Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15431 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W formFtpServerDirConfig strcpy buffer overflow |
UTT |
进取 512W |
2026-01-02T06:02:05.648Z | 2026-01-02T21:00:11.903Z |
| CVE-2025-14072 |
5.3 (3.1)
|
Ninja Forms < 3.13.3 - Unauthenticated Token Generatio… |
Unknown |
Ninja Forms |
2026-01-02T06:00:12.069Z | 2026-01-02T21:12:38.430Z |
| CVE-2025-13456 |
6.1 (3.1)
|
Shopbuilder < 3.2.2 - Reflected XSS |
Unknown |
ShopBuilder |
2026-01-02T06:00:11.784Z | 2026-01-02T21:11:51.225Z |
| CVE-2025-13153 |
6.1 (3.1)
|
Logo Slider < 4.9.0 - Contributor+ Stored XSS |
Unknown |
Logo Slider |
2026-01-02T06:00:11.428Z | 2026-01-02T21:11:05.150Z |
| CVE-2025-12685 |
6.5 (3.1)
|
WPBookit <= 1.0.7 - Customer Deletion via CSRF |
Unknown |
WPBookit |
2026-01-02T06:00:10.447Z | 2026-01-02T21:09:51.203Z |
| CVE-2025-15430 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W formFtpServerShareDirSelcet strcpy buffer … |
UTT |
进取 512W |
2026-01-02T05:32:06.325Z | 2026-01-02T20:59:15.165Z |
| CVE-2025-15429 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W formConfigCliForEngineerOnly strcpy buffer… |
UTT |
进取 512W |
2026-01-02T05:02:06.435Z | 2026-01-02T20:58:32.172Z |
| CVE-2025-15428 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 512W formRemoteControl strcpy buffer overflow |
UTT |
进取 512W |
2026-01-02T04:32:06.054Z | 2026-01-02T19:08:09.319Z |
| CVE-2025-15427 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Seeyon Zhiyuan OA Web Application System carUseDetailL… |
Seeyon |
Zhiyuan OA Web Application System |
2026-01-02T04:02:06.172Z | 2026-01-02T19:07:12.827Z |
| CVE-2025-15426 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
jackying H-ui.admin preview.php unrestricted upload |
jackying |
H-ui.admin |
2026-01-02T03:32:05.736Z | 2026-01-02T19:05:44.321Z |
| CVE-2025-15425 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter del_user.jsp sql injection |
Yonyou |
KSOA |
2026-01-02T03:02:07.046Z | 2026-01-05T21:50:17.162Z |
| CVE-2025-15424 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter agent_worksdel.jsp sql … |
Yonyou |
KSOA |
2026-01-02T02:32:05.869Z | 2026-01-05T21:50:22.203Z |
| CVE-2025-15423 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
EmpireSoft EmpireCMS connect.php CheckSaveTranFiletype… |
EmpireSoft |
EmpireCMS |
2026-01-02T02:02:09.580Z | 2026-01-06T19:54:31.445Z |
| CVE-2025-14998 |
9.8 (3.1)
|
Branda – White Label & Branding, Free Login Page Custo… |
wpmudev |
Branda – White Label & Branding, Free Login Page Customizer |
2026-01-02T01:48:20.495Z | 2026-01-05T20:39:35.214Z |
| CVE-2025-14047 |
5.3 (3.1)
|
WP User Frontend <= 4.2.4 - Missing Authorization to U… |
tareq1988 |
User Frontend: AI Powered Frontend Posting, User Directory, Profile, Membership & User Registration |
2026-01-02T01:48:19.898Z | 2026-01-05T20:39:40.539Z |
| CVE-2025-15422 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
EmpireSoft EmpireCMS IP Address connect.php egetip pro… |
EmpireSoft |
EmpireCMS |
2026-01-02T01:32:07.962Z | 2026-01-05T21:50:27.684Z |
| CVE-2025-15421 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter agent_worksadd.jsp sql … |
Yonyou |
KSOA |
2026-01-02T01:02:05.671Z | 2026-01-05T21:50:33.378Z |
| CVE-2025-15420 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA agent_work_report.jsp sql injection |
Yonyou |
KSOA |
2026-01-02T00:32:08.164Z | 2026-01-05T21:50:38.772Z |
| CVE-2025-15419 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
Open5GS GTPv2-C Flow s5c-handler.c sgwc_s5c_handle_cre… |
n/a |
Open5GS |
2026-01-02T00:02:08.406Z | 2026-01-05T05:36:52.925Z |
| CVE-2025-67269 |
7.5 (3.1)
|
An integer underflow vulnerability exists in the … |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:40:49.246Z |
| CVE-2025-67268 |
9.8 (3.1)
|
gpsd before commit dc966aa contains a heap-based … |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:40:28.563Z |
| CVE-2025-67160 |
7.5 (3.1)
|
An issue in Vatilon v1.12.37-20240124 allows atta… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:39:54.613Z |
| CVE-2025-67159 |
7.5 (3.1)
|
Vatilon v1.12.37-20240124 was discovered to trans… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:41:23.284Z |
| CVE-2025-67158 |
7.5 (3.1)
|
An authentication bypass in the /cgi-bin/jvsweb.c… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-05T20:49:25.386Z |
| CVE-2025-65125 |
9.8 (3.1)
|
SQL injection in gosaliajainam/online-movie-booki… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:38:01.336Z |
| CVE-2025-45286 |
6.1 (3.1)
|
A cross-site scripting (XSS) vulnerability in mcc… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:37:47.062Z |
| CVE-2024-55374 |
5.3 (3.1)
|
REDCap 14.3.13 allows an attacker to enumerate us… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:37:30.807Z |
| CVE-2025-15418 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
Open5GS Bearer QoS IE Length types.c ogs_gtp2_parse_be… |
n/a |
Open5GS |
2026-01-01T23:32:07.646Z | 2026-01-05T21:50:43.884Z |
| CVE-2025-15417 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
Open5GS GTPv2-C F-TEID s11-handler.c sgwc_s11_handle_c… |
n/a |
Open5GS |
2026-01-01T23:02:07.030Z | 2026-01-06T14:33:18.331Z |
| CVE-2025-15416 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Add Global Variable save.do cross site… |
xnx3 |
wangmarket |
2026-01-01T22:32:06.900Z | 2026-01-06T14:24:50.392Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-34980 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:35:06.333Z | |
| CVE-2025-34979 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:35:04.794Z | |
| CVE-2025-34978 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:35:03.324Z | |
| CVE-2025-34977 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:35:01.822Z | |
| CVE-2025-34976 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:35:00.309Z | |
| CVE-2025-34975 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:58.892Z | |
| CVE-2025-34974 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:57.478Z | |
| CVE-2025-34973 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:56.043Z | |
| CVE-2025-34972 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:54.565Z | |
| CVE-2025-34971 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:53.145Z | |
| CVE-2025-34970 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:51.720Z | |
| CVE-2025-34969 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:50.294Z | |
| CVE-2025-34968 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:48.786Z | |
| CVE-2025-34967 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:47.298Z | |
| CVE-2025-34966 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:45.892Z | |
| CVE-2025-34965 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:44.470Z | |
| CVE-2025-34964 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:43.017Z | |
| CVE-2025-34963 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:41.591Z | |
| CVE-2025-34962 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:40.159Z | |
| CVE-2025-34961 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:38.747Z | |
| CVE-2025-34960 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:37.252Z | |
| CVE-2025-34959 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:35.797Z | |
| CVE-2025-34958 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:34.389Z | |
| CVE-2025-34957 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:32.955Z | |
| CVE-2025-34956 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:31.488Z | |
| CVE-2025-34955 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:30.036Z | |
| CVE-2025-34954 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:28.570Z | |
| CVE-2025-34953 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:27.186Z | |
| CVE-2025-34952 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:25.729Z | |
| CVE-2025-34951 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:34:24.291Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-40289 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: hide VRAM sysfs at… | 2025-12-06T22:15:57.203 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40288 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix NULL pointer d… | 2025-12-06T22:15:57.067 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40287 | In the Linux kernel, the following vulnerability has been resolved: exfat: fix improper check of d… | 2025-12-06T22:15:56.927 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40286 | In the Linux kernel, the following vulnerability has been resolved: smb/server: fix possible memor… | 2025-12-06T22:15:56.797 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40285 | In the Linux kernel, the following vulnerability has been resolved: smb/server: fix possible refco… | 2025-12-06T22:15:56.667 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40284 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: cancel mesh s… | 2025-12-06T22:15:56.530 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40283 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: reorder clea… | 2025-12-06T22:15:56.393 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40282 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: 6lowpan: reset link… | 2025-12-06T22:15:56.253 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40281 | In the Linux kernel, the following vulnerability has been resolved: sctp: prevent possible shift-o… | 2025-12-06T22:15:56.113 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40280 | In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in ti… | 2025-12-06T22:15:55.973 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40279 | In the Linux kernel, the following vulnerability has been resolved: net: sched: act_connmark: init… | 2025-12-06T22:15:55.843 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40278 | In the Linux kernel, the following vulnerability has been resolved: net: sched: act_ife: initializ… | 2025-12-06T22:15:55.700 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40277 | In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Validate command h… | 2025-12-06T22:15:55.560 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40276 | In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Flush shmem write… | 2025-12-06T22:15:55.433 | 2026-01-08T10:15:49.580 |
| fkie_cve-2025-40275 | In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix NULL poin… | 2025-12-06T22:15:55.300 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40274 | In the Linux kernel, the following vulnerability has been resolved: KVM: guest_memfd: Remove bindi… | 2025-12-06T22:15:55.163 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40273 | In the Linux kernel, the following vulnerability has been resolved: NFSD: free copynotify stateid … | 2025-12-06T22:15:55.023 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40272 | In the Linux kernel, the following vulnerability has been resolved: mm/secretmem: fix use-after-fr… | 2025-12-06T22:15:54.887 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40271 | In the Linux kernel, the following vulnerability has been resolved: fs/proc: fix uaf in proc_readd… | 2025-12-06T22:15:54.737 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40270 | In the Linux kernel, the following vulnerability has been resolved: mm, swap: fix potential UAF is… | 2025-12-06T22:15:54.610 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40269 | In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix potential… | 2025-12-06T22:15:54.467 | 2026-01-02T16:16:56.773 |
| fkie_cve-2025-40268 | In the Linux kernel, the following vulnerability has been resolved: cifs: client: fix memory leak … | 2025-12-06T22:15:54.327 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-40267 | In the Linux kernel, the following vulnerability has been resolved: io_uring/rw: ensure allocated … | 2025-12-06T22:15:54.200 | 2025-12-08T18:26:49.133 |
| fkie_cve-2025-14141 | A flaw has been found in UTT 进取 520W 1.7.7-180627. The impacted element is the function strcpy of t… | 2025-12-06T16:15:47.390 | 2025-12-11T18:16:07.260 |
| fkie_cve-2025-14140 | A vulnerability was detected in UTT 进取 520W 1.7.7-180627. The affected element is the function strc… | 2025-12-06T16:15:46.600 | 2025-12-12T12:42:20.497 |
| fkie_cve-2025-14139 | A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Impacted is the function st… | 2025-12-06T15:15:48.753 | 2025-12-12T12:43:48.747 |
| fkie_cve-2025-14136 | A security flaw has been discovered in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.… | 2025-12-06T13:15:59.820 | 2025-12-10T18:00:03.980 |
| fkie_cve-2025-14135 | A vulnerability was identified in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013… | 2025-12-06T12:15:46.527 | 2025-12-10T18:00:17.737 |
| fkie_cve-2025-14134 | A vulnerability was determined in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013… | 2025-12-06T11:15:48.437 | 2025-12-10T18:00:27.810 |
| fkie_cve-2025-14133 | A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/… | 2025-12-06T11:15:46.530 | 2025-12-10T18:00:38.753 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-pp4m-f7rv-m548 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-p8qf-5wf2-6q89 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-mrmm-ccj7-jp3q |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-mqv9-mx8h-m9hw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-mqm8-qxq2-322x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-mmjp-r3cx-86g7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-m2g4-q3mx-5xpq |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-jpp4-f2xh-mg8x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-jm2q-hrmf-w2w5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-j474-252h-682v |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-hwfh-6p47-g65h |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-h53f-hhqv-p9fw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-gw44-q7f2-96jw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-gp4c-7gvh-63p2 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-gcpf-mpfg-6937 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-g9mq-pj4x-772q |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-g98v-j2h2-6p75 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-fgrj-mjjv-6hjp |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-ffcc-mq9q-fqhh |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-chhx-94pr-6fqm |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-95gw-9f28-mjxp |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-8vw7-2p4v-c432 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-7gf9-3mrx-p4jm |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-4cq7-9pmg-3wwq |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-42mr-2fv5-qwg5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-2qrc-84cp-v535 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-28h2-7qwf-vx56 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:51Z | 2026-01-02T18:30:51Z |
| ghsa-xv5w-q9qp-mpg2 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:50Z | 2026-01-02T18:30:50Z |
| ghsa-xhrf-6f2f-29pp |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:50Z | 2026-01-02T18:30:50Z |
| ghsa-qfhh-38r9-v84h |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:50Z | 2026-01-02T18:30:50Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-169 |
|
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress… | waitress | 2022-03-17T13:15:00Z | 2022-03-28T18:41:52.426676Z |
| pysec-2022-165 |
|
The package guake before 3.8.5 are vulnerable to Exposed Dangerous Method or Function due… | guake | 2022-03-17T12:15:00Z | 2022-03-17T16:54:03.713303Z |
| pysec-2022-167 |
|
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository httpie/ht… | httpie | 2022-03-15T15:15:00Z | 2022-03-23T14:28:20.245559Z |
| pysec-2022-163 |
|
The package libvcs before 0.11.1 are vulnerable to Command Injection via argument injecti… | libvcs | 2022-03-14T18:15:00Z | 2022-03-14T20:32:58.020706Z |
| pysec-2022-177 |
|
Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2. | cobbler | 2022-03-11T13:15:00Z | 2022-04-11T00:47:24.533946Z |
| pysec-2022-43135 |
8.8 (3.1)
|
FreeTAKServer 1.9.8 contains a hardcoded Flask secret key which allows attackers to creat… | freetakserver | 2022-03-11T00:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43054 |
7.5 (3.1)
|
An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 a… | freetakserver | 2022-03-11T00:15:00+00:00 | 2023-08-17T03:22:31.240214+00:00 |
| pysec-2022-228 |
|
An Access Control vunerabiity exists in Gerapy v 0.9.7 via the spider parameter in projec… | gerapy | 2022-03-10T21:15:00Z | 2023-05-25T05:07:00Z |
| pysec-2022-43171 |
7.5 (3.1)
|
An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server… | tryton | 2022-03-10T17:47:00+00:00 | 2024-11-21T14:23:02.453983+00:00 |
| pysec-2022-43170 |
6.5 (3.1)
|
An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6… | tryton | 2022-03-10T17:47:00+00:00 | 2024-11-21T14:23:02.248212+00:00 |
| pysec-2022-186 |
|
Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" a… | pyspark | 2022-03-10T09:15:00Z | 2022-05-17T21:40:53.336457Z |
| pysec-2022-34 |
|
HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which… | httpie | 2022-03-07T23:15:00Z | 2022-03-08T02:44:28.415437Z |
| pysec-2022-161 |
|
Open Redirect in GitHub repository archivy/archivy prior to 1.7.0. | archivy | 2022-03-06T23:15:00Z | 2022-03-11T17:31:40.885093Z |
| pysec-2022-181 |
|
Code Injection in GitHub repository pytorchlightning/pytorch-lightning prior to 1.6.0. | pytorch-lightning | 2022-03-05T22:15:00Z | 2022-04-11T00:47:32.240193Z |
| pysec-2022-31 |
|
The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE… | weblate | 2022-03-04T20:15:00Z | 2022-03-04T21:31:07.631627Z |
| pysec-2022-162 |
|
Weblate is a web based localization tool with tight version control integration. Prior to… | weblate | 2022-03-04T17:15:00Z | 2022-03-11T17:35:01.661733Z |
| pysec-2022-160 |
|
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-03-03T21:15:00Z | 2022-03-10T17:35:00.079970Z |
| pysec-2022-164 |
|
A flaw was found in Ansible Engine's ansible-connection module, where sensitive informati… | ansible | 2022-03-03T19:15:00Z | 2022-03-15T14:28:02.422806Z |
| pysec-2022-159 |
|
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/sc… | scrapy | 2022-03-02T04:15:00Z | 2022-03-09T19:24:19.981012Z |
| pysec-2022-43052 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | request-util | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-43051 |
|
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… | pyquest | 2022-03-01T21:15:00+00:00 | 2023-07-03T20:33:00+00:00 |
| pysec-2022-35 |
|
Weblate is a copyleft software web-based continuous localization system. Versions prior t… | weblate | 2022-02-25T21:15:00Z | 2022-03-08T17:35:37.351702Z |
| pysec-2022-30 |
|
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize us… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.083744Z |
| pysec-2022-29 |
|
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attack… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.014874Z |
| pysec-2022-33 |
|
b2-sdk-python is a python library to access cloud storage provided by backblaze. Linux an… | b2sdk | 2022-02-23T23:15:00Z | 2022-03-07T17:33:46.032301Z |
| pysec-2022-32 |
|
B2 Command Line Tool is the official command line tool for the backblaze cloud storage se… | b2 | 2022-02-23T23:15:00Z | 2022-03-07T17:33:45.997096Z |
| pysec-2022-28 |
|
Insecure Temporary File in GitHub repository mlflow/mlflow prior to 1.23.1. | mlflow | 2022-02-23T09:15:00Z | 2022-03-02T06:39:30.836439Z |
| pysec-2022-38 |
|
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable… | cobbler | 2022-02-20T18:15:00Z | 2022-03-09T00:15:58.984313Z |
| pysec-2022-37 |
|
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function che… | cobbler | 2022-02-19T00:15:00Z | 2022-03-09T00:15:58.932039Z |
| pysec-2022-27 |
|
twisted is an event-driven networking engine written in Python. In affected versions twis… | twisted | 2022-02-07T22:15:00Z | 2022-02-15T06:31:29.205025Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192550 | Malicious code in fruit-malicious-xml-parser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192549 | Malicious code in ffruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:11Z |
| mal-2025-192548 | Malicious code in efruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192547 | Malicious code in dfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192546 | Malicious code in cfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192545 | Malicious code in bfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:09Z |
| mal-2025-192544 | Malicious code in afruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:09Z |
| mal-2025-192540 | Malicious code in elf-stats-twinkling-wishlist-283 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192539 | Malicious code in elf-stats-twinkling-bell-867 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192538 | Malicious code in elf-stats-tinsel-sleigh-669 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192537 | Malicious code in elf-stats-tinsel-cookiejar-315 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192536 | Malicious code in elf-stats-sugarplum-wishlist-141 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192535 | Malicious code in elf-stats-sugarplum-toolkit-176 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192534 | Malicious code in elf-stats-sugarplum-snowman-116 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T22:09:11Z |
| mal-2025-192533 | Malicious code in elf-stats-sprucey-train-710 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192532 | Malicious code in elf-stats-sparkly-toolkit-821 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192531 | Malicious code in elf-stats-sparkly-fir-398 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192530 | Malicious code in elf-stats-snuggly-nutcracker-187 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192529 | Malicious code in elf-stats-snowdusted-saddlebag-127 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192528 | Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:38:09Z |
| mal-2025-192527 | Malicious code in elf-stats-snowdusted-bell-846 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192526 | Malicious code in elf-stats-sleighing-drum-467 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192525 | Malicious code in elf-stats-silvered-wishlist-708 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192524 | Malicious code in elf-stats-silvered-cushion-811 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| mal-2025-192523 | Malicious code in elf-stats-rooftop-wishlist-723 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192521 | Malicious code in elf-stats-peppermint-fir-730 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192519 | Malicious code in elf-stats-northbound-cocoa-368 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192518 | Malicious code in elf-stats-northbound-bauble-535 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0872 | Trellix Endpoint Security: Schwachstelle ermöglicht Denial of Service | 2025-04-22T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0871 | CODESYS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-22T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0870 | Hitachi Ops Center: Mehrere Schwachstellen ermöglichen Offenlegung von informationen | 2025-04-22T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0869 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-22T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0868 | PyTorch: Schwachstelle ermöglicht Codeausführung | 2025-04-22T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0867 | Grafana: Mehrere Schwachstellen | 2025-04-22T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0866 | IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-22T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0863 | Microsoft GitHub Enterprise: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0862 | Moodle: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0861 | Linux Kernel: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0860 | Liferay Portal und Liferay DXP: Schwachstelle ermöglicht Cross-Site Scripting | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0859 | Tenable Security Nessus: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0858 | cPanel/WHM: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-28T22:00:00.000+00:00 |
| wid-sec-w-2025-0857 | PyTorch: Schwachstelle ermöglicht Codeausführung | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0856 | Proxmox Virtual Environment: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0855 | Zyxel Firewall: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0854 | Broadcom Fabric OS: Schwachstelle ermöglicht Codeausführung als "root" | 2025-04-21T22:00:00.000+00:00 | 2025-04-28T22:00:00.000+00:00 |
| wid-sec-w-2025-0853 | libxml2: Schwachstelle ermöglicht Denial of Service | 2025-04-21T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-0852 | IBM Maximo Asset Management: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0851 | OpenText Enterprise Security Manager: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0850 | IBM Power Hardware Management Console: Mehrere Schwachstellen | 2025-04-21T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0849 | Red Hat Enterprise Linux (virtuoso-opensource): Schwachstelle ermöglicht Denial of Service | 2025-04-21T22:00:00.000+00:00 | 2025-05-05T22:00:00.000+00:00 |
| wid-sec-w-2025-0848 | xwiki: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-16T22:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0847 | Drupal Plugins Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0846 | Apple iOS, iPadOS und macOS: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0845 | Cisco Nexus Dashboard: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-16T22:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0844 | Linux Kernel: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-0843 | Cisco WebEx App: Schwachstelle ermöglicht Codeausführung | 2025-04-16T22:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0842 | PgBouncer: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-16T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0841 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:18155 | Red Hat Security Advisory: firefox security update | 2025-10-15T16:41:57+00:00 | 2025-11-21T19:29:04+00:00 |
| rhsa-2025:18150 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:34:50+00:00 | 2025-12-16T09:33:11+00:00 |
| rhsa-2025:18153 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:33:56+00:00 | 2025-12-16T09:33:16+00:00 |
| rhsa-2025:18152 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T16:18:27+00:00 | 2025-12-16T09:33:14+00:00 |
| rhsa-2025:18149 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T16:16:39+00:00 | 2025-12-16T09:33:12+00:00 |
| rhsa-2025:18154 | Red Hat Security Advisory: firefox security update | 2025-10-15T16:00:06+00:00 | 2025-11-21T19:29:03+00:00 |
| rhsa-2025:18148 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T15:58:41+00:00 | 2025-12-16T09:33:08+00:00 |
| rhsa-2025:18070 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-15T14:16:26+00:00 | 2025-11-21T19:28:58+00:00 |
| rhsa-2025:17657 | Red Hat Security Advisory: OpenShift Container Platform 4.18.26 bug fix and security update | 2025-10-15T14:07:50+00:00 | 2026-01-08T03:38:55+00:00 |
| rhsa-2025:18097 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-15T11:46:25+00:00 | 2025-11-21T19:28:59+00:00 |
| rhsa-2025:18098 | Red Hat Security Advisory: kernel-rt security update | 2025-10-15T11:39:50+00:00 | 2026-01-08T03:30:23+00:00 |
| rhsa-2025:18093 | Red Hat Security Advisory: Red Hat OpenShift GitOps v1.18.1 security update | 2025-10-15T10:27:05+00:00 | 2025-11-21T19:38:46+00:00 |
| rhsa-2025:18076 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.3.GA) | 2025-10-15T09:14:18+00:00 | 2026-01-03T11:37:51+00:00 |
| rhsa-2025:17690 | Red Hat Security Advisory: OpenShift Container Platform 4.16.50 bug fix and security update | 2025-10-15T07:45:25+00:00 | 2026-01-08T03:38:56+00:00 |
| rhsa-2025:18054 | Red Hat Security Advisory: kernel security update | 2025-10-15T07:08:30+00:00 | 2026-01-08T03:30:21+00:00 |
| rhsa-2025:18043 | Red Hat Security Advisory: kernel security update | 2025-10-15T00:31:48+00:00 | 2026-01-08T03:30:21+00:00 |
| rhsa-2025:18028 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.7 for Spring Boot release. | 2025-10-14T17:59:03+00:00 | 2026-01-05T18:27:25+00:00 |
| rhsa-2025:17563 | Red Hat Security Advisory: Red Hat build of Quarkus 3.20.3 release and security update | 2025-10-14T13:01:32+00:00 | 2025-12-17T14:46:16+00:00 |
| rhsa-2025:17958 | Red Hat Security Advisory: kernel security update | 2025-10-14T08:39:21+00:00 | 2026-01-08T03:30:21+00:00 |
| rhsa-2025:17913 | Red Hat Security Advisory: vim security update | 2025-10-14T05:32:21+00:00 | 2025-12-10T19:00:09+00:00 |
| rhsa-2025:17896 | Red Hat Security Advisory: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update | 2025-10-14T00:35:21+00:00 | 2025-12-02T06:23:14+00:00 |
| rhsa-2025:17807 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-13T18:21:40+00:00 | 2025-12-11T16:29:13+00:00 |
| rhsa-2025:17812 | Red Hat Security Advisory: kernel-rt security update | 2025-10-13T18:15:30+00:00 | 2025-12-17T14:46:31+00:00 |
| rhsa-2025:17802 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-13T13:24:14+00:00 | 2025-12-11T16:29:12+00:00 |
| rhsa-2025:17797 | Red Hat Security Advisory: kernel security update | 2025-10-13T11:51:59+00:00 | 2025-12-17T14:46:32+00:00 |
| rhsa-2025:17776 | Red Hat Security Advisory: kernel security update | 2025-10-13T09:10:44+00:00 | 2025-12-23T00:00:51+00:00 |
| rhsa-2025:17760 | Red Hat Security Advisory: kernel security update | 2025-10-13T04:28:03+00:00 | 2025-12-23T00:01:00+00:00 |
| rhsa-2025:17742 | Red Hat Security Advisory: vim security update | 2025-10-13T02:18:48+00:00 | 2025-12-10T19:00:08+00:00 |
| rhsa-2025:17743 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-13T01:47:33+00:00 | 2025-12-11T16:29:10+00:00 |
| rhsa-2025:17741 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-10-13T01:44:23+00:00 | 2025-12-11T16:29:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-353-05 | EuroTel ETL3100 Radio Transmitter | 2023-12-19T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-353-04 | Open Design Alliance Drawing SDK | 2023-12-19T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-353-03 | EFACEC UC 500E | 2023-12-19T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-353-02 | EFACEC BCU 500 | 2023-12-19T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-353-01 | Subnet Solutions Inc. PowerSYSTEM Center | 2023-12-19T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-348-15 | Unitronics Vision and Samba Series (Update A) | 2023-12-14T07:00:00.000000Z | 2024-01-04T07:00:00.000000Z |
| icsa-23-348-02 | Johnson Controls Kantech Gen1 ioSmart | 2023-12-14T07:00:00.000000Z | 2023-12-14T07:00:00.000000Z |
| icsa-23-348-01 | Cambium ePMP 5GHz Force 300-25 Radio (Update A) | 2023-12-14T07:00:00.000000Z | 2024-01-09T07:00:00.000000Z |
| icsa-23-346-01 | Schneider Electric Easy UPS Online Monitoring Software | 2023-12-12T07:00:00.000000Z | 2023-12-12T07:00:00.000000Z |
| icsa-23-348-16 | Siemens SINEC INS | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| icsa-23-348-14 | Siemens RUGGEDCOM and SCALANCE M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-13 | Siemens SICAM Q100 Devices | 2023-12-12T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsa-23-348-12 | Siemens SCALANCE and RUGGEDCOM M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-11 | Siemens SINUMERIK | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-10 | Siemens SIMATIC S7-1500 | 2023-12-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-23-348-09 | Siemens Simantic S7-1500 CPU family | 2023-12-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| icsa-23-348-08 | Siemens Web Server of Industrial Products | 2023-12-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-23-348-07 | Siemens SIMATIC STEP 7 (TIA Portal) | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| icsa-23-348-06 | Siemens OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| icsa-23-348-05 | Siemens SIMATIC and SIPLUS Products | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| icsa-23-348-04 | Siemens LOGO! and SIPLUS LOGO! | 2023-12-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-348-03 | Siemens User Management Component (UMC) | 2023-12-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-341-06 | Sierra Wireless AirLink with ALEOS firmware | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-05 | ControlbyWeb Relay | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-03 | Johnson Controls Metasys and Facility Explorer (Update A) | 2023-12-07T07:00:00.000000Z | 2023-12-19T07:00:00.000000Z |
| icsa-23-341-02 | Schweitzer Engineering Laboratories SEL-411L | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-341-01 | Mitsubishi Electric FA Engineering Software Products | 2023-12-07T07:00:00.000000Z | 2023-12-07T07:00:00.000000Z |
| icsa-23-339-01 | Zebra ZTC Industrial ZT400 and ZTC Desktop GK420d | 2023-12-05T07:00:00.000000Z | 2023-12-05T07:00:00.000000Z |
| icsa-23-334-04 | Mitsubishi Electric FA Engineering Software Products | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| icsa-23-334-03 | PTC KEPServerEx | 2023-11-30T07:00:00.000000Z | 2023-11-30T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-jabber-guc5mlwg | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-06-16T16:00:00+00:00 | 2021-06-17T20:25:14+00:00 |
| cisco-sa-esa-wsa-cert-vali-n8l97rw | Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-dnac-certvalid-usej2czk | Cisco DNA Center Certificate Validation Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-cuic-xss-cshudtrl | Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-07-21T19:55:20+00:00 |
| cisco-sa-ciscosb-multivulns-wwyb7s5e | Cisco Small Business 220 Series Smart Switches Vulnerabilities | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-anyconnect-pos-dll-ff8j6dfv | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-anyconnect-dos-hmhydfb8 | Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-webex-redirect-xuzfu3ph | Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-rcfdevj2 | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kxtkfbnr | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kof8zvt | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-doj2joj | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-multimedia-26dpqvro | Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-dll-inject-xnmcsgtu | Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-8fpbnkoz | Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-te-recorder-infodis-mx3ettbm | Cisco ThousandEyes Recorder Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-sd-wan-fuercwwf | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-ipcamera-lldpcdp-mem-ytqdmjro | Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery Protocol and Link Layer Discovery Protocol Memory Leak Vulnerabilities | 2021-06-02T16:00:00+00:00 | 2021-07-07T15:55:28+00:00 |
| cisco-sa-cspc-civ-kdubfnfu | Cisco Common Services Platform Collector Command Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-asr5k-autho-bypass-mjdf5s7n | Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-lasso-saml-jun2021-doxnrlkd | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-sb-wap-inject-mp9fsdg | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-08-03T15:59:45+00:00 |
| cisco-sa-pi-epnm-cmd-inj-yu5e6tb3 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-strd-xss-bukqfffw | Cisco Finesse Cross-Site Scripting Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-opn-rdrct-epdeh7r | Cisco Finesse Open Redirect Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-prvesc-q6t6bzw | Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-cmdinj-hoj4yv5n | Cisco DNA Spaces Connector Command Injection Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-cml-cmd-inject-n4vyeqxb | Cisco Modeling Labs Web UI Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-ade-xcvaqeoz | Cisco ADE-OS Local File Inclusion Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-06-24T14:24:36+00:00 |
| cisco-sa-wifi-faf-22epcewu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39853 | i40e: Fix potential invalid access when MAC list is empty | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:34.000Z |
| msrc_cve-2025-39851 | vxlan: Fix NPD when refreshing an FDB entry with a nexthop object | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:49.000Z |
| msrc_cve-2025-39850 | vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects | 2025-09-02T00:00:00.000Z | 2026-01-08T14:48:06.000Z |
| msrc_cve-2025-39849 | wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:29.000Z |
| msrc_cve-2025-39848 | ax25: properly unshare skbs in ax25_kiss_rcv() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:25.000Z |
| msrc_cve-2025-39847 | ppp: fix memory leak in pad_compress_skb | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:26.000Z |
| msrc_cve-2025-39846 | pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:30.000Z |
| msrc_cve-2025-39845 | x86/mm/64: define ARCH_PAGE_TABLE_SYNC_MASK and arch_sync_kernel_mappings() | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:39.000Z |
| msrc_cve-2025-39844 | mm: move page table sync declarations to linux/pgtable.h | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:31.000Z |
| msrc_cve-2025-39843 | mm: slub: avoid wake up kswapd in set_track_prepare | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:24.000Z |
| msrc_cve-2025-39842 | ocfs2: prevent release journal inode after journal shutdown | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:44.000Z |
| msrc_cve-2025-39841 | scsi: lpfc: Fix buffer free/clear order in deferred receive path | 2025-09-02T00:00:00.000Z | 2025-09-21T01:02:00.000Z |
| msrc_cve-2025-39839 | batman-adv: fix OOB read/write in network-coding decode | 2025-09-02T00:00:00.000Z | 2025-09-21T01:01:18.000Z |
| msrc_cve-2025-39838 | cifs: prevent NULL pointer dereference in UTF16 conversion | 2025-09-02T00:00:00.000Z | 2025-09-21T01:03:35.000Z |
| msrc_cve-2025-39835 | xfs: do not propagate ENODATA disk errors into xattr code | 2025-09-02T00:00:00.000Z | 2025-09-20T01:07:54.000Z |
| msrc_cve-2025-39833 | mISDN: hfcpci: Fix warning when deleting uninitialized timer | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:32.000Z |
| msrc_cve-2025-39832 | net/mlx5: Fix lockdep assertion on sync reset unload event | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:42.000Z |
| msrc_cve-2025-39829 | trace/fgraph: Fix the warning caused by missing unregister notifier | 2025-09-02T00:00:00.000Z | 2025-12-04T01:01:45.000Z |
| msrc_cve-2025-39828 | atm: atmtcp: Prevent arbitrary write in atmtcp_recv_control(). | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:15.000Z |
| msrc_cve-2025-39827 | net: rose: include node references in rose_neigh refcount | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:20.000Z |
| msrc_cve-2025-39826 | net: rose: convert 'use' field to refcount_t | 2025-09-02T00:00:00.000Z | 2025-09-20T01:01:34.000Z |
| msrc_cve-2025-39825 | smb: client: fix race with concurrent opens in rename(2) | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:04.000Z |
| msrc_cve-2025-39824 | HID: asus: fix UAF via HID_CLAIMED_INPUT validation | 2025-09-02T00:00:00.000Z | 2025-09-20T01:09:08.000Z |
| msrc_cve-2025-39823 | KVM: x86: use array_index_nospec with indices that come from guest | 2025-09-02T00:00:00.000Z | 2025-09-20T01:09:03.000Z |
| msrc_cve-2025-39819 | fs/smb: Fix inconsistent refcnt update | 2025-09-02T00:00:00.000Z | 2025-09-20T01:07:49.000Z |
| msrc_cve-2025-39817 | efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:26.000Z |
| msrc_cve-2025-39813 | ftrace: Fix potential warning in trace_printk_seq during ftrace_dump | 2025-09-02T00:00:00.000Z | 2025-09-20T01:07:59.000Z |
| msrc_cve-2025-39812 | sctp: initialize more fields in sctp_v6_from_sk() | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:53.000Z |
| msrc_cve-2025-39810 | bnxt_en: Fix memory corruption when FW resources change during ifdown | 2025-09-02T00:00:00.000Z | 2026-01-08T14:47:40.000Z |
| msrc_cve-2025-39808 | HID: hid-ntrig: fix unable to handle page fault in ntrig_report_version() | 2025-09-02T00:00:00.000Z | 2025-09-20T01:08:47.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202006-1824 | FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between seriali… | 2024-07-23T20:14:56.331000Z |
| var-201909-1526 | There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the … | 2024-07-23T20:14:55.872000Z |
| var-201110-0451 | The ospf6_lsa_is_changed function in ospf6_lsa.c in the OSPFv3 implementation in ospf6d i… | 2024-07-23T20:14:55.799000Z |
| var-200803-0027 | KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message type… | 2024-07-23T20:14:54.642000Z |
| var-200611-0471 | Integer overflow in the fatfile_getarch2 in Apple Mac OS X allows local users to cause a … | 2024-07-23T20:14:50.515000Z |
| var-201110-0393 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T20:14:49.325000Z |
| var-200807-0061 | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button p… | 2024-07-23T20:14:49.143000Z |
| var-202010-1265 | A command injection issue existed in Web Inspector. This issue was addressed with improve… | 2024-07-23T20:14:13.271000Z |
| var-201912-0605 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:13:35.955000Z |
| var-201912-0125 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:13:35.008000Z |
| var-201205-0305 | sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI… | 2024-07-23T20:13:35.528000Z |
| var-202002-1478 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:13:29.090000Z |
| var-200608-0038 | Unspecified vulnerability in AFP Server in Apple Mac OS X 10.3.9 allows remote attackers … | 2024-07-23T20:13:26.513000Z |
| var-201108-0185 | Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and… | 2024-07-23T20:13:20.068000Z |
| var-200909-0399 | The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass inte… | 2024-07-23T20:13:19.191000Z |
| var-200608-0031 | Stack-based buffer overflow in bootpd in the DHCP component for Apple Mac OS X 10.3.9 and… | 2024-07-23T20:13:19.005000Z |
| var-201304-0378 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:13:17.085000Z |
| var-201202-0072 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:13:17.350000Z |
| var-200408-0145 | TCP, when using a large Window Size, makes it easier for remote attackers to guess sequen… | 2024-07-23T20:13:17.983000Z |
| var-202108-2072 | A race condition was addressed with improved locking. This issue is fixed in Security Upd… | 2024-07-23T20:13:16.701000Z |
| var-200808-0154 | Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.… | 2024-07-23T20:13:16.218000Z |
| var-201801-1711 | Systems with microprocessors utilizing speculative execution and indirect branch predicti… | 2024-07-23T20:13:15.740000Z |
| var-201106-0192 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.… | 2024-07-23T20:13:11.130000Z |
| var-202010-0251 | In Network Security Services (NSS) before 3.46, several cryptographic primitives had miss… | 2024-07-23T20:13:10.179000Z |
| var-201706-0334 | glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to ma… | 2024-07-23T20:13:10.518000Z |
| var-201904-0747 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:13:09.792000Z |
| var-201912-0602 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:13:04.684000Z |
| var-201109-0200 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2024-07-23T20:13:03.972000Z |
| var-200609-1413 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-07-23T20:13:03.726000Z |
| var-202101-1926 | Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer o… | 2024-07-23T20:13:02.874000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2020-000046 | WordPress Plugin "Social Sharing Plugin" vulnerable to cross-site request forgery | 2020-07-22T14:24+09:00 | 2020-07-22T14:24+09:00 |
| jvndb-2020-006617 | Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-07-14T10:40+09:00 | 2020-07-14T10:40+09:00 |
| jvndb-2020-006586 | Server Side Request Forgery Vulnerability in Hitachi Ops Center Analyzer viewpoint | 2020-07-13T14:25+09:00 | 2020-07-13T14:25+09:00 |
| jvndb-2020-006469 | Multiple vulnerabilities in TCP/IP function on Mitsubishi Electric GOT2000 series | 2020-07-09T15:46+09:00 | 2020-07-09T15:46+09:00 |
| jvndb-2020-000045 | SHIRASAGI vulnerable to open redirect | 2020-07-09T15:08+09:00 | 2020-07-09T15:08+09:00 |
| jvndb-2020-000043 | Android App "Mercari" (Japan version) vulnerable to arbitrary method execution of the Java object | 2020-07-08T16:04+09:00 | 2020-07-08T16:04+09:00 |
| jvndb-2020-000042 | Multiple vulnerabilities in Cybozu Garoon | 2020-06-29T16:17+09:00 | 2020-06-29T16:17+09:00 |
| jvndb-2020-006031 | DoS Vulnerability in Hitachi Device Manager | 2020-06-29T12:25+09:00 | 2020-06-29T12:25+09:00 |
| jvndb-2020-000040 | Chrome Extension for e-Tax Reception System vulnerable to arbitrary command execution | 2020-06-24T14:25+09:00 | 2020-06-24T14:25+09:00 |
| jvndb-2020-005854 | Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L, and FX series vulnerable to cleartext transmission of sensitive information | 2020-06-24T10:32+09:00 | 2020-06-24T10:32+09:00 |
| jvndb-2020-005743 | Vulnerability in Cosminexus HTTP Server | 2020-06-22T15:40+09:00 | 2020-06-22T15:40+09:00 |
| jvndb-2020-000039 | EC-CUBE vulnerable to directory traversal | 2020-06-18T13:48+09:00 | 2020-06-18T13:48+09:00 |
| jvndb-2020-005443 | Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator | 2020-06-15T16:29+09:00 | 2020-06-15T16:29+09:00 |
| jvndb-2020-000038 | Multiple vulnerabilities in Zenphoto | 2020-06-11T17:17+09:00 | 2020-06-11T17:17+09:00 |
| jvndb-2020-000037 | Multiple SONY Wireless Headphones allow improper Bluetooth pairing | 2020-06-09T15:49+09:00 | 2020-06-09T15:49+09:00 |
| jvndb-2020-000036 | XACK DNS vulnerable to denial-of-service (DoS) | 2020-06-05T15:16+09:00 | 2020-06-05T15:16+09:00 |
| jvndb-2020-000035 | Multiples security updates for multiple Cybozu products | 2020-05-29T15:40+09:00 | 2020-05-29T15:40+09:00 |
| jvndb-2020-004667 | Privilege escalation vulnerability in Hitachi Ops Center Common Services | 2020-05-25T16:17+09:00 | 2020-05-25T16:17+09:00 |
| jvndb-2020-000034 | Cybozu Desktop for Windows vulenerable to arbitrary code execution | 2020-05-25T15:09+09:00 | 2020-05-25T15:09+09:00 |
| jvndb-2020-000033 | WordPress Plugin "Paid Memberships Pro" vulnerable to SQL injection | 2020-05-19T16:07+09:00 | 2020-05-19T16:07+09:00 |
| jvndb-2020-000032 | Panasonic Video Insight VMS vulnerable to arbitrary code execution | 2020-05-19T16:04+09:00 | 2020-06-26T12:19+09:00 |
| jvndb-2020-004476 | DoS Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2020-05-19T10:38+09:00 | 2020-05-19T10:38+09:00 |
| jvndb-2020-004477 | Multiple Vulnerabilities in Hitachi Compute Systems Manager | 2020-05-19T10:33+09:00 | 2020-05-19T10:33+09:00 |
| jvndb-2020-000031 | BookStack vulnerable to cross-site scripting | 2020-05-13T18:06+09:00 | 2020-05-13T18:06+09:00 |
| jvndb-2020-000030 | Multiple vulnerabilities in Movable Type | 2020-05-13T17:59+09:00 | 2020-05-13T17:59+09:00 |
| jvndb-2020-000029 | PALLET CONTROL vulnerable to arbitrary code execution | 2020-05-11T15:16+09:00 | 2020-05-11T15:16+09:00 |
| jvndb-2020-000028 | Sales Force Assistant vulnerable to cross-site scripting | 2020-04-28T15:49+09:00 | 2020-04-28T15:49+09:00 |
| jvndb-2020-000027 | Cybozu Garoon contains multiple vulnerabilities | 2020-04-28T14:48+09:00 | 2020-04-28T14:48+09:00 |
| jvndb-2020-003896 | Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer | 2020-04-28T12:21+09:00 | 2020-04-28T12:21+09:00 |
| jvndb-2020-000026 | Multiple SHARP Android devices vulnerable to information disclosure | 2020-04-24T15:32+09:00 | 2020-04-24T15:32+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20738-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20735-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20734-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-09-23T07:55:15Z | 2025-09-23T07:55:15Z |
| suse-su-2025:20770-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20769-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20768-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20725-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20724-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20723-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-09-23T07:53:43Z | 2025-09-23T07:53:43Z |
| suse-su-2025:20784-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:20722-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-09-23T07:47:12Z | 2025-09-23T07:47:12Z |
| suse-su-2025:03294-1 | Security update for wireshark | 2025-09-22T14:10:47Z | 2025-09-22T14:10:47Z |
| suse-su-2025:03287-1 | Security update for MozillaFirefox | 2025-09-22T13:50:52Z | 2025-09-22T13:50:52Z |
| suse-su-2025:03291-1 | Security update for MozillaFirefox | 2025-09-22T13:48:54Z | 2025-09-22T13:48:54Z |
| suse-su-2025:03290-1 | Security update for the Linux Kernel | 2025-09-22T12:34:19Z | 2025-09-22T12:34:19Z |
| suse-su-2025:20754-1 | Security update for aide | 2025-09-22T11:55:00Z | 2025-09-22T11:55:00Z |
| suse-su-2025:20721-1 | Security update for git | 2025-09-22T09:07:57Z | 2025-09-22T09:07:57Z |
| suse-su-2025:20719-1 | Security update for krb5 | 2025-09-22T08:44:49Z | 2025-09-22T08:44:49Z |
| suse-su-2025:20751-1 | Security update for gstreamer-plugins-base | 2025-09-22T08:21:44Z | 2025-09-22T08:21:44Z |
| suse-su-2025:03285-1 | Security update for mybatis, ognl | 2025-09-21T09:18:07Z | 2025-09-21T09:18:07Z |
| suse-su-2025:03283-1 | Security update for the Linux Kernel | 2025-09-19T17:49:42Z | 2025-09-19T17:49:42Z |
| suse-su-2025:03280-1 | Security update for cairo | 2025-09-19T17:43:21Z | 2025-09-19T17:43:21Z |
| suse-su-2025:03278-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-09-19T13:42:08Z | 2025-09-19T13:42:08Z |
| suse-su-2025:03277-1 | Security update for bluez | 2025-09-19T12:18:50Z | 2025-09-19T12:18:50Z |
| suse-su-2025:03275-1 | Security update for mariadb | 2025-09-19T12:16:08Z | 2025-09-19T12:16:08Z |
| suse-su-2025:03273-1 | Security update for python-h2 | 2025-09-19T12:12:03Z | 2025-09-19T12:12:03Z |
| suse-su-2025:20718-1 | Security update for udisks2 | 2025-09-19T07:44:21Z | 2025-09-19T07:44:21Z |
| suse-su-2025:03272-1 | Security update for the Linux Kernel | 2025-09-18T18:51:32Z | 2025-09-18T18:51:32Z |
| suse-su-2025:02844-2 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| suse-su-2025:02844-1 | Security update for the Linux Kernel | 2025-09-18T13:20:50Z | 2025-09-18T13:20:50Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-26927 | D-Link DIR600L formSetDomainFilter函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26926 | D-Link DIR600L formSchedule函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26925 | D-Link DIR600L formLogDnsquery函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26924 | D-Link DIR600L formEasySetTimezone函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26923 | D-Link DIR600L formDeviceReboot函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26922 | D-Link DIR600L formAutoDetecWAN_wizard4函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26921 | D-Link DIR600L formAdvNetwork函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26920 | D-Link DIR600L formAdvFirewall函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26889 | Mozilla Firefox代码执行漏洞(CNVD-2025-26889) | 2025-10-30 | 2025-11-05 |
| cnvd-2025-26888 | Mozilla Firefox安全绕过漏洞(CNVD-2025-26888) | 2025-10-30 | 2025-11-05 |
| cnvd-2025-26887 | Mozilla Firefox for iOS信息泄露漏洞 | 2025-10-30 | 2025-11-05 |
| cnvd-2025-29348 | Microsoft Azure Event Grid System访问控制错误漏洞 | 2025-10-29 | 2025-11-25 |
| cnvd-2025-27589 | Dell Storage Manager XML外部实体引用不当限制漏洞 | 2025-10-29 | 2025-11-10 |
| cnvd-2025-27588 | Dell Storage Manager不当认证漏洞 | 2025-10-29 | 2025-11-10 |
| cnvd-2025-26736 | ISC BIND 9存在未明漏洞(CNVD-2025-26736) | 2025-10-29 | 2025-11-03 |
| cnvd-2025-26735 | ISC BIND 9拒绝服务漏洞 | 2025-10-29 | 2025-11-03 |
| cnvd-2025-26734 | ISC BIND 9存在未明漏洞 | 2025-10-29 | 2025-11-03 |
| cnvd-2025-27903 | Tenda AC6 fast_setting_wifi_set函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-14 |
| cnvd-2025-27902 | Tenda AC6 addressNat函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-14 |
| cnvd-2025-27273 | TOTOLINK N600R main函数空指针取消引用漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27272 | TOTOLINK N600R setWiFiBasicConfig函数栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27271 | TOTOLINK N600R sub_41773C函数空指针取消引用漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27270 | TOTOLINK N600R setWiFiMultipleConfig函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-26963 | Tenda AC6 openSchedWifi函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26962 | Tenda AC6 SetClientState函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26961 | Tenda AC6 AdvSetMacMtuWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26960 | Tenda AC6 SetSpeedWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26959 | Tenda AC6 DhcpListClient函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-25884 | WordPress Cinza Grid plugin跨站脚本漏洞 | 2025-10-24 | 2025-10-30 |
| cnvd-2025-25883 | WordPress Plugin Captcha.eu服务端请求伪造攻击漏洞 | 2025-10-24 | 2025-10-30 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0644 | Vulnérabilité dans Progress MOVEit Transfer | 2025-08-01T00:00:00.000000 | 2025-08-01T00:00:00.000000 |
| certfr-2025-avi-0643 | Vulnérabilité dans Mattermost Server | 2025-07-31T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| certfr-2025-avi-0642 | Multiples vulnérabilités dans Apple Safari | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0641 | Multiples vulnérabilités dans les produits Splunk | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| CERTFR-2025-AVI-0643 | Vulnérabilité dans Mattermost Server | 2025-07-31T00:00:00.000000 | 2025-08-25T00:00:00.000000 |
| CERTFR-2025-AVI-0642 | Multiples vulnérabilités dans Apple Safari | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| CERTFR-2025-AVI-0641 | Multiples vulnérabilités dans les produits Splunk | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0632 | Multiples vulnérabilités dans GLPI | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| CERTFR-2025-AVI-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0632 | Multiples vulnérabilités dans GLPI | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0631 | Vulnérabilité dans SolarWinds SWOSH | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0630 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| CERTFR-2025-AVI-0631 | Vulnérabilité dans SolarWinds SWOSH | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| CERTFR-2025-AVI-0630 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0629 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |