641875Z |
| gsd-2024-33568 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.636473Z |
| gsd-2024-33544 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.631414Z |
| gsd-2024-33604 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.630048Z |
| gsd-2024-33556 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.629813Z |
| gsd-2024-33612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.623768Z |
| gsd-2024-33563 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.622975Z |
| gsd-2024-33576 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.617959Z |
| gsd-2024-33528 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.614150Z |
| gsd-2024-33586 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.611646Z |
| gsd-2024-33562 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.607449Z |
| gsd-2024-33571 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606381Z |
| gsd-2024-33561 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.606138Z |
| gsd-2024-33545 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-25T05:02:10.604410Z |
| gsd-2024-33598 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-25T05:02:10.601312Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192280 | Malicious code in elf-stats-evergreen-pantry-410 (npm) | 2025-12-03T19:50:08Z | 2025-12-23T19:37:08Z |
| mal-2025-192260 | Malicious code in elf-stats-flickering-ornament-344 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T19:37:08Z |
| mal-2025-192256 | Malicious code in elf-stats-frostbitten-drum-529 (npm) | 2025-12-03T18:12:57Z | 2025-12-23T19:37:08Z |
| mal-2025-192039 | Malicious code in elf-stats-frostbitten-ribbon-950 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192038 | Malicious code in elf-stats-frostbitten-bow-539 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192037 | Malicious code in elf-stats-flickering-workbench-929 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192035 | Malicious code in elf-stats-flickering-saddlebag-301 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192029 | Malicious code in elf-stats-festive-hollyberry-572 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192028 | Malicious code in elf-stats-festive-cocoa-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192026 | Malicious code in elf-stats-evergreen-snowglobe-961 (npm) | 2025-12-03T15:45:34Z | 2025-12-23T19:37:08Z |
| mal-2025-192025 | Malicious code in elf-stats-evergreen-sled-681 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192024 | Malicious code in elf-stats-evergreen-muffin-867 (npm) | 2025-12-03T11:42:10Z | 2025-12-23T19:37:08Z |
| mal-2025-192023 | Malicious code in elf-stats-evergreen-mitten-361 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192022 | Malicious code in elf-stats-evergreen-mailbag-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192021 | Malicious code in elf-stats-evergreen-fir-211 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192019 | Malicious code in elf-stats-evergreen-bow-653 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192017 | Malicious code in elf-stats-ember-muffin-717 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192016 | Malicious code in elf-stats-ember-hammer-340 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:37:08Z |
| mal-2025-192697 | Malicious code in mw-frontend-utils (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192696 | Malicious code in mui-wrapper-core (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:03Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-23T19:24:03Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-23T19:24:03Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-23T19:24:03Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192488 | Malicious code in elf-stats-cocoa-pinecone-118 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:09:02Z |
| mal-2025-192330 | Malicious code in elf-stats-cranberry-pinecone-878 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192328 | Malicious code in elf-stats-cosy-sled-550 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192208 | Malicious code in elf-stats-cranberry-hollyberry-804 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T19:09:02Z |
| mal-2025-192203 | Malicious code in elf-stats-cocoa-ribbon-476 (npm) | 2025-12-03T16:50:41Z | 2025-12-23T19:09:02Z |
| mal-2025-192013 | Malicious code in elf-stats-cosy-wishlist-811 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T19:09:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2181 | Logback: Schwachstelle ermöglicht Codeausführung | 2025-10-01T22:00:00.000+00:00 | 2025-10-05T22:00:00.000+00:00 |
| wid-sec-w-2025-2180 | Red Hat libmspack: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-04-28T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2179 | docker: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2019-07-29T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2178 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-18T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2177 | docker: Schwachstelle ermöglicht Privilegieneskalation | 2019-05-27T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2176 | docker: Schwachstelle ermöglicht Denial of Service | 2019-03-12T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2175 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2018-08-16T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2174 | Docker: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-02-08T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2173 | docker: Schwachstelle ermöglicht Privilegieneskalation | 2017-01-11T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2171 | Red Hat Enterprise Linux (JSON-XS Perl): Schwachstelle ermöglicht Denial of Service | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2164 | Red Hat Enterprise Linux (FreeIPA): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-09-30T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2075 | Podman: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-16T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-2043 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-09-11T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1980 | IBM MQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-04T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1968 | pgAdmin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1817 | NGINX: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-08-13T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1679 | Linux Kernel: Schwachstelle ermöglicht Manipulation und Dos | 2025-07-29T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1620 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-07-21T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0900 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-02T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-2947 | Docker und Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 2020-12-03T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-2716 | docker: Mehrere Schwachstellen | 2021-02-02T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1751 | systemd: Schwachstelle ermöglicht Manipulation von Einträgen | 2023-07-13T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1183 | docker: Mehrere Schwachstellen | 2023-05-09T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1124 | docker: Mehrere Schwachstellen | 2021-10-04T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0157 | Red Hat OpenShift: Mehrere Schwachstellen | 2023-01-19T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0152 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-01-18T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0089 | Python: Schwachstelle ermöglicht Denial of Service | 2023-01-12T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-0066 | sudo: Schwachstelle ermöglicht Privilegieneskalation | 2021-01-26T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0417 | Red Hat OpenShift Service Mesh: Mehrere Schwachstellen | 2022-05-05T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0243 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2021-06-27T22:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-925850 | SSA-925850: Improper Access Control in Polarion ALM | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-923361 | SSA-923361: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0011 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-916916 | SSA-916916: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.5 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-871717 | SSA-871717: Multiple Vulnerabilities in Polarion ALM | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-665034 | SSA-665034: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-661579 | SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-647455 | SSA-647455: Multiple Vulnerabilities in Nozomi Guardian/CMC before 22.6.2 on RUGGEDCOM APE1808 devices | 2023-10-10T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-592380 | SSA-592380: Denial of Service Vulnerability in SIMATIC S7-1500 CPUs and related products | 2023-12-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-589937 | SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-489698 | SSA-489698: X_T File Parsing Vulnerability in Parasolid | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-382651 | SSA-382651: File Parsing Vulnerability in Solid Edge | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-292063 | SSA-292063: Multiple Vulnerabilities in Nozomi Guardian/CMC before 22.6.3 and 23.1.0 on RUGGEDCOM APE1808 devices | 2023-11-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-292022 | SSA-292022: Vulnerability in Nozomi Guardian/CMC before 23.4.1 on RUGGEDCOM APE1808 devices | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-273900 | SSA-273900: Multiple Vulnerabilities in SIMATIC CN 4100 before V3.0 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-258494 | SSA-258494: Stack Overflow Vulnerability in Simcenter Nastran before 2406.90 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-240541 | SSA-240541: WIBU Systems CodeMeter Heap Buffer Overflow Vulnerability in Industrial Products | 2023-09-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-225840 | SSA-225840: Vulnerabilities in the Network Communication Stack in Sinteso EN and Cerberus PRO EN Fire Protection Systems | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-046364 | SSA-046364: X_T File Parsing Vulnerabilities in Parasolid | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-976324 | SSA-976324: Multiple IGS File Parsing Vulnerabilities in PS/IGES Parasolid Translator Component before V27.1.215 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-968170 | SSA-968170: Remote Code Execution Vulnerability in SIMATIC STEP 7 V5.x and Derived Products | 2023-06-13T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-953710 | SSA-953710: Vulnerabilities in the Network Communication Stack in Desigo Fire Safety UL and Cerberus PRO UL Fire Protection Systems | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-935500 | SSA-935500: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2022-10-11T00:00:00Z | 2025-05-13T00:00:00Z |
| SSA-925850 | SSA-925850: Improper Access Control in Polarion ALM | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-923361 | SSA-923361: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0011 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-916916 | SSA-916916: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.5 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-871717 | SSA-871717: Multiple Vulnerabilities in Polarion ALM | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-665034 | SSA-665034: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-661579 | SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-647455 | SSA-647455: Multiple Vulnerabilities in Nozomi Guardian/CMC before 22.6.2 on RUGGEDCOM APE1808 devices | 2023-10-10T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-592380 | SSA-592380: Denial of Service Vulnerability in SIMATIC S7-1500 CPUs and related products | 2023-12-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:7466 | Red Hat Security Advisory: delve and golang security update | 2025-05-13T15:59:41+00:00 | 2025-11-29T01:01:21+00:00 |
| rhsa-2025:7326 | Red Hat Security Advisory: rhc security update | 2025-05-13T08:44:22+00:00 | 2025-11-29T01:01:17+00:00 |
| rhsa-2025:4667 | Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog. | 2025-05-07T12:55:17+00:00 | 2025-11-29T01:01:15+00:00 |
| rhsa-2025:3922 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.10 | 2025-04-15T17:24:31+00:00 | 2025-11-29T01:01:05+00:00 |
| rhsa-2025:3773 | Red Hat Security Advisory: delve and golang security update | 2025-04-10T01:04:23+00:00 | 2025-11-29T01:00:59+00:00 |
| rhsa-2025:3772 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-04-10T01:06:33+00:00 | 2025-11-29T01:00:57+00:00 |
