Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-3fg3-j45r-7qh2 | In the Linux kernel, the following vulnerability has been resolved: thermal: intel: quark_dts: fix… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:35Z |
| ghsa-36j9-v89w-79c6 | In the Linux kernel, the following vulnerability has been resolved: ptp_qoriq: fix memory leak in … | 2025-12-30T15:30:35Z | 2025-12-30T15:30:35Z |
| ghsa-2337-fj37-r35q | In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: avoid referencing… | 2025-12-30T15:30:35Z | 2025-12-30T15:30:35Z |
| ghsa-wr38-v9r2-5hhw | In the Linux kernel, the following vulnerability has been resolved: s390/vmem: split pages when de… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-wm5w-7h48-37x2 | In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix an uninit variable a… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-wfvh-f2f6-f56w | In the Linux kernel, the following vulnerability has been resolved: iomap: Fix possible overflow c… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-wfjg-crvw-f25h | In the Linux kernel, the following vulnerability has been resolved: debugobjects: Don't wake up ks… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-vrgf-cf4x-v6w6 | In the Linux kernel, the following vulnerability has been resolved: fs/sysv: Null check to prevent… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-r3v9-vm52-w2px | In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries: Rework lppaca… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-qq6g-5658-hpx2 | In the Linux kernel, the following vulnerability has been resolved: soundwire: bus: Fix unbalanced… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-q3xj-c96p-46gm | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-jxrr-h72w-8m3v | In the Linux kernel, the following vulnerability has been resolved: cifs: fix potential oops in ci… | 2025-12-30T15:30:33Z | 2025-12-30T15:30:34Z |
| ghsa-jwmj-482q-j9c2 | In the Linux kernel, the following vulnerability has been resolved: RDMA/srpt: Add a check for val… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-jw53-vfm2-vf66 | In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: Fix NULL deref cau… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-jm7j-xgrw-fv67 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix a possible null-… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-jg98-775f-9rrv | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Don't clone flow po… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-j78v-x2hm-xc58 | In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Add missing gfx11 … | 2025-12-30T15:30:33Z | 2025-12-30T15:30:34Z |
| ghsa-hvj9-4j33-rmxc | In the Linux kernel, the following vulnerability has been resolved: sh: dma: Fix DMA channel offse… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-gqhr-h84m-5956 | In the Linux kernel, the following vulnerability has been resolved: fbdev: udlfb: Fix endpoint che… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-fp2g-4w3c-p2mv | In the Linux kernel, the following vulnerability has been resolved: MIPS: fw: Allow firmware to pa… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-fg5h-p8w5-653v | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Fix memory leak … | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-cphq-rv4m-x79g | In the Linux kernel, the following vulnerability has been resolved: SUNRPC: double free xprt_ctxt … | 2025-12-30T15:30:33Z | 2025-12-30T15:30:34Z |
| ghsa-c9xp-xhgq-2rj5 | In the Linux kernel, the following vulnerability has been resolved: xfrm: Fix leak of dev tracker … | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-88jr-vfwv-8mp6 | In the Linux kernel, the following vulnerability has been resolved: tty: serial: imx: disable Agei… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-7v8c-h9vh-3q7f | In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/kms/nv50-: init hp… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-76fv-99ww-8hmg | In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb: m920x: Fix a p… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-6jgm-8895-m249 | In the Linux kernel, the following vulnerability has been resolved: media: usb: siano: Fix use aft… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-6cxv-3w9c-fphw | In the Linux kernel, the following vulnerability has been resolved: media: tuners: qt1010: replace… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-5q4r-9x8x-8xrp | In the Linux kernel, the following vulnerability has been resolved: btrfs: release path before ino… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ghsa-53m3-7xgw-52vj | In the Linux kernel, the following vulnerability has been resolved: cifs: Fix lost destroy smbd co… | 2025-12-30T15:30:34Z | 2025-12-30T15:30:34Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2025-22008 | N/A | regulator: check that dummy regulator has been probed … |
Linux |
Linux |
2025-04-08T08:17:59.257Z | 2026-01-02T15:28:45.857Z |
| cve-2025-21993 | N/A | iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in i… |
Linux |
Linux |
2025-04-02T12:53:15.513Z | 2026-01-02T15:28:44.546Z |
| cve-2025-21992 | N/A | HID: ignore non-functional sensor in HP 5MP Camera |
Linux |
Linux |
2025-04-02T12:53:14.833Z | 2026-01-02T15:28:43.091Z |
| cve-2025-21969 | N/A | Bluetooth: L2CAP: Fix slab-use-after-free Read in l2ca… |
Linux |
Linux |
2025-04-01T15:47:03.408Z | 2026-01-02T15:28:41.453Z |
| cve-2025-21957 | N/A | scsi: qla1280: Fix kernel oops when debug level > 2 |
Linux |
Linux |
2025-04-01T15:46:56.733Z | 2026-01-02T15:28:39.749Z |
| cve-2025-21912 | N/A | gpio: rcar: Use raw_spinlock to protect register access |
Linux |
Linux |
2025-04-01T15:40:50.299Z | 2026-01-02T15:28:38.362Z |
| cve-2025-21821 | N/A | fbdev: omap: use threaded IRQ for LCD DMA |
Linux |
Linux |
2025-02-27T20:06:12.722Z | 2026-01-02T15:28:36.965Z |
| cve-2025-21776 | N/A | USB: hub: Ignore non-compliant devices with too many c… |
Linux |
Linux |
2025-02-27T02:18:21.503Z | 2026-01-02T15:28:35.430Z |
| cve-2025-21772 | N/A | partitions: mac: fix handling of bogus partition table |
Linux |
Linux |
2025-02-27T02:18:19.528Z | 2026-01-02T15:28:33.911Z |
| cve-2025-21750 | N/A | wifi: brcmfmac: Check the return value of of_property_… |
Linux |
Linux |
2025-02-27T02:12:21.155Z | 2026-01-02T15:28:32.326Z |
| cve-2025-21744 | N/A | wifi: brcmfmac: fix NULL pointer dereference in brcmf_… |
Linux |
Linux |
2025-02-27T02:12:17.259Z | 2026-01-02T15:28:30.829Z |
| cve-2025-21738 | N/A | ata: libata-sff: Ensure that we cannot write outside t… |
Linux |
Linux |
2025-02-27T02:12:13.942Z | 2026-01-02T15:28:29.370Z |
| cve-2025-21699 | N/A | gfs2: Truncate address space when flipping GFS2_DIF_JD… |
Linux |
Linux |
2025-02-12T13:52:50.962Z | 2026-01-02T15:28:27.961Z |
| cve-2025-21690 | N/A | scsi: storvsc: Ratelimit warning logs to prevent VM de… |
Linux |
Linux |
2025-02-10T15:58:46.392Z | 2026-01-02T15:28:26.316Z |
| cve-2025-49342 | 7.1 (v3.1) | WordPress Custom Style plugin <= 1.0 - Cross Site Requ… |
Wolfgang Häfelinger |
Custom Style |
2025-12-31T05:55:53.218Z | 2026-01-02T15:20:12.771Z |
| cve-2025-62852 | 1.2 (v4.0) | QTS, QuTS hero |
QNAP Systems Inc. |
QTS |
2026-01-02T15:19:40.492Z | 2026-01-02T15:19:40.492Z |
| cve-2025-59387 | 8.1 (v4.0) | MARS (Multi-Application Recovery Service) |
QNAP Systems Inc. |
MARS (Multi-Application Recovery Service) |
2026-01-02T15:19:30.445Z | 2026-01-02T15:19:30.445Z |
| cve-2025-59384 | 8.1 (v4.0) | Qfiling |
QNAP Systems Inc. |
Qfiling |
2026-01-02T15:19:19.626Z | 2026-01-02T15:19:19.626Z |
| cve-2025-59381 | 4.6 (v4.0) | QTS, QuTS hero |
QNAP Systems Inc. |
QTS |
2026-01-02T15:19:09.271Z | 2026-01-02T15:19:09.271Z |
| cve-2025-69261 | WasmEdge integer wrap in MemoryInstance::getSpan()'s m… |
WasmEdge |
WasmEdge |
2025-12-30T19:43:59.746Z | 2026-01-02T15:16:16.123Z | |
| cve-2025-65925 | N/A | An issue was discovered in Zeroheight (SaaS) prio… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T15:12:40.079Z |
| cve-2025-66834 | N/A | A CSV Formula Injection vulnerability in TrueConf… |
n/a |
n/a |
2025-12-30T00:00:00.000Z | 2026-01-02T15:10:39.440Z |
| cve-2025-65125 | N/A | SQL injection in gosaliajainam/online-movie-booki… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-02T15:09:11.417Z |
| cve-2025-45286 | N/A | A cross-site scripting (XSS) vulnerability in mcc… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-02T15:06:45.197Z |
| cve-2022-50884 | N/A | drm: Prevent drm_copy_field() to attempt copying a NUL… |
Linux |
Linux |
2025-12-30T12:34:11.390Z | 2026-01-02T15:05:18.258Z |
| cve-2022-50883 | N/A | bpf: Prevent decl_tag from being referenced in func_pr… |
Linux |
Linux |
2025-12-30T12:23:21.675Z | 2026-01-02T15:05:16.927Z |
| cve-2022-50881 | N/A | wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disco… |
Linux |
Linux |
2025-12-30T12:23:20.343Z | 2026-01-02T15:05:15.332Z |
| cve-2022-50879 | N/A | objtool: Fix SEGFAULT |
Linux |
Linux |
2025-12-30T12:23:18.858Z | 2026-01-02T15:05:13.391Z |
| cve-2022-50878 | N/A | gpu: lontium-lt9611: Fix NULL pointer dereference in l… |
Linux |
Linux |
2025-12-30T12:23:18.173Z | 2026-01-02T15:05:11.911Z |
| cve-2022-50876 | N/A | usb: musb: Fix musb_gadget.c rxstate overflow bug |
Linux |
Linux |
2025-12-30T12:23:16.790Z | 2026-01-02T15:05:10.481Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54186 | N/A | usb: typec: altmodes/displayport: fix pin_assignment_show |
Linux |
Linux |
2025-12-30T12:08:55.882Z | 2025-12-30T12:08:55.882Z |
| cve-2023-54185 | N/A | btrfs: remove BUG_ON()'s in add_new_free_space() |
Linux |
Linux |
2025-12-30T12:08:55.218Z | 2025-12-30T12:08:55.218Z |
| cve-2023-54184 | N/A | scsi: target: iscsit: Free cmds before session free |
Linux |
Linux |
2025-12-30T12:08:54.528Z | 2025-12-30T12:08:54.528Z |
| cve-2023-54183 | N/A | media: v4l2-core: Fix a potential resource leak in v4l… |
Linux |
Linux |
2025-12-30T12:08:53.888Z | 2025-12-30T12:08:53.888Z |
| cve-2023-54182 | N/A | f2fs: fix to check readonly condition correctly |
Linux |
Linux |
2025-12-30T12:08:53.092Z | 2025-12-30T12:08:53.092Z |
| cve-2023-54181 | N/A | bpf: Fix issue in verifying allow_ptr_leaks |
Linux |
Linux |
2025-12-30T12:08:52.376Z | 2025-12-30T12:08:52.376Z |
| cve-2023-54180 | N/A | btrfs: handle case when repair happens with dev-replace |
Linux |
Linux |
2025-12-30T12:08:51.727Z | 2025-12-30T12:08:51.727Z |
| cve-2023-54179 | N/A | scsi: qla2xxx: Array index may go out of bound |
Linux |
Linux |
2025-12-30T12:08:51.065Z | 2025-12-30T12:08:51.065Z |
| cve-2023-54178 | N/A | of: unittest: fix null pointer dereferencing in of_uni… |
Linux |
Linux |
2025-12-30T12:08:50.324Z | 2025-12-30T12:08:50.324Z |
| cve-2023-54177 | N/A | quota: fix warning in dqgrab() |
Linux |
Linux |
2025-12-30T12:08:49.588Z | 2025-12-30T12:08:49.588Z |
| cve-2023-54176 | N/A | mptcp: stricter state check in mptcp_worker |
Linux |
Linux |
2025-12-30T12:08:48.915Z | 2025-12-30T12:08:48.915Z |
| cve-2023-54175 | N/A | i2c: xiic: xiic_xfer(): Fix runtime PM leak on error path |
Linux |
Linux |
2025-12-30T12:08:48.231Z | 2025-12-30T12:08:48.231Z |
| cve-2023-54174 | N/A | vfio: Fix NULL pointer dereference caused by uninitial… |
Linux |
Linux |
2025-12-30T12:08:47.527Z | 2025-12-30T12:08:47.527Z |
| cve-2023-54173 | N/A | bpf: Disable preemption in bpf_event_output |
Linux |
Linux |
2025-12-30T12:08:46.842Z | 2025-12-30T12:08:46.842Z |
| cve-2023-54172 | N/A | x86/hyperv: Disable IBT when hypercall page lacks ENDB… |
Linux |
Linux |
2025-12-30T12:08:46.146Z | 2025-12-30T12:08:46.146Z |
| cve-2023-54171 | N/A | tracing: Fix memory leak of iter->temp when reading tr… |
Linux |
Linux |
2025-12-30T12:08:45.441Z | 2025-12-30T12:08:45.441Z |
| cve-2023-54170 | N/A | keys: Fix linking a duplicate key to a keyring's assoc_array |
Linux |
Linux |
2025-12-30T12:08:44.763Z | 2025-12-30T12:08:44.763Z |
| cve-2023-54169 | N/A | net/mlx5e: fix memory leak in mlx5e_ptp_open |
Linux |
Linux |
2025-12-30T12:08:44.089Z | 2025-12-30T12:08:44.089Z |
| cve-2023-54168 | N/A | RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() |
Linux |
Linux |
2025-12-30T12:08:43.394Z | 2025-12-30T12:08:43.394Z |
| cve-2023-54167 | N/A | m68k: mm: Move initrd phys_to_virt handling after pagi… |
Linux |
Linux |
2025-12-30T12:08:42.705Z | 2025-12-30T12:08:42.705Z |
| cve-2023-54166 | N/A | igc: Fix Kernel Panic during ndo_tx_timeout callback |
Linux |
Linux |
2025-12-30T12:08:41.832Z | 2025-12-30T12:08:41.832Z |
| cve-2023-54165 | N/A | zsmalloc: move LRU update from zs_map_object() to zs_m… |
Linux |
Linux |
2025-12-30T12:08:41.019Z | 2025-12-30T12:08:41.019Z |
| cve-2023-54164 | N/A | Bluetooth: ISO: fix iso_conn related locking and valid… |
Linux |
Linux |
2025-12-30T12:08:40.357Z | 2025-12-30T12:08:40.357Z |
| cve-2023-54162 | N/A | ksmbd: fix possible memory leak in smb2_lock() |
Linux |
Linux |
2025-12-30T12:03:23.583Z | 2025-12-30T12:03:23.583Z |
| cve-2022-50889 | N/A | dm integrity: Fix UAF in dm_integrity_dtr() |
Linux |
Linux |
2025-12-30T12:37:06.957Z | 2025-12-30T12:37:06.957Z |
| cve-2022-50888 | N/A | remoteproc: qcom: q6v5: Fix potential null-ptr-deref i… |
Linux |
Linux |
2025-12-30T12:37:06.269Z | 2025-12-30T12:37:06.269Z |
| cve-2022-50887 | N/A | regulator: core: fix unbalanced of node refcount in re… |
Linux |
Linux |
2025-12-30T12:37:05.505Z | 2025-12-30T12:37:05.505Z |
| cve-2022-50886 | N/A | mmc: toshsd: fix return value check of mmc_add_host() |
Linux |
Linux |
2025-12-30T12:34:12.782Z | 2025-12-30T12:34:12.782Z |
| cve-2022-50885 | N/A | RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() wh… |
Linux |
Linux |
2025-12-30T12:34:12.093Z | 2025-12-30T12:34:12.093Z |
| cve-2022-50884 | N/A | drm: Prevent drm_copy_field() to attempt copying a NUL… |
Linux |
Linux |
2025-12-30T12:34:11.390Z | 2026-01-02T15:05:18.258Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50856 | In the Linux kernel, the following vulnerability has been resolved: cifs: Fix xid leak in cifs_ses… | 2025-12-30T13:16:00.330 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50855 | In the Linux kernel, the following vulnerability has been resolved: bpf: prevent leak of lsm progr… | 2025-12-30T13:16:00.223 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50854 | In the Linux kernel, the following vulnerability has been resolved: nfc: virtual_ncidev: Fix memor… | 2025-12-30T13:16:00.117 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50853 | In the Linux kernel, the following vulnerability has been resolved: NFSv4: Fix a credential leak i… | 2025-12-30T13:16:00.010 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50852 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix use af… | 2025-12-30T13:15:59.907 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50851 | In the Linux kernel, the following vulnerability has been resolved: vhost_vdpa: fix the crash in u… | 2025-12-30T13:15:59.797 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50850 | In the Linux kernel, the following vulnerability has been resolved: scsi: ipr: Fix WARNING in ipr_… | 2025-12-30T13:15:59.687 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50849 | In the Linux kernel, the following vulnerability has been resolved: pstore: Avoid kcore oops by vm… | 2025-12-30T13:15:59.567 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50848 | In the Linux kernel, the following vulnerability has been resolved: drivers: dio: fix possible mem… | 2025-12-30T13:15:59.460 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50847 | In the Linux kernel, the following vulnerability has been resolved: drm/bridge: it6505: Initialize… | 2025-12-30T13:15:59.353 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50846 | In the Linux kernel, the following vulnerability has been resolved: mmc: via-sdmmc: fix return val… | 2025-12-30T13:15:59.243 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50845 | In the Linux kernel, the following vulnerability has been resolved: ext4: fix inode leak in ext4_x… | 2025-12-30T13:15:59.130 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50843 | In the Linux kernel, the following vulnerability has been resolved: dm clone: Fix UAF in clone_dtr… | 2025-12-30T13:15:58.903 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50842 | In the Linux kernel, the following vulnerability has been resolved: drm/virtio: Check whether tran… | 2025-12-30T13:15:58.797 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50841 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add overflow check f… | 2025-12-30T13:15:58.677 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50840 | In the Linux kernel, the following vulnerability has been resolved: scsi: snic: Fix possible UAF i… | 2025-12-30T13:15:58.570 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50839 | In the Linux kernel, the following vulnerability has been resolved: jbd2: fix potential buffer hea… | 2025-12-30T13:15:58.463 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50838 | In the Linux kernel, the following vulnerability has been resolved: net: stream: purge sk_error_qu… | 2025-12-30T13:15:58.350 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50837 | In the Linux kernel, the following vulnerability has been resolved: net: dsa: tag_8021q: avoid lea… | 2025-12-30T13:15:58.243 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50836 | In the Linux kernel, the following vulnerability has been resolved: remoteproc: sysmon: fix memory… | 2025-12-30T13:15:58.133 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50835 | In the Linux kernel, the following vulnerability has been resolved: jbd2: add miss release buffer … | 2025-12-30T13:15:58.023 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50834 | In the Linux kernel, the following vulnerability has been resolved: nfc: Fix potential resource le… | 2025-12-30T13:15:57.913 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50833 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: use hdev->workqueue… | 2025-12-30T13:15:57.810 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50832 | In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: fix potential … | 2025-12-30T13:15:57.703 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50830 | In the Linux kernel, the following vulnerability has been resolved: auxdisplay: hd44780: Fix poten… | 2025-12-30T13:15:57.490 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50829 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: hif_usb: Fix use-… | 2025-12-30T13:15:57.377 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50828 | In the Linux kernel, the following vulnerability has been resolved: clk: zynqmp: Fix stack-out-of-… | 2025-12-30T13:15:57.270 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50827 | In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix memory leak in… | 2025-12-30T13:15:57.163 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50826 | In the Linux kernel, the following vulnerability has been resolved: ipu3-imgu: Fix NULL pointer de… | 2025-12-30T13:15:57.063 | 2025-12-31T20:43:05.160 |
| fkie_cve-2022-50825 | In the Linux kernel, the following vulnerability has been resolved: usb: typec: wusb3801: fix fwno… | 2025-12-30T13:15:56.960 | 2025-12-31T20:43:05.160 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2022-179 | The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… | jupyter-server | 2022-03-23T21:15:00Z | 2022-04-11T00:47:25.682046Z |
| pysec-2022-178 | Internet Routing Registry daemon version 4 is an IRR database server, processing IRR obje… | irrd | 2022-03-31T23:15:00Z | 2022-04-11T00:47:25.619560Z |
| pysec-2022-177 | Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2. | cobbler | 2022-03-11T13:15:00Z | 2022-04-11T00:47:24.533946Z |
| pysec-2022-176 | Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Serv… | apache-dolphinscheduler | 2022-03-30T10:15:00Z | 2022-04-11T00:47:23.902690Z |
| pysec-2022-175 | Insecure Temporary File in GitHub repository horovod/horovod prior to 0.24.0. | horovod | 2022-03-24T09:15:00Z | 2022-03-31T20:31:44.168006Z |
| pysec-2022-174 | An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:44.070893Z |
| pysec-2022-173 | An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job … | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:44.021549Z |
| pysec-2022-172 | An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A mi… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:43.967592Z |
| pysec-2022-171 | An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt… | salt | 2022-03-29T17:15:00Z | 2022-03-29T18:37:43.897944Z |
| pysec-2022-170 | mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.4 and b… | mitmproxy | 2022-03-21T19:15:00Z | 2022-03-29T18:37:43.309818Z |
| pysec-2022-169 | Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress… | waitress | 2022-03-17T13:15:00Z | 2022-03-28T18:41:52.426676Z |
| pysec-2022-168 | Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathname… | pillow | 2022-03-28T02:15:00Z | 2022-03-28T05:28:10.602682Z |
| pysec-2022-167 | Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository httpie/ht… | httpie | 2022-03-15T15:15:00Z | 2022-03-23T14:28:20.245559Z |
| pysec-2022-165 | The package guake before 3.8.5 are vulnerable to Exposed Dangerous Method or Function due… | guake | 2022-03-17T12:15:00Z | 2022-03-17T16:54:03.713303Z |
| pysec-2021-341 | Incorrect Access Control in Lin-CMS-Flask v0.1.1 allows remote attackers to obtain sensit… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:50.092963Z |
| pysec-2021-340 | Cross Site Scripting (XSS) in Lin-CMS-Flask v0.1.1 allows remote attackers to execute arb… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:50.038358Z |
| pysec-2021-339 | Improper Authentication in Lin-CMS-Flask v0.1.1 allows remote attackers to launch brute f… | lin-cms | 2021-08-16T18:15:00Z | 2022-03-16T02:19:49.985623Z |
| pysec-2022-164 | A flaw was found in Ansible Engine's ansible-connection module, where sensitive informati… | ansible | 2022-03-03T19:15:00Z | 2022-03-15T14:28:02.422806Z |
| pysec-2022-163 | The package libvcs before 0.11.1 are vulnerable to Command Injection via argument injecti… | libvcs | 2022-03-14T18:15:00Z | 2022-03-14T20:32:58.020706Z |
| pysec-2022-162 | Weblate is a web based localization tool with tight version control integration. Prior to… | weblate | 2022-03-04T17:15:00Z | 2022-03-11T17:35:01.661733Z |
| pysec-2022-161 | Open Redirect in GitHub repository archivy/archivy prior to 1.7.0. | archivy | 2022-03-06T23:15:00Z | 2022-03-11T17:31:40.885093Z |
| pysec-2022-160 | Twisted is an event-based framework for internet applications, supporting Python 3.6+. Pr… | twisted | 2022-03-03T21:15:00Z | 2022-03-10T17:35:00.079970Z |
| pysec-2022-159 | Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/sc… | scrapy | 2022-03-02T04:15:00Z | 2022-03-09T19:24:19.981012Z |
| pysec-2022-158 | Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:30.220756Z |
| pysec-2022-155 | Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.944139Z |
| pysec-2022-153 | Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.733275Z |
| pysec-2022-152 | Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.595866Z |
| pysec-2022-151 | Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.453433Z |
| pysec-2022-150 | Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.301352Z |
| pysec-2022-149 | Tensorflow is an Open Source Machine Learning Framework. When decoding PNG images TensorF… | tensorflow-gpu | 2022-02-04T23:15:00Z | 2022-03-09T00:18:29.163401Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32980 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.513446Z |
| gsd-2024-32961 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.500093Z |
| gsd-2024-32965 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.496288Z |
| gsd-2024-32996 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.492591Z |
| gsd-2024-32948 | Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARM… | 2024-04-23T05:02:10.490887Z |
| gsd-2024-32997 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.481992Z |
| gsd-2024-32968 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.479533Z |
| gsd-2024-32984 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.475323Z |
| gsd-2024-32993 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.470521Z |
| gsd-2024-32949 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.470315Z |
| gsd-2024-32990 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.464827Z |
| gsd-2024-32987 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.464359Z |
| gsd-2024-32989 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.457455Z |
| gsd-2024-32963 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.455286Z |
| gsd-2024-32950 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.453773Z |
| gsd-2024-32971 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.453071Z |
| gsd-2024-32947 | Cross-Site Request Forgery (CSRF) vulnerability in AlumniOnline Web Services LLC WP ADA C… | 2024-04-23T05:02:10.448626Z |
| gsd-2024-32986 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.442325Z |
| gsd-2024-32952 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-23T05:02:10.442118Z |
| gsd-2024-32967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.432968Z |
| gsd-2024-32960 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.422521Z |
| gsd-2024-32970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.421337Z |
| gsd-2024-32966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.419065Z |
| gsd-2024-32975 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.410835Z |
| gsd-2024-32978 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.406112Z |
| gsd-2024-32959 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.382373Z |
| gsd-2024-32957 | Missing Authorization vulnerability in Live Composer Team Page Builder: Live Composer.Thi… | 2024-04-23T05:02:10.366924Z |
| gsd-2024-32953 | Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue … | 2024-04-23T05:02:10.357677Z |
| gsd-2024-32995 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.354158Z |
| gsd-2024-32977 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-23T05:02:10.340136Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-kam193-c0aa179cbb808337 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-21T14:03:30Z |
| mal-2025-192684 | Malicious code in colorfulpacket (PyPI) | 2025-12-21T11:09:13Z | 2025-12-21T11:09:13Z |
| mal-0000-ossf-package-analysis-2abae408922caa16 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-20T08:20:34Z |
| mal-0000-kam193-5ea3f538083de70d | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-19T20:55:40Z |
| mal-0000-ossf-package-analysis-094704394ab9df6c | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-19T20:30:42Z |
| mal-2025-192390 | Malicious code in libxmljs2woter (npm) | 2025-12-09T14:46:17Z | 2025-12-19T16:25:56Z |
| mal-2025-192450 | Malicious code in fadafas3 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T16:25:55Z |
| mal-2025-192381 | Malicious code in configurator-framework (npm) | 2025-12-09T04:40:47Z | 2025-12-19T16:25:54Z |
| mal-2025-192439 | Malicious code in asdfgh3 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T16:25:53Z |
| mal-2025-192465 | Malicious code in tnaparserxml (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:46Z |
| mal-2025-192464 | Malicious code in ofjaaah12 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:45Z |
| mal-2025-192469 | Malicious code in elf-stats (npm) | 2025-12-11T19:46:09Z | 2025-12-19T09:25:43Z |
| mal-2025-192449 | Malicious code in elf-stats-sugarplum-mitten-141 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192448 | Malicious code in elf-stats-sparkly-snowglobe-243 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192447 | Malicious code in elf-stats-snowy-toolkit-186 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192446 | Malicious code in elf-stats-silvered-wishlist-243 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192445 | Malicious code in elf-stats-silvered-mailbag-755 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192444 | Malicious code in elf-stats-merry-icicle-449 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192443 | Malicious code in elf-stats-jolly-hammer-980 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192442 | Malicious code in elf-stats-ember-stockpile-448 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192441 | Malicious code in elf-stats-cosy-garland-592 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-2025-192440 | Malicious code in elf-stats-candystriped-snowglobe-426 (npm) | 2025-12-11T01:47:51Z | 2025-12-19T09:25:43Z |
| mal-0000-kam193-ae6bedba7c21e763 | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-19T08:23:35Z |
| mal-0000-kam193-3fabc78b2d6a644c | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-19T08:23:35Z |
| mal-0000-kam193-b35338995e5b550a | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-19T08:23:06Z |
| mal-0000-kam193-5785c01837ec1727 | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-19T08:23:06Z |
| mal-2025-192609 | Malicious code in f5rest (PyPI) | 2025-12-18T19:50:55Z | 2025-12-18T19:50:55Z |
| mal-2025-192608 | Malicious code in f5-logger (PyPI) | 2025-12-18T19:50:28Z | 2025-12-18T19:50:28Z |
| mal-2025-192607 | Malicious code in bigip (PyPI) | 2025-12-18T19:49:24Z | 2025-12-18T19:49:24Z |
| mal-2025-192494 | Malicious code in elf-stats-ember-stocking-807 (npm) | 2025-12-11T19:46:09Z | 2025-12-18T06:26:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3315 | Drupal: Mehrere Schwachstellen | 2024-10-30T23:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3268 | Drupal: Mehrere Schwachstellen | 2024-10-23T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3237 | VMware Tanzu Spring Framework: Mehrere Schwachstellen | 2024-10-17T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3134 | Linux Kernel: Mehrere Schwachstellen | 2024-10-09T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3127 | Drupal: Mehrere Schwachstellen | 2024-10-09T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3070 | Drupal: Mehrere Schwachstellen | 2024-10-03T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2183 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Darstellen falscher Informationen | 2024-09-18T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2178 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-18T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2126 | Drupal: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und Denial of Service | 2024-09-11T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2055 | Drupal: Mehrere Schwachstellen | 2024-09-04T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1967 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-09-01T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1956 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-08-29T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1943 | Drupal "Advanced Varnish" Extension: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-08-28T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1940 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-08-27T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1923 | Linux Kernel (Bluetooth): Schwachstelle ermöglicht Denial of Service | 2024-08-25T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1919 | Linux-Kernel: Schwachstelle ermöglicht Privilegienerweiterung und Codeausführung | 2024-08-25T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1900 | Drupal Module: Mehrere Schwachstellen | 2024-08-21T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1858 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-08-14T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1816 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-08-12T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1791 | Drupal: Mehrere Schwachstellen ermöglichen Codeausführung und Cross Site Scripting | 2024-08-07T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1772 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-08-06T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1740 | Drupal: Schwachstelle ermöglicht Cross-Site Scripting | 2024-07-31T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1706 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-07-24T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1691 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-22T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1661 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-17T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1443 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-24T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1300 | Drupal: Schwachstelle ermöglicht Denial of Service | 2024-06-05T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1258 | Drupal: Mehrere Schwachstellen | 2024-05-30T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1220 | Drupal Erweiterungen: Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| wid-sec-w-2024-1165 | Drupal: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-05-15T22:00:00.000+00:00 | 2025-01-09T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2020:2793 | Red Hat Security Advisory: OpenShift Container Platform 4.4.11 atomic-openshift-descheduler-container security update | 2020-07-06T20:12:13+00:00 | 2025-11-27T11:40:45+00:00 |
| rhsa-2020:2790 | Red Hat Security Advisory: OpenShift Container Platform 4.4.11 ose-azure-machine-controllers-container security update | 2020-07-06T20:12:39+00:00 | 2025-11-27T11:40:44+00:00 |
| rhsa-2020:2789 | Red Hat Security Advisory: OpenShift Container Platform 4.4.11 ose-baremetal-operator-container security update | 2020-07-06T20:30:12+00:00 | 2025-11-27T11:40:43+00:00 |
| rhsa-2020:2413 | Red Hat Security Advisory: OpenShift Container Platform 4.5 package security update | 2020-07-13T16:46:28+00:00 | 2025-11-27T11:40:43+00:00 |
| rhsa-2020:2412 | Red Hat Security Advisory: OpenShift Container Platform 4.5 container image security update | 2020-07-13T17:22:28+00:00 | 2025-11-27T11:40:43+00:00 |
| rhba-2020:3180 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.31 bug fix update | 2020-08-05T10:53:33+00:00 | 2025-11-27T11:40:40+00:00 |
| rhba-2020:3179 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.31 packages update | 2020-08-05T10:14:36+00:00 | 2025-11-27T11:40:40+00:00 |
| rhsa-2025:12527 | Red Hat Security Advisory: virt:rhel and virt-devel:rhel security update | 2025-08-04T15:19:47+00:00 | 2025-11-27T11:38:23+00:00 |
| rhsa-2025:21255 | Red Hat Security Advisory: openssl security update | 2025-11-13T11:40:46+00:00 | 2025-11-27T11:38:19+00:00 |
| rhba-2025:20993 | Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update | 2025-11-11T19:19:40+00:00 | 2025-11-27T11:15:40+00:00 |
| rhba-2025:20916 | Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update | 2025-11-11T14:10:19+00:00 | 2025-11-27T11:15:34+00:00 |
| rhsa-2025:18256 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-16T15:40:20+00:00 | 2025-11-27T11:15:33+00:00 |
| rhsa-2025:18153 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:33:56+00:00 | 2025-11-27T11:15:33+00:00 |
| rhsa-2025:18152 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T16:18:27+00:00 | 2025-11-27T11:15:32+00:00 |
| rhsa-2025:18151 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:57:02+00:00 | 2025-11-27T11:15:32+00:00 |
| rhsa-2025:18150 | Red Hat Security Advisory: .NET 9.0 security update | 2025-10-15T16:34:50+00:00 | 2025-11-27T11:15:30+00:00 |
| rhsa-2025:18149 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T16:16:39+00:00 | 2025-11-27T11:15:29+00:00 |
| rhsa-2025:18148 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-15T15:58:41+00:00 | 2025-11-27T11:15:28+00:00 |
| rhsa-2025:22091 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.6 Security Update | 2025-11-25T16:07:25+00:00 | 2025-11-27T06:34:41+00:00 |
| rhsa-2025:22090 | Red Hat Security Advisory: Red Hat build of Keycloak 26.4.6 Images Security Update | 2025-11-25T16:24:09+00:00 | 2025-11-27T06:34:39+00:00 |
| rhsa-2025:21818 | Red Hat Security Advisory: idm:DL1 security update | 2025-11-20T08:15:13+00:00 | 2025-11-27T03:24:42+00:00 |
| rhsa-2025:21034 | Red Hat Security Advisory: bind security update | 2025-11-11T19:58:12+00:00 | 2025-11-27T03:24:41+00:00 |
| rhsa-2025:22168 | Red Hat Security Advisory: bind9.16 security update | 2025-11-26T07:25:14+00:00 | 2025-11-27T03:24:39+00:00 |
| rhsa-2025:21994 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-11-24T19:34:28+00:00 | 2025-11-27T03:24:38+00:00 |
| rhsa-2025:21889 | Red Hat Security Advisory: bind security update | 2025-11-20T21:12:54+00:00 | 2025-11-27T03:24:38+00:00 |
| rhsa-2025:19951 | Red Hat Security Advisory: bind security update | 2025-11-10T02:58:07+00:00 | 2025-11-27T03:24:37+00:00 |
| rhsa-2025:19950 | Red Hat Security Advisory: bind9.18 security update | 2025-11-10T02:50:17+00:00 | 2025-11-27T03:24:36+00:00 |
| rhsa-2025:21740 | Red Hat Security Advisory: bind security update | 2025-11-19T06:27:53+00:00 | 2025-11-27T03:24:35+00:00 |
| rhsa-2025:21736 | Red Hat Security Advisory: bind security update | 2025-11-19T05:30:03+00:00 | 2025-11-27T03:24:35+00:00 |
| rhsa-2025:19793 | Red Hat Security Advisory: bind9.16 security update | 2025-11-05T12:01:59+00:00 | 2025-11-27T03:24:35+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40078 | bpf: Explicitly check accesses to bpf_sock_addr | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:11.000Z |
| msrc_cve-2025-40061 | RDMA/rxe: Fix race in do_task() when draining | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:05.000Z |
| msrc_cve-2025-40029 | bus: fsl-mc: Check return value of platform_get_resource() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:00.000Z |
| msrc_cve-2025-40038 | KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid | 2025-10-02T00:00:00.000Z | 2025-10-29T01:01:49.000Z |
| msrc_cve-2025-21821 | fbdev: omap: use threaded IRQ for LCD DMA | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:43.000Z |
| msrc_cve-2025-21816 | hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:38.000Z |
| msrc_cve-2024-58053 | rxrpc: Fix handling of received connection abort | 2025-03-02T00:00:00.000Z | 2025-10-29T01:01:32.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| msrc_cve-2024-46716 | dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor | 2024-09-01T07:00:00.000Z | 2025-10-28T01:38:24.000Z |
| msrc_cve-2025-40021 | tracing: dynevent: Add a missing lockdown check on dynevent | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:36.000Z |
| msrc_cve-2025-40020 | can: peak_usb: fix shift-out-of-bounds issue | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:30.000Z |
| msrc_cve-2022-49722 | ice: Fix memory corruption in VF driver | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:25.000Z |
| msrc_cve-2022-49699 | filemap: Handle sibling entries in filemap_get_read_batch() | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:19.000Z |
| msrc_cve-2025-40024 | vhost: Take a reference on the task in struct vhost_task. | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:14.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-11839 | GNU Binutils prdbg.c tg_tag_type return value | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:37.000Z |
| msrc_cve-2025-40018 | ipvs: Defer ip_vs_ftp unregister during netns cleanup | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:29.000Z |
| msrc_cve-2025-21712 | md/md-bitmap: Synchronize bitmap_get_stats() with bitmap lifetime | 2025-02-02T00:00:00.000Z | 2025-10-25T01:02:06.000Z |
| msrc_cve-2024-57993 | HID: hid-thrustmaster: Fix warning in thrustmaster_probe by adding endpoint check | 2025-02-02T00:00:00.000Z | 2025-10-25T01:01:57.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2022-49635 | drm/i915/selftests: fix subtraction overflow bug | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:36.000Z |
| msrc_cve-2022-49610 | KVM: VMX: Prevent RSB underflow before vmenter | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:30.000Z |
| msrc_cve-2022-49562 | KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:54.000Z |
| msrc_cve-2022-49552 | bpf: Fix combination of jit blinding and pointers to bpf subprogs. | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:49.000Z |
| msrc_cve-2022-49543 | ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:44.000Z |
| msrc_cve-2022-49469 | btrfs: fix anon_dev leak in create_subvol() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:38.000Z |
| msrc_cve-2022-49173 | spi: fsi: Implement a timeout for polling status | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:33.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-287-06 | Siemens Solid Edge | 2021-09-28T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-05 | Siemens SINEC NMS | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-04 | Siemens SINUMERIK | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-259-01 | Siemens RUGGEDCOM ROX (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-23 | Siemens SIMATIC and TIM | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-22 | Siemens Teamcenter Active Workspace | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-19 | Siemens SINEMA Remote Connect Server | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-18 | Siemens Siveillance OIS | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-17 | Siemens Desigo CC Family | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-16 | Siemens SIPROTEC 5 (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-15 | Siemens SIMATIC NET CP Modules | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-14 | Siemens SINEC NMS | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-13 | Siemens LOGO! CMR and SIMATIC RTU 3000 (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-12 | Siemens SINEMA Server | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-11 | Siemens SIMATIC RFID | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-10 | Siemens SIPROTEC 5 relays (Update A) | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-09 | Siemens NX | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-08 | Siemens Teamcenter | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-07 | Siemens APOGEE and TALON | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-05 | Siemens Simcenter STAR-CCM+ Viewer | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-04 | Siemens Simcenter Femap | 2021-09-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-09 | Siemens SIMATIC S7-1200 (Update A) | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-06 | Siemens Energy AGT and SGT Solutions | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-04 | Siemens SINEC NMS | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-03 | Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-02 | Siemens Automation License Manager | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-01 | Siemens JT2Go and Teamcenter Visualization products | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-210-02 | Wibu-Systems CodeMeter Runtime | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-17 | Siemens SINUMERIK ONE and SINUMERIK MC (Update A) | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-16 | Siemens Mendix | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vmanage-msg-serv-aqtup7vs | Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-27T21:40:31+00:00 |
| cisco-sa-vmanage-msg-serv-AqTup7vs | Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-27T21:40:31+00:00 |
| cisco-sa-20180620-nxosbgp | Cisco NX-OS Software Border Gateway Protocol Denial of Service Vulnerability | 2018-06-20T16:00:00+00:00 | 2022-09-22T20:15:18+00:00 |
| cisco-sa-xr-cdp-wnalzvt2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-xr-cdp-wnALzvT2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-gnnlwc6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-GNnLwC6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-iosxr-bng-gmg5gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-iosxr-bng-Gmg5Gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-sb-rv-vpnbypass-cpheup9o | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-sb-rv-vpnbypass-Cpheup9O | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-mlx5-jbpcrqd8 | Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-mlx5-jbPCrqD8 | Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-meraki-config-ab3da | Cisco Meraki MR Series Splash Page Insecure Configuration Option | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-meraki-config-Ab3Da | Cisco Meraki MR Series Splash Page Insecure Configuration Option | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-nxos-mpls-oam-dos-sgo9x5gm | Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-09-02T17:41:51+00:00 |
| cisco-sa-nxos-mpls-oam-dos-sGO9x5GM | Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-09-02T17:41:51+00:00 |
| cisco-sa-asdm-rce-gqjshxw | Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability | 2021-07-07T16:00:00+00:00 | 2022-08-25T14:41:06+00:00 |
| cisco-sa-asdm-rce-gqjShXW | Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability | 2021-07-07T16:00:00+00:00 | 2022-08-25T14:41:06+00:00 |
| cisco-sa-nxos-ospfv3-dos-48qutcu | Cisco NX-OS Software OSPFv3 Denial of Service Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-nxos-cdp-dos-ce-wwvpucc9 | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-nxos-cdp-dos-ce-wWvPucC9 | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-mso-prvesc-bpfp9czs | Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-mso-prvesc-BPFp9cZs | Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-txclnznh | Cisco FXOS Software Command Injection Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-TxcLNZNH | Cisco FXOS Software Command Injection Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-asa-asdm-sig-npkvwdjm | Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-08-17T12:48:01+00:00 |
| cisco-sa-asa-asdm-sig-NPKvwDjm | Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-08-17T12:48:01+00:00 |
| cisco-sa-asa-dos-tl4ua4aa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| cisco-sa-asa-dos-tL4uA4AA | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-08-10T19:07:55+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-201904-0753 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2024-11-29T19:54:38.423000Z |
| var-200609-1351 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-11-29T19:54:37.432000Z |
| var-201912-0610 | A memory corruption issue was addressed by removing the vulnerable code. This issue is fi… | 2024-11-29T19:54:32.854000Z |
| var-202109-0277 | A logic issue was addressed with improved state management. This issue is fixed in iTunes… | 2024-11-29T19:54:31.999000Z |
| var-201304-0091 | sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled… | 2024-11-29T19:54:29.533000Z |
| var-201203-0174 | Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers … | 2024-11-29T19:53:26.092000Z |
| var-201009-0230 | bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attac… | 2024-11-29T19:53:24.777000Z |
| var-201210-0053 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-11-29T19:53:24.575000Z |
| var-201406-0117 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 … | 2024-11-29T19:53:19.104000Z |
| var-200603-0275 | Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earl… | 2024-11-29T19:53:18.944000Z |
| var-201008-1003 | The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the L… | 2024-11-29T19:52:17.923000Z |
| var-202411-0912 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < … | 2024-11-29T19:52:17.891000Z |
| var-200610-0022 | User interface inconsistency in Workgroup Manager in Apple Mac OS X 10.4 through 10.4.7 a… | 2024-11-29T19:51:46.955000Z |
| var-201706-0271 | In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NU… | 2024-11-29T19:51:38.242000Z |
| var-200603-0273 | automount in Mac OS X 10.4.5 and earlier allows remote file servers to cause a denial of … | 2024-11-29T19:51:31.024000Z |
| var-200505-1436 | zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users… | 2024-11-29T19:51:30.160000Z |
| var-201506-0465 | The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.… | 2024-11-29T19:50:58.432000Z |
| var-201912-1856 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T19:50:57.071000Z |
| var-201508-0365 | The xmlreader in libxml allows remote attackers to cause a denial of service (memory cons… | 2024-11-29T19:50:52.463000Z |
| var-201008-0241 | Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Mi… | 2024-11-29T19:50:52.153000Z |
| var-201903-0926 | An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9… | 2024-11-29T19:50:51.381000Z |
| var-200810-0392 | Integer signedness error in (1) QuickLook in Apple Mac OS X 10.5.5 and (2) Office Viewer … | 2024-11-29T19:50:51.027000Z |
| var-201110-0389 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-11-29T19:50:50.764000Z |
| var-202102-1092 | An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_a… | 2024-11-29T19:50:50.434000Z |
| var-201302-0264 | Use-after-free vulnerability in Adobe Flash Player before 10.3.183.63 and 11.x before 11.… | 2024-11-29T19:50:18.010000Z |
| var-201912-1044 | xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak… | 2024-11-29T19:50:08.186000Z |
| var-201710-0206 | Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key… | 2024-11-29T19:49:37.826000Z |
| var-200703-0027 | Unspecified vulnerability in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 creates files … | 2024-11-29T19:49:37.049000Z |
| var-201912-0124 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-11-29T19:49:36.934000Z |
| var-201803-0099 | The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, whic… | 2024-11-29T19:49:36.309000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000046 | The installer of PlayMemories Home for Windows may insecurely load Dynamic Link Libraries | 2018-05-24T15:25+09:00 | 2019-07-02T14:31+09:00 |
| jvndb-2018-000059 | WordPress plugin "Site Reviews" vulnerable to cross-site scripting | 2018-05-28T14:11+09:00 | 2019-07-02T14:25+09:00 |
| jvndb-2019-004441 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-06-03T13:55+09:00 | 2019-06-03T13:55+09:00 |
| jvndb-2019-003539 | DoS Vulnerability in Hitachi IT Operations Director, JP1/IT Desktop Management - Manager and JP1/IT Desktop Management 2 - Manager | 2019-05-20T15:38+09:00 | 2019-05-20T15:38+09:00 |
| jvndb-2019-003194 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-05-13T15:25+09:00 | 2019-05-13T15:25+09:00 |
| jvndb-2019-002892 | Multiple Vulnerabilities in Cosminexus | 2019-04-25T15:13+09:00 | 2019-04-25T15:13+09:00 |
| jvndb-2019-000021 | API server used by JR East Japan train operation information push notification App for Android fails to restrict access permissions | 2019-04-01T15:42+09:00 | 2019-04-01T15:42+09:00 |
| jvndb-2019-001285 | DoS Vulnerability in JP1/Base | 2019-02-25T17:13+09:00 | 2019-02-25T17:13+09:00 |
| jvndb-2019-000010 | azure-umqtt-c vulnerable to denial-of-service (DoS) | 2019-02-20T16:59+09:00 | 2019-02-20T16:59+09:00 |
| jvndb-2019-000008 | A vulnerability in V20 PRO L-01J that may cause a crash | 2019-02-12T17:23+09:00 | 2019-02-12T17:23+09:00 |
| jvndb-2019-001094 | Information Disclosure Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-01-22T11:47+09:00 | 2019-01-24T18:39+09:00 |
| jvndb-2019-001095 | Cross-site Scripting Vulnerability in Hitachi Device Manager | 2019-01-22T11:47+09:00 | 2019-01-24T18:38+09:00 |
| jvndb-2018-010851 | Clickjacking Vulnerability in Hitachi Automation Director | 2018-12-26T12:09+09:00 | 2019-01-24T18:37+09:00 |
| jvndb-2018-010027 | Problem with directory permissions in JP1/Operations Analytics | 2018-12-04T16:53+09:00 | 2019-01-24T18:36+09:00 |
| jvndb-2018-010028 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-12-04T16:53+09:00 | 2019-01-24T18:35+09:00 |
| jvndb-2019-000003 | HOUSE GATE App for iOS vulnerable to directory traversal | 2019-01-24T15:37+09:00 | 2019-01-24T15:37+09:00 |
| jvndb-2018-009328 | Multiple Vulnerabilities in JP1/VERITAS | 2018-11-15T17:16+09:00 | 2018-11-20T18:16+09:00 |
| jvndb-2018-008573 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2018-10-23T15:15+09:00 | 2018-11-20T18:15+09:00 |
| jvndb-2018-008547 | Clickjacking Vulnerability in Hitachi Device Manager | 2018-10-23T13:53+09:00 | 2018-11-20T18:14+09:00 |
| jvndb-2018-000116 | Mail app for iOS vulnerable to denial-of-service (DoS) | 2018-11-02T14:42+09:00 | 2018-11-02T14:42+09:00 |
| jvndb-2018-000114 | Confluence Server vulnerable to script injection | 2018-10-29T13:36+09:00 | 2018-10-29T13:36+09:00 |
| jvndb-2018-000045 | Multiple vulnerabilities in WordPress plugin "Ultimate Member" | 2018-05-10T13:44+09:00 | 2018-08-30T18:11+09:00 |
| jvndb-2017-000171 | Installers of Mozilla Firefox and Thunderbird for Windows may insecurely load Dynamic Link Libraries | 2017-07-11T13:48+09:00 | 2018-08-30T18:03+09:00 |
| jvndb-2018-000054 | Multiple cross-site scripting vulnerabilities in Cybozu Mailwise | 2018-05-22T15:26+09:00 | 2018-08-30T17:47+09:00 |
| jvndb-2018-000053 | Multiple vulnerabilities in Cybozu Office | 2018-05-22T14:30+09:00 | 2018-08-30T16:03+09:00 |
| jvndb-2018-000048 | KINEPASS App fails to verify SSL server certificates | 2018-05-11T14:34+09:00 | 2018-08-30T15:01+09:00 |
| jvndb-2018-000041 | The installers of multiple CELSYS,Inc. software may insecurely load Dynamic Link Libraries | 2018-04-27T15:19+09:00 | 2018-08-30T14:12+09:00 |
| jvndb-2018-000036 | Joruri Gw vulnerable to arbitrary file upload | 2018-04-26T15:19+09:00 | 2018-08-30T14:02+09:00 |
| jvndb-2018-000040 | WordPress plugin "Open Graph for Facebook, Google+ and Twitter Card Tags" vulnerable to cross-site scripting | 2018-04-27T15:01+09:00 | 2018-08-30T13:54+09:00 |
| jvndb-2018-000052 | Nessus vulnerable to cross-site scripting | 2018-05-21T13:39+09:00 | 2018-08-30T13:47+09:00 |
| ID | Description | Updated |
|---|