Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15442 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_list sql injection |
n/a |
CRMEB |
2026-01-04T11:02:06.400Z | 2026-01-06T19:37:32.120Z |
| CVE-2026-0577 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System prod.p… |
code-projects |
Online Product Reservation System |
2026-01-04T09:32:06.879Z | 2026-01-06T19:43:57.982Z |
| CVE-2025-14830 |
4.9 (3.1)
|
JFrog Artifactory Cross-Site Scripting |
JFrog |
Artifactory (Workers) |
2026-01-04T09:17:34.468Z | 2026-01-04T09:17:34.468Z |
| CVE-2026-0576 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System Parame… |
code-projects |
Online Product Reservation System |
2026-01-04T09:02:06.125Z | 2026-01-06T19:47:31.638Z |
| CVE-2026-0575 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System Admini… |
code-projects |
Online Product Reservation System |
2026-01-04T06:02:05.992Z | 2026-01-06T21:34:24.612Z |
| CVE-2026-0574 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
yeqifu warehouse Request UserController.java saveUserR… |
yeqifu |
warehouse |
2026-01-04T02:02:05.682Z | 2026-01-06T20:37:35.400Z |
| CVE-2025-3660 |
6.9 (4.0)
6.5 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Brok… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:04.555Z | 2026-01-05T20:36:14.724Z |
| CVE-2025-3654 |
6.9 (4.0)
5.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Info… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:04.033Z | 2026-01-05T20:36:22.290Z |
| CVE-2025-3653 |
6.9 (4.0)
7.3 (3.1)
|
Petlibro Smart Pet Feeder through 1.7.31 Platform Impr… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:03.539Z | 2026-01-05T20:36:30.790Z |
| CVE-2025-3652 |
6.9 (4.0)
5.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Audi… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:03.056Z | 2026-01-05T20:36:36.543Z |
| CVE-2025-3646 |
6.9 (4.0)
7.3 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Auth… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:02.591Z | 2026-01-05T20:36:41.669Z |
| CVE-2025-15115 |
6.9 (4.0)
6.5 (3.1)
|
Petlibro Smart Pet Feeder Platform through 1.7.31 Auth… |
Petlibrio |
Smart Pet Feeder Platform |
2026-01-03T23:33:02.058Z | 2026-01-05T20:36:47.082Z |
| CVE-2025-34171 |
6.9 (4.0)
|
CasaOS <= 0.4.15 Unauthenticated File and Debug Data E… |
IceWhale Tech |
CasaOS |
2026-01-03T21:18:51.053Z | 2026-01-05T20:36:52.387Z |
| CVE-2026-21484 |
5.3 (3.1)
|
AnythingLLM Vulnerable to Username Enumeration w/ Pass… |
Mintplex-Labs |
anything-llm |
2026-01-03T01:21:39.386Z | 2026-01-05T20:36:58.168Z |
| CVE-2025-64124 |
8.7 (4.0)
|
Nuvation Energy Multi-Stack Controller OS Command Injection |
Nuvation Energy |
Multi-Stack Controller (MSC) |
2026-01-03T00:28:24.506Z | 2026-01-05T20:37:04.700Z |
| CVE-2025-64125 |
9.4 (4.0)
|
Nuvation Energy nCloud Client-to-Client Communication |
Nuvation Energy |
nCloud VPN Service |
2026-01-03T00:21:20.052Z | 2026-01-05T20:37:11.369Z |
| CVE-2025-64123 |
7.9 (4.0)
|
Nuvation Energy Multi-Stack Controller Proxy service a… |
Nuvation Energy |
Multi-Stack Controller (MSC) |
2026-01-02T21:41:25.568Z | 2026-01-05T20:37:19.148Z |
| CVE-2025-64122 |
7.2 (4.0)
|
Nuvation Energy Multi-Stack Controller Private Key Sto… |
Nuvation Energy |
Multi-Stack Controller (MSC) |
2026-01-02T21:39:26.621Z | 2026-01-05T20:37:25.983Z |
| CVE-2025-64121 |
10 (4.0)
|
Nuvation Energy Multi-Stack Controller Authentication Bypass |
Nuvation Energy |
Multi-Stack Controller (MSC) |
2026-01-02T21:35:53.593Z | 2026-01-05T20:37:31.516Z |
| CVE-2025-64120 |
9.4 (4.0)
|
Nuvation Energy Multi-Stack Controller OS Command Injection |
Nuvation Energy |
Multi-Stack Controller (MSC) |
2026-01-02T21:33:23.491Z | 2026-01-05T20:37:36.934Z |
| CVE-2025-64119 |
9.3 (4.0)
|
Nuvation Energy BMS Client-side Authentication |
Nuvation Energy |
Battery Management System |
2026-01-02T21:26:57.225Z | 2026-01-05T16:15:10.875Z |
| CVE-2026-21483 |
5.4 (4.0)
|
listmonk Vulnerable to Stored XSS Leading to Admin Acc… |
knadh |
listmonk |
2026-01-02T20:57:29.332Z | 2026-01-02T21:18:57.834Z |
| CVE-2026-21452 |
7.5 (3.1)
|
MessagePack-Java Vulnerable to Remote Denial of Servic… |
msgpack |
msgpack-java |
2026-01-02T20:47:44.874Z | 2026-01-02T21:22:01.956Z |
| CVE-2026-21450 |
7.3 (4.0)
|
Bagisto has SSTI in parameter that can lead to RCE |
bagisto |
bagisto |
2026-01-02T20:38:48.544Z | 2026-01-02T21:24:43.041Z |
| CVE-2026-21451 |
5.2 (4.0)
|
Bagisto has HTML Filter Bypass that Enables Stored XSS |
bagisto |
bagisto |
2026-01-02T20:37:06.795Z | 2026-01-02T21:25:51.523Z |
| CVE-2026-21449 |
7.4 (4.0)
|
Bagisto has SSTI via first and last name from low-priv… |
bagisto |
bagisto |
2026-01-02T20:35:21.794Z | 2026-01-02T21:27:39.053Z |
| CVE-2026-21448 |
8.9 (4.0)
|
Bagisto has Normal & Blind SSTI from low-privilege use… |
bagisto |
bagisto |
2026-01-02T20:18:08.519Z | 2026-01-02T21:29:34.047Z |
| CVE-2026-21447 |
7.1 (3.1)
|
Bagisto has IDOR in Customer Order Reorder Functionality |
bagisto |
bagisto |
2026-01-02T20:15:11.750Z | 2026-01-02T21:30:38.620Z |
| CVE-2026-0571 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
yeqifu warehouse AppFileUtils.java createResponseEntit… |
yeqifu |
warehouse |
2026-01-02T20:02:06.493Z | 2026-01-06T20:35:50.155Z |
| CVE-2026-21446 |
8.8 (4.0)
|
Bagisto Missing Authentication on Installer API Endpoints |
bagisto |
bagisto |
2026-01-02T19:18:36.095Z | 2026-01-05T15:54:55.916Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0580 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
SourceCodester API Key Manager App Import Key cross si… |
SourceCodester |
API Key Manager App |
2026-01-05T07:32:06.021Z | 2026-01-05T21:09:22.283Z |
| CVE-2025-15235 |
7.1 (4.0)
6.5 (3.1)
|
Quanta Computer|QOCA aim AI Medical Cloud Platform - M… |
Quanta Computer |
QOCA aim AI Medical Cloud Platform |
2026-01-05T07:25:33.577Z | 2026-01-05T21:08:27.800Z |
| CVE-2025-15462 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W ConfigAdvideo strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T07:02:06.023Z | 2026-01-05T20:43:27.301Z |
| CVE-2025-15461 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formTaskEdit strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T06:32:06.339Z | 2026-01-06T18:29:34.860Z |
| CVE-2025-15460 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formPptpClientConfig strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T06:02:05.821Z | 2026-01-06T18:33:26.664Z |
| CVE-2025-15459 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
UTT 进取 520W formUser strcpy buffer overflow |
UTT |
进取 520W |
2026-01-05T05:32:06.420Z | 2026-01-06T18:35:32.911Z |
| CVE-2025-9543 |
3.5 (3.1)
|
FlexTable Google Sheets Connector < 3.19.2 - Admin+ St… |
Unknown |
FlexTable |
2026-01-05T06:00:09.878Z | 2026-01-05T16:22:52.963Z |
| CVE-2025-14124 |
8.6 (3.1)
|
Team < 5.0.11 - Unauthenticated SQLi |
Unknown |
Team |
2026-01-05T06:00:06.501Z | 2026-01-05T16:26:42.728Z |
| CVE-2025-15458 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Article post-edit.php improper authentication |
bg5sbk |
MiniCMS |
2026-01-05T05:02:06.060Z | 2026-01-06T18:43:57.983Z |
| CVE-2025-15457 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Trash File Restore post.php improper au… |
bg5sbk |
MiniCMS |
2026-01-05T04:32:05.450Z | 2026-01-06T18:49:47.750Z |
| CVE-2025-15456 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
bg5sbk MiniCMS Publish page-edit.php improper authentication |
bg5sbk |
MiniCMS |
2026-01-05T04:02:06.770Z | 2026-01-05T21:07:35.228Z |
| CVE-2025-15455 |
6.9 (4.0)
6.5 (3.1)
6.5 (3.0)
|
bg5sbk MiniCMS File Recovery Request page.php delete_p… |
bg5sbk |
MiniCMS |
2026-01-05T03:32:06.205Z | 2026-01-06T18:50:34.710Z |
| CVE-2025-15454 |
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
|
zhanglun lettura RSS ContentRender.tsx cross site scripting |
zhanglun |
lettura |
2026-01-05T03:02:06.427Z | 2026-01-06T18:54:30.494Z |
| CVE-2025-15453 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
milvus HTTP Endpoint expr.go expr.Exec deserialization |
n/a |
milvus |
2026-01-05T02:32:06.532Z | 2026-01-06T19:03:43.133Z |
| CVE-2025-15452 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Backend Variable Search variableList.d… |
xnx3 |
wangmarket |
2026-01-05T02:02:09.544Z | 2026-01-06T19:08:53.030Z |
| CVE-2025-15451 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket System Variables variableSave.do cross… |
xnx3 |
wangmarket |
2026-01-05T01:32:09.347Z | 2026-01-06T19:16:10.387Z |
| CVE-2025-15450 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
sfturing hosp_order orderHos findOrderHosNum sql injection |
sfturing |
hosp_order |
2026-01-05T01:02:07.586Z | 2026-01-05T20:44:41.350Z |
| CVE-2025-15449 |
5.3 (4.0)
5.4 (3.1)
5.4 (3.0)
|
cld378632668 JavaMall MinioController.java delete path… |
cld378632668 |
JavaMall |
2026-01-05T00:32:06.061Z | 2026-01-05T21:49:00.531Z |
| CVE-2025-5591 |
7.7 (4.0)
|
Stored Cross-site Scripting (XSS) in Kentico Xperience 13 |
Kentico |
Kentico Xperience |
2026-01-05T00:02:51.266Z | 2026-01-05T20:34:18.323Z |
| CVE-2025-15448 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
cld378632668 JavaMall MinioController.java upload unre… |
cld378632668 |
JavaMall |
2026-01-05T00:02:08.082Z | 2026-01-05T21:49:07.106Z |
| CVE-2025-67397 |
9.1 (3.1)
|
An issue in Passy v.1.6.3 allows a remote authent… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T19:24:29.981Z |
| CVE-2025-67316 |
5.4 (3.1)
|
An issue in realme Internet browser v.45.13.4.1 a… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:09:23.605Z |
| CVE-2025-67315 |
5.4 (3.1)
|
Cross Site Request Forgery vulnerability in Emplo… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T20:56:49.989Z |
| CVE-2025-67303 |
7.5 (3.1)
|
An issue in ComfyUI-Manager prior to version 3.38… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T19:11:15.458Z |
| CVE-2025-66376 |
7.2 (3.1)
|
Zimbra Collaboration (ZCS) 10 before 10.0.18 and … |
Zimbra |
Collaboration |
2026-01-05T00:00:00.000Z | 2026-01-05T20:42:49.837Z |
| CVE-2025-65922 |
4.3 (3.1)
|
PLANKA 2.0.0 lacks X-Frame-Options and CSP frame-… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:35:02.790Z |
| CVE-2025-65328 |
6.5 (3.1)
|
Mega-Fence (webgate-lib.*) 25.1.914 and prior tru… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:08:06.488Z |
| CVE-2025-57836 |
7.8 (3.1)
|
An issue was discovered in Samsung Magician 6.3.0… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:28:38.192Z |
| CVE-2025-53966 |
8.4 (3.1)
|
An issue was discovered in Samsung Mobile Process… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:18.629Z |
| CVE-2025-52519 |
7.1 (3.1)
|
An issue was discovered in the Camera in Samsung … |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T17:19:53.275Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-34996 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.487 | 2026-01-02T17:16:22.487 |
| fkie_cve-2025-34995 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.420 | 2026-01-02T17:16:22.420 |
| fkie_cve-2025-34994 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.363 | 2026-01-02T17:16:22.363 |
| fkie_cve-2025-34993 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.310 | 2026-01-02T17:16:22.310 |
| fkie_cve-2025-34992 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.250 | 2026-01-02T17:16:22.250 |
| fkie_cve-2025-34991 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.193 | 2026-01-02T17:16:22.193 |
| fkie_cve-2025-34990 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.137 | 2026-01-02T17:16:22.137 |
| fkie_cve-2025-34989 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.077 | 2026-01-02T17:16:22.077 |
| fkie_cve-2025-34988 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:22.020 | 2026-01-02T17:16:22.020 |
| fkie_cve-2025-34987 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.957 | 2026-01-02T17:16:21.957 |
| fkie_cve-2025-34986 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.900 | 2026-01-02T17:16:21.900 |
| fkie_cve-2025-34985 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.840 | 2026-01-02T17:16:21.840 |
| fkie_cve-2025-34984 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.777 | 2026-01-02T17:16:21.777 |
| fkie_cve-2025-34983 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.717 | 2026-01-02T17:16:21.717 |
| fkie_cve-2025-34982 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.657 | 2026-01-02T17:16:21.657 |
| fkie_cve-2025-34981 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.600 | 2026-01-02T17:16:21.600 |
| fkie_cve-2025-34980 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.527 | 2026-01-02T17:16:21.527 |
| fkie_cve-2025-34979 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.467 | 2026-01-02T17:16:21.467 |
| fkie_cve-2025-34978 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.403 | 2026-01-02T17:16:21.403 |
| fkie_cve-2025-34977 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.347 | 2026-01-02T17:16:21.347 |
| fkie_cve-2025-34976 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.287 | 2026-01-02T17:16:21.287 |
| fkie_cve-2025-34975 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.230 | 2026-01-02T17:16:21.230 |
| fkie_cve-2025-34974 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.167 | 2026-01-02T17:16:21.167 |
| fkie_cve-2025-34973 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.100 | 2026-01-02T17:16:21.100 |
| fkie_cve-2025-34972 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:21.040 | 2026-01-02T17:16:21.040 |
| fkie_cve-2025-34971 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:20.983 | 2026-01-02T17:16:20.983 |
| fkie_cve-2025-34970 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:20.920 | 2026-01-02T17:16:20.920 |
| fkie_cve-2025-34969 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:20.867 | 2026-01-02T17:16:20.867 |
| fkie_cve-2025-34968 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:20.803 | 2026-01-02T17:16:20.803 |
| fkie_cve-2025-34967 | Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T17:16:20.740 | 2026-01-02T17:16:20.740 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4vxv-x9jj-cff9 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-4r7w-x5w5-gxg3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-3rwg-7w5w-62jx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2qq6-9r78-ffh4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-2h8q-5xvm-782p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:54Z | 2026-01-02T18:30:54Z |
| ghsa-x9rw-g2px-3v44 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-wjgc-j3r9-5229 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-vx55-4px4-p3q4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-rf94-9ggr-p6xr |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-r533-9f7p-vwj3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p9gw-9q38-j34x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-p4qg-vv4q-m335 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-mhj7-h64x-537c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-m6c8-59fp-gp49 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-j26v-32w3-5cf4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-hx6r-8c6m-77g7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-7p3c-ggcf-3fp8 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-73xj-p7p7-c238 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-5xrm-qgh6-m95p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-4gx5-wwrf-2v7p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3pwh-pg85-phpg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-3hmm-67m3-g4fx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-392m-7c7x-9826 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-352c-vh92-x8mg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-2mqh-v85q-fq9m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:53Z | 2026-01-02T18:30:53Z |
| ghsa-ww5m-42v8-c223 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-w8v4-v3qh-fcf6 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-vqxj-jx7v-6339 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-vjf6-3r35-5w5c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ghsa-v9h3-m8jw-w5x7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:52Z | 2026-01-02T18:30:52Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-77 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.439630Z |
| pysec-2022-76 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.310692Z |
| pysec-2022-60 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:31.305252Z |
| pysec-2022-57 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.939427Z |
| pysec-2022-56 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.817713Z |
| pysec-2022-55 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.689879Z |
| pysec-2022-132 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:26.728990Z |
| pysec-2022-131 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:26.570322Z |
| pysec-2022-115 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.478314Z |
| pysec-2022-112 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.082433Z |
| pysec-2022-111 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.954976Z |
| pysec-2022-110 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.826464Z |
| pysec-2022-54 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.562457Z |
| pysec-2022-52 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.293594Z |
| pysec-2022-51 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.181517Z |
| pysec-2022-50 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.059421Z |
| pysec-2022-109 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.671699Z |
| pysec-2022-107 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.406972Z |
| pysec-2022-106 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.259781Z |
| pysec-2022-105 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.133344Z |
| pysec-2022-20 |
|
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12… | django | 2022-02-03T02:15:00Z | 2022-02-03T06:35:23.159453Z |
| pysec-2022-19 |
|
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 befo… | django | 2022-02-03T02:15:00Z | 2022-02-03T06:35:22.988491Z |
| pysec-2022-36 |
|
Apache Superset up to and including 1.3.2 allowed for registered database connections pas… | apache-superset | 2022-02-01T14:15:00Z | 2022-03-09T00:15:53.337058Z |
| pysec-2022-26 |
|
treq is an HTTP library inspired by requests but written on top of Twisted's Agents. Treq… | treq | 2022-02-01T11:15:00Z | 2022-02-08T17:32:07.420457Z |
| pysec-2022-24 |
|
Flask-AppBuilder is an application development framework, built on top of the Flask web f… | flask-appbuilder | 2022-01-31T21:15:00Z | 2022-02-07T21:26:59.516513Z |
| pysec-2022-23 |
|
Server-Side Request Forgery (SSRF) in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-30T14:15:00Z | 2022-02-04T19:19:26.704356Z |
| pysec-2022-22 |
|
Improper Access Control in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-30T14:15:00Z | 2022-02-04T19:19:26.662601Z |
| pysec-2022-21 |
|
Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone… | products-atcontenttypes | 2022-01-28T22:15:00Z | 2022-02-04T17:23:45.077200Z |
| pysec-2022-18 |
|
Cross-site Scripting (XSS) - Reflected in Pypi calibreweb prior to 0.6.16. | calibreweb | 2022-01-28T22:15:00Z | 2022-02-03T02:16:29.312073Z |
| pysec-2022-17 |
|
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenti… | gerapy | 2022-01-26T22:15:00Z | 2022-02-02T21:26:17.207117Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192875 | Malicious code in sturdyfetch9 (npm) | 2025-12-23T08:31:59Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-be820b2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| MAL-2025-192875 | Malicious code in sturdyfetch9 (npm) | 2025-12-23T08:31:59Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-BE820B2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| mal-2025-192874 | Malicious code in sturdyfetch5 (npm) | 2025-12-23T08:31:52Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-297f36efbf99593f | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| MAL-2025-192874 | Malicious code in sturdyfetch5 (npm) | 2025-12-23T08:31:52Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-297F36EFBF99593F | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| mal-2025-192873 | Malicious code in sturdyfetch4 (npm) | 2025-12-23T08:31:51Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-079f37214390f088 | 2025-12-23T08:31:51Z | 2025-12-23T08:31:51Z | |
| MAL-2025-192873 | Malicious code in sturdyfetch4 (npm) | 2025-12-23T08:31:51Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-079F37214390F088 | 2025-12-23T08:31:51Z | 2025-12-23T08:31:51Z | |
| mal-2025-192872 | Malicious code in sturdyfetch3 (npm) | 2025-12-23T08:31:50Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-9567c5e3e88e6d4d | 2025-12-23T08:31:50Z | 2025-12-23T08:31:50Z | |
| MAL-2025-192872 | Malicious code in sturdyfetch3 (npm) | 2025-12-23T08:31:50Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-9567C5E3E88E6D4D | 2025-12-23T08:31:50Z | 2025-12-23T08:31:50Z | |
| mal-2025-192871 | Malicious code in sturdyfetch22 (npm) | 2025-12-23T08:31:49Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-ae7341999303a63a | 2025-12-23T08:31:49Z | 2025-12-23T08:31:49Z | |
| MAL-2025-192871 | Malicious code in sturdyfetch22 (npm) | 2025-12-23T08:31:49Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-AE7341999303A63A | 2025-12-23T08:31:49Z | 2025-12-23T08:31:49Z | |
| mal-2025-192870 | Malicious code in sturdyfetch21 (npm) | 2025-12-23T08:31:48Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-6def62a1c73266bb | 2025-12-23T08:31:48Z | 2025-12-23T08:31:48Z | |
| MAL-2025-192870 | Malicious code in sturdyfetch21 (npm) | 2025-12-23T08:31:48Z | 2026-01-02T21:37:30Z |
| MAL-0000-REVERSING-LABS-6DEF62A1C73266BB | 2025-12-23T08:31:48Z | 2025-12-23T08:31:48Z | |
| mal-2025-192869 | Malicious code in sturdyfetch19 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| mal-2025-192868 | Malicious code in sturdyfetch18 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| mal-0000-reversing-labs-791a9dc5a23e15d3 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| mal-0000-reversing-labs-24b5713bb169d334 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| MAL-2025-192869 | Malicious code in sturdyfetch19 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| MAL-2025-192868 | Malicious code in sturdyfetch18 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0749 | Microsoft Azure: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-0748 | Microsoft DeveloperTools: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0747 | Microsoft Dynamics 365: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0746 | Microsoft SQL Server: Schwachstelle ermöglicht Privilegieneskalation | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0745 | Microsoft System Center: Schwachstelle ermöglicht Privilegieneskalation | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0744 | Microsoft Windows: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-0743 | Kibana: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0742 | Elasticsearch: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0741 | LogStash: Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0740 | Joomla: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-04-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0739 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-04-08T22:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0738 | Fluent Bit: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0737 | ESET NOD32 Antivirus, Endpoint Security and Server Security: Schwachstelle ermöglicht Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0736 | Siemens SIMATIC S7: Schwachstelle ermöglicht Denial of Service | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0735 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0734 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0733 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0732 | Linux Kernel: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0731 | TianoCore EDK2: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-07T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0730 | libxml2: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-07T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0729 | Red Hat JBoss Enterprise Application Platform und WildFly: Schwachstelle ermöglicht Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0728 | WebKitGTK und WPE WebKit: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-07-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0727 | Axis Axis OS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0726 | Samsung Android: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0725 | Dell PowerScale OneFS: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0724 | Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0723 | Android Patchday April 2025: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-0722 | PowerDNS: Schwachstelle ermöglicht Denial of Service | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0721 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| wid-sec-w-2025-0720 | Graylog: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-07T22:00:00.000+00:00 | 2025-04-07T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:17122 | Red Hat Security Advisory: kernel security update | 2025-10-01T00:28:12+00:00 | 2026-01-08T03:37:22+00:00 |
| rhsa-2025:17123 | Red Hat Security Advisory: kernel-rt security update | 2025-10-01T00:24:54+00:00 | 2026-01-08T03:37:25+00:00 |
| rhsa-2025:17119 | Red Hat Security Advisory: perl-JSON-XS security update | 2025-09-30T21:36:52+00:00 | 2025-11-21T19:27:49+00:00 |
| rhsa-2025:17084 | Red Hat Security Advisory: ipa security update | 2025-09-30T17:33:12+00:00 | 2025-11-21T19:27:43+00:00 |
| rhsa-2025:17109 | Red Hat Security Advisory: kernel-rt security update | 2025-09-30T17:24:19+00:00 | 2025-12-23T20:42:59+00:00 |
| rhsa-2025:17088 | Red Hat Security Advisory: ipa security update | 2025-09-30T17:00:56+00:00 | 2025-11-21T19:27:46+00:00 |
| rhsa-2025:17085 | Red Hat Security Advisory: ipa security update | 2025-09-30T16:53:31+00:00 | 2025-11-21T19:27:44+00:00 |
| rhsa-2025:17087 | Red Hat Security Advisory: ipa security update | 2025-09-30T16:43:11+00:00 | 2025-11-21T19:27:46+00:00 |
| rhsa-2025:17086 | Red Hat Security Advisory: ipa security update | 2025-09-30T16:28:08+00:00 | 2025-11-21T19:27:45+00:00 |
| rhsa-2025:17054 | Red Hat Security Advisory: cups security update | 2025-09-30T12:23:26+00:00 | 2025-11-21T19:27:42+00:00 |
| rhsa-2025:17049 | Red Hat Security Advisory: cups security update | 2025-09-30T09:57:46+00:00 | 2025-11-21T19:27:41+00:00 |
| rhsa-2025:17043 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.0 release | 2025-09-30T08:54:44+00:00 | 2025-12-18T13:33:57+00:00 |
| rhsa-2025:17009 | Red Hat Security Advisory: kernel security update | 2025-09-30T00:37:36+00:00 | 2025-12-23T20:42:58+00:00 |
| rhsa-2025:17006 | Red Hat Security Advisory: ncurses security update | 2025-09-30T00:33:42+00:00 | 2025-12-01T22:02:56+00:00 |
| rhsa-2025:16989 | Red Hat Security Advisory: Red Hat Offline Knowledge Portal update | 2025-09-29T17:36:18+00:00 | 2025-12-11T10:34:24+00:00 |
| rhsa-2025:16984 | Red Hat Security Advisory: RHOAI 2.19.3 - Red Hat OpenShift AI | 2025-09-29T17:16:20+00:00 | 2025-12-24T13:39:35+00:00 |
| rhba-2025:16984 | Red Hat Bug Fix Advisory: RHOAI 2.19.0 - Red Hat OpenShift AI | 2025-09-29T17:16:20+00:00 | 2025-10-02T15:12:21+00:00 |
| rhsa-2025:16982 | Red Hat Security Advisory: RHOAI 2.22.2 - Red Hat OpenShift AI | 2025-09-29T17:16:15+00:00 | 2025-12-24T13:39:31+00:00 |
| rhsa-2025:16983 | Red Hat Security Advisory: RHOAI 2.21.1 - Red Hat OpenShift AI | 2025-09-29T17:16:12+00:00 | 2025-12-24T13:39:31+00:00 |
| rhba-2025:16983 | Red Hat Bug Fix Advisory: RHOAI 2.21.0 - Red Hat OpenShift AI | 2025-09-29T17:16:12+00:00 | 2025-10-02T14:40:58+00:00 |
| rhsa-2025:16981 | Red Hat Security Advisory: RHOAI 2.16.3 - Red Hat OpenShift AI | 2025-09-29T17:16:06+00:00 | 2025-12-24T13:39:31+00:00 |
| rhsa-2025:16919 | Red Hat Security Advisory: kernel security update | 2025-09-29T12:19:03+00:00 | 2026-01-08T03:30:13+00:00 |
| rhsa-2025:16920 | Red Hat Security Advisory: kernel-rt security update | 2025-09-29T10:24:03+00:00 | 2026-01-08T03:30:15+00:00 |
| rhsa-2025:16918 | Red Hat Security Advisory: RHACS 4.7.7 bug fix and security update | 2025-09-29T08:02:30+00:00 | 2025-12-18T23:46:47+00:00 |
| rhsa-2025:16904 | Red Hat Security Advisory: kernel security update | 2025-09-29T08:02:17+00:00 | 2026-01-08T03:37:20+00:00 |
| rhsa-2025:16916 | Red Hat Security Advisory: RHACS 4.7 bug fix and security update | 2025-09-29T07:49:48+00:00 | 2025-10-08T15:52:44+00:00 |
| rhsa-2025:16911 | Red Hat Security Advisory: RHACS 4.7 bug fix and security update | 2025-09-29T07:39:04+00:00 | 2025-10-08T15:52:44+00:00 |
| rhsa-2025:16880 | Red Hat Security Advisory: kernel security update | 2025-09-29T05:35:08+00:00 | 2026-01-08T03:37:20+00:00 |
| rhsa-2025:16861 | Red Hat Security Advisory: mysql:8.0 security update | 2025-09-29T01:34:13+00:00 | 2026-01-08T03:17:00+00:00 |
| rhsa-2025:16823 | Red Hat Security Advisory: openssh security update | 2025-09-26T01:05:14+00:00 | 2025-11-21T19:27:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-257-05 | Siemens SIMATIC IPCs | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-04 | Siemens RUGGEDCOM APE1808 Products | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| icsa-23-257-03 | Siemans QMS Automotive | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-02 | Siemens Parasolid | 2023-09-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-23-257-01 | Siemens SIMATIC, SIPLUS Products | 2023-09-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-23-250-03 | Socomec MOD3GP-SY-120K | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-02 | Phoenix Contact TC ROUTER and TC CLOUD CLIENT | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-23-250-01 | Dover Fueling Solutions MAGLINK LX Console | 2023-09-07T06:00:00.000000Z | 2023-09-07T06:00:00.000000Z |
| icsa-25-324-04 | Festo MSE6-C2M/D2M/E2M | 2023-09-05T10:00:00.000000Z | 2025-10-01T10:00:00.000000Z |
| icsma-23-248-01 | Softneta MedDream PACS Premium | 2023-09-05T06:00:00.000000Z | 2023-09-05T06:00:00.000000Z |
| icsa-23-248-01 | Fujitsu Limited Real-time Video Transmission Gear "IP series" | 2023-09-05T06:00:00.000000Z | 2023-09-05T06:00:00.000000Z |
| icsa-23-243-04 | Digi RealPort Protocol | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-23-243-03 | PTC Kepware KepServerEX (Update A) | 2023-08-31T06:00:00.000000Z | 2023-10-12T06:00:00.000000Z |
| icsa-23-243-02 | GE Digital CIMPLICITY | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-23-243-01 | ARDEREG Sistemas SCADA | 2023-08-31T06:00:00.000000Z | 2023-08-31T06:00:00.000000Z |
| icsa-25-343-02 | Festo LX Appliance | 2023-08-29T10:00:00.000000Z | 2025-10-01T10:00:00.000000Z |
| icsa-23-241-01 | PTC Codebeamer | 2023-08-29T06:00:00.000000Z | 2023-08-29T06:00:00.000000Z |
| icsa-23-236-06 | Rockwell Automation Select Distributed I/O Communication Modules | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-05 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-04 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-03 | CODESYS Development System | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-02 | OPTO 22 SNAP PAC S1 | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-236-01 | KNX Protocol | 2023-08-24T06:00:00.000000Z | 2023-08-24T06:00:00.000000Z |
| icsa-23-234-03 | Rockwell Automation ThinManager ThinServer | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-234-02 | Trane Thermostats | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-234-01 | Hitachi Energy AFF66x | 2023-08-22T06:00:00.000000Z | 2023-08-22T06:00:00.000000Z |
| icsa-23-229-03 | Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters | 2023-08-17T06:00:00.000000Z | 2023-08-17T06:00:00.000000Z |
| icsa-23-229-01 | ICONICS and Mitsubishi Electric Products | 2023-08-17T06:00:00.000000Z | 2023-08-17T06:00:00.000000Z |
| icsa-23-227-02 | Rockwell Automation Armor PowerFlex | 2023-08-15T06:00:00.000000Z | 2023-08-15T06:00:00.000000Z |
| icsa-23-227-01 | Schneider Electric EcoStruxure Control Expert, Process Expert, Modicon M340, M580 and M580 CPU | 2023-08-15T06:00:00.000000Z | 2023-08-15T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ios-xe-cat-verify-bq5hrxgh | Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-fast-zqr6dd5 | Cisco IOS XE Software Fast Reload Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-31T18:40:34+00:00 |
| cisco-sa-ewlc-xss-cafmtczv | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ewlc-capwap-dos-2oa3jgks | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-cisco-jabber-pwrtattc | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-25T13:44:34+00:00 |
| cisco-sa-arp-mtfhbfje | Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-privesc-wevfp8ud | Cisco Access Point Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-foverwrt-hyvxvrtb | Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-alg-dos-hbbs7sze | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-aironet-mdns-dos-e6kwyumx | Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-aironet-info-disc-bfwqghj | Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-rv-132w134w-overflow-pptt4h2p | Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability | 2021-03-17T16:00:00+00:00 | 2021-03-17T16:00:00+00:00 |
| cisco-sa-webex-distupd-n87eb6z3 | Cisco Webex Meetings Unauthorized Distribution List Update Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-vman-dir-trav-bpwc5gtm | Cisco SD-WAN vManage Directory Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-vman-authorization-b-guepslk | Cisco SD-WAN vManage Authorization Bypass Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-staros-ipsecmgr-dos-3gkhxwvs | Cisco ASR 5000 Series Software (StarOS) ipsecmgr Process Denial of Service Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-snort-ethernet-dos-hgxgjh8n | Multiple Cisco Products Snort Ethernet Frame Decoder Denial of Service Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwanvman-infodis1-yuqschb | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-vdaemon-bo-ruzzea2 | Cisco SD-WAN vDaemon Buffer Overflow Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-sigverbypass-gpyxd6mk | Cisco SD-WAN Software Signature Verification Bypass Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-vman-kth3c82b | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdw-sqlinj-hdjueeax | Cisco SD-WAN vManage SQL Injection Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-nso-path-trvsl-dzrqe8lc | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-ipphone-rce-dos-u2psskz3 | Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-esa-sma-info-disclo-vou2ghbz | Cisco Content Security Management Appliance Information Disclosure Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-04-12T12:54:51+00:00 |
| cisco-sa-nxos-udld-rce-xeth6w35 | Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-pim-dos-y8sjmz4 | Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-csrf-wrmzwl9z | Cisco NX-OS Software NX-API Cross-Site Request Forgery Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-ipv6-netstack-edxpgv7k | Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-n9kaci-unauth-access-5pwzdx2w | Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-25T14:44:59+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38730 | io_uring/net: commit partial buffers on retry | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:44.000Z |
| msrc_cve-2025-38729 | ALSA: usb-audio: Validate UAC3 power domain descriptors, too | 2025-09-02T00:00:00.000Z | 2025-09-06T01:02:22.000Z |
| msrc_cve-2025-38728 | smb3: fix for slab out of bounds on mount to ksmbd | 2025-09-02T00:00:00.000Z | 2025-09-06T01:11:14.000Z |
| msrc_cve-2025-38725 | net: usb: asix_devices: add phy_mask for ax88772 mdio bus | 2025-09-02T00:00:00.000Z | 2025-09-06T01:13:01.000Z |
| msrc_cve-2025-38724 | nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:08:33.000Z |
| msrc_cve-2025-38723 | LoongArch: BPF: Fix jump offset calculation in tailcall | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:32.000Z |
| msrc_cve-2025-38722 | habanalabs: fix UAF in export_dmabuf() | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:26.000Z |
| msrc_cve-2025-38721 | netfilter: ctnetlink: fix refcount leak on table dump | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:33.000Z |
| msrc_cve-2025-38718 | sctp: linearize cloned gso packets in sctp_rcv | 2025-09-02T00:00:00.000Z | 2025-09-06T01:01:23.000Z |
| msrc_cve-2025-38717 | net: kcm: Fix race condition in kcm_unattach() | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:35.000Z |
| msrc_cve-2025-38716 | hfs: fix general protection fault in hfs_find_init() | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:33.000Z |
| msrc_cve-2025-38715 | hfs: fix slab-out-of-bounds in hfs_bnode_read() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:31.000Z |
| msrc_cve-2025-38714 | hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:58.000Z |
| msrc_cve-2025-38713 | hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:32.000Z |
| msrc_cve-2025-38712 | hfsplus: don't use BUG_ON() in hfsplus_create_attributes_file() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:07.000Z |
| msrc_cve-2025-38711 | smb/server: avoid deadlock when linking with ReplaceIfExists | 2025-09-02T00:00:00.000Z | 2025-09-06T01:10:53.000Z |
| msrc_cve-2025-38710 | gfs2: Validate i_depth for exhash directories | 2025-09-02T00:00:00.000Z | 2025-12-03T01:37:29.000Z |
| msrc_cve-2025-38709 | loop: Avoid updating block size under exclusive owner | 2025-09-02T00:00:00.000Z | 2025-12-05T01:02:51.000Z |
| msrc_cve-2025-38708 | drbd: add missing kref_get in handle_write_conflicts | 2025-09-02T00:00:00.000Z | 2025-09-06T01:05:12.000Z |
| msrc_cve-2025-38707 | fs/ntfs3: Add sanity check for file name | 2025-09-02T00:00:00.000Z | 2025-09-06T01:07:31.000Z |
| msrc_cve-2025-38706 | ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:13:41.000Z |
| msrc_cve-2025-38705 | drm/amd/pm: fix null pointer access | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:17.000Z |
| msrc_cve-2025-38704 | rcu/nocb: Fix possible invalid rdp's->nocb_cb_kthread pointer access | 2025-09-02T00:00:00.000Z | 2026-01-08T14:45:44.000Z |
| msrc_cve-2025-38703 | drm/xe: Make dma-fences compliant with the safe access rules | 2025-09-02T00:00:00.000Z | 2025-09-06T01:11:40.000Z |
| msrc_cve-2025-38702 | fbdev: fix potential buffer overflow in do_register_framebuffer() | 2025-09-02T00:00:00.000Z | 2025-09-06T01:08:54.000Z |
| msrc_cve-2025-38701 | ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:03.000Z |
| msrc_cve-2025-38700 | scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated | 2025-09-02T00:00:00.000Z | 2025-09-06T01:14:54.000Z |
| msrc_cve-2025-38699 | scsi: bfa: Double-free fix | 2025-09-02T00:00:00.000Z | 2025-09-06T01:07:53.000Z |
| msrc_cve-2025-38698 | jfs: Regular file corruption check | 2025-09-02T00:00:00.000Z | 2025-09-06T01:04:52.000Z |
| msrc_cve-2025-38697 | jfs: upper bound check of tree index in dbAllocAG | 2025-09-02T00:00:00.000Z | 2025-09-06T01:06:21.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200611-0472 | Apple Mac OS X AppleTalk allows local users to cause a denial of service (kernel panic) b… | 2024-07-23T20:02:30.631000Z |
| var-200106-0092 | Cisco PIX Firewall 515 and 520 with 5.1.4 OS running aaa authentication to a TACACS+ serv… | 2024-07-23T20:02:16.186000Z |
| var-201904-0753 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2024-07-23T20:02:15.501000Z |
| var-200810-0004 | The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1,… | 2024-07-23T20:02:15.093000Z |
| var-201710-1400 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2024-07-23T20:02:10.704000Z |
| var-201212-0268 | libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash… | 2024-07-23T20:02:10.622000Z |
| var-201609-0347 | The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider… | 2024-07-23T20:02:01.581000Z |
| var-201909-0695 | A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kern… | 2024-07-23T20:01:54.800000Z |
| var-201904-0347 | In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize… | 2024-07-23T20:01:54.618000Z |
| var-201602-0004 | Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the… | 2024-07-23T20:01:54.898000Z |
| var-201904-1419 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:01:22.289000Z |
| var-201511-0126 | Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpn… | 2024-07-23T20:00:43.175000Z |
| var-200809-0193 | Time Machine in Apple Mac OS X 10.5 through 10.5.4 uses weak permissions for Time Machine… | 2024-07-23T20:00:43.280000Z |
| var-201910-1509 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_pri… | 2024-07-23T20:00:41.769000Z |
| var-202102-1093 | An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The functio… | 2024-07-23T20:00:40.992000Z |
| var-200505-0353 | Unknown vulnerability in Mac OS X 10.3.9 allows local users to gain privileges via (1) ch… | 2024-07-23T20:00:39.630000Z |
| var-201904-0755 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T20:00:37.603000Z |
| var-200609-0932 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-07-23T20:00:36.459000Z |
| var-201207-0370 | Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows… | 2024-07-23T19:59:57.543000Z |
| var-201908-0263 | Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a de… | 2024-07-23T19:59:26.276000Z |
| var-201604-0129 | Xen and the Linux kernel through 4.5.x do not properly suppress hugetlbfs support in x86 … | 2024-07-23T19:59:26.192000Z |
| var-201008-0170 | Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before… | 2024-07-23T19:59:06.050000Z |
| var-202202-0114 | xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-sepa… | 2024-07-23T19:59:05.083000Z |
| var-200609-0803 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-07-23T19:59:04.240000Z |
| var-202201-0437 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. vim Exists in an ou… | 2024-07-23T19:59:01.890000Z |
| var-202201-0496 | An unprivileged write to the file handler flaw in the Linux kernel's control groups and n… | 2024-07-23T19:59:00.365000Z |
| var-201912-0586 | This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Moj… | 2024-07-23T19:59:00.807000Z |
| var-200703-0019 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2024-07-23T19:59:00.989000Z |
| var-201912-0537 | A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, ma… | 2024-07-23T19:58:59.790000Z |
| var-202006-0946 | In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a m… | 2024-07-23T19:58:53.162000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-000042 | WordPress Plugin "Custom CSS Pro" vulnerable to cross-site request forgery | 2019-06-24T14:27+09:00 | 2019-10-01T10:22+09:00 |
| jvndb-2019-000041 | WordPress Plugin "HTML5 Maps" vulnerable to cross-site request forgery | 2019-06-24T14:22+09:00 | 2019-10-01T10:24+09:00 |
| jvndb-2019-000040 | Multiple vulnerabilities in VAIO Update | 2019-06-21T14:22+09:00 | 2019-10-01T11:12+09:00 |
| jvndb-2019-000038 | WordPress Plugin "Personalized WooCommerce Cart Page" vulnerable to cross-site request forgery | 2019-06-19T14:13+09:00 | 2019-10-04T16:13+09:00 |
| jvndb-2019-000039 | WordPress Plugin "Related YouTube Videos" vulnerable to cross-site request forgery | 2019-06-17T14:55+09:00 | 2019-10-04T16:02+09:00 |
| jvndb-2019-000037 | A map plugin for Mincraft server "Dynmap" fails to restrict access permissions | 2019-06-13T13:57+09:00 | 2019-10-01T10:18+09:00 |
| jvndb-2019-000036 | WordPress Plugin "Contest Gallery" vulnerable to cross-site request forgery | 2019-06-12T14:21+09:00 | 2019-10-04T16:19+09:00 |
| jvndb-2019-000035 | Multiple vulnerabilities in WordPress Plugin "Online Lesson Booking" | 2019-06-10T15:33+09:00 | 2019-10-02T17:50+09:00 |
| jvndb-2019-000034 | Multiple vulnerabilities in WordPress Plugin "Attendance Manager" | 2019-06-10T15:31+09:00 | 2019-10-01T10:56+09:00 |
| jvndb-2019-000033 | Multiple vulnerabilities in GROWI | 2019-06-07T15:18+09:00 | 2019-10-01T10:46+09:00 |
| jvndb-2019-000032 | Joruri CMS 2017 vulnerable to cross-site scripting | 2019-06-07T15:09+09:00 | 2019-10-02T17:53+09:00 |
| jvndb-2019-000031 | Multiple vulnerabilities in Joruri Mail | 2019-06-07T15:03+09:00 | 2019-10-01T10:50+09:00 |
| jvndb-2019-004441 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-06-03T13:55+09:00 | 2019-06-03T13:55+09:00 |
| jvndb-2019-000030 | Multiple vulnerabilities in WordPress Plugin "Zoho SalesIQ" | 2019-05-31T13:51+09:00 | 2019-10-01T10:54+09:00 |
| jvndb-2019-000029 | Android App "Tootdon for Mastodon" fails to verify SSL server certificates | 2019-05-24T15:13+09:00 | 2019-10-04T15:50+09:00 |
| jvndb-2019-000028 | WordPress plugin "WP Open Graph" vulnerable to cross-site request forgery | 2019-05-23T14:10+09:00 | 2019-10-01T11:11+09:00 |
| jvndb-2019-000027 | Apache Camel vulnerable to XML external entity injection (XXE) | 2019-05-22T14:37+09:00 | 2019-09-30T18:14+09:00 |
| jvndb-2019-003539 | DoS Vulnerability in Hitachi IT Operations Director, JP1/IT Desktop Management - Manager and JP1/IT Desktop Management 2 - Manager | 2019-05-20T15:38+09:00 | 2019-05-20T15:38+09:00 |
| jvndb-2019-003194 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-05-13T15:25+09:00 | 2019-05-13T15:25+09:00 |
| jvndb-2019-000026 | Electronic reception and examination of application for radio licenses Offline may insecurely load Dynamic Link Libraries | 2019-05-10T14:55+09:00 | 2019-10-01T10:08+09:00 |
| jvndb-2019-000025 | Installer of Electronic reception and examination of application for radio licenses Online may insecurely load Dynamic Link Libraries | 2019-05-10T14:49+09:00 | 2019-10-01T10:11+09:00 |
| jvndb-2019-000024 | CREATE SD official App for Android fails to restrict access permissions | 2019-05-10T13:55+09:00 | 2019-12-27T18:07+09:00 |
| jvndb-2019-000023 | Multiple vulnerabilities in Cybozu Garoon | 2019-04-25T17:13+09:00 | 2023-11-08T16:39+09:00 |
| jvndb-2019-002892 | Multiple Vulnerabilities in Cosminexus | 2019-04-25T15:13+09:00 | 2019-04-25T15:13+09:00 |
| jvndb-2019-000022 | GNU Wget vulnerable to buffer overflow | 2019-04-03T14:58+09:00 | 2019-09-30T18:08+09:00 |
| jvndb-2019-000014 | The installer of Microsoft Teams may insecurely load Dynamic Link Libraries | 2019-04-02T14:18+09:00 | 2020-04-01T16:55+09:00 |
| jvndb-2019-000021 | API server used by JR East Japan train operation information push notification App for Android fails to restrict access permissions | 2019-04-01T15:42+09:00 | 2019-04-01T15:42+09:00 |
| jvndb-2019-000020 | PowerAct Pro Master Agent for Windows fails to restrict acess permissions | 2019-03-27T14:41+09:00 | 2019-09-27T10:38+09:00 |
| jvndb-2019-000018 | "an" App for iOS vulnerable to directory traversal | 2019-03-19T15:51+09:00 | 2019-09-26T17:56+09:00 |
| jvndb-2019-000019 | KinagaCMS vulnerable to cross-site scripting | 2019-03-15T17:03+09:00 | 2019-09-26T17:10+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20374-1 | Security update for python311 | 2025-06-03T09:04:41Z | 2025-06-03T09:04:41Z |
| suse-su-2025:20364-1 | Security update for libxml2 | 2025-05-28T09:00:09Z | 2025-05-28T09:00:09Z |
| suse-su-2025:20363-1 | Security update for skopeo | 2025-05-28T08:56:42Z | 2025-05-28T08:56:42Z |
| suse-ru-2025:20362-1 | Recommended update for git | 2025-05-28T07:19:22Z | 2025-05-28T07:19:22Z |
| suse-su-2025:20361-1 | Security update for glibc | 2025-05-27T09:35:37Z | 2025-05-27T09:35:37Z |
| suse-su-2025:20360-1 | Security update for docker | 2025-05-27T08:59:26Z | 2025-05-27T08:59:26Z |
| suse-su-2025:20359-1 | Security update for unbound | 2025-05-27T08:57:55Z | 2025-05-27T08:57:55Z |
| suse-su-2025:20355-1 | Security update for the Linux Kernel | 2025-05-23T07:28:26Z | 2025-05-23T07:28:26Z |
| suse-su-2025:20353-1 | Security update for runc | 2025-05-21T11:11:43Z | 2025-05-21T11:11:43Z |
| suse-su-2025:20325-1 | Security update for wget | 2025-05-15T09:44:44Z | 2025-05-15T09:44:44Z |
| suse-su-2025:20311-1 | Security update for expat | 2025-05-13T13:37:27Z | 2025-05-13T13:37:27Z |
| suse-su-2025:20310-1 | Security update for freetype2 | 2025-05-13T13:33:23Z | 2025-05-13T13:33:23Z |
| suse-su-2025:20308-1 | Security update for avahi | 2025-05-12T14:34:04Z | 2025-05-12T14:34:04Z |
| suse-su-2025:20304-1 | Security update for util-linux | 2025-05-08T12:24:01Z | 2025-05-08T12:24:01Z |
| suse-su-2025:20303-1 | Security update for krb5 | 2025-05-08T12:22:20Z | 2025-05-08T12:22:20Z |
| suse-su-2025:20299-1 | Security update for libX11 | 2025-05-06T10:21:10Z | 2025-05-06T10:21:10Z |
| suse-su-2025:20297-1 | Security update for gnutls | 2025-04-29T10:18:50Z | 2025-04-29T10:18:50Z |
| suse-su-2025:20283-1 | Security update for the Linux Kernel | 2025-04-25T07:35:12Z | 2025-04-25T07:35:12Z |
| suse-su-2025:20279-1 | Security update for podman | 2025-04-22T13:50:31Z | 2025-04-22T13:50:31Z |
| suse-su-2025:20278-1 | Security update for helm | 2025-04-22T13:49:38Z | 2025-04-22T13:49:38Z |
| suse-su-2025:20277-1 | Security update for libxslt | 2025-04-22T13:46:18Z | 2025-04-22T13:46:18Z |
| suse-su-2025:20274-1 | Security update for libxml2 | 2025-04-22T12:11:27Z | 2025-04-22T12:11:27Z |
| suse-su-2025:20272-1 | Security update for orc | 2025-04-22T12:08:14Z | 2025-04-22T12:08:14Z |
| suse-su-2025:20270-1 | Security update for the Linux Kernel | 2025-04-17T14:30:40Z | 2025-04-17T14:30:40Z |
| suse-su-2025:20260-1 | Security update for the Linux Kernel | 2025-04-17T09:25:13Z | 2025-04-17T09:25:13Z |
| suse-su-2025:20259-1 | Security update for docker | 2025-03-31T16:54:17Z | 2025-03-31T16:54:17Z |
| suse-su-2025:20258-1 | Security update for expat | 2025-03-31T14:22:37Z | 2025-03-31T14:22:37Z |
| suse-su-2025:20257-1 | Security update for libarchive | 2025-03-31T14:21:24Z | 2025-03-31T14:21:24Z |
| suse-su-2025:20255-1 | Security update for python-requests | 2025-03-28T13:56:14Z | 2025-03-28T13:56:14Z |
| suse-su-2025:20254-1 | Security update for python-Jinja2 | 2025-03-28T13:55:43Z | 2025-03-28T13:55:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-25463 | HCL MyXalytics存在未明漏洞 | 2025-10-21 | 2025-10-28 |
| cnvd-2025-25462 | HCL BigFix WebUI存在未明漏洞 | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25461 | HCL AION信息泄露漏洞(CNVD-2025-25461) | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25460 | HCL AION信息泄露漏洞(CNVD-2025-25460) | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25409 | HCL AION存在未明漏洞(CNVD-2025-25409) | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25388 | HCL AION存在未明漏洞 | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25387 | HCL AION信息泄露漏洞 | 2025-10-21 | 2025-10-27 |
| cnvd-2025-25376 | Apache Spark加密问题漏洞(CNVD-2025-25376) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24795 | Mattermost存在未明漏洞(CNVD-2025-24795) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24794 | Fortinet FortiDLP日志信息泄露漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24793 | Fortinet FortiDLP路径遍历漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24792 | OpenEXR存在未明漏洞(CNVD-2025-24792) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24791 | OpenEXR存在未明漏洞(CNVD-2025-24791) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24790 | OpenEXR存在未明漏洞(CNVD-2025-24790) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24789 | Opencast信息泄露漏洞(CNVD-2025-24789) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24788 | Flowise文件上传漏洞(CNVD-2025-24788) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24787 | Emlog跨站脚本漏洞(CNVD-2025-24787) | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24786 | Mongoose缓冲区溢出漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24785 | Wireshark存在未明漏洞(CNVD-2025-24785) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24784 | SAMSUNG Mobile devices存在未明漏洞(CNVD-2025-24784) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24783 | SAMSUNG Mobile devices存在未明漏洞(CNVD-2025-24783) | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24766 | D-Link Nuclias Connec Login端点可观察的响应差异漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24765 | D-Link Nuclias Connect跨站脚本漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24764 | D-Link Nuclias Connect可被观察响应差异漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24763 | D-Link DIR-852 HNAP1文件命令注入漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24762 | D-Link DI-7100G C1命令注入漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24761 | D-Link DI-7100G C1 openid参数缓冲区溢出漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24760 | D-Link DI-7100G C1 popupId参数缓冲区溢出漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24759 | D-Link Nuclias Connect目录遍历漏洞 | 2025-10-21 | 2025-10-24 |
| cnvd-2025-24730 | IBM Transformation Extender Advanced日志信息泄露漏洞 | 2025-10-21 | 2025-10-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0624 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0623 | Multiples vulnérabilités dans les produits ESET | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0622 | Multiples vulnérabilités dans les produits VMware | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0627 | Multiples vulnérabilités dans les produits IBM | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0626 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0625 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0624 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0623 | Multiples vulnérabilités dans les produits ESET | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| CERTFR-2025-AVI-0622 | Multiples vulnérabilités dans les produits VMware | 2025-07-25T00:00:00.000000 | 2025-07-25T00:00:00.000000 |
| certfr-2025-avi-0621 | Multiples vulnérabilités dans les produits Tenable | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0620 | Vulnérabilité dans Apache HTTP Server | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0619 | Multiples vulnérabilités dans GitLab | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0621 | Multiples vulnérabilités dans les produits Tenable | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0620 | Vulnérabilité dans Apache HTTP Server | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0619 | Multiples vulnérabilités dans GitLab | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0618 | Multiples vulnérabilités dans les produits Mitel | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| CERTFR-2025-AVI-0617 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-07-24T00:00:00.000000 | 2025-07-24T00:00:00.000000 |
| certfr-2025-avi-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| certfr-2025-avi-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0616 | Multiples vulnérabilités dans Sonicwall Secure Mobile Access | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0615 | Multiples vulnérabilités dans les produits Mozilla | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| CERTFR-2025-AVI-0614 | Multiples vulnérabilités dans les produits Mattermost | 2025-07-23T00:00:00.000000 | 2025-08-21T00:00:00.000000 |
| CERTFR-2025-AVI-0613 | Multiples vulnérabilités dans Google Chrome | 2025-07-23T00:00:00.000000 | 2025-07-23T00:00:00.000000 |
| certfr-2025-avi-0612 | Multiples vulnérabilités dans Sophos Firewall | 2025-07-22T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| CERTFR-2025-AVI-0612 | Multiples vulnérabilités dans Sophos Firewall | 2025-07-22T00:00:00.000000 | 2025-07-22T00:00:00.000000 |
| certfr-2025-avi-0611 | Multiples vulnérabilités dans les produits Microsoft | 2025-07-21T00:00:00.000000 | 2025-07-22T00:00:00.000000 |