Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-13T15:31:20.503Z |
| CVE-2025-68823 |
N/A
|
ublk: fix deadlock when reading partition table |
Linux |
Linux |
2026-01-13T15:29:25.392Z | 2026-01-13T15:29:25.392Z |
| CVE-2025-68822 |
N/A
|
Input: alps - fix use-after-free bugs caused by dev3_r… |
Linux |
Linux |
2026-01-13T15:29:24.703Z | 2026-01-13T15:29:24.703Z |
| CVE-2025-68821 |
N/A
|
fuse: fix readahead reclaim deadlock |
Linux |
Linux |
2026-01-13T15:29:24.014Z | 2026-01-13T15:29:24.014Z |
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-13T15:29:23.351Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-13T15:29:22.695Z |
| CVE-2025-68818 |
N/A
|
scsi: Revert "scsi: qla2xxx: Perform lockless command … |
Linux |
Linux |
2026-01-13T15:29:22.018Z | 2026-01-13T15:29:22.018Z |
| CVE-2025-68816 |
N/A
|
net/mlx5: fw_tracer, Validate format string parameters |
Linux |
Linux |
2026-01-13T15:29:20.464Z | 2026-01-13T15:29:20.464Z |
| CVE-2025-68815 |
N/A
|
net/sched: ets: Remove drr class from the active list … |
Linux |
Linux |
2026-01-13T15:29:19.789Z | 2026-01-13T15:29:19.789Z |
| CVE-2025-68814 |
N/A
|
io_uring: fix filename leak in __io_openat_prep() |
Linux |
Linux |
2026-01-13T15:29:19.129Z | 2026-01-13T15:29:19.129Z |
| CVE-2025-68813 |
N/A
|
ipvs: fix ipv4 null-ptr-deref in route error path |
Linux |
Linux |
2026-01-13T15:29:18.483Z | 2026-01-13T15:29:18.483Z |
| CVE-2025-68812 |
N/A
|
media: iris: Add sanity check for stop streaming |
Linux |
Linux |
2026-01-13T15:29:17.811Z | 2026-01-13T15:29:17.811Z |
| CVE-2025-68811 |
N/A
|
svcrdma: use rc_pageoff for memcpy byte offset |
Linux |
Linux |
2026-01-13T15:29:17.128Z | 2026-01-13T15:29:17.128Z |
| CVE-2025-68810 |
N/A
|
KVM: Disallow toggling KVM_MEM_GUEST_MEMFD on an exist… |
Linux |
Linux |
2026-01-13T15:29:16.475Z | 2026-01-13T15:29:16.475Z |
| CVE-2025-68808 |
N/A
|
media: vidtv: initialize local pointers upon transfer … |
Linux |
Linux |
2026-01-13T15:29:15.164Z | 2026-01-13T15:29:15.164Z |
| CVE-2025-68807 |
N/A
|
block: fix race between wbt_enable_default and IO submission |
Linux |
Linux |
2026-01-13T15:29:14.483Z | 2026-01-13T15:29:14.483Z |
| CVE-2025-68805 |
N/A
|
fuse: fix io-uring list corruption for terminated non-… |
Linux |
Linux |
2026-01-13T15:29:13.119Z | 2026-01-13T15:29:13.119Z |
| CVE-2025-68804 |
N/A
|
platform/chrome: cros_ec_ishtp: Fix UAF after unbindin… |
Linux |
Linux |
2026-01-13T15:29:12.418Z | 2026-01-13T15:29:12.418Z |
| CVE-2025-68802 |
N/A
|
drm/xe: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:29:11.079Z | 2026-01-13T15:29:11.079Z |
| CVE-2025-68801 |
N/A
|
mlxsw: spectrum_router: Fix neighbour use-after-free |
Linux |
Linux |
2026-01-13T15:29:10.349Z | 2026-01-13T15:29:10.349Z |
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2023-25039 |
4.3 (3.1)
|
WordPress Google Maps CP plugin <= 1.0.43 - Missing Au… |
CodePeople |
Google Maps CP |
2024-03-25T11:46:49.366Z | 2024-08-02T11:11:43.681Z |
| CVE-2023-27608 |
6.5 (3.1)
|
WordPress Points and Rewards for WooCommerce plugin <=… |
WP Swings |
Points and Rewards for WooCommerce |
2024-03-25T11:12:54.772Z | 2024-08-02T12:16:36.885Z |
| CVE-2023-27459 |
7.4 (3.1)
|
WordPress User Registration plugin <= 2.3.2.1 - Authen… |
WPEverest |
User Registration |
2024-03-26T20:01:36.479Z | 2024-08-02T14:37:16.271Z |
| CVE-2024-28893 |
7.7 (3.1)
|
Certain HP software packages (SoftPaqs) are poten… |
HP Inc. |
HP software packages (SoftPaqs) |
2024-05-01T15:45:25.307Z | 2025-03-27T15:08:57.666Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2024-20887 |
6.2 (3.1)
|
Arbitrary directory creation in GalaxyBudsManager… |
Samsung Mobile |
GalaxyBudsManager PC |
2024-06-04T06:42:36.646Z | 2024-08-01T22:06:37.094Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2022-37019 |
6.8 (3.1)
|
HP PC BIOS May 2024 Security Updates for Potential Sta… |
HP Inc. |
HP PC products |
2024-06-10T22:12:52.278Z | 2025-03-27T19:49:35.233Z |
| CVE-2024-31143 |
7.5 (3.1)
|
double unlock in x86 guest IRQ handling |
Xen |
Xen |
2024-07-18T13:31:31.244Z | 2025-04-26T20:03:16.232Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2024-41061 |
N/A
|
drm/amd/display: Fix array-index-out-of-bounds in dml2… |
Linux |
Linux |
2024-07-29T14:57:23.459Z | 2025-05-04T09:21:13.209Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2026-0406 |
6.1 (4.0)
|
Insufficient input validation in NETGEAR Nighthawk rou… |
NETGEAR |
XR1000v2 |
2026-01-13T16:00:59.458Z | 2026-01-14T04:57:20.807Z |
| CVE-2026-0405 |
6.1 (4.0)
|
Authentication Bypass in NETGEAR Orbi Devices |
NETGEAR |
RBE970 |
2026-01-13T16:00:48.296Z | 2026-01-14T04:57:25.799Z |
| CVE-2026-0404 |
4.8 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBRE960 |
2026-01-13T16:01:14.944Z | 2026-01-14T04:57:21.815Z |
| CVE-2026-0403 |
1.1 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBR750 |
2026-01-13T16:00:25.831Z | 2026-01-14T04:57:19.762Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-28893 | Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when… | 2024-05-01T16:15:07.553 | 2026-01-14T16:54:44.270 |
| fkie_cve-2025-69274 | Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T05:16:11.497 | 2026-01-14T16:48:55.327 |
| fkie_cve-2025-69275 | Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T05:16:11.643 | 2026-01-14T16:47:26.547 |
| fkie_cve-2024-20887 | Arbitrary directory creation in GalaxyBudsManager PC prior to version 2.1.240315.51 allows attacker… | 2024-06-04T07:15:47.413 | 2026-01-14T16:46:02.513 |
| fkie_cve-2025-69276 | Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T05:16:11.780 | 2026-01-14T16:41:50.373 |
| fkie_cve-2022-37019 | Potential vulnerabilities have been identified in the system BIOS for certain HP PC products which … | 2024-06-10T23:15:49.413 | 2026-01-14T16:40:14.753 |
| fkie_cve-2024-31143 | An optional feature of PCI MSI called "Multiple Message" allows a device to use multiple consecutiv… | 2024-07-18T14:15:04.673 | 2026-01-14T16:31:30.927 |
| fkie_cve-2025-52435 | J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T10:15:50.320 | 2026-01-14T16:30:55.960 |
| fkie_cve-2024-41061 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix array-ind… | 2024-07-29T15:15:14.103 | 2026-01-14T16:29:38.660 |
| fkie_cve-2026-22755 | Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:16:01.193 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0684 | The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T14:16:38.053 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0406 | An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows attackers connected … | 2026-01-13T16:16:10.690 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0405 | An authentication bypass vulnerability in NETGEAR Orbi devices allows users connected to the local… | 2026-01-13T16:16:10.513 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0404 | An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T16:16:10.343 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0403 | An insufficient input validation vulnerability in NETGEAR Orbi routers allows attackers connected … | 2026-01-13T16:16:10.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9435 | Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T14:16:37.907 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9427 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T14:16:37.757 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71101 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T16:16:10.030 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-14T16:26:00.933 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-rx6q-58qj-7693 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'n… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rw38-7x7v-pfg6 |
6.5 (3.1)
|
The BetterDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-qgw8-6p5h-7w7m |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-mj4h-gvfv-49mm |
6.4 (3.1)
|
The BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) with Yoast SEO + WooCommerce plugin for W… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-gwjq-2874-69h8 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `f… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f79x-f7wm-9f4h |
6.4 (3.1)
|
The WP Google Street View (with 360° virtual tour) & Google maps + Local SEO plugin for WordPress i… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f5wv-cvx7-7x88 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prior to SMR Jan-2026 Release 1 allows remote attacker… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-c558-xw64-qx7v |
4.3 (3.1)
|
The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-5pw2-jjfr-f3qq |
6.4 (3.1)
|
The IndieWeb plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Telephone' … | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-4jc9-6xgj-c97r |
5.3 (3.1)
|
The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vul… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rc56-2h3q-wr54 |
5.3 (3.1)
|
The weDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-jxr7-8pxr-xxf7 |
5.4 (3.1)
|
The Schedule Post Changes With PublishPress Future plugin for WordPress is vulnerable to authorizat… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-cp49-57ww-rmvr |
9.8 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Privilege Escalation in all … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-97h9-7qmm-fvjw |
5.3 (3.1)
|
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to una… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-rfx8-86vj-pxwc |
4.3 (3.1)
|
The Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer plugin for WordPres… | 2026-01-09T06:31:06Z | 2026-01-09T06:31:06Z |
| ghsa-rf94-5q9m-hf2r |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-hjcr-57h3-4f37 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-g8w9-h3p8-8r8j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-c5g8-rjq4-799p |
5.3 (3.1)
|
The Japanized for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of da… | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-92v3-6977-23pc |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-8mf4-3xhh-7p45 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-7j35-6pjq-q8rw |
9.1 (3.1)
|
Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Ele… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-5372-wm36-24vv |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-429h-8m2j-j6cx |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-3rjg-j65w-6v3j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-3jhc-73h5-x7fx |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-w4gp-qv48-5jc9 |
7.8 (3.1)
|
Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 version… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-mvf8-h6gv-86gj |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-93rr-jgp3-wcw3 |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ghsa-5c97-346q-77p9 |
7.5 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICO… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-633 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.967537Z |
| pysec-2021-632 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.813181Z |
| pysec-2021-631 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.661498Z |
| pysec-2021-630 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.512289Z |
| pysec-2021-629 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.358368Z |
| pysec-2021-628 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.275299Z |
| pysec-2021-627 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:10.125473Z |
| pysec-2021-626 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.978431Z |
| pysec-2021-625 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.827396Z |
| pysec-2021-624 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.664583Z |
| pysec-2021-623 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.506027Z |
| pysec-2021-622 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.356832Z |
| pysec-2021-621 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.206142Z |
| pysec-2021-620 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.057312Z |
| pysec-2021-619 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:08.976231Z |
| pysec-2021-618 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.821435Z |
| pysec-2021-617 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.671870Z |
| pysec-2021-616 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.527679Z |
| pysec-2021-615 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.369063Z |
| pysec-2021-614 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.218423Z |
| pysec-2021-613 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.067216Z |
| pysec-2021-612 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:07.917442Z |
| pysec-2021-611 |
|
TensorFlow is an open source platform for machine learning. In affeced versions during ex… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.767696Z |
| pysec-2021-610 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.608577Z |
| pysec-2021-609 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.452136Z |
| pysec-2021-608 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.301547Z |
| pysec-2021-607 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.147316Z |
| pysec-2021-606 |
|
TensorFlow is an open source platform for machine learning. In affected versions the Kera… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:06.985505Z |
| pysec-2021-605 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.839358Z |
| pysec-2021-604 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.759272Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3872 | Mattermost Mobile app versions 2.13.0 and earlier use a regular expression with polynomia… | 2024-04-17T05:02:01.913535Z |
| gsd-2024-3871 | The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface to users… | 2024-04-17T05:02:01.964496Z |
| gsd-2024-28893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:00.166960Z |
| gsd-2024-32664 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.744621Z |
| gsd-2024-32663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.776626Z |
| gsd-2024-32662 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.767730Z |
| gsd-2024-32661 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.852691Z |
| gsd-2024-32660 | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, … | 2024-04-17T05:01:56.854646Z |
| gsd-2024-32659 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.911329Z |
| gsd-2024-32658 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.896503Z |
| gsd-2024-32657 | Hydra is a Continuous Integration service for Nix based projects. Attackers can execute a… | 2024-04-17T05:01:56.913295Z |
| gsd-2024-32656 | Ant Media Server is live streaming engine software. A local privilege escalation vulnerab… | 2024-04-17T05:01:56.902074Z |
| gsd-2024-32655 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.813863Z |
| gsd-2024-32654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.846388Z |
| gsd-2024-32653 | jadx is a Dex to Java decompiler. Prior to version 1.5.0, the package name is not filte… | 2024-04-17T05:01:56.840677Z |
| gsd-2024-32652 | The adapter @hono/node-server allows you to run your Hono application on Node.js. Prior t… | 2024-04-17T05:01:56.830454Z |
| gsd-2024-32651 | changedetection.io is an open source web page change detection, website watcher, restock … | 2024-04-17T05:01:56.777467Z |
| gsd-2024-32650 | Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` c… | 2024-04-17T05:01:56.864999Z |
| gsd-2024-32649 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | 2024-04-17T05:01:56.839646Z |
| gsd-2024-32648 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… | 2024-04-17T05:01:56.891898Z |
| gsd-2024-32647 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | 2024-04-17T05:01:56.762146Z |
| gsd-2024-32646 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | 2024-04-17T05:01:56.809274Z |
| gsd-2024-32645 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | 2024-04-17T05:01:56.767532Z |
| gsd-2024-32644 | Evmos is a scalable, high-throughput Proof-of-Stake EVM blockchain that is fully compatib… | 2024-04-17T05:01:56.816835Z |
| gsd-2024-32643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.745303Z |
| gsd-2024-32642 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.825415Z |
| gsd-2024-32641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.758960Z |
| gsd-2024-32640 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.777267Z |
| gsd-2024-32639 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.847065Z |
| gsd-2024-32638 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.864076Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-49376 | Malicious code in solara-websocket-dll (npm) | 2025-11-05T23:23:27Z | 2025-12-24T10:09:30Z |
| mal-2025-49368 | Malicious code in react-tmedia (npm) | 2025-11-05T23:18:22Z | 2025-12-24T10:09:30Z |
| mal-2025-48551 | Malicious code in react-medias (npm) | 2025-10-22T02:05:10Z | 2025-12-24T10:09:30Z |
| mal-2025-48536 | Malicious code in reactify-utils (npm) | 2025-10-21T06:21:28Z | 2025-12-24T10:09:30Z |
| mal-2025-192639 | Malicious code in smm-youtube (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192595 | Malicious code in smart-utils-alice (npm) | 2025-12-16T07:05:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192583 | Malicious code in swissid-common (npm) | 2025-12-16T06:23:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192577 | Malicious code in sd-skbms (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192576 | Malicious code in sd-security (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192566 | Malicious code in shopify-monorail (npm) | 2025-12-12T06:31:00Z | 2025-12-24T10:09:30Z |
| mal-2025-192565 | Malicious code in sdbao-content-sems (npm) | 2025-12-12T06:34:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192564 | Malicious code in sdbao-content-report (npm) | 2025-12-12T06:34:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192563 | Malicious code in sd-pay-ts (npm) | 2025-12-12T06:34:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192562 | Malicious code in sd-pay (npm) | 2025-12-12T06:34:06Z | 2025-12-24T10:09:30Z |
| mal-2025-192417 | Malicious code in rum-events-format (npm) | 2025-12-10T01:57:45Z | 2025-12-24T10:09:30Z |
| mal-2025-192401 | Malicious code in serval-integrations-common-frontend (npm) | 2025-12-10T01:43:51Z | 2025-12-24T10:09:30Z |
| mal-2025-192315 | Malicious code in seeds-random (npm) | 2025-12-05T03:03:24Z | 2025-12-24T10:09:30Z |
| mal-2025-191595 | Malicious code in tailwindcss-forms (npm) | 2025-12-01T13:26:48Z | 2025-12-24T10:09:30Z |
| mal-2025-191594 | Malicious code in tailwind-style-override (npm) | 2025-12-01T13:26:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191593 | Malicious code in tailwind-state (npm) | 2025-12-01T13:26:43Z | 2025-12-24T10:09:30Z |
| mal-2025-191588 | Malicious code in stringify-coder (npm) | 2025-12-01T13:26:20Z | 2025-12-24T10:09:30Z |
| mal-2025-191586 | Malicious code in session-validate (npm) | 2025-12-01T13:25:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191582 | Malicious code in react-mandes (npm) | 2025-12-01T13:22:29Z | 2025-12-24T10:09:30Z |
| mal-2025-191581 | Malicious code in react-adparser (npm) | 2025-12-01T13:22:08Z | 2025-12-24T10:09:30Z |
| mal-2025-191503 | Malicious code in start-internal (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:30Z |
| mal-2025-191428 | Malicious code in solomon-v3-stories (npm) | 2025-11-24T23:41:58Z | 2025-12-24T10:09:30Z |
| mal-2025-191423 | Malicious code in shelf-jwt-sessions (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191422 | Malicious code in selenium-session-client (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191421 | Malicious code in selenium-session (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| mal-2025-191403 | Malicious code in prompt-eng-server (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0323 | Intel Firmware: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0186 | Red Hat Enterprise Linux (git-lfs): Schwachstelle ermöglicht Erlangen von Benutzerrechten | 2025-01-23T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0003 | Red Hat Enterprise Linux (python-requests): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-01-02T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0002 | OpenJPEG: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-01T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2024-3691 | Apple iOS und iPadOS: Mehrere Schwachstellen | 2024-12-11T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2024-1320 | PHP: Mehrere Schwachstellen | 2024-06-06T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2024-1209 | GStreamer: Schwachstelle ermöglicht Codeausführung | 2024-05-21T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0867 | PHP: Mehrere Schwachstellen | 2024-04-11T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2023-1936 | Red Hat Enterprise Linux (libeconf): Schwachstelle ermöglicht Denial of Service | 2023-08-01T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2023-0814 | Ruby: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-03-30T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2022-1567 | PHP: Mehrere Schwachstellen | 2022-09-28T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2022-0154 | Xen: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2022-03-10T23:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0997 | Apache Commons Configuration: Schwachstelle ermöglicht Denial of Service | 2025-05-11T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0996 | IBM Storage Scale: Mehrere Schwachstellen | 2025-05-11T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0993 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2018-09-20T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0992 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2017-09-10T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0958 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-06T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0659 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-03-30T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0048 | FreeType: Schwachstelle ermöglicht Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2024-3685 | Mozilla Thunderbird: Schwachstelle ermöglicht Path-Traversal Angriff | 2024-12-11T23:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2024-3473 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service | 2024-11-14T23:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2024-1110 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-13T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2024-0886 | Oracle Virtualization: Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2022-2029 | BusyBox: Schwachstelle ermöglicht Denial of Service | 2021-03-25T23:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2025-0990 | Checkmk: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-08T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0989 | Erlang/OTP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-08T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0988 | IBM TXSeries Multiplatforms: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-08T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0963 | Cisco Catalyst SD-WAN Manager: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| wid-sec-w-2025-0841 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-04-16T22:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| wid-sec-w-2024-3744 | Apache Tomcat: Schwachstelle ermöglicht Codeausführung | 2024-12-22T23:00:00.000+00:00 | 2025-05-08T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:15815 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2025-09-15T14:44:44+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15814 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update | 2025-09-15T15:09:15+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15813 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update | 2025-09-15T14:44:30+00:00 | 2026-01-15T15:59:36+00:00 |
| rhsa-2025:15812 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update | 2025-09-15T15:03:43+00:00 | 2026-01-15T15:59:35+00:00 |
| rhsa-2025:15811 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update | 2025-09-15T15:03:16+00:00 | 2026-01-15T15:59:35+00:00 |
| rhsa-2025:15810 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update | 2025-09-15T14:44:55+00:00 | 2026-01-15T15:59:34+00:00 |
| rhsa-2025:13274 | Red Hat Security Advisory: Red Hat AMQ Broker 7.13.1 release and security update | 2025-08-06T16:17:31+00:00 | 2026-01-15T15:59:34+00:00 |
| rhsa-2025:12511 | Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update | 2025-08-01T17:42:40+00:00 | 2026-01-15T15:59:34+00:00 |
| rhsa-2025:10931 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update | 2025-07-14T16:21:20+00:00 | 2026-01-15T15:59:33+00:00 |
| rhsa-2025:10926 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update | 2025-07-14T15:55:57+00:00 | 2026-01-15T15:59:32+00:00 |
| rhsa-2025:10925 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update | 2025-07-14T15:56:17+00:00 | 2026-01-15T15:59:32+00:00 |
| rhsa-2025:10924 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update | 2025-07-14T15:56:17+00:00 | 2026-01-15T15:59:32+00:00 |
| rhsa-2025:10814 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-07-10T16:19:11+00:00 | 2026-01-15T15:59:31+00:00 |
| rhsa-2025:10459 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update | 2025-07-07T13:35:06+00:00 | 2026-01-15T15:59:29+00:00 |
| rhsa-2025:10453 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update | 2025-07-07T13:27:47+00:00 | 2026-01-15T15:59:29+00:00 |
| rhsa-2025:10452 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update | 2025-07-07T13:32:31+00:00 | 2026-01-15T15:59:29+00:00 |
| rhsa-2025:11534 | Red Hat Security Advisory: git security update | 2025-07-23T14:25:28+00:00 | 2026-01-15T14:20:08+00:00 |
| rhsa-2025:11462 | Red Hat Security Advisory: git security update | 2025-07-21T14:51:13+00:00 | 2026-01-15T14:20:07+00:00 |
| rhsa-2025:11533 | Red Hat Security Advisory: git security update | 2025-07-22T12:03:30+00:00 | 2026-01-15T14:20:06+00:00 |
| rhsa-2025:4664 | Red Hat Security Advisory: Red Hat Ceph Storage 7.1 security, bug fix, and enhancement updates | 2025-05-07T12:48:57+00:00 | 2026-01-15T10:14:28+00:00 |
| rhsa-2024:5438 | Red Hat Security Advisory: OpenShift Container Platform 4.15.28 packages and security update | 2024-08-21T03:36:58+00:00 | 2026-01-15T10:14:23+00:00 |
| rhsa-2024:5432 | Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update | 2024-08-21T21:42:52+00:00 | 2026-01-15T10:14:20+00:00 |
| rhsa-2024:5200 | Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update | 2024-08-19T03:13:31+00:00 | 2026-01-15T10:14:20+00:00 |
| rhsa-2024:4960 | Red Hat Security Advisory: OpenShift Container Platform 4.14.34 bug fix and security update | 2024-08-07T10:51:49+00:00 | 2026-01-15T10:14:18+00:00 |
| rhsa-2024:4955 | Red Hat Security Advisory: OpenShift Container Platform 4.15.25 bug fix and security update | 2024-08-07T01:16:26+00:00 | 2026-01-15T10:14:18+00:00 |
| rhsa-2024:4662 | Red Hat Security Advisory: OpenShift Virtualization 4.15.3 Images security update | 2024-07-18T19:25:23+00:00 | 2026-01-15T10:14:18+00:00 |
| rhsa-2024:4613 | Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update | 2024-07-24T18:53:12+00:00 | 2026-01-15T10:14:15+00:00 |
| rhsa-2024:4479 | Red Hat Security Advisory: OpenShift Container Platform 4.14.33 bug fix and security update | 2024-07-17T00:37:52+00:00 | 2026-01-15T10:14:12+00:00 |
| rhsa-2024:4329 | Red Hat Security Advisory: OpenShift Container Platform 4.14.32 bug fix and security update | 2024-07-11T11:54:20+00:00 | 2026-01-15T10:14:10+00:00 |
| rhsa-2024:4151 | Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update | 2024-07-02T19:30:02+00:00 | 2026-01-15T10:14:09+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-165-10 | Siemens SIMATIC and SIPLUS | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-09 | Siemens SICAM AK3/BC/TM | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-07 | Siemens PowerSys | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-05 | Siemens SITOP UPS1600 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-04 | Siemens ST7 ScadaConnect | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-03 | Siemens TIA Administrator | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-02 | Siemens SIMATIC S7-200 SMART Devices | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-01 | Siemens Mendix Applications | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-137-07 | Siemens SIMATIC RTLS Locating Manager | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-137-02 | Siemens SICAM Products | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-23-285-06 | Siemens SICAM PAS/PQS | 2023-10-10T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-158-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-02 | Emerson Ovation | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-01 | Emerson PACSystem and Fanuc | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-23-278-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) | 2023-10-05T06:00:00.000000Z | 2024-06-04T06:00:00.000000Z |
| icsma-24-151-02 | Baxter Welch Allyn Connex Spot Monitor | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsma-24-151-01 | Baxter Welch Allyn Configuration Tool | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-04 | Westermo EDW-100 | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-03 | Inosoft VisiWin | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-01 | LenelS2 NetBox | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-22-172-01 | Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C) | 2022-06-14T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-149-01 | Campbell Scientific CSI Web Server | 2024-05-28T06:00:00.000000Z | 2024-05-28T06:00:00.000000Z |
| icsa-24-144-01 | AutomationDirect Productivity PLCs | 2024-05-23T06:00:00.000000Z | 2024-05-23T06:00:00.000000Z |
| icsa-24-142-01 | LCDS LAquis SCADA | 2024-05-21T06:00:00.000000Z | 2024-05-21T06:00:00.000000Z |
| icsma-20-049-02 | GE Healthcare Ultrasound products (Update A) | 2020-02-18T07:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-137-14 | Rockwell Automation FactoryTalk View SE | 2024-05-16T06:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-044-01 | Mitsubishi Electric MELSEC iQ-R Series Safety CPU and SIL2 Process CPU (Update A) | 2024-02-13T07:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-135-03 | Johnson Controls Software House C●CURE 9000 | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| icsa-24-135-02 | SUBNET PowerSYSTEM Center | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| icsa-24-135-01 | Rockwell Automation FactoryTalk Remote Access | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iosxr-privescal-dzymrkf | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-privescal-dZYMrKf | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-infodisc-cjldgmc5 | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-infodisc-CjLdGMc5 | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-broadworks-dj9jt67n | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-broadworks-dJ9JT67N | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-fdm-rce-rx6vvurq | Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-09-02T13:36:34+00:00 |
| cisco-sa-fdm-rce-Rx6vVurq | Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability | 2021-07-21T16:00:00+00:00 | 2021-09-02T13:36:34+00:00 |
| cisco-sa-prime-info-disc-ntu9fj2 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-prime-info-disc-nTU9FJ2 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-prime-collab-xss-fqmde5go | Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-prime-collab-xss-fQMDE5GO | Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-nfvis-g2dmvvh | Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-nfvis-g2DMVVh | Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-ise-xss-4hnzfewr | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-ise-xss-4HnZFewr | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-insight-infodis-2by2zpbb | Cisco Nexus Insights Authenticated Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-insight-infodis-2By2ZpBB | Cisco Nexus Insights Authenticated Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-dnsmasq-dns-2021-c5mrdf3g | Multiple Vulnerabilities in dnsmasq DNS Forwarder Affecting Cisco Products: January 2021 | 2021-01-19T12:15:00+00:00 | 2021-08-30T17:24:42+00:00 |
| cisco-sa-ucs-ssh-dos-mgvmyrqy | Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-ucs-ssh-dos-MgvmyrQy | Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-ngoam-dos-ltdb9hv | Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-ngoam-dos-LTDb9Hv | Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-login-blockfor-rwjgvecu | Cisco NX-OS Software system login block-for Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-login-blockfor-RwjGVEcu | Cisco NX-OS Software system login block-for Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nexus-acl-vrvqypve | Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nexus-acl-vrvQYPVe | Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-naci-mdvul-vrkvgnu | Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-naci-mdvul-vrKVgNU | Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-naci-afr-utjfo2d7 | Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-40989 | KVM: arm64: Disassociate vcpus from redistributor region on teardown | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:37.000Z |
| msrc_cve-2024-40966 | tty: add the option to have a tty reject a new ldisc | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:31.000Z |
| msrc_cve-2022-48816 | SUNRPC: lock against ->sock changing during sysfs read | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:25.000Z |
| msrc_cve-2025-10729 | Use-after-free vulnerability in Qt SVG qsvghandler.cpp allows denial of service via crafted SVG | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:34.000Z |
| msrc_cve-2025-10728 | Uncontrolled recursion in Qt SVG module | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:25.000Z |
| msrc_cve-2025-11234 | Qemu-kvm: vnc websocket handshake use-after-free | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:16.000Z |
| msrc_cve-2022-50502 | mm: /proc/pid/smaps_rollup: fix no vma's null-deref | 2025-10-02T00:00:00.000Z | 2025-10-06T01:38:02.000Z |
| msrc_cve-2025-39947 | net/mlx5e: Harden uplink netdev access against device unbind | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:29.000Z |
| msrc_cve-2025-39944 | octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:24.000Z |
| msrc_cve-2025-39931 | crypto: af_alg - Set merge to zero early in af_alg_sendmsg | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:19.000Z |
| msrc_cve-2025-39933 | smb: client: let recv_done verify data_offset, data_length and remaining_data_length | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:08.000Z |
| msrc_cve-2025-39953 | cgroup: split cgroup_destroy_wq into 3 workqueues | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:03.000Z |
| msrc_cve-2025-39945 | cnic: Fix use-after-free bugs in cnic_delete_task | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:58.000Z |
| msrc_cve-2025-39952 | wifi: wilc1000: avoid buffer overflow in WID string configuration | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:53.000Z |
| msrc_cve-2025-39949 | qed: Don't collect too many protection override GRC elements | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:48.000Z |
| msrc_cve-2025-39937 | net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:37.000Z |
| msrc_cve-2025-39951 | um: virtio_uml: Fix use-after-free after put_device in probe | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:32.000Z |
| msrc_cve-2025-39943 | ksmbd: smbdirect: validate data_offset and data_length field of smb_direct_data_transfer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:27.000Z |
| msrc_cve-2025-39946 | tls: make sure to abort the stream if headers are bogus | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:22.000Z |
| msrc_cve-2025-39942 | ksmbd: smbdirect: verify remaining_data_length respects max_fragmented_recv_size | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:17.000Z |
| msrc_cve-2025-39938 | ASoC: qcom: q6apm-lpass-dais: Fix NULL pointer dereference if source graph failed | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:11.000Z |
| msrc_cve-2025-39929 | smb: client: fix smbdirect_recv_io leak in smbd_negotiate() error path | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:06.000Z |
| msrc_cve-2025-39934 | drm: bridge: anx7625: Fix NULL pointer dereference with early IRQ | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:01.000Z |
| msrc_cve-2024-39508 | io_uring/io-wq: Use set_bit() and test_bit() at worker->flags | 2024-07-01T07:00:00.000Z | 2025-10-05T01:01:52.000Z |
| msrc_cve-2024-38620 | Bluetooth: HCI: Remove HCI_AMP support | 2024-06-02T07:00:00.000Z | 2025-10-05T01:01:47.000Z |
| msrc_cve-2024-42273 | f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid | 2024-08-02T00:00:00.000Z | 2025-10-04T01:01:17.000Z |
| msrc_cve-2025-9648 | Denial of Service in CivetWeb | 2025-09-02T00:00:00.000Z | 2025-10-03T01:01:47.000Z |
| msrc_cve-2024-36951 | drm/amdkfd: range check cp bad op exception interrupts | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:40.000Z |
| msrc_cve-2024-36949 | amd/amdkfd: sync all devices to wait all processes being evicted | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:33.000Z |
| msrc_cve-2024-36922 | wifi: iwlwifi: read txq->read_ptr under lock | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:28.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201206-0062 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-12T20:10:32.719000Z |
| var-201605-0078 | The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote a… | 2024-06-12T20:06:13.420000Z |
| var-202311-0435 | Affected devices use a hardcoded key to obfuscate the configuration backup that an admini… | 2024-06-12T20:04:00.145000Z |
| var-202312-0199 | A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (… | 2024-06-12T20:03:27.408000Z |
| var-202311-0440 | Affected products do not properly validate the content of uploaded X509 certificates whic… | 2024-06-12T19:45:57.201000Z |
| var-201306-0253 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-06-12T19:34:22.506000Z |
| var-202311-0441 | Affected devices use a weak checksum algorithm to protect the configuration backup that a… | 2024-06-12T19:21:01.742000Z |
| var-202402-1390 | A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 … | 2024-06-11T23:02:21.168000Z |
| var-202402-1389 | A vulnerability has been identified in OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V9.1 … | 2024-06-11T23:02:19.962000Z |
| var-201809-0915 | Technicolor TG588V V2 devices allow remote attackers to cause a denial of service (networ… | 2024-06-11T22:58:28.126000Z |
| var-202310-0216 | A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The… | 2024-06-11T22:58:16.424000Z |
| var-202310-0215 | A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.22). The… | 2024-06-11T22:58:16.395000Z |
| var-201806-0915 | Default and unremovable support credentials allow attackers to gain total super user cont… | 2024-06-11T22:51:41.627000Z |
| var-202101-1045 | Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker t… | 2024-06-11T22:51:22.470000Z |
| var-202204-0684 | A vulnerability has been identified in SIMATIC CFU DIQ (6ES7655-5PX31-1XX0), SIMATIC CFU … | 2024-06-11T22:49:09.624000Z |
| var-202405-0162 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.783000Z |
| var-202405-0161 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.657000Z |
| var-202405-0160 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.751000Z |
| var-202405-0159 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.689000Z |
| var-202405-0158 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.720000Z |
| var-202405-0157 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.767000Z |
| var-202405-0156 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.642000Z |
| var-202405-0155 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.673000Z |
| var-202405-0154 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.735000Z |
| var-202405-0153 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.626000Z |
| var-202405-0152 | A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All… | 2024-06-11T22:48:54.704000Z |
| var-202308-0238 | A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… | 2024-06-11T22:10:34.568000Z |
| var-202308-0241 | A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… | 2024-06-11T21:53:35.315000Z |
| var-202308-0240 | A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Paraso… | 2024-06-11T21:49:47.580000Z |
| var-200609-0931 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-11T21:44:34.825000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000188 | Breadcrumb trail in Cybozu Office vulnerable vulnerable to browse restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000186 | "Schedule" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000191 | Cybozu Office vulnerable to information disclosure | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000190 | Cybozu Office vulnerable to mail header injection | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000187 | "Project" function in Cybozu Office vulnerable vulnerable to access restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000185 | "Project" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000184 | "Customapp" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2017-000066 | The API in Cybozu Office vulnerable to denial-of-service (DoS) | 2017-04-11T16:05+09:00 | 2017-04-11T16:05+09:00 |
| jvndb-2016-006450 | Vulnerability in JP1/Cm2/Network Node Manager i | 2017-03-30T15:01+09:00 | 2017-03-30T15:01+09:00 |
| jvndb-2016-000158 | Zend Framework vulnerable to SQL injection | 2016-09-15T14:11+09:00 | 2017-03-16T14:15+09:00 |
| jvndb-2017-000013 | Nessus vulnerable to cross-site scripting | 2017-01-24T13:38+09:00 | 2017-02-20T17:44+09:00 |
| jvndb-2016-000096 | Apache Struts 1 vulnerability that allows unintended remote operations against components on memory | 2016-06-07T16:26+09:00 | 2017-02-20T15:42+09:00 |
| jvndb-2017-000025 | Apache Brooklyn vulnerable to cross-site scripting | 2017-02-15T16:20+09:00 | 2017-02-15T16:20+09:00 |
| jvndb-2017-000015 | Norton Download Manager may insecurely load Dynamic Link Libraries | 2017-02-10T14:58+09:00 | 2017-02-10T14:58+09:00 |
| jvndb-2017-000012 | Java (OGNL) code execution in Apache Struts 2 when devMode is enabled | 2017-01-20T14:01+09:00 | 2017-01-20T14:01+09:00 |
| jvndb-2014-000048 | OpenSSL improper handling of Change Cipher Spec message | 2014-06-06T13:48+09:00 | 2016-12-27T11:49+09:00 |
| jvndb-2014-000017 | Apache Commons FileUpload vulnerable to denial-of-service (DoS) | 2014-02-10T17:21+09:00 | 2016-12-27T11:49+09:00 |
| jvndb-2016-000097 | Apache Struts 1 vulnerable to input validation bypass | 2016-06-07T16:26+09:00 | 2016-12-05T16:59+09:00 |
| jvndb-2016-002331 | ManageEngine Password Manager Pro fails to restrict access permissions | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-002298 | Keitai Kit for Movable Type vulnerable to OS command injection | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-005655 | Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM | 2016-11-10T16:59+09:00 | 2016-11-10T16:59+09:00 |
| jvndb-2016-000151 | YoruFukurou (NightOwl) vulnerable to denial-of-service (DoS) | 2016-08-24T14:14+09:00 | 2016-10-27T09:43+09:00 |
| jvndb-2016-000134 | Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery | 2016-08-08T12:28+09:00 | 2016-10-24T18:27+09:00 |
| jvndb-2007-000226 | BASP21 vulnerable to mail header injection | 2008-05-21T00:00+09:00 | 2016-10-13T14:45+09:00 |
| jvndb-2016-000195 | Cryptography API: Next Generation (CNG) vulnerable to denial-of-service (DoS) | 2016-10-07T14:11+09:00 | 2016-10-07T14:11+09:00 |
| jvndb-2016-004496 | Information Disclosure Vulnerability in Hitachi Automation Director and JP1/Automatic Operation | 2016-09-02T16:09+09:00 | 2016-09-30T09:47+09:00 |
| jvndb-2016-000166 | Trend Micro Internet Security vulnerability where files may be excluded as scan targets | 2016-09-16T14:31+09:00 | 2016-09-16T14:31+09:00 |
| jvndb-2016-003527 | Information Disclosure Vulnerability in Hitachi Command Suite | 2016-08-02T13:50+09:00 | 2016-09-14T18:18+09:00 |
| jvndb-2016-001472 | Remote File Inclusion Vulnerability in Hitachi Command Suite | 2016-02-25T16:09+09:00 | 2016-09-14T18:18+09:00 |
| jvndb-2015-006130 | Vulnerability in JP1/Automatic Job Management System 3 | 2015-12-17T16:19+09:00 | 2016-09-14T18:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02427-1 | Security update for python3 | 2025-07-21T08:54:02Z | 2025-07-21T08:54:02Z |
| suse-su-2025:02422-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) | 2025-07-21T08:33:35Z | 2025-07-21T08:33:35Z |
| suse-su-2025:02421-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-07-21T08:05:09Z | 2025-07-21T08:05:09Z |
| suse-su-2025:02420-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-07-21T08:04:57Z | 2025-07-21T08:04:57Z |
| suse-su-2025:02419-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-07-21T08:04:52Z | 2025-07-21T08:04:52Z |
| suse-su-2025:02418-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-07-21T08:04:41Z | 2025-07-21T08:04:41Z |
| suse-su-2025:02416-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-07-21T08:04:24Z | 2025-07-21T08:04:24Z |
| suse-su-2025:02415-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-07-21T08:04:13Z | 2025-07-21T08:04:13Z |
| suse-su-2025:02413-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-07-21T07:34:18Z | 2025-07-21T07:34:18Z |
| suse-su-2025:02412-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-07-21T07:34:13Z | 2025-07-21T07:34:13Z |
| suse-su-2025:02411-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-07-21T07:34:09Z | 2025-07-21T07:34:09Z |
| suse-su-2025:02410-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-07-21T07:34:05Z | 2025-07-21T07:34:05Z |
| suse-su-2025:02405-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-07-21T07:07:13Z | 2025-07-21T07:07:13Z |
| suse-su-2025:02403-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-07-21T07:07:03Z | 2025-07-21T07:07:03Z |
| suse-su-2025:02402-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-07-21T07:06:57Z | 2025-07-21T07:06:57Z |
| suse-su-2025:02401-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-07-21T06:34:10Z | 2025-07-21T06:34:10Z |
| suse-su-2025:02400-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-07-21T06:34:03Z | 2025-07-21T06:34:03Z |
| suse-su-2025:02399-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-07-21T06:33:56Z | 2025-07-21T06:33:56Z |
| suse-su-2025:02398-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-07-21T06:33:50Z | 2025-07-21T06:33:50Z |
| suse-su-2025:02396-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-07-21T06:33:38Z | 2025-07-21T06:33:38Z |
| suse-su-2025:02394-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-07-20T00:04:08Z | 2025-07-20T00:04:08Z |
| suse-su-2025:02393-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-07-19T18:03:51Z | 2025-07-19T18:03:51Z |
| suse-su-2025:02392-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-07-19T13:33:38Z | 2025-07-19T13:33:38Z |
| suse-su-2025:02391-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) | 2025-07-19T10:33:34Z | 2025-07-19T10:33:34Z |
| suse-su-2025:02390-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-07-19T06:03:50Z | 2025-07-19T06:03:50Z |
| suse-su-2025:02389-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-07-19T05:33:43Z | 2025-07-19T05:33:43Z |
| suse-su-2025:02388-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-07-18T18:33:37Z | 2025-07-18T18:33:37Z |
| suse-su-2025:02387-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-07-18T18:03:50Z | 2025-07-18T18:03:50Z |
| suse-su-2025:02385-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-07-18T17:33:30Z | 2025-07-18T17:33:30Z |
| suse-su-2025:02384-1 | Security update for jq | 2025-07-18T16:46:06Z | 2025-07-18T16:46:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14334-1 | grype-0.80.1-1.1 on GA media | 2024-09-12T00:00:00Z | 2024-09-12T00:00:00Z |
| opensuse-su-2024:14333-1 | curl-8.10.0-1.1 on GA media | 2024-09-12T00:00:00Z | 2024-09-12T00:00:00Z |
| opensuse-su-2024:0300-1 | Security update for ntpd-rs | 2024-09-11T10:01:59Z | 2024-09-11T10:01:59Z |
| opensuse-su-2024:14332-1 | keepalived-2.3.1+git59.b6681f98-1.1 on GA media | 2024-09-11T00:00:00Z | 2024-09-11T00:00:00Z |
| opensuse-su-2024:14331-1 | python39-3.9.20-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:14330-1 | forgejo-8.0.3-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:14329-1 | assimp-devel-5.4.3-1.1 on GA media | 2024-09-10T00:00:00Z | 2024-09-10T00:00:00Z |
| opensuse-su-2024:0294-1 | Security update for kanidm | 2024-09-09T12:04:21Z | 2024-09-09T12:04:21Z |
| opensuse-su-2024:14328-1 | x3270-4.3-4.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14327-1 | python39-3.9.19-8.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14326-1 | python313-3.13.0~rc2-1.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14325-1 | MozillaThunderbird-115.15.0-1.1 on GA media | 2024-09-09T00:00:00Z | 2024-09-09T00:00:00Z |
| opensuse-su-2024:14324-1 | go1.23-1.23.1-1.1 on GA media | 2024-09-08T00:00:00Z | 2024-09-08T00:00:00Z |
| opensuse-su-2024:14323-1 | go1.22-1.22.7-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14322-1 | expat-2.6.3-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14321-1 | docker-26.1.5_ce-2.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14320-1 | containerd-1.7.21-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14319-1 | aardvark-dns-1.12.2-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:0278-1 | Security update for chromium | 2024-09-05T10:49:38Z | 2024-09-05T10:49:38Z |
| opensuse-su-2024:14318-1 | python310-Django-5.1.1-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14317-1 | libopenssl-3-devel-3.1.4-13.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14316-1 | nqptp-1.2.4-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14315-1 | libvirt-10.7.0-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14314-1 | klp-build-0~20240902.c95cc9e-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14313-1 | chromedriver-128.0.6613.119-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14312-1 | runc-1.2.0~rc3-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14311-1 | python310-numpy1-1.26.4-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14310-1 | python310-Django4-4.2.16-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14309-1 | libpcap-devel-1.10.5-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14308-1 | htmldoc-1.9.18-2.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27037 | Chat System update_user.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27036 | Chat System update_user.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27035 | Chat System chatroom.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27034 | Chat System chatroom.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27033 | Chat System update_room.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27032 | Chat System deleteuser.php文件SQL注入漏洞 | 2025-01-07 | 2025-11-05 |
| cnvd-2025-27031 | Chat System deleteroom.php文件SQL注入漏洞 | 2025-01-16 | 2025-11-05 |
| cnvd-2025-27030 | Chat System leaveroom.php文件SQL注入漏洞 | 2025-01-23 | 2025-11-05 |
| cnvd-2025-27029 | Chat System addnewmember.php文件SQL注入漏洞 | 2025-02-13 | 2025-11-05 |
| cnvd-2025-27028 | Chat System add_chatroom.php文件SQL注入漏洞 | 2025-02-17 | 2025-11-05 |
| cnvd-2025-27027 | Chat System confirm_password.php文件SQL注入漏洞 | 2025-06-23 | 2025-11-05 |
| cnvd-2025-27026 | Chat System update_account.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27025 | Chat System send_message.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27024 | Chat System fetch_member.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27023 | Chat System fetch_chat.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27022 | Chat System addmember.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27021 | Online Appointment Booking System ulocateus.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27020 | Online Appointment Booking System getDay.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27019 | Online Appointment Booking System getclinic.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27018 | Online Appointment Booking System get_town.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27017 | Online Appointment Booking System cover.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27016 | Online Appointment Booking System adddoctorclinic.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-27015 | Online Appointment Booking System deletedoctor.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-27014 | Online Appointment Booking System getmanagerregion.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-26963 | Tenda AC6 openSchedWifi函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26962 | Tenda AC6 SetClientState函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26961 | Tenda AC6 AdvSetMacMtuWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26960 | Tenda AC6 SetSpeedWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26959 | Tenda AC6 DhcpListClient函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26958 | Tenda O3 formsetNetworkService函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0348 | Vulnérabilité dans Spring Boot | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0347 | Vulnérabilité dans Sophos Taegis Endpoint Agent | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0285 | Multiples vulnérabilités dans les produits SAP | 2025-04-08T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| CERTFR-2025-AVI-0349 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| CERTFR-2025-AVI-0348 | Vulnérabilité dans Spring Boot | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| CERTFR-2025-AVI-0347 | Vulnérabilité dans Sophos Taegis Endpoint Agent | 2025-04-25T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| CERTFR-2025-AVI-0285 | Multiples vulnérabilités dans les produits SAP | 2025-04-08T00:00:00.000000 | 2025-04-25T00:00:00.000000 |
| certfr-2025-avi-0346 | Multiples vulnérabilités dans GitLab | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| certfr-2025-avi-0345 | Vulnérabilité dans Sonicwall SonicOS | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| CERTFR-2025-AVI-0346 | Multiples vulnérabilités dans GitLab | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| CERTFR-2025-AVI-0345 | Vulnérabilité dans Sonicwall SonicOS | 2025-04-24T00:00:00.000000 | 2025-04-24T00:00:00.000000 |
| certfr-2025-avi-0344 | Multiples vulnérabilités dans Grafana | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0343 | Vulnérabilité dans Spring Security | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0342 | Multiples vulnérabilités dans Google Chrome | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| CERTFR-2025-AVI-0344 | Multiples vulnérabilités dans Grafana | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| CERTFR-2025-AVI-0343 | Vulnérabilité dans Spring Security | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| CERTFR-2025-AVI-0342 | Multiples vulnérabilités dans Google Chrome | 2025-04-23T00:00:00.000000 | 2025-04-23T00:00:00.000000 |
| certfr-2025-avi-0341 | Multiples vulnérabilités dans Traefik | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0340 | Multiples vulnérabilités dans Moodle | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0339 | Vulnérabilité dans PostgreSQL PgBouncer | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0338 | Vulnérabilité dans Tenable Security Center | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| CERTFR-2025-AVI-0341 | Multiples vulnérabilités dans Traefik | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| CERTFR-2025-AVI-0340 | Multiples vulnérabilités dans Moodle | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| CERTFR-2025-AVI-0339 | Vulnérabilité dans PostgreSQL PgBouncer | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| CERTFR-2025-AVI-0338 | Vulnérabilité dans Tenable Security Center | 2025-04-22T00:00:00.000000 | 2025-04-22T00:00:00.000000 |
| certfr-2025-avi-0337 | Multiples vulnérabilités dans les produits IBM | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0336 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0335 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0334 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |
| certfr-2025-avi-0333 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-04-18T00:00:00.000000 | 2025-04-18T00:00:00.000000 |