Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-56590 |
N/A
|
Bluetooth: hci_core: Fix not checking skb length on hc… |
Linux |
Linux |
2024-12-27T14:50:57.854Z | 2026-01-05T10:55:53.485Z |
| CVE-2024-56587 |
5.5 (3.1)
|
leds: class: Protect brightness_show() with led_cdev->… |
Linux |
Linux |
2024-12-27T14:50:55.402Z | 2026-01-05T10:55:52.017Z |
| CVE-2024-56570 |
N/A
|
ovl: Filter invalid inodes with missing lookup function |
Linux |
Linux |
2024-12-27T14:23:13.273Z | 2026-01-05T10:55:50.528Z |
| CVE-2024-53241 |
N/A
|
x86/xen: don't do PV iret hypercall through hypercall page |
Linux |
Linux |
2024-12-24T09:24:42.212Z | 2026-01-05T10:55:49.304Z |
| CVE-2024-53184 |
N/A
|
um: ubd: Do not use drvdata in release |
Linux |
Linux |
2024-12-27T13:49:27.184Z | 2026-01-05T10:55:48.077Z |
| CVE-2024-53183 |
N/A
|
um: net: Do not use drvdata in release |
Linux |
Linux |
2024-12-27T13:49:26.351Z | 2026-01-05T10:55:46.811Z |
| CVE-2024-53181 |
N/A
|
um: vector: Do not use drvdata in release |
Linux |
Linux |
2024-12-27T13:49:24.919Z | 2026-01-05T10:55:45.184Z |
| CVE-2024-53180 |
5.5 (3.1)
|
ALSA: pcm: Add sanity NULL check for the default mmap … |
Linux |
Linux |
2024-12-27T13:49:23.936Z | 2026-01-05T10:55:43.546Z |
| CVE-2024-53179 |
7.8 (3.1)
|
smb: client: fix use-after-free of signing key |
Linux |
Linux |
2024-12-27T13:49:22.982Z | 2026-01-05T10:55:42.113Z |
| CVE-2024-53177 |
7.8 (3.1)
|
smb: prevent use-after-free due to open_cached_dir err… |
Linux |
Linux |
2024-12-27T13:49:21.362Z | 2026-01-05T10:55:40.796Z |
| CVE-2024-53174 |
7.8 (3.1)
|
SUNRPC: make sure cache entry active before cache_show |
Linux |
Linux |
2024-12-27T13:49:18.892Z | 2026-01-05T10:55:39.550Z |
| CVE-2024-53164 |
N/A
|
net: sched: fix ordering of qlen adjustment |
Linux |
Linux |
2024-12-27T13:38:43.407Z | 2026-01-05T10:55:38.161Z |
| CVE-2024-53150 |
7.1 (3.1)
|
ALSA: usb-audio: Fix out of bounds reads when finding … |
Linux |
Linux |
2024-12-24T11:28:50.175Z | 2026-01-05T10:55:36.776Z |
| CVE-2024-53146 |
5.5 (3.1)
|
NFSD: Prevent a potential integer overflow |
Linux |
Linux |
2024-12-24T11:28:46.883Z | 2026-01-05T10:55:35.339Z |
| CVE-2024-53128 |
N/A
|
sched/task_stack: fix object_is_on_stack() for KASAN t… |
Linux |
Linux |
2024-12-04T14:20:34.985Z | 2026-01-05T10:55:33.978Z |
| CVE-2024-53114 |
5.5 (3.1)
|
x86/CPU/AMD: Clear virtualized VMLOAD/VMSAVE on Zen4 client |
Linux |
Linux |
2024-12-02T13:44:46.142Z | 2026-01-05T10:55:32.678Z |
| CVE-2024-53101 |
5.5 (3.1)
|
fs: Fix uninitialized value issue in from_kuid and from_kgid |
Linux |
Linux |
2024-11-25T21:21:28.742Z | 2026-01-05T10:55:31.367Z |
| CVE-2024-53090 |
5.5 (3.1)
|
afs: Fix lock recursion |
Linux |
Linux |
2024-11-21T18:17:07.366Z | 2026-01-05T10:55:30.149Z |
| CVE-2024-53051 |
5.5 (3.1)
|
drm/i915/hdcp: Add encoder check in intel_hdcp_get_cap… |
Linux |
Linux |
2024-11-19T17:19:36.456Z | 2026-01-05T10:55:28.713Z |
| CVE-2024-53050 |
5.5 (3.1)
|
drm/i915/hdcp: Add encoder check in hdcp2_get_capability |
Linux |
Linux |
2024-11-19T17:19:35.857Z | 2026-01-05T10:55:26.937Z |
| CVE-2024-50277 |
4.7 (3.1)
|
dm: fix a crash if blk_alloc_disk fails |
Linux |
Linux |
2024-11-19T01:30:17.994Z | 2026-01-05T10:55:25.418Z |
| CVE-2024-50234 |
7 (3.1)
|
wifi: iwlegacy: Clear stale interrupts before resuming… |
Linux |
Linux |
2024-11-09T10:14:44.363Z | 2026-01-05T10:55:18.956Z |
| CVE-2024-50211 |
3.3 (3.1)
|
udf: refactor inode_bmap() to handle error |
Linux |
Linux |
2024-11-08T06:10:08.444Z | 2026-01-05T10:55:17.432Z |
| CVE-2024-50191 |
5.5 (3.1)
|
ext4: don't set SB_RDONLY after filesystem errors |
Linux |
Linux |
2024-11-08T05:43:47.840Z | 2026-01-05T10:55:15.999Z |
| CVE-2024-50183 |
4.7 (3.1)
|
scsi: lpfc: Ensure DA_ID handling completion before de… |
Linux |
Linux |
2024-11-08T05:38:24.400Z | 2026-01-05T10:55:14.551Z |
| CVE-2024-50180 |
7.8 (3.1)
|
fbdev: sisfb: Fix strbuf array overflow |
Linux |
Linux |
2024-11-08T05:38:21.657Z | 2026-01-05T10:55:12.923Z |
| CVE-2024-50143 |
7.8 (3.1)
|
udf: fix uninit-value use in udf_get_fileshortad |
Linux |
Linux |
2024-11-07T09:31:20.340Z | 2026-01-05T10:55:11.255Z |
| CVE-2024-50112 |
7.8 (3.1)
|
x86/lam: Disable ADDRESS_MASKING in most cases |
Linux |
Linux |
2024-11-05T17:10:44.623Z | 2026-01-05T10:55:09.805Z |
| CVE-2024-50095 |
5.5 (3.1)
|
RDMA/mad: Improve handling of timed out WRs of mad agent |
Linux |
Linux |
2024-11-05T17:04:58.042Z | 2026-01-05T10:55:08.198Z |
| CVE-2024-50073 |
7.8 (3.1)
|
tty: n_gsm: Fix use-after-free in gsm_cleanup_mux |
Linux |
Linux |
2024-10-29T00:50:15.219Z | 2026-01-05T10:55:01.531Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-66402 |
7.1 (4.0)
|
misskey.js's export data contains private post data |
misskey-dev |
misskey |
2025-12-15T23:09:57.681Z | 2025-12-16T15:09:28.546Z |
| CVE-2025-66482 |
6.9 (4.0)
|
Misskey has a login rate limit bypass via spoofed X-Fo… |
misskey-dev |
misskey |
2025-12-15T23:18:37.295Z | 2025-12-16T15:09:19.925Z |
| CVE-2023-50931 |
8.3 (3.1)
|
An issue was discovered in savignano S/Notify bef… |
n/a |
n/a |
2024-01-09T00:00:00.000Z | 2025-04-17T18:00:42.044Z |
| CVE-2023-50932 |
8.3 (3.1)
|
An issue was discovered in savignano S/Notify bef… |
n/a |
n/a |
2024-01-09T00:00:00.000Z | 2025-06-13T19:02:33.945Z |
| CVE-2025-69413 |
5.3 (3.1)
|
In Gitea before 1.25.2, /api/v1/user has differen… |
Gitea |
Gitea |
2026-01-01T04:39:48.140Z | 2026-01-05T19:56:03.799Z |
| CVE-2026-0544 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
itsourcecode School Management System index.php sql in… |
itsourcecode |
School Management System |
2026-01-01T09:02:10.684Z | 2026-01-05T20:01:00.939Z |
| CVE-2025-15404 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
campcodes School File Management System save_file.php … |
campcodes |
School File Management System |
2026-01-01T13:32:06.670Z | 2026-01-05T20:02:26.242Z |
| CVE-2025-67703 |
6.1 (3.1)
|
Stored XSS vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:13:12.983Z | 2026-01-02T16:09:05.399Z |
| CVE-2025-67704 |
6.1 (3.1)
|
Stored XSS vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:14:32.216Z | 2026-01-02T15:43:20.560Z |
| CVE-2025-67705 |
6.1 (3.1)
|
Reflected XSS vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:15:05.494Z | 2026-01-02T15:42:45.894Z |
| CVE-2025-67706 |
5.6 (3.1)
|
Unvalidated File Upload vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:15:44.035Z | 2026-01-02T15:38:19.118Z |
| CVE-2025-67707 |
5.6 (3.1)
|
Unvalidated File Upload vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:16:14.745Z | 2026-01-02T15:31:47.740Z |
| CVE-2025-67708 |
6.1 (3.1)
|
Reflected cross-site scripting (XSS) vulnerability in … |
Esri |
ArcGIS Server |
2025-12-31T22:17:08.738Z | 2026-01-02T15:30:53.302Z |
| CVE-2025-67709 |
6.1 (3.1)
|
There is a cross site scripting issue in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:17:41.083Z | 2026-01-02T15:30:05.175Z |
| CVE-2025-67710 |
6.1 (3.1)
|
Stored XSS vulnerability in ArcGIS Server |
Esri |
ArcGIS Server |
2025-12-31T22:18:17.106Z | 2026-01-02T14:10:36.512Z |
| CVE-2025-67711 |
6.1 (3.1)
|
Reflected XSS vulnerability in ArcGIS Server. |
Esri |
ArcGIS Server |
2025-12-31T22:18:57.223Z | 2026-01-02T14:01:30.326Z |
| CVE-2020-36645 |
5.5 (3.1)
5.5 (3.0)
|
square squalor sql injection |
square |
squalor |
2023-01-07T18:13:47.217Z | 2024-08-04T17:30:08.415Z |
| CVE-2025-15406 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
PHPGurukul Online Course Registration authorization |
PHPGurukul |
Online Course Registration |
2026-01-01T17:02:07.067Z | 2026-01-05T20:58:41.667Z |
| CVE-2025-15407 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Guitar Store Create_category.php … |
code-projects |
Online Guitar Store |
2026-01-01T17:32:05.867Z | 2026-01-05T20:59:54.759Z |
| CVE-2025-15408 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Guitar Store Create_product.php s… |
code-projects |
Online Guitar Store |
2026-01-01T18:02:06.173Z | 2026-01-05T21:01:24.844Z |
| CVE-2025-66398 |
9.7 (3.1)
|
Signal K Server has Unauthenticated State Pollution le… |
SignalK |
signalk-server |
2026-01-01T18:00:38.575Z | 2026-01-05T21:00:41.972Z |
| CVE-2025-68272 |
7.5 (3.1)
|
Signal K Server Vulnerable to Denial of Service via Un… |
SignalK |
signalk-server |
2026-01-01T18:08:06.947Z | 2026-01-02T18:55:16.709Z |
| CVE-2026-21428 |
7.7 (4.0)
|
cpp-httplib has CRLF injection in http headers |
yhirose |
cpp-httplib |
2026-01-01T17:54:43.959Z | 2026-01-02T18:50:20.380Z |
| CVE-2025-66628 |
7.5 (3.1)
|
ImageMagick is vulnerable to an Integer Overflow in TI… |
ImageMagick |
ImageMagick |
2025-12-10T22:04:49.639Z | 2025-12-11T15:38:56.050Z |
| CVE-2025-68618 |
5.3 (3.1)
|
Magick's failure to limit the depth of SVG file reads … |
ImageMagick |
ImageMagick |
2025-12-30T16:14:24.235Z | 2025-12-30T18:11:48.611Z |
| CVE-2025-67269 |
7.5 (3.1)
|
An integer underflow vulnerability exists in the … |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:40:49.246Z |
| CVE-2025-67268 |
9.8 (3.1)
|
gpsd before commit dc966aa contains a heap-based … |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:40:28.563Z |
| CVE-2025-65125 |
9.8 (3.1)
|
SQL injection in gosaliajainam/online-movie-booki… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:38:01.336Z |
| CVE-2024-55374 |
5.3 (3.1)
|
REDCap 14.3.13 allows an attacker to enumerate us… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:37:30.807Z |
| CVE-2025-15409 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Guitar Store Delete_product.php s… |
code-projects |
Online Guitar Store |
2026-01-01T18:32:06.837Z | 2026-01-02T18:59:28.142Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-66482 | Misskey is an open source, federated social media platform. Attackers who use an untrusted reverse … | 2025-12-16T00:16:02.503 | 2026-01-06T19:41:47.383 |
| fkie_cve-2023-50931 | An issue was discovered in savignano S/Notify before 2.0.1 for Bitbucket. While an administrative u… | 2024-01-09T07:15:09.877 | 2026-01-06T19:37:56.113 |
| fkie_cve-2023-50932 | An issue was discovered in savignano S/Notify before 4.0.2 for Confluence. While an administrative … | 2024-01-09T07:15:10.937 | 2026-01-06T19:37:25.133 |
| fkie_cve-2025-69413 | In Gitea before 1.25.2, /api/v1/user has different responses for failed authentication depending on… | 2026-01-01T05:16:03.907 | 2026-01-06T19:27:57.913 |
| fkie_cve-2026-0544 | A security flaw has been discovered in itsourcecode School Management System 1.0. This affects an u… | 2026-01-01T09:15:51.113 | 2026-01-06T19:25:10.050 |
| fkie_cve-2025-15404 | A security vulnerability has been detected in campcodes School File Management System 1.0. The affe… | 2026-01-01T14:16:16.330 | 2026-01-06T19:19:17.590 |
| fkie_cve-2025-67703 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:40.540 | 2026-01-06T19:15:11.537 |
| fkie_cve-2025-67704 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:41.387 | 2026-01-06T19:14:39.267 |
| fkie_cve-2025-67705 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:41.540 | 2026-01-06T19:09:08.807 |
| fkie_cve-2025-67706 | ArcGIS Server version 11.5 and earlier on Windows and Linux does not properly validate uploaded fil… | 2025-12-31T23:15:41.687 | 2026-01-06T19:08:47.110 |
| fkie_cve-2025-67707 | ArcGIS Server version 11.5 and earlier on Windows and Linux does not properly validate uploaded fil… | 2025-12-31T23:15:41.833 | 2026-01-06T19:08:02.547 |
| fkie_cve-2025-67708 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:41.980 | 2026-01-06T19:04:52.547 |
| fkie_cve-2025-67709 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:42.130 | 2026-01-06T19:04:27.810 |
| fkie_cve-2025-67710 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:42.270 | 2026-01-06T19:04:06.150 |
| fkie_cve-2025-67711 | There is a stored cross site scripting issue in Esri ArcGIS Server 11.4 and earlier on Windows and … | 2025-12-31T23:15:42.413 | 2026-01-06T19:03:34.700 |
| fkie_cve-2020-36645 | A vulnerability, which was classified as critical, was found in square squalor. This affects an unk… | 2023-01-07T19:15:09.383 | 2026-01-06T18:42:40.817 |
| fkie_cve-2025-15406 | A flaw has been found in PHPGurukul Online Course Registration up to 3.1. This affects an unknown f… | 2026-01-01T17:15:42.753 | 2026-01-06T18:37:36.877 |
| fkie_cve-2025-15407 | A vulnerability has been found in code-projects Online Guitar Store 1.0. This impacts an unknown fu… | 2026-01-01T18:15:40.167 | 2026-01-06T18:36:29.830 |
| fkie_cve-2025-15408 | A vulnerability was found in code-projects Online Guitar Store 1.0. Affected is an unknown function… | 2026-01-01T18:15:40.367 | 2026-01-06T18:36:02.583 |
| fkie_cve-2025-66398 | Signal K Server is a server application that runs on a central hub in a boat. Prior to version 2.19… | 2026-01-01T18:15:40.550 | 2026-01-06T18:34:31.007 |
| fkie_cve-2025-68272 | Signal K Server is a server application that runs on a central hub in a boat. A Denial of Service (… | 2026-01-01T18:15:40.700 | 2026-01-06T18:23:55.360 |
| fkie_cve-2026-21428 | cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. Prior to version … | 2026-01-01T18:15:41.057 | 2026-01-06T18:20:44.533 |
| fkie_cve-2025-66628 | ImageMagick is a software suite to create, edit, compose, or convert bitmap images. In versions 7.1… | 2025-12-10T22:16:28.660 | 2026-01-06T18:17:40.147 |
| fkie_cve-2025-68618 | ImageMagick is free and open-source software used for editing and manipulating digital images. Prio… | 2025-12-30T17:15:43.463 | 2026-01-06T18:16:21.860 |
| fkie_cve-2025-67269 | An integer underflow vulnerability exists in the `nextstate()` function in `gpsd/packet.c` of gpsd … | 2026-01-02T16:17:01.100 | 2026-01-06T18:15:43.800 |
| fkie_cve-2025-67268 | gpsd before commit dc966aa contains a heap-based out-of-bounds write vulnerability in the drivers/d… | 2026-01-02T16:17:00.990 | 2026-01-06T18:15:43.653 |
| fkie_cve-2025-65125 | SQL injection in gosaliajainam/online-movie-booking 5.5 in movie_details.php allows attackers to ga… | 2026-01-02T15:16:03.673 | 2026-01-06T18:15:43.187 |
| fkie_cve-2024-55374 | REDCap 14.3.13 allows an attacker to enumerate usernames due to an observable discrepancy between l… | 2026-01-02T15:15:56.930 | 2026-01-06T18:15:41.977 |
| fkie_cve-2025-15409 | A vulnerability was determined in code-projects Online Guitar Store 1.0. Affected by this vulnerabi… | 2026-01-01T19:15:52.983 | 2026-01-06T18:15:35.253 |
| fkie_cve-2025-68950 | ImageMagick is free and open-source software used for editing and manipulating digital images. Prio… | 2025-12-30T17:15:43.770 | 2026-01-06T18:13:53.607 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-hq79-rr54-j6q9 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-fcv8-p945-xf3m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-fc4x-6vp7-p83m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-99q5-5c53-65m7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-98cc-h22p-phv6 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-88ff-rxm3-r7h2 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-84cx-234x-hrc4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-553r-9jvj-wpg7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-4j77-rrq4-gcj3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-3jqc-hm9w-f824 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-3f7g-7v5v-724x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-2m37-7444-6h4c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-29j4-9c79-qh9j |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-25x2-hxpj-w7rj |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-25wf-hqcv-7qc9 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:47Z | 2026-01-02T18:30:47Z |
| ghsa-xqpm-q5m2-4p39 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-x386-cr23-hmvx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-vcj3-hww5-f65q |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-v2w4-r8j7-fwjg |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-rc5m-23w4-hg97 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-r9rp-qg8r-2j36 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-r7cj-3q9h-7jgw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-r3wm-jjqf-g89r |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-phhw-x228-wq74 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-p32m-qpww-6h3x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-mg6g-8894-3r6w |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-mcqv-p859-63h4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-m8cf-6225-ghv7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-jgvh-m2q6-8ph4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ghsa-hp65-93fc-v5j4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:46Z | 2026-01-02T18:30:46Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-118 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.872174Z |
| pysec-2022-117 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.751245Z |
| pysec-2022-116 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-gpu | 2022-02-03T14:15:00Z | 2022-03-09T00:18:24.620644Z |
| pysec-2022-115 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.478314Z |
| pysec-2022-114 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.359111Z |
| pysec-2022-113 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:24.222206Z |
| pysec-2022-112 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:24.082433Z |
| pysec-2022-111 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.954976Z |
| pysec-2022-110 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T12:15:00Z | 2022-03-09T00:18:23.826464Z |
| pysec-2022-109 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.671699Z |
| pysec-2022-108 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:23.531782Z |
| pysec-2022-107 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.406972Z |
| pysec-2022-106 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.259781Z |
| pysec-2022-105 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-gpu | 2022-02-03T11:15:00Z | 2022-03-09T00:18:23.133344Z |
| pysec-2022-104 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-gpu | 2022-02-03T13:15:00Z | 2022-03-09T00:18:22.994300Z |
| pysec-2022-98 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.051133Z |
| pysec-2022-103 |
|
Tensorflow is an Open Source Machine Learning Framework. When building an XLA compilation… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.537526Z |
| pysec-2022-100 |
|
Tensorflow is an Open Source Machine Learning Framework. The `GraphDef` format in TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:36.268189Z |
| pysec-2022-97 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.928489Z |
| pysec-2022-96 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, Grapple… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.797116Z |
| pysec-2022-95 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.674710Z |
| pysec-2022-94 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding PNG images TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.562344Z |
| pysec-2022-93 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a use… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.438139Z |
| pysec-2022-92 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.311751Z |
| pysec-2022-91 |
|
Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a den… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.169396Z |
| pysec-2022-90 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:35.012769Z |
| pysec-2022-89 |
|
Tensorflow is an Open Source Machine Learning Framework. During shape inference, TensorFl… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.891439Z |
| pysec-2022-88 |
|
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in Tensor… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.776924Z |
| pysec-2022-87 |
|
Tensorflow is an Open Source Machine Learning Framework. If a graph node is invalid, Tens… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.646320Z |
| pysec-2022-86 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `GetInitOp… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.536542Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3988 | The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle… | 2024-04-20T05:02:05.777416Z |
| gsd-2024-3987 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.774030Z |
| gsd-2024-3986 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.841356Z |
| gsd-2024-3984 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.824330Z |
| gsd-2024-3983 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.840192Z |
| gsd-2024-3982 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.904972Z |
| gsd-2024-3980 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.874576Z |
| gsd-2024-3979 | A vulnerability, which was classified as problematic, has been found in COVESA vsomeip up… | 2024-04-20T05:02:05.972665Z |
| gsd-2024-3978 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.797907Z |
| gsd-2024-3977 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.999112Z |
| gsd-2024-3976 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:05.954049Z |
| gsd-2024-28950 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:04.131368Z |
| gsd-2024-31153 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:02.024306Z |
| gsd-2024-4019 | A vulnerability classified as critical has been found in Byzoro Smart S80 Management Plat… | 2024-04-20T05:02:01.109437Z |
| gsd-2024-4018 | Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows,… | 2024-04-20T05:02:01.110951Z |
| gsd-2024-4017 | Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows,… | 2024-04-20T05:02:01.109929Z |
| gsd-2024-4016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111469Z |
| gsd-2024-4015 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.109189Z |
| gsd-2024-4014 | The hCaptcha for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Script… | 2024-04-20T05:02:01.108987Z |
| gsd-2024-4013 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108244Z |
| gsd-2024-4012 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.109628Z |
| gsd-2024-4011 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111847Z |
| gsd-2024-4010 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.112041Z |
| gsd-2024-4009 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107679Z |
| gsd-2024-4008 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.110486Z |
| gsd-2024-4007 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.111660Z |
| gsd-2024-4006 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.7 be… | 2024-04-20T05:02:01.108806Z |
| gsd-2024-4005 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108059Z |
| gsd-2024-4004 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108622Z |
| gsd-2024-4003 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107869Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-reversing-labs-e0b5bcc46e90b8aa | 2025-12-23T08:39:46Z | 2025-12-23T08:39:46Z | |
| mal-0000-reversing-labs-c601d4a5e29121be | 2025-12-23T08:39:42Z | 2025-12-23T08:39:42Z | |
| mal-0000-reversing-labs-89bd7d9fa95f2494 | 2025-12-23T08:39:42Z | 2025-12-23T08:39:42Z | |
| mal-0000-reversing-labs-57065be5473ead95 | 2025-12-23T08:39:41Z | 2025-12-23T08:39:41Z | |
| mal-0000-reversing-labs-b59fcdda302a7ab5 | 2025-12-23T08:39:37Z | 2025-12-23T08:39:37Z | |
| mal-0000-reversing-labs-9d867f0043c694a1 | 2025-12-23T08:39:36Z | 2025-12-23T08:39:36Z | |
| mal-0000-reversing-labs-3f37fcb4d67566a5 | 2025-12-23T08:39:33Z | 2025-12-23T08:39:33Z | |
| mal-0000-reversing-labs-fe83bd74c533c8dd | 2025-12-23T08:39:31Z | 2025-12-23T08:39:31Z | |
| mal-0000-reversing-labs-63d4c44546eaa9b3 | 2025-12-23T08:39:31Z | 2025-12-23T08:39:31Z | |
| mal-0000-reversing-labs-2132074866be3b0e | 2025-12-23T08:39:27Z | 2025-12-23T08:39:27Z | |
| mal-0000-reversing-labs-0c444844511c3332 | 2025-12-23T08:39:26Z | 2025-12-23T08:39:26Z | |
| mal-0000-reversing-labs-f23958ec66020bb0 | 2025-12-23T08:39:17Z | 2025-12-23T08:39:17Z | |
| mal-0000-reversing-labs-e6a6a5147a29c398 | 2025-12-23T08:39:15Z | 2025-12-23T08:39:15Z | |
| mal-0000-reversing-labs-06f37f4da9e84ef3 | 2025-12-23T08:39:15Z | 2025-12-23T08:39:15Z | |
| mal-0000-reversing-labs-568acdec5229df37 | 2025-12-23T08:39:04Z | 2025-12-23T08:39:04Z | |
| mal-0000-reversing-labs-2aff53a785798381 | 2025-12-23T08:39:03Z | 2025-12-23T08:39:03Z | |
| mal-0000-reversing-labs-252e425e15e2b598 | 2025-12-23T08:39:02Z | 2025-12-23T08:39:02Z | |
| mal-0000-reversing-labs-2e053e7e073ce3e8 | 2025-12-23T08:39:01Z | 2025-12-23T08:39:01Z | |
| mal-0000-reversing-labs-4b82d3906b35e14e | 2025-12-23T08:38:58Z | 2025-12-23T08:38:58Z | |
| mal-0000-reversing-labs-cfa1c23a3a97268a | 2025-12-23T08:38:57Z | 2025-12-23T08:38:57Z | |
| mal-0000-reversing-labs-d06059887d6f955e | 2025-12-23T08:38:56Z | 2025-12-23T08:38:56Z | |
| mal-0000-reversing-labs-13a37dc9fbda2498 | 2025-12-23T08:38:43Z | 2025-12-23T08:38:43Z | |
| mal-0000-reversing-labs-b74fc5669380714b | 2025-12-23T08:38:42Z | 2025-12-23T08:38:42Z | |
| mal-0000-reversing-labs-1d238807f0d58db3 | 2025-12-23T08:38:41Z | 2025-12-23T08:38:41Z | |
| mal-0000-reversing-labs-cfebc5d414f6860c | 2025-12-23T08:38:40Z | 2025-12-23T08:38:40Z | |
| mal-0000-reversing-labs-ca866d4245ec47c1 | 2025-12-23T08:38:39Z | 2025-12-23T08:38:39Z | |
| mal-0000-reversing-labs-fdaa8857b20d9ea1 | 2025-12-23T08:38:36Z | 2025-12-23T08:38:36Z | |
| mal-2025-192893 | Malicious code in fireeye-main (PyPI) | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z |
| mal-2025-192892 | Malicious code in fire-eye-bcs (PyPI) | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z |
| mal-0000-reversing-labs-3e7b8324c03867d3 | 2025-12-23T08:38:27Z | 2025-12-23T08:38:27Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1234 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-27T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1233 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-24T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1232 | FreeType: Mehrere Schwachstellen | 2014-03-11T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1230 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1229 | ZScaler Client Connector für MacOS: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1227 | Samsung Android: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1217 | Red Hat Enterprise Linux pymongo: Schwachstelle ermöglicht Denial of Service und Offenlegung | 2025-06-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0823 | Oracle Communications: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0432 | libarchive: Schwachstelle ermöglicht Denial of Service | 2025-02-24T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0373 | SUSE Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-02-13T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0360 | vim: Schwachstelle ermöglicht Denial of Service | 2025-02-12T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0329 | Intel Prozessoren: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0297 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-02-09T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0265 | Linux Kernel: Mehrere Schwachstellen | 2025-02-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0253 | Red Hat Enterprise Linux (Podman und Buildah): Schwachstelle ermöglicht Manipulation von Dateien | 2025-02-03T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0130 | vim: Schwachstelle ermöglicht Denial of Service | 2025-01-20T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0097 | git: Mehrere Schwachstellen ermöglichen Manipulation | 2025-01-14T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0054 | Red Hat Enterprise Linux (Jinja): Mehrere Schwachstellen ermöglichen Codeausführung | 2025-01-13T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0049 | vim: Schwachstelle ermöglicht Codeausführung | 2025-01-12T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0038 | Red Hat Enterprise Linux (iperf): Schwachstelle ermöglicht Denial of Service | 2025-01-08T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3715 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-17T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3569 | Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service | 2024-12-01T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3565 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-11-28T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3560 | HAProxy: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-11-27T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3547 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-11-25T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3543 | Red Hat Enterprise Linux (PAM): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-25T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3426 | Intel Prozessor (Xeon): Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3337 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3142 | libarchive: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2024-10-09T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3097 | vim: Schwachstelle ermöglicht Denial of Service | 2024-10-07T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:413 | Red Hat Security Advisory: ImageMagick security update | 2005-05-25T16:14:00+00:00 | 2026-01-08T09:18:24+00:00 |
| rhsa-2005:406 | Red Hat Security Advisory: PHP security update | 2005-05-04T15:09:00+00:00 | 2026-01-08T09:18:24+00:00 |
| rhsa-2005:405 | Red Hat Security Advisory: PHP security update | 2005-04-28T18:53:00+00:00 | 2026-01-08T09:18:22+00:00 |
| rhsa-2005:395 | Red Hat Security Advisory: net-snmp security update | 2005-10-05T11:52:00+00:00 | 2026-01-08T09:18:20+00:00 |
| rhsa-2005:393 | Red Hat Security Advisory: kdelibs security update | 2005-05-17T14:33:00+00:00 | 2026-01-08T09:18:19+00:00 |
| rhsa-2005:386 | Red Hat Security Advisory: Mozilla security update | 2005-04-26T16:27:00+00:00 | 2026-01-08T09:18:19+00:00 |
| rhsa-2005:383 | Red Hat Security Advisory: firefox security update | 2005-04-21T09:11:00+00:00 | 2026-01-08T09:18:17+00:00 |
| rhsa-2005:381 | Red Hat Security Advisory: nasm security update | 2005-05-04T15:01:00+00:00 | 2026-01-08T09:18:16+00:00 |
| rhsa-2005:373 | Red Hat Security Advisory: net-snmp security update | 2005-09-28T14:26:00+00:00 | 2026-01-08T09:18:15+00:00 |
| rhsa-2005:366 | Red Hat Security Advisory: kernel security update | 2005-04-19T18:52:00+00:00 | 2026-01-08T09:18:13+00:00 |
| rhsa-2005:357 | Red Hat Security Advisory: gzip security update | 2005-06-13T12:12:00+00:00 | 2026-01-08T09:18:13+00:00 |
| rhsa-2005:361 | Red Hat Security Advisory: vixie-cron security update | 2005-10-05T11:49:00+00:00 | 2026-01-08T09:18:12+00:00 |
| rhsa-2004:536 | Red Hat Security Advisory: ncompress security update | 2004-12-13T19:31:00+00:00 | 2026-01-08T09:18:10+00:00 |
| rhsa-2004:188 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 2 | 2004-05-12T01:07:00+00:00 | 2026-01-08T09:18:09+00:00 |
| rhsa-2004:106 | Red Hat Security Advisory: kernel security update | 2004-04-22T01:12:00+00:00 | 2026-01-08T09:18:07+00:00 |
| rhsa-2004:069 | Red Hat Security Advisory: kernel security update | 2004-02-18T18:14:00+00:00 | 2026-01-08T09:18:06+00:00 |
| rhsa-2004:065 | Red Hat Security Advisory: : : : Updated kernel packages resolve security vulnerabilities | 2004-02-18T12:03:00+00:00 | 2026-01-08T09:18:04+00:00 |
| rhsa-2004:002 | Red Hat Security Advisory: ethereal security update | 2004-01-20T16:45:00+00:00 | 2026-01-08T09:18:03+00:00 |
| rhsa-2004:001 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2004-01-07T18:12:00+00:00 | 2026-01-08T09:18:02+00:00 |
| rhsa-2003:218 | Red Hat Security Advisory: : : : Updated unzip and tar packages that fix vulnerabilities are now available | 2003-07-01T20:10:00+00:00 | 2026-01-08T09:18:02+00:00 |
| rhsa-2003:195 | Red Hat Security Advisory: kernel security update | 2003-06-19T13:55:00+00:00 | 2026-01-08T09:17:59+00:00 |
| rhsa-2003:096 | Red Hat Security Advisory: samba security update | 2003-03-20T21:19:00+00:00 | 2026-01-08T09:17:52+00:00 |
| rhsa-2003:067 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T12:49:00+00:00 | 2026-01-08T09:17:50+00:00 |
| rhsa-2003:066 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T15:52:00+00:00 | 2026-01-08T09:17:49+00:00 |
| rhsa-2003:065 | Red Hat Security Advisory: XFree86 security update | 2003-06-25T12:23:00+00:00 | 2026-01-08T09:17:46+00:00 |
| rhsa-2003:064 | Red Hat Security Advisory: : Updated XFree86 4.1.0 packages are available | 2003-06-25T15:51:00+00:00 | 2026-01-08T09:17:45+00:00 |
| rhsa-2002:138 | Red Hat Security Advisory: unzip security update | 2002-10-02T18:44:00+00:00 | 2026-01-08T09:17:43+00:00 |
| rhsa-2002:096 | Red Hat Security Advisory: : : : Updated unzip and tar packages fix vulnerabilities | 2002-09-29T08:40:00+00:00 | 2026-01-08T09:17:42+00:00 |
| rhsa-2002:035 | Red Hat Security Advisory: : Updated PHP packages are available [updated 2002-Mar-11] | 2002-02-28T17:54:00+00:00 | 2026-01-08T09:17:40+00:00 |
| rhsa-2001:132 | Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem | 2001-10-16T19:15:00+00:00 | 2026-01-08T09:17:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-131-06 | Siemens SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-05 | Siemens Mendix Database Replication Module | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-04 | Siemens SINAMICS Medium Voltage Products Remote Access (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-110-07 | Siemens Mendix | 2021-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-15 | Siemens and Milestone Siveillance Video Open Network Bridge | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-14 | Siemens Nucleus DNS (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-13 | Siemens SIMOTICS CONNECT 400 (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-12 | Siemens Tecnomatix RobotExpert | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-08 | Siemens SINEMA Remote Connect Server | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-07 | Siemens Web Server of SCALANCE X200 (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-06 | Siemens Solid Edge File Parsing (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-04 | Siemens Nucleus Products DNS Module (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-09 | Siemens Solid Edge File Parsing | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-06 | Siemens TCP/IP Stack Vulnerabilities-AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-03 | Siemens SCALANCE and RUGGEDCOM Devices (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-02 | Siemens SCALANCE and RUGGEDCOM Devices SSH (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-047-01 | Open Design Alliance Drawings SDK (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-06 | ICSA-21-040-06_Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-05-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-05 | Siemens TIA Administrator (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-019-01 | dnsmasq by Simon Kelley (Update A) | 2021-01-19T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-012-05 | Siemens SCALANCE X Products (Update B) | 2021-01-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-08 | Siemens Products using TightVNC (Update A) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-05 | Siemens Embedded TCP/IP Stack Vulnerabilities-AMNESIA:33 (Update C) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-252-07 | Siemens Industrial Products (Update F) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-252-06 | Siemens SIMATIC HMI Products (Update A) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-161-05 | Siemens SIMATIC, SINAMICS (Update C) | 2020-06-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-105-07 | Siemens SCALANCE and SIMATIC (Update H) | 2020-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-10 | Siemens SCALANCE S-600 (Update B) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-02 | Siemens Industrial Products SNMP (Update F) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-351-02 | Siemens SPPA-T3000 (Update A) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cspc-multi-xss-tydfjhwb | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2022-06-28T14:43:56+00:00 |
| cisco-sa-cspc-multi-xss-tyDFjhwb | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2022-06-28T14:43:56+00:00 |
| cisco-sa-asasfr-cmd-inject-pe4gfdg | Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-06-22T16:00:00+00:00 |
| cisco-sa-asasfr-cmd-inject-PE4GfdG | Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-06-22T16:00:00+00:00 |
| cisco-sa-esasma-info-dsc-q9tluovm | Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-21T20:29:34+00:00 |
| cisco-sa-esasma-info-dsc-Q9tLuOvM | Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-21T20:29:34+00:00 |
| cisco-sa-ece-strd-xss-bqfxo9d2 | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-06-21T16:11:25+00:00 |
| cisco-sa-ece-strd-xss-BqFXO9D2 | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-06-21T16:11:25+00:00 |
| cisco-sa-sb-rv-overflow-s2r82p9v | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-sb-rv-overflow-s2r82P9v | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-ise-info-disclosure-os6fsd6n | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-ise-info-disclosure-Os6fSd6N | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-cp6901-dup-cert-82jdjge4 | Cisco IP Phone Duplicate Key Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-cp6901-dup-cert-82jdJGe4 | Cisco IP Phone Duplicate Key Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-appd-contrl-athzn-bp-blypgsbu | Cisco AppDynamics Controller Authorization Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-appd-contrl-athzn-bp-BLypgsbu | Cisco AppDynamics Controller Authorization Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-capic-chvul-ckfgybh8 | Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-06-07T17:29:33+00:00 |
| cisco-sa-capic-chvul-CKfGYBh8 | Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-06-07T17:29:33+00:00 |
| cisco-sa-asaftd-ipsec-mitm-cknlr4 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T17:03:06+00:00 |
| cisco-sa-asaftd-ipsec-mitm-CKnLr4 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T17:03:06+00:00 |
| cisco-sa-asaftd-mgmt-privesc-bmfmuvye | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:39:47+00:00 |
| cisco-sa-asaftd-mgmt-privesc-BMFMUvye | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:39:47+00:00 |
| cisco-sa-asa-ssl-vpn-heap-zlx3fdx | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-asa-ssl-vpn-heap-zLX3FdX | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-ucs-xss-uqsme3l7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-UCS-XSS-uQSME3L7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-snort-app-bypass-csbycatq | Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2022-05-16T18:45:16+00:00 |
| cisco-sa-snort-app-bypass-cSBYCATq | Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2022-05-16T18:45:16+00:00 |
| cisco-sa-ewlc-priv-esc-ybvhko5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| cisco-sa-ewlc-priv-esc-ybvHKO5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-21816 | hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:38.000Z |
| msrc_cve-2024-58053 | rxrpc: Fix handling of received connection abort | 2025-03-02T00:00:00.000Z | 2025-10-29T01:01:32.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| msrc_cve-2024-46716 | dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor | 2024-09-01T07:00:00.000Z | 2025-10-28T01:38:24.000Z |
| msrc_cve-2025-40021 | tracing: dynevent: Add a missing lockdown check on dynevent | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:36.000Z |
| msrc_cve-2025-40020 | can: peak_usb: fix shift-out-of-bounds issue | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:30.000Z |
| msrc_cve-2022-49722 | ice: Fix memory corruption in VF driver | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:25.000Z |
| msrc_cve-2022-49699 | filemap: Handle sibling entries in filemap_get_read_batch() | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:19.000Z |
| msrc_cve-2025-40024 | vhost: Take a reference on the task in struct vhost_task. | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:14.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-11839 | GNU Binutils prdbg.c tg_tag_type return value | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:37.000Z |
| msrc_cve-2025-40018 | ipvs: Defer ip_vs_ftp unregister during netns cleanup | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:29.000Z |
| msrc_cve-2025-21712 | md/md-bitmap: Synchronize bitmap_get_stats() with bitmap lifetime | 2025-02-02T00:00:00.000Z | 2025-10-25T01:02:06.000Z |
| msrc_cve-2024-57993 | HID: hid-thrustmaster: Fix warning in thrustmaster_probe by adding endpoint check | 2025-02-02T00:00:00.000Z | 2025-10-25T01:01:57.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2022-49635 | drm/i915/selftests: fix subtraction overflow bug | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:36.000Z |
| msrc_cve-2022-49610 | KVM: VMX: Prevent RSB underflow before vmenter | 2025-02-02T00:00:00.000Z | 2025-10-24T01:02:30.000Z |
| msrc_cve-2022-49562 | KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:54.000Z |
| msrc_cve-2022-49552 | bpf: Fix combination of jit blinding and pointers to bpf subprogs. | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:49.000Z |
| msrc_cve-2022-49543 | ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:44.000Z |
| msrc_cve-2022-49469 | btrfs: fix anon_dev leak in create_subvol() | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:38.000Z |
| msrc_cve-2022-49173 | spi: fsi: Implement a timeout for polling status | 2025-02-02T00:00:00.000Z | 2025-10-24T01:01:33.000Z |
| msrc_cve-2025-59500 | Azure Notification Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201012-0193 | OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_… | 2024-07-23T19:37:04.941000Z |
| var-201202-0067 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:37:03.202000Z |
| var-201501-0737 | Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and o… | 2024-07-23T19:37:02.120000Z |
| var-201304-0303 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:37:02.192000Z |
| var-202105-1475 | An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implement… | 2024-07-23T19:36:31.857000Z |
| var-201912-0544 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:36:30.310000Z |
| var-201110-0394 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T19:36:30.407000Z |
| var-201302-0407 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:36:29.323000Z |
| var-201108-0148 | Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and… | 2024-07-23T19:36:29.417000Z |
| var-201409-0340 | Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x… | 2024-07-23T19:35:54.719000Z |
| var-201203-0197 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T19:35:54.356000Z |
| var-201203-0177 | Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy… | 2024-07-23T19:35:51.042000Z |
| var-201912-0817 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:35:49.914000Z |
| var-202202-0906 | valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. -----BE… | 2024-07-23T19:35:48.751000Z |
| var-200910-0505 | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cu… | 2024-07-23T19:35:48.498000Z |
| var-200703-0022 | Unspecified vulnerability in diskimages-helper in Apple Mac OS X 10.3.9 and 10.4 through … | 2024-07-23T19:35:18.285000Z |
| var-201806-1481 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T19:35:17.800000Z |
| var-201702-0198 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari be… | 2024-07-23T19:35:17.871000Z |
| var-201006-1232 | Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decod… | 2024-07-23T19:34:47.203000Z |
| var-202004-1975 | An input validation issue was addressed with improved input validation. This issue is fix… | 2024-07-23T19:34:36.390000Z |
| var-201504-0477 | SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names… | 2024-07-23T19:34:35.661000Z |
| var-201108-0132 | The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x thr… | 2024-07-23T19:34:35.377000Z |
| var-200807-0283 | Integer signedness error in Safari on Apple iPhone before 2.0 and iPod touch before 2.0 a… | 2024-07-23T19:34:35.217000Z |
| var-201008-0241 | Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Mi… | 2024-07-23T19:34:29.934000Z |
| var-201006-1161 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2024-07-23T19:33:59.738000Z |
| var-202004-1994 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 a… | 2024-07-23T19:33:28.926000Z |
| var-201302-0131 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:33:28.531000Z |
| var-201201-0314 | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x befor… | 2024-07-23T19:33:28.448000Z |
| var-201804-1177 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:33:26.582000Z |
| var-200901-0700 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod to… | 2024-07-23T19:33:26.066000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000024 | Multiple vulnerabilities in CG-WGR1200 | 2018-03-09T13:56+09:00 | 2018-06-14T13:54+09:00 |
| jvndb-2018-000907 | QQQ SYSTEMS vulnerable to arbitrary command injection | 2018-03-13T16:43+09:00 | 2018-06-14T13:53+09:00 |
| jvndb-2018-000905 | ViX may insecurely load Dynamic Link Libraries | 2018-03-13T16:48+09:00 | 2018-06-14T13:52+09:00 |
| jvndb-2018-000908 | WebProxy vulnerable to directory traversal | 2018-03-13T16:48+09:00 | 2018-06-14T13:51+09:00 |
| jvndb-2018-000017 | Multiple vulnerabilities in WXR-1900DHP2 | 2018-02-26T14:10+09:00 | 2018-06-14T13:49+09:00 |
| jvndb-2018-000008 | Spring Security and Spring Framework vulnerable to authentication bypass | 2018-02-02T12:28+09:00 | 2018-06-14T13:48+09:00 |
| jvndb-2018-000020 | Installer of JTrim may insecurely load Dynamic Link Libraries | 2018-03-05T14:07+09:00 | 2018-06-14T13:46+09:00 |
| jvndb-2018-000025 | The installer of PhishWall Client Firefox and Chrome edition for Windows may insecurely load Dynamic Link Libraries | 2018-03-15T13:38+09:00 | 2018-06-14T13:43+09:00 |
| jvndb-2018-000021 | Installer of WinShot may insecurely load Dynamic Link Libraries | 2018-03-05T15:10+09:00 | 2018-06-14T13:43+09:00 |
| jvndb-2018-000902 | QQQ SYSTEMS vulnerable to cross-site scripting | 2018-03-13T16:43+09:00 | 2018-06-14T13:39+09:00 |
| jvndb-2018-000901 | QQQ SYSTEMS vulnerable to cross-site scripting | 2018-03-13T16:43+09:00 | 2018-06-14T12:31+09:00 |
| jvndb-2018-000023 | WordPress plugin "WP All Import" vulnerable to cross-site scripting | 2018-03-08T14:10+09:00 | 2018-06-14T12:27+09:00 |
| jvndb-2018-000022 | WordPress plugin "WP All Import" vulnerable to cross-site scripting | 2018-03-08T14:10+09:00 | 2018-06-14T12:26+09:00 |
| jvndb-2018-000016 | LINE for iOS fails to verify SSL server certificates | 2018-02-22T15:29+09:00 | 2018-06-14T12:23+09:00 |
| jvndb-2018-000062 | Local File Inclusion vulnerability in Zenphoto | 2018-06-13T15:11+09:00 | 2018-06-13T15:11+09:00 |
| jvndb-2018-000063 | LINE for Windows may insecurely load Dynamic Link Libraries | 2018-06-12T14:44+09:00 | 2018-06-12T14:44+09:00 |
| jvndb-2018-000061 | H2O vulnerable to buffer overflow | 2018-06-04T14:10+09:00 | 2018-06-04T14:10+09:00 |
| jvndb-2018-000060 | Multiple vulnerabilities in Pixelpost | 2018-05-31T14:07+09:00 | 2018-05-31T14:07+09:00 |
| jvndb-2018-000033 | The installer of PhishWall Client Internet Explorer edition may insecurely load Dynamic Link Libraries | 2018-04-12T14:27+09:00 | 2018-04-12T14:27+09:00 |
| jvndb-2018-000015 | Multiple vulnerabilities in FS010W | 2018-02-22T15:29+09:00 | 2018-04-11T12:31+09:00 |
| jvndb-2018-000014 | Application and self-extracting archive containing the application of "FLET'S v4 / v6 address selection tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:43+09:00 | 2018-04-11T12:28+09:00 |
| jvndb-2018-000012 | Installer of "FLET'S Azukeru Backup Tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:37+09:00 | 2018-04-11T12:25+09:00 |
| jvndb-2018-000013 | Insecure DLL Loading issue in multiple Trend Micro products | 2018-02-15T16:39+09:00 | 2018-04-11T12:23+09:00 |
| jvndb-2018-000009 | The installer of Anshin net security for Windows may insecurely load Dynamic Link Libraries | 2018-02-06T15:05+09:00 | 2018-04-11T12:13+09:00 |
| jvndb-2018-000011 | MP Form Mail CGI eCommerce Edition vulnerable to OS command injection | 2018-02-08T12:21+09:00 | 2018-04-11T11:57+09:00 |
| jvndb-2018-000010 | WordPress plugin "MTS Simple Booking C" vulnerable to cross-site scripting | 2018-02-02T13:39+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000005 | WordPress plugin "WP Retina 2x" vulnerable to cross-site scripting | 2018-01-30T12:30+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000007 | Multiple I-O DATA network devices incorporating "MagicalFinder" vulnerable to OS command injection | 2018-02-06T14:22+09:00 | 2018-04-11T11:51+09:00 |
| jvndb-2018-000006 | Multiple vulnerabilities in epg search result viewer(kkcald) | 2018-02-01T13:58+09:00 | 2018-04-11T11:49+09:00 |
| jvndb-2018-000002 | Nootka App for Android vulnerable to OS command injection | 2018-01-19T14:19+09:00 | 2018-04-11T11:46+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02983-1 | Security update for python36 | 2025-08-25T13:48:42Z | 2025-08-25T13:48:42Z |
| suse-su-2025:02982-1 | Security update for python312 | 2025-08-25T13:48:25Z | 2025-08-25T13:48:25Z |
| suse-su-2025:02981-1 | Security update for postgresql16 | 2025-08-25T13:47:51Z | 2025-08-25T13:47:51Z |
| suse-su-2025:02980-1 | Security update for postgresql16 | 2025-08-25T13:46:44Z | 2025-08-25T13:46:44Z |
| suse-su-2025:02979-1 | Security update for tomcat11 | 2025-08-25T13:46:18Z | 2025-08-25T13:46:18Z |
| suse-su-2025:02978-1 | Security update for tomcat10 | 2025-08-25T13:45:39Z | 2025-08-25T13:45:39Z |
| suse-su-2025:20586-1 | Security update for the Linux Kernel | 2025-08-25T13:33:57Z | 2025-08-25T13:33:57Z |
| suse-su-2025:20602-1 | Security update for the Linux Kernel | 2025-08-25T13:32:36Z | 2025-08-25T13:32:36Z |
| suse-su-2025:20577-1 | Security update for the Linux Kernel | 2025-08-25T13:29:45Z | 2025-08-25T13:29:45Z |
| suse-su-2025:20626-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20625-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20624-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20623-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20622-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20621-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20620-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20585-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20584-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20583-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20582-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20581-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20580-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20579-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20578-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:02977-1 | Security update for kubernetes1.18 | 2025-08-25T12:18:12Z | 2025-08-25T12:18:12Z |
| suse-su-2025:20617-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20616-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20615-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20614-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| suse-su-2025:20613-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-25T12:16:44Z | 2025-08-25T12:16:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14680-1 | ruby3.4-rubygem-railties-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14679-1 | ruby3.4-rubygem-rails-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14678-1 | ruby3.4-rubygem-activesupport-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14677-1 | ruby3.4-rubygem-activestorage-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14676-1 | ruby3.4-rubygem-activerecord-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14675-1 | ruby3.4-rubygem-activemodel-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14674-1 | ruby3.4-rubygem-activejob-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14673-1 | ruby3.4-rubygem-actionview-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14672-1 | ruby3.4-rubygem-actiontext-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14671-1 | ruby3.4-rubygem-actionpack-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14670-1 | ruby3.4-rubygem-actionmailer-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14669-1 | ruby3.4-rubygem-actionmailbox-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14668-1 | ruby3.4-rubygem-actioncable-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14667-1 | nvidia-modprobe-565.77-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14666-1 | helmfile-0.170.0-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:0018-1 | Security update for chromium | 2025-01-20T09:59:01Z | 2025-01-20T09:59:01Z |
| opensuse-su-2025:14665-1 | rsync-3.4.1-1.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14664-1 | python311-httpx-0.28.1-2.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14663-1 | velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14662-1 | python311-Django-5.1.5-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14661-1 | nvidia-open-driver-G06-signed-default-devel-550.144.03-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14660-1 | golang-github-prometheus-prometheus-3.1.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14659-1 | chromedriver-132.0.6834.83-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14658-1 | amazon-ssm-agent-3.3.1611.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14657-1 | perl-IO-Compress-2.213.0-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14656-1 | perl-Compress-Raw-Zlib-2.213-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14655-1 | hplip-3.24.4-4.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14654-1 | grafana-11.3.0-5.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14653-1 | govulncheck-vulndb-0.0.20250115T172141-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14652-1 | git-2.48.1-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-28711 | WordPress Easy Email Subscription plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28710 | WordPress Easy Email Subscription plugin SQL注入漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28709 | WordPress Easy Digital Downloads plugin订单操作漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28708 | WordPress Easy Appointments plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28707 | WordPress Doliconnect plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28706 | WordPress Dessau plugin文件包含漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28705 | WordPress Cost Calculator Builder plugin缺少授权漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28704 | WordPress Contest Gallery plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28703 | WordPress Case Addons plugin文件上传漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28702 | WordPress age-restriction plugin缺少授权漏洞 | 2025-11-14 | 2025-11-17 |
| cnvd-2025-28701 | Tenda AC10U form_fast_setting_wifi_set函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28700 | Tenda AC10U formSetClientState函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28699 | Tenda AC10U formWifiBasicSet函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28698 | Tenda AC10U add_white_node函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28697 | Tenda AC10U GetParentControlInfo函数栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28696 | Tenda AC10U addWifiMacFilter函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28695 | Tenda AC10U setSchedWifi函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28694 | Tenda AC10U fromSetIpMacBind函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28693 | Tenda AC10U formSetMacFilterCfg函数堆栈缓冲区溢出漏洞 | 2023-09-28 | 2025-11-17 |
| cnvd-2025-28691 | Tenda AC10U fromWizardHandle方法堆栈缓冲区溢出漏洞 | 2024-04-22 | 2025-11-17 |
| cnvd-2025-28690 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28690) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28689 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28689) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28688 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28688) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28687 | Ivanti Endpoint Manager路径遍历漏洞(CNVD-2025-28687) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28686 | Ivanti Endpoint Manager路径遍历漏洞(CNVD-2025-28686) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28685 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-28685) | 2024-11-15 | 2025-11-17 |
| cnvd-2025-28684 | Ivanti Endpoint Manager路径遍历漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28683 | Ivanti Endpoint Manager反序列化漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28682 | Ivanti Endpoint Manager SQL注入漏洞 | 2025-10-17 | 2025-11-17 |
| cnvd-2025-28680 | Ivanti Endpoint Manager权限问题漏洞 | 2025-11-14 | 2025-11-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0495 | Multiples vulnérabilités dans les produits Adobe | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0494 | Vulnérabilité dans Elastic Kibana | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0493 | Multiples vulnérabilités dans les produits Centreon | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0492 | Multiples vulnérabilités dans les produits Siemens | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0491 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0490 | Multiples vulnérabilités dans Ivanti Workspace Control (IWC) | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0489 | Multiples vulnérabilités dans Google Chrome | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0488 | Vulnérabilité dans Stormshield Network Security | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0487 | Multiples vulnérabilités dans les produits SAP | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0501 | Multiples vulnérabilités dans les produits Microsoft | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0500 | Vulnérabilité dans Microsoft .Net | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0499 | Multiples vulnérabilités dans Microsoft Windows | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0498 | Multiples vulnérabilités dans Microsoft Office | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0497 | Vulnérabilité dans les processeurs Intel | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0496 | Multiples vulnérabilités dans les produits Fortinet | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0495 | Multiples vulnérabilités dans les produits Adobe | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0494 | Vulnérabilité dans Elastic Kibana | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0493 | Multiples vulnérabilités dans les produits Centreon | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0492 | Multiples vulnérabilités dans les produits Siemens | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0491 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0490 | Multiples vulnérabilités dans Ivanti Workspace Control (IWC) | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0489 | Multiples vulnérabilités dans Google Chrome | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0488 | Vulnérabilité dans Stormshield Network Security | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0487 | Multiples vulnérabilités dans les produits SAP | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0486 | Multiples vulnérabilités dans les produits Qnap | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0485 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0484 | Vulnérabilité dans les produits HPE Aruba Networking | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0483 | Vulnérabilité dans Mozilla VPN | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0486 | Multiples vulnérabilités dans les produits Qnap | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0485 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |