Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22805 |
2.1 (4.0)
|
Metabase channel test endpoint can reach internal loca… |
metabase |
metabase |
2026-01-12T22:36:35.272Z | 2026-01-13T19:07:47.948Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22695 |
6.1 (3.1)
|
LIBPNG has a heap buffer over-read in png_image_read_d… |
pnggroup |
libpng |
2026-01-12T22:55:40.204Z | 2026-01-13T19:07:10.972Z |
| CVE-2026-0493 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SAP… |
SAP_SE |
SAP Fiori App (Intercompany Balance Reconciliation) |
2026-01-13T01:13:06.863Z | 2026-01-13T19:07:00.934Z |
| CVE-2026-22212 |
4.8 (4.0)
|
TinyOS <= 2.1.2 Stack-Based Buffer Overflow in mcp2200gpio |
TinyOS |
TinyOS |
2026-01-12T23:02:45.973Z | 2026-01-13T19:06:27.766Z |
| CVE-2026-0504 |
3.8 (3.1)
|
Insufficient Input Handling in JNDI Operations of SAP … |
SAP_SE |
SAP Identity Management |
2026-01-13T01:14:27.040Z | 2026-01-13T19:06:11.135Z |
| CVE-2026-21278 |
5.5 (3.1)
|
InDesign Desktop | Out-of-bounds Read (CWE-125) |
Adobe |
InDesign Desktop |
2026-01-13T18:35:36.092Z | 2026-01-13T19:06:06.133Z |
| CVE-2026-21288 |
5.5 (3.1)
|
Illustrator | NULL Pointer Dereference (CWE-476) |
Adobe |
Illustrator |
2026-01-13T18:41:20.363Z | 2026-01-13T19:02:39.353Z |
| CVE-2025-68949 |
5.3 (3.1)
|
n8n has a Webhook Node IP Whitelist Bypass via Partial… |
n8n-io |
n8n |
2026-01-13T18:43:20.189Z | 2026-01-13T19:00:47.909Z |
| CVE-2026-0506 |
8.1 (3.1)
|
Missing Authorization check in SAP NetWeaver Applicati… |
SAP_SE |
SAP NetWeaver Application Server ABAP and ABAP Platform |
2026-01-13T01:14:33.899Z | 2026-01-13T18:58:20.906Z |
| CVE-2026-22214 |
6.8 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:23.393Z | 2026-01-13T18:50:40.171Z |
| CVE-2026-22213 |
2.4 (4.0)
|
RIOT OS <= 2026.01-devel-317 Stack-Based Buffer Overfl… |
RIOT |
RIOT OS |
2026-01-12T23:03:05.461Z | 2026-01-13T18:37:41.785Z |
| CVE-2026-0510 |
3 (3.1)
|
Obsolete Encryption Algorithm Used in NW AS Java UME U… |
SAP_SE |
NW AS Java UME User Mapping |
2026-01-13T01:15:43.846Z | 2026-01-13T18:26:48.509Z |
| CVE-2025-71023 |
7.5 (3.1)
|
Tenda AX-3 v16.03.12.10_CN was discovered to cont… |
n/a |
n/a |
2026-01-13T00:00:00.000Z | 2026-01-13T18:17:44.971Z |
| CVE-2025-40805 |
10 (3.1)
10 (4.0)
|
Affected devices do not properly enforce user aut… |
Siemens |
Industrial Edge Cloud Device (IECD) |
2026-01-13T09:44:03.338Z | 2026-01-13T17:37:40.414Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2025-43538 |
N/A
|
A logging issue was addressed with improved data … |
Apple |
iOS and iPadOS |
2025-12-12T20:56:59.178Z | 2026-01-13T17:29:49.438Z |
| CVE-2025-14333 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.6, Thunder… |
Mozilla |
Firefox |
2025-12-09T13:38:09.979Z | 2026-01-13T17:28:53.470Z |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-40944 |
7.5 (3.1)
8.7 (4.0)
|
A vulnerability has been identified in SIMATIC ET… |
Siemens |
SIMATIC ET 200AL IM 157-1 PN |
2026-01-13T09:44:05.792Z | 2026-01-13T17:21:36.848Z |
| CVE-2025-15514 |
8.7 (4.0)
|
Ollama Multi-Modal Model Image Processing NULL Pointer… |
Ollama |
Ollama |
2026-01-12T23:03:52.922Z | 2026-01-13T17:19:59.689Z |
| CVE-2025-14001 |
5.4 (3.1)
|
WP Duplicate Page <= 1.8 - Missing Authorization to Au… |
ninjateam |
WP Duplicate Page |
2026-01-13T11:21:19.781Z | 2026-01-13T17:18:48.237Z |
| CVE-2024-58339 |
8.7 (4.0)
|
LlamaIndex <= 0.12.2 VannaQueryEngine SQL Execution Al… |
run-llama |
llama_index |
2026-01-12T23:04:25.256Z | 2026-01-13T17:18:28.994Z |
| CVE-2026-22023 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC AEAD Encrypt M… |
nasa |
CryptoLib |
2026-01-10T00:17:03.148Z | 2026-01-13T17:17:39.426Z |
| CVE-2026-21900 |
8.2 (4.0)
|
CryptoLib Has Out-of-Bounds Read in KMC Encrypt Metada… |
nasa |
CryptoLib |
2026-01-10T00:14:33.782Z | 2026-01-13T17:16:34.273Z |
| CVE-2025-68457 |
0.6 (4.0)
|
Orejime has executable code in HTML attributes |
boscop-fr |
orejime |
2025-12-19T16:40:30.258Z | 2026-01-13T16:53:35.324Z |
| CVE-2025-46684 |
6.6 (3.1)
|
Dell SupportAssist OS Recovery, versions prior to… |
Dell |
SupportAssist OS Recovery, |
2026-01-13T16:19:33.132Z | 2026-01-13T16:45:41.887Z |
| CVE-2025-59020 |
5.3 (4.0)
|
TYPO3 CMS Allows Broken Access Control in Edit Documen… |
TYPO3 |
TYPO3 CMS |
2026-01-13T11:53:02.274Z | 2026-01-13T16:43:00.776Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-53217 |
7.8 (3.1)
|
nubus: Partially revert proc_create_single_data() conversion |
Linux |
Linux |
2025-09-15T14:21:44.831Z | 2026-01-14T17:52:57.937Z |
| CVE-2023-53216 |
7.8 (3.1)
|
arm64: efi: Make efi_rt_lock a raw_spinlock |
Linux |
Linux |
2025-09-15T14:21:43.935Z | 2026-01-14T17:52:57.797Z |
| CVE-2023-53215 |
7.8 (3.1)
|
sched/fair: Don't balance task to its current running CPU |
Linux |
Linux |
2025-09-15T14:21:43.107Z | 2026-01-14T17:52:57.570Z |
| CVE-2023-53214 |
7.8 (3.1)
|
f2fs: fix to avoid potential memory corruption in __up… |
Linux |
Linux |
2025-09-15T14:21:42.331Z | 2026-01-14T17:52:57.442Z |
| CVE-2023-53213 |
7.1 (3.1)
|
wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_a… |
Linux |
Linux |
2025-09-15T14:21:41.433Z | 2026-01-14T17:52:57.288Z |
| CVE-2023-53211 |
5.5 (3.1)
|
driver core: location: Free struct acpi_pld_info *pld … |
Linux |
Linux |
2025-09-15T14:21:39.682Z | 2026-01-14T17:52:57.167Z |
| CVE-2023-53210 |
5.5 (3.1)
|
md/raid5-cache: fix null-ptr-deref for r5l_flush_strip… |
Linux |
Linux |
2025-09-15T14:21:38.534Z | 2026-01-14T17:52:57.015Z |
| CVE-2023-53209 |
5.5 (3.1)
|
wifi: mac80211_hwsim: Fix possible NULL dereference |
Linux |
Linux |
2025-09-15T14:21:37.415Z | 2026-01-14T17:52:56.820Z |
| CVE-2023-53208 |
5.5 (3.1)
|
KVM: nSVM: Load L1's TSC multiplier based on L1 state,… |
Linux |
Linux |
2025-09-15T14:21:36.170Z | 2026-01-14T17:52:56.568Z |
| CVE-2023-53207 |
5.5 (3.1)
|
ublk: fail to recover device if queue setup is interrupted |
Linux |
Linux |
2025-09-15T14:21:35.378Z | 2026-01-14T17:52:56.377Z |
| CVE-2022-50424 |
5.5 (3.1)
|
wifi: mt76: mt7921: resource leaks at mt7921_check_off… |
Linux |
Linux |
2025-10-01T11:42:03.912Z | 2026-01-14T17:42:46.820Z |
| CVE-2022-50423 |
7.8 (3.1)
|
ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to… |
Linux |
Linux |
2025-10-01T11:41:56.083Z | 2026-01-14T17:42:46.653Z |
| CVE-2022-50422 |
7.8 (3.1)
|
scsi: libsas: Fix use-after-free bug in smp_execute_ta… |
Linux |
Linux |
2025-10-01T11:41:55.147Z | 2026-01-14T17:42:46.496Z |
| CVE-2022-50421 |
7.8 (3.1)
|
rpmsg: char: Avoid double destroy of default endpoint |
Linux |
Linux |
2025-10-01T11:41:54.351Z | 2026-01-14T17:42:46.316Z |
| CVE-2022-50420 |
5.5 (3.1)
|
crypto: hisilicon/hpre - fix resource leak in remove process |
Linux |
Linux |
2025-10-01T11:41:53.287Z | 2026-01-14T17:42:46.031Z |
| CVE-2021-4460 |
7.1 (3.1)
|
drm/amdkfd: Fix UBSAN shift-out-of-bounds warning |
Linux |
Linux |
2025-10-01T11:45:19.050Z | 2026-01-14T17:42:45.892Z |
| CVE-2025-26332 |
8.8 (3.1)
|
TechAdvisor versions 2.6 through 3.37-30 for Dell… |
Dell |
TechAdvisor |
2025-07-30T17:55:55.248Z | 2025-08-05T03:56:16.757Z |
| CVE-2023-35121 |
7.8 (3.1)
|
Improper access control in the Intel(R) oneAPI DP… |
n/a |
Intel(R) oneAPI DPC++/C++ Compiler software |
2024-02-14T13:38:13.220Z | 2024-08-02T16:23:59.528Z |
| CVE-2025-30105 |
8.8 (3.1)
|
Dell XtremIO, version(s) 6.4.0-22, contain(s) an … |
Dell |
XtremIO |
2025-07-30T17:50:38.998Z | 2025-08-05T03:56:15.655Z |
| CVE-2025-36753 |
8.6 (4.0)
|
SWD Interface Open on Growatt ShineLan-X |
Growatt |
ShineLan-X |
2025-12-13T08:16:22.056Z | 2025-12-16T11:02:10.315Z |
| CVE-2025-36747 |
9.4 (4.0)
|
Hardcoded FTP Credentials within the firmware |
Growatt |
ShineLan-X |
2025-12-13T08:16:25.804Z | 2025-12-16T11:02:11.957Z |
| CVE-2025-36748 |
8.4 (4.0)
|
Stored Cross-Site Scripting (XSS) vulnerability in Gro… |
Growatt |
ShineLan-X |
2025-12-13T08:16:23.523Z | 2025-12-16T11:02:11.082Z |
| CVE-2025-36750 |
8.5 (4.0)
|
Stored cross site scripting (XSS) vulnerability in Gro… |
Growatt |
ShineLan-X |
2025-12-13T08:16:22.832Z | 2025-12-16T11:02:10.775Z |
| CVE-2025-36752 |
9.4 (4.0)
|
Undocumented backup Account and No Password Configurat… |
Growatt |
ShineLan-X |
2025-12-13T08:16:25.088Z | 2026-01-07T14:43:33.184Z |
| CVE-2025-69267 |
8.8 (4.0)
|
Spectrum directory path traversal |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:53:00.624Z | 2026-01-12T15:53:40.392Z |
| CVE-2025-69268 |
5.3 (4.0)
|
Spectrum reflected XSS |
Broadcom |
DX NetOps Spectrum |
2026-01-12T03:59:17.522Z | 2026-01-12T15:52:46.499Z |
| CVE-2025-69269 |
7.1 (4.0)
|
Spectrum command injection in NCM service |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:10:44.802Z | 2026-01-12T15:51:36.355Z |
| CVE-2025-26476 |
8.4 (3.1)
|
Dell ECS versions prior to 3.8.1.5/ ObjectScale v… |
Dell |
ECS |
2025-08-04T18:44:50.332Z | 2025-08-07T03:55:23.355Z |
| CVE-2026-21303 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:17.246Z | 2026-01-14T18:52:30.126Z |
| CVE-2026-21302 |
5.5 (3.1)
|
Substance3D - Modeler | Out-of-bounds Read (CWE-125) |
Adobe |
Substance3D - Modeler |
2026-01-13T20:20:16.476Z | 2026-01-14T18:53:08.207Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53217 | In the Linux kernel, the following vulnerability has been resolved: nubus: Partially revert proc_c… | 2025-09-15T15:15:48.390 | 2026-01-14T18:16:29.740 |
| fkie_cve-2023-53216 | In the Linux kernel, the following vulnerability has been resolved: arm64: efi: Make efi_rt_lock a… | 2025-09-15T15:15:48.273 | 2026-01-14T18:16:29.593 |
| fkie_cve-2023-53215 | In the Linux kernel, the following vulnerability has been resolved: sched/fair: Don't balance task… | 2025-09-15T15:15:48.140 | 2026-01-14T18:16:29.427 |
| fkie_cve-2023-53214 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential m… | 2025-09-15T15:15:48.027 | 2026-01-14T18:16:29.260 |
| fkie_cve-2023-53213 | In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: slab-out-of-bo… | 2025-09-15T15:15:47.900 | 2026-01-14T18:16:29.097 |
| fkie_cve-2023-53211 | In the Linux kernel, the following vulnerability has been resolved: driver core: location: Free st… | 2025-09-15T15:15:47.670 | 2026-01-14T18:16:28.943 |
| fkie_cve-2023-53210 | In the Linux kernel, the following vulnerability has been resolved: md/raid5-cache: fix null-ptr-d… | 2025-09-15T15:15:47.547 | 2026-01-14T18:16:28.790 |
| fkie_cve-2023-53209 | In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211_hwsim: Fix poss… | 2025-09-15T15:15:47.437 | 2026-01-14T18:16:28.617 |
| fkie_cve-2023-53208 | In the Linux kernel, the following vulnerability has been resolved: KVM: nSVM: Load L1's TSC multi… | 2025-09-15T15:15:47.320 | 2026-01-14T18:16:28.463 |
| fkie_cve-2023-53207 | In the Linux kernel, the following vulnerability has been resolved: ublk: fail to recover device i… | 2025-09-15T15:15:47.203 | 2026-01-14T18:16:28.293 |
| fkie_cve-2022-50424 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: resource l… | 2025-10-01T12:15:33.850 | 2026-01-14T18:16:28.120 |
| fkie_cve-2022-50423 | In the Linux kernel, the following vulnerability has been resolved: ACPICA: Fix use-after-free in … | 2025-10-01T12:15:33.683 | 2026-01-14T18:16:27.960 |
| fkie_cve-2022-50422 | In the Linux kernel, the following vulnerability has been resolved: scsi: libsas: Fix use-after-fr… | 2025-10-01T12:15:33.533 | 2026-01-14T18:16:27.797 |
| fkie_cve-2022-50421 | In the Linux kernel, the following vulnerability has been resolved: rpmsg: char: Avoid double dest… | 2025-10-01T12:15:33.380 | 2026-01-14T18:16:27.653 |
| fkie_cve-2022-50420 | In the Linux kernel, the following vulnerability has been resolved: crypto: hisilicon/hpre - fix r… | 2025-10-01T12:15:33.230 | 2026-01-14T18:16:27.493 |
| fkie_cve-2021-4460 | In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix UBSAN shift-ou… | 2025-10-01T12:15:31.850 | 2026-01-14T18:16:27.280 |
| fkie_cve-2025-26332 | TechAdvisor versions 2.6 through 3.37-30 for Dell XtremIO X2, contain(s) an Insertion of Sensitive … | 2025-07-30T18:15:30.510 | 2026-01-14T18:15:13.863 |
| fkie_cve-2023-35121 | Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some … | 2024-02-14T14:16:00.123 | 2026-01-14T18:13:19.650 |
| fkie_cve-2025-30105 | Dell XtremIO, version(s) 6.4.0-22, contain(s) an Insertion of Sensitive Information into Log File v… | 2025-07-30T18:15:30.690 | 2026-01-14T18:12:43.360 |
| fkie_cve-2025-36753 | The SWD debug interface on the Growatt ShineLan-X communication dongle is available by default, all… | 2025-12-13T16:16:54.430 | 2026-01-14T18:05:38.920 |
| fkie_cve-2025-36747 | ShineLan-X contains a set of credentials for an FTP server was found within the firmware, allowing … | 2025-12-13T16:16:53.710 | 2026-01-14T18:05:23.253 |
| fkie_cve-2025-36748 | ShineLan-X contains a stored cross site scripting (XSS) vulnerability in the local configuration we… | 2025-12-13T16:16:53.850 | 2026-01-14T18:05:12.740 |
| fkie_cve-2025-36750 | ShineLan-X contains a stored cross site scripting (XSS) vulnerability in the Plant Name field. A HT… | 2025-12-13T16:16:54.023 | 2026-01-14T18:05:08.507 |
| fkie_cve-2025-36752 | Growatt ShineLan-X communication dongle has an undocumented backup account with undocumented creden… | 2025-12-13T16:16:54.300 | 2026-01-14T18:05:00.300 |
| fkie_cve-2025-69267 | Improper Limitation of a Pathname to a Restricted Directory (Path Traversal) vulnerability in Broad… | 2026-01-12T05:16:09.753 | 2026-01-14T18:03:58.060 |
| fkie_cve-2025-69268 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-12T05:16:10.587 | 2026-01-14T18:03:32.927 |
| fkie_cve-2025-69269 | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerab… | 2026-01-12T05:16:10.747 | 2026-01-14T18:01:20.657 |
| fkie_cve-2025-26476 | Dell ECS versions prior to 3.8.1.5/ ObjectScale version 4.0.0.0, contain a Use of Hard-coded Crypto… | 2025-08-04T19:15:30.460 | 2026-01-14T18:00:08.523 |
| fkie_cve-2026-21303 | Substance3D - Modeler versions 1.22.4 and earlier are affected by an Out-of-bounds Read vulnerabili… | 2026-01-13T21:15:54.117 | 2026-01-14T17:58:17.503 |
| fkie_cve-2026-21302 | Substance3D - Modeler versions 1.22.4 and earlier are affected by an Out-of-bounds Read vulnerabili… | 2026-01-13T21:15:53.960 | 2026-01-14T17:58:14.300 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-f5pp-p43c-5wxv |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Add sanity check for… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-c3j4-c39c-w5r2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: smb/server: avoid deadlock whe… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-6237-rh4h-82p6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: netfilter: ctnetlink: fix refc… | 2025-09-05T18:31:17Z | 2026-01-09T18:31:31Z |
| ghsa-5rr4-wq82-9m3m |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: hfsplus: fix slab-out-of-bound… | 2025-09-05T18:31:17Z | 2026-01-09T18:31:31Z |
| ghsa-5fwx-5j9v-m6cp |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: MIPS: Don't crash in stack_top… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-4vq4-24qf-gq5w |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: scsi: libiscsi: Initialize isc… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-2q77-jcrx-vvrf |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Check for hdwq nul… | 2025-09-05T18:31:16Z | 2026-01-09T18:31:31Z |
| ghsa-rfgj-8gwg-qp4f |
6.5 (3.1)
|
Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects… | 2024-05-08T12:30:33Z | 2026-01-09T18:31:30Z |
| ghsa-jxrj-72jp-j9h8 |
8.5 (3.1)
|
Deserialization of Untrusted Data vulnerability in ThemeKraft WooBuddy.This issue affects WooBuddy:… | 2024-04-18T09:30:45Z | 2026-01-09T18:31:30Z |
| ghsa-v98v-ff95-f3cp |
9.9 (3.1)
|
n8n Vulnerable to Remote Code Execution via Expression Injection | 2025-12-22T16:19:13Z | 2026-01-09T16:53:15Z |
| ghsa-qxvq-6pww-3w8q |
4.3 (3.1)
|
The Quiz and Survey Master (QSM) – Easy Quiz and Survey Maker plugin for WordPress is vulnerable to… | 2026-01-06T09:30:29Z | 2026-01-09T15:30:23Z |
| ghsa-p83v-m67p-pffw |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: clk: xilinx: vcu: unregister p… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:23Z |
| ghsa-jrm9-r928-4c26 |
5.9 (3.1)
|
An issue was discovered in the Camera in Samsung Mobile Processor and Wearable Processor Exynos 133… | 2026-01-05T21:30:32Z | 2026-01-09T15:30:23Z |
| ghsa-7g87-hx7m-ppg8 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: mm/kmemleak: avoid deadlock by… | 2025-09-11T18:35:50Z | 2026-01-09T15:30:23Z |
| ghsa-q6w5-3c4x-vchv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid UAF in f2fs… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-p2qj-w526-vfr2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: crypto: ccp - Fix crash when r… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-j327-57v5-q43v |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ipv6: reject malicious packets… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-96xf-fhqr-wqvv |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: powerpc/eeh: Make EEH driver d… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-6x6v-877j-v9fv |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix KMSAN uninit-value i… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-6fm3-hv4h-3737 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid panic in f2… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-39q5-4vqc-9p73 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: pptp: ensure minimal skb lengt… | 2025-08-19T18:31:33Z | 2026-01-09T15:30:22Z |
| ghsa-v7r8-8p5c-h4xw |
5.3 (3.1)
|
XWiki AdminTools application doesn't set permissions on the AdminTools space | 2025-11-18T17:42:53Z | 2026-01-09T14:35:26Z |
| ghsa-x2rg-q7qq-q3c7 |
6.5 (3.1)
|
The WP Page Permalink Extension plugin for WordPress is vulnerable to Missing Authorization in all … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-wc63-83rx-8qcg |
6.4 (3.1)
|
The Woodpecker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-pc52-v769-jjvw |
6.4 (3.1)
|
The Client Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-m6m8-c4cv-c66j |
8.8 (4.0)
|
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-hfqg-hpcg-h9rx |
6.4 (3.1)
|
The Curved Text plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'radius' … | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-gfjh-r2j2-6qf3 |
6.1 (3.1)
|
The MG AdvancedOptions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-gcqp-g44c-653f |
6.4 (3.1)
|
The PullQuote plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'p… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ghsa-g36m-9jqw-jhm4 |
6.1 (3.1)
|
The Lesson Plan Book plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `… | 2026-01-09T12:32:26Z | 2026-01-09T12:32:26Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-682 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.446471Z |
| pysec-2021-681 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.280047Z |
| pysec-2021-680 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T19:15:00Z | 2021-12-09T06:35:24.121504Z |
| pysec-2021-679 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can re… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.959666Z |
| pysec-2021-678 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.792052Z |
| pysec-2021-677 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.626707Z |
| pysec-2021-676 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.467562Z |
| pysec-2021-675 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.303837Z |
| pysec-2021-674 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.143235Z |
| pysec-2021-673 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.966902Z |
| pysec-2021-672 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.808181Z |
| pysec-2021-671 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.627279Z |
| pysec-2021-670 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.335925Z |
| pysec-2021-669 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.170510Z |
| pysec-2021-668 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.008829Z |
| pysec-2021-667 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.834705Z |
| pysec-2021-666 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.673979Z |
| pysec-2021-665 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.512777Z |
| pysec-2021-664 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.353144Z |
| pysec-2021-663 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.193841Z |
| pysec-2021-662 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.961529Z |
| pysec-2021-661 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.792Z |
| pysec-2021-660 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.598497Z |
| pysec-2021-659 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.437161Z |
| pysec-2021-658 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.263925Z |
| pysec-2021-657 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.083523Z |
| pysec-2021-656 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.918878Z |
| pysec-2021-655 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.746209Z |
| pysec-2021-654 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.582800Z |
| pysec-2021-653 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.411969Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32692 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.088258Z |
| gsd-2024-32691 | Missing Authorization vulnerability in realmag777 Active Products Tables for WooCommerce.… | 2024-04-18T05:02:05.082289Z |
| gsd-2024-32690 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.023465Z |
| gsd-2024-32688 | Missing Authorization vulnerability in Long Watch Studio MyRewards.This issue affects MyR… | 2024-04-18T05:02:05.099099Z |
| gsd-2024-32686 | Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration… | 2024-04-18T05:02:05.103460Z |
| gsd-2024-32685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.114456Z |
| gsd-2024-32684 | Missing Authorization vulnerability in Wpmet Wp Ultimate Review.This issue affects Wp Ult… | 2024-04-18T05:02:05.056842Z |
| gsd-2024-32681 | Missing Authorization vulnerability in BdThemes Prime Slider – Addons For Elementor.This … | 2024-04-18T05:02:05.165102Z |
| gsd-2024-32680 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.052842Z |
| gsd-2024-32677 | Missing Authorization vulnerability in LoginPress LoginPress Pro.This issue affects Login… | 2024-04-18T05:02:05.031077Z |
| gsd-2024-32675 | Missing Authorization vulnerability in Xfinity Soft Order Limit for WooCommerce.This issu… | 2024-04-18T05:02:05.005785Z |
| gsd-2024-32672 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.146097Z |
| gsd-2024-32671 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.057285Z |
| gsd-2024-32669 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.147447Z |
| gsd-2024-32051 | Insertion of sensitive information into log file issue exists in RoamWiFi R10 prior to 4.… | 2024-04-18T05:02:05.150956Z |
| gsd-2024-32759 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.938626Z |
| gsd-2024-32755 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.884122Z |
| gsd-2024-32754 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.972871Z |
| gsd-2024-32749 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.956184Z |
| gsd-2024-32747 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.881282Z |
| gsd-2024-32746 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.882804Z |
| gsd-2024-32745 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.916380Z |
| gsd-2024-32744 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.890471Z |
| gsd-2024-32743 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.883499Z |
| gsd-2024-32741 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.949559Z |
| gsd-2024-32739 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.895419Z |
| gsd-2024-32738 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.987907Z |
| gsd-2024-32733 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.855476Z |
| gsd-2024-32731 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.866267Z |
| gsd-2024-32728 | Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.T… | 2024-04-18T05:02:04.901697Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| mal-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| mal-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| mal-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| mal-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| MAL-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| MAL-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| MAL-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| MAL-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| MAL-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| MAL-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| MAL-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| MAL-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| MAL-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| MAL-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| MAL-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| MAL-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| MAL-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| MAL-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| MAL-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| MAL-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| MAL-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| MAL-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| MAL-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| MAL-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| MAL-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| MAL-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| MAL-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1226 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2022-2144 | Apache Solr: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-21T23:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1064 | PaloAlto Networks PAN-OS: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1063 | PaloAlto Networks GlobalProtect: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1061 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1060 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1059 | Red Hat Enterprise Linux (Yggdrasil): Schwachstelle ermöglicht Privilegieneskalation | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1057 | PaloAlto Networks Prisma Cloud Compute Edition: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1054 | SonicWall SMA: Schwachstelle ermöglicht Manipulation | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1053 | Progress Software Sitefinity: Schwachstelle ermöglicht Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1052 | Jenkins Plugins: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0056 | Keycloak: Mehrere Schwachstellen | 2025-01-13T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-3499 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-19T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-3147 | Red Hat Produkte: Mehrere Schwachstellen | 2024-10-10T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2190 | Red Hat Single Sign On und Keycloak: Mehrere Schwachstellen ermöglicht Privilegieneskalation | 2024-09-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2185 | Keycloak: Schwachstelle ermöglicht Darstellen falscher Informationen | 2024-09-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2108 | Keycloak: Schwachstelle ermöglicht Denial of Service | 2024-09-10T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-1548 | Node.js: Mehrere Schwachstellen | 2024-07-08T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-1068 | Red Hat Enterprise Linux (Quarkus and Netty): Mehrere Schwachstellen | 2024-05-07T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0679 | Apache Commons: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0414 | Apache Commons: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-18T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0393 | Node.js: Mehrere Schwachstellen | 2024-02-14T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0340 | Apache Solr: Mehrere Schwachstellen | 2024-02-11T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0181 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-01-23T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3228 | Python (pip): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-12-28T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3141 | bzip2: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-06-23T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3105 | Red Hat Enterprise Linux (tracker-miners): Schwachstelle ermöglicht Codeausführung | 2023-12-11T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-2655 | Node.js: Mehrere Schwachstellen | 2023-10-15T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-1572 | jQuery: Schwachstelle ermöglicht Cross-Site Scripting | 2023-06-26T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-1480 | FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 2023-06-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2026:0268 | Red Hat Security Advisory: postgresql security update | 2026-01-08T02:42:08+00:00 | 2026-01-15T16:00:45+00:00 |
| rhsa-2026:0002 | Red Hat Security Advisory: tar security update | 2026-01-05T00:51:42+00:00 | 2026-01-15T16:00:45+00:00 |
| rhsa-2026:0523 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-13T16:54:58+00:00 | 2026-01-15T16:00:43+00:00 |
| rhsa-2026:0519 | Red Hat Security Advisory: postgresql:16 security update | 2026-01-13T16:38:28+00:00 | 2026-01-15T16:00:43+00:00 |
| rhsa-2026:0233 | Red Hat Security Advisory: mariadb:10.5 security update | 2026-01-07T13:18:51+00:00 | 2026-01-15T16:00:43+00:00 |
| rhsa-2026:0232 | Red Hat Security Advisory: mariadb:10.11 security update | 2026-01-07T13:18:43+00:00 | 2026-01-15T16:00:43+00:00 |
| rhsa-2025:23023 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-10T09:59:37+00:00 | 2026-01-15T16:00:43+00:00 |
| rhsa-2026:0695 | Red Hat Security Advisory: libpq security update | 2026-01-15T12:08:34+00:00 | 2026-01-15T16:00:41+00:00 |
| rhsa-2026:0225 | Red Hat Security Advisory: mariadb:10.3 security update | 2026-01-07T11:52:55+00:00 | 2026-01-15T16:00:41+00:00 |
| rhsa-2026:0524 | Red Hat Security Advisory: postgresql:15 security update | 2026-01-13T17:16:38+00:00 | 2026-01-15T16:00:40+00:00 |
| rhsa-2026:0492 | Red Hat Security Advisory: postgresql:15 security update | 2026-01-13T13:14:28+00:00 | 2026-01-15T16:00:40+00:00 |
| rhsa-2026:0267 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-08T00:42:27+00:00 | 2026-01-15T16:00:39+00:00 |
| rhsa-2025:23158 | Red Hat Security Advisory: libpq security update | 2025-12-15T01:49:35+00:00 | 2026-01-15T16:00:39+00:00 |
| rhsa-2025:23157 | Red Hat Security Advisory: libpq security update | 2025-12-15T01:53:05+00:00 | 2026-01-15T16:00:39+00:00 |
| rhsa-2026:0491 | Red Hat Security Advisory: postgresql security update | 2026-01-13T12:42:28+00:00 | 2026-01-15T16:00:38+00:00 |
| rhsa-2026:0247 | Red Hat Security Advisory: mariadb:10.11 security update | 2026-01-07T15:09:41+00:00 | 2026-01-15T16:00:38+00:00 |
| rhsa-2026:0137 | Red Hat Security Advisory: mariadb security update | 2026-01-06T14:45:44+00:00 | 2026-01-15T16:00:38+00:00 |
| rhsa-2026:0266 | Red Hat Security Advisory: postgresql:15 security update | 2026-01-08T00:40:52+00:00 | 2026-01-15T16:00:37+00:00 |
| rhsa-2026:0264 | Red Hat Security Advisory: postgresql:16 security update | 2026-01-08T01:34:12+00:00 | 2026-01-15T16:00:37+00:00 |
| rhsa-2026:0136 | Red Hat Security Advisory: mariadb10.11 security update | 2026-01-06T13:46:18+00:00 | 2026-01-15T16:00:36+00:00 |
| rhsa-2026:0456 | Red Hat Security Advisory: postgresql16 security update | 2026-01-12T11:02:06+00:00 | 2026-01-15T16:00:35+00:00 |
| rhsa-2025:23022 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-10T09:44:22+00:00 | 2026-01-15T16:00:35+00:00 |
| rhsa-2025:22728 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-04T07:59:25+00:00 | 2026-01-15T16:00:35+00:00 |
| rhsa-2026:0265 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-08T00:35:37+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2026:0263 | Red Hat Security Advisory: postgresql security update | 2026-01-08T00:18:42+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2025:23530 | Red Hat Security Advisory: python39:3.9 security update | 2025-12-18T01:35:54+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2025:23124 | Red Hat Security Advisory: libpq security update | 2025-12-11T10:53:55+00:00 | 2026-01-15T16:00:32+00:00 |
| rhsa-2025:23123 | Red Hat Security Advisory: libpq security update | 2025-12-11T11:17:55+00:00 | 2026-01-15T16:00:32+00:00 |
| rhsa-2026:0262 | Red Hat Security Advisory: postgresql security update | 2026-01-08T01:29:27+00:00 | 2026-01-15T16:00:29+00:00 |
| rhsa-2025:22660 | Red Hat Security Advisory: systemd security update | 2025-12-03T11:55:40+00:00 | 2026-01-15T16:00:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-228-02 | Siemens INTRALOG WMS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-01 | Siemens SCALANCE M-800, RUGGEDCOM RM1224 | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-193-03 | Siemens Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-165-08 | Siemens Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-14 | Siemens RUGGEDCOM and SCALANCE M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-12 | Siemens SCALANCE and RUGGEDCOM M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-320-03 | Siemens Desigo CC product family | 2023-11-14T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-222-06 | Siemens Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-13 | Siemens SCALANCE Switch Families | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-04 | Siemens TIA Portal | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-047-07 | Siemens TIA Project-Server formerly known as TIA Multiuser Server | 2023-02-14T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-221-01 | Dorsett Controls InfoScan | 2024-08-08T06:00:00.000000Z | 2024-08-08T06:00:00.000000Z |
| icsa-24-219-01 | Delta Electronics DIAScreen | 2024-08-06T06:00:00.000000Z | 2024-08-06T06:00:00.000000Z |
| icsa-24-214-09 | Rockwell Automation Logix Controllers | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-08 | Vonets WiFi Bridges | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-07 | AVTECH IP camera | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-06 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-05 | Johnson Controls exacqVision Server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-04 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-03 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-02 | Johnson Controls exacqVision Server web service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-01 | Johnson Controls exacqVision client and exacqVision server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-207-02 | Positron Broadcast Signal Processor | 2024-07-25T06:00:00.000000Z | 2024-07-25T06:00:00.000000Z |
| icsa-24-205-03 | National Instruments LabVIEW | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-02 | Hitachi Energy AFS/AFR Series Products | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-01 | National Instruments IO Trace | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-22-333-02 | Hitachi Energy IED Connectivity Packages and PCM600 Products (Update A) | 2022-11-29T07:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-207-01 | Siemens SICAM Products | 2024-07-22T00:00:00.000000Z | 2024-07-22T00:00:00.000000Z |
| icsa-24-200-02 | Subnet Solutions PowerSYSTEM Center | 2024-07-18T06:00:00.000000Z | 2024-07-18T06:00:00.000000Z |
| icsa-24-198-01 | Rockwell Automation Pavilion 8 | 2024-07-16T06:00:00.000000Z | 2024-07-16T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ucsi2-command-inject-CGyC8y2R | Cisco Intersight Virtual Appliance Command Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ssm-priv-esc-5g35cddj | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ssm-priv-esc-5g35cdDJ | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb-hardcoded-cred-mjcexvx | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb-hardcoded-cred-MJCEXvX | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-v4vsjesx | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-V4VSjEsX | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-info-disc-pnxtlhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-info-disc-pNXtLhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sgcfsdrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sGcfsDrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-dnac-infodisc-kyc6yncs | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-dnac-infodisc-KyC6YncS | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-anyconnect-lib-hija-cafb7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-anyconnect-lib-hija-cAFB7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-amp-redirect-rq2bu7du | Cisco Orbital Open Redirect Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-amp-redirect-rQ2Bu7dU | Cisco Orbital Open Redirect Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-lasso-saml-jun2021-doxnrlkd | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-lasso-saml-jun2021-DOXNRLkD | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-ewlc-ipv6-dos-nmyecnzv | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-28T15:57:04+00:00 |
| cisco-sa-ewlc-ipv6-dos-NMYeCnZv | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-28T15:57:04+00:00 |
| cisco-sa-sni-data-exfil-mfgzxqln | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sni-data-exfil-mFgzXqLN | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sdwan-buffover-mwgucjto | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-sdwan-buffover-MWGucjtO | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-zbfw-tguguyq | Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-tguGuYq | Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-pp9jfzwl | Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-pP9jfzwL | Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-trustsec-dos-7fuxdr2 | Cisco IOS and IOS XE Software TrustSec CLI Parser Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55693 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55692 | Windows Error Reporting Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55691 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55690 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55689 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55688 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55687 | Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55686 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55685 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55684 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55682 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55681 | Desktop Windows Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55680 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55679 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55678 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55677 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55340 | Windows Remote Desktop Protocol Security Feature Bypass | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55339 | Windows Network Driver Interface Specification Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55338 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55337 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55336 | Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55335 | Windows NTFS Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55334 | Windows Kernel Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55333 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55332 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55331 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55330 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55328 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55326 | Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55325 | Windows Storage Management Provider Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-0914 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-17T03:17:25.544000Z |
| var-200609-0717 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-06-17T03:15:52.930000Z |
| var-200609-1415 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-17T03:09:37.121000Z |
| var-200609-1402 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-06-16T23:37:32.696000Z |
| var-200609-1245 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-16T22:37:19.086000Z |
| var-200609-1255 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-16T22:17:49.539000Z |
| var-200609-1302 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-06-16T21:20:29.070000Z |
| var-200110-0275 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-16T21:14:55.754000Z |
| var-200609-1389 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T21:01:16.375000Z |
| var-200609-1214 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-06-16T20:43:52.711000Z |
| var-200609-0887 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-16T17:21:24.834000Z |
| var-200609-1196 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-16T17:20:03.897000Z |
| var-200609-1286 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T17:07:17.188000Z |
| var-200609-0667 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-16T16:55:13.574000Z |
| var-200609-1096 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-06-16T16:48:13.297000Z |
| var-200609-0698 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2024-06-16T16:14:29.929000Z |
| var-200609-0686 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-16T15:18:10.439000Z |
| var-200609-1091 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-16T15:06:59.533000Z |
| var-200609-1414 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-06-16T14:52:59.443000Z |
| var-200609-1142 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T14:31:52.504000Z |
| var-200609-1022 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-16T10:23:52.653000Z |
| var-200609-0889 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-06-16T10:22:02.671000Z |
| var-200609-1049 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T10:16:22.172000Z |
| var-200609-0720 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-16T09:43:57.883000Z |
| var-200609-1189 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-16T09:14:47.942000Z |
| var-200609-0680 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2024-06-16T08:54:38.050000Z |
| var-200609-1010 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T08:34:54.967000Z |
| var-202208-0319 | do_request in request.c in muhttpd before 1.1.7 allows remote attackers to read arbitrary… | 2024-06-16T05:39:22.586000Z |
| var-200609-0857 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-06-16T04:53:37.610000Z |
| var-200609-1418 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T04:39:53.042000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000003 | Olive Diary DX vulnerable to cross-site scripting | 2017-01-06T14:02+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000002 | WEB SCHEDULE vulnerable to cross-site scripting | 2017-01-06T14:01+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000001 | Olive Blog vulnerable to cross-site scripting | 2017-01-06T13:56+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000062 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-10T13:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000059 | WN-G300R3 vulnerable to OS command injection | 2017-04-10T13:36+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000058 | Tablacus Explorer vulnerable to script injection | 2017-04-07T14:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000055 | NETGEAR ProSAFE Plus Configuration Utility vulnerable to improper access control | 2017-04-18T13:42+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000067 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T15:23+09:00 |
| jvndb-2017-000050 | WordPress plugin "YOP Poll" vulnerable to cross-site scripting | 2017-03-23T12:23+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000047 | Security guide for website operators vulnerable to OS command injection | 2017-03-16T13:32+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000043 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000032 | Cybozu Garoon fails to restrict access permission in the mail function | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000031 | Cybozu Garoon fails to restrict access permission in Workflow and the function "MultiReport" | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000030 | Cybozu Garoon vulnerable to information disclosure | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000029 | Cybozu Garoon vulnerable to cross-site scripting | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000028 | Cybozu Garoon fails to restrict access permission in the Phone Messages function | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000027 | Cybozu Garoon vulnerable to SQL injection | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000074 | WordPress plugin "Booking Calendar" vulnerable to cross-site scripting | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000073 | WordPress plugin "Booking Calendar" vulnerable to directory traversal | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000072 | WNC01WH vulnerable to OS command injection | 2017-04-21T13:44+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000070 | WN-AC1167GR vulnerable to cross-site scripting | 2017-04-14T13:55+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000068 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000060 | WN-G300R3 vulnerable to stack based buffer overflow | 2017-04-10T13:40+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000076 | Multiple JustSystems products including Hanako may insecurely load Dynamic Link Libraries | 2017-04-20T15:11+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000075 | Hoozin Viewer vulnerable to buffer overflow | 2017-04-20T14:48+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000042 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000037 | WBCE CMS vulnerable to SQL injection | 2017-02-28T14:22+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000036 | WBCE CMS vulnerable to directory traversal | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000035 | WBCE CMS vulnerable to cross-site scripting | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000065 | Cybozu Office fails to restrict access permission in the templates delete function in "customapp" | 2017-04-11T16:05+09:00 | 2017-06-01T12:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20520-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20519-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20518-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20517-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20516-1 | Security update for helm | 2025-07-30T09:27:44Z | 2025-07-30T09:27:44Z |
| suse-su-2025:20515-1 | Security update for ignition | 2025-07-30T09:22:28Z | 2025-07-30T09:22:28Z |
| suse-su-2025:20514-1 | Security update for protobuf | 2025-07-30T09:22:28Z | 2025-07-30T09:22:28Z |
| suse-su-2025:02366-2 | Security update for docker | 2025-07-30T07:52:22Z | 2025-07-30T07:52:22Z |
| suse-su-2025:02547-1 | Security update for libxml2 | 2025-07-30T07:38:28Z | 2025-07-30T07:38:28Z |
| suse-su-2025:02546-1 | Security update for MozillaThunderbird | 2025-07-30T07:34:22Z | 2025-07-30T07:34:22Z |
| suse-su-2025:02545-1 | Security update for java-1_8_0-openj9 | 2025-07-30T06:34:52Z | 2025-07-30T06:34:52Z |
| suse-su-2025:20513-1 | Security update for pam-config | 2025-07-29T14:09:33Z | 2025-07-29T14:09:33Z |
| suse-su-2025:20535-1 | Security update for docker | 2025-07-29T14:02:30Z | 2025-07-29T14:02:30Z |
| suse-su-2025:02544-1 | Security update for python-starlette | 2025-07-29T13:47:48Z | 2025-07-29T13:47:48Z |
| suse-su-2025:20511-1 | Security update for grub2 | 2025-07-29T08:20:21Z | 2025-07-29T08:20:21Z |
| suse-su-2025:02538-1 | Security update for the Linux Kernel | 2025-07-28T15:10:31Z | 2025-07-28T15:10:31Z |
| suse-su-2025:02537-1 | Security update for the Linux Kernel | 2025-07-28T15:09:33Z | 2025-07-28T15:09:33Z |
| suse-su-2025:20533-1 | Security update for pam-config | 2025-07-28T14:34:42Z | 2025-07-28T14:34:42Z |
| suse-su-2025:20532-1 | Security update for perl | 2025-07-28T14:33:40Z | 2025-07-28T14:33:40Z |
| suse-su-2025:20510-1 | Security update for docker | 2025-07-28T14:33:11Z | 2025-07-28T14:33:11Z |
| suse-su-2025:20509-1 | Security update for jbigkit | 2025-07-28T14:28:22Z | 2025-07-28T14:28:22Z |
| suse-su-2025:02534-1 | Security update for salt | 2025-07-28T12:45:29Z | 2025-07-28T12:45:29Z |
| suse-su-2025:02531-1 | Security update for MozillaFirefox | 2025-07-28T06:04:33Z | 2025-07-28T06:04:33Z |
| suse-su-2025:02530-1 | Security update for qemu | 2025-07-25T22:20:33Z | 2025-07-25T22:20:33Z |
| suse-su-2025:02529-1 | Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 2025-07-25T17:35:29Z | 2025-07-25T17:35:29Z |
| suse-su-2025:02528-1 | Security update for polkit | 2025-07-25T14:36:19Z | 2025-07-25T14:36:19Z |
| suse-su-2025:02527-1 | Security update for polkit | 2025-07-25T14:34:26Z | 2025-07-25T14:34:26Z |
| suse-su-2025:02525-1 | Security update for polkit | 2025-07-25T13:28:46Z | 2025-07-25T13:28:46Z |
| suse-su-2025:02523-1 | Security update for python | 2025-07-25T09:47:46Z | 2025-07-25T09:47:46Z |
| suse-su-2025:02522-1 | Security update for libarchive | 2025-07-25T09:04:20Z | 2025-07-25T09:04:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14410-1 | nodejs-electron-31.7.1-1.1 on GA media | 2024-10-18T00:00:00Z | 2024-10-18T00:00:00Z |
| opensuse-su-2024:14409-1 | podman-5.2.4-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14408-1 | jetty-annotations-9.4.56-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14407-1 | element-web-1.11.81-1.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14406-1 | element-desktop-1.11.81-1.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14405-1 | buildah-1.37.4-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14404-1 | libnss_slurm2-24.05.3-1.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:14403-1 | python310-pytest-html-4.1.1-2.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:14402-1 | haproxy-3.0.5+git0.8e879a52e-2.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:0335-1 | Security update for chromium | 2024-10-14T08:57:23Z | 2024-10-14T08:57:23Z |
| opensuse-su-2024:14401-1 | libsonivox3-3.6.14-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14400-1 | etcd-for-k8s1.30-3.5.15-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14399-1 | etcd-for-k8s1.28-3.5.15-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14398-1 | xmlgraphics-fop-2.10-1.1 on GA media | 2024-10-13T00:00:00Z | 2024-10-13T00:00:00Z |
| opensuse-su-2024:14397-1 | libmozjs-128-0-128.3.1-1.1 on GA media | 2024-10-12T00:00:00Z | 2024-10-12T00:00:00Z |
| opensuse-su-2024:0331-1 | Security update for ntpd-rs | 2024-10-11T22:01:43Z | 2024-10-11T22:01:43Z |
| opensuse-su-2024:14396-1 | libwireshark18-4.4.1-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14395-1 | java-jwt-4.4.0-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14394-1 | MozillaThunderbird-128.3.1-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14393-1 | MozillaFirefox-131.0.2-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:0329-1 | Security update for seamonkey | 2024-10-09T09:09:49Z | 2024-10-09T09:09:49Z |
| opensuse-su-2024:0328-1 | Security update for roundcubemail | 2024-10-09T08:01:27Z | 2024-10-09T08:01:27Z |
| opensuse-su-2024:14392-1 | trivy-0.56.1-1.1 on GA media | 2024-10-09T00:00:00Z | 2024-10-09T00:00:00Z |
| opensuse-su-2024:14391-1 | libunbound8-1.21.1-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14390-1 | podman-5.2.4-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14389-1 | liboath-devel-2.6.11.12-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14388-1 | buildah-1.37.4-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14387-1 | apache-commons-io-2.17.0-2.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:0327-1 | Security update for chromium | 2024-10-07T09:07:07Z | 2024-10-07T09:07:07Z |
| opensuse-su-2024:14386-1 | rusty_v8-0.106.0-1.1 on GA media | 2024-10-07T00:00:00Z | 2024-10-07T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27272 | TOTOLINK N600R setWiFiBasicConfig函数栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27271 | TOTOLINK N600R sub_41773C函数空指针取消引用漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27270 | TOTOLINK N600R setWiFiMultipleConfig函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27269 | TOTOLINK LR350 sub_421BAC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27268 | TOTOLINK A7000R urldecode函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27267 | TOTOLINK A7000R sub_4222E0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27266 | TOTOLINK A7000R sub_421CF0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27265 | TOTOLINK A7000R sub_421A04函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27233 | Tenda AX-1803缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27232 | Tenda AC8缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27231 | AIxBlock跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27230 | Tenda AC21缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-26916 | WordPress插件Auto Featured Image服务端请求伪造漏洞 | 2025-10-31 | 2025-11-07 |
| cnvd-2025-26915 | Delta Electronics DRASimuCAD类型混淆漏洞 | 2024-12-23 | 2025-11-07 |
| cnvd-2025-26914 | Delta Electronics DTM代码问题漏洞 | 2024-12-23 | 2025-11-07 |
| cnvd-2025-26913 | Delta Electronics CNCSoft越界写入漏洞 | 2025-06-11 | 2025-11-07 |
| cnvd-2025-26912 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞(CNVD-2025-26912) | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26911 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26895 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-26895) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26894 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26894) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26893 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26893) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26892 | 多款Mozilla产品欺骗漏洞(CNVD-2025-26892) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-27264 | Library System add-book.php文件代码问题漏洞 | 2025-07-04 | 2025-11-06 |
| cnvd-2025-27263 | Library System代码问题漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27262 | Library System student-issue-book.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27261 | Library System profile.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27260 | Library System teacher/profile.php文件代码问题漏洞 | 2025-07-18 | 2025-11-06 |
| cnvd-2025-27259 | Library System profile.php文件代码问题漏洞 | 2025-07-18 | 2025-11-06 |
| cnvd-2025-27258 | Voting System positions_add.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27257 | Library System books.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0400 | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0399 | Multiples vulnérabilités dans les produits Fortinet | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0398 | Vulnérabilité dans les produits Schneider Electric | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0397 | Multiples vulnérabilités dans les produits Siemens | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0395 | Vulnérabilité dans les produits Citrix | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0394 | Multiples vulnérabilités dans les produits Intel | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0393 | Multiples vulnérabilités dans les produits Apple | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0391 | Vulnérabilité dans Xen | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0390 | Vulnérabilité dans les produits VMware | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| CERTFR-2025-AVI-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| CERTFR-2025-AVI-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0380 | Vulnérabilité dans PostgreSQL | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0379 | Multiples vulnérabilités dans les produits SonicWall | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0378 | Multiples vulnérabilités dans les produits Cisco | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |