Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15450 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
sfturing hosp_order orderHos findOrderHosNum sql injection |
sfturing |
hosp_order |
2026-01-05T01:02:07.586Z | 2026-01-05T20:44:41.350Z |
| CVE-2025-15449 |
5.3 (4.0)
5.4 (3.1)
5.4 (3.0)
|
cld378632668 JavaMall MinioController.java delete path… |
cld378632668 |
JavaMall |
2026-01-05T00:32:06.061Z | 2026-01-05T21:49:00.531Z |
| CVE-2025-5591 |
7.7 (4.0)
|
Stored Cross-site Scripting (XSS) in Kentico Xperience 13 |
Kentico |
Kentico Xperience |
2026-01-05T00:02:51.266Z | 2026-01-05T20:34:18.323Z |
| CVE-2025-15448 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
cld378632668 JavaMall MinioController.java upload unre… |
cld378632668 |
JavaMall |
2026-01-05T00:02:08.082Z | 2026-01-05T21:49:07.106Z |
| CVE-2025-67427 |
6.5 (3.1)
|
A Blind Server-Side Request Forgery (SSRF) vulner… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:26:10.984Z |
| CVE-2025-67419 |
7.5 (3.1)
|
A Denial of Service (DoS) vulnerability in eversh… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:11:26.722Z |
| CVE-2025-67397 |
9.1 (3.1)
|
An issue in Passy v.1.6.3 allows a remote authent… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T19:24:29.981Z |
| CVE-2025-67316 |
5.4 (3.1)
|
An issue in realme Internet browser v.45.13.4.1 a… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:09:23.605Z |
| CVE-2025-67315 |
5.4 (3.1)
|
Cross Site Request Forgery vulnerability in Emplo… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:56:49.989Z |
| CVE-2025-67303 |
7.5 (3.1)
|
An issue in ComfyUI-Manager prior to version 3.38… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T19:11:15.458Z |
| CVE-2025-66376 |
7.2 (3.1)
|
Zimbra Collaboration (ZCS) 10 before 10.0.18 and … |
Zimbra |
Collaboration |
2026-01-05T00:00:00.000Z | 2026-01-05T20:42:49.837Z |
| CVE-2025-65922 |
4.3 (3.1)
|
PLANKA 2.0.0 lacks X-Frame-Options and CSP frame-… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:35:02.790Z |
| CVE-2025-65328 |
6.5 (3.1)
|
Mega-Fence (webgate-lib.*) 25.1.914 and prior tru… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:08:06.488Z |
| CVE-2025-57836 |
7.8 (3.1)
|
An issue was discovered in Samsung Magician 6.3.0… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:28:38.192Z |
| CVE-2025-53966 |
8.4 (3.1)
|
An issue was discovered in Samsung Mobile Process… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:18.629Z |
| CVE-2025-52519 |
7.1 (3.1)
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T17:19:53.275Z |
| CVE-2025-52517 |
N/A
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T18:13:16.868Z |
| CVE-2025-52516 |
6.2 (3.1)
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:14:27.541Z |
| CVE-2025-52515 |
5.1 (3.1)
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:29.955Z |
| CVE-2025-49495 |
8.4 (3.1)
|
An issue was discovered in the WiFi driver in Sam… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:24.116Z |
| CVE-2025-43706 |
7.5 (3.1)
|
An issue was discovered in L2 in Samsung Mobile P… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:12.681Z |
| CVE-2025-27807 |
9.1 (3.1)
|
An issue was discovered in Samsung Mobile Process… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T19:05:01.151Z |
| CVE-2025-15447 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Seeyon Zhiyuan OA Web Application System assetsService… |
Seeyon |
Zhiyuan OA Web Application System |
2026-01-04T23:32:07.098Z | 2026-01-05T21:49:35.879Z |
| CVE-2025-15446 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Seeyon Zhiyuan OA Web Application System fixedAssetsLi… |
Seeyon |
Zhiyuan OA Web Application System |
2026-01-04T23:02:08.276Z | 2026-01-05T21:49:41.647Z |
| CVE-2026-0579 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System POST P… |
code-projects |
Online Product Reservation System |
2026-01-04T12:32:07.749Z | 2026-01-06T19:29:26.755Z |
| CVE-2026-0578 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System delete… |
code-projects |
Online Product Reservation System |
2026-01-04T12:02:07.658Z | 2026-01-06T19:30:43.080Z |
| CVE-2025-15443 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_export sql injection |
n/a |
CRMEB |
2026-01-04T11:32:06.140Z | 2026-01-06T19:31:40.927Z |
| CVE-2025-15442 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_list sql injection |
n/a |
CRMEB |
2026-01-04T11:02:06.400Z | 2026-01-06T19:37:32.120Z |
| CVE-2026-0577 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System prod.p… |
code-projects |
Online Product Reservation System |
2026-01-04T09:32:06.879Z | 2026-01-06T19:43:57.982Z |
| CVE-2025-14830 |
4.9 (3.1)
|
JFrog Artifactory Cross-Site Scripting |
JFrog |
Artifactory (Workers) |
2026-01-04T09:17:34.468Z | 2026-01-04T09:17:34.468Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68757 |
N/A
|
drm/vgem-fence: Fix potential deadlock on release |
Linux |
Linux |
2026-01-05T09:32:30.496Z | 2026-01-11T16:30:28.194Z |
| CVE-2025-68756 |
N/A
|
block: Use RCU in blk_mq_[un]quiesce_tagset() instead … |
Linux |
Linux |
2026-01-05T09:32:29.824Z | 2026-01-11T16:30:26.898Z |
| CVE-2025-68755 |
N/A
|
staging: most: remove broken i2c driver |
Linux |
Linux |
2026-01-05T09:32:29.149Z | 2026-01-11T16:30:25.712Z |
| CVE-2025-68754 |
N/A
|
rtc: amlogic-a4: fix double free caused by devm |
Linux |
Linux |
2026-01-05T09:32:27.788Z | 2026-01-05T09:32:27.788Z |
| CVE-2025-68753 |
N/A
|
ALSA: firewire-motu: add bounds check in put_user loop… |
Linux |
Linux |
2026-01-05T09:32:27.029Z | 2026-01-11T16:30:24.526Z |
| CVE-2025-68752 |
N/A
|
iavf: Implement settime64 with -EOPNOTSUPP |
Linux |
Linux |
2026-01-05T09:32:26.308Z | 2026-01-05T09:32:26.308Z |
| CVE-2025-68751 |
N/A
|
s390/fpu: Fix false-positive kmsan report in fpu_vstl() |
Linux |
Linux |
2026-01-05T09:32:25.534Z | 2026-01-05T09:32:25.534Z |
| CVE-2026-0584 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System left_c… |
code-projects |
Online Product Reservation System |
2026-01-05T09:32:05.873Z | 2026-01-05T20:39:42.550Z |
| CVE-2026-0581 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Tenda AC1206 httpd BehaviorManager formBehaviorManager… |
Tenda |
AC1206 |
2026-01-05T08:02:08.449Z | 2026-01-05T21:12:48.557Z |
| CVE-2026-0583 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System User L… |
code-projects |
Online Product Reservation System |
2026-01-05T09:02:06.140Z | 2026-01-05T20:41:05.526Z |
| CVE-2025-66518 |
8.8 (4.0)
|
Apache Kyuubi: Unauthorized directory access due to mi… |
Apache Software Foundation |
Apache Kyuubi |
2026-01-05T08:46:27.649Z | 2026-01-05T20:27:07.472Z |
| CVE-2026-0582 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
itsourcecode Society Management System edit_activity_q… |
itsourcecode |
Society Management System |
2026-01-05T08:32:06.107Z | 2026-01-05T21:14:21.827Z |
| CVE-2025-15240 |
8.7 (4.0)
8.8 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - A… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T08:18:15.343Z | 2026-01-05T21:13:47.826Z |
| CVE-2025-15239 |
7.1 (4.0)
6.5 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - S… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T08:10:56.673Z | 2026-01-05T21:13:21.977Z |
| CVE-2025-15238 |
7.1 (4.0)
6.5 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - S… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T08:00:09.052Z | 2026-01-05T21:12:11.177Z |
| CVE-2025-15022 |
4.8 (4.0)
|
Cross-site scripting in Action caption |
vaadin |
vaadin |
2026-01-05T07:52:56.478Z | 2026-01-05T21:11:31.883Z |
| CVE-2025-15237 |
5.3 (4.0)
4.3 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - P… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T07:42:58.327Z | 2026-01-05T21:10:36.302Z |
| CVE-2025-15236 |
5.3 (4.0)
4.3 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - P… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T07:38:01.733Z | 2026-01-05T21:10:06.305Z |
| CVE-2026-0580 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SourceCodester API Key Manager App Import Key cross si… |
SourceCodester |
API Key Manager App |
2026-01-05T07:32:06.021Z | 2026-01-05T21:09:22.283Z |
| CVE-2025-15235 |
7.1 (4.0)
6.5 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - M… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T07:25:33.577Z | 2026-01-05T21:08:27.800Z |
| CVE-2025-15462 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigAdvideo strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T07:02:06.023Z | 2026-01-05T20:43:27.301Z |
| CVE-2025-15461 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formTaskEdit strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T06:32:06.339Z | 2026-01-06T18:29:34.860Z |
| CVE-2025-15460 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPptpClientConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T06:02:05.821Z | 2026-01-06T18:33:26.664Z |
| CVE-2025-15459 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formUser strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T05:32:06.420Z | 2026-01-06T18:35:32.911Z |
| CVE-2025-9543 |
3.5 (3.1)
|
FlexTable Google Sheets Connector < 3.19.2 - Admin+ St… |
Unknown |
FlexTable |
2026-01-05T06:00:09.878Z | 2026-01-05T16:22:52.963Z |
| CVE-2025-14124 |
8.6 (3.1)
|
Team < 5.0.11 - Unauthenticated SQLi |
Unknown |
Team |
2026-01-05T06:00:06.501Z | 2026-01-05T16:26:42.728Z |
| CVE-2025-15458 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Article post-edit.php improper authentication |
bg5sbk |
MiniCMS |
2026-01-05T05:02:06.060Z | 2026-01-06T18:43:57.983Z |
| CVE-2025-15457 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Trash File Restore post.php improper au… |
bg5sbk |
MiniCMS |
2026-01-05T04:32:05.450Z | 2026-01-06T18:49:47.750Z |
| CVE-2025-15456 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Publish page-edit.php improper authentication |
bg5sbk |
MiniCMS |
2026-01-05T04:02:06.770Z | 2026-01-05T21:07:35.228Z |
| CVE-2025-15455 |
6.9 (4.0)
6.5 (3.1)
6.5 (3.0)
|
bg5sbk MiniCMS File Recovery Request page.php delete_p… |
bg5sbk |
MiniCMS |
2026-01-05T03:32:06.205Z | 2026-01-06T18:50:34.710Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-21448 | Bagisto is an open source laravel eCommerce platform. Versions prior to 2.3.10 are vulnerable to se… | 2026-01-02T21:15:59.053 | 2026-01-08T21:22:34.810 |
| fkie_cve-2026-21447 | Bagisto is an open source laravel eCommerce platform. Prior to version 2.3.10, an Insecure Direct O… | 2026-01-02T21:15:58.773 | 2026-01-08T21:24:08.743 |
| fkie_cve-2026-21446 | Bagisto is an open source laravel eCommerce platform. In versions on the 2.3 branch prior to 2.3.10… | 2026-01-02T20:16:18.020 | 2026-01-08T21:25:06.213 |
| fkie_cve-2026-21445 | Langflow is a tool for building and deploying AI-powered agents and workflows. Prior to version 1.7… | 2026-01-02T20:16:17.880 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-0571 | A security flaw has been discovered in yeqifu warehouse up to aaf29962ba407d22d991781de28796ee7b467… | 2026-01-02T20:16:17.697 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21444 | libtpms, a library that provides software emulation of a Trusted Platform Module, has a flaw in ver… | 2026-01-02T19:15:48.763 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21440 | AdonisJS is a TypeScript-first web framework. A Path Traversal vulnerability in AdonisJS multipart … | 2026-01-02T19:15:48.607 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21433 | Emlog is an open source website building system. Versions up to and including 2.5.19 are vulnerable… | 2026-01-02T19:15:48.187 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21432 | Emlog is an open source website building system. Version 2.5.23 has a stored cross-site scripting v… | 2026-01-02T19:15:48.020 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21431 | Emlog is an open source website building system. Version 2.5.23 has a stored cross-site scripting v… | 2026-01-02T19:15:47.857 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-21430 | Emlog is an open source website building system. In version 2.5.23, article creation functionality … | 2026-01-02T19:15:47.697 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-0570 | A vulnerability was found in code-projects Online Music Site 1.0. This impacts an unknown function … | 2026-01-02T19:15:47.450 | 2026-01-09T22:05:41.380 |
| fkie_cve-2026-0569 | A vulnerability has been found in code-projects Online Music Site 1.0. This affects an unknown func… | 2026-01-02T19:15:47.260 | 2026-01-09T22:06:05.507 |
| fkie_cve-2026-21429 | Emlog is an open source website building system. In version 2.5.23, the admin can set controls whic… | 2026-01-02T18:15:55.110 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-0568 | A flaw has been found in code-projects Online Music Site 1.0. The impacted element is an unknown fu… | 2026-01-02T18:15:54.943 | 2026-01-09T22:06:53.400 |
| fkie_cve-2026-0567 | A vulnerability was detected in code-projects Content Management System 1.0. The affected element i… | 2026-01-02T18:15:54.747 | 2026-01-08T18:09:49.800 |
| fkie_cve-2026-0566 | A security vulnerability has been detected in code-projects Content Management System 1.0. Impacted… | 2026-01-02T17:16:25.263 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-69417 | In the plex.tv backend for Plex Media Server (PMS) through 2025-12-31, a non-server device token ca… | 2026-01-02T17:16:24.613 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-69416 | In the plex.tv backend for Plex Media Server (PMS) through 2025-12-31, a non-server device token ca… | 2026-01-02T17:16:24.083 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-69415 | In Plex Media Server (PMS) through 1.42.2.10156, ability to access /myplex/account with a device to… | 2026-01-02T17:16:23.887 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-69414 | Plex Media Server (PMS) through 1.42.2.10156 allows retrieval of a permanent access token via a /my… | 2026-01-02T17:16:23.710 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-67160 | An issue in Vatilon v1.12.37-20240124 allows attackers to access sensitive directories and files vi… | 2026-01-02T17:16:23.547 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-67159 | Vatilon v1.12.37-20240124 was discovered to transmit user credentials in plaintext. | 2026-01-02T17:16:23.433 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-67158 | An authentication bypass in the /cgi-bin/jvsweb.cgi endpoint of Revotech I6032W-FHW v1.0.0014 - 202… | 2026-01-02T17:16:23.310 | 2026-01-08T18:09:49.800 |
| fkie_cve-2025-35002 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.833 | 2026-01-02T17:16:22.833 |
| fkie_cve-2025-35001 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.780 | 2026-01-02T17:16:22.780 |
| fkie_cve-2025-35000 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.717 | 2026-01-02T17:16:22.717 |
| fkie_cve-2025-34999 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.663 | 2026-01-02T17:16:22.663 |
| fkie_cve-2025-34998 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.600 | 2026-01-02T17:16:22.600 |
| fkie_cve-2025-34997 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.540 | 2026-01-02T17:16:22.540 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-3rwg-7w5w-62jx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2qq6-9r78-ffh4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2h8q-5xvm-782p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-x9rw-g2px-3v44 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-wjgc-j3r9-5229 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-vx55-4px4-p3q4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-rf94-9ggr-p6xr |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-r533-9f7p-vwj3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p9gw-9q38-j34x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p4qg-vv4q-m335 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-mhj7-h64x-537c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-m6c8-59fp-gp49 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-j26v-32w3-5cf4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-hx6r-8c6m-77g7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-7p3c-ggcf-3fp8 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-73xj-p7p7-c238 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-5xrm-qgh6-m95p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-4gx5-wwrf-2v7p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3pwh-pg85-phpg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3hmm-67m3-g4fx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-392m-7c7x-9826 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-352c-vh92-x8mg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-2mqh-v85q-fq9m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-ww5m-42v8-c223 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-w8v4-v3qh-fcf6 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-vqxj-jx7v-6339 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-vjf6-3r35-5w5c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-v9h3-m8jw-w5x7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-v6pg-w5j2-f6rj |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-rqc2-j4vm-63hr |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-126 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.916972Z |
| pysec-2022-125 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.786755Z |
| pysec-2022-124 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.643457Z |
| pysec-2022-123 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.518342Z |
| pysec-2022-122 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.380350Z |
| pysec-2022-121 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:25.246505Z |
| pysec-2022-103 |
|
Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.537526Z |
| pysec-2022-102 |
|
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.130120Z |
| pysec-2022-101 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow's type inference can … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-05-23T17:21:57.046527Z |
| pysec-2022-100 |
|
Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.268189Z |
| pysec-2022-65 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.924375Z |
| pysec-2022-64 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.800762Z |
| pysec-2022-120 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-gpu | 2022-02-03T15:15:00Z | 2022-03-09T00:18:25.119172Z |
| pysec-2022-119 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-gpu | 2022-02-03T15:15:00Z | 2022-03-09T00:18:24.990899Z |
| pysec-2022-63 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.682282Z |
| pysec-2022-62 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.553710Z |
| pysec-2022-61 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.433747Z |
| pysec-2022-118 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.872174Z |
| pysec-2022-117 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.751245Z |
| pysec-2022-116 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.620644Z |
| pysec-2022-78 |
|
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:33.554776Z |
| pysec-2022-59 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.174803Z |
| pysec-2022-58 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.053811Z |
| pysec-2022-53 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:30.437565Z |
| pysec-2022-49 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:29.922594Z |
| pysec-2022-133 |
|
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:26.852426Z |
| pysec-2022-114 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.359111Z |
| pysec-2022-113 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.222206Z |
| pysec-2022-108 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:23.531782Z |
| pysec-2022-104 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:22.994300Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-REVERSING-LABS-1B362DFC0CF88B48 | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z | |
| mal-2025-192877 | Malicious code in tdm-react (npm) | 2025-12-23T08:32:44Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-38b134e4dac82a83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| MAL-2025-192877 | Malicious code in tdm-react (npm) | 2025-12-23T08:32:44Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-38B134E4DAC82A83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| mal-0000-reversing-labs-84175205fdc8baab | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| MAL-0000-REVERSING-LABS-84175205FDC8BAAB | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| mal-0000-reversing-labs-47f4c533222abd8a | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| MAL-0000-REVERSING-LABS-47F4C533222ABD8A | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| mal-0000-reversing-labs-299ea83f5e351b1e | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| MAL-0000-REVERSING-LABS-299EA83F5E351B1E | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| mal-0000-reversing-labs-d8a51627426b3b77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| MAL-0000-REVERSING-LABS-D8A51627426B3B77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| mal-0000-reversing-labs-724e43dfb6de3b2d | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| MAL-0000-REVERSING-LABS-724E43DFB6DE3B2D | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| mal-0000-reversing-labs-a41bb309f7d0668e | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| MAL-0000-REVERSING-LABS-A41BB309F7D0668E | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| mal-0000-reversing-labs-228272c20978b84c | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z | |
| MAL-0000-REVERSING-LABS-228272C20978B84C | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z | |
| mal-2025-192876 | Malicious code in suntik-tiktok (npm) | 2025-12-23T08:32:05Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-b86ac651db913647 | 2025-12-23T08:32:05Z | 2025-12-23T08:32:05Z | |
| MAL-2025-192876 | Malicious code in suntik-tiktok (npm) | 2025-12-23T08:32:05Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-B86AC651DB913647 | 2025-12-23T08:32:05Z | 2025-12-23T08:32:05Z | |
| mal-2025-192875 | Malicious code in sturdyfetch9 (npm) | 2025-12-23T08:31:59Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-be820b2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| MAL-2025-192875 | Malicious code in sturdyfetch9 (npm) | 2025-12-23T08:31:59Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-BE820B2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| mal-2025-192874 | Malicious code in sturdyfetch5 (npm) | 2025-12-23T08:31:52Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-297f36efbf99593f | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| MAL-2025-192874 | Malicious code in sturdyfetch5 (npm) | 2025-12-23T08:31:52Z | 2026-01-02T21:37:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0779 | PaloAlto Networks GlobalProtect: Schwachstelle ermöglicht Privilegieneskalation | 2025-04-09T22:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0778 | GitLab: Mehrere Schwachstellen | 2025-04-09T22:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0777 | Juniper JUNOS: Mehrere Schwachstellen | 2025-04-09T22:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0776 | Dell BIOS: Schwachstelle ermöglicht die Umgehung von Sicherheitsmaßnahmen | 2025-04-09T22:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0775 | OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-09T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-0774 | Progress Software Sitefinity: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0773 | Dell BIOS: Schwachstelle ermöglicht Codeausführung | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0772 | Siemens SENTRON 7KT PAC1260 Data Manager: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0771 | GraphicsMagick: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-04-08T22:00:00.000+00:00 | 2025-04-21T22:00:00.000+00:00 |
| wid-sec-w-2025-0770 | HAProxy: Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2025-0769 | Microsoft Office: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0768 | Aruba ArubaOS: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0767 | Arista EOS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0766 | Adobe FrameMaker: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0765 | Adobe Magento: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0764 | Spotfire Statistics Services: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0763 | Fortinet Produkte: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0762 | VMware Tanzu Spring Cloud: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0761 | Fortinet FortiOS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0760 | IBM Personal Communications: Schwachstelle ermöglicht Privilegieneskalation | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0759 | Fortinet FortiSwitch: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0758 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0757 | Adobe Photoshop: Schwachstelle ermöglicht Codeausführung | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0756 | Fortinet FortiAnalyzer: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0755 | Fortinet FortiWeb: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0754 | Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-12-30T23:00:00.000+00:00 |
| wid-sec-w-2025-0753 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0752 | Adobe Experience Manager: Schwachstelle ermöglicht Cross-Site Scripting | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0751 | Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Codeausführung | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0750 | Microsoft Outlook für Android: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17346 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T02:33:01+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17347 | Red Hat Security Advisory: libtasn1 security update | 2025-10-06T02:07:36+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17345 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:39:41+00:00 | 2025-11-21T19:28:14+00:00 |
| rhsa-2025:17343 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:37:41+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17344 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:36:35+00:00 | 2025-11-21T19:28:13+00:00 |
| rhsa-2025:17342 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:34:27+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17340 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:57+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17341 | Red Hat Security Advisory: thunderbird security update | 2025-10-06T01:30:32+00:00 | 2025-11-21T19:28:12+00:00 |
| rhsa-2025:17317 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:38:07+00:00 | 2026-01-03T11:37:46+00:00 |
| rhsa-2025:17318 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.9 security update | 2025-10-02T17:34:35+00:00 | 2026-01-03T11:37:42+00:00 |
| rhsa-2025:17298 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:58:17+00:00 | 2026-01-03T11:37:43+00:00 |
| rhsa-2025:17299 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.1.0 security update | 2025-10-02T14:54:02+00:00 | 2026-01-03T11:37:43+00:00 |
| rhsa-2025:17187 | Red Hat Security Advisory: Red Hat build of Quarkus 3.15.7 release and security update | 2025-10-02T11:58:55+00:00 | 2025-12-17T14:46:13+00:00 |
| rhsa-2025:17241 | Red Hat Security Advisory: kernel security update | 2025-10-02T10:07:46+00:00 | 2026-01-08T03:37:25+00:00 |
| rhsa-2025:17192 | Red Hat Security Advisory: kernel-rt security update | 2025-10-01T19:19:25+00:00 | 2025-12-22T22:32:30+00:00 |
| rhsa-2025:17159 | Red Hat Security Advisory: kernel security update | 2025-10-01T18:14:44+00:00 | 2025-12-22T22:32:29+00:00 |
| rhsa-2025:17189 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.22 | 2025-10-01T18:01:13+00:00 | 2025-11-21T19:38:44+00:00 |
| rhsa-2025:17161 | Red Hat Security Advisory: kernel security update | 2025-10-01T17:47:28+00:00 | 2025-12-23T20:43:01+00:00 |
| rhsa-2025:17163 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T17:44:11+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17164 | Red Hat Security Advisory: cups security update | 2025-10-01T17:36:39+00:00 | 2025-11-21T19:27:58+00:00 |
| rhsa-2025:17162 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-10-01T16:59:04+00:00 | 2025-11-21T19:27:56+00:00 |
| rhsa-2025:17181 | Red Hat Security Advisory: Insights proxy Container Image | 2025-10-01T16:41:41+00:00 | 2025-12-10T22:50:49+00:00 |
| rhsa-2025:16729 | Red Hat Security Advisory: OpenShift Container Platform 4.18.25 packages and security update | 2025-10-01T16:38:14+00:00 | 2026-01-08T03:00:34+00:00 |
| rhsa-2025:16724 | Red Hat Security Advisory: OpenShift Container Platform 4.16.49 packages and security update | 2025-10-01T13:18:39+00:00 | 2026-01-08T03:00:36+00:00 |
| rhsa-2025:17145 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update | 2025-10-01T12:01:32+00:00 | 2025-11-21T19:38:48+00:00 |
| rhsa-2025:17144 | Red Hat Security Advisory: cups security update | 2025-10-01T10:43:39+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17141 | Red Hat Security Advisory: cups security update | 2025-10-01T08:21:43+00:00 | 2025-11-21T19:27:53+00:00 |
| rhsa-2025:17129 | Red Hat Security Advisory: idm:DL1 security update | 2025-10-01T06:35:38+00:00 | 2025-11-21T19:27:51+00:00 |
| rhsa-2025:17128 | Red Hat Security Advisory: Submariner v0.20.2 security fixes and container updates | 2025-10-01T03:46:30+00:00 | 2025-11-21T19:38:43+00:00 |
| rhsa-2025:17124 | Red Hat Security Advisory: kernel security update | 2025-10-01T00:31:42+00:00 | 2026-01-08T03:37:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-285-06 | Siemens SICAM PAS/PQS | 2023-10-10T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-23-285-05 | Siemens Simcenter Amesim | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| icsa-23-285-04 | Siemens Xpedition Layout Browser | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| icsa-23-285-03 | Siemens SICAM A8000 Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| icsa-23-285-02 | Siemens SCALANCE W1750D | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| icsa-23-285-01 | Siemens SIMATIC CP products | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| icsa-23-278-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) | 2023-10-05T06:00:00.000000Z | 2024-06-04T06:00:00.000000Z |
| icsa-23-278-02 | Qognify NiceVision | 2023-10-05T06:00:00.000000Z | 2023-10-05T06:00:00.000000Z |
| icsa-23-278-01 | Hitachi Energy AFS65x,AFF66x, AFS67x, and AFR67x Series Products | 2023-10-05T06:00:00.000000Z | 2023-10-05T06:00:00.000000Z |
| icsa-23-271-01 | Rockwell Automation PanelView 800 | 2023-09-28T06:00:00.000000Z | 2023-09-28T06:00:00.000000Z |
| icsa-23-271-02 | DEXMA DexGate | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-05 | Baker Hughes Bently Nevada 3500 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-04 | Advantech EKI-1524-CE series | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-03 | Mitsubishi Electric FA Engineering Software (Update A) | 2023-09-26T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-23-269-02 | Hitachi Energy Asset Suite 9 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-269-01 | Suprema BioStar 2 | 2023-09-26T06:00:00.000000Z | 2023-09-26T06:00:00.000000Z |
| icsa-23-264-06 | Rockwell Automation FactoryTalk View Machine Edition | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-05 | Rockwell Automation Connected Components Workbench | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-04 | Rockwell Automation Select Logix Communication Modules | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-03 | Delta Electronics DIAScreen | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-264-01 | Real Time Automation 460 Series | 2023-09-21T06:00:00.000000Z | 2023-09-21T06:00:00.000000Z |
| icsa-23-262-05 | Omron CJ/CS/CP Series | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-04 | Omron Engineering Software | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-262-03 | Omron Engineering Software Zip-Slip | 2023-09-19T06:00:00.000000Z | 2023-09-19T06:00:00.000000Z |
| icsa-23-257-07 | Rockwell Automation Pavilion8 | 2023-09-14T06:00:00.000000Z | 2023-09-14T06:00:00.000000Z |
| icsa-23-264-02 | Siemens Spectrum Power 7 | 2023-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-262-01 | Siemens SIMATIC PCS neo Administration Console | 2023-09-14T00:00:00Z | 2023-09-14T00:00:00Z |
| icsa-23-255-02 | Fujitsu Software Infrastructure Manager | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| icsa-23-255-01 | Hitachi Energy Lumada APM Edge | 2023-09-12T06:00:00.000000Z | 2023-09-12T06:00:00.000000Z |
| icsa-23-257-06 | Siemans WIBU Systems CodeMeter | 2023-09-12T00:00:00.000000Z | 2024-05-14T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cucm-inf-disc-wcxznjl2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-amp-imm-dll-tu79hvko | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-openssl-2021-ghy28djd | Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | 2021-03-25T16:00:00+00:00 | 2021-09-10T17:29:50+00:00 |
| cisco-sa-xesdwpinj-v4weeqzu | Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xesdwcinj-t68ppw7m | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-webui-dos-z9yqyqan | Cisco IOS XE Software Web UI Denial of Service Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-sap-oplbze68 | Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ofp-6nezgn7b | Cisco IOS XE Software Local Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-fsm-yj8qjbjc | Cisco IOS and IOS XE Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-04-13T19:22:50+00:00 |
| cisco-sa-xe-blkh-ouvrnf2s | Cisco IOS XE Software Active Debug Code Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ace-75k3brwe | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-esc-rsnvvtf9 | Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-clipriv-9to2qgvp | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ncs520-tcp-zpzzoxb | Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-pt-hwgcpf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-iox-dos-4fgcjh6 | Cisco IOx Application Framework Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-cmdinj-rksurghg | Cisco IOx for IOS XE Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-webcmdinjsh-ufjxtgzd | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2023-10-23T18:22:23+00:00 |
| cisco-sa-iosxe-sdwpathtrav-nsrue2mt | Cisco IOS XE SD-WAN Software Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwdos-4zeeec9w | Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwarbcmdexec-sspomur3 | Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-romvar-cmd-inj-n56fybrw | Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-decnet-dos-cupwdkyl | Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-cswsh-fkk9azt5 | Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-buffover-cqdrwlc | Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-arbfile-fuxskkde | Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-pnp-priv-esc-amg3kuvl | Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-os-cmd-inj-ef6tv5e9 | Cisco IOS XE Software Web UI OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-iot-codexec-k46eff6q | Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-evss-code-exe-8cw5vsvw | Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39710 | media: venus: Add a check for packet size after reading from shared memory | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:46.000Z |
| msrc_cve-2025-39709 | media: venus: protect against spurious interrupts during probe | 2025-09-02T00:00:00.000Z | 2025-09-07T01:02:25.000Z |
| msrc_cve-2025-39707 | drm/amdgpu: check if hubbub is NULL in debugfs/amdgpu_dm_capabilities | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:08.000Z |
| msrc_cve-2025-39706 | drm/amdkfd: Destroy KFD debugfs after destroy KFD wq | 2025-09-02T00:00:00.000Z | 2025-09-07T01:09:21.000Z |
| msrc_cve-2025-39705 | drm/amd/display: fix a Null pointer dereference vulnerability | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:52.000Z |
| msrc_cve-2025-39703 | net, hsr: reject HSR frame if skb can't hold tag | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:27.000Z |
| msrc_cve-2025-39702 | ipv6: sr: Fix MAC comparison to be constant-time | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:29.000Z |
| msrc_cve-2025-39701 | ACPI: pfr_update: Fix the driver update version check | 2025-09-02T00:00:00.000Z | 2025-09-07T01:10:14.000Z |
| msrc_cve-2025-39697 | NFS: Fix a race when updating an existing write | 2025-09-02T00:00:00.000Z | 2025-09-07T01:01:52.000Z |
| msrc_cve-2025-39694 | s390/sclp: Fix SCCB present check | 2025-09-02T00:00:00.000Z | 2025-09-07T01:08:31.000Z |
| msrc_cve-2025-39693 | drm/amd/display: Avoid a NULL pointer dereference | 2025-09-02T00:00:00.000Z | 2025-09-07T01:08:47.000Z |
| msrc_cve-2025-39692 | smb: server: split ksmbd_rdma_stop_listening() out of ksmbd_rdma_destroy() | 2025-09-02T00:00:00.000Z | 2025-09-07T01:04:48.000Z |
| msrc_cve-2025-39691 | fs/buffer: fix use-after-free when call bh_read() helper | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:19.000Z |
| msrc_cve-2025-39689 | ftrace: Also allocate and copy hash for reading of filter files | 2025-09-02T00:00:00.000Z | 2025-09-07T01:05:43.000Z |
| msrc_cve-2025-39687 | iio: light: as73211: Ensure buffer holes are zeroed | 2025-09-02T00:00:00.000Z | 2025-09-07T01:08:07.000Z |
| msrc_cve-2025-39686 | comedi: Make insn_rw_emulate_bits() do insn->n samples | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:14.000Z |
| msrc_cve-2025-39685 | comedi: pcl726: Prevent invalid irq number | 2025-09-02T00:00:00.000Z | 2025-09-07T01:03:06.000Z |
| msrc_cve-2025-39684 | comedi: Fix use of uninitialized memory in do_insn_ioctl() and do_insnlist_ioctl() | 2025-09-02T00:00:00.000Z | 2025-09-07T01:04:24.000Z |
| msrc_cve-2025-39683 | tracing: Limit access to parser->buffer when trace_get_user failed | 2025-09-02T00:00:00.000Z | 2025-09-07T01:14:30.000Z |
| msrc_cve-2025-39682 | tls: fix handling of zero-length records on the rx_list | 2025-09-02T00:00:00.000Z | 2025-09-07T01:10:35.000Z |
| msrc_cve-2025-39681 | x86/cpu/hygon: Add missing resctrl_cpu_detect() in bsp_init helper | 2025-09-02T00:00:00.000Z | 2025-09-07T01:15:12.000Z |
| msrc_cve-2025-39679 | drm/nouveau/nvif: Fix potential memory leak in nvif_vmm_ctor(). | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:53.000Z |
| msrc_cve-2025-39677 | net/sched: Fix backlog accounting in qdisc_dequeue_internal | 2025-09-02T00:00:00.000Z | 2026-01-08T14:46:00.000Z |
| msrc_cve-2025-39676 | scsi: qla4xxx: Prevent a potential error pointer dereference | 2025-09-02T00:00:00.000Z | 2025-09-07T01:14:07.000Z |
| msrc_cve-2025-39675 | drm/amd/display: Add null pointer check in mod_hdcp_hdcp1_create_session() | 2025-09-02T00:00:00.000Z | 2025-09-07T01:12:13.000Z |
| msrc_cve-2025-39673 | ppp: fix race conditions in ppp_fill_forward_path | 2025-09-02T00:00:00.000Z | 2025-09-07T01:11:43.000Z |
| msrc_cve-2025-38736 | net: usb: asix_devices: Fix PHY address mask in MDIO bus initialization | 2025-09-02T00:00:00.000Z | 2025-09-07T01:14:50.000Z |
| msrc_cve-2025-38735 | gve: prevent ethtool ops after shutdown | 2025-09-02T00:00:00.000Z | 2025-09-07T01:04:11.000Z |
| msrc_cve-2025-38734 | net/smc: fix UAF on smcsk after smc_listen_out() | 2025-09-02T00:00:00.000Z | 2025-11-27T01:01:58.000Z |
| msrc_cve-2025-38732 | netfilter: nf_reject: don't leak dst refcount for loopback packets | 2025-09-02T00:00:00.000Z | 2025-09-07T01:13:06.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201302-0308 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-07-23T20:07:21.585000Z |
| var-201904-1472 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:06:47.465000Z |
| var-200907-0693 | The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until co… | 2024-07-23T20:06:47.266000Z |
| var-201202-0066 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:06:42.920000Z |
| var-201806-1462 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T20:06:41.667000Z |
| var-201203-0198 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T20:06:41.947000Z |
| var-202010-1245 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2024-07-23T20:06:39.639000Z |
| var-201405-0542 | java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache To… | 2024-07-23T20:06:39.885000Z |
| var-200702-0382 | Format string vulnerability in iMovie HD 6.0.3, and Safari in Apple Mac OS X 10.4 through… | 2024-07-23T20:06:39.539000Z |
| var-201006-1124 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T20:06:02.053000Z |
| var-200809-0006 | Directory Services in Apple Mac OS X 10.5 through 10.5.4, when Active Directory is used, … | 2024-07-23T20:06:02.113000Z |
| var-201912-0552 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T20:05:58.400000Z |
| var-201806-1458 | An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS b… | 2024-07-23T20:05:58.507000Z |
| var-201112-0046 | Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remo… | 2024-07-23T20:05:58.677000Z |
| var-200512-0678 | The Internet Key Exchange version 1 (IKEv1) implementations in Fortinet FortiOS 2.50, 2.8… | 2024-07-23T20:05:56.525000Z |
| var-200110-0349 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-07-23T20:05:55.152000Z |
| var-201310-0345 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2024-07-23T20:05:22.269000Z |
| var-201306-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:05:01.335000Z |
| var-202103-0920 | An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be … | 2024-07-23T20:03:59.447000Z |
| var-201905-0710 | Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors ut… | 2024-07-23T20:03:59.004000Z |
| var-201607-0657 | PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts… | 2024-07-23T20:03:59.307000Z |
| var-201811-0912 | Simultaneous Multi-threading (SMT) in processors can enable local users to exploit softwa… | 2024-07-23T20:03:27.882000Z |
| var-202005-0022 | A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of … | 2024-07-23T20:03:21.822000Z |
| var-202004-1973 | A type confusion issue was addressed with improved memory handling. This issue is fixed i… | 2024-07-23T20:03:21.561000Z |
| var-201211-0365 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-07-23T20:03:18.542000Z |
| var-200807-0012 | WebCore in Apple Safari does not properly perform garbage collection of JavaScript docume… | 2024-07-23T20:03:18.209000Z |
| var-201210-0276 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:03:15.594000Z |
| var-201910-1503 | The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_pr… | 2024-07-23T20:03:14.578000Z |
| var-201605-0076 | Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL bef… | 2024-07-23T20:02:36.076000Z |
| var-201302-0134 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T20:02:36.483000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-011088 | Trend Micro OfficeScan vulnerable to directory traversal | 2019-10-30T10:59+09:00 | 2019-12-02T16:08+09:00 |
| jvndb-2019-000067 | Library Information Management System LIMEDIO vulnerable to open redirect | 2019-10-28T15:37+09:00 | 2019-10-28T15:37+09:00 |
| jvndb-2019-000066 | PowerCMS vulnerable to open redirect | 2019-10-23T16:00+09:00 | 2019-10-23T16:00+09:00 |
| jvndb-2019-010375 | Multiple Vulnerabilities in Hitachi Global Link Manager | 2019-10-18T14:21+09:00 | 2019-10-18T14:21+09:00 |
| jvndb-2019-010374 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-10-18T14:18+09:00 | 2019-10-18T14:18+09:00 |
| jvndb-2019-000065 | NetCommons3 vulnerable to cross-site scripting | 2019-10-15T12:39+09:00 | 2019-10-15T12:39+09:00 |
| jvndb-2019-000064 | Multiple vulnerabilities in WordPress Plugin "wpDataTables Lite" | 2019-10-11T15:08+09:00 | 2019-10-16T12:40+09:00 |
| jvndb-2019-000062 | Multiple OS command injection vulnerabilities in DBA-1510P | 2019-10-07T15:17+09:00 | 2019-10-07T15:17+09:00 |
| jvndb-2019-000063 | Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" | 2019-10-07T15:09+09:00 | 2019-10-07T15:09+09:00 |
| jvndb-2019-009884 | FON routers may behave as an open resolver | 2019-10-02T10:59+09:00 | 2019-12-27T18:05+09:00 |
| jvndb-2019-000060 | Multiple integer overflow vulnerabilities in LINE(Android) | 2019-09-19T17:59+09:00 | 2019-10-18T15:17+09:00 |
| jvndb-2019-000058 | Multiple buffer overflow vulnerabilities in multiple Ricoh printers and Multifunction Printers (MFPs) | 2019-09-13T14:29+09:00 | 2020-02-25T17:27+09:00 |
| jvndb-2019-000059 | apng-drawable vulnerable to integer overflow | 2019-09-12T13:55+09:00 | 2019-10-18T15:23+09:00 |
| jvndb-2019-000057 | SHIRASAGI vulnerable to open redirect | 2019-09-10T13:56+09:00 | 2019-09-10T13:56+09:00 |
| jvndb-2019-008917 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-09-09T15:58+09:00 | 2019-09-09T15:58+09:00 |
| jvndb-2019-000056 | Panasonic Video Insight VMS vulnerable to SQL injection | 2019-09-02T13:57+09:00 | 2020-06-26T12:27+09:00 |
| jvndb-2019-000054 | Cybozu Garoon vulnerable to SQL injection | 2019-08-26T13:48+09:00 | 2019-10-08T16:48+09:00 |
| jvndb-2019-000053 | Smart TV Box fails to restrict access permissions | 2019-08-23T15:57+09:00 | 2019-10-08T17:35+09:00 |
| jvndb-2019-000052 | ApeosWare Management Suite and ApeosWare Management Suite 2 contain open redirect vulnerability | 2019-08-15T14:29+09:00 | 2021-04-12T13:30+09:00 |
| jvndb-2019-007404 | WonderCMS vulnerable to directory traversal | 2019-08-09T12:23+09:00 | 2019-10-08T17:23+09:00 |
| jvndb-2019-000051 | EC-CUBE plugin "Amazon Pay Plugin 2.12,2.13" vulnerable to cross-site scripting | 2019-08-07T13:58+09:00 | 2019-08-07T13:58+09:00 |
| jvndb-2019-000050 | Central Dogma vulnerable to cross-site scripting | 2019-07-31T15:29+09:00 | 2019-10-04T16:37+09:00 |
| jvndb-2019-000049 | WordPress Plugin "Category Specific RSS feed Subscription" vulnerable to cross-site request forgery | 2019-07-18T13:56+09:00 | 2019-10-08T16:28+09:00 |
| jvndb-2019-000048 | WordPress Plugin "WordPress Ultra Simple Paypal Shopping Cart" vulnerable to cross-site request forgery | 2019-07-16T16:16+09:00 | 2019-10-08T16:38+09:00 |
| jvndb-2019-000047 | Multiple vulnerabilities in Cybozu Garoon | 2019-07-16T16:08+09:00 | 2019-10-08T17:19+09:00 |
| jvndb-2019-000046 | Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS) | 2019-07-10T14:07+09:00 | 2019-07-10T14:07+09:00 |
| jvndb-2019-000045 | Multiple vulnerabilities in Access analysis CGI An-Analyzer | 2019-07-05T15:28+09:00 | 2019-07-05T15:28+09:00 |
| jvndb-2019-000044 | The management console of iDoors Reader vulnerable to authentication bypass | 2019-07-01T14:31+09:00 | 2019-10-04T15:45+09:00 |
| jvndb-2018-000122 | Multiple vulnerabilities in Panasonic BN-SDWBP3 | 2019-06-28T18:28+09:00 | 2019-08-27T17:46+09:00 |
| jvndb-2019-000043 | Multiple vulnerabilities in Hikari Denwa router/Home GateWay | 2019-06-27T15:36+09:00 | 2019-10-08T17:22+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20532-1 | Security update for perl | 2025-07-28T14:33:40Z | 2025-07-28T14:33:40Z |
| suse-su-2025:20531-1 | Security update for python-requests | 2025-07-24T11:31:36Z | 2025-07-24T11:31:36Z |
| suse-su-2025:20487-1 | Security update for salt | 2025-07-23T13:41:40Z | 2025-07-23T13:41:40Z |
| suse-su-2025:20483-1 | Security update for the Linux Kernel | 2025-07-18T09:48:24Z | 2025-07-18T09:48:24Z |
| suse-ru-2025:20479-1 | Recommended update for pam_pkcs11 | 2025-07-15T14:48:39Z | 2025-07-15T14:48:39Z |
| suse-su-2025:20475-1 | Security update for the Linux Kernel | 2025-07-11T13:43:10Z | 2025-07-11T13:43:10Z |
| suse-su-2025:20472-1 | Security update for gpg2 | 2025-07-08T16:15:17Z | 2025-07-08T16:15:17Z |
| suse-su-2025:20471-1 | Security update for glib2 | 2025-07-07T11:10:43Z | 2025-07-07T11:10:43Z |
| suse-su-2025:20468-1 | Security update for stalld | 2025-07-04T09:22:50Z | 2025-07-04T09:22:50Z |
| suse-su-2025:20463-1 | Security update for python-cryptography | 2025-07-02T08:19:47Z | 2025-07-02T08:19:47Z |
| suse-su-2025:20462-1 | Security update for python-setuptools | 2025-07-02T08:15:01Z | 2025-07-02T08:15:01Z |
| suse-su-2025:20459-1 | Security update for containerd | 2025-07-01T11:27:44Z | 2025-07-01T11:27:44Z |
| suse-ru-2025:20460-1 | Recommended update for gpg2 | 2025-07-01T11:27:44Z | 2025-07-01T11:27:44Z |
| suse-su-2025:20458-1 | Security update for gpg2 | 2025-06-30T08:30:22Z | 2025-06-30T08:30:22Z |
| suse-su-2025:20457-1 | Security update for helm | 2025-06-28T06:00:42Z | 2025-06-28T06:00:42Z |
| suse-su-2025:20446-1 | Security update for libsoup | 2025-06-25T08:16:32Z | 2025-06-25T08:16:32Z |
| suse-su-2025:20445-1 | Security update for python-tornado6 | 2025-06-24T08:53:22Z | 2025-06-24T08:53:22Z |
| suse-su-2025:20444-1 | Security update for gpg2 | 2025-06-23T13:33:24Z | 2025-06-23T13:33:24Z |
| suse-su-2025:20442-1 | Security update for iputils | 2025-06-20T14:28:28Z | 2025-06-20T14:28:28Z |
| suse-su-2025:20441-1 | Security update for pam | 2025-06-19T08:44:07Z | 2025-06-19T08:44:07Z |
| suse-su-2025:20440-1 | Security update for libblockdev | 2025-06-18T08:50:24Z | 2025-06-18T08:50:24Z |
| suse-su-2025:20421-1 | Security update for the Linux Kernel | 2025-06-16T13:28:28Z | 2025-06-16T13:28:28Z |
| suse-su-2025:20419-1 | Security update for the Linux Kernel | 2025-06-15T12:06:46Z | 2025-06-15T12:06:46Z |
| suse-su-2025:20418-1 | Security update for libxml2 | 2025-06-13T10:48:44Z | 2025-06-13T10:48:44Z |
| suse-su-2025:20417-1 | Security update for openssl-3 | 2025-06-13T10:47:24Z | 2025-06-13T10:47:24Z |
| suse-su-2025:20416-1 | Security update for systemd | 2025-06-12T07:31:28Z | 2025-06-12T07:31:28Z |
| suse-su-2025:20415-1 | Security update for augeas | 2025-06-11T09:59:42Z | 2025-06-11T09:59:42Z |
| suse-su-2025:20395-1 | Security update for sqlite3 | 2025-06-10T11:50:23Z | 2025-06-10T11:50:23Z |
| suse-su-2025:20394-1 | Security update for less | 2025-06-08T13:39:10Z | 2025-06-08T13:39:10Z |
| suse-su-2025:20393-1 | Security update for docker | 2025-06-05T08:36:35Z | 2025-06-05T08:36:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28681 | Ivanti Secure Access Client开放重定向漏洞 | 2025-10-21 | 2025-11-19 |
| cnvd-2025-27450 | IBM Standards Processing Engine反序列化漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27449 | IBM Planning Analytics Local跨站脚本漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27448 | NVIDIA Display Driver代码问题漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-26912 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞(CNVD-2025-26912) | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26911 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26899 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26899) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26898 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26898) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26897 | Delta Electronics DIAScreen越界写入漏洞(CNVD-2025-26897) | 2025-10-21 | 2025-11-05 |
| cnvd-2025-26896 | Delta Electronics DIAScreen越界写入漏洞 | 2025-10-21 | 2025-11-05 |
| cnvd-2025-25888 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25888) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25887 | Newforma Project Center Server目录遍历漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25886 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25886) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25885 | Newforma Project Center Server安全绕过漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25871 | Newforma Project Center Server代码执行漏洞(CNVD-2025-25871) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25862 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25862) | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25849 | Newforma Project Center Server跨站脚本漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25829 | Newforma Project Center Server代码执行漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25822 | Newforma Project Center Server存在未明漏洞 | 2025-10-21 | 2025-10-30 |
| cnvd-2025-25476 | Newforma Project Center Server信息泄露漏洞(CNVD-2025-25476) | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25475 | Newforma Project Center Server开放重定向漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25474 | Newforma Project Center Server代码执行漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25473 | IBM Aspera信息泄露漏洞(CNVD-2025-25473) | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25472 | IBM Aspera Faspex输入验证错误漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-25471 | Newforma Project Center Server信息泄露漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25470 | Microsoft Azure Cache for Redis Enterprise权限提升漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25469 | Microsoft 365 Word Copilot欺骗漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25468 | Microsoft 365 Copilot Business Chat欺骗漏洞(CNVD-2025-25468) | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25467 | Microsoft 365 Copilot Business Chat欺骗漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25464 | IBM Aspera Faspex存在未明漏洞 | 2025-10-21 | 2025-10-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0641 | Multiples vulnérabilités dans les produits Splunk | 2025-07-31T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| certfr-2025-avi-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0632 | Multiples vulnérabilités dans GLPI | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0640 | Multiples vulnérabilités dans les produits Apple | 2025-07-30T00:00:00.000000 | 2025-07-31T00:00:00.000000 |
| CERTFR-2025-AVI-0639 | Multiples vulnérabilités dans Google Chrome | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0638 | Vulnérabilité dans les produits Sonicwall | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0637 | Vulnérabilité dans SolarWinds Web Help Desk | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0636 | Multiples vulnérabilités dans les produits Elastic | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0635 | Vulnérabilité dans VMware vCenter | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0634 | Vulnérabilité dans Python | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0633 | Vulnérabilité dans Tenable Patch Management | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| CERTFR-2025-AVI-0632 | Multiples vulnérabilités dans GLPI | 2025-07-30T00:00:00.000000 | 2025-07-30T00:00:00.000000 |
| certfr-2025-avi-0631 | Vulnérabilité dans SolarWinds SWOSH | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0630 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| CERTFR-2025-AVI-0631 | Vulnérabilité dans SolarWinds SWOSH | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| CERTFR-2025-AVI-0630 | Vulnérabilité dans Palo Alto Networks GlobalProtect App | 2025-07-29T00:00:00.000000 | 2025-07-29T00:00:00.000000 |
| certfr-2025-avi-0629 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| certfr-2025-avi-0628 | Multiples vulnérabilités dans Synology BeeDrive | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| CERTFR-2025-AVI-0629 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| CERTFR-2025-AVI-0628 | Multiples vulnérabilités dans Synology BeeDrive | 2025-07-28T00:00:00.000000 | 2025-07-28T00:00:00.000000 |
| certfr-2025-avi-0627 | Multiples vulnérabilités dans les produits IBM | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0626 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0625 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |