Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22606 |
8.9 (4.0)
|
Fickling has a bypass via runpy.run_path() and runpy.r… |
trailofbits |
fickling |
2026-01-10T01:35:00.797Z | 2026-01-13T19:58:14.707Z |
| CVE-2026-22608 |
8.9 (4.0)
|
Fickling vulnerable to use of ctypes and pydoc gadget … |
trailofbits |
fickling |
2026-01-10T01:35:11.291Z | 2026-01-13T19:57:12.040Z |
| CVE-2025-68931 |
8.7 (4.0)
|
Jervis has AES CBC Mode Without Authentication |
samrocketman |
jervis |
2026-01-13T19:17:26.920Z | 2026-01-13T19:56:21.675Z |
| CVE-2025-68701 |
8.7 (4.0)
|
Jervis has Deterministic AES IV Derivation from Passphrase |
samrocketman |
jervis |
2026-01-13T19:21:30.074Z | 2026-01-13T19:55:56.668Z |
| CVE-2025-68702 |
8.7 (4.0)
|
Jervis has a SHA-256 Hex String Padding Bug |
samrocketman |
jervis |
2026-01-13T19:26:32.543Z | 2026-01-13T19:55:16.378Z |
| CVE-2025-68703 |
8.7 (4.0)
|
Jervis has a Salt for PBKDF2 derived from password |
samrocketman |
jervis |
2026-01-13T19:27:33.177Z | 2026-01-13T19:54:40.542Z |
| CVE-2025-68704 |
8.2 (4.0)
|
Jervis has a Weak Random for Timing Attack Mitigation |
samrocketman |
jervis |
2026-01-13T19:29:06.771Z | 2026-01-13T19:54:12.363Z |
| CVE-2025-68925 |
6.9 (4.0)
|
Jervis has a JWT Algorithm Confusion Vulnerability |
samrocketman |
jervis |
2026-01-13T19:30:05.513Z | 2026-01-13T19:53:48.021Z |
| CVE-2026-22809 |
4.4 (3.1)
|
tarteaucitron.js has Regular Expression Denial of Serv… |
AmauriC |
tarteaucitron.js |
2026-01-13T19:36:21.582Z | 2026-01-13T19:47:24.567Z |
| CVE-2025-37166 |
7.5 (3.1)
|
Unexpected shutdown in HPE Instant On Access Points af… |
Hewlett Packard Enterprise (HPE) |
Instant On |
2026-01-13T17:42:09.716Z | 2026-01-13T19:46:16.425Z |
| CVE-2026-22791 |
6.6 (3.1)
|
openCryptoki incorrectly calculates the buffer size in… |
opencryptoki |
opencryptoki |
2026-01-13T19:06:41.052Z | 2026-01-13T19:44:53.120Z |
| CVE-2025-7425 |
7.8 (3.1)
|
Libxslt: heap use-after-free in libxslt caused by atyp… |
GNOME |
libxml2 |
2025-07-10T13:53:37.295Z | 2026-01-13T19:42:43.853Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22801 |
6.8 (3.1)
|
LIBPNG has an integer truncation causing heap buffer o… |
pnggroup |
libpng |
2026-01-12T22:57:58.288Z | 2026-01-13T19:37:45.414Z |
| CVE-2026-22786 |
7.3 (4.0)
|
Gin-vue-admin has arbitrary file upload vulnerability … |
flipped-aurora |
gin-vue-admin |
2026-01-12T21:09:01.732Z | 2026-01-13T19:15:06.777Z |
| CVE-2024-5037 |
7.5 (3.1)
|
Openshift/telemeter: iss check during jwt authenticati… |
|
|
2024-06-05T18:03:23.194Z | 2026-01-13T19:12:09.375Z |
| CVE-2026-0503 |
6.4 (3.1)
|
Missing Authorization check in in SAP ERP Central Comp… |
SAP_SE |
SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) |
2026-01-13T01:14:20.823Z | 2026-01-13T19:09:43.485Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22798 |
5.9 (3.1)
|
hermes's raw options logging may disclose secrets pass… |
softwarepub |
hermes |
2026-01-12T22:00:30.175Z | 2026-01-13T19:08:22.846Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22800 |
2.4 (3.1)
|
PILOS affected by a CSRF via GET request allows uninte… |
THM-Health |
PILOS |
2026-01-12T22:09:56.779Z | 2026-01-13T19:08:05.046Z |
| CVE-2026-22804 |
8 (3.1)
|
Termix has a Stored XSS in File Manager leading to Loc… |
Termix-SSH |
Termix |
2026-01-12T22:14:03.762Z | 2026-01-13T19:07:57.276Z |
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53248 |
5.5 (3.1)
|
drm/amdgpu: install stub fence into potential unused f… |
Linux |
Linux |
2025-09-15T14:46:18.349Z | 2026-01-14T18:02:51.678Z |
| CVE-2023-53247 |
5.5 (3.1)
|
btrfs: set_page_extent_mapped after read_folio in btrf… |
Linux |
Linux |
2025-09-15T14:46:17.344Z | 2026-01-14T18:02:51.484Z |
| CVE-2023-53245 |
5.5 (3.1)
|
scsi: storvsc: Fix handling of virtual Fibre Channel t… |
Linux |
Linux |
2025-09-15T14:46:14.280Z | 2026-01-14T18:02:51.350Z |
| CVE-2023-53244 |
5.5 (3.1)
|
media: pci: tw68: Fix null-ptr-deref bug in buf prepar… |
Linux |
Linux |
2025-09-15T14:46:12.951Z | 2026-01-14T18:02:51.176Z |
| CVE-2023-53243 |
5.5 (3.1)
|
btrfs: add handling for RAID1C23/DUP to btrfs_reduce_a… |
Linux |
Linux |
2025-09-15T14:46:11.637Z | 2026-01-14T18:02:50.985Z |
| CVE-2023-53242 |
5.5 (3.1)
|
thermal/drivers/hisi: Drop second sensor hi3660 |
Linux |
Linux |
2025-09-15T14:23:11.251Z | 2026-01-14T18:02:50.842Z |
| CVE-2023-53241 |
5.5 (3.1)
|
nfsd: call op_release, even when op_func returns an error |
Linux |
Linux |
2025-09-15T14:23:09.750Z | 2026-01-14T18:02:50.702Z |
| CVE-2023-53240 |
5.5 (3.1)
|
xsk: check IFF_UP earlier in Tx path |
Linux |
Linux |
2025-09-15T14:22:14.241Z | 2026-01-14T18:02:50.570Z |
| CVE-2023-53239 |
5.5 (3.1)
|
drm/msm/mdp5: Add check for kzalloc |
Linux |
Linux |
2025-09-15T14:22:13.289Z | 2026-01-14T18:02:50.409Z |
| CVE-2023-53238 |
7.1 (3.1)
|
phy: hisilicon: Fix an out of bounds check in hisi_inn… |
Linux |
Linux |
2025-09-15T14:22:12.160Z | 2026-01-14T18:02:50.243Z |
| CVE-2023-53237 |
5.5 (3.1)
|
drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0… |
Linux |
Linux |
2025-09-15T14:22:10.193Z | 2026-01-14T18:02:50.079Z |
| CVE-2023-53236 |
5.5 (3.1)
|
iommufd: Do not corrupt the pfn list when doing batch carry |
Linux |
Linux |
2025-09-15T14:22:09.250Z | 2026-01-14T18:02:49.950Z |
| CVE-2023-53235 |
7.8 (3.1)
|
drm/tests: helpers: Avoid a driver uaf |
Linux |
Linux |
2025-09-15T14:22:08.322Z | 2026-01-14T18:02:49.816Z |
| CVE-2023-53234 |
5.5 (3.1)
|
watchdog: Fix kmemleak in watchdog_cdev_register |
Linux |
Linux |
2025-09-15T14:22:07.219Z | 2026-01-14T18:02:49.667Z |
| CVE-2023-53233 |
5.5 (3.1)
|
net/smc: fix deadlock triggered by cancel_delayed_work_syn() |
Linux |
Linux |
2025-09-15T14:22:05.378Z | 2026-01-14T18:02:49.503Z |
| CVE-2023-53231 |
5.5 (3.1)
|
erofs: Fix detection of atomic context |
Linux |
Linux |
2025-09-15T14:22:03.599Z | 2026-01-14T18:02:49.372Z |
| CVE-2023-53230 |
5.5 (3.1)
|
smb: client: fix warning in cifs_smb3_do_mount() |
Linux |
Linux |
2025-09-15T14:22:02.687Z | 2026-01-14T18:02:49.222Z |
| CVE-2023-53229 |
5.5 (3.1)
|
wifi: mac80211: fix invalid drv_sta_pre_rcu_remove cal… |
Linux |
Linux |
2025-09-15T14:22:01.784Z | 2026-01-14T18:02:49.053Z |
| CVE-2023-53228 |
5.5 (3.1)
|
drm/amdgpu: drop redundant sched job cleanup when cs i… |
Linux |
Linux |
2025-09-15T14:21:59.550Z | 2026-01-14T17:52:59.981Z |
| CVE-2023-53226 |
5.5 (3.1)
|
wifi: mwifiex: Fix OOB and integer underflow when rx packets |
Linux |
Linux |
2025-09-15T14:21:55.884Z | 2026-01-14T17:52:59.853Z |
| CVE-2023-53225 |
5.5 (3.1)
|
spi: imx: Don't skip cleanup in remove's error path |
Linux |
Linux |
2025-09-15T14:21:54.138Z | 2026-01-14T17:52:59.716Z |
| CVE-2023-53224 |
5.5 (3.1)
|
ext4: Fix function prototype mismatch for ext4_feat_ktype |
Linux |
Linux |
2025-09-15T14:21:53.061Z | 2026-01-14T17:52:59.556Z |
| CVE-2023-53223 |
5.5 (3.1)
|
drm/msm/dsi: Add missing check for alloc_ordered_workqueue |
Linux |
Linux |
2025-09-15T14:21:51.822Z | 2026-01-14T17:52:59.415Z |
| CVE-2023-53222 |
7.1 (3.1)
|
jfs: jfs_dmap: Validate db_l2nbperpage while mounting |
Linux |
Linux |
2025-09-15T14:21:50.970Z | 2026-01-14T17:52:59.269Z |
| CVE-2023-53221 |
5.5 (3.1)
|
bpf: Fix memleak due to fentry attach failure |
Linux |
Linux |
2025-09-15T14:21:50.053Z | 2026-01-14T17:52:59.043Z |
| CVE-2023-53220 |
5.5 (3.1)
|
media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() |
Linux |
Linux |
2025-09-15T14:21:49.075Z | 2026-01-14T17:52:58.476Z |
| CVE-2023-53219 |
7.8 (3.1)
|
media: netup_unidvb: fix use-after-free at del_timer() |
Linux |
Linux |
2025-09-15T14:21:47.459Z | 2026-01-14T17:52:58.312Z |
| CVE-2023-53218 |
7.8 (3.1)
|
rxrpc: Make it so that a waiting process can be aborted |
Linux |
Linux |
2025-09-15T14:21:45.843Z | 2026-01-14T17:52:58.115Z |
| CVE-2023-53217 |
7.8 (3.1)
|
nubus: Partially revert proc_create_single_data() conversion |
Linux |
Linux |
2025-09-15T14:21:44.831Z | 2026-01-14T17:52:57.937Z |
| CVE-2023-53216 |
7.8 (3.1)
|
arm64: efi: Make efi_rt_lock a raw_spinlock |
Linux |
Linux |
2025-09-15T14:21:43.935Z | 2026-01-14T17:52:57.797Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53245 | In the Linux kernel, the following vulnerability has been resolved: scsi: storvsc: Fix handling of… | 2025-09-15T15:15:51.683 | 2026-01-14T18:16:36.500 |
| fkie_cve-2023-53244 | In the Linux kernel, the following vulnerability has been resolved: media: pci: tw68: Fix null-ptr… | 2025-09-15T15:15:51.570 | 2026-01-14T18:16:36.030 |
| fkie_cve-2023-53243 | In the Linux kernel, the following vulnerability has been resolved: btrfs: add handling for RAID1C… | 2025-09-15T15:15:51.457 | 2026-01-14T18:16:35.863 |
| fkie_cve-2023-53242 | In the Linux kernel, the following vulnerability has been resolved: thermal/drivers/hisi: Drop sec… | 2025-09-15T15:15:51.340 | 2026-01-14T18:16:35.713 |
| fkie_cve-2023-53241 | In the Linux kernel, the following vulnerability has been resolved: nfsd: call op_release, even wh… | 2025-09-15T15:15:51.230 | 2026-01-14T18:16:35.553 |
| fkie_cve-2023-53240 | In the Linux kernel, the following vulnerability has been resolved: xsk: check IFF_UP earlier in T… | 2025-09-15T15:15:51.120 | 2026-01-14T18:16:35.390 |
| fkie_cve-2023-53239 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/mdp5: Add check for kz… | 2025-09-15T15:15:51.010 | 2026-01-14T18:16:35.223 |
| fkie_cve-2023-53238 | In the Linux kernel, the following vulnerability has been resolved: phy: hisilicon: Fix an out of … | 2025-09-15T15:15:50.887 | 2026-01-14T18:16:35.057 |
| fkie_cve-2023-53237 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix amdgpu_irq_put… | 2025-09-15T15:15:50.770 | 2026-01-14T18:16:34.900 |
| fkie_cve-2023-53236 | In the Linux kernel, the following vulnerability has been resolved: iommufd: Do not corrupt the pf… | 2025-09-15T15:15:50.660 | 2026-01-14T18:16:34.757 |
| fkie_cve-2023-53235 | In the Linux kernel, the following vulnerability has been resolved: drm/tests: helpers: Avoid a dr… | 2025-09-15T15:15:50.550 | 2026-01-14T18:16:34.587 |
| fkie_cve-2023-53234 | In the Linux kernel, the following vulnerability has been resolved: watchdog: Fix kmemleak in watc… | 2025-09-15T15:15:50.420 | 2026-01-14T18:16:34.417 |
| fkie_cve-2023-53233 | In the Linux kernel, the following vulnerability has been resolved: net/smc: fix deadlock triggere… | 2025-09-15T15:15:50.297 | 2026-01-14T18:16:34.250 |
| fkie_cve-2023-53231 | In the Linux kernel, the following vulnerability has been resolved: erofs: Fix detection of atomic… | 2025-09-15T15:15:50.063 | 2026-01-14T18:16:34.100 |
| fkie_cve-2023-53230 | In the Linux kernel, the following vulnerability has been resolved: smb: client: fix warning in ci… | 2025-09-15T15:15:49.950 | 2026-01-14T18:16:33.950 |
| fkie_cve-2023-53229 | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix invalid dr… | 2025-09-15T15:15:49.837 | 2026-01-14T18:16:33.710 |
| fkie_cve-2023-53228 | In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: drop redundant sch… | 2025-09-15T15:15:49.727 | 2026-01-14T18:16:33.443 |
| fkie_cve-2023-53226 | In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: Fix OOB and int… | 2025-09-15T15:15:49.480 | 2026-01-14T18:16:33.177 |
| fkie_cve-2023-53225 | In the Linux kernel, the following vulnerability has been resolved: spi: imx: Don't skip cleanup i… | 2025-09-15T15:15:49.363 | 2026-01-14T18:16:32.823 |
| fkie_cve-2023-53224 | In the Linux kernel, the following vulnerability has been resolved: ext4: Fix function prototype m… | 2025-09-15T15:15:49.243 | 2026-01-14T18:16:32.560 |
| fkie_cve-2023-53223 | In the Linux kernel, the following vulnerability has been resolved: drm/msm/dsi: Add missing check… | 2025-09-15T15:15:49.123 | 2026-01-14T18:16:32.307 |
| fkie_cve-2023-53222 | In the Linux kernel, the following vulnerability has been resolved: jfs: jfs_dmap: Validate db_l2n… | 2025-09-15T15:15:48.983 | 2026-01-14T18:16:32.003 |
| fkie_cve-2023-53221 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix memleak due to fentry… | 2025-09-15T15:15:48.873 | 2026-01-14T18:16:31.613 |
| fkie_cve-2023-53220 | In the Linux kernel, the following vulnerability has been resolved: media: az6007: Fix null-ptr-de… | 2025-09-15T15:15:48.743 | 2026-01-14T18:16:31.300 |
| fkie_cve-2023-53219 | In the Linux kernel, the following vulnerability has been resolved: media: netup_unidvb: fix use-a… | 2025-09-15T15:15:48.623 | 2026-01-14T18:16:30.093 |
| fkie_cve-2023-53218 | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Make it so that a waiti… | 2025-09-15T15:15:48.510 | 2026-01-14T18:16:29.897 |
| fkie_cve-2023-53217 | In the Linux kernel, the following vulnerability has been resolved: nubus: Partially revert proc_c… | 2025-09-15T15:15:48.390 | 2026-01-14T18:16:29.740 |
| fkie_cve-2023-53216 | In the Linux kernel, the following vulnerability has been resolved: arm64: efi: Make efi_rt_lock a… | 2025-09-15T15:15:48.273 | 2026-01-14T18:16:29.593 |
| fkie_cve-2023-53215 | In the Linux kernel, the following vulnerability has been resolved: sched/fair: Don't balance task… | 2025-09-15T15:15:48.140 | 2026-01-14T18:16:29.427 |
| fkie_cve-2023-53214 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential m… | 2025-09-15T15:15:48.027 | 2026-01-14T18:16:29.260 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7c3f-cg9x-f3gr |
9.8 (3.1)
8.7 (4.0)
|
JasperReports has a Java deserialisation vulnerability | 2025-09-16T18:31:27Z | 2026-01-09T19:55:24Z |
| ghsa-585q-cm62-757j |
2.0 (4.0)
|
mnl has segmentation fault and invalid memory read in `mnl::cb_run` | 2026-01-09T19:53:23Z | 2026-01-09T19:53:23Z |
| ghsa-88q6-jcjg-hvmw |
8.8 (4.0)
|
jose-swift has JWT Signature Verification Bypass via None Algorithm | 2026-01-09T19:39:30Z | 2026-01-09T19:39:30Z |
| ghsa-jm7w-5684-pvh8 |
10.0 (3.1)
|
FASTJSON Includes Functionality from Untrusted Control Sphere | 2026-01-09T09:31:19Z | 2026-01-09T19:33:17Z |
| ghsa-q3qv-m4mc-pj49 |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) contain hardcoded credentia… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-mjmr-r67g-p2m7 |
4.7 (3.1)
2.0 (4.0)
|
A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-gfvg-q74f-527q |
10.0 (4.0)
|
The Ruckus vRIoT IoT Controller firmware versions prior to 3.0.0.0 (GA) expose a command execution … | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-cpp7-6w4h-pg23 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was found in PHPGurukul Online Course Registration System up to 3.1. This affects a… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-c99x-xcf4-fhgm |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… | 2026-01-09T18:31:37Z | 2026-01-09T18:31:37Z |
| ghsa-8hfg-wp8c-fvqv |
6.5 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:37Z |
| ghsa-w273-q2jx-gwwp |
9.3 (4.0)
|
AccessAlly WordPress plugin versions prior to 3.3.2 contain an unauthenticated arbitrary PHP code e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-vhrf-h3r9-63x8 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-rg37-qjm5-vw5p |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in RainyGao DocSys up to 2.02.36. The impacted element is an unknown function… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-q3wr-c9vh-mxp6 |
2.7 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-gq6h-g93p-6wqx |
6.9 (4.0)
|
Improper Input Validation vulnerability in TP-Link Archer AXE75 v1.6 (vpn modules) allows an authen… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-g6jg-q927-wwmp |
7.5 (3.1)
|
An issue in Hero Motocorp Vida V1 Pro 2.0.7 allows a local attacker to cause a denial of service vi… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-ffrr-jp4v-9v79 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-f4rm-q33h-47w8 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-6c7p-3rhg-7wgj |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability has been found in RainyGao DocSys up to 2.02.37. This affects an unknown function o… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-5v56-6x55-vhpv |
5.3 (3.1)
|
Missing Authorization vulnerability in Wikimedia Foundation MediaWiki - CampaignEvents extension al… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-348h-xmhf-cxqc |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-2388-fgq3-x3rp |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … | 2026-01-09T18:31:36Z | 2026-01-09T18:31:36Z |
| ghsa-xg8w-4mgh-rwxq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was detected in RainyGao DocSys up to 2.02.36. The affected element is an unknown f… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-w3fc-rm7j-qh7j |
9.8 (3.1)
|
BeeS Software Solutions BET Portal contains an SQL injection vulnerability in the login functionali… | 2026-01-09T15:30:23Z | 2026-01-09T18:31:35Z |
| ghsa-mqfq-rfg7-86wc |
6.0 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-96v6-28qx-cr4q |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions… | 2026-01-09T18:31:35Z | 2026-01-09T18:31:35Z |
| ghsa-cp58-32qm-mgjw |
6.8 (3.1)
|
The NEX-Forms WordPress plugin before 9.1.8 does not sanitise and escape some of its settings. The… | 2026-01-09T06:31:06Z | 2026-01-09T18:31:34Z |
| ghsa-x687-v76r-f9gw |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ext4: do not BUG when INLINE_D… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-p9gg-wgfj-48p7 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: sctp: linearize cloned gso pac… | 2025-09-05T18:31:17Z | 2026-01-09T18:31:31Z |
| ghsa-grcg-mgx8-mfvf |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded … | 2025-08-19T18:31:34Z | 2026-01-09T18:31:31Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-712 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.712146Z |
| pysec-2021-711 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.363788Z |
| pysec-2021-710 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.199701Z |
| pysec-2021-709 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.040868Z |
| pysec-2021-708 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.875018Z |
| pysec-2021-707 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.711775Z |
| pysec-2021-706 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.532911Z |
| pysec-2021-705 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.365362Z |
| pysec-2021-704 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.203971Z |
| pysec-2021-703 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.044558Z |
| pysec-2021-702 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.875893Z |
| pysec-2021-701 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.716876Z |
| pysec-2021-700 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.544548Z |
| pysec-2021-699 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.365628Z |
| pysec-2021-698 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.168452Z |
| pysec-2021-697 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.008570Z |
| pysec-2021-696 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.840571Z |
| pysec-2021-695 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.658454Z |
| pysec-2021-694 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.499647Z |
| pysec-2021-693 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.340630Z |
| pysec-2021-692 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.175336Z |
| pysec-2021-691 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:26.009362Z |
| pysec-2021-690 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:25.817127Z |
| pysec-2021-689 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:25.642142Z |
| pysec-2021-688 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:25.478301Z |
| pysec-2021-687 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:25.291953Z |
| pysec-2021-686 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:25.121902Z |
| pysec-2021-685 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.947926Z |
| pysec-2021-684 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.786927Z |
| pysec-2021-683 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.626277Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32751 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.109407Z |
| gsd-2024-32750 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.005981Z |
| gsd-2024-32748 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.168188Z |
| gsd-2024-32742 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.045520Z |
| gsd-2024-32740 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.018993Z |
| gsd-2024-32737 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.050032Z |
| gsd-2024-32736 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.016707Z |
| gsd-2024-32735 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.027944Z |
| gsd-2024-32734 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.003888Z |
| gsd-2024-32732 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.071932Z |
| gsd-2024-32730 | SAP Enable Now Manager does not perform necessary authorization checks for an authenticat… | 2024-04-18T05:02:05.054758Z |
| gsd-2024-32729 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.174437Z |
| gsd-2024-32726 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in vinoth06. Fro… | 2024-04-18T05:02:05.174102Z |
| gsd-2024-32725 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.139407Z |
| gsd-2024-32723 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.091499Z |
| gsd-2024-32722 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.002054Z |
| gsd-2024-32717 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.056184Z |
| gsd-2024-32716 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in StreamWeasels… | 2024-04-18T05:02:05.143728Z |
| gsd-2024-32713 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.114002Z |
| gsd-2024-32711 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.083858Z |
| gsd-2024-32710 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vuln… | 2024-04-18T05:02:05.045717Z |
| gsd-2024-32708 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.166360Z |
| gsd-2024-32707 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.169161Z |
| gsd-2024-32706 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vuln… | 2024-04-18T05:02:05.012855Z |
| gsd-2024-32703 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.056380Z |
| gsd-2024-32702 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.045323Z |
| gsd-2024-32699 | Cross-Site Request Forgery (CSRF) vulnerability in YITH YITH WooCommerce Compare.This iss… | 2024-04-18T05:02:05.006427Z |
| gsd-2024-32698 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.035429Z |
| gsd-2024-32697 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.020590Z |
| gsd-2024-32693 | Cross-Site Request Forgery (CSRF) vulnerability in ValvePress Automatic.This issue affect… | 2024-04-18T05:02:05.147692Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| mal-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| mal-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| mal-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| mal-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| mal-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| mal-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| mal-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| mal-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| mal-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| mal-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| mal-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| mal-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| mal-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| mal-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| mal-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| mal-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| mal-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| mal-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| mal-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| mal-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| mal-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| mal-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| mal-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| mal-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| mal-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| mal-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| mal-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| mal-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3205 | Ruby on Rails: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-10-15T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2024-1292 | Ruby on Rails: Mehrere Schwachstellen | 2024-06-04T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2024-0462 | Ruby on Rails: Mehrere Schwachstellen | 2024-02-21T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-2556 | Red Hat OpenStack: Schwachstelle ermöglicht Request Smuggling | 2022-04-05T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-2116 | Ruby on Rails: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-08-22T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-1185 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2023-05-09T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-1143 | Red Hat Satellite: Mehrere Schwachstellen | 2023-05-03T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-0775 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-03-27T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2023-0114 | Ruby on Rails: Mehrere Schwachstellen | 2023-01-17T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-2265 | Red Hat OpenStack: Mehrere Schwachstellen | 2022-12-07T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1501 | Python: Schwachstelle ermöglicht Codeausführung | 2022-09-21T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1280 | Ruby on Rails: Schwachstelle ermöglicht Codeausführung | 2022-03-08T23:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0662 | Ruby on Rails: Schwachstelle ermöglicht Codeausführung | 2022-07-12T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0621 | Node.js: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-07T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0262 | Ruby: Mehrere Schwachstellen | 2022-06-09T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0093 | Node.js: Mehrere Schwachstellen ermöglichen "HTTP request smuggling" | 2021-10-12T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2025-1079 | Dell PowerScale OneFS: Mehrere Schwachstellen | 2025-05-15T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1078 | IBM Security Guardium: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-15T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1075 | Dell Computer (Qualcomm Adreno GPU Display Driver): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-15T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1073 | Microsoft Defender für Endpoint für Linux: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-15T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1071 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-15T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1038 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-05-13T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1031 | Intel Server Board D50DNP und M50FCP: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1029 | Intel Graphics Driver: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1028 | Intel Ethernet Controller (Network Adapter und Connections Boot): Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1017 | Microsoft Office: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1010 | Apple Safari: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1004 | VMware Cloud Foundation: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-12T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1003 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2024-3757 | DrayTek Vigor: Schwachstelle ermöglicht Codeausführung | 2024-12-29T23:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2026:0296 | Red Hat Security Advisory: mariadb:10.3 security update | 2026-01-08T08:10:28+00:00 | 2026-01-15T16:01:07+00:00 |
| rhsa-2026:0061 | Red Hat Security Advisory: mariadb security update | 2026-01-05T12:22:55+00:00 | 2026-01-15T16:01:07+00:00 |
| rhsa-2026:0112 | Red Hat Security Advisory: mariadb security update | 2026-01-06T08:05:42+00:00 | 2026-01-15T16:01:06+00:00 |
| rhsa-2026:0111 | Red Hat Security Advisory: mariadb security update | 2026-01-06T08:07:07+00:00 | 2026-01-15T16:01:06+00:00 |
| rhsa-2026:0367 | Red Hat Security Advisory: mariadb security update | 2026-01-08T15:48:20+00:00 | 2026-01-15T16:01:05+00:00 |
| rhsa-2026:0295 | Red Hat Security Advisory: mariadb:10.5 security update | 2026-01-08T07:53:23+00:00 | 2026-01-15T16:01:05+00:00 |
| rhsa-2026:0693 | Red Hat Security Advisory: openssh security update | 2026-01-15T11:56:04+00:00 | 2026-01-15T16:01:03+00:00 |
| rhsa-2026:0685 | Red Hat Security Advisory: Red Hat Update Infrastructure 5 security update | 2026-01-15T10:02:39+00:00 | 2026-01-15T16:01:03+00:00 |
| rhsa-2026:0335 | Red Hat Security Advisory: mariadb:10.11 security update | 2026-01-08T13:07:04+00:00 | 2026-01-15T16:01:00+00:00 |
| rhsa-2026:0334 | Red Hat Security Advisory: mariadb:10.11 security update | 2026-01-08T13:13:06+00:00 | 2026-01-15T16:01:00+00:00 |
| rhsa-2026:0376 | Red Hat Security Advisory: mariadb10.11 security update | 2026-01-08T16:41:25+00:00 | 2026-01-15T16:00:58+00:00 |
| rhsa-2026:0434 | Red Hat Security Advisory: tar security update | 2026-01-12T02:30:08+00:00 | 2026-01-15T16:00:57+00:00 |
| rhsa-2026:0304 | Red Hat Security Advisory: mariadb:10.3 security update | 2026-01-09T08:07:12+00:00 | 2026-01-15T16:00:56+00:00 |
| rhsa-2026:0344 | Red Hat Security Advisory: mariadb:10.5 security update | 2026-01-08T13:21:24+00:00 | 2026-01-15T16:00:55+00:00 |
| rhsa-2026:0700 | Red Hat Security Advisory: transfig security update | 2026-01-15T12:28:39+00:00 | 2026-01-15T16:00:53+00:00 |
| rhsa-2026:0455 | Red Hat Security Advisory: postgresql security update | 2026-01-12T11:04:04+00:00 | 2026-01-15T16:00:53+00:00 |
| rhsa-2026:0357 | Red Hat Security Advisory: mariadb:10.3 security update | 2026-01-08T14:07:19+00:00 | 2026-01-15T16:00:53+00:00 |
| rhsa-2026:0333 | Red Hat Security Advisory: mariadb:10.3 security update | 2026-01-08T12:24:39+00:00 | 2026-01-15T16:00:53+00:00 |
| rhsa-2026:0458 | Red Hat Security Advisory: libpq security update | 2026-01-12T13:32:15+00:00 | 2026-01-15T16:00:52+00:00 |
| rhsa-2026:0435 | Red Hat Security Advisory: tar security update | 2026-01-12T02:39:28+00:00 | 2026-01-15T16:00:52+00:00 |
| rhsa-2026:0135 | Red Hat Security Advisory: tar security update | 2026-01-06T13:36:23+00:00 | 2026-01-15T16:00:52+00:00 |
| rhsa-2026:0067 | Red Hat Security Advisory: tar security update | 2026-01-05T19:01:10+00:00 | 2026-01-15T16:00:52+00:00 |
| rhsa-2026:0270 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-08T01:03:12+00:00 | 2026-01-15T16:00:51+00:00 |
| rhsa-2026:0594 | Red Hat Security Advisory: libpq security update | 2026-01-14T12:56:36+00:00 | 2026-01-15T16:00:50+00:00 |
| rhsa-2026:0525 | Red Hat Security Advisory: postgresql16 security update | 2026-01-13T16:46:38+00:00 | 2026-01-15T16:00:49+00:00 |
| rhsa-2026:0269 | Red Hat Security Advisory: postgresql:16 security update | 2026-01-08T01:57:46+00:00 | 2026-01-15T16:00:49+00:00 |
| rhsa-2025:23481 | Red Hat Security Advisory: openssh security update | 2025-12-17T17:42:18+00:00 | 2026-01-15T16:00:49+00:00 |
| rhsa-2025:23479 | Red Hat Security Advisory: openssh security update | 2025-12-17T14:16:13+00:00 | 2026-01-15T16:00:49+00:00 |
| rhsa-2026:0493 | Red Hat Security Advisory: postgresql:16 security update | 2026-01-13T16:07:38+00:00 | 2026-01-15T16:00:46+00:00 |
| rhsa-2025:23480 | Red Hat Security Advisory: openssh security update | 2025-12-17T16:48:13+00:00 | 2026-01-15T16:00:46+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-249-01 | Hughes Network Systems WL3000 Fusion Software | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-22-356-03 | Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series (Update E) | 2022-12-22T07:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-20-303-01 | Mitsubishi Electric MELSEC iQ-R, Q, and L Series (Update E) | 2020-10-29T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-24-247-01 | LOYTEC Electronics LINX Series | 2024-09-03T06:00:00.000000Z | 2024-09-03T06:00:00.000000Z |
| icsa-24-242-02 | Delta Electronics DTN Soft | 2024-08-29T06:00:00.000000Z | 2024-08-29T06:00:00.000000Z |
| icsa-24-242-01 | Rockwell Automation ThinManager ThinServer | 2024-08-29T06:00:00.000000Z | 2024-08-29T06:00:00.000000Z |
| icsa-24-226-06 | Rockwell Automation FactoryTalk View Site Edition (Update A) | 2024-08-13T06:00:00.000000Z | 2024-08-29T06:00:00.000000Z |
| icsa-24-235-03 | Authenticated Remote Code Execution affects Mobotix P3 and Mx6 cameras | 2024-08-22T10:00:00.000000Z | 2024-08-22T10:00:00.000000Z |
| icsa-24-235-04 | Avtec Outpost 0810 | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-235-02 | Rockwell Automation 5015 - AENFTXT | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-235-01 | Rockwell Automation Emulate3D | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-20-282-02 | Mitsubishi Electric MELSEC iQ-R Series (Update D) | 2020-11-19T07:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-228-11 | PTC Kepware ThingWorx Kepware Server | 2024-08-15T06:00:00.000000Z | 2024-08-15T06:00:00.000000Z |
| icsa-24-228-10 | AVEVA Historian Web Server | 2024-08-15T06:00:00.000000Z | 2024-08-15T06:00:00.000000Z |
| icsa-24-226-10 | Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, and Compact GuardLogix 5380 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-09 | Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, Compact GuardLogix 5380 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-08 | Ocean Data Systems Dream Report | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-07 | Rockwell Automation Micro850/870 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-05 | Rockwell Automation DataMosaix Private Cloud | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-04 | Rockwell Automation Pavilion8 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-03 | Rockwell Automation GuardLogix/ControlLogix 5580 Controller | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-02 | Rockwell Automation AADvance Standalone OPC-DA Server | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-01 | AVEVA SuiteLink Server | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-354-06 | Schneider Electric Accutech Manager | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-09 | Siemens NX | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-08 | Siemens COMOS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-07 | Siemens Location Intelligence | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-06 | Siemens SINEC NMS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-04 | Siemens SINEC Traffic Analyzer | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-03 | Siemens Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iosxr-dhcp-dos-pjpvrelu | Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-20T17:55:23+00:00 |
| cisco-sa-iosxr-dhcp-dos-pjPVReLU | Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-20T17:55:23+00:00 |
| cisco-sa-webex-2fmkd7t | Cisco Webex Software Application Authorization Bypass Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-webex-2FmKd7T | Cisco Webex Software Application Authorization Bypass Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-tms-xss-cwjzjsqc | Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-tms-xss-CwjZJSQc | Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-sec-work-xss-t6sytu8q | Cisco Tetration Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-sec-work-xss-t6SYtu8Q | Cisco Tetration Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-ise-file-download-b3br5kqa | Cisco Identity Services Engine File Download Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-ise-file-download-B3BR5KQA | Cisco Identity Services Engine File Download Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-imc-gui-dos-tzjrfyzh | Cisco Integrated Management Controller GUI Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-imc-gui-dos-TZjrFyZh | Cisco Integrated Management Controller GUI Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-cvdsd-xss-fvdj6hk | Cisco Vision Dynamic Signage Director Reflected Cross-Site Scripting Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:45:49+00:00 |
| cisco-sa-cvdsd-xss-fvdj6HK | Cisco Vision Dynamic Signage Director Reflected Cross-Site Scripting Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:45:49+00:00 |
| cisco-sa-tpce-rmos-mem-dos-rck56tt | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:03:56+00:00 |
| cisco-sa-tpce-rmos-mem-dos-rck56tT | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:03:56+00:00 |
| cisco-sa-ipphone-arbfileread-npdte2ow | Cisco IP Phone Software Arbitrary File Read Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-14T13:57:39+00:00 |
| cisco-sa-ipphone-arbfileread-NPdtE2Ow | Cisco IP Phone Software Arbitrary File Read Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-14T13:57:39+00:00 |
| cisco-sa-ise-priv-esc-uwqprbm3 | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-11T16:18:56+00:00 |
| cisco-sa-ise-priv-esc-UwqPrBM3 | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-11T16:18:56+00:00 |
| cisco-sa-ipsla-za3srrpp | Cisco IOS XR Software IP Service Level Agreements and Two-Way Active Measurement Protocol Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:49:15+00:00 |
| cisco-sa-ipsla-ZA3SRrpP | Cisco IOS XR Software IP Service Level Agreements and Two-Way Active Measurement Protocol Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:49:15+00:00 |
| cisco-sa-npspin-qypwdhfd | Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:18:21+00:00 |
| cisco-sa-npspin-QYpwdhFD | Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:18:21+00:00 |
| cisco-sa-apache-httpd-pathtrv-lazg68cz | Apache HTTP Server Vulnerabilities: October 2021 | 2021-10-07T16:00:00+00:00 | 2021-10-07T16:00:00+00:00 |
| cisco-sa-apache-httpd-pathtrv-LAzg68cZ | Apache HTTP Server Vulnerabilities: October 2021 | 2021-10-07T16:00:00+00:00 | 2021-10-07T16:00:00+00:00 |
| cisco-sa-ucsi2-command-inject-cgyc8y2r | Cisco Intersight Virtual Appliance Command Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ucsi2-command-inject-CGyC8y2R | Cisco Intersight Virtual Appliance Command Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ssm-priv-esc-5g35cddj | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ssm-priv-esc-5g35cdDJ | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-58738 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58737 | Remote Desktop Protocol Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58736 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58735 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58734 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58733 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58732 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58731 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58730 | Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58729 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58728 | Windows Bluetooth Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58727 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58726 | Windows SMB Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58725 | Windows COM+ Event System Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58722 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58720 | Windows Cryptographic Services Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58719 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58718 | Remote Desktop Client Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58717 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58716 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58715 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-58714 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55701 | Windows Authentication Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55700 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55699 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55698 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55697 | Azure Local Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55696 | NtQueryInformation Token function (ntifs.h) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55695 | Windows WLAN AutoConfig Service Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55694 | Windows Error Reporting Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202302-0482 | A timing based side channel exists in the OpenSSL RSA Decryption implementation which cou… | 2024-06-17T11:16:50.530000Z |
| var-200609-1021 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2024-06-17T11:14:30.321000Z |
| var-201506-0497 | The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 … | 2024-06-17T11:09:37.934000Z |
| var-201306-0247 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T11:06:10.007000Z |
| var-201310-0349 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-06-17T11:01:47.379000Z |
| var-200609-1388 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-06-17T10:47:41.719000Z |
| var-201511-0294 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows … | 2024-06-17T10:39:27.524000Z |
| var-201302-0249 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T10:36:22.734000Z |
| var-201109-0130 | The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft In… | 2024-06-17T10:34:10.800000Z |
| var-201304-0105 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T10:29:12.558000Z |
| var-200609-1381 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2024-06-17T10:23:16.222000Z |
| var-200609-0665 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-06-17T10:22:52.185000Z |
| var-201306-0249 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T10:13:08.871000Z |
| var-201404-0585 | MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat,… | 2024-06-17T10:12:21.043000Z |
| var-201501-0435 | OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attack… | 2024-06-17T10:09:08.262000Z |
| var-200609-1216 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-17T09:57:10.804000Z |
| var-201302-0230 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T09:50:56.738000Z |
| var-200609-1143 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-17T09:39:54.333000Z |
| var-201306-0257 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T09:19:49.709000Z |
| var-201110-0383 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-06-17T08:59:38.963000Z |
| var-201304-0189 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-17T08:58:07.454000Z |
| var-201408-0090 | The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0… | 2024-06-17T08:53:04.393000Z |
| var-200609-1397 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-17T08:52:34.191000Z |
| var-200609-0708 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-06-17T05:07:33.457000Z |
| var-200110-0190 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-06-17T04:47:26.073000Z |
| var-200609-1424 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-06-17T04:37:16.023000Z |
| var-200609-1132 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-17T04:01:33.384000Z |
| var-200609-1306 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2024-06-17T03:59:16.226000Z |
| var-200609-0855 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-06-17T03:48:59.542000Z |
| var-200609-1208 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-06-17T03:41:22.867000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000183 | Multiple cross-site scripting vulnerabilities in ScreenOS | 2017-07-24T13:52+09:00 | 2017-08-09T11:23+09:00 |
| jvndb-2017-000179 | Multiple Buffalo wireless LAN access point devices do not properly perform authentication | 2017-07-20T14:12+09:00 | 2017-07-20T14:12+09:00 |
| jvndb-2017-005137 | Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor | 2017-07-19T15:44+09:00 | 2017-07-19T15:44+09:00 |
| jvndb-2016-005802 | Microsoft IME may insecurely load Dynamic Link Libraries | 2017-07-07T15:47+09:00 | 2017-07-07T15:47+09:00 |
| jvndb-2017-002225 | Cross-site Scripting Vulnerability in multiple Hitachi products | 2017-06-30T15:56+09:00 | 2017-06-30T15:56+09:00 |
| jvndb-2017-003108 | Multiple Vulnerabilities in Hitachi IT Operations Director and JP1/IT Desktop Management | 2017-06-30T15:55+09:00 | 2017-06-30T15:55+09:00 |
| jvndb-2017-000120 | [Simeji for Windows] installer may insecurely load Dynamic Link Libraries | 2017-06-21T18:15+09:00 | 2017-06-21T18:15+09:00 |
| jvndb-2017-000139 | WordPress plugin "WP Job Manager" fails to restrict access permissions | 2017-06-15T14:32+09:00 | 2017-06-15T14:32+09:00 |
| jvndb-2017-000009 | MaruUo Factory's multiple AttacheCase products vulnerable to directory traversal | 2017-01-16T14:41+09:00 | 2017-06-06T16:13+09:00 |
| jvndb-2017-000008 | AttacheCase vulnerable to directory traversal | 2017-01-16T14:35+09:00 | 2017-06-06T16:13+09:00 |
| jvndb-2017-000040 | Multiple I-O DATA network camera products vulnerable to OS command injection | 2017-03-02T14:36+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000039 | Multiple I-O DATA network camera products vulnerable to HTTP header injection | 2017-03-02T14:36+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000007 | Cybozu Remote Service Manager fails to verify client certificates | 2017-01-11T13:46+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000010 | smalruby-editor vulnerable to OS command injection | 2017-01-24T13:34+09:00 | 2017-06-06T15:40+09:00 |
| jvndb-2017-000077 | Installer of Vivaldi for Windows may insecurely load executable files | 2017-04-25T13:36+09:00 | 2017-06-06T15:04+09:00 |
| jvndb-2017-000071 | SEIL Series routers vulnerable to denial-of-service (DoS) | 2017-04-19T14:43+09:00 | 2017-06-06T14:50+09:00 |
| jvndb-2017-000011 | Knowledge vulnerable to cross-site request forgery | 2017-01-24T14:12+09:00 | 2017-06-06T14:38+09:00 |
| jvndb-2017-000061 | CS-Cart Japanese Edition fails to restrict access permissions | 2017-04-10T13:47+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000023 | TVer App for Android fails to verify SSL server certificates | 2017-02-10T15:14+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000017 | Business LaLa Call App for Android fails to verify SSL server certificates | 2017-02-03T13:58+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000016 | LaLa Call App for Android fails to verify SSL server certificates | 2017-02-03T13:31+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000024 | Self-Extracting Archives created by 7-ZIP32.DLL may insecurely load Dynamic Link Libraries | 2017-02-17T15:13+09:00 | 2017-06-05T11:55+09:00 |
| jvndb-2017-000034 | Access CX App fails to verify SSL server certificates | 2017-03-01T16:31+09:00 | 2017-06-05T11:26+09:00 |
| jvndb-2017-000041 | Multiple I-O DATA network camera products vulnerable to buffer overflow | 2017-03-02T14:36+09:00 | 2017-06-05T11:10+09:00 |
| jvndb-2017-000044 | CentreCOM AR260S V2 vulnerable to privilege escalation | 2017-03-30T14:37+09:00 | 2017-06-05T10:51+09:00 |
| jvndb-2017-000045 | Cybozu KUNAI for Android information management vulnerability | 2017-03-13T13:42+09:00 | 2017-06-02T18:04+09:00 |
| jvndb-2017-000022 | Multiple cross-site scripting vulnerabilities in Webmin | 2017-02-09T14:06+09:00 | 2017-06-02T18:04+09:00 |
| jvndb-2017-000056 | CS-Cart Japanese Edition fails to restrict access permissions | 2017-04-10T18:13+09:00 | 2017-06-01T17:39+09:00 |
| jvndb-2017-000054 | ASSETBASE vulnerable to cross-site scripting | 2017-04-11T13:37+09:00 | 2017-06-01T17:16+09:00 |
| jvndb-2017-000049 | Installer of PhishWall Client Internet Explorer version may insecurely load Dynamic Link Libraries | 2017-03-22T14:43+09:00 | 2017-06-01T17:16+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20543-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20542-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20541-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20529-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20528-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20527-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-08-01T08:37:43Z | 2025-08-01T08:37:43Z |
| suse-su-2025:20540-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
| suse-su-2025:20526-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
| suse-su-2025:20525-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-08-01T08:37:39Z | 2025-08-01T08:37:39Z |
| suse-su-2025:20548-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-01T07:30:37Z | 2025-08-01T07:30:37Z |
| suse-su-2025:20524-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-01T07:30:37Z | 2025-08-01T07:30:37Z |
| suse-su-2025:02583-1 | Security update for gnutls | 2025-07-31T16:04:45Z | 2025-07-31T16:04:45Z |
| suse-su-2025:02536-1 | Security update for boost | 2025-07-31T14:44:56Z | 2025-07-31T14:44:56Z |
| suse-su-2025:02581-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-07-31T12:34:43Z | 2025-07-31T12:34:43Z |
| suse-su-2025:02579-1 | Security update for redis | 2025-07-31T11:38:07Z | 2025-07-31T11:38:07Z |
| suse-su-2025:02575-1 | Security update for nvidia-open-driver-G06-signed | 2025-07-31T10:34:38Z | 2025-07-31T10:34:38Z |
| suse-su-2025:20523-1 | Security update for coreutils | 2025-07-31T09:41:53Z | 2025-07-31T09:41:53Z |
| suse-su-2025:20538-1 | Security update for libgcrypt | 2025-07-31T09:38:25Z | 2025-07-31T09:38:25Z |
| suse-su-2025:02566-1 | Security update for libarchive | 2025-07-31T07:18:45Z | 2025-07-31T07:18:45Z |
| suse-su-2025:02565-1 | Security update for apache2 | 2025-07-31T06:27:04Z | 2025-07-31T06:27:04Z |
| suse-su-2025:02564-1 | Security update for rmt-server | 2025-07-31T06:26:40Z | 2025-07-31T06:26:40Z |
| suse-su-2025:02563-1 | Security update for java-11-openjdk | 2025-07-31T02:15:52Z | 2025-07-31T02:15:52Z |
| suse-su-2025:02555-1 | Recommended update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-07-30T17:15:11Z | 2025-07-30T17:15:11Z |
| suse-su-2025:2554-1 | Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer | 2025-07-30T16:48:54Z | 2025-07-30T16:48:54Z |
| suse-su-2025:02554-1 | Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer | 2025-07-30T16:48:54Z | 2025-07-30T16:48:54Z |
| suse-su-2025:20547-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20546-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20545-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20544-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20521-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14438-1 | MozillaThunderbird-128.4.0-1.1 on GA media | 2024-10-30T00:00:00Z | 2024-10-30T00:00:00Z |
| opensuse-su-2024:14437-1 | python310-Werkzeug-3.0.6-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14436-1 | openvpn-2.6.10-2.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:14435-1 | corepack22-22.10.0-1.1 on GA media | 2024-10-29T00:00:00Z | 2024-10-29T00:00:00Z |
| opensuse-su-2024:0341-1 | Security update for chromium | 2024-10-28T15:20:35Z | 2024-10-28T15:20:35Z |
| opensuse-su-2024:14434-1 | python314-3.14.0~a1-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14433-1 | python310-pytest-html-4.1.1-3.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14432-1 | java-11-openjdk-11.0.25.0-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14431-1 | grafana-11.3.0-1.1 on GA media | 2024-10-28T00:00:00Z | 2024-10-28T00:00:00Z |
| opensuse-su-2024:14430-1 | python313-3.13.0-3.1 on GA media | 2024-10-27T00:00:00Z | 2024-10-27T00:00:00Z |
| opensuse-su-2024:14429-1 | Botan-3.6.0-1.1 on GA media | 2024-10-27T00:00:00Z | 2024-10-27T00:00:00Z |
| opensuse-su-2024:14428-1 | python39-3.9.20-4.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| opensuse-su-2024:14427-1 | python310-3.10.15-2.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| opensuse-su-2024:14426-1 | python310-virtualenv-20.26.6-1.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| opensuse-su-2024:14425-1 | nodejs-electron-31.7.2-1.1 on GA media | 2024-10-25T00:00:00Z | 2024-10-25T00:00:00Z |
| opensuse-su-2024:14424-1 | gitoxide-0.38.0-1.1 on GA media | 2024-10-23T00:00:00Z | 2024-10-23T00:00:00Z |
| opensuse-su-2024:14423-1 | ghostscript-10.04.0-1.1 on GA media | 2024-10-23T00:00:00Z | 2024-10-23T00:00:00Z |
| opensuse-su-2024:14422-1 | NetworkManager-applet-libreswan-1.2.24-1.1 on GA media | 2024-10-23T00:00:00Z | 2024-10-23T00:00:00Z |
| opensuse-su-2024:14421-1 | python310-mysql-connector-python-9.1.0-1.1 on GA media | 2024-10-22T00:00:00Z | 2024-10-22T00:00:00Z |
| opensuse-su-2024:14420-1 | podman-5.2.4-3.1 on GA media | 2024-10-22T00:00:00Z | 2024-10-22T00:00:00Z |
| opensuse-su-2024:14419-1 | libeverest-3.6.2-1.1 on GA media | 2024-10-21T00:00:00Z | 2024-10-21T00:00:00Z |
| opensuse-su-2024:14418-1 | buildah-1.37.5-1.1 on GA media | 2024-10-21T00:00:00Z | 2024-10-21T00:00:00Z |
| opensuse-su-2024:14417-1 | python310-starlette-0.41.0-1.1 on GA media | 2024-10-20T00:00:00Z | 2024-10-20T00:00:00Z |
| opensuse-su-2024:14416-1 | libopenssl-3-devel-3.1.4-15.1 on GA media | 2024-10-20T00:00:00Z | 2024-10-20T00:00:00Z |
| opensuse-su-2024:14415-1 | MozillaFirefox-131.0.3-1.1 on GA media | 2024-10-20T00:00:00Z | 2024-10-20T00:00:00Z |
| opensuse-su-2024:14414-1 | chromedriver-130.0.6723.58-1.1 on GA media | 2024-10-19T00:00:00Z | 2024-10-19T00:00:00Z |
| opensuse-su-2024:0337-1 | Security update for chromium | 2024-10-18T13:29:47Z | 2024-10-18T13:29:47Z |
| opensuse-su-2024:14413-1 | python3-virtualbox-7.1.4-1.1 on GA media | 2024-10-18T00:00:00Z | 2024-10-18T00:00:00Z |
| opensuse-su-2024:14412-1 | valkey-8.0.1-1.1 on GA media | 2024-10-18T00:00:00Z | 2024-10-18T00:00:00Z |
| opensuse-su-2024:14411-1 | qemu-9.1.0-2.1 on GA media | 2024-10-18T00:00:00Z | 2024-10-18T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27338 | WordPress Post SMTP plugin未授权访问数据漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27337 | WordPress Polylang plugin反序列化漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27336 | WordPress OOPSpam Anti-Spam plugin IP头伪造漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27335 | WordPress Ohio Extra plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27334 | WordPress NS Maintenance Mode for WP plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27327 | Foxit PDF Reader缓冲区溢出漏洞(CNVD-2025-27327) | 2025-09-04 | 2025-11-07 |
| cnvd-2025-27320 | Modern Bag login.php文件SQL注入漏洞 | 2025-03-19 | 2025-11-07 |
| cnvd-2025-27319 | Modern Bag slideupdate.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27318 | Modern Bag product-update.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27317 | Modern Bag product-detail.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27316 | Modern Bag productadd_back.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27315 | Modern Bag login-back.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27314 | Modern Bag contact-list.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27313 | Modern Bag contact-back.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27312 | Modern Bag category-list.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27311 | Modern Bag action.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27310 | Voting System voters_row.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27309 | Voting System voters_edit.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27308 | Voting System voters_add.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27307 | Voting System positions_row.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27306 | Voting System positions_edit.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27305 | Mobile Shop LoginAsAdmin.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27304 | Mobile Shop EditMobile.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-07 |
| cnvd-2025-27303 | Mobile Shop login.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-07 |
| cnvd-2025-27302 | Mobile Shop Management System AddNewProduct.php文件代码问题漏洞 | 2025-09-05 | 2025-11-07 |
| cnvd-2025-27277 | TOTOLINK N600R硬编码漏洞 | 2022-08-30 | 2025-11-07 |
| cnvd-2025-27276 | TOTOLINK A7000R访问控制错误漏洞 | 2022-08-31 | 2025-11-07 |
| cnvd-2025-27275 | TOTOLINK A7000R setOpModeCfg栈缓冲区溢出漏洞 | 2023-12-13 | 2025-11-07 |
| cnvd-2025-27274 | TOTOLINK A7000R setIpPortFilterRules堆栈缓冲区溢出漏洞 | 2023-12-13 | 2025-11-07 |
| cnvd-2025-27273 | TOTOLINK N600R main函数空指针取消引用漏洞 | 2025-10-24 | 2025-11-07 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0414 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0413 | Multiples vulnérabilités dans Mattermost Server | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0412 | Multiples vulnérabilités dans Google Chrome | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0411 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0410 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| CERTFR-2025-AVI-0409 | Multiples vulnérabilités dans SonicWall Secure Mobile Access | 2025-05-15T00:00:00.000000 | 2025-05-15T00:00:00.000000 |
| certfr-2025-avi-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0407 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0406 | Vulnérabilité dans Microsoft .Net | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0405 | Multiples vulnérabilités dans Microsoft Windows | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0404 | Multiples vulnérabilités dans Microsoft Office | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0403 | Multiples vulnérabilités dans les produits Ivanti | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0402 | Multiples vulnérabilités dans les produits Intel | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0408 | Multiples vulnérabilités dans les produits Microsoft | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0407 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0406 | Vulnérabilité dans Microsoft .Net | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0405 | Multiples vulnérabilités dans Microsoft Windows | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0404 | Multiples vulnérabilités dans Microsoft Office | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0403 | Multiples vulnérabilités dans les produits Ivanti | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| CERTFR-2025-AVI-0402 | Multiples vulnérabilités dans les produits Intel | 2025-05-14T00:00:00.000000 | 2025-05-14T00:00:00.000000 |
| certfr-2025-avi-0400 | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0399 | Multiples vulnérabilités dans les produits Fortinet | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0398 | Vulnérabilité dans les produits Schneider Electric | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0397 | Multiples vulnérabilités dans les produits Siemens | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0395 | Vulnérabilité dans les produits Citrix | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0394 | Multiples vulnérabilités dans les produits Intel | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0393 | Multiples vulnérabilités dans les produits Apple | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0391 | Vulnérabilité dans Xen | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0390 | Vulnérabilité dans les produits VMware | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |