Recent vulnerabilities


ID Description Published Updated
ghsa-394x-fq64-jqf6 In the Linux kernel, the following vulnerability has been resolved: can: hi311x: fix null pointer … 2025-11-03T15:30:29Z 2025-11-03T15:30:29Z
ghsa-26qv-cc62-952x Missing Authorization vulnerability in d3wp WP Snow Effect allows Accessing Functionality Not Prope… 2025-11-03T15:30:29Z 2025-11-03T15:30:29Z
ghsa-m7jf-822w-6x6h Authorization Bypass Through User-Controlled Key vulnerability in CB Project Ltd. Co. CVLand allows… 2025-11-03T12:30:26Z 2025-11-03T12:30:26Z
ghsa-wmh3-mm6h-qc24 A vulnerability has been found in Tenda AC8 16.03.34.06. This impacts an unknown function of the fi… 2025-11-03T09:30:38Z 2025-11-03T09:30:38Z
ghsa-vf3v-g8q7-mh8x A vulnerability was found in Tenda A15 15.13.07.13. Affected is the function fromSetWirelessRepeat … 2025-11-03T09:30:38Z 2025-11-03T09:30:38Z
ghsa-grvc-rfhw-m5cf The privileged user could log in without sufficient credentials after enabling an application protocol. 2025-11-03T09:30:38Z 2025-11-03T18:31:51Z
ghsa-f5r8-q623-6xj2 EasyFlow .NET and EasyFlow AiNet developed by Digiwin has a SQL Injection vulnerability, allowing a… 2025-11-03T09:30:38Z 2025-11-03T09:30:38Z
ghsa-7h57-mj3h-9r35 A vulnerability was identified in fushengqian fuint up to 41e26be8a2c609413a0feaa69bdad33a71ae8032.… 2025-11-03T09:30:38Z 2025-11-03T09:30:38Z
ghsa-3w23-97r5-6593 A vulnerability was determined in Tenda AC10 16.03.10.13. Affected by this vulnerability is the fun… 2025-11-03T09:30:38Z 2025-11-03T09:30:38Z
ghsa-3424-mxvj-pcgx Arbitrary code execution is possible due to improper validation of the file upload functionality in… 2025-11-03T09:30:38Z 2025-11-03T18:31:51Z
ghsa-q2gf-mw7m-x2mr A security vulnerability has been detected in PHPGurukul News Portal 1.0. The affected element is a… 2025-11-03T06:30:26Z 2025-11-03T06:30:26Z
ghsa-pcp2-9pj8-878j A vulnerability was detected in PHPGurukul News Portal 1.0. The impacted element is an unknown func… 2025-11-03T06:30:26Z 2025-11-03T06:30:26Z
ghsa-cv6h-r85q-6vvv A flaw has been found in itsourcecode Billing System 1.0. This affects an unknown function of the f… 2025-11-03T06:30:26Z 2025-11-03T06:30:26Z
ghsa-vwmr-4hph-3f4r A vulnerability was determined in CodeAstro Gym Management System 1.0. This affects an unknown part… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-rfpm-frcg-62rg A vulnerability was identified in Tenda AC21 16.03.08.16. This vulnerability affects the function f… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-q9vg-vf82-hf75 A weakness has been identified in SourceCodester Best House Rental Management System 1.0. Impacted … 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-p5j3-8prh-xhjq A security flaw has been discovered in Campcodes School Fees Payment Management System 1.0. This is… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-jxvf-842c-pjmw A vulnerability was found in CodeAstro Gym Management System 1.0. Affected by this issue is some un… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-8724-3vfp-9w37 A vulnerability was identified in itsourcecode Online Loan Management System 1.0. Impacted is an un… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-6wx8-m948-4694 A security flaw has been discovered in itsourcecode Online Loan Management System 1.0. The affected… 2025-11-03T03:30:25Z 2025-11-03T03:30:25Z
ghsa-vrw8-7p3f-4pf8 A vulnerability was found in itsourcecode Online Loan Management System 1.0. This vulnerability aff… 2025-11-03T00:30:17Z 2025-11-03T00:30:17Z
ghsa-qfj7-m3c9-27q9 A vulnerability was determined in itsourcecode Online Loan Management System 1.0. This issue affect… 2025-11-03T00:30:17Z 2025-11-03T00:30:18Z
ghsa-24q7-hvmv-5rmp A vulnerability has been found in itsourcecode Online Loan Management System 1.0. This affects an u… 2025-11-03T00:30:17Z 2025-11-03T00:30:17Z
ghsa-m64w-vrmh-8h45 A security vulnerability has been detected in Tenda AC23 16.03.07.52. Affected is the function save… 2025-11-02T12:30:24Z 2025-11-02T12:30:24Z
ghsa-fv93-fmvc-4pmr A vulnerability was detected in SourceCodester Best House Rental Management System 1.0. Affected by… 2025-11-02T12:30:24Z 2025-11-02T12:30:24Z
ghsa-58m9-jw89-557f A weakness has been identified in Tenda AC23 16.03.07.52. This impacts the function formSetVirtualS… 2025-11-02T12:30:24Z 2025-11-02T12:30:24Z
ghsa-3f3r-7r2j-v7vc A flaw has been found in SourceCodester Best House Rental Management System 1.0. Affected by this i… 2025-11-02T12:30:24Z 2025-11-02T12:30:24Z
ghsa-5666-gp2g-8fr2 A security flaw has been discovered in code-projects Simple Online Hotel Reservation System 2.0. Th… 2025-11-02T09:30:19Z 2025-11-02T09:30:19Z
ghsa-cjf9-55gg-3f5x A vulnerability was identified in code-projects Simple Online Hotel Reservation System 2.0. The imp… 2025-11-02T06:30:15Z 2025-11-02T06:30:15Z
ghsa-xc8c-wpcx-484m Web UI Malfunction when setting unexpected locale via API.This issue affects BLU-IC2: through 1.19.… 2025-11-01T21:30:25Z 2025-11-10T15:31:04Z
ID CVSS Description Vendor Product Published Updated
cve-2025-54330 N/A An issue was discovered in NPU in Samsung Mobile … n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-05T19:54:36.141Z
cve-2025-54329 N/A An issue was discovered in NAS in Samsung Mobile … n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T16:58:31.436Z
cve-2025-54327 N/A An issue was discovered in VTS in Samsung Mobile … n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T21:23:00.335Z
cve-2025-54325 N/A An issue was discovered in VTS in Samsung Mobile … n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T20:36:14.961Z
cve-2025-54323 N/A An issue was discovered in the camera in Samsung … n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T20:27:01.989Z
cve-2025-52910 N/A An issue was discovered in the GPU in Samsung Mob… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-05T14:56:51.459Z
cve-2025-52513 N/A An issue was discovered in Samsung Mobile Process… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T20:37:11.807Z
cve-2025-52512 N/A An issue was discovered in Samsung Mobile Process… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T21:21:10.214Z
cve-2025-49494 N/A An issue was discovered in Samsung Mobile Process… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-05T20:08:30.860Z
cve-2025-27374 N/A An issue was discovered in the Secure Boot compon… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T21:28:56.141Z
cve-2024-56426 N/A An issue was discovered in Samsung Mobile Process… n/a
n/a
2025-11-04T00:00:00.000Z 2025-11-04T21:25:22.139Z
cve-2025-34501 7 (v4.0) Shuffle Master Deck Mate 2 Hard-coded Credentials & Ex… Light & Wonder, Inc. / SHFL Entertainment, Inc. / Shuffle Master, Inc.
Deck Mate 2
2025-11-03T21:56:54.734Z 2025-11-05T14:56:30.044Z
cve-2016-15054 N/A {'providerMetadata': {'orgId': '83251b91-4cc7-4094-a5c7-464a1b83ea10', 'shortName': 'VulnCheck', 'dateUpdated': '2025-11-10T17:57:55.745Z'}, 'rejectedReasons': [{'lang': 'en', 'supportingMedia': [{'base64': False, 'type': 'text/html', 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as it is a downstream effect of an already identified vulnerability, CVE-2012-6708.'}], 'value': 'This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as it is a downstream effect of an already identified vulnerability, CVE-2012-6708.'}], 'replacedBy': ['CVE-2012-6708'], 'x_generator': {'engine': 'Vulnogram 0.1.0-dev'}} N/A N/A 2025-11-03T21:56:26.267Z 2025-11-10T17:57:55.745Z
cve-2021-47698 5.1 (v4.0) Nagios XI < 5.8.7 XSS in Core UI Views URL handling Nagios
XI
2025-11-03T21:56:10.803Z 2025-11-06T19:12:13.348Z
cve-2024-13997 9.4 (v4.0) Nagios XI < 2024R1.1.3 Privilege Escalation via Migrat… Nagios
XI
2025-11-03T21:55:48.197Z 2025-11-05T15:05:14.977Z
cve-2024-13998 6 (v4.0) Nagios XI < 2024R1.1.3 API Keys & Hashed Passwords Aut… Nagios
XI
2025-11-03T21:53:51.223Z 2025-11-05T15:04:01.560Z
cve-2025-11193 6.8 (v4.0) 5.5 (v3.1) A potential vulnerability was reported in some Le… Lenovo
Tab M11 TB330FU TB330XU
2025-11-03T21:40:32.038Z 2025-11-03T21:47:52.661Z
cve-2025-36172 6.4 (v3.1) Multiple security vulnerabilities are addressed with I… IBM
Cloud Pak for Business Automation
2025-11-03T21:18:09.139Z 2025-11-03T21:41:45.434Z
cve-2025-12657 5.9 (v4.0) 5 (v3.1) Malformed KMIP response may result in access violation MongoDB Inc.
MongoDB Server
2025-11-03T21:03:25.384Z 2025-11-03T21:26:22.750Z
cve-2025-12531 7.1 (v3.1) IBM InfoSphere Information Server is affected by an XM… IBM
InfoSphere Information Server
2025-11-03T19:47:40.992Z 2025-11-03T20:15:28.986Z
cve-2025-12642 6.9 (v4.0) HTTP Header Smuggling via Trailer Merge lighttpd
lighttpd
2025-11-03T19:36:17.011Z 2025-11-03T19:44:09.174Z
cve-2025-8558 2.3 (v4.0) Insider Threat Management (ITM) Server versions p… Proofpoint
Insider Threat Management (ITM) Server
2025-11-03T18:40:03.946Z 2025-11-03T19:03:11.645Z
cve-2025-12463 9.8 (v3.1) Unauthenticated SQL Injection in Guetebruck G-Cam Seri… Guetebruck
G-Cam
2025-11-03T16:45:39.423Z 2025-11-03T20:51:37.271Z
cve-2025-10280 7.1 (v3.1) Incorrect Content Type Cross-Site Scripting Vulnerability SailPoint Technologies
IdentityIQ
2025-11-03T16:35:56.241Z 2025-11-06T20:45:31.741Z
cve-2025-11953 9.8 (v3.1) Command injection in React Native Community CLI allows…

2025-11-03T16:35:07.168Z 2025-11-11T17:06:16.919Z
cve-2025-36093 4.8 (v3.1) security vulnerabilities are addressed with IBM Busine… IBM
Cloud Pak For Business Automation
2025-11-03T15:54:30.869Z 2025-11-03T16:25:26.455Z
cve-2025-36092 6.5 (v3.1) IBM Business Automation Insights improper input validation IBM
Cloud Pak For Business Automation
2025-11-03T15:15:43.546Z 2025-11-03T15:35:59.011Z
cve-2025-36091 4.3 (v3.1) IBM Business Automation Insights unverified ownership IBM
Cloud Pak For Business Automation
2025-11-03T15:14:02.557Z 2025-11-03T15:37:32.628Z
cve-2025-11761 8.5 (v4.0) HP Client Management Script Library – Security Update HP Inc
HP Client Management Script Library
2025-11-03T15:13:39.263Z 2025-11-04T04:55:15.307Z
cve-2025-8900 Doccure Core < 1.5.4 - Unauthenticated Privilege Escalation dreamstechnologies
Doccure Core
2025-11-03T14:26:38.140Z 2025-11-03T14:42:18.817Z
ID CVSS Description Vendor Product Published Updated
cve-2025-43389 N/A A privacy issue was addressed by removing the vul… Apple
iOS and iPadOS
2025-11-04T01:15:19.355Z 2025-11-05T18:33:22.509Z
cve-2025-43387 N/A A permissions issue was addressed with additional… Apple
macOS
2025-11-04T01:17:42.899Z 2025-11-05T04:55:19.394Z
cve-2025-43386 N/A An out-of-bounds access issue was addressed with … Apple
iOS and iPadOS
2025-11-04T01:17:51.013Z 2025-11-06T14:34:08.916Z
cve-2025-43385 N/A An out-of-bounds access issue was addressed with … Apple
iOS and iPadOS
2025-11-04T01:15:29.536Z 2025-11-05T18:33:25.022Z
cve-2025-43384 N/A An out-of-bounds access issue was addressed with … Apple
iOS and iPadOS
2025-11-04T01:15:39.795Z 2025-11-05T18:33:27.695Z
cve-2025-43383 N/A An out-of-bounds access issue was addressed with … Apple
iOS and iPadOS
2025-11-04T01:15:58.228Z 2025-11-05T18:33:28.955Z
cve-2025-43382 N/A A parsing issue in the handling of directory path… Apple
macOS
2025-11-04T01:16:34.127Z 2025-11-04T14:38:45.822Z
cve-2025-43380 N/A An out-of-bounds write issue was addressed with i… Apple
macOS
2025-11-04T01:17:17.928Z 2025-11-04T14:29:34.586Z
cve-2025-43379 N/A This issue was addressed with improved validation… Apple
macOS
2025-11-04T01:17:24.131Z 2025-11-04T14:28:36.977Z
cve-2025-43378 N/A A permissions issue was addressed with additional… Apple
macOS
2025-11-04T01:16:43.567Z 2025-11-04T15:26:30.368Z
cve-2025-43377 N/A An out-of-bounds read was addressed with improved… Apple
iOS and iPadOS
2025-11-04T01:16:19.814Z 2025-11-05T18:33:34.846Z
cve-2025-43376 N/A A logic issue was addressed with improved state m… Apple
iOS and iPadOS
2025-11-04T01:16:17.454Z 2025-11-04T01:16:17.454Z
cve-2025-43373 N/A The issue was addressed with improved memory hand… Apple
macOS
2025-11-04T01:18:04.169Z 2025-11-04T14:37:55.279Z
cve-2025-43365 N/A A denial-of-service issue was addressed with impr… Apple
iOS and iPadOS
2025-11-04T01:17:59.138Z 2025-11-05T18:33:44.365Z
cve-2025-43364 N/A A race condition was addressed with additional va… Apple
macOS
2025-11-04T01:17:29.544Z 2025-11-04T18:04:59.608Z
cve-2025-43361 N/A An out-of-bounds read was addressed with improved… Apple
iOS and iPadOS
2025-11-04T01:16:24.875Z 2025-11-05T04:55:22.616Z
cve-2025-43360 N/A The issue was addressed with improved UI. This is… Apple
iOS and iPadOS
2025-11-04T01:16:12.112Z 2025-11-04T15:37:02.008Z
cve-2025-43350 N/A A permissions issue was addressed with additional… Apple
iOS and iPadOS
2025-11-04T01:15:23.731Z 2025-11-05T14:50:07.430Z
cve-2025-43348 N/A A logic issue was addressed with improved validat… Apple
macOS
2025-11-04T01:17:30.602Z 2025-11-04T18:06:18.800Z
cve-2025-43345 N/A A correctness issue was addressed with improved c… Apple
macOS
2025-11-04T01:17:49.289Z 2025-11-04T14:51:39.904Z
cve-2025-43338 N/A An out-of-bounds access issue was addressed with … Apple
iOS and iPadOS
2025-11-04T01:17:18.879Z 2025-11-04T15:13:10.341Z
cve-2025-43336 N/A A permissions issue was addressed with additional… Apple
macOS
2025-11-04T01:16:23.918Z 2025-11-04T19:09:59.027Z
cve-2025-43335 N/A The issue was addressed by adding additional logi… Apple
macOS
2025-11-04T01:16:57.562Z 2025-11-04T18:07:54.154Z
cve-2025-43334 N/A This issue was addressed with additional entitlem… Apple
macOS
2025-11-04T01:17:11.114Z 2025-11-04T17:50:56.787Z
cve-2025-43323 N/A This issue was addressed with additional entitlem… Apple
iOS and iPadOS
2025-11-04T01:16:56.441Z 2025-11-04T15:21:35.271Z
cve-2025-43322 N/A A logic issue was addressed with improved checks.… Apple
macOS
2025-11-04T01:17:12.068Z 2025-11-04T17:51:23.777Z
cve-2025-43309 N/A A logic issue was addressed with improved checks.… Apple
iOS and iPadOS
2025-11-04T01:17:33.562Z 2025-11-04T15:11:14.550Z
cve-2025-43288 N/A This issue was addressed with improved validation… Apple
macOS
2025-11-04T01:17:12.912Z 2025-11-04T18:02:20.468Z
cve-2025-46556 MantisBT is Vulnerable to Denial-of-Service (DoS) atta… mantisbt
mantisbt
2025-11-04T00:20:28.193Z 2025-11-06T20:44:40.100Z
cve-2025-35021 6.5 (v3.1) Abilis CPX Fallback Shell Connection Relay Abilis
CPX
2025-11-04T00:23:23.924Z 2025-11-05T14:54:15.000Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2025-189052 Malicious code in quito-rocket-radiant-middleware (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189051 Malicious code in quito-process-oscillation-nanotechnology (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189050 Malicious code in quito-fornax-dynamo-csrf (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189049 Malicious code in quito-cryovolcano-nightwatch-subscription (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189048 Malicious code in quito-config-lightyear-quito (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189047 Malicious code in quick-validate-transpile-cluster-route (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189046 Malicious code in quick-serialize-small-bash-delta (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189045 Malicious code in quick-orchestrate-resolve-cat-tau (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189044 Malicious code in quick-info-star-new-import (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189043 Malicious code in quick-decode-transpile-array-wind (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189042 Malicious code in query-sed-hash-mu-link (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189041 Malicious code in query-relay-tethys-got (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189040 Malicious code in query-regulus-bionics-subscription (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189039 Malicious code in query-betelgeuse-nebula-dotenv-safe (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189038 Malicious code in quasarjet-umbriel-global-rest (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189037 Malicious code in quasarjet-prettier-plugin-markdown-supervisor-astrometry (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189036 Malicious code in quasarjet-magellan-eslint-config-capella (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189035 Malicious code in quasarjet-cluster-ionosphere-eslint (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189034 Malicious code in quasar-robotics-soap-winston (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189033 Malicious code in quasar-promise-kaus-quito (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189032 Malicious code in quasar-oauth-perseus-prettier-plugin-markdown (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189031 Malicious code in quasar-helmet-metabolomics-node-config (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189030 Malicious code in quasar-element-ui-radioastronomy-ganymede (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189029 Malicious code in quasar-capella-bootstrap-kastra (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189028 Malicious code in quasar-backend-altair-callback (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189027 Malicious code in quasar-auth-spectron-thuban (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189026 Malicious code in quasar-astrophysics-less-paleontology (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189025 Malicious code in quark-postcss-soap-nova (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189024 Malicious code in quark-photon-eris-speleology (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-189023 Malicious code in quark-perturbation-lyra-link (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
ID Description Published Updated
rhsa-2025:9714 Red Hat Security Advisory: weldr-client security update 2025-06-26T00:29:48+00:00 2025-11-11T20:40:10+00:00
rhsa-2025:9713 Red Hat Security Advisory: osbuild-composer security update 2025-06-26T00:25:48+00:00 2025-11-11T20:40:10+00:00
rhsa-2025:9711 Red Hat Security Advisory: osbuild-composer security update 2025-06-26T00:23:18+00:00 2025-11-11T20:40:09+00:00
rhsa-2025:9715 Red Hat Security Advisory: osbuild-composer security update 2025-06-26T00:19:58+00:00 2025-11-11T20:40:10+00:00
rhsa-2025:9269 Red Hat Security Advisory: OpenShift Container Platform 4.18.18 bug fix and security update 2025-06-26T00:18:51+00:00 2025-10-21T04:18:16+00:00
rhsa-2025:9697 Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.3 for Spring Boot patch release. 2025-06-25T19:47:43+00:00 2025-11-11T16:22:30+00:00
rhsa-2025:9696 Red Hat Security Advisory: apache-commons-beanutils security update 2025-06-25T19:30:28+00:00 2025-11-11T16:22:32+00:00
rhsa-2025:9658 Red Hat Security Advisory: perl-File-Find-Rule security update 2025-06-25T15:58:42+00:00 2025-11-08T03:20:18+00:00
rhsa-2025:9641 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T14:16:56+00:00 2025-11-11T20:40:08+00:00
rhsa-2025:9640 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T14:13:41+00:00 2025-11-11T20:40:08+00:00
rhsa-2025:9646 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.7 security and bug fix update 2025-06-25T14:06:29+00:00 2025-11-11T16:07:23+00:00
rhsa-2025:9642 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T14:01:42+00:00 2025-11-11T20:40:08+00:00
rhsa-2025:9638 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:57:01+00:00 2025-11-11T20:40:07+00:00
rhsa-2025:9637 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:49:23+00:00 2025-11-11T20:40:07+00:00
rhsa-2025:9639 Red Hat Security Advisory: weldr-client security update 2025-06-25T13:37:57+00:00 2025-11-11T20:40:08+00:00
rhsa-2025:9634 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T12:20:31+00:00 2025-11-11T20:40:06+00:00
rhsa-2025:9635 Red Hat Security Advisory: weldr-client security update 2025-06-25T12:17:36+00:00 2025-11-11T20:40:07+00:00
rhsa-2025:9623 Red Hat Security Advisory: osbuild-composer security update 2025-06-25T10:18:36+00:00 2025-11-11T20:40:06+00:00
rhsa-2025:9605 Red Hat Security Advisory: perl-File-Find-Rule security update 2025-06-25T06:17:00+00:00 2025-11-08T03:20:16+00:00
rhsa-2025:9584 Red Hat Security Advisory: kernel security update 2025-06-25T00:46:30+00:00 2025-11-08T07:17:35+00:00
rhsa-2025:9580 Red Hat Security Advisory: kernel security update 2025-06-25T00:40:16+00:00 2025-11-08T06:49:24+00:00
rhsa-2025:9582 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.11 on RHEL 7 security update 2025-06-25T00:21:15+00:00 2025-11-11T16:11:12+00:00
rhsa-2025:9581 Red Hat Security Advisory: kernel-rt security update 2025-06-25T00:18:50+00:00 2025-11-08T06:49:27+00:00
rhsa-2025:9583 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.14 Security update 2025-06-25T00:16:10+00:00 2025-11-11T16:11:18+00:00
rhsa-2025:9569 Red Hat Security Advisory: gimp:2.8 security update 2025-06-24T21:15:59+00:00 2025-11-06T23:43:12+00:00
rhsa-2025:9541 Red Hat Security Advisory: Submariner 0.17.6 bug fixes and container updates 2025-06-24T14:31:21+00:00 2025-11-11T16:22:00+00:00
rhsa-2025:9526 Red Hat Security Advisory: pam security update 2025-06-24T12:35:18+00:00 2025-11-11T16:22:14+00:00
rhsa-2025:9279 Red Hat Security Advisory: OpenShift Container Platform 4.19.1 packages and security update 2025-06-24T12:31:43+00:00 2025-11-11T20:40:02+00:00
rhsa-2025:9517 Red Hat Security Advisory: perl-File-Find-Rule security update 2025-06-24T11:31:48+00:00 2025-11-08T03:20:11+00:00
rhsa-2025:9514 Red Hat Security Advisory: rhc security update 2025-06-24T11:31:03+00:00 2025-11-11T20:40:05+00:00
ID Description Published Updated
msrc_cve-2025-22113 ext4: avoid journaling sb update on error if journal is destroying 2025-04-02T00:00:00.000Z 2025-09-03T22:14:36.000Z
msrc_cve-2025-22111 net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. 2025-04-02T00:00:00.000Z 2025-09-04T00:44:03.000Z
msrc_cve-2025-22109 ax25: Remove broken autobind 2025-04-02T00:00:00.000Z 2025-09-03T22:10:04.000Z
msrc_cve-2025-22108 bnxt_en: Mask the bd_cnt field in the TX BD properly 2025-04-02T00:00:00.000Z 2025-09-03T22:26:32.000Z
msrc_cve-2025-22107 net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105_table_delete_entry() 2025-04-02T00:00:00.000Z 2025-09-03T21:56:06.000Z
msrc_cve-2025-22106 vmxnet3: unregister xdp rxq info in the reset path 2025-04-02T00:00:00.000Z 2025-09-03T22:50:44.000Z
msrc_cve-2025-22105 bonding: check xdp prog when set bond mode 2025-04-02T00:00:00.000Z 2025-09-03T23:45:01.000Z
msrc_cve-2025-22104 ibmvnic: Use kernel helpers for hex dumps 2025-04-02T00:00:00.000Z 2025-09-03T22:08:41.000Z
msrc_cve-2025-22103 net: fix NULL pointer dereference in l3mdev_l3_rcv 2025-04-02T00:00:00.000Z 2025-09-03T21:51:51.000Z
msrc_cve-2025-22102 Bluetooth: btnxpuart: Fix kernel panic during FW release 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22101 net: libwx: fix Tx L4 checksum 2025-04-02T00:00:00.000Z 2025-09-03T23:37:47.000Z
msrc_cve-2025-22097 drm/vkms: Fix use after free and double free on init error 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22088 RDMA/erdma: Prevent use-after-free in erdma_accept_newconn() 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22086 RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22083 vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22081 fs/ntfs3: Fix a couple integer overflows on 32bit systems 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22080 fs/ntfs3: Prevent integer overflow in hdr_first_de() 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22079 ocfs2: validate l_tree_depth to avoid out-of-bounds access 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22075 rtnetlink: Allocate vfinfo size for VF GUIDs when supported 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22073 spufs: fix a leak on spufs_new_file() failure 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22072 spufs: fix gang directory lifetimes 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22071 spufs: fix a leak in spufs_create_context() 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22070 fs/9p: fix NULL pointer dereference on mkdir 2025-04-02T00:00:00.000Z 2025-09-03T23:03:02.000Z
msrc_cve-2025-22066 ASoC: imx-card: Add NULL check in imx_card_probe() 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22064 netfilter: nf_tables: don't unregister hook when table is dormant 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22063 netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22062 sctp: add mutual exclusion in proc_sctp_do_udp_port() 2025-04-02T00:00:00.000Z 2025-09-03T22:47:49.000Z
msrc_cve-2025-22060 net: mvpp2: Prevent parser TCAM memory corruption 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22058 udp: Fix memory accounting leak. 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2025-22057 net: decrease cached dst counters in dst_release 2025-04-02T00:00:00.000Z 2025-07-11T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2017-000077 Installer of Vivaldi for Windows may insecurely load executable files 2017-04-25T13:36+09:00 2017-06-06T15:04+09:00
jvndb-2017-000072 WNC01WH vulnerable to OS command injection 2017-04-21T13:44+09:00 2017-06-01T13:53+09:00
jvndb-2017-000076 Multiple JustSystems products including Hanako may insecurely load Dynamic Link Libraries 2017-04-20T15:11+09:00 2017-06-01T13:40+09:00
jvndb-2017-000074 WordPress plugin "Booking Calendar" vulnerable to cross-site scripting 2017-04-20T15:11+09:00 2017-06-01T13:53+09:00
jvndb-2017-000073 WordPress plugin "Booking Calendar" vulnerable to directory traversal 2017-04-20T15:11+09:00 2017-06-01T13:53+09:00
jvndb-2017-000075 Hoozin Viewer vulnerable to buffer overflow 2017-04-20T14:48+09:00 2017-06-01T13:40+09:00
jvndb-2017-000071 SEIL Series routers vulnerable to denial-of-service (DoS) 2017-04-19T14:43+09:00 2017-06-06T14:50+09:00
jvndb-2017-000055 NETGEAR ProSAFE Plus Configuration Utility vulnerable to improper access control 2017-04-18T13:42+09:00 2017-06-01T15:24+09:00
jvndb-2017-000069 Multiple installers of Toshiba memory card related software may insecurely load Dynamic Link Libraries 2017-04-14T14:09+09:00 2017-12-21T17:50+09:00
jvndb-2017-000070 WN-AC1167GR vulnerable to cross-site scripting 2017-04-14T13:55+09:00 2017-06-01T13:53+09:00
jvndb-2017-000068 WordPress plugin "WP Statistics" vulnerable to cross-site scripting 2017-04-13T13:49+09:00 2017-06-01T13:53+09:00
jvndb-2017-000067 WordPress plugin "WP Statistics" vulnerable to cross-site scripting 2017-04-13T13:49+09:00 2017-06-01T15:23+09:00
jvndb-2017-000066 The API in Cybozu Office vulnerable to denial-of-service (DoS) 2017-04-11T16:05+09:00 2017-04-11T16:05+09:00
jvndb-2017-000065 Cybozu Office fails to restrict access permission in the templates delete function in "customapp" 2017-04-11T16:05+09:00 2017-06-01T12:18+09:00
jvndb-2017-000064 Cybozu Office fails to restrict access permission in the file export function in "customapp" 2017-04-11T16:05+09:00 2017-06-01T11:30+09:00
jvndb-2017-000063 The design setting screen in Cybozu Office vulnerable to cross-site scripting 2017-04-11T16:05+09:00 2017-06-01T11:30+09:00
jvndb-2017-000054 ASSETBASE vulnerable to cross-site scripting 2017-04-11T13:37+09:00 2017-06-01T17:16+09:00
jvndb-2017-000057 CS-Cart Japanese Edition vulnerable to cross-site request forgery 2017-04-10T18:13+09:00 2018-01-24T13:49+09:00
jvndb-2017-000056 CS-Cart Japanese Edition fails to restrict access permissions 2017-04-10T18:13+09:00 2017-06-01T17:39+09:00
jvndb-2017-000062 WordPress plugin "WP Statistics" vulnerable to cross-site scripting 2017-04-10T13:47+09:00 2017-06-01T15:24+09:00
jvndb-2017-000061 CS-Cart Japanese Edition fails to restrict access permissions 2017-04-10T13:47+09:00 2017-06-06T11:52+09:00
jvndb-2017-000060 WN-G300R3 vulnerable to stack based buffer overflow 2017-04-10T13:40+09:00 2017-06-01T13:53+09:00
jvndb-2017-000059 WN-G300R3 vulnerable to OS command injection 2017-04-10T13:36+09:00 2017-06-01T15:24+09:00
jvndb-2017-000058 Tablacus Explorer vulnerable to script injection 2017-04-07T14:47+09:00 2017-06-01T15:24+09:00
jvndb-2016-006450 Vulnerability in JP1/Cm2/Network Node Manager i 2017-03-30T15:01+09:00 2017-03-30T15:01+09:00
jvndb-2017-000044 CentreCOM AR260S V2 vulnerable to privilege escalation 2017-03-30T14:37+09:00 2017-06-05T10:51+09:00
jvndb-2017-000050 WordPress plugin "YOP Poll" vulnerable to cross-site scripting 2017-03-23T12:23+09:00 2017-06-01T15:08+09:00
jvndb-2017-000049 Installer of PhishWall Client Internet Explorer version may insecurely load Dynamic Link Libraries 2017-03-22T14:43+09:00 2017-06-01T17:16+09:00
jvndb-2017-000047 Security guide for website operators vulnerable to OS command injection 2017-03-16T13:32+09:00 2017-06-01T15:08+09:00
jvndb-2017-000045 Cybozu KUNAI for Android information management vulnerability 2017-03-13T13:42+09:00 2017-06-02T18:04+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated