Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69220 |
7.1 (3.1)
|
LibreChat has Insufficient Access Control for Agent Files |
danny-avila |
LibreChat |
2026-01-07T20:49:00.454Z | 2026-01-07T21:33:56.352Z |
| CVE-2026-21681 |
7.1 (3.1)
|
iccDEV has Undefined Behavior runtime error: nan is ou… |
InternationalColorConsortium |
iccDEV |
2026-01-07T20:48:57.511Z | 2026-01-07T21:33:46.973Z |
| CVE-2026-21683 |
8.8 (3.1)
|
iccDEV has Type Confusion in icStatusCMM::CIccEvalComp… |
InternationalColorConsortium |
iccDEV |
2026-01-07T21:12:45.950Z | 2026-01-07T21:31:28.409Z |
| CVE-2025-68705 |
8.8 (4.0)
|
RustFS Path Traversal Vulnerability |
rustfs |
rustfs |
2026-01-07T20:31:44.236Z | 2026-01-07T21:28:30.316Z |
| CVE-2025-69255 |
5.5 (4.0)
|
RustFS gRPC GetMetrics deserialization panic enables r… |
rustfs |
rustfs |
2026-01-07T20:34:25.282Z | 2026-01-07T21:25:33.094Z |
| CVE-2026-22188 |
6.9 (4.0)
|
Panda3D <= 1.10.16 Deploy-Stub Stack Exhaustion via Un… |
Panda3D |
Panda3D |
2026-01-07T20:26:13.360Z | 2026-01-07T21:23:15.544Z |
| CVE-2026-22190 |
5.1 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Format String Informatio… |
Panda3D |
Panda3D |
2026-01-07T20:25:56.205Z | 2026-01-07T21:22:26.583Z |
| CVE-2026-22189 |
6.9 (4.0)
|
Panda3D <= 1.10.16 egg-mkfont Stack Buffer Overflow |
Panda3D |
Panda3D |
2026-01-07T20:25:37.702Z | 2026-01-07T21:21:35.370Z |
| CVE-2026-22186 |
4.6 (4.0)
|
Bio-Formats <= 8.3.0 XXE in Leica XLEF Metadata Parser |
Open Microscopy Environment |
Bio-Formats |
2026-01-07T20:26:48.324Z | 2026-01-07T21:17:25.927Z |
| CVE-2026-21682 |
8.8 (3.1)
|
iccDEV has heap-buffer-overflow in CIccXmlArrayType::P… |
InternationalColorConsortium |
iccDEV |
2026-01-07T20:58:07.355Z | 2026-01-07T21:11:35.942Z |
| CVE-2025-69221 |
4.3 (3.1)
|
LibreChat has Insufficient Access Control for Agent Pe… |
danny-avila |
LibreChat |
2026-01-07T21:01:13.918Z | 2026-01-07T21:07:58.109Z |
| CVE-2025-64305 |
7.1 (4.0)
6.5 (3.1)
|
Columbia Weather Systems MicroServer Cleartext Storage… |
Columbia Weather Systems |
MicroServer |
2026-01-07T20:02:02.516Z | 2026-01-07T20:18:51.054Z |
| CVE-2025-66620 |
8.6 (4.0)
8 (3.1)
|
Columbia Weather Systems MicroServer Command Shell in … |
Columbia Weather Systems |
MicroServer |
2026-01-07T20:08:33.137Z | 2026-01-07T20:16:28.659Z |
| CVE-2025-61939 |
8.7 (4.0)
8.8 (3.1)
|
Columbia Weather Systems MicroServer Improper Restrict… |
Columbia Weather Systems |
MicroServer |
2026-01-07T19:56:52.386Z | 2026-01-07T20:07:45.479Z |
| CVE-2026-21678 |
7.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:07.269Z | 2026-01-07T19:27:44.869Z |
| CVE-2026-0670 |
6.1 (3.1)
|
Stored XSS through a system message and a user-provide… |
Wikimedia Foundation |
MediaWiki - ProofreadPage Extension |
2026-01-07T18:55:42.559Z | 2026-01-07T19:25:36.796Z |
| CVE-2026-0669 |
7.5 (3.1)
|
Path Traversal vulnerability in CSS extension on certa… |
Wikimedia Foundation |
MediaWiki - CSS extension |
2026-01-07T17:46:57.285Z | 2026-01-07T19:21:57.287Z |
| CVE-2026-0668 |
5.3 (3.1)
|
VisualData extension: Regular Expression Denial of Ser… |
Wikimedia Foundation |
MediaWiki - VisualData Extension |
2026-01-07T17:36:19.258Z | 2026-01-07T19:17:41.764Z |
| CVE-2025-61492 |
10 (3.1)
|
A command injection vulnerability in the execute_… |
n/a |
n/a |
2026-01-07T00:00:00.000Z | 2026-01-07T19:14:01.084Z |
| CVE-2026-21854 |
9.8 (3.1)
|
Tarkov Data Manager Authentication Bypass vulnerability |
the-hideout |
tarkov-data-manager |
2026-01-07T18:14:59.375Z | 2026-01-07T18:41:47.562Z |
| CVE-2026-21855 |
9.3 (3.1)
|
Tarkov Data Manager has Unauthenticated Reflected XSS |
the-hideout |
tarkov-data-manager |
2026-01-07T18:16:02.728Z | 2026-01-07T18:37:42.582Z |
| CVE-2026-21856 |
7.2 (3.1)
|
Tarkov Data Manager has Authenticated SQL Injection |
the-hideout |
tarkov-data-manager |
2026-01-07T18:18:22.767Z | 2026-01-07T18:34:40.382Z |
| CVE-2026-21492 |
5.5 (3.1)
|
iccDEV ToneMap Writer has NULL Pointer Member Call |
InternationalColorConsortium |
iccDEV |
2026-01-06T20:23:41.996Z | 2026-01-07T18:32:12.490Z |
| CVE-2026-21506 |
5.5 (3.1)
|
iccDEV is Vulnerable to Null Pointer Dereference in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:10:58.119Z | 2026-01-07T18:30:51.482Z |
| CVE-2026-21679 |
8.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability in CIccL… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:16.385Z | 2026-01-07T18:24:47.787Z |
| CVE-2026-21501 |
5.5 (3.1)
|
Stack Overflow in iccDEV Calculator Parser |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:09:54.802Z | 2026-01-07T18:22:09.246Z |
| CVE-2026-21502 |
5.5 (3.1)
|
NULL Pointer Dereference in iccDEV XML Tag Parser |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:09:45.884Z | 2026-01-07T18:21:53.693Z |
| CVE-2025-58441 |
6.3 (4.0)
|
Knowage is vulnerable to blind server-side request for… |
KnowageLabs |
Knowage-Server |
2026-01-07T17:16:44.798Z | 2026-01-07T18:21:35.951Z |
| CVE-2026-21500 |
5.5 (3.1)
|
Stack Overflow in iccDEV XML Calculator Macro Expansion |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:09:35.426Z | 2026-01-07T18:21:34.592Z |
| CVE-2026-21499 |
5.5 (3.1)
|
NULL Pointer Dereference in iccDEV XML Parser |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:09:27.224Z | 2026-01-07T18:21:09.851Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13168 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ury-erp ury pos_extend.py overrided_past_order_list sq… |
ury-erp |
ury |
2025-11-14T15:02:06.824Z | 2025-11-14T16:49:03.659Z |
| CVE-2025-53966 |
8.4 (3.1)
|
An issue was discovered in Samsung Mobile Process… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:18.629Z |
| CVE-2026-0590 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System POST P… |
code-projects |
Online Product Reservation System |
2026-01-05T12:32:06.031Z | 2026-01-05T20:08:54.622Z |
| CVE-2026-0589 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System Admini… |
code-projects |
Online Product Reservation System |
2026-01-05T12:02:06.235Z | 2026-01-05T21:14:52.657Z |
| CVE-2026-0586 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
code-projects Online Product Reservation System prod.p… |
code-projects |
Online Product Reservation System |
2026-01-05T10:32:06.143Z | 2026-01-06T18:22:46.840Z |
| CVE-2026-0592 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System User R… |
code-projects |
Online Product Reservation System |
2026-01-05T13:32:06.035Z | 2026-01-05T20:07:17.846Z |
| CVE-2025-39736 |
N/A
|
mm/kmemleak: avoid deadlock by moving pr_warn() outsid… |
Linux |
Linux |
2025-09-11T16:52:11.772Z | 2025-11-03T17:42:52.536Z |
| CVE-2026-0591 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System Cart U… |
code-projects |
Online Product Reservation System |
2026-01-05T13:02:06.010Z | 2026-01-05T20:07:56.889Z |
| CVE-2026-0584 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System left_c… |
code-projects |
Online Product Reservation System |
2026-01-05T09:32:05.873Z | 2026-01-05T20:39:42.550Z |
| CVE-2025-38574 |
N/A
|
pptp: ensure minimal skb length in pptp_xmit() |
Linux |
Linux |
2025-08-19T17:02:53.866Z | 2025-11-03T17:40:01.333Z |
| CVE-2026-0585 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System GET Pa… |
code-projects |
Online Product Reservation System |
2026-01-05T10:02:06.537Z | 2026-01-05T20:31:09.178Z |
| CVE-2026-0577 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Product Reservation System prod.p… |
code-projects |
Online Product Reservation System |
2026-01-04T09:32:06.879Z | 2026-01-06T19:43:57.982Z |
| CVE-2026-0583 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System User L… |
code-projects |
Online Product Reservation System |
2026-01-05T09:02:06.140Z | 2026-01-05T20:41:05.526Z |
| CVE-2026-0576 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System Parame… |
code-projects |
Online Product Reservation System |
2026-01-04T09:02:06.125Z | 2026-01-06T19:47:31.638Z |
| CVE-2026-0575 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System Admini… |
code-projects |
Online Product Reservation System |
2026-01-04T06:02:05.992Z | 2026-01-06T21:34:24.612Z |
| CVE-2026-0579 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System POST P… |
code-projects |
Online Product Reservation System |
2026-01-04T12:32:07.749Z | 2026-01-06T19:29:26.755Z |
| CVE-2026-0578 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Product Reservation System delete… |
code-projects |
Online Product Reservation System |
2026-01-04T12:02:07.658Z | 2026-01-06T19:30:43.080Z |
| CVE-2025-38576 |
N/A
|
powerpc/eeh: Make EEH driver device hotplug safe |
Linux |
Linux |
2025-08-19T17:02:59.623Z | 2026-01-02T15:30:52.543Z |
| CVE-2025-38577 |
N/A
|
f2fs: fix to avoid panic in f2fs_evict_inode |
Linux |
Linux |
2025-08-19T17:03:00.534Z | 2025-11-03T17:40:05.572Z |
| CVE-2025-27807 |
9.1 (3.1)
|
An issue was discovered in Samsung Mobile Process… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T19:05:01.151Z |
| CVE-2025-43706 |
7.5 (3.1)
|
An issue was discovered in L2 in Samsung Mobile P… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:12.681Z |
| CVE-2025-49495 |
8.4 (3.1)
|
An issue was discovered in the WiFi driver in Sam… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-05T21:49:24.116Z |
| CVE-2025-38578 |
N/A
|
f2fs: fix to avoid UAF in f2fs_sync_inode_meta() |
Linux |
Linux |
2025-08-19T17:03:01.483Z | 2025-11-03T17:40:07.596Z |
| CVE-2025-14072 |
5.3 (3.1)
|
Ninja Forms < 3.13.3 - Unauthenticated Token Generatio… |
Unknown |
Ninja Forms |
2026-01-02T06:00:12.069Z | 2026-01-02T21:12:38.430Z |
| CVE-2025-38579 |
N/A
|
f2fs: fix KMSAN uninit-value in extent_info usage |
Linux |
Linux |
2025-08-19T17:03:02.308Z | 2025-11-03T17:40:08.639Z |
| CVE-2025-68953 |
7.5 (3.1)
|
Certain Frappe requests are vulnerable to Path Traversal |
frappe |
frappe |
2026-01-05T21:53:39.251Z | 2026-01-06T19:04:38.829Z |
| CVE-2025-38581 |
N/A
|
crypto: ccp - Fix crash when rebind ccp device for ccp.ko |
Linux |
Linux |
2025-08-19T17:03:03.718Z | 2025-11-03T17:40:10.652Z |
| CVE-2025-38583 |
N/A
|
clk: xilinx: vcu: unregister pll_post only if register… |
Linux |
Linux |
2025-08-19T17:03:05.340Z | 2025-11-03T17:40:11.610Z |
| CVE-2025-38572 |
N/A
|
ipv6: reject malicious packets in ipv6_gso_segment() |
Linux |
Linux |
2025-08-19T17:02:52.340Z | 2025-11-03T17:39:59.107Z |
| CVE-2023-37540 |
3.9 (3.1)
|
HCL Sametime Chat is affected by an unimplemented feat… |
HCL Software |
HCL Sametime Chat |
2024-02-23T07:00:59.008Z | 2024-11-29T15:21:39.809Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-33937 | Stored cross-site scripting (XSS) vulnerability in Form widget configuration in Liferay Portal 7.1.… | 2023-05-24T13:15:09.707 | 2026-01-09T02:16:31.037 |
| fkie_cve-2023-33938 | Cross-site scripting (XSS) vulnerability in the App Builder module's custom object details page in … | 2023-05-24T14:15:09.550 | 2026-01-09T02:16:08.590 |
| fkie_cve-2023-33949 | In Liferay Portal 7.3.0 and earlier, and Liferay DXP 7.2 and earlier the default configuration does… | 2023-05-24T17:15:09.933 | 2026-01-09T02:15:15.867 |
| fkie_cve-2025-64991 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:26.063 | 2026-01-09T02:09:04.810 |
| fkie_cve-2025-64992 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:26.193 | 2026-01-09T02:08:02.593 |
| fkie_cve-2025-64993 | A command injection vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically wi… | 2025-12-11T12:16:26.320 | 2026-01-09T02:06:24.377 |
| fkie_cve-2025-64994 | A privilege escalation vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically… | 2025-12-11T12:16:26.453 | 2026-01-09T02:04:09.707 |
| fkie_cve-2025-64995 | A privilege escalation vulnerability was discovered in TeamViewer DEX (former 1E DEX), specifically… | 2025-12-11T12:16:26.593 | 2026-01-09T02:02:53.120 |
| fkie_cve-2025-14520 | A weakness has been identified in baowzh hfly up to 638ff9abe9078bc977c132b37acbe1900b63491c. Impac… | 2025-12-11T16:16:23.120 | 2026-01-09T01:58:27.583 |
| fkie_cve-2025-14521 | A security vulnerability has been detected in baowzh hfly up to 638ff9abe9078bc977c132b37acbe1900b6… | 2025-12-11T16:16:23.333 | 2026-01-09T01:54:07.447 |
| fkie_cve-2025-14522 | A vulnerability was detected in baowzh hfly up to 638ff9abe9078bc977c132b37acbe1900b63491c. The imp… | 2025-12-11T16:16:23.530 | 2026-01-09T01:50:16.247 |
| fkie_cve-2025-5873 | A vulnerability was detected in eCharge Hardy Barth Salia PLCC up to 2.3.81. Affected by this issue… | 2025-06-09T11:15:22.240 | 2026-01-09T01:15:42.833 |
| fkie_cve-2025-14553 | Exposure of password hashes through an unauthenticated API response in TP-Link Tapo app on iOS and … | 2025-12-16T19:15:54.307 | 2026-01-09T01:15:42.703 |
| fkie_cve-2025-10371 | A security flaw has been discovered in eCharge Hardy Barth Salia PLCC up to 2.3.81. This issue affe… | 2025-09-13T18:15:31.717 | 2026-01-09T01:15:42.407 |
| fkie_cve-2025-7195 | Early versions of Operator-SDK provided an insecure method to allow operator containers to run in e… | 2025-08-07T19:15:29.367 | 2026-01-09T00:15:44.973 |
| fkie_cve-2025-9784 | A flaw was found in Undertow where malformed client requests can trigger server-side stream resets … | 2025-09-02T14:15:36.593 | 2026-01-08T23:15:43.953 |
| fkie_cve-2025-14025 | A flaw was found in Ansible Automation Platform (AAP). Read-only scoped OAuth2 API Tokens in AAP, a… | 2026-01-08T14:15:56.510 | 2026-01-08T23:15:43.673 |
| fkie_cve-2025-12543 | A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other J… | 2026-01-07T17:15:55.093 | 2026-01-08T23:15:42.690 |
| fkie_cve-2025-38680 | In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix 1-byte ou… | 2025-09-04T16:15:35.553 | 2026-01-08T22:32:41.163 |
| fkie_cve-2025-38681 | In the Linux kernel, the following vulnerability has been resolved: mm/ptdump: take the memory hot… | 2025-09-04T16:15:35.747 | 2026-01-08T22:32:28.007 |
| fkie_cve-2025-38683 | In the Linux kernel, the following vulnerability has been resolved: hv_netvsc: Fix panic during na… | 2025-09-04T16:15:36.047 | 2026-01-08T22:32:21.140 |
| fkie_cve-2025-38684 | In the Linux kernel, the following vulnerability has been resolved: net/sched: ets: use old 'nband… | 2025-09-04T16:15:36.210 | 2026-01-08T22:32:10.017 |
| fkie_cve-2025-38685 | In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix vmalloc out-of-boun… | 2025-09-04T16:15:36.397 | 2026-01-08T22:31:48.173 |
| fkie_cve-2025-38668 | In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix NULL dere… | 2025-08-22T16:15:42.283 | 2026-01-08T22:30:50.987 |
| fkie_cve-2025-38671 | In the Linux kernel, the following vulnerability has been resolved: i2c: qup: jump out of the loop… | 2025-08-22T16:15:42.683 | 2026-01-08T22:30:42.410 |
| fkie_cve-2025-38676 | In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Avoid stack buffer … | 2025-08-26T13:15:32.147 | 2026-01-08T22:30:31.937 |
| fkie_cve-2025-38677 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-boun… | 2025-08-30T10:15:36.260 | 2026-01-08T22:30:26.110 |
| fkie_cve-2025-38679 | In the Linux kernel, the following vulnerability has been resolved: media: venus: Fix OOB read due… | 2025-09-04T16:15:35.387 | 2026-01-08T22:30:19.237 |
| fkie_cve-2025-64512 | Pdfminer.six is a community maintained fork of the original PDFMiner, a tool for extracting informa… | 2025-11-10T22:15:40.067 | 2026-01-08T22:16:02.240 |
| fkie_cve-2025-24473 | A exposure of sensitive system information to an unauthorized control sphere vulnerability in Forti… | 2025-05-28T08:15:21.230 | 2026-01-08T22:16:02.090 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-pfj9-jrrx-g7r5 |
9.9 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in Themify Themify Sidepane WordPress… | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-mfhq-8jf3-f9fp |
5.4 (3.1)
|
Missing Authorization vulnerability in Fahad Mahmood RSS Feed Widget rss-feed-widget allows Exploit… | 2026-01-06T18:31:35Z | 2026-01-06T21:30:34Z |
| ghsa-mf24-v8vp-hp87 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-m6jh-w9f2-rx57 |
7.8 (3.1)
|
In mminfra, there is a possible out of bounds write due to a missing bounds check. This could lead … | 2026-01-06T03:31:34Z | 2026-01-06T21:30:34Z |
| ghsa-hv7w-366h-5jcm |
5.4 (3.1)
|
Missing Authorization vulnerability in StellarWP The Events Calendar the-events-calendar allows Exp… | 2026-01-06T18:31:36Z | 2026-01-06T21:30:34Z |
| ghsa-hg2f-jm3j-qjq8 |
9.8 (3.1)
6.9 (4.0)
|
Sony BRAVIA Digital Signage 1.7.8 contains an insecure direct object reference vulnerability that a… | 2026-01-06T18:31:34Z | 2026-01-06T21:30:34Z |
| ghsa-frh8-9p35-6h5j |
5.4 (3.1)
|
Missing Authorization vulnerability in Proxy & VPN Blocker Proxy & VPN Blocker proxy-vpn-bl… | 2026-01-06T18:31:36Z | 2026-01-06T21:30:34Z |
| ghsa-cg2m-256m-59rq |
6.3 (3.1)
2.1 (4.0)
|
A security vulnerability has been detected in TOTOLINK WA300 5.2cu.7112_B20190227. This vulnerabili… | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-9crm-342q-wg6v |
8.4 (4.0)
|
An Improper Neutralization of Input During Web Page Generation vulnerability was identified in GitH… | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-9c5p-w885-r2rx |
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-99f8-h8gr-45gh |
9.8 (3.1)
|
Blue Access Cobalt v02.000.195 suffers from an authentication bypass vulnerability, which allows an… | 2026-01-06T18:31:35Z | 2026-01-06T21:30:34Z |
| ghsa-92wj-rg23-6rqg |
5.4 (3.1)
|
Missing Authorization vulnerability in BoldGrid Post and Page Builder by BoldGrid post-and-page-bui… | 2026-01-06T18:31:35Z | 2026-01-06T21:30:34Z |
| ghsa-8wvr-g2vr-63w6 |
4.3 (3.1)
5.3 (4.0)
|
On affected platforms running Arista EOS with MACsec configuration, a specially crafted packet can … | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-49f7-mmjq-mr5h |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in AA-Team Premium Age Verification / Restriction for … | 2026-01-06T21:30:34Z | 2026-01-06T21:30:34Z |
| ghsa-rq4r-fccv-98m7 |
7.8 (3.1)
|
In KeyInstall, there is a possible out of bounds write due to a missing bounds check. This could le… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:33Z |
| ghsa-gcc9-9787-r555 |
7.8 (3.1)
|
In imgsys, there is a possible out of bounds write due to improper input validation. This could lea… | 2026-01-06T03:31:34Z | 2026-01-06T21:30:33Z |
| ghsa-f65f-jpq4-f2r5 |
7.8 (3.1)
|
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead … | 2026-01-06T03:31:34Z | 2026-01-06T21:30:33Z |
| ghsa-c73p-5pph-jvj5 |
7.8 (3.1)
|
In c2ps, there is a possible memory corruption due to use after free. This could lead to local esca… | 2026-01-06T03:31:34Z | 2026-01-06T21:30:33Z |
| ghsa-8q28-v66p-ff3j |
7.8 (3.1)
|
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead … | 2026-01-06T03:31:34Z | 2026-01-06T21:30:33Z |
| ghsa-2979-3fv7-8r3w |
7.5 (3.1)
|
In Modem, there is a possible system crash due to improper input validation. This could lead to rem… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:33Z |
| ghsa-x895-2928-j9f4 |
7.8 (3.1)
|
In display, there is a possible memory corruption due to use after free. This could lead to local e… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-rv86-79h6-xjwm |
7.8 (3.1)
|
In display, there is a possible memory corruption due to use after free. This could lead to local e… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-r9f8-ghwp-vf63 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to incorrect error handling. This could lead to remo… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-q32w-52vv-jxwg |
7.5 (3.1)
|
In Modem, there is a possible system crash due to incorrect error handling. This could lead to remo… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-jxjh-3g73-h3jm |
7.8 (3.1)
|
In display, there is a possible out of bounds write due to a missing bounds check. This could lead … | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-9q9x-rxh2-6xg8 |
7.0 (3.1)
|
In display, there is a possible use after free due to a race condition. This could lead to local es… | 2026-01-06T03:31:33Z | 2026-01-06T21:30:32Z |
| ghsa-r2m7-7624-r2vf |
7.5 (3.1)
|
In Modem, there is a possible read of uninitialized heap data due to an uncaught exception. This co… | 2026-01-06T03:31:32Z | 2026-01-06T21:30:31Z |
| ghsa-qj4f-6gcp-9584 |
7.5 (3.1)
|
In Modem, there is a possible system crash due to incorrect error handling. This could lead to remo… | 2026-01-06T03:31:32Z | 2026-01-06T21:30:31Z |
| ghsa-w2qf-83rm-prj9 |
9.8 (3.1)
|
Insufficient Verification of Data Authenticity vulnerability in TECNO Mobile com.Afmobi.Boomplayer … | 2026-01-06T03:31:32Z | 2026-01-06T21:30:30Z |
| ghsa-38vq-9wrc-xxh4 |
9.8 (3.1)
|
Crypt::Sodium::XS module versions prior to 0.000042, for Perl, include a vulnerable version of libs… | 2026-01-06T03:31:32Z | 2026-01-06T21:30:30Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-832 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.943479Z |
| pysec-2021-831 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.787766Z |
| pysec-2021-830 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.623762Z |
| pysec-2021-829 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.467539Z |
| pysec-2021-828 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.302427Z |
| pysec-2021-827 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.147623Z |
| pysec-2021-826 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.063409Z |
| pysec-2021-825 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:43.909633Z |
| pysec-2021-824 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.751303Z |
| pysec-2021-823 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.595346Z |
| pysec-2021-822 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.442119Z |
| pysec-2021-821 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.281523Z |
| pysec-2021-820 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.109542Z |
| pysec-2021-819 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.944198Z |
| pysec-2021-818 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.767652Z |
| pysec-2021-817 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:42.682170Z |
| pysec-2021-816 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.527822Z |
| pysec-2021-815 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.346240Z |
| pysec-2021-814 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.190672Z |
| pysec-2021-813 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.034732Z |
| pysec-2021-812 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.878388Z |
| pysec-2021-811 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.718393Z |
| pysec-2021-810 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:41.560413Z |
| pysec-2021-809 |
|
TensorFlow is an open source platform for machine learning. In affeced versions during ex… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.402625Z |
| pysec-2021-808 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.245758Z |
| pysec-2021-807 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.080668Z |
| pysec-2021-806 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.903537Z |
| pysec-2021-805 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.728775Z |
| pysec-2021-804 |
|
TensorFlow is an open source platform for machine learning. In affected versions the Kera… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.561915Z |
| pysec-2021-803 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:40.404135Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32781 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeHigh Ema… | 2024-04-19T05:01:58.065533Z |
| gsd-2024-32780 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. Vi… | 2024-04-19T05:01:58.046836Z |
| gsd-2024-32776 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.070471Z |
| gsd-2024-32774 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.030630Z |
| gsd-2024-32773 | Cross-Site Request Forgery (CSRF) vulnerability in WP Royal Royal Elementor Kit.This issu… | 2024-04-19T05:01:58.024924Z |
| gsd-2024-32772 | Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.T… | 2024-04-19T05:01:58.098373Z |
| gsd-2024-32765 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.028866Z |
| gsd-2024-32849 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.970620Z |
| gsd-2024-32848 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.868014Z |
| gsd-2024-32847 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.971318Z |
| gsd-2024-32846 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.902863Z |
| gsd-2024-32845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.842282Z |
| gsd-2024-32844 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.936882Z |
| gsd-2024-32843 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.947422Z |
| gsd-2024-32841 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.898617Z |
| gsd-2024-32840 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.947995Z |
| gsd-2024-32838 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.829960Z |
| gsd-2024-32837 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.983820Z |
| gsd-2024-32836 | Unrestricted Upload of File with Dangerous Type vulnerability in WP Lab WP-Lister Lite fo… | 2024-04-19T05:01:57.901892Z |
| gsd-2024-32835 | Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress User… | 2024-04-19T05:01:57.831266Z |
| gsd-2024-32833 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:57.843038Z |
| gsd-2024-32832 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.815537Z |
| gsd-2024-32831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.917683Z |
| gsd-2024-32830 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.907962Z |
| gsd-2024-32827 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.919798Z |
| gsd-2024-32826 | Missing Authorization vulnerability in Vektor,Inc. VK Block Patterns.This issue affects V… | 2024-04-19T05:01:57.959776Z |
| gsd-2024-32825 | Insertion of Sensitive Information into Log File vulnerability in Patrick Posner Simply S… | 2024-04-19T05:01:57.887255Z |
| gsd-2024-32824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.825637Z |
| gsd-2024-32823 | Authorization Bypass Through User-Controlled Key vulnerability in FeedbackWP Rate my Post… | 2024-04-19T05:01:57.905393Z |
| gsd-2024-32822 | Missing Authorization vulnerability in impleCode Reviews Plus.This issue affects Reviews … | 2024-04-19T05:01:57.917168Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| MAL-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| MAL-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| mal-2024-1800 | Malicious code in baas-admin-sdk (npm) | 2024-06-25T12:29:11Z | 2025-12-30T16:26:11Z |
| MAL-2024-1800 | Malicious code in baas-admin-sdk (npm) | 2024-06-25T12:29:11Z | 2025-12-30T16:26:11Z |
| mal-0000-kam193-8ddff882bfe186cc | Pentesting or research code in rippling-cli (PyPI) | 2025-12-30T10:00:51Z | 2025-12-30T10:00:53Z |
| MAL-0000-KAM193-8DDFF882BFE186CC | Pentesting or research code in rippling-cli (PyPI) | 2025-12-30T10:00:51Z | 2025-12-30T10:00:53Z |
| mal-0000-kam193-a5e82ba558a433d6 | Pentesting or research code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-29T21:57:34Z |
| MAL-0000-KAM193-A5E82BA558A433D6 | Pentesting or research code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-29T21:57:34Z |
| mal-0000-kam193-7a913c42577c1aac | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-29T12:13:22Z |
| MAL-0000-KAM193-7A913C42577C1AAC | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-29T12:13:22Z |
| mal-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| MAL-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| mal-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| MAL-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| mal-0000-kam193-04bd21d6e982435e | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-28T19:40:03Z |
| MAL-0000-KAM193-04BD21D6E982435E | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-28T19:40:03Z |
| mal-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| MAL-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| mal-0000-kam193-32bc16cb2876d151 | Pentesting or research code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-27T08:56:38Z |
| MAL-0000-KAM193-32BC16CB2876D151 | Pentesting or research code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-27T08:56:38Z |
| mal-0000-kam193-171994a8c3aaa87e | Pentesting or research code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-27T08:55:55Z |
| MAL-0000-KAM193-171994A8C3AAA87E | Pentesting or research code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-27T08:55:55Z |
| mal-0000-kam193-dcf730d86bfb8fcf | Pentesting or research code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-27T08:53:06Z |
| MAL-0000-KAM193-DCF730D86BFB8FCF | Pentesting or research code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-27T08:53:06Z |
| mal-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| MAL-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| mal-0000-kam193-f6a9fb1c7d327b2f | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-25T15:55:13Z |
| MAL-0000-KAM193-F6A9FB1C7D327B2F | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-25T15:55:13Z |
| mal-0000-kam193-6a06919b9f87236d | Pentesting or research code in pxdbench (PyPI) | 2025-12-25T11:04:53Z | 2025-12-25T11:04:53Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1365 | Eclipse Jetty: Mehrere Schwachstellen | 2021-04-05T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1347 | jQuery: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2020-05-03T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1196 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-25T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-0156 | Linux Kernel: Mehrere Schwachstellen | 2022-03-20T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1159 | Arista EOS: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1156 | Xen: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1155 | IBM Security Guardium: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1154 | Strapi: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1153 | D-LINK Access Point (AP): Schwachstelle ermöglicht Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1152 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1051 | IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-14T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1020 | Red Hat Enterprise Linux (libjpeg-turbo): Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2025-05-13T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-0112 | Nvidia Treiber: Mehrere Schwachstellen | 2025-01-16T23:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2024-0652 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-03-17T23:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1146 | Mattermost: Mehrere Schwachstellen ermöglicht nicht spezifizierten Angriff | 2025-05-26T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1138 | Microsoft Windows Server 2025: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-25T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0842 | PgBouncer: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-16T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0437 | OWASP ModSecurity: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-02-25T23:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2024-3399 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-11-11T23:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2024-3259 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2024-10-22T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2023-1313 | OpenLDAP: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-05-29T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1142 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen, Manipulation von Dateien, und Denial of Service. | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1139 | IBM SPSS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1137 | Bitwarden: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0830 | Mattermost: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0676 | VMware Aria Operations: Schwachstelle ermöglicht Privilegieneskalation | 2025-04-01T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0438 | Ruby (CGI und URI gem): Mehrere Schwachstellen | 2025-02-25T23:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0228 | VMware Aria Operations, VMware Aria Operations for Logs und VMware Cloud Foundation:: Mehrere Schwachstellen | 2025-01-30T23:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-0017 | Redis: Mehrere Schwachstellen | 2025-01-06T23:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2024-3519 | PHP: Mehrere Schwachstellen | 2024-11-20T23:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2018:3803 | Red Hat Security Advisory: chromium-browser security update | 2018-12-10T10:34:01+00:00 | 2026-01-13T22:32:47+00:00 |
| rhsa-2018:2486 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security update | 2018-08-16T16:06:16+00:00 | 2026-01-13T22:32:46+00:00 |
| rhsa-2019:1162 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.22 security update | 2019-05-13T17:24:40+00:00 | 2026-01-13T22:32:45+00:00 |
| rhsa-2016:1551 | Red Hat Security Advisory: firefox security update | 2016-08-03T08:06:43+00:00 | 2026-01-13T22:32:45+00:00 |
| rhsa-2006:0603 | Red Hat Security Advisory: libtiff security update | 2006-08-02T10:08:00+00:00 | 2026-01-13T22:32:45+00:00 |
| rhsa-2021:3140 | Red Hat Security Advisory: Red Hat Fuse 7.9.0 release and security update | 2021-08-11T18:21:58+00:00 | 2026-01-13T22:32:44+00:00 |
| rhsa-2021:2039 | Red Hat Security Advisory: Service Registry (container images) release and security update [1.1.1.GA] | 2021-05-19T08:01:05+00:00 | 2026-01-13T22:32:43+00:00 |
| rhsa-2021:1369 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.1.6 security and bug fix updates | 2021-04-26T16:26:19+00:00 | 2026-01-13T22:32:43+00:00 |
| rhsa-2021:1168 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.2 security and bug fix update | 2021-04-13T04:30:02+00:00 | 2026-01-13T22:32:43+00:00 |
| rhsa-2021:1129 | Red Hat Security Advisory: Red Hat 3scale API Management 2.10.0 security update and release | 2021-04-08T10:18:08+00:00 | 2026-01-13T22:32:42+00:00 |
| rhsa-2021:0980 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.1.5 security and bug fix update | 2021-03-24T15:39:52+00:00 | 2026-01-13T22:32:42+00:00 |
| rhsa-2020:5149 | Red Hat Security Advisory: Release of OpenShift Serverless 1.11.0 | 2020-11-18T15:05:44+00:00 | 2026-01-13T22:32:41+00:00 |
| rhsa-2021:0799 | Red Hat Security Advisory: OpenShift Virtualization 2.6.0 security and bug fix update | 2021-03-10T11:41:12+00:00 | 2026-01-13T22:32:39+00:00 |
| rhsa-2021:0420 | Red Hat Security Advisory: Red Hat Quay v3.4.0 security update | 2021-02-04T16:14:00+00:00 | 2026-01-13T22:32:39+00:00 |
| rhsa-2020:5635 | Red Hat Security Advisory: OpenShift Container Platform 4.7.0 extras and security update | 2021-02-24T15:00:25+00:00 | 2026-01-13T22:32:39+00:00 |
| rhsa-2020:5633 | Red Hat Security Advisory: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update | 2021-02-24T15:09:19+00:00 | 2026-01-13T22:32:38+00:00 |
| rhsa-2020:5606 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.6 bug fix and enhancement update | 2020-12-17T05:43:57+00:00 | 2026-01-13T22:32:37+00:00 |
| rhsa-2020:5605 | Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.6.0 security, bug fix, enhancement update | 2020-12-17T19:42:16+00:00 | 2026-01-13T22:32:37+00:00 |
| rhsa-2020:5198 | Red Hat Security Advisory: Red Hat OpenShift Jaeger security update | 2020-11-24T09:02:25+00:00 | 2026-01-13T22:32:37+00:00 |
| rhsa-2020:5056 | Red Hat Security Advisory: podman security and bug fix update | 2020-11-10T13:54:40+00:00 | 2026-01-13T22:32:35+00:00 |
| rhsa-2020:5055 | Red Hat Security Advisory: buildah security update | 2020-11-10T13:55:01+00:00 | 2026-01-13T22:32:35+00:00 |
| rhsa-2020:5054 | Red Hat Security Advisory: skopeo security update | 2020-11-10T13:54:32+00:00 | 2026-01-13T22:32:33+00:00 |
| rhsa-2020:4694 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2020-11-04T01:34:32+00:00 | 2026-01-13T22:32:33+00:00 |
| rhsa-2020:4298 | Red Hat Security Advisory: OpenShift Container Platform 4.6.1 image security update | 2020-10-27T16:22:20+00:00 | 2026-01-13T22:32:33+00:00 |
| rhsa-2020:4297 | Red Hat Security Advisory: OpenShift Container Platform 4.6.1 package security update | 2020-10-27T14:53:57+00:00 | 2026-01-13T22:32:31+00:00 |
| rhsa-2020:4214 | Red Hat Security Advisory: go-toolset-1.13-golang security and bug fix update | 2020-10-08T10:52:13+00:00 | 2026-01-13T22:32:31+00:00 |
| rhsa-2020:3372 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3scale-istio-adapter-rhel8-container security update | 2020-08-06T20:21:37+00:00 | 2026-01-13T22:32:31+00:00 |
| rhsa-2020:3783 | Red Hat Security Advisory: OpenShift Container Platform 4.4.23 cluster-network-operator-container security update | 2020-09-22T07:15:37+00:00 | 2026-01-13T22:32:30+00:00 |
| rhsa-2020:3780 | Red Hat Security Advisory: OpenShift Container Platform 4.5.11 ose-cluster-svcat-apiserver-operator-container security update | 2020-09-21T19:50:11+00:00 | 2026-01-13T22:32:29+00:00 |
| rhsa-2020:3727 | Red Hat Security Advisory: OpenShift Container Platform 3.11.286 security update | 2020-09-16T07:55:58+00:00 | 2026-01-13T22:32:28+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-340-02 | Planet Technology Planet WGS-804HPT | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-24-340-01 | AutomationDirect C-More EA9 Programming Software | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-25-007-01 | ABB ASPECT System | 2024-07-03T00:30:00.000000Z | 2024-12-05T00:30:00.000000Z |
| icsa-25-182-03 | FESTO CODESYS | 2024-12-03T11:00:00.000000Z | 2024-12-03T11:00:00.000000Z |
| icsa-24-338-03 | Open Automation Software | 2024-12-03T07:00:00.000000Z | 2024-12-03T07:00:00.000000Z |
| icsa-22-307-01 | ETIC Telecom Remote Access Server (RAS) (Update B) | 2022-11-03T06:00:00.000000Z | 2024-12-03T07:00:00.000000Z |
| va-24-331-01 | Valor Apps Easy Folder Listing Pro Joomla! extension deserialization vulnerability | 2024-11-26T18:15:49Z | 2024-11-26T18:15:49Z |
| icsma-24-200-01 | Philips Vue PACS (Update A) | 2024-07-18T06:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-07 | mySCADA myPRO Manager | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-02 | OSCAT Basic Library | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-01 | Automated Logic WebCTRL Premium Server | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| va-24-325-01 | Versa Networks Versa Director insecure default PostgreSQL configuration | 2024-11-20T18:33:57Z | 2024-11-20T18:33:57Z |
| icsa-24-324-01 | Mitsubishi Electric MELSEC iQ-F Series | 2024-11-19T07:00:00.000000Z | 2024-11-19T07:00:00.000000Z |
| icsa-24-319-14 | Rockwell Automation FactoryTalk Updater (Update A) | 2024-11-14T07:00:00.000000Z | 2024-11-18T07:00:00.000000Z |
| icsa-24-319-13 | Rockwell Automation Verve Reporting (Update A) | 2024-11-14T07:00:00.000000Z | 2024-11-18T07:00:00.000000Z |
| va-24-201-01 | Adminer and AdminerEvo Multiple Vulnerabilities | 2024-07-19T16:00:00Z | 2024-11-14T17:00:00Z |
| icsma-24-319-01 | Baxter Life2000 Ventilation System | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-319-16 | Hitachi Energy MSM | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-319-15 | Rockwell Automation Arena Input Analyzer | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-291-01 | Elvaco M-Bus Metering Gateway CMe3100 (Update A) | 2024-10-17T06:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| va-24-317-01 | Ivanti Connect Secure and Ivanti Policy Secure Multiple Vulnerabilities | 2024-11-13T20:32:00Z | 2024-11-13T20:32:00Z |
| icsa-24-317-03 | Rockwell Automation FactoryTalk View ME | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-24-317-02 | Hitachi Energy TRO600 | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-24-317-01 | Subnet Solutions PowerSYSTEM Center | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-23-306-03 | Mitsubishi Electric FA products (Update A) | 2023-11-02T06:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-23-136-01 | Snap One OvrC Cloud (Update A) | 2023-05-16T06:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-24-331-01 | Schneider Electric PowerLogic PM55xx and PowerLogic PM8ECC | 2021-06-08T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-326-06 | Schneider Electric PowerLogic PM5300 Series | 2024-11-12T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-326-05 | Schneider Electric EcoStruxure IT Gateway | 2024-11-12T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-24-326-03 | Schneider Electric Modicon M340, MC80, and Momentum Unity M1E | 2024-11-12T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-dnac-info-disc-8QEynKEj | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| cisco-sa-sma-wsa-esa-info-dis-vsvpzohp | Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2022-02-02T21:31:49+00:00 |
| cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP | Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2022-02-02T21:31:49+00:00 |
| cisco-sa-swg-fbyps-3z4qt7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-swg-fbyps-3z4qT7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-cpsc-info-disc-zkjbdj9f | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-cpsc-info-disc-zkJBDJ9F | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-apache-log4j-qruknebd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| cisco-sa-apache-log4j-qRuKNEbd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| cisco-sa-tetr-cmd-injc-skrwgo | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-tetr-cmd-injc-skrwGO | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-webex-xss-fmbpu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-webex-xss-FmbPu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-rcm-vuls-7cs3nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-rcm-vuls-7cS3Nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybqdssh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybQDSSh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4mttwzpb | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4MttWZPB | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-sb220-lldp-multivuls-mvrutq8t | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-sb220-lldp-multivuls-mVRUtQ8T | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-sna-xss-nxoxdhrq | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-sna-xss-NXOxDhRQ | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-prime-reg-xss-zloz8pfb | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-prime-reg-xss-zLOz8PfB | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-pi-epnm-path-trav-zws324yn | Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-frdjfoxa | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-fRdJfOxA | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbk2yvhr | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbK2yVhR | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59288 | Playwright Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59285 | Azure Monitor Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59284 | Windows NTLM Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59282 | Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59281 | Xbox Gaming Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59280 | Windows SMB Client Tampering Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59278 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59277 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59275 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59261 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59260 | Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59259 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59258 | Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59257 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59255 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59254 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59253 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59250 | JDBC Driver for SQL Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59249 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59248 | Microsoft Exchange Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59244 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59243 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59242 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59241 | Windows Health and Optimized Experiences Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59238 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59237 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59236 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59235 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59234 | Microsoft Office Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59232 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201702-0868 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2024-07-23T19:17:47.519000Z |
| var-201712-0264 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2024-07-23T19:17:46.273000Z |
| var-201912-0545 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:17:45.685000Z |
| var-201804-1161 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:16:42.868000Z |
| var-202407-0160 | A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 … | 2024-07-22T23:22:50.520000Z |
| var-202406-2036 | Buffer Overflow vulnerability in ASUS router RT-AX88U with firmware versions v3.0.0.4.388… | 2024-07-22T23:19:17.146000Z |
| var-201109-0081 | Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in S… | 2024-07-22T23:14:00.068000Z |
| var-202001-0784 | Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network … | 2024-07-22T23:13:34.284000Z |
| var-202406-1413 | H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /… | 2024-07-22T23:08:36.163000Z |
| var-201508-0620 | The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … | 2024-07-22T22:56:58.009000Z |
| var-201210-0145 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:56:05.154000Z |
| var-201412-0614 | util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes… | 2024-07-22T22:55:20.564000Z |
| var-201302-0184 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:53:53.931000Z |
| var-201210-0274 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:52:35.757000Z |
| var-201102-0280 | The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Jav… | 2024-07-22T22:50:51.905000Z |
| var-200609-1055 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-07-22T22:48:24.188000Z |
| var-201202-0071 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:44:32.744000Z |
| var-200609-1258 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-07-22T22:43:28.665000Z |
| var-200609-0939 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-07-22T22:42:44.561000Z |
| var-201605-0077 | The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consi… | 2024-07-22T22:40:18.127000Z |
| var-201204-0112 | The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before … | 2024-07-22T22:34:14.384000Z |
| var-201512-0483 | crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remo… | 2024-07-22T22:33:37.136000Z |
| var-201304-0372 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:31:58.092000Z |
| var-201206-0060 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:31:05.374000Z |
| var-200609-0700 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-07-22T22:27:56.834000Z |
| var-201110-0444 | Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgp… | 2024-07-22T22:27:20.815000Z |
| var-201202-0069 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:24:47.131000Z |
| var-201401-0010 | The get_free_port function in Xen allows local authenticated DomU users to cause a denial… | 2024-07-22T22:15:03.360000Z |
| var-201408-0092 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … | 2024-07-22T22:08:01.982000Z |
| var-201308-0259 | The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not prop… | 2024-07-22T22:04:38.466000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000127 | Cross-site scripting vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:24+09:00 |
| jvndb-2017-000128 | Open redirect vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:21+09:00 |
| jvndb-2017-000125 | AppCheck may insecurely invoke an executable file | 2017-06-07T14:54+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000124 | The installer of SemiDynaEXE provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000123 | The installer of TKY2JGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000122 | The installer of PatchJGD(Hyoko) provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000121 | The installer of PatchJGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2015-000186 | ManageEngine Firewall Analyzer fails to restrict access permissions | 2015-11-27T13:29+09:00 | 2018-01-24T12:12+09:00 |
| jvndb-2015-000185 | ManageEngine Firewall Analyzer vulnerable to directory traversal | 2015-11-27T13:28+09:00 | 2018-01-24T12:05+09:00 |
| jvndb-2017-000089 | GroupSession fails to restrict access permissions | 2017-05-25T14:14+09:00 | 2018-01-24T11:59+09:00 |
| jvndb-2016-000165 | Splunk Enterprise and Splunk Light vulnerable to cross-site scripting | 2016-09-16T14:17+09:00 | 2018-01-24T11:53+09:00 |
| jvndb-2017-005606 | Multiple vulnerabilities in Deep Discovery Email Inspector | 2018-01-17T16:15+09:00 | 2018-01-17T16:15+09:00 |
| jvndb-2017-002290 | Trend Micro Control Manager vulnerable to SQL injection | 2018-01-17T16:15+09:00 | 2018-01-17T16:15+09:00 |
| jvndb-2016-000246 | Mutiple SONY Videoconference Systems do not properly perform authentication | 2016-12-16T14:11+09:00 | 2018-01-17T14:03+09:00 |
| jvndb-2017-000115 | WordPress plugin "Multi Feed Reader" vulnerable to SQL injection | 2017-06-06T14:54+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000102 | The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries | 2017-06-06T11:19+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000100 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2016-000233 | The installers of multiple Japan Pension Service software may insecurely load Dynamic Link Libraries | 2016-12-01T13:40+09:00 | 2018-01-17T13:54+09:00 |
| jvndb-2017-000119 | Installer of Houkokusyo Sakusei Shien Tool provided by Ministry of the Environment may insecurely load Dynamic Link Libraries | 2017-06-05T13:47+09:00 | 2018-01-17T13:49+09:00 |
| jvndb-2016-000231 | kintone mobile for Android fails to verify SSL server certificates | 2016-11-28T13:47+09:00 | 2018-01-17T12:34+09:00 |
| jvndb-2017-000109 | Installer of SaAT Netizen may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:29+09:00 |
| jvndb-2017-000093 | WordPress plugin "MaxButtons" vulnerable to cross-site scripting | 2017-05-16T13:59+09:00 | 2018-01-17T12:28+09:00 |
| jvndb-2017-000110 | Installer of SaAT Personal may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:25+09:00 |
| jvndb-2016-000218 | CG-WLR300NX vulnerable to cross-site scripting | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000217 | CG-WLR300NX vulnerable to cross-site request forgery | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000213 | mobiGate App fails to verify SSL server certificates | 2016-11-01T13:47+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000210 | SQL injection vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000209 | Cross-site request forgery vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000208 | Cross-site scripting vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000220 | DERAEMON-CMS vulnerable to cross-site scripting | 2016-11-15T13:41+09:00 | 2018-01-17T12:09+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02783-1 | Security update for icinga2 | 2025-08-13T08:53:45Z | 2025-08-13T08:53:45Z |
| suse-su-2025:02779-1 | Security update for slurm | 2025-08-13T06:57:34Z | 2025-08-13T06:57:34Z |
| suse-su-2025:02778-1 | Security update for python3 | 2025-08-13T06:46:17Z | 2025-08-13T06:46:17Z |
| suse-su-2025:02777-1 | Security update for webkit2gtk3 | 2025-08-13T06:44:04Z | 2025-08-13T06:44:04Z |
| suse-su-2025:02423-2 | Security update for kubernetes1.23 | 2025-08-13T00:10:52Z | 2025-08-13T00:10:52Z |
| suse-su-2025:02773-1 | Security update for libgcrypt | 2025-08-13T00:10:27Z | 2025-08-13T00:10:27Z |
| suse-su-2025:02772-1 | Recommended update for grub2 | 2025-08-12T17:35:34Z | 2025-08-12T17:35:34Z |
| suse-su-2025:20554-1 | Security update for systemd | 2025-08-12T14:05:24Z | 2025-08-12T14:05:24Z |
| suse-su-2025:02771-1 | Security update for tiff | 2025-08-12T13:50:53Z | 2025-08-12T13:50:53Z |
| suse-su-2025:02770-1 | Security update for tiff | 2025-08-12T13:50:14Z | 2025-08-12T13:50:14Z |
| suse-su-2025:02769-1 | Security update for amber-cli | 2025-08-12T13:49:30Z | 2025-08-12T13:49:30Z |
| suse-su-2025:02768-1 | Security update for sccache | 2025-08-12T13:01:12Z | 2025-08-12T13:01:12Z |
| suse-su-2025:02767-1 | Security update for python313 | 2025-08-12T13:01:00Z | 2025-08-12T13:01:00Z |
| suse-su-2025:02766-1 | Security update for webkit2gtk3 | 2025-08-12T13:00:40Z | 2025-08-12T13:00:40Z |
| suse-su-2025:02765-1 | Security update for webkit2gtk3 | 2025-08-12T12:59:26Z | 2025-08-12T12:59:26Z |
| suse-su-2025:02762-1 | Security update for eclipse-jgit | 2025-08-12T12:45:02Z | 2025-08-12T12:45:02Z |
| suse-su-2025:02760-1 | Security update for go1.24 | 2025-08-12T12:08:24Z | 2025-08-12T12:08:24Z |
| suse-su-2025:02759-1 | Security update for go1.23 | 2025-08-12T12:06:25Z | 2025-08-12T12:06:25Z |
| suse-su-2025:02758-1 | Security update for libxml2 | 2025-08-12T10:05:26Z | 2025-08-12T10:05:26Z |
| suse-su-2025:02756-1 | Security update for libgcrypt | 2025-08-12T08:23:08Z | 2025-08-12T08:23:08Z |
| suse-su-2025:02755-1 | Security update for libssh | 2025-08-12T07:35:23Z | 2025-08-12T07:35:23Z |
| suse-su-2025:02754-1 | Security update for opensc | 2025-08-12T07:35:08Z | 2025-08-12T07:35:08Z |
| suse-su-2025:02752-1 | Security update for libgcrypt | 2025-08-11T13:15:24Z | 2025-08-11T13:15:24Z |
| suse-su-2025:02751-1 | Security update for ImageMagick | 2025-08-11T13:14:11Z | 2025-08-11T13:14:11Z |
| suse-su-2025:01786-2 | Security update for postgresql14 | 2025-08-11T12:43:59Z | 2025-08-11T12:43:59Z |
| suse-su-2025:01782-2 | Security update for postgresql16 | 2025-08-11T12:42:58Z | 2025-08-11T12:42:58Z |
| suse-su-2025:02749-1 | Security update for iperf | 2025-08-11T07:06:39Z | 2025-08-11T07:06:39Z |
| suse-su-2025:02746-1 | Security update for zabbix | 2025-08-11T06:20:26Z | 2025-08-11T06:20:26Z |
| suse-su-2025:02745-1 | Security update for tomcat | 2025-08-11T06:20:12Z | 2025-08-11T06:20:12Z |
| suse-su-2025:02744-1 | Security update for sqlite3 | 2025-08-08T12:41:39Z | 2025-08-08T12:41:39Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14532-1 | libsndfile-devel-1.2.2-3.1 on GA media | 2024-11-27T00:00:00Z | 2024-11-27T00:00:00Z |
| opensuse-su-2024:14531-1 | libjxl-devel-0.11.1-1.1 on GA media | 2024-11-27T00:00:00Z | 2024-11-27T00:00:00Z |
| opensuse-su-2024:14530-1 | xen-4.19.0_06-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14529-1 | libwireshark18-4.4.2-2.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14528-1 | python310-tornado6-6.4.2-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14527-1 | neomutt-20241114-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:0378-1 | Security update for chromium | 2024-11-25T09:54:54Z | 2024-11-25T09:54:54Z |
| opensuse-su-2024:0377-1 | Security update for chromium | 2024-11-25T09:53:53Z | 2024-11-25T09:53:53Z |
| opensuse-su-2024:14526-1 | tomcat10-10.1.33-1.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14525-1 | tomcat-9.0.97-1.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14524-1 | rclone-1.68.2-2.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14523-1 | libblkid-devel-2.40.2-2.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14522-1 | traefik-3.2.1-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14521-1 | php8-8.3.14-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14520-1 | opentofu-1.8.6-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14519-1 | govulncheck-vulndb-0.0.20241121T195252-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:0374-1 | Security update for chromium | 2024-11-22T14:44:00Z | 2024-11-22T14:44:00Z |
| opensuse-su-2024:0373-1 | Security update for chromium | 2024-11-22T14:42:36Z | 2024-11-22T14:42:36Z |
| opensuse-su-2024:14518-1 | chromedriver-131.0.6778.85-1.1 on GA media | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| opensuse-su-2024:0372-1 | Security update for icinga2 | 2024-11-21T14:37:26Z | 2024-11-21T14:37:26Z |
| opensuse-su-2024:0371-1 | Security update for icinga2 | 2024-11-21T14:37:13Z | 2024-11-21T14:37:13Z |
| opensuse-su-2024:0370-1 | Security update for cobbler | 2024-11-21T11:21:20Z | 2024-11-21T11:21:20Z |
| opensuse-su-2024:14517-1 | traefik2-2.11.14-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14516-1 | iptraf-ng-1.2.2-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14515-1 | govulncheck-vulndb-0.0.20241120T172248-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14514-1 | dcmtk-3.6.8-5.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14513-1 | govulncheck-vulndb-0.0.20241119T173509-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14512-1 | cobbler-3.3.7-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14511-1 | chromedriver-131.0.6778.69-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14510-1 | nodejs-electron-31.7.5-1.1 on GA media | 2024-11-19T00:00:00Z | 2024-11-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27702 | IPFire跨站脚本漏洞(CNVD-2025-27702) | 2025-10-31 | 2025-11-12 |
| cnvd-2025-28528 | Foxit PDF Reader缓冲区溢出漏洞 | 2025-08-25 | 2025-11-11 |
| cnvd-2025-27898 | LinkAce跨站脚本漏洞(CNVD-2025-27898) | 2025-11-10 | 2025-11-11 |
| cnvd-2025-27892 | Foxit Reader 3D页面对象内存错误引用漏洞 | 2024-12-25 | 2025-11-11 |
| cnvd-2025-27736 | Inventory Management System removeProduct.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-11 |
| cnvd-2025-27735 | Inventory Management System editProduct.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-11 |
| cnvd-2025-27734 | Inventory Management System editOrder.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-11 |
| cnvd-2025-27733 | Inventory Management System orders.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-11 |
| cnvd-2025-27732 | Inventory Management System editPayment.php文件SQL注入漏洞 | 2025-06-30 | 2025-11-11 |
| cnvd-2025-27731 | Inventory Management System removeUser.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27730 | Inventory Management System editUser.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27729 | Inventory Management System createUser.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27728 | Daily Expense Manager用户枚举漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27727 | Daily Expense Manager update.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27726 | Daily Expense Manager register.php文件跨站脚本漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27725 | Daily Expense Manager跨站脚本漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27724 | Car Rental System文件上传漏洞 | 2025-06-27 | 2025-11-11 |
| cnvd-2025-27723 | Car Rental System message_admin.php文件SQL注入漏洞 | 2025-06-27 | 2025-11-11 |
| cnvd-2025-27722 | Car Rental System signup.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27721 | Car Rental System login.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27720 | Car Rental System book_car.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27719 | Car Rental System approve.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27718 | Car Rental System add_cars.php文件SQL注入漏洞 | 2025-07-04 | 2025-11-11 |
| cnvd-2025-27717 | Simple forum代码问题漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27716 | Simple forum forum_downloadfile.php路径遍历漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27715 | Simple forum /forum_edit1.php文件跨站脚本漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27714 | Simple forum signin.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27713 | Simple forum register1.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27712 | Simple forum forum1.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-11 |
| cnvd-2025-27649 | Foxit Reader Plugin缓冲区溢出漏洞 | 2025-08-11 | 2025-11-11 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0456 | Multiples vulnérabilités dans Citrix et Xen | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0455 | Multiples vulnérabilités dans Google Chrome | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0454 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| CERTFR-2025-AVI-0458 | Multiples vulnérabilités dans Curl | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| CERTFR-2025-AVI-0457 | Vulnérabilité dans Traefik | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| CERTFR-2025-AVI-0456 | Multiples vulnérabilités dans Citrix et Xen | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| CERTFR-2025-AVI-0455 | Multiples vulnérabilités dans Google Chrome | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| CERTFR-2025-AVI-0454 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-28T00:00:00.000000 | 2025-05-28T00:00:00.000000 |
| certfr-2025-avi-0452 | Multiples vulnérabilités dans les produits IBM | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0451 | Vulnérabilité dans Microsoft Edge | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0450 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0449 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0448 | Multiples vulnérabilités dans Tenable Nessus Network Monitor | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0447 | Multiples vulnérabilités dans Grafana | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0446 | Multiples vulnérabilités dans Asterisk | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0445 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0444 | Vulnérabilité dans OpenSSL | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0443 | Vulnérabilité dans VMware Avi Load Balancer | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0452 | Multiples vulnérabilités dans les produits IBM | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0451 | Vulnérabilité dans Microsoft Edge | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0450 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0449 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0448 | Multiples vulnérabilités dans Tenable Nessus Network Monitor | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0447 | Multiples vulnérabilités dans Grafana | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0446 | Multiples vulnérabilités dans Asterisk | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0445 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0444 | Vulnérabilité dans OpenSSL | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| CERTFR-2025-AVI-0443 | Vulnérabilité dans VMware Avi Load Balancer | 2025-05-23T00:00:00.000000 | 2025-05-23T00:00:00.000000 |
| certfr-2025-avi-0442 | Vulnérabilité dans Mozilla Firefox pour iOS | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |
| certfr-2025-avi-0440 | Vulnérabilité dans Grafana | 2025-05-22T00:00:00.000000 | 2025-05-22T00:00:00.000000 |