Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21308 |
5.5 (3.1)
|
Substance3D - Designer | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Designer |
2026-01-13T20:07:01.498Z | 2026-01-13T21:47:08.206Z |
| CVE-2026-22861 |
8.8 (3.1)
|
iccDEV has a heap-buffer-overflow in SIccCalcOp::Descr… |
InternationalColorConsortium |
iccDEV |
2026-01-13T20:20:39.236Z | 2026-01-13T21:45:47.596Z |
| CVE-2026-21301 |
5.5 (3.1)
|
Substance3D - Modeler | NULL Pointer Dereference (CWE-476) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:20.680Z | 2026-01-13T21:44:43.809Z |
| CVE-2025-62182 |
5.3 (4.0)
|
Pega Customer Service Framework versions 8.7.0 through… |
Pegasystems |
Pega Infinity |
2026-01-13T16:37:06.709Z | 2026-01-13T21:42:10.152Z |
| CVE-2025-8090 |
6.2 (3.1)
|
Vulnerability in the QNX Neutrino Kernel impacts the Q… |
BlackBerry Ltd |
QNX Software Development Platform |
2026-01-13T16:36:21.061Z | 2026-01-13T21:41:51.831Z |
| CVE-2025-60188 |
7.5 (3.1)
|
WordPress Atarim plugin <= 4.2 - Sensitive Data Exposu… |
Vito Peleg |
Atarim |
2025-11-06T15:54:46.469Z | 2026-01-13T21:35:58.435Z |
| CVE-2026-21307 |
7.8 (3.1)
|
Substance3D - Designer | Out-of-bounds Write (CWE-787) |
Adobe |
Substance3D - Designer |
2026-01-13T20:07:00.719Z | 2026-01-13T21:31:37.703Z |
| CVE-2025-15056 |
5.1 (4.0)
|
Quill 2.0.3 - Lack of data validation in HTML export a… |
Slab |
Quill |
2026-01-13T20:39:29.627Z | 2026-01-13T21:27:56.936Z |
| CVE-2026-0543 |
6.5 (3.1)
|
Improper Input Validation in Kibana Email Connector Le… |
Elastic |
Kibana |
2026-01-13T21:10:38.663Z | 2026-01-13T21:25:59.853Z |
| CVE-2026-0531 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling i… |
Elastic |
Kibana |
2026-01-13T21:05:51.994Z | 2026-01-13T21:25:44.808Z |
| CVE-2026-0530 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling i… |
Elastic |
Kibana |
2026-01-13T21:03:13.655Z | 2026-01-13T21:25:28.056Z |
| CVE-2026-0528 |
6.5 (3.1)
|
Improper Input Validation in Metricbeat Leading to Den… |
Elastic |
Metricbeat |
2026-01-13T21:02:18.501Z | 2026-01-13T21:25:10.446Z |
| CVE-2026-22871 |
8.7 (4.0)
|
GuardDog Path Traversal Vulnerability Leads to Arbitra… |
DataDog |
guarddog |
2026-01-13T20:46:57.324Z | 2026-01-13T21:24:07.742Z |
| CVE-2026-22870 |
7.1 (4.0)
|
GuardDog Zip Bomb Vulnerability in safe_extract() Allows DoS |
DataDog |
guarddog |
2026-01-13T20:43:43.132Z | 2026-01-13T21:23:53.024Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2025-68947 |
4.7 (3.1)
5.7 (4.0)
|
NSecsoft NSecKrnl process termination privilege escalation |
NSecsoft |
NSecKrnl |
2026-01-13T21:19:55.561Z | 2026-01-13T21:19:55.561Z |
| CVE-2025-56558 |
3 (3.1)
|
The Dyson MQTT server (2022 and possibly later) a… |
Dyson |
MQTT server |
2025-10-29T00:00:00.000Z | 2026-01-13T21:16:01.233Z |
| CVE-2025-37177 |
6.5 (3.1)
|
Authenticated Arbitrary File Deletion Vulnerability in… |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:08:06.545Z | 2026-01-13T20:54:14.563Z |
| CVE-2025-37178 |
5.3 (3.1)
|
Out-of-Bounds Read Vulnerabilities Leading to Process … |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:08:23.659Z | 2026-01-13T20:46:35.369Z |
| CVE-2024-1394 |
7.5 (3.1)
|
Golang-fips/openssl: memory leaks in code encrypting a… |
Red Hat |
Red Hat Ansible Automation Platform 2.4 for RHEL 8 |
2024-03-21T12:16:38.790Z | 2026-01-13T20:43:24.034Z |
| CVE-2025-37179 |
5.3 (3.1)
|
Out-of-Bounds Read Vulnerabilities Leading to Process … |
Hewlett Packard Enterprise (HPE) |
ArubaOS (AOS) |
2026-01-13T20:08:58.718Z | 2026-01-13T20:32:08.785Z |
| CVE-2026-22025 |
6.3 (4.0)
|
CryptoLib Memory Leak on HTTP Error Response in KMC Client |
nasa |
CryptoLib |
2026-01-10T00:20:59.338Z | 2026-01-13T20:19:08.707Z |
| CVE-2026-22024 |
6.3 (4.0)
|
CryptoLib Memory Leak in KMC Encrypt Function Leads to… |
nasa |
CryptoLib |
2026-01-10T00:19:16.006Z | 2026-01-13T20:08:55.439Z |
| CVE-2026-22600 |
9.1 (3.1)
|
OpenProject is Vulnerable to Arbitrary File Read via I… |
opf |
openproject |
2026-01-10T01:06:00.502Z | 2026-01-13T20:07:53.470Z |
| CVE-2026-22602 |
3.5 (3.1)
|
OpenProject is Vulnerable to User Enumeration via User ID |
opf |
openproject |
2026-01-10T01:06:12.921Z | 2026-01-13T20:07:25.275Z |
| CVE-2025-68271 |
10 (3.1)
|
Unauthenticated Remote Code Execution in openc3-api |
OpenC3 |
cosmos |
2026-01-13T18:32:21.905Z | 2026-01-13T20:00:20.790Z |
| CVE-2026-22603 |
6.9 (4.0)
|
OpenProject has no protection against brute-force atta… |
opf |
openproject |
2026-01-10T01:06:28.742Z | 2026-01-13T19:59:34.458Z |
| CVE-2026-22606 |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.r… |
trailofbits |
fickling |
2026-01-10T01:35:00.797Z | 2026-01-13T19:58:14.707Z |
| CVE-2026-22608 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget … |
trailofbits |
fickling |
2026-01-10T01:35:11.291Z | 2026-01-13T19:57:12.040Z |
| CVE-2025-68931 |
8.7 (4.0)
|
Jervis has AES CBC Mode Without Authentication |
samrocketman |
jervis |
2026-01-13T19:17:26.920Z | 2026-01-13T19:56:21.675Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39925 |
5.5 (3.1)
|
can: j1939: implement NETDEV_UNREGISTER notification handler |
Linux |
Linux |
2025-10-01T08:07:13.123Z | 2026-01-14T17:42:45.107Z |
| CVE-2025-39924 |
5.5 (3.1)
|
erofs: fix invalid algorithm for encoded extents |
Linux |
Linux |
2025-10-01T08:07:12.300Z | 2026-01-14T17:52:56.071Z |
| CVE-2025-39922 |
7.1 (3.1)
|
ixgbe: fix incorrect map used in eee linkmode |
Linux |
Linux |
2025-10-01T07:55:17.475Z | 2026-01-14T17:52:55.454Z |
| CVE-2025-39921 |
5.5 (3.1)
|
spi: microchip-core-qspi: stop checking viability of o… |
Linux |
Linux |
2025-10-01T07:55:16.540Z | 2026-01-14T17:52:49.753Z |
| CVE-2025-39919 |
5.5 (3.1)
|
wifi: mt76: mt7996: add missing check for rx wcid entries |
Linux |
Linux |
2025-10-01T07:55:14.804Z | 2026-01-14T17:52:48.055Z |
| CVE-2025-39918 |
5.5 (3.1)
|
wifi: mt76: fix linked list corruption |
Linux |
Linux |
2025-10-01T07:55:13.851Z | 2026-01-14T17:52:47.870Z |
| CVE-2025-39917 |
7.8 (3.1)
|
bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt |
Linux |
Linux |
2025-10-01T07:44:39.423Z | 2026-01-14T17:52:47.721Z |
| CVE-2025-39915 |
5.5 (3.1)
|
net: phy: transfer phy_config_inband() locking respons… |
Linux |
Linux |
2025-10-01T07:44:37.884Z | 2026-01-14T17:52:47.502Z |
| CVE-2025-39912 |
5.5 (3.1)
|
nfs/localio: restore creds before releasing pageio data |
Linux |
Linux |
2025-10-01T07:44:35.513Z | 2026-01-14T17:52:47.282Z |
| CVE-2025-39910 |
5.5 (3.1)
|
mm/vmalloc, mm/kasan: respect gfp mask in kasan_popula… |
Linux |
Linux |
2025-10-01T07:44:33.759Z | 2026-01-14T17:42:47.091Z |
| CVE-2025-39908 |
5.5 (3.1)
|
net: dev_ioctl: take ops lock in hwtstamp lower paths |
Linux |
Linux |
2025-10-01T07:44:31.904Z | 2026-01-14T17:42:46.951Z |
| CVE-2025-39890 |
5.5 (3.1)
|
wifi: ath12k: fix memory leak in ath12k_service_ready_… |
Linux |
Linux |
2025-09-24T11:02:53.539Z | 2026-01-14T17:35:29.384Z |
| CVE-2025-39889 |
5.5 (3.1)
|
Bluetooth: l2cap: Check encryption key size on incomin… |
Linux |
Linux |
2025-09-24T11:02:51.036Z | 2026-01-14T17:37:26.762Z |
| CVE-2025-36611 |
7.3 (3.1)
|
Dell Encryption and Dell Security Management Serv… |
Dell |
Encryption |
2025-07-30T16:18:09.720Z | 2025-08-05T03:56:14.556Z |
| CVE-2025-14502 |
9.8 (3.1)
|
News and Blog Designer Bundle <= 1.1 - Unauthenticated… |
vaghasia3 |
News and Blog Designer Bundle |
2026-01-14T05:28:13.366Z | 2026-01-14T21:36:48.570Z |
| CVE-2023-53260 |
5.5 (3.1)
|
ovl: fix null pointer dereference in ovl_permission() |
Linux |
Linux |
2025-09-15T14:46:31.919Z | 2026-01-14T18:02:53.254Z |
| CVE-2023-53258 |
5.5 (3.1)
|
drm/amd/display: Fix possible underflow for displays w… |
Linux |
Linux |
2025-09-15T14:46:29.867Z | 2026-01-14T18:02:53.117Z |
| CVE-2023-53257 |
7.8 (3.1)
|
wifi: mac80211: check S1G action frame size |
Linux |
Linux |
2025-09-15T14:46:29.009Z | 2026-01-14T18:02:52.955Z |
| CVE-2023-53256 |
5.5 (3.1)
|
firmware: arm_ffa: Fix FFA device names for logical pa… |
Linux |
Linux |
2025-09-15T14:46:28.024Z | 2026-01-14T18:02:52.824Z |
| CVE-2023-53255 |
5.5 (3.1)
|
firmware: stratix10-svc: Fix a potential resource leak… |
Linux |
Linux |
2025-09-15T14:46:27.124Z | 2026-01-14T18:02:52.665Z |
| CVE-2023-53254 |
7.1 (3.1)
|
cacheinfo: Fix shared_cpu_map to handle shared caches … |
Linux |
Linux |
2025-09-15T14:46:24.670Z | 2026-01-14T18:02:52.518Z |
| CVE-2023-53253 |
7.8 (3.1)
|
HID: nvidia-shield: Reference hid_device devm allocati… |
Linux |
Linux |
2025-09-15T14:46:23.661Z | 2026-01-14T18:02:52.381Z |
| CVE-2023-53252 |
7.8 (3.1)
|
Bluetooth: use RCU for hci_conn_params and iterate saf… |
Linux |
Linux |
2025-09-15T14:46:21.720Z | 2026-01-14T18:02:52.248Z |
| CVE-2023-53251 |
5.5 (3.1)
|
wifi: iwlwifi: pcie: fix NULL pointer dereference in i… |
Linux |
Linux |
2025-09-15T14:46:20.886Z | 2026-01-14T18:02:52.107Z |
| CVE-2023-53250 |
5.5 (3.1)
|
firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_r… |
Linux |
Linux |
2025-09-15T14:46:20.011Z | 2026-01-14T18:02:51.964Z |
| CVE-2023-53249 |
5.5 (3.1)
|
clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe |
Linux |
Linux |
2025-09-15T14:46:19.184Z | 2026-01-14T18:02:51.823Z |
| CVE-2023-53248 |
5.5 (3.1)
|
drm/amdgpu: install stub fence into potential unused f… |
Linux |
Linux |
2025-09-15T14:46:18.349Z | 2026-01-14T18:02:51.678Z |
| CVE-2023-53247 |
5.5 (3.1)
|
btrfs: set_page_extent_mapped after read_folio in btrf… |
Linux |
Linux |
2025-09-15T14:46:17.344Z | 2026-01-14T18:02:51.484Z |
| CVE-2023-53245 |
5.5 (3.1)
|
scsi: storvsc: Fix handling of virtual Fibre Channel t… |
Linux |
Linux |
2025-09-15T14:46:14.280Z | 2026-01-14T18:02:51.350Z |
| CVE-2023-53244 |
5.5 (3.1)
|
media: pci: tw68: Fix null-ptr-deref bug in buf prepar… |
Linux |
Linux |
2025-09-15T14:46:12.951Z | 2026-01-14T18:02:51.176Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-39922 | In the Linux kernel, the following vulnerability has been resolved: ixgbe: fix incorrect map used … | 2025-10-01T08:15:35.487 | 2026-01-14T18:16:40.630 |
| fkie_cve-2025-39921 | In the Linux kernel, the following vulnerability has been resolved: spi: microchip-core-qspi: stop… | 2025-10-01T08:15:35.370 | 2026-01-14T18:16:40.480 |
| fkie_cve-2025-39919 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: add missin… | 2025-10-01T08:15:35.120 | 2026-01-14T18:16:40.327 |
| fkie_cve-2025-39918 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: fix linked list co… | 2025-10-01T08:15:35.007 | 2026-01-14T18:16:40.177 |
| fkie_cve-2025-39917 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix out-of-bounds dynptr … | 2025-10-01T08:15:34.887 | 2026-01-14T18:16:40.017 |
| fkie_cve-2025-39915 | In the Linux kernel, the following vulnerability has been resolved: net: phy: transfer phy_config_… | 2025-10-01T08:15:34.647 | 2026-01-14T18:16:39.857 |
| fkie_cve-2025-39912 | In the Linux kernel, the following vulnerability has been resolved: nfs/localio: restore creds bef… | 2025-10-01T08:15:34.270 | 2026-01-14T18:16:39.697 |
| fkie_cve-2025-39910 | In the Linux kernel, the following vulnerability has been resolved: mm/vmalloc, mm/kasan: respect … | 2025-10-01T08:15:33.993 | 2026-01-14T18:16:39.543 |
| fkie_cve-2025-39908 | In the Linux kernel, the following vulnerability has been resolved: net: dev_ioctl: take ops lock … | 2025-10-01T08:15:33.727 | 2026-01-14T18:16:39.383 |
| fkie_cve-2025-39890 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix memory leak … | 2025-09-24T11:15:32.920 | 2026-01-14T18:16:39.223 |
| fkie_cve-2025-39889 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: l2cap: Check encryp… | 2025-09-24T11:15:32.780 | 2026-01-14T18:16:39.040 |
| fkie_cve-2025-36611 | Dell Encryption and Dell Security Management Server, versions prior to 11.11.0, contain an Improper… | 2025-07-30T17:15:27.347 | 2026-01-14T18:16:38.100 |
| fkie_cve-2025-14502 | The News and Blog Designer Bundle plugin for WordPress is vulnerable to Local File Inclusion in all… | 2026-01-14T06:15:52.743 | 2026-01-14T18:16:38.840 |
| fkie_cve-2023-53260 | In the Linux kernel, the following vulnerability has been resolved: ovl: fix null pointer derefere… | 2025-09-15T15:15:53.430 | 2026-01-14T18:16:38.670 |
| fkie_cve-2023-53258 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix possible … | 2025-09-15T15:15:53.203 | 2026-01-14T18:16:38.503 |
| fkie_cve-2023-53257 | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: check S1G acti… | 2025-09-15T15:15:53.090 | 2026-01-14T18:16:38.343 |
| fkie_cve-2023-53256 | In the Linux kernel, the following vulnerability has been resolved: firmware: arm_ffa: Fix FFA dev… | 2025-09-15T15:15:52.980 | 2026-01-14T18:16:38.190 |
| fkie_cve-2023-53255 | In the Linux kernel, the following vulnerability has been resolved: firmware: stratix10-svc: Fix a… | 2025-09-15T15:15:52.860 | 2026-01-14T18:16:38.027 |
| fkie_cve-2023-53254 | In the Linux kernel, the following vulnerability has been resolved: cacheinfo: Fix shared_cpu_map … | 2025-09-15T15:15:52.727 | 2026-01-14T18:16:37.867 |
| fkie_cve-2023-53253 | In the Linux kernel, the following vulnerability has been resolved: HID: nvidia-shield: Reference … | 2025-09-15T15:15:52.620 | 2026-01-14T18:16:37.720 |
| fkie_cve-2023-53252 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: use RCU for hci_con… | 2025-09-15T15:15:52.503 | 2026-01-14T18:16:37.560 |
| fkie_cve-2023-53251 | In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: pcie: fix NULL … | 2025-09-15T15:15:52.393 | 2026-01-14T18:16:37.343 |
| fkie_cve-2023-53250 | In the Linux kernel, the following vulnerability has been resolved: firmware: dmi-sysfs: Fix null-… | 2025-09-15T15:15:52.280 | 2026-01-14T18:16:37.163 |
| fkie_cve-2023-53249 | In the Linux kernel, the following vulnerability has been resolved: clk: imx: clk-imx8mn: fix memo… | 2025-09-15T15:15:52.163 | 2026-01-14T18:16:36.990 |
| fkie_cve-2023-53248 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: install stub fence… | 2025-09-15T15:15:52.040 | 2026-01-14T18:16:36.830 |
| fkie_cve-2023-53247 | In the Linux kernel, the following vulnerability has been resolved: btrfs: set_page_extent_mapped … | 2025-09-15T15:15:51.930 | 2026-01-14T18:16:36.673 |
| fkie_cve-2023-53245 | In the Linux kernel, the following vulnerability has been resolved: scsi: storvsc: Fix handling of… | 2025-09-15T15:15:51.683 | 2026-01-14T18:16:36.500 |
| fkie_cve-2023-53244 | In the Linux kernel, the following vulnerability has been resolved: media: pci: tw68: Fix null-ptr… | 2025-09-15T15:15:51.570 | 2026-01-14T18:16:36.030 |
| fkie_cve-2023-53243 | In the Linux kernel, the following vulnerability has been resolved: btrfs: add handling for RAID1C… | 2025-09-15T15:15:51.457 | 2026-01-14T18:16:35.863 |
| fkie_cve-2023-53242 | In the Linux kernel, the following vulnerability has been resolved: thermal/drivers/hisi: Drop sec… | 2025-09-15T15:15:51.340 | 2026-01-14T18:16:35.713 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-r4j5-j8m6-jr6p |
9.8 (3.1)
|
An issue was discovered in Nitro PDF Pro for Windows before 14.42.0.34. In certain cases, it displa… | 2026-01-08T18:30:50Z | 2026-01-09T21:31:35Z |
| ghsa-pc6g-gmrw-x724 |
9.1 (3.1)
|
An issue was discovered in Panda Wireless PWRU0 devices with firmware 2.2.9 that exposes multiple H… | 2026-01-08T21:30:34Z | 2026-01-09T21:31:35Z |
| ghsa-mvj8-8q49-4x52 |
9.1 (3.1)
|
An issue was discovered in the AppConnector component version 10.10.0.183 and earlier of enaio 10.1… | 2026-01-08T18:30:49Z | 2026-01-09T21:31:35Z |
| ghsa-7xjv-wf6r-872r |
7.8 (3.1)
8.4 (4.0)
|
Processing specially crafted workspace folder names could allow for arbitrary command injection in … | 2026-01-09T21:31:35Z | 2026-01-09T21:31:35Z |
| ghsa-mrp8-v53m-q9q9 |
9.8 (3.1)
|
JD Cloud NAS routers AX1800 (4.3.1.r4308 and earlier), AX3000 (4.3.1.r4318 and earlier), AX6600 (4.… | 2025-12-30T18:30:19Z | 2026-01-09T21:31:34Z |
| ghsa-jrcg-jrhw-f5j2 |
5.3 (3.1)
|
Missing Authorization vulnerability in wpdesk ShopMagic shopmagic-for-woocommerce allows Exploiting… | 2025-12-30T12:30:28Z | 2026-01-09T21:31:34Z |
| ghsa-g897-jvjx-78vg |
5.3 (3.1)
|
When an OAuth2 bearer token is used for an HTTP(S) transfer, and that transfer performs a cross-pro… | 2026-01-08T12:30:29Z | 2026-01-09T21:31:34Z |
| ghsa-vv89-4q7p-gwx6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fs: Prevent file descriptor ta… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-qp76-qqr3-xhv8 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: w7090p: … | 2025-09-05T18:31:16Z | 2026-01-09T21:31:32Z |
| ghsa-q96w-jvgq-x3hx |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: jfs: truncate good inode pages… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-pr7q-phhw-mf48 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ARM: rockchip: fix kernel hang… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-p473-xrh6-2cx4 |
7.1 (3.1)
|
A missing length check in `ogs_pfcp_dev_add` function from PFCP library, used by both smf and upf i… | 2025-06-18T18:30:32Z | 2026-01-09T21:31:32Z |
| ghsa-p46x-ph7h-c256 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/sched: Make cake_enqueue r… | 2025-09-11T18:35:52Z | 2026-01-09T21:31:32Z |
| ghsa-jrpg-g4vf-p4hw |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Validate UAC3… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-gmr8-hqwc-6phj |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: comedi: fix race between polli… | 2025-09-05T18:31:16Z | 2026-01-09T21:31:32Z |
| ghsa-fpx7-665w-c5c9 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: tls: separate no-async decrypt… | 2025-08-28T15:30:39Z | 2026-01-09T21:31:32Z |
| ghsa-f7p4-h976-ch7q |
7.0 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix race betwee… | 2025-09-11T18:35:52Z | 2026-01-09T21:31:32Z |
| ghsa-94hx-q75x-2q84 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: pNFS: Fix uninited ptr deref i… | 2025-09-05T18:31:15Z | 2026-01-09T21:31:32Z |
| ghsa-8x83-vv5w-vmh3 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: btrfs: do not allow relocation… | 2025-09-11T18:35:50Z | 2026-01-09T21:31:32Z |
| ghsa-5h3j-3mgh-9rr3 |
7.0 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: rcu: Protect ->defer_qs_iw_pen… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-3xq3-w9mf-92jr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: RDMA: hfi1: fix possible divid… | 2025-09-11T18:35:51Z | 2026-01-09T21:31:32Z |
| ghsa-848j-6mx2-7j84 |
5.6 (3.1)
2.9 (4.0)
|
Elliptic Uses a Cryptographic Primitive with a Risky Implementation | 2026-01-08T21:30:34Z | 2026-01-09T20:19:43Z |
| ghsa-7c3f-cg9x-f3gr |
9.8 (3.1)
8.7 (4.0)
|
JasperReports has a Java deserialisation vulnerability | 2025-09-16T18:31:27Z | 2026-01-09T19:55:24Z |
| ghsa-585q-cm62-757j |
2.0 (4.0)
|
mnl has segmentation fault and invalid memory read in `mnl::cb_run` | 2026-01-09T19:53:23Z | 2026-01-09T19:53:23Z |
| ghsa-88q6-jcjg-hvmw |
8.8 (4.0)
|
jose-swift has JWT Signature Verification Bypass via None Algorithm | 2026-01-09T19:39:30Z | 2026-01-09T19:39:30Z |
| ghsa-jm7w-5684-pvh8 |
10.0 (3.1)
|
FASTJSON Includes Functionality from Untrusted Control Sphere | 2026-01-09T09:31:19Z | 2026-01-09T19:33:17Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-mjmr-r67g-p2m7 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-gfvg-q74f-527q |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a command execution … | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-742 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.728611Z |
| pysec-2021-741 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.555865Z |
| pysec-2021-740 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.396130Z |
| pysec-2021-739 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.219918Z |
| pysec-2021-738 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.038446Z |
| pysec-2021-737 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.881511Z |
| pysec-2021-736 |
|
TensorFlow is an end-to-end open source platform for machine learning. The validation in … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.722327Z |
| pysec-2021-735 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.559422Z |
| pysec-2021-734 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.390905Z |
| pysec-2021-733 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.208696Z |
| pysec-2021-732 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.046688Z |
| pysec-2021-731 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.887706Z |
| pysec-2021-730 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.707618Z |
| pysec-2021-729 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.536343Z |
| pysec-2021-728 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.373015Z |
| pysec-2021-727 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.210068Z |
| pysec-2021-726 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.041975Z |
| pysec-2021-725 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.883346Z |
| pysec-2021-724 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.724950Z |
| pysec-2021-723 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.566408Z |
| pysec-2021-722 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.406437Z |
| pysec-2021-721 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.250576Z |
| pysec-2021-720 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.088691Z |
| pysec-2021-719 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.927051Z |
| pysec-2021-718 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.746202Z |
| pysec-2021-717 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.563708Z |
| pysec-2021-716 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.403366Z |
| pysec-2021-715 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.233507Z |
| pysec-2021-714 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.034082Z |
| pysec-2021-713 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.871064Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3928 | A vulnerability was found in Dromara open-capacity-platform 2.0.1. It has been declared a… | 2024-04-18T05:02:10.659461Z |
| gsd-2024-3927 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.518595Z |
| gsd-2024-3926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.775069Z |
| gsd-2024-3925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.817006Z |
| gsd-2024-3924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.751327Z |
| gsd-2024-3923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.874235Z |
| gsd-2024-3922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.791000Z |
| gsd-2024-3921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.715785Z |
| gsd-2024-3920 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.479687Z |
| gsd-2024-3919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.735587Z |
| gsd-2024-3918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.723547Z |
| gsd-2024-3917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.851587Z |
| gsd-2024-3916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.815556Z |
| gsd-2024-3915 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.698435Z |
| gsd-2024-3914 | Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to… | 2024-04-18T05:02:10.606503Z |
| gsd-2024-3913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.593933Z |
| gsd-2024-3912 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.599391Z |
| gsd-2024-3911 | An unauthenticated remote attacker can deceive users into performing unintended actions d… | 2024-04-18T05:02:10.514583Z |
| gsd-2024-3910 | A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(… | 2024-04-18T05:02:10.827933Z |
| gsd-2024-3909 | A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected b… | 2024-04-18T05:02:10.495396Z |
| gsd-2024-3908 | A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affec… | 2024-04-18T05:02:10.724347Z |
| gsd-2024-3907 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. Th… | 2024-04-18T05:02:10.785699Z |
| gsd-2024-3906 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been declared as critical.… | 2024-04-18T05:02:10.519417Z |
| gsd-2024-3905 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been classified as critica… | 2024-04-18T05:02:10.654380Z |
| gsd-2024-31406 | Active debug code vulnerability exists in RoamWiFi R10 prior to 4.8.45. If this vulnerabi… | 2024-04-18T05:02:06.411332Z |
| gsd-2024-32758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.093634Z |
| gsd-2024-32757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.112406Z |
| gsd-2024-32756 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.020109Z |
| gsd-2024-32753 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.005572Z |
| gsd-2024-32752 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.001839Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-KAM193-8DDFF882BFE186CC | Pentesting or research code in rippling-cli (PyPI) | 2025-12-30T10:00:51Z | 2025-12-30T10:00:53Z |
| mal-0000-kam193-a5e82ba558a433d6 | Pentesting or research code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-29T21:57:34Z |
| MAL-0000-KAM193-A5E82BA558A433D6 | Pentesting or research code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-29T21:57:34Z |
| mal-0000-kam193-7a913c42577c1aac | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-29T12:13:22Z |
| MAL-0000-KAM193-7A913C42577C1AAC | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-29T12:13:22Z |
| mal-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| MAL-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| mal-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| MAL-2025-192958 | Malicious code in smtmlib (PyPI) | 2025-12-29T10:04:23Z | 2025-12-29T10:08:51Z |
| mal-0000-kam193-04bd21d6e982435e | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-28T19:40:03Z |
| MAL-0000-KAM193-04BD21D6E982435E | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-28T19:40:03Z |
| mal-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| MAL-2025-192948 | Malicious code in extrazip (PyPI) | 2025-12-27T09:41:01Z | 2025-12-27T09:41:01Z |
| mal-0000-kam193-32bc16cb2876d151 | Pentesting or research code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-27T08:56:38Z |
| MAL-0000-KAM193-32BC16CB2876D151 | Pentesting or research code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-27T08:56:38Z |
| mal-0000-kam193-171994a8c3aaa87e | Pentesting or research code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-27T08:55:55Z |
| MAL-0000-KAM193-171994A8C3AAA87E | Pentesting or research code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-27T08:55:55Z |
| mal-0000-kam193-dcf730d86bfb8fcf | Pentesting or research code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-27T08:53:06Z |
| MAL-0000-KAM193-DCF730D86BFB8FCF | Pentesting or research code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-27T08:53:06Z |
| mal-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| MAL-2025-192940 | Malicious code in aiogram-3 (PyPI) | 2025-12-26T04:33:18Z | 2025-12-26T10:09:30Z |
| mal-0000-kam193-f6a9fb1c7d327b2f | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-25T15:55:13Z |
| MAL-0000-KAM193-F6A9FB1C7D327B2F | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-25T15:55:13Z |
| mal-0000-kam193-6a06919b9f87236d | Pentesting or research code in pxdbench (PyPI) | 2025-12-25T11:04:53Z | 2025-12-25T11:04:53Z |
| MAL-0000-KAM193-6A06919B9F87236D | Pentesting or research code in pxdbench (PyPI) | 2025-12-25T11:04:53Z | 2025-12-25T11:04:53Z |
| mal-2025-192929 | Malicious code in envtoolsx (PyPI) | 2025-12-24T22:45:19Z | 2025-12-24T22:45:19Z |
| MAL-2025-192929 | Malicious code in envtoolsx (PyPI) | 2025-12-24T22:45:19Z | 2025-12-24T22:45:19Z |
| mal-0000-kam193-cc5aee4d7ffd5c96 | Pentesting or research code in livekit-agents-hedra (PyPI) | 2025-12-24T20:38:01Z | 2025-12-24T20:38:01Z |
| MAL-0000-KAM193-CC5AEE4D7FFD5C96 | Pentesting or research code in livekit-agents-hedra (PyPI) | 2025-12-24T20:38:01Z | 2025-12-24T20:38:01Z |
| mal-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1103 | Broadcom Automic Automation: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1102 | OpenCTI: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1101 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1100 | Lexmark Multifunction Printer: Schwachstelle ermöglicht Codeausführung | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1099 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-19T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0978 | Drupal Erweiterungen: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0959 | Samsung Exynos: Mehrere Schwachstellen | 2025-05-06T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-0828 | Oracle Database Server: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2024-0218 | Red Hat Enterprise Linux's oniguruma, tcpslice, c-ares: Mehrere Schwachstellen | 2024-01-25T23:00:00.000+00:00 | 2025-05-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1095 | HCL Domino Volt und Leap: Mehrere Schwachstellen | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1094 | QT: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1093 | IBM Security Guardium: Schwachstelle ermöglicht Manipulation von Dateien | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1092 | D-LINK DAP-2695 Router: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1091 | Netgate pfSense: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1090 | WatchGuard Firebox: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-05-18T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1088 | Fluentd: Schwachstelle ermöglicht Denial of Service | 2021-10-28T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1087 | GitLab: Mehrere Schwachstellen | 2020-09-02T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1086 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Offenlegung von Informationen | 2018-07-24T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1085 | Ruby on Rails: Mehrere Schwachstellen | 2016-01-25T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1084 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1083 | Netgate pfSense: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1082 | Nextcloud: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1081 | Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1066 | Hitachi Ops Center: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0804 | Oracle Virtualization: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0769 | Microsoft Office: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0758 | Ivanti Endpoint Manager: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0750 | Microsoft Outlook für Android: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0748 | Microsoft DeveloperTools: Mehrere Schwachstellen | 2025-04-08T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2024-3448 | OpenAFS: Mehrere Schwachstellen | 2024-11-12T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:5531 | Red Hat Security Advisory: python3.12-setuptools security update | 2024-08-19T02:17:28+00:00 | 2026-01-15T16:24:39+00:00 |
| rhsa-2024:5530 | Red Hat Security Advisory: python-setuptools security update | 2024-08-19T02:06:48+00:00 | 2026-01-15T16:24:37+00:00 |
| rhsa-2024:5526 | Red Hat Security Advisory: python-urllib3 security update | 2024-08-19T02:06:49+00:00 | 2026-01-15T16:24:36+00:00 |
| rhsa-2024:5389 | Red Hat Security Advisory: python-setuptools security update | 2024-08-14T15:02:37+00:00 | 2026-01-15T16:24:35+00:00 |
| rhsa-2024:5309 | Red Hat Security Advisory: python-urllib3 security update | 2024-08-13T15:39:29+00:00 | 2026-01-15T16:24:32+00:00 |
| rhsa-2024:5279 | Red Hat Security Advisory: python3.11-setuptools security update | 2024-08-15T05:22:25+00:00 | 2026-01-15T16:24:30+00:00 |
| rhsa-2024:5258 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-08-13T09:16:53+00:00 | 2026-01-15T16:24:22+00:00 |
| rhsa-2024:5137 | Red Hat Security Advisory: python-setuptools security update | 2024-08-08T14:33:03+00:00 | 2026-01-15T16:24:19+00:00 |
| rhsa-2024:5084 | Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update | 2024-08-07T13:40:49+00:00 | 2026-01-15T16:24:17+00:00 |
| rhsa-2024:5078 | Red Hat Security Advisory: python-setuptools security update | 2024-08-07T10:21:34+00:00 | 2026-01-15T16:24:17+00:00 |
| rhsa-2024:5041 | Red Hat Security Advisory: python-urllib3 security update | 2024-08-06T15:23:30+00:00 | 2026-01-15T16:24:15+00:00 |
| rhsa-2024:5040 | Red Hat Security Advisory: python-setuptools security update | 2024-08-06T15:24:50+00:00 | 2026-01-15T16:24:14+00:00 |
| rhsa-2024:5002 | Red Hat Security Advisory: python3.11-setuptools security update | 2024-08-06T15:02:50+00:00 | 2026-01-15T16:24:13+00:00 |
| rhsa-2024:5000 | Red Hat Security Advisory: python-setuptools security update | 2024-08-06T15:03:20+00:00 | 2026-01-15T16:24:11+00:00 |
| rhsa-2024:4746 | Red Hat Security Advisory: fence-agents update | 2024-07-23T15:32:48+00:00 | 2026-01-15T16:24:11+00:00 |
| rhsa-2024:4744 | Red Hat Security Advisory: resource-agents update | 2024-07-23T15:29:38+00:00 | 2026-01-15T16:24:09+00:00 |
| rhsa-2024:4730 | Red Hat Security Advisory: fence-agents update | 2024-07-23T14:58:03+00:00 | 2026-01-15T16:24:08+00:00 |
| rhsa-2024:4422 | Red Hat Security Advisory: fence-agents security update | 2024-07-09T11:04:40+00:00 | 2026-01-15T16:24:05+00:00 |
| rhsa-2024:11109 | Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5 | 2024-12-16T15:47:02+00:00 | 2026-01-15T16:24:03+00:00 |
| rhsa-2024:10135 | Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS | 2024-11-21T09:03:29+00:00 | 2026-01-15T16:23:57+00:00 |
| rhea-2024:4071 | Red Hat Enhancement Advisory: Red Hat Developer Hub 1.2 release | 2024-06-24T19:27:31+00:00 | 2026-01-15T16:23:55+00:00 |
| rhba-2024:7523 | Red Hat Bug Fix Advisory: Red Hat Developer Hub 1.3.0 release | 2024-10-02T15:29:03+00:00 | 2026-01-15T16:23:51+00:00 |
| rhsa-2025:7138 | Red Hat Security Advisory: protobuf security update | 2025-05-13T08:26:57+00:00 | 2026-01-15T16:05:50+00:00 |
| rhsa-2026:0698 | Red Hat Security Advisory: mariadb-devel:10.3 security update | 2026-01-15T11:32:19+00:00 | 2026-01-15T16:01:35+00:00 |
| rhsa-2026:0696 | Red Hat Security Advisory: net-snmp security update | 2026-01-15T13:19:04+00:00 | 2026-01-15T16:01:32+00:00 |
| rhsa-2026:0668 | Red Hat Security Advisory: net-snmp security update | 2026-01-15T08:16:08+00:00 | 2026-01-15T16:01:32+00:00 |
| rhsa-2026:0336 | Red Hat Security Advisory: mariadb:10.5 security update | 2026-01-08T12:47:39+00:00 | 2026-01-15T16:01:14+00:00 |
| rhsa-2026:0351 | Red Hat Security Advisory: mariadb security update | 2026-01-08T13:26:39+00:00 | 2026-01-15T16:01:13+00:00 |
| rhsa-2026:0705 | Red Hat Security Advisory: transfig security update | 2026-01-15T13:11:05+00:00 | 2026-01-15T16:01:10+00:00 |
| rhsa-2026:0704 | Red Hat Security Advisory: transfig security update | 2026-01-15T12:56:19+00:00 | 2026-01-15T16:01:10+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-168-01 | Treck TCP/IP (Update I) | 2020-06-16T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| icsa-24-261-03 | Yokogawa Dual-redundant Platform for Computer (PC2CKM) | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-261-02 | Millbeck Communications Proroute H685t-w | 2024-09-17T06:00:00.000000Z | 2024-09-17T06:00:00.000000Z |
| icsa-24-256-25 | Rockwell Automation ThinManager | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-24 | Rockwell Automation Pavilion8 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-23 | Rockwell Automation FactoryTalk View Site | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-22 | Rockwell Automation FactoryTalk Batch View | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-21 | Rockwell Automation 5015-U8IHFT | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-20 | Rockwell Automation AADvance Trusted SIS Workstation | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-19 | Rockwell Automation OptixPanel | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-18 | Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380 | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| icsa-24-256-17 | AutomationDirect DirectLogic H2-DM1E | 2024-09-12T06:00:00.000000Z | 2024-09-12T06:00:00.000000Z |
| va-24-254-01 | IBM webMethods Integration Multiple Vulnerabilities | 2024-09-10T20:08:00Z | 2024-09-10T20:08:00Z |
| icsma-24-254-01 | BPL Medical Technologies PWS-01-BT and BPL Be Well Android Application | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-03 | Rockwell Automation SequenceManager | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-02 | iniNet Solutions SpiderControl SCADA Web Server | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-24-254-01 | Viessmann Climate Solutions SE Vitogate 300 | 2024-09-10T06:00:00.000000Z | 2024-09-10T06:00:00.000000Z |
| icsa-25-014-03 | Schneider Electric EcoStruxure | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-331-02 | Schneider Electric PowerLogic P5 | 2024-06-11T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-261-01 | Siemens SIMATIC S7-200 SMART Devices | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-11 | Siemens Industrial Edge Management | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-10 | Siemens SINEMA | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-04 | Siemens SINUMERIK Systems | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-01 | Siemens SINEMA Remote Connect Server | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-074-01 | Siemens SENTRON 7KM PAC3x20 | 2024-03-12T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-046-12 | Siemens SIMATIC WinCC, OpenPCS | 2024-02-13T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-17-129-02 | Siemens PROFINET DCP (Update V) | 2017-05-08T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-25-182-01 | FESTO Didactic CP, MPS 200, and MPS 400 Firmware | 2024-09-09T07:00:00.000000Z | 2024-09-09T07:00:00.000000Z |
| icsma-24-249-01 | Baxter Connex Health Portal | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-24-249-01 | Hughes Network Systems WL3000 Fusion Software | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ftd-enip-bypass-efsxd8kp | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-enip-bypass-eFsxd8KP | Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rudsew3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-rUDseW3r | Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-fmzsln8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-ftd-cmdinject-FmzsLN8 | Cisco Firepower Threat Defense Software Command Injection Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-tvpmwjyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-openredir-TVPMWJyg | Cisco Firepower Management Center Software Cross-Site Scripting and Open Redirect Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-ft2wvmnu | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-infodisc-Ft2WVmNU | Cisco Firepower Management Center Software Configuration Information Disclosure Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95uyw5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-fmc-dir-traversal-95UyW5tk | Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-xss-webui-gqlsfypm | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-xss-webui-gQLSFyPM | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-snmpaccess-m6yoweq3 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Access Control Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-snmpaccess-M6yOweq3 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Access Control Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjogqey | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjOgQEY | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzlku9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzLKU9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-ksqjakpa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-KSqJAKPA | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-unk689xy | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-jxywmjyl | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-Unk689XY | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-JxYWMJyL | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-wsa-dos-fmhdkswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-wsa-dos-fmHdKswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-ata19x-multivuln-a4j57f3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| cisco-sa-ata19x-multivuln-A4J57F3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59214 | Microsoft Windows File Explorer Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59213 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59211 | Windows Push Notification Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59210 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59209 | Windows Push Notification Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59208 | Windows MapUrlToZone Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59207 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59206 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59205 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59204 | Windows Management Services Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59203 | Windows State Repository API Server File Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59202 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59201 | Network Connection Status Indicator (NCSI) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59200 | Data Sharing Service Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59199 | Software Protection Platform (SPP) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59198 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59197 | Windows ETL Channel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59196 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59195 | Microsoft Graphics Component Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59194 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59193 | Windows Management Services Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59192 | Storport.sys Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59191 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59190 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59189 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59188 | Microsoft Failover Cluster Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59187 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59186 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59185 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58739 | Microsoft Windows File Explorer Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201310-0370 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 an… | 2024-07-04T21:29:43.030000Z |
| var-200609-1351 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-07-04T21:24:49.999000Z |
| var-201210-0278 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T21:24:03.785000Z |
| var-200609-1035 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-07-04T21:23:37.062000Z |
| var-200609-1338 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-07-04T21:23:29.803000Z |
| var-201310-0351 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, a… | 2024-07-04T21:16:33.407000Z |
| var-201405-0503 | Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly co… | 2024-07-04T21:14:54.719000Z |
| var-201310-0343 | Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and ear… | 2024-07-04T21:14:32.836000Z |
| var-201601-0016 | Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before … | 2024-07-04T21:13:56.044000Z |
| var-200609-1283 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-07-04T21:13:56.935000Z |
| var-200609-1400 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-07-04T21:10:55.352000Z |
| var-201512-0482 | The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 … | 2024-07-04T21:07:09.468000Z |
| var-201303-0226 | Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly va… | 2024-07-04T21:04:47.345000Z |
| var-201302-0049 | Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in t… | 2024-07-04T20:49:39.766000Z |
| var-200609-0718 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-07-04T20:46:28.140000Z |
| var-201210-0133 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:41:44.479000Z |
| var-201302-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:37:52.473000Z |
| var-200609-1261 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-07-04T20:24:05.364000Z |
| var-201408-0094 | Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before… | 2024-07-04T20:22:30.174000Z |
| var-201306-0264 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-04T20:22:30.682000Z |
| var-201110-0387 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-06-17T11:45:38.645000Z |
| var-201201-0169 | The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC che… | 2024-06-17T11:44:02.037000Z |
| var-201304-0106 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T11:38:43.739000Z |
| var-202106-0521 | curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line… | 2024-06-17T11:37:18.530000Z |
| var-201410-1151 | OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly en… | 2024-06-17T11:32:57.198000Z |
| var-201410-1143 | snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote a… | 2024-06-17T11:31:56.496000Z |
| var-200110-0354 | Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox … | 2024-06-17T11:30:28.835000Z |
| var-200609-0871 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-17T11:21:56.277000Z |
| var-200609-0823 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-06-17T11:20:51.586000Z |
| var-200609-1236 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-17T11:16:58.992000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000215 | Access restriction bypass vulnerability in WFS-SR01 | 2016-11-02T16:21+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000214 | Command injection vulnerability in WFS-SR01 | 2016-11-02T16:20+09:00 | 2017-11-27T16:42+09:00 |
| jvndb-2016-000183 | baserCMS plugin Uploader vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000182 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000181 | baserCMS plugin Feed vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000180 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000179 | baserCMS vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000178 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000177 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000176 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000175 | baserCMS plugin Blog vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000174 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000173 | baserCMS plugin Mail vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000172 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:36+09:00 |
| jvndb-2016-000240 | WNC01WH vulnerable to directory traversal due to an issue in processing commands | 2016-12-02T14:45+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000239 | WNC01WH vulnerable to enabling debug option | 2016-12-02T14:44+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000238 | WNC01WH vulnerable to stored cross-site scripting | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000237 | WNC01WH vulnerable to cross-site request forgery | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000236 | WNC01WH vulnerable to denial-of-service (DoS) | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2017-008411 | XXE Vulnerability in Hitachi Command Suite | 2017-10-18T14:22+09:00 | 2017-11-07T15:06+09:00 |
| jvndb-2017-008370 | Information Disclosure Vulnerability in Hitachi Automation Director | 2017-10-17T17:01+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008369 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2017-10-17T16:58+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008364 | RMI Vulnerability in Hitachi Tuning Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008363 | Information Disclosure Vulnerability in Hitachi Global Link Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-007767 | Self-Decrypting Confidential Files created by JP1/HIBUN may insecurely load Dynamic Link Libraries | 2017-10-03T11:18+09:00 | 2017-10-06T11:36+09:00 |
| jvndb-2015-000125 | Apache Struts vulnerable to cross-site scripting | 2015-09-04T15:12+09:00 | 2017-10-02T12:08+09:00 |
| jvndb-2017-000223 | Install program and Installer of i-filter 6.0 may insecurely load Dynamic Link Libraries and invoke executable files | 2017-09-29T13:54+09:00 | 2017-09-29T13:54+09:00 |
| jvndb-2017-006769 | Denial-of-service (DoS) Vulnerability in JP1 and Hitachi IT Operations Director | 2017-09-04T12:14+09:00 | 2017-09-05T10:46+09:00 |
| jvndb-2017-006466 | Denial-of-service (DoS) Vulnerability in HiRDB | 2017-08-28T13:46+09:00 | 2017-09-05T10:46+09:00 |
| jvndb-2017-000211 | Installer of "Remote Support Tool (Enkaku Support Tool)" may insecurely load Dynamic Link Libraries | 2017-08-30T15:10+09:00 | 2017-08-30T15:10+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02627-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-08-04T08:34:47Z | 2025-08-04T08:34:47Z |
| suse-su-2025:02626-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-08-04T08:05:31Z | 2025-08-04T08:05:31Z |
| suse-su-2025:02638-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-08-04T08:05:16Z | 2025-08-04T08:05:16Z |
| suse-su-2025:02621-1 | Security update for libxml2 | 2025-08-04T07:43:41Z | 2025-08-04T07:43:41Z |
| suse-su-2025:02620-1 | Security update for libxml2 | 2025-08-04T07:43:06Z | 2025-08-04T07:43:06Z |
| suse-su-2025:02619-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-08-04T07:34:31Z | 2025-08-04T07:34:31Z |
| suse-su-2025:02618-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-08-04T07:34:19Z | 2025-08-04T07:34:19Z |
| suse-su-2025:02617-1 | Security update for libxml2 | 2025-08-04T07:05:10Z | 2025-08-04T07:05:10Z |
| suse-su-2025:02611-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-03T16:34:14Z | 2025-08-03T16:34:14Z |
| suse-su-2025:02610-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-08-03T09:34:07Z | 2025-08-03T09:34:07Z |
| suse-su-2025:02608-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-02T23:34:25Z | 2025-08-02T23:34:25Z |
| suse-su-2025:02607-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-08-02T20:34:16Z | 2025-08-02T20:34:16Z |
| suse-su-2025:02606-1 | Security update for the Linux Kernel (Live Patch 66 for SLE 12 SP5) | 2025-08-02T16:34:09Z | 2025-08-02T16:34:09Z |
| suse-su-2025:02604-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-08-02T13:04:50Z | 2025-08-02T13:04:50Z |
| suse-su-2025:02602-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-08-02T06:06:06Z | 2025-08-02T06:06:06Z |
| suse-su-2025:02601-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-02T05:34:36Z | 2025-08-02T05:34:36Z |
| suse-su-2025:02600-1 | Security update for nvidia-open-driver-G06-signed | 2025-08-01T20:15:45Z | 2025-08-01T20:15:45Z |
| suse-su-2025:02350-1 | Security update for kubernetes1.28 | 2025-08-01T16:07:53Z | 2025-08-01T16:07:53Z |
| suse-su-2025:02350-2 | Security update for kubernetes1.28 | 2025-08-01T16:07:50Z | 2025-08-01T16:07:50Z |
| suse-su-2025:02597-1 | Security update for python310 | 2025-08-01T15:14:29Z | 2025-08-01T15:14:29Z |
| suse-su-2025:02595-1 | Security update for gnutls | 2025-08-01T15:14:01Z | 2025-08-01T15:14:01Z |
| suse-su-2025:02594-1 | Security update for valkey | 2025-08-01T15:13:19Z | 2025-08-01T15:13:19Z |
| suse-su-2025:02593-1 | Security update for valkey | 2025-08-01T15:13:06Z | 2025-08-01T15:13:06Z |
| suse-su-2025:02592-1 | Security update for cosign | 2025-08-01T14:44:01Z | 2025-08-01T14:44:01Z |
| suse-su-2025:02589-1 | Security update for gnutls | 2025-08-01T13:06:31Z | 2025-08-01T13:06:31Z |
| suse-su-2025:02588-1 | Security update for the Linux Kernel | 2025-08-01T12:35:26Z | 2025-08-01T12:35:26Z |
| suse-su-2025:20539-1 | Security update for python311 | 2025-08-01T10:21:35Z | 2025-08-01T10:21:35Z |
| suse-su-2025:20530-1 | Security update for opensc | 2025-08-01T09:26:53Z | 2025-08-01T09:26:53Z |
| suse-su-2025:02464-2 | Security update for libgcrypt | 2025-08-01T09:17:59Z | 2025-08-01T09:17:59Z |
| suse-su-2025:02586-1 | Security update for rav1e | 2025-08-01T08:49:06Z | 2025-08-01T08:49:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:0350-1 | Security update for govulncheck-vulndb | 2024-11-05T14:52:20Z | 2024-11-05T14:52:20Z |
| opensuse-su-2024:0349-1 | Security update for htmldoc | 2024-11-05T13:41:07Z | 2024-11-05T13:41:07Z |
| opensuse-su-2024:0348-1 | Security update for chromium | 2024-11-05T09:42:23Z | 2024-11-05T09:42:23Z |
| opensuse-su-2024:0347-1 | Security update for chromium | 2024-11-05T09:41:09Z | 2024-11-05T09:41:09Z |
| opensuse-su-2024:14463-1 | apache2-mod_uwsgi-2.0.28-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14462-1 | pdns-recursor-5.1.2-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14461-1 | libmozjs-128-0-128.4.0-1.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14460-1 | htmldoc-1.9.18-3.1 on GA media | 2024-11-05T00:00:00Z | 2024-11-05T00:00:00Z |
| opensuse-su-2024:14459-1 | qbittorrent-5.0.1-2.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14458-1 | govulncheck-vulndb-0.0.20241104T154416-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14457-1 | audacity-3.7.0-1.1 on GA media | 2024-11-04T00:00:00Z | 2024-11-04T00:00:00Z |
| opensuse-su-2024:14456-1 | python312-3.12.7-2.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14455-1 | python311-3.11.10-3.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14454-1 | libmpg123-0-1.32.9-1.1 on GA media | 2024-11-03T00:00:00Z | 2024-11-03T00:00:00Z |
| opensuse-su-2024:14453-1 | java-21-openjdk-21.0.5.0-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14452-1 | govulncheck-vulndb-0.0.20241101T215616-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14451-1 | chromedriver-130.0.6723.91-1.1 on GA media | 2024-11-02T00:00:00Z | 2024-11-02T00:00:00Z |
| opensuse-su-2024:14450-1 | libnss_slurm2-24.05.4-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14449-1 | java-23-openjdk-23.0.1.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14448-1 | java-17-openjdk-17.0.13.0-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14447-1 | govulncheck-vulndb-0.0.20241030T212825-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14446-1 | docker-stable-24.0.9_ce-1.1 on GA media | 2024-11-01T00:00:00Z | 2024-11-01T00:00:00Z |
| opensuse-su-2024:14445-1 | python310-waitress-3.0.1-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:14444-1 | gama-2.31-1.1 on GA media | 2024-10-31T00:00:00Z | 2024-10-31T00:00:00Z |
| opensuse-su-2024:0343-1 | Security update for Botan | 2024-10-30T13:01:43Z | 2024-10-30T13:01:43Z |
| opensuse-su-2024:14443-1 | xsd-4.1.0-3.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14442-1 | netty-4.1.114-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14441-1 | chromedriver-130.0.6723.69-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14440-1 | cargo-audit-advisory-db-20241030-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14439-1 | alloy-1.4.3-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27468 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4拒绝服务漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27467 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27466 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27465 | Fortinet FortiSIEM跨站脚本漏洞(CNVD-2025-27465) | 2025-02-17 | 2025-11-10 |
| cnvd-2025-27464 | Fortinet FortiSandbox操作系统命令注入漏洞 | 2025-03-14 | 2025-11-10 |
| cnvd-2025-27463 | Fortinet FortiADC跨站脚本漏洞(CNVD-2025-27463) | 2025-03-14 | 2025-11-10 |
| cnvd-2025-27462 | Fortinet FortiManager和Fortinet FortiManager Cloud命令注入漏洞 | 2025-03-21 | 2025-11-10 |
| cnvd-2025-27461 | Fortinet FortiWeb路径遍历漏洞 | 2025-04-18 | 2025-11-10 |
| cnvd-2025-27460 | Fortinet FortiOS缓冲区溢出漏洞 | 2025-07-16 | 2025-11-10 |
| cnvd-2025-27459 | Foxit PDF Reader缓冲区溢出漏洞(CNVD-2025-27459) | 2025-08-20 | 2025-11-10 |
| cnvd-2025-27458 | IBM Watson Studio on Cloud Pak for Data跨站脚本漏洞 | 2025-08-31 | 2025-11-10 |
| cnvd-2025-27457 | IBM App Connect Enterprise Certified Container日志信息泄露漏洞 | 2025-09-02 | 2025-11-10 |
| cnvd-2025-27456 | Foxit PDF Reader缓冲区溢出漏洞(CNVD-2025-27456) | 2025-09-04 | 2025-11-10 |
| cnvd-2025-27455 | Foxit PDF Reader代码问题漏洞(CNVD-2025-27455) | 2025-09-04 | 2025-11-10 |
| cnvd-2025-27452 | Fortinet FortiClientMAC资源管理错误漏洞 | 2025-10-17 | 2025-11-10 |
| cnvd-2025-27451 | Fortinet FortiClientMac代码注入漏洞 | 2025-10-17 | 2025-11-10 |
| cnvd-2025-27450 | IBM Standards Processing Engine反序列化漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27449 | IBM Planning Analytics Local跨站脚本漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27448 | NVIDIA Display Driver代码问题漏洞 | 2025-10-21 | 2025-11-10 |
| cnvd-2025-27447 | IBM QRadar SIEM权限提升漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27446 | IBM QRadar SIEM跨站脚本漏洞(CNVD-2025-27446) | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27445 | IBM OpenPages跨站脚本漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27444 | TOTOLINK A3300R lang参数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27443 | TOTOLINK A3300R enable参数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27442 | Tenda CH22 fromSafeMacFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27441 | Tenda CH22 fromSafeClientFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27440 | Tenda CH22 fromP2pListFilter函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27454 | fortinet FortiVoice操作系统命令注入漏洞 | 2025-10-16 | 2025-11-07 |
| cnvd-2025-27453 | fortinet FortiAnalyzer授权问题漏洞 | 2025-10-16 | 2025-11-07 |
| cnvd-2025-27339 | WordPress Qi Blocks plugin缺失授权漏洞 | 2025-11-05 | 2025-11-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0350 | Vulnérabilité dans SAP NetWeaver | 2025-04-25T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0426 | Vulnérabilité dans Juniper Networks Junos OS | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0425 | Vulnérabilité dans les produits Synology | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0424 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0423 | Multiples vulnérabilités dans les produits Netgate | 2025-05-19T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| CERTFR-2025-AVI-0350 | Vulnérabilité dans SAP NetWeaver | 2025-04-25T00:00:00.000000 | 2025-05-19T00:00:00.000000 |
| certfr-2025-avi-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0422 | Multiples vulnérabilités dans IBM QRadar SIEM | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0421 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0420 | Multiples vulnérabilités dans les produits Nextcloud | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0419 | Vulnérabilité dans Microsoft Defender pour Endpoint | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0418 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0417 | Vulnérabilité dans Spring Framework | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0416 | Vulnérabilité dans Synacor Zimbra Collaboration | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| CERTFR-2025-AVI-0415 | Vulnérabilité dans Python | 2025-05-16T00:00:00.000000 | 2025-05-16T00:00:00.000000 |
| certfr-2025-avi-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |