Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-52mg-2vv9-gfff | In the Linux kernel, the following vulnerability has been resolved: media: max9286: Free control h… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-4q89-7p83-q89w | In the Linux kernel, the following vulnerability has been resolved: media: anysee: fix null-ptr-de… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-4cf5-x5mg-rrpq | In the Linux kernel, the following vulnerability has been resolved: drm/i915/gvt: fix gvt debugfs … | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-459f-v5p8-p6w3 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fix NULL pointer derefe… | 2025-12-24T15:30:37Z | 2025-12-24T15:30:37Z |
| ghsa-39vf-5xqf-2xfv | In the Linux kernel, the following vulnerability has been resolved: mtd: rawnand: fsl_upm: Fix an … | 2025-12-24T15:30:37Z | 2025-12-24T15:30:38Z |
| ghsa-xx23-73hr-9p64 | In the Linux kernel, the following vulnerability has been resolved: ALSA: pcm: Fix potential data … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-w8p6-7x4v-892g | In the Linux kernel, the following vulnerability has been resolved: kheaders: Use array declaratio… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-pc2m-8vj8-3gp4 | In the Linux kernel, the following vulnerability has been resolved: x86: fix clear_user_rep_good()… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-jvpv-rvr9-2264 | In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to call f2… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-j844-9pmv-wmhv | In the Linux kernel, the following vulnerability has been resolved: igb: clean up in all error pat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-j46r-5wf7-7vm6 | In the Linux kernel, the following vulnerability has been resolved: iommufd: Set end correctly whe… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-gwcx-q2c7-j3r5 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: realtek: fix out-of-… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-f7rw-fph7-g6vv | In the Linux kernel, the following vulnerability has been resolved: soc: mediatek: mtk-svs: Enable… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-cwm2-rxg5-4hcx | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Use correct encap a… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-ccf9-6597-4cqp | In the Linux kernel, the following vulnerability has been resolved: ext4: fix BUG in ext4_mb_new_i… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-9qq8-wxc9-p23m | In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb-v2: gl861: Fix … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-85ww-wm3w-c8w6 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix OOB read in indx… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-7q44-jwgv-r9jh | In the Linux kernel, the following vulnerability has been resolved: tpm: Add !tpm_amd_is_rng_defec… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-75pp-f8cr-3qj9 | In the Linux kernel, the following vulnerability has been resolved: ASoC: mediatek: common: Fix re… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-66p3-rgg9-52hr | In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: use work to updat… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5xvr-xv5p-xjpr | In the Linux kernel, the following vulnerability has been resolved: ipmi:ssif: Fix a memory leak w… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-5wf5-7xr4-9gj9 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race when deleting … | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-3m76-cj86-mwp4 | In the Linux kernel, the following vulnerability has been resolved: ext4: fix invalid free trackin… | 2025-12-24T15:30:36Z | 2025-12-24T15:30:36Z |
| ghsa-vx9r-hw29-38g6 | In the Linux kernel, the following vulnerability has been resolved: spmi: Add a check for remove c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-rp7x-j245-c8g9 | In the Linux kernel, the following vulnerability has been resolved: orangefs: Fix kmemleak in oran… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-r9ff-8j26-q598 | In the Linux kernel, the following vulnerability has been resolved: rpmsg: glink: Add check for ks… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-pjj6-7q87-wc4g | In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mpc6-67r3-hw66 | In the Linux kernel, the following vulnerability has been resolved: net: fix UAF issue in nfqnl_nf… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-mg6p-rh4v-v7jm | In the Linux kernel, the following vulnerability has been resolved: drm/rockchip: dw_hdmi: cleanup… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ghsa-m7wm-fq3g-5gmr | In the Linux kernel, the following vulnerability has been resolved: crypto: essiv - Handle EBUSY c… | 2025-12-24T15:30:35Z | 2025-12-24T15:30:35Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2022-50762 | N/A | fs/ntfs3: Avoid UBSAN error on true_sectors_per_clst() |
Linux |
Linux |
2025-12-24T13:05:54.020Z | 2025-12-24T13:05:54.020Z |
| cve-2022-50761 | N/A | x86/xen: Fix memory leak in xen_init_lock_cpu() |
Linux |
Linux |
2025-12-24T13:05:53.312Z | 2025-12-24T13:05:53.312Z |
| cve-2022-50760 | N/A | drm/amdgpu: Fix PCI device refcount leak in amdgpu_atr… |
Linux |
Linux |
2025-12-24T13:05:52.582Z | 2025-12-24T13:05:52.582Z |
| cve-2022-50759 | N/A | media: i2c: ov5648: Free V4L2 fwnode data on unbind |
Linux |
Linux |
2025-12-24T13:05:51.895Z | 2025-12-24T13:05:51.895Z |
| cve-2022-50758 | N/A | staging: vt6655: fix potential memory leak |
Linux |
Linux |
2025-12-24T13:05:51.159Z | 2025-12-24T13:05:51.159Z |
| cve-2022-50757 | N/A | media: camss: Clean up received buffers on failed star… |
Linux |
Linux |
2025-12-24T13:05:50.399Z | 2025-12-24T13:05:50.399Z |
| cve-2022-50756 | N/A | nvme-pci: fix mempool alloc size |
Linux |
Linux |
2025-12-24T13:05:49.635Z | 2025-12-24T13:05:49.635Z |
| cve-2022-50755 | N/A | udf: Avoid double brelse() in udf_rename() |
Linux |
Linux |
2025-12-24T13:05:48.928Z | 2025-12-24T13:05:48.928Z |
| cve-2022-50754 | N/A | apparmor: fix a memleak in multi_transaction_new() |
Linux |
Linux |
2025-12-24T13:05:48.245Z | 2025-12-24T13:05:48.245Z |
| cve-2022-50753 | N/A | f2fs: fix to do sanity check on summary info |
Linux |
Linux |
2025-12-24T13:05:47.559Z | 2025-12-24T13:05:47.559Z |
| cve-2022-50752 | N/A | md/raid5: Remove unnecessary bio_put() in raid5_read_o… |
Linux |
Linux |
2025-12-24T13:05:46.881Z | 2025-12-24T13:05:46.881Z |
| cve-2022-50751 | N/A | configfs: fix possible memory leak in configfs_create_dir() |
Linux |
Linux |
2025-12-24T13:05:46.159Z | 2025-12-24T13:05:46.159Z |
| cve-2022-50750 | N/A | drm/panel/panel-sitronix-st7701: Remove panel on DSI a… |
Linux |
Linux |
2025-12-24T13:05:45.447Z | 2025-12-24T13:05:45.447Z |
| cve-2022-50749 | N/A | acct: fix potential integer overflow in encode_comp_t() |
Linux |
Linux |
2025-12-24T13:05:44.734Z | 2025-12-24T13:05:44.734Z |
| cve-2022-50748 | N/A | ipc: mqueue: fix possible memory leak in init_mqueue_fs() |
Linux |
Linux |
2025-12-24T13:05:44.045Z | 2025-12-24T13:05:44.045Z |
| cve-2022-50747 | N/A | hfs: Fix OOB Write in hfs_asc2mac |
Linux |
Linux |
2025-12-24T13:05:43.347Z | 2025-12-24T13:05:43.347Z |
| cve-2022-50746 | N/A | erofs: validate the extent length for uncompressed pclusters |
Linux |
Linux |
2025-12-24T13:05:42.628Z | 2025-12-24T13:05:42.628Z |
| cve-2022-50745 | N/A | staging: media: tegra-video: fix device_node use after free |
Linux |
Linux |
2025-12-24T13:05:41.858Z | 2025-12-24T13:05:41.858Z |
| cve-2022-50744 | N/A | scsi: lpfc: Fix hard lockup when reading the rx_monito… |
Linux |
Linux |
2025-12-24T13:05:41.138Z | 2025-12-24T13:05:41.138Z |
| cve-2022-50743 | N/A | erofs: Fix pcluster memleak when its block address is zero |
Linux |
Linux |
2025-12-24T13:05:40.297Z | 2025-12-24T13:05:40.297Z |
| cve-2022-50742 | N/A | misc: ocxl: fix possible refcount leak in afu_ioctl() |
Linux |
Linux |
2025-12-24T13:05:39.566Z | 2025-12-24T13:05:39.566Z |
| cve-2022-50741 | N/A | media: imx-jpeg: Disable useless interrupt to avoid ke… |
Linux |
Linux |
2025-12-24T13:05:38.846Z | 2025-12-24T13:05:38.846Z |
| cve-2022-50740 | N/A | wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k… |
Linux |
Linux |
2025-12-24T13:05:38.150Z | 2025-12-24T13:05:38.150Z |
| cve-2022-50739 | N/A | fs/ntfs3: Add null pointer check for inode operations |
Linux |
Linux |
2025-12-24T13:05:37.468Z | 2025-12-24T13:05:37.468Z |
| cve-2022-50738 | N/A | vhost-vdpa: fix an iotlb memory leak |
Linux |
Linux |
2025-12-24T13:05:36.801Z | 2025-12-24T13:05:36.801Z |
| cve-2022-50737 | N/A | fs/ntfs3: Validate index root when initialize NTFS security |
Linux |
Linux |
2025-12-24T13:05:36.025Z | 2025-12-24T13:05:36.025Z |
| cve-2023-54077 | N/A | fs/ntfs3: Fix memory leak if ntfs_read_mft failed |
Linux |
Linux |
2025-12-24T13:03:25.790Z | 2025-12-24T13:03:25.790Z |
| cve-2023-40679 | 6.5 (v3.1) | WordPress Master Elementor Addons plugin <= 2.0.5.3 - … |
Jewel Theme |
Master Addons for Elementor |
2025-12-24T12:51:55.976Z | 2025-12-24T19:32:27.404Z |
| cve-2023-36525 | 8.6 (v3.1) | WordPress WPJobBoard plugin <= 5.9.0 - Unauth. Blind S… |
WPJobBoard |
WPJobBoard |
2025-12-24T12:49:35.813Z | 2025-12-24T19:32:33.083Z |
| cve-2023-32120 | 5.9 (v3.1) | WordPress Hostel plugin <= 1.1.5.1 - Cross Site Script… |
Bob |
Hostel |
2025-12-24T12:45:48.073Z | 2025-12-24T19:32:39.074Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54107 | N/A | blk-cgroup: dropping parent refcount after pd_free_fn(… |
Linux |
Linux |
2025-12-24T13:06:31.505Z | 2025-12-24T13:06:31.505Z |
| cve-2023-54106 | N/A | net/mlx5: fix potential memory leak in mlx5e_init_rep_rx |
Linux |
Linux |
2025-12-24T13:06:30.829Z | 2025-12-24T13:06:30.829Z |
| cve-2023-54105 | N/A | can: isotp: check CAN address family in isotp_bind() |
Linux |
Linux |
2025-12-24T13:06:30.053Z | 2025-12-24T13:06:30.053Z |
| cve-2023-54104 | N/A | mtd: rawnand: fsl_upm: Fix an off-by one test in fun_e… |
Linux |
Linux |
2025-12-24T13:06:29.354Z | 2025-12-24T13:06:29.354Z |
| cve-2023-54103 | N/A | media: mtk-jpeg: Fix use after free bug due to uncance… |
Linux |
Linux |
2025-12-24T13:06:28.654Z | 2025-12-24T13:06:28.654Z |
| cve-2023-54102 | N/A | scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buff… |
Linux |
Linux |
2025-12-24T13:06:27.915Z | 2025-12-24T13:06:27.915Z |
| cve-2023-54101 | N/A | driver: soc: xilinx: use _safe loop iterator to avoid … |
Linux |
Linux |
2025-12-24T13:06:27.234Z | 2025-12-24T13:06:27.234Z |
| cve-2023-54100 | N/A | scsi: qedi: Fix use after free bug in qedi_remove() |
Linux |
Linux |
2025-12-24T13:06:26.560Z | 2025-12-24T13:06:26.560Z |
| cve-2023-54099 | N/A | fs: Protect reconfiguration of sb read-write from raci… |
Linux |
Linux |
2025-12-24T13:06:25.895Z | 2025-12-24T13:06:25.895Z |
| cve-2023-54098 | N/A | drm/i915/gvt: fix gvt debugfs destroy |
Linux |
Linux |
2025-12-24T13:06:25.197Z | 2025-12-24T13:06:25.197Z |
| cve-2023-54097 | N/A | regulator: stm32-pwr: fix of_iomap leak |
Linux |
Linux |
2025-12-24T13:06:24.519Z | 2025-12-24T13:06:24.519Z |
| cve-2023-54096 | N/A | soundwire: fix enumeration completion |
Linux |
Linux |
2025-12-24T13:06:23.828Z | 2025-12-24T13:06:23.828Z |
| cve-2023-54095 | N/A | powerpc/iommu: Fix notifiers being shared by PCI and V… |
Linux |
Linux |
2025-12-24T13:06:23.157Z | 2025-12-24T13:06:23.157Z |
| cve-2023-54094 | N/A | net: prevent skb corruption on frag list segmentation |
Linux |
Linux |
2025-12-24T13:06:22.446Z | 2025-12-24T13:06:22.446Z |
| cve-2023-54093 | N/A | media: anysee: fix null-ptr-deref in anysee_master_xfer |
Linux |
Linux |
2025-12-24T13:06:21.774Z | 2025-12-24T13:06:21.774Z |
| cve-2023-54092 | N/A | KVM: s390: pv: fix index value of replaced ASCE |
Linux |
Linux |
2025-12-24T13:06:21.092Z | 2025-12-24T13:06:21.092Z |
| cve-2023-54091 | N/A | drm/client: Fix memory leak in drm_client_target_cloned |
Linux |
Linux |
2025-12-24T13:06:20.376Z | 2025-12-24T13:06:20.376Z |
| cve-2023-54090 | N/A | ixgbe: Fix panic during XDP_TX with > 64 CPUs |
Linux |
Linux |
2025-12-24T13:06:19.666Z | 2025-12-24T13:06:19.666Z |
| cve-2023-54089 | N/A | virtio_pmem: add the missing REQ_OP_WRITE for flush bio |
Linux |
Linux |
2025-12-24T13:06:18.904Z | 2025-12-24T13:06:18.904Z |
| cve-2023-54088 | N/A | blk-cgroup: hold queue_lock when removing blkg->q_node |
Linux |
Linux |
2025-12-24T13:06:18.216Z | 2025-12-24T13:06:18.216Z |
| cve-2023-54087 | N/A | ubi: Fix possible null-ptr-deref in ubi_free_volume() |
Linux |
Linux |
2025-12-24T13:06:17.555Z | 2025-12-24T13:06:17.555Z |
| cve-2023-54086 | N/A | bpf: Add preempt_count_{sub,add} into btf id deny list |
Linux |
Linux |
2025-12-24T13:06:16.857Z | 2025-12-24T13:06:16.857Z |
| cve-2023-54085 | N/A | mptcp: fix NULL pointer dereference on fastopen early … |
Linux |
Linux |
2025-12-24T13:06:16.161Z | 2025-12-24T13:06:16.161Z |
| cve-2023-54084 | N/A | ALSA: firewire-digi00x: prevent potential use after free |
Linux |
Linux |
2025-12-24T13:06:15.460Z | 2025-12-24T13:06:15.460Z |
| cve-2023-54083 | N/A | phy: tegra: xusb: Clear the driver reference in usb-phy dev |
Linux |
Linux |
2025-12-24T13:06:14.771Z | 2025-12-24T13:06:14.771Z |
| cve-2023-54082 | N/A | {'rejectedReasons': [{'lang': 'en', 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.'}], 'providerMetadata': {'orgId': '416baaa9-dc9f-4396-8d5f-8c081fb06d67', 'shortName': 'Linux', 'dateUpdated': '2025-12-29T15:21:52.231Z'}} | N/A | N/A | 2025-12-24T13:06:14.011Z | 2025-12-29T15:21:52.231Z |
| cve-2023-54081 | N/A | xen: speed up grant-table reclaim |
Linux |
Linux |
2025-12-24T13:06:13.316Z | 2025-12-24T13:06:13.316Z |
| cve-2023-54080 | N/A | btrfs: zoned: skip splitting and logical rewriting on … |
Linux |
Linux |
2025-12-24T13:06:12.625Z | 2025-12-24T13:06:12.625Z |
| cve-2023-54079 | N/A | power: supply: bq27xxx: Fix poll_interval handling and… |
Linux |
Linux |
2025-12-24T13:06:11.956Z | 2025-12-24T13:06:11.956Z |
| cve-2023-54078 | N/A | media: max9286: Free control handler |
Linux |
Linux |
2025-12-24T13:06:11.282Z | 2025-12-24T13:06:11.282Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192521 | Malicious code in elf-stats-peppermint-fir-730 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192519 | Malicious code in elf-stats-northbound-cocoa-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192518 | Malicious code in elf-stats-northbound-bauble-535 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192517 | Malicious code in elf-stats-mistletoe-mailbag-834 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192516 | Malicious code in elf-stats-midnight-rocket-499 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192515 | Malicious code in elf-stats-merry-hammer-791 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192513 | Malicious code in elf-stats-marzipan-nightcap-982 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192512 | Malicious code in elf-stats-marzipan-cocoa-977 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192511 | Malicious code in elf-stats-lanternlit-cocoa-651 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192510 | Malicious code in elf-stats-jubilant-wreath-403 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T08:26:30Z |
| mal-2025-192509 | Malicious code in elf-stats-joyous-ribbon-819 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192507 | Malicious code in elf-stats-holly-stocking-294 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192503 | Malicious code in elf-stats-fuzzy-workbench-102 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192502 | Malicious code in elf-stats-fuzzy-fireplace-615 (npm) | 2025-12-11T19:46:09Z | 2025-12-16T09:26:26Z |
| mal-2025-192501 | Malicious code in elf-stats-frostbitten-muffin-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192500 | Malicious code in elf-stats-frostbitten-cookie-757 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192499 | Malicious code in elf-stats-festive-sleigh-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192498 | Malicious code in elf-stats-festive-hollyberry-475 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192497 | Malicious code in elf-stats-evergreen-workbench-842 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192496 | Malicious code in elf-stats-evergreen-satchel-868 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192495 | Malicious code in elf-stats-evergreen-nightcap-747 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T19:37:08Z |
| mal-2025-192494 | Malicious code in elf-stats-ember-stocking-807 (npm) | 2025-12-11T19:46:09Z | 2025-12-18T06:26:30Z |
| mal-2025-192493 | Malicious code in elf-stats-ember-cookiejar-768 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192492 | Malicious code in elf-stats-cranberry-saddlebag-402 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:18450 | Red Hat Security Advisory: rsync security update from RHEL | 2025-10-21T02:50:15+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18446 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update from RHEL | 2025-10-21T02:50:10+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18452 | Red Hat Security Advisory: openjpeg2 security update from RHEL | 2025-10-21T02:45:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18437 | Red Hat Security Advisory: gnutls security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:19+00:00 |
| rhsa-2025:18436 | Red Hat Security Advisory: libtasn1 security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:18+00:00 |
| rhsa-2025:18478 | Red Hat Security Advisory: microcode_ctl security update from RHEL | 2025-10-21T02:28:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18390 | Red Hat Security Advisory: gstreamer1-plugins-good security update from RHEL | 2025-10-21T02:27:50+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18398 | Red Hat Security Advisory: git-lfs security update from RHEL | 2025-10-21T02:27:09+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18389 | Red Hat Security Advisory: gstreamer1-plugins-base security update from RHEL | 2025-10-21T02:26:12+00:00 | 2025-11-21T19:29:15+00:00 |
| rhsa-2025:18361 | Red Hat Security Advisory: python-requests security update from RHEL | 2025-10-21T01:40:55+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18321 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:14:52+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18320 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:06:37+00:00 | 2025-11-21T19:29:13+00:00 |
| rhsa-2025:18318 | Red Hat Security Advisory: kernel security update | 2025-10-20T10:01:06+00:00 | 2025-11-26T20:15:53+00:00 |
| rhsa-2025:18297 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:48:20+00:00 | 2025-11-25T21:29:07+00:00 |
| rhsa-2025:18298 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T02:35:50+00:00 | 2025-11-25T21:27:18+00:00 |
| rhsa-2025:18281 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:28:10+00:00 | 2025-11-26T20:15:51+00:00 |
| rhsa-2025:18285 | Red Hat Security Advisory: firefox security update | 2025-10-20T02:25:40+00:00 | 2025-11-21T19:29:09+00:00 |
| rhsa-2025:18286 | Red Hat Security Advisory: libssh security update | 2025-10-20T02:19:30+00:00 | 2025-11-27T17:36:25+00:00 |
| rhsa-2025:18280 | Red Hat Security Advisory: kernel security update | 2025-10-20T00:25:14+00:00 | 2025-11-21T19:29:09+00:00 |
| rhsa-2025:18279 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T00:10:49+00:00 | 2025-11-21T19:29:08+00:00 |
| rhsa-2025:18275 | Red Hat Security Advisory: libssh security update | 2025-10-16T22:09:51+00:00 | 2025-11-27T17:36:27+00:00 |
| rhsa-2025:18256 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-16T15:40:20+00:00 | 2025-11-27T11:15:33+00:00 |
| rhsa-2025:18255 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Update | 2025-10-16T14:50:34+00:00 | 2025-11-21T19:29:07+00:00 |
| rhsa-2025:18254 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Images Update | 2025-10-16T14:47:34+00:00 | 2025-11-21T19:29:07+00:00 |
| rhsa-2025:18252 | Red Hat Security Advisory: Kiali 2.11.4 for Red Hat OpenShift Service Mesh 3.1 | 2025-10-16T13:13:12+00:00 | 2025-11-21T19:38:48+00:00 |
| rhsa-2025:17672 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 security and extras update | 2025-10-16T11:11:29+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:17669 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 packages and security update | 2025-10-16T11:03:25+00:00 | 2025-11-28T12:47:33+00:00 |
| rhsa-2025:18231 | Red Hat Security Advisory: libssh security update | 2025-10-16T10:25:20+00:00 | 2025-11-27T17:36:25+00:00 |
| rhsa-2025:17671 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 bug fix and security update | 2025-10-16T10:07:40+00:00 | 2025-11-29T06:53:16+00:00 |
| rhsa-2025:18219 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.16.0 | 2025-10-16T08:41:21+00:00 | 2025-11-25T10:22:49+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-11934 | Improper Validation of Signature Algorithm Used in TLS 1.3 CertificateVerify | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:10.000Z |
| msrc_cve-2025-11933 | DoS Vulnerability in wolfSSL TLS 1.3 CKS Extension | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:19.000Z |
| msrc_cve-2025-11932 | Timing Side-Channel in PSK Binder Verification | 2025-11-02T00:00:00.000Z | 2025-12-03T01:37:14.000Z |
| msrc_cve-2025-11931 | Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:58.000Z |
| msrc_cve-2025-11230 | Denial of service vulnerability in HAProxy mjson library | 2025-11-02T00:00:00.000Z | 2025-12-07T01:37:57.000Z |
| msrc_cve-2025-10966 | missing SFTP host verification with wolfSSH | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:15.000Z |
| msrc_cve-2025-10158 | Rsync: Out of bounds array access via negative index | 2025-11-02T00:00:00.000Z | 2025-12-07T01:36:46.000Z |
| msrc_cve-2024-47866 | RGW DoS attack with empty HTTP header in S3 object copy | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:56.000Z |
| msrc_cve-2024-25621 | containerd affected by a local privilege escalation via wide permissions on CRI directory | 2025-11-02T00:00:00.000Z | 2025-11-19T01:52:07.000Z |
| msrc_cve-2011-10034 | IRAI AUTOMGEN <= 8.0.0.7 Use-After-Free Remote DoS | 2025-11-02T00:00:00.000Z | 2025-11-14T01:01:24.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59500 | Azure Notification Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59286 | Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59272 | Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59252 | M365 Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59233 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-15T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55320 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-17T07:00:00.000Z |
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:30.000Z |
| msrc_cve-2025-8291 | ZIP64 End of Central Directory (EOCD) Locator record offset not checked | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:05.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:28.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-002722 | Fujitsu network devices Si-R series and SR-M series vulnerable to authentication bypass | 2023-07-27T18:12+09:00 | 2024-04-19T18:07+09:00 |
| jvndb-2023-000074 | Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials | 2023-07-26T18:00+09:00 | 2024-04-12T18:04+09:00 |
| jvndb-2023-000075 | Improper restriction of XML external entity references (XXE) in Applicant Programme | 2023-07-24T15:44+09:00 | 2024-04-22T14:20+09:00 |
| jvndb-2023-000073 | GBrowse vulnerable to unrestricted upload of files with dangerous types | 2023-07-21T15:02+09:00 | 2024-04-12T17:31+09:00 |
| jvndb-2023-000070 | Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" | 2023-07-20T16:05+09:00 | 2024-04-17T17:20+09:00 |
| jvndb-2023-002512 | EL Injection Vulnerability in Hitachi Replication Manager | 2023-07-19T14:48+09:00 | 2024-04-26T12:24+09:00 |
| jvndb-2023-002511 | File and Directory Permissions Vulnerability in Hitachi Command Suite | 2023-07-19T14:48+09:00 | 2024-04-26T12:29+09:00 |
| jvndb-2023-002510 | Multiple Vulnerabilities in Hitachi Device Manager | 2023-07-19T14:48+09:00 | 2023-07-19T14:48+09:00 |
| jvndb-2023-000072 | Improper restriction of XML external entity references (XXE) in XBRL data create application | 2023-07-18T15:22+09:00 | 2024-03-19T18:11+09:00 |
| jvndb-2023-002413 | Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers | 2023-07-12T16:15+09:00 | 2024-04-22T16:18+09:00 |
| jvndb-2023-000071 | Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters | 2023-07-11T15:37+09:00 | 2024-03-29T15:28+09:00 |
| jvndb-2023-000069 | Multiple vulnerabilities in SoftEther VPN and PacketiX VPN | 2023-07-03T15:07+09:00 | 2024-05-22T17:47+09:00 |
| jvndb-2023-000068 | "NewsPicks" App uses a hard-coded API key for an external service | 2023-06-30T15:06+09:00 | 2024-04-30T18:09+09:00 |
| jvndb-2023-002270 | Null pointer dereference vulnerability in multiple printers and MFPs which implement BROTHER debut web server | 2023-06-30T11:49+09:00 | 2024-04-22T16:07+09:00 |
| jvndb-2023-000067 | WordPress Plugin "Snow Monkey Forms" vulnerable to directory traversal | 2023-06-27T17:05+09:00 | 2024-04-26T17:56+09:00 |
| jvndb-2023-000065 | Multiple vulnerabilities in WAVLINK WL-WN531AX2 | 2023-06-27T16:50+09:00 | 2023-06-27T16:50+09:00 |
| jvndb-2023-000066 | Multiple vulnerabilities in Aterm series | 2023-06-27T15:12+09:00 | 2024-05-22T18:16+09:00 |
| jvndb-2023-000060 | Multiple vulnerabilities in Pleasanter | 2023-06-22T15:49+09:00 | 2024-05-07T14:10+09:00 |
| jvndb-2023-000064 | SYNCK GRAPHICA Mailform Pro CGI vulnerable to Regular expression Denial-of-Service (ReDoS) | 2023-06-20T14:48+09:00 | 2024-04-26T18:03+09:00 |
| jvndb-2023-000063 | Multiple vulnerabilities in Panasonic AiSEG2 | 2023-06-16T14:05+09:00 | 2023-06-16T14:05+09:00 |
| jvndb-2023-002111 | Printer Driver Packager NX creates driver installation packages without modification detection | 2023-06-15T16:06+09:00 | 2024-05-23T15:45+09:00 |
| jvndb-2023-002100 | Security updates for multiple Trend Micro products for enterprises (June 2023) | 2023-06-14T14:47+09:00 | 2024-05-23T15:23+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-000062 | "WPS Office" vulnerable to OS command injection | 2023-06-12T12:57+09:00 | 2024-04-18T17:49+09:00 |
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000048 | ASUS Router RT-AX3000 vulnerable to using sensitive cookies without 'Secure' attribute | 2023-06-09T15:18+09:00 | 2024-04-18T17:44+09:00 |
| jvndb-2023-002072 | Multiple vulnerabilities in Fuji Electric products | 2023-06-09T12:23+09:00 | 2024-05-23T15:33+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| jvndb-2023-002022 | Multiple vulnerabilities in FUJI ELECTRIC FRENIC RHC Loader | 2023-06-05T15:55+09:00 | 2024-04-18T17:40+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| ID | Description | Updated |
|---|