| rhsa-2023:1326 | Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update | 2023-05-17T22:30:51+00:00 | 2025-11-29T00:56:30+00:00 |
| rhsa-2023:4730 | Red Hat Security Advisory: OpenShift Container Platform 4.13.10 security update | 2023-08-30T17:55:36+00:00 | 2025-11-29T00:34:10+00:00 |
| rhsa-2023:3645 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.7 security update | 2023-06-15T20:55:50+00:00 | 2025-11-29T00:34:10+00:00 |
| rhsa-2023:3363 | Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update | 2023-06-07T09:12:12+00:00 | 2025-11-29T00:34:09+00:00 |
| rhsa-2023:3309 | Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update | 2023-05-31T12:01:26+00:00 | 2025-11-29T00:34:08+00:00 |
| rhsa-2023:3304 | Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update | 2023-05-30T20:13:51+00:00 | 2025-11-29T00:34:07+00:00 |
| rhsa-2023:1525 | Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update | 2023-04-05T23:06:58+00:00 | 2025-11-29T00:34:07+00:00 |
| rhsa-2023:3287 | Red Hat Security Advisory: OpenShift Container Platform 4.12.19 bug fix and security update | 2023-05-31T08:24:34+00:00 | 2025-11-29T00:34:05+00:00 |
| rhsa-2023:1656 | Red Hat Security Advisory: OpenShift Container Platform 4.10.56 security update | 2023-04-12T11:42:14+00:00 | 2025-11-29T00:34:05+00:00 |
| rhsa-2023:1504 | Red Hat Security Advisory: OpenShift Container Platform 4.11.34 bug fix and security update | 2023-04-04T11:27:11+00:00 | 2025-11-29T00:34:02+00:00 |
| rhsa-2023:1409 | Red Hat Security Advisory: OpenShift Container Platform 4.12.9 security update | 2023-03-27T11:59:48+00:00 | 2025-11-29T00:34:01+00:00 |
| rhsa-2023:1392 | Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update | 2023-03-29T02:46:01+00:00 | 2025-11-29T00:33:59+00:00 |
| rhsa-2023:1328 | Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update | 2023-05-18T00:20:42+00:00 | 2025-11-29T00:33:56+00:00 |
| rhsa-2025:10862 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2025-07-18T09:57:57+00:00 | 2025-11-29T00:31:59+00:00 |
| rhsa-2025:0381 | Red Hat Security Advisory: .NET 8.0 security update | 2025-01-16T17:18:21+00:00 | 2025-11-29T00:31:40+00:00 |
| rhsa-2025:16530 | Red Hat Security Advisory: OpenShift Container Platform 4.18 ztp-site-generate container | 2025-09-23T21:00:41+00:00 | 2025-11-29T00:09:00+00:00 |
| rhsa-2025:11673 | Red Hat Security Advisory: OpenShift Container Platform 4.19.6 bug fix and security update | 2025-07-29T07:05:14+00:00 | 2025-11-29T00:09:00+00:00 |
| rhsa-2025:9563 | Red Hat Security Advisory: OpenShift Container Platform 4.20.0 security and extras update | 2025-10-21T03:27:40+00:00 | 2025-11-29T00:08:59+00:00 |
| rhsa-2025:3397 | Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI | 2025-03-31T08:04:43+00:00 | 2025-11-29T00:08:59+00:00 |
| rhsa-2025:3368 | Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI | 2025-03-27T17:45:39+00:00 | 2025-11-29T00:08:59+00:00 |
| rhsa-2025:2223 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2025-03-04T14:40:23+00:00 | 2025-11-29T00:08:59+00:00 |
| rhsa-2025:19357 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 CNF IBU extras update | 2025-10-30T15:22:05+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:19356 | Red Hat Security Advisory: OpenShift Container Platform 4.14.57 CNF IBU extras update | 2025-10-30T15:20:42+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:19020 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP2 security update | 2025-10-27T17:46:24+00:00 | 2025-11-29T00:08:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-62458 | Win32k Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62456 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-60710 | Host Process for Windows Tasks Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability | 2025-12-09T08:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2024-30098 | Windows Cryptographic Services Security Feature Bypass Vulnerability | 2024-07-09T07:00:00.000Z | 2025-12-09T08:00:00.000Z |
| msrc_cve-2025-40286 | smb/server: fix possible memory leak in smb2_read() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:46.000Z |
| msrc_cve-2025-40285 | smb/server: fix possible refcount leak in smb2_sess_setup() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:41.000Z |
| msrc_cve-2025-40278 | net: sched: act_ife: initialize struct tc_ife to fix KMSAN kernel-infoleak | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:12.000Z |
| msrc_cve-2025-40287 | exfat: fix improper check of dentry.stream.valid_size | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:07.000Z |
| msrc_cve-2025-12084 | Quadratic complexity in node ID cache clearing | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:42.000Z |
| msrc_cve-2025-40263 | Input: cros_ec_keyb - fix an invalid memory access | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:15.000Z |
| msrc_cve-2025-40233 | ocfs2: clear extent cache after moving/defragmenting extents | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:10.000Z |
| msrc_cve-2025-40253 | s390/ctcm: Fix double-kfree | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:05.000Z |
| msrc_cve-2025-40243 | hfs: fix KMSAN uninit-value issue in hfs_find_set_zero_bits() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:39:00.000Z |
| msrc_cve-2025-40223 | most: usb: Fix use-after-free in hdm_disconnect | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:54.000Z |
| msrc_cve-2025-40244 | hfsplus: fix KMSAN uninit-value issue in __hfsplus_ext_cache_extent() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:49.000Z |
| msrc_cve-2025-40245 | nios2: ensure that memblock.current_limit is set when setting pfn limits | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:43.000Z |
| msrc_cve-2025-40242 | gfs2: Fix unlikely race in gdlm_put_lock | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:38.000Z |
| msrc_cve-2025-40262 | Input: imx_sc_key - fix memory corruption on unload | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:33.000Z |
| msrc_cve-2023-53231 | erofs: Fix detection of atomic context | 2025-09-02T00:00:00.000Z | 2025-12-09T01:38:28.000Z |
| msrc_cve-2025-13837 | Out-of-memory when loading Plist | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:23.000Z |
| msrc_cve-2025-13836 | Excessive read buffering DoS in http.client | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:18.000Z |
| msrc_cve-2025-34297 | KissFFT Integer Overflow Heap Buffer Overflow via kiss_fft_alloc | 2025-12-02T00:00:00.000Z | 2025-12-09T01:38:14.000Z |
| msrc_cve-2025-40217 | pidfs: validate extensible ioctls | 2025-12-02T00:00:00.000Z | 2025-12-09T01:37:58.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-11-319-01 | InduSoft Web Studio Vulnerabilities | 2011-08-18T06:00:00.000000Z | 2025-06-09T19:52:46.658796Z |
| icsa-11-314-01 | Safenet Sentinel and 7-T Input Sanitization Vulnerability | 2011-08-13T06:00:00.000000Z | 2025-06-09T19:52:40.428887Z |
| icsa-11-307-01 | Schneider Electric Vijeo Historian Web Server Multiple Vulnerabilities | 2011-08-06T06:00:00.000000Z | 2025-06-09T19:52:15.424002Z |
| icsa-11-298-01a | Sielco Sistemi Winlog Buffer Overflow | 2011-07-28T06:00:00.000000Z | 2025-06-09T19:52:09.187490Z |
| icsa-11-294-01 | Progea Movicon Power HMI Vulnerabilities | 2011-07-24T06:00:00.000000Z | 2025-06-09T19:51:50.522681Z |
| icsa-11-280-01 | Cogent DataHub Vulnerabilities | 2011-07-10T06:00:00.000000Z | 2025-06-09T19:51:25.265310Z |
| icsa-11-279-04 | Beckhoff TwinCAT Read Access Violation | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:19.034220Z |
| icsa-11-279-03a | Unitronics UNIOPC Server Input Handling Vulnerability | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:12.801318Z |
| icsa-11-279-02 | CitectSCADA and Mitsubishi MX4 SCADA Batch Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:06.585776Z |
| icsa-11-279-01 | Advantech OPC Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:00.349798Z |
| icsa-11-277-01 | Schneider Electric UnitelWay Buffer Overflow | 2011-07-07T06:00:00.000000Z | 2025-06-09T19:50:53.798376Z |
| icsa-14-189-01 | Yokogawa Centum Buffer Overflow Vulnerability | 2014-04-10T06:00:00.000000Z | 2025-06-09T19:50:47.578955Z |
| icsa-14-175-01 | Honeywell FALCON XLWeb Controllers Vulnerabilities | 2014-03-27T06:00:00.000000Z | 2025-06-09T19:50:34.818730Z |
| icsa-14-154-01 | COPA-DATA Improper Input Validation | 2014-03-06T07:00:00.000000Z | 2025-06-09T19:50:22.034930Z |
| icsa-14-149-02 | Cogent DataHub Vulnerabilities | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:50:03.330208Z |
| icsa-14-149-01 | Triangle MicroWorks Uncontrolled Resource Consumption | 2014-03-01T07:00:00.000000Z | 2025-06-09T19:49:50.848677Z |
| icsa-14-135-05 | OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:44.423856Z |
| icsa-14-135-04 | Unified Automation OPC SDK OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:38.008876Z |
| icsa-14-135-03a | Siemens RuggedCom ROX-based Devices Certificate Verification Vulnerability (Update A) | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:31.780137Z |
| icsa-14-135-02 | Schneider Electric Wonderware Intelligence Security Patch for OpenSSL Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:25.382123Z |
| icsa-14-135-01 | CSWorks Software SQL Injection Vulnerability | 2014-02-15T07:00:00.000000Z | 2025-06-09T19:49:19.141034Z |
| icsa-14-133-02 | Emerson DeltaV Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:49:06.355363Z |
| icsa-14-133-01 | Yokogawa Multiple Products Vulnerabilities | 2014-02-13T07:00:00.000000Z | 2025-06-09T19:48:41.450208Z |
| icsa-14-128-01 | Digi International OpenSSL Vulnerability | 2014-02-08T07:00:00.000000Z | 2025-06-09T19:48:34.797683Z |
| icsa-14-126-01a | ABB Relion 650 Series OpenSSL Vulnerability (Update A) | 2014-02-06T07:00:00.000000Z | 2025-06-09T19:48:28.398218Z |
| icsa-14-121-01 | AMTELCO miSecure Vulnerabilities | 2014-02-01T07:00:00.000000Z | 2025-06-09T19:48:15.910849Z |
| icsa-14-105-03b | Siemens Industrial Products OpenSSL Heartbleed Vulnerability (Update B) | 2014-01-16T07:00:00.000000Z | 2025-06-09T19:48:09.507058Z |
| icsa-14-100-01 | IOServer Out of Bounds Read Vulnerability | 2014-01-11T07:00:00.000000Z | 2025-06-09T19:48:03.239416Z |
| icsa-14-098-03 | Siemens Ruggedcom WIN Products BEAST Attack Vulnerability | 2014-01-09T07:00:00.000000Z | 2025-06-09T19:47:56.923899Z |
| icsa-14-098-02 | WellinTech KingSCADA Stack-Based Buffer Overflow | 2014-01-09T07:00:00.000000Z | 2025-06-09T19:47:50.675225Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-finesse-ssrf-rfi-Um7wT8Ew | Cisco Finesse Web-Based Management Interface Vulnerabilities | 2024-06-05T16:00:00+00:00 | 2024-06-14T21:44:14+00:00 |
| cisco-sa-esa-sma-wsa-xss-bgg5whod | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:37:50+00:00 |
| cisco-sa-esa-sma-wsa-xss-bgG5WHOD | Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:37:50+00:00 |
| cisco-sa-esa-http-split-glrnnows | Cisco Secure Email Gateway HTTP Response Splitting Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:14:33+00:00 |
| cisco-sa-esa-http-split-GLrnnOwS | Cisco Secure Email Gateway HTTP Response Splitting Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-06-12T15:14:33+00:00 |
| cisco-sa-webex-june-2024 | Cisco Webex Meetings Meeting Information and Metadata Issue June 2024 | 2024-06-04T21:00:00+00:00 | 2024-06-11T19:41:36+00:00 |
| cisco-sa-opendns-pulse-dos-dd8l3szq | Cisco OpenDNS Pulsing DNS Denial of Service Attack | 2024-05-20T16:00:00+00:00 | 2024-05-23T16:28:32+00:00 |
| cisco-sa-opendns-pulse-dos-Dd8L3sZq | Cisco OpenDNS Pulsing DNS Denial of Service Attack | 2024-05-20T16:00:00+00:00 | 2024-05-23T16:28:32+00:00 |
| cisco-sa-fmc-sqli-wffdnnos | Cisco Firepower Management Center Software SQL Injection Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T17:39:28+00:00 |
| cisco-sa-fmc-sqli-WFFDnNOs | Cisco Firepower Management Center Software SQL Injection Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T17:39:28+00:00 |
| cisco-sa-asaftd-ssl-dos-uu7mv5p6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2024-05-22T16:37:00+00:00 |
| cisco-sa-asaftd-ssl-dos-uu7mV5p6 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 2100 Series Appliances SSL/TLS Denial of Service Vulnerability | 2023-06-07T16:00:00+00:00 | 2024-05-22T16:37:00+00:00 |
| cisco-sa-snort3-ips-bypass-ue69kbmd | Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-snort3-ips-bypass-uE69KBMd | Multiple Cisco Products Snort 3 HTTP Intrusion Prevention System Rule Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-ftd-archive-bypass-z4wqjwcn | Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-ftd-archive-bypass-z4wQjwcN | Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-fmc-object-bypass-fth8tdjq | Cisco Firepower Management Center Software Object Group Access Control List Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-fmc-object-bypass-fTH8tDjq | Cisco Firepower Management Center Software Object Group Access Control List Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-saml-bypass-kknvxykw | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Authorization Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-saml-bypass-KkNvXyKW | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Authorization Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-ogsnsg-aclbyp-3xb8q6jx | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Inactive-to-Active ACL Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Inactive-to-Active ACL Bypass Vulnerability | 2024-05-22T16:00:00+00:00 | 2024-05-22T16:00:00+00:00 |
| cisco-sa-asaftd-dos-njvawoeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-asaftd-dos-nJVAwOeq | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2024-05-22T15:57:10+00:00 |
| cisco-sa-cucm-apidos-pgsdcdnf | Multiple Cisco Unified Communications Products Unauthenticated API High CPU Utilization Denial of Service Vulnerability | 2023-10-04T16:00:00+00:00 | 2024-05-17T15:07:50+00:00 |
| cisco-sa-cucm-apidos-PGsDcdNF | Multiple Cisco Unified Communications Products Unauthenticated API High CPU Utilization Denial of Service Vulnerability | 2023-10-04T16:00:00+00:00 | 2024-05-17T15:07:50+00:00 |
| cisco-sa-secure-nam-priv-esc-szu2vypz | Cisco Secure Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-secure-nam-priv-esc-szu2vYpZ | Cisco Secure Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-rwpesc-qrqgnh3f | Cisco Crosswork Network Services Orchestrator Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| cisco-sa-nso-rwpesc-qrQGnh3f | Cisco Crosswork Network Services Orchestrator Vulnerabilities | 2024-05-15T16:00:00+00:00 | 2024-05-15T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201302-0235 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:52:05.951000Z |
| var-201804-1185 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-11-29T21:52:01.381000Z |
| var-202105-1325 | In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHC… | 2024-11-29T21:52:01.308000Z |
| var-201302-0307 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-11-29T21:52:00.298000Z |
| var-201702-0466 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… | 2024-11-29T21:52:00.017000Z |
| var-201912-0497 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T21:51:58.824000Z |
| var-200703-0023 | Integer overflow in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 allows remote user-assi… | 2024-11-29T21:50:54.472000Z |
| var-200904-0800 | The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before… | 2024-11-29T21:50:47.603000Z |
| var-201003-1075 | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cu… | 2024-11-29T21:50:41.307000Z |
| var-200906-0591 | The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util befor… | 2024-11-29T21:50:10.741000Z |
| var-201910-1503 | The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_pr… | 2024-11-29T21:48:36.426000Z |
| var-201210-0133 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T21:48:35.691000Z |
| var-201409-1155 | GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed functi… | 2024-11-29T21:48:34.624000Z |
| var-201009-0229 | Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in … | 2024-11-29T21:47:58.168000Z |
| var-200505-0193 | Buffer overflow in the Netinfo Setup Tool (NeST) allows local users to execute arbitrary … | 2024-11-29T21:46:52.696000Z |
| var-200712-0433 | Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) f… | 2024-11-29T21:46:46.449000Z |
| var-202308-2021 | .NET and Visual Studio Denial of Service Vulnerability. 9) - aarch64, ppc64le, s390x, x86… | 2024-11-29T21:46:46.306000Z |
| var-200901-0719 | Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKi… | 2024-11-29T21:46:45.327000Z |
| var-200810-0138 | The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote at… | 2024-11-29T21:46:45.222000Z |
| var-201006-1162 | WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… | 2024-11-29T21:46:36.437000Z |
| var-201806-1441 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-11-29T21:45:32.549000Z |
| var-201903-0440 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-11-29T21:45:29.551000Z |
| var-201907-0806 | SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typ… | 2024-11-29T21:45:29.413000Z |
| var-201706-0334 | glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to ma… | 2024-11-29T21:45:09.811000Z |
| var-202005-0473 | SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c. SQLite… | 2024-11-29T21:45:09.645000Z |
| var-201805-0967 | Systems with microprocessors utilizing speculative execution and that perform speculative… | 2024-11-29T21:45:05.370000Z |
| var-201011-0043 | The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in Web… | 2024-11-29T21:45:04.540000Z |
| var-201904-1426 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-11-29T21:45:02.273000Z |
| var-201911-1627 | Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, … | 2024-11-29T21:45:02.182000Z |
| var-202012-1527 | The X.509 GeneralName type is a generic type for representing different types of names. O… | 2024-11-29T21:45:01.993000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000056 | awkblog vulnerable to OS command injection | 2024-05-30T14:39+09:00 | 2024-05-30T14:39+09:00 |
| jvndb-2023-001411 | Yokogawa Electric CENTUM series vulnerable to cleartext storage of sensitive information | 2023-04-06T14:59+09:00 | 2024-05-29T18:23+09:00 |
| jvndb-2022-000097 | Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM | 2022-12-15T15:18+09:00 | 2024-05-29T17:40+09:00 |
| jvndb-2023-000031 | Multiple vulnerabilities in JustSystems products | 2023-04-04T15:22+09:00 | 2024-05-29T17:32+09:00 |
| jvndb-2023-000035 | Improper restriction of XML external entity references (XXE) in Shinseiyo Sogo Soft | 2023-04-19T14:49+09:00 | 2024-05-29T16:58+09:00 |
| jvndb-2023-000034 | JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor | 2023-04-14T15:48+09:00 | 2024-05-29T16:44+09:00 |
| jvndb-2023-000050 | Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" | 2023-05-15T14:29+09:00 | 2024-05-29T16:27+09:00 |
| jvndb-2024-000055 | Redmine DMSF Plugin vulnerable to path traversal | 2024-05-29T14:13+09:00 | 2024-05-29T14:13+09:00 |
| jvndb-2024-000054 | EC-Orange vulnerable to authorization bypass | 2024-05-29T14:06+09:00 | 2024-05-29T14:06+09:00 |
| jvndb-2024-003249 | ELECOM wireless LAN routers vulnerable to OS command injection | 2024-05-29T12:33+09:00 | 2024-05-29T12:33+09:00 |
| jvndb-2023-000040 | WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting | 2023-04-24T13:41+09:00 | 2024-05-28T16:59+09:00 |
| jvndb-2023-000039 | WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery | 2023-04-19T14:24+09:00 | 2024-05-28T16:56+09:00 |
| jvndb-2024-000053 | Multiple vulnerabilities in Unifier and Unifier Cast | 2024-05-28T14:47+09:00 | 2024-05-28T14:47+09:00 |
| jvndb-2024-000052 | Multiple vulnerabilities in UTAU | 2024-05-28T14:23+09:00 | 2024-05-28T14:23+09:00 |
| jvndb-2023-001639 | Heap-based buffer overflow vulnerability in OMRON CX-Drive | 2023-04-25T14:31+09:00 | 2024-05-27T18:11+09:00 |
| jvndb-2023-000029 | Multiple vulnerabilities in Seiko Solutions SkyBridge MB-A100/A110/A200/A130 SkySpider MB-R210 | 2023-03-31T15:54+09:00 | 2024-05-27T17:08+09:00 |
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000043 | Multiple vulnerabilities in MicroEngine Mailform | 2023-05-10T13:57+09:00 | 2024-05-24T17:07+09:00 |
| jvndb-2023-000045 | WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting | 2023-05-09T15:14+09:00 | 2024-05-24T17:05+09:00 |
| jvndb-2023-001926 | Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer | 2023-05-24T11:40+09:00 | 2024-05-24T17:01+09:00 |
| jvndb-2023-000047 | Beekeeper Studio vulnerable to code injection | 2023-05-12T16:42+09:00 | 2024-05-24T16:17+09:00 |
| jvndb-2023-000046 | SR-7100VN vulnerable to privilege escalation | 2023-05-09T13:58+09:00 | 2024-05-24T16:13+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| jvndb-2023-000049 | Multiple vulnerabilities in Cybozu Garoon | 2023-05-15T14:29+09:00 | 2024-05-24T15:26+09:00 |
| jvndb-2024-000051 | Splunk Config Explorer vulnerable to cross-site scripting | 2024-05-24T13:50+09:00 | 2024-05-24T13:50+09:00 |
| jvndb-2024-000050 | WordPress Plugin "WP Booking" vulnerable to cross-site scripting | 2024-05-24T13:41+09:00 | 2024-05-24T13:41+09:00 |
| jvndb-2023-001534 | Security Issues in FINS protocol | 2023-04-18T13:58+09:00 | 2024-05-23T17:35+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| jvndb-2023-000026 | Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay | 2023-05-18T14:13+09:00 | 2024-05-23T17:18+09:00 |
| ID | Description | Updated |
|---|