Recent vulnerabilities


ID Description Published Updated
ghsa-8w5q-7h44-9vh9 Reachable Assertion vulnerability in Open5GS up to version 2.7.5 allows attackers with connectivity… 2025-10-27T15:30:42Z 2025-10-29T12:30:25Z
ghsa-8fj6-mjp4-3gc3 Cross-Site Scripting (XSS) vulnerability reflected in SuiteCRM v7.14.1. This vulnerability allows a… 2025-10-27T15:30:42Z 2025-10-28T15:30:42Z
ghsa-8crg-fp2w-xqgv Honeywell S35 Series Cameras contains an authorization bypass Vulnerability through User controller… 2025-10-27T15:30:42Z 2025-10-27T15:30:42Z
ghsa-7g6c-rp73-h2jw A vulnerability was determined in code-projects Client Details System 1.0. Impacted is an unknown f… 2025-10-27T15:30:42Z 2025-10-27T15:30:42Z
ghsa-5p9c-72f9-f98q Docker Desktop Installer.exe is vulnerable to DLL hijacking due to insecure DLL search order. The i… 2025-10-27T15:30:42Z 2025-10-27T15:30:42Z
ghsa-5593-7683-g8pr An issue was discovered in eTimeTrackLite Web thru 12.0 (20250704). There is a permission control f… 2025-10-27T15:30:42Z 2025-10-27T18:31:09Z
ghsa-4wh7-qf8p-938f A vulnerability was detected in Bdtask Pharmacy Management System up to 9.4. Affected is an unknown… 2025-10-27T15:30:42Z 2025-10-27T15:30:42Z
ghsa-w73x-3cc6-jch7 A vulnerability was detected in LearnHouse up to 98dfad76aad70711a8113f6c1fdabfccf10509ca. Affected… 2025-10-27T15:30:41Z 2025-10-27T15:30:41Z
ghsa-v4r3-cjj6-qxgm A flaw has been found in Abdullah-Hasan-Sajjad Online-School up to f09dda77b4c29aa083ff57f4b1eb991b… 2025-10-27T15:30:41Z 2025-10-27T15:30:41Z
ghsa-j5qm-4847-78qp A weakness has been identified in Tenda CH22 1.0.0.1. Affected is the function fromwebExcptypemanFi… 2025-10-27T15:30:40Z 2025-10-27T15:30:40Z
ghsa-c226-8gc3-cmr6 A security vulnerability has been detected in Tenda CH22 1.0.0.1. Affected by this vulnerability is… 2025-10-27T15:30:40Z 2025-10-27T15:30:40Z
ghsa-8r3p-hrm4-g839 ZohoCorp ManageEngine Endpoint Central versions prior to 11.4.2528.05 are vulnerable to a sensitive… 2025-10-27T15:30:40Z 2025-10-27T15:30:40Z
ghsa-r8g6-3fq8-fqww A vulnerability was found in LearnHouse up to 98dfad76aad70711a8113f6c1fdabfccf10509ca. The affecte… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-qm85-xhq4-w756 The system is deployed in its default state, with configuration settings that do not comply with th… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-q3pr-jgqf-pq73 SQL injection vulnerability in the DRED virtual campus platform. This vulnerability allows an attac… 2025-10-27T12:32:52Z 2025-10-27T12:32:53Z
ghsa-q286-q7fg-g7gc An attacker may cause chunk-size mismatches that block file transfers and prevent subsequent transfers. 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-j8pj-m24v-j29h An attacker who tampers with the C++ CLI client may crash the UpdateService during file transfers, … 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-hwj9-2855-v4vx A remote unauthenticated attacker may use the unauthenticated C++ API to access or modify sensitive… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-ghj3-xmp5-m2wv A vulnerability was determined in LearnHouse up to 98dfad76aad70711a8113f6c1fdabfccf10509ca. The im… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-c7xv-ccqv-hh5v A vulnerability has been found in LearnHouse up to 98dfad76aad70711a8113f6c1fdabfccf10509ca. Impact… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-9gx4-7587-f9vg A security flaw has been discovered in Tenda CH22 1.0.0.1. This impacts the function fromAddressNat… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-8cw5-pxrw-vqhc Incorrect validation of OCSP certificates vulnerability in TheGreenBow VPN, versions 7.5 and 7.6. D… 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-45hf-j6rv-ww72 A vulnerability was identified in Tenda CH22 1.0.0.1. This affects the function fromRouteStatic of … 2025-10-27T12:32:52Z 2025-10-27T12:32:52Z
ghsa-qq2g-5gj7-w9xg Incorrect Default Permissions vulnerability in Centreon Infra Monitoring (MBI modules) allows Embed… 2025-10-27T12:32:51Z 2025-10-30T15:32:21Z
ghsa-qmjj-fxxg-fgwx There is a Denial of Service(DoS)vulnerability in the ZTE MC889A Pro product. Due to insufficient v… 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ghsa-pwq3-3mqr-rh4q A vulnerability was determined in code-projects Online Event Judging System 1.0. This impacts an un… 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ghsa-mhv2-m4qh-c3x9 A vulnerability was detected in Zytec Dalian Zhuoyun Technology Central Authentication Service up t… 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ghsa-mhc8-7fjc-p56x A vulnerability was identified in code-projects Online Event Judging System 1.0. Affected is an unk… 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ghsa-g83h-p55w-5p3r A weakness has been identified in Tenda CH22 1.0.0.1. Affected by this issue is the function fromVi… 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ghsa-f3f3-gmr7-3cfx A security flaw has been discovered in Wisencode up to 20251012. Affected by this vulnerability is … 2025-10-27T12:32:51Z 2025-10-27T12:32:51Z
ID CVSS Description Vendor Product Published Updated
cve-2025-12287 Bdtask Wholesale Inventory Control and Inventory Manag… Bdtask
Wholesale Inventory Control and Inventory Management System
2025-10-27T14:32:06.663Z 2025-10-27T14:32:06.663Z
cve-2025-12286 VeePN AVService avservice.exe unquoted search path n/a
VeePN
2025-10-27T14:02:08.168Z 2025-10-27T14:02:08.168Z
cve-2025-12283 code-projects Client Details System authorization code-projects
Client Details System
2025-10-27T14:02:05.718Z 2025-10-27T14:02:05.718Z
cve-2025-9164 8.8 (v4.0) Multiple DLL Search Order Hijacking Vulnerabilities in… Docker
Docker Desktop
2025-10-27T13:53:40.216Z 2025-10-28T03:56:02.643Z
cve-2025-50055 N/A Cross-site scripting (XSS) vulnerability in the S… OpenVPN
Access Server
2025-10-27T13:39:43.652Z 2025-10-30T18:23:58.634Z
cve-2025-12282 code-projects Client Details System manage-users.php c… code-projects
Client Details System
2025-10-27T13:32:11.414Z 2025-10-27T13:32:11.414Z
cve-2025-12281 code-projects Client Details System clientview.php cro… code-projects
Client Details System
2025-10-27T13:32:08.483Z 2025-10-27T14:21:09.648Z
cve-2025-12280 code-projects Client Details System update-clients.php… code-projects
Client Details System
2025-10-27T13:32:05.925Z 2025-10-27T14:25:29.509Z
cve-2025-12279 code-projects Client Details System welcome.php cross … code-projects
Client Details System
2025-10-27T13:02:10.472Z 2025-10-27T20:16:07.395Z
cve-2025-12277 Abdullah-Hasan-Sajjad Online-School studentLogin.php s… Abdullah-Hasan-Sajjad
Online-School
2025-10-27T13:02:07.671Z 2025-10-27T20:15:12.936Z
cve-2025-12276 LearnHouse Image information disclosure n/a
LearnHouse
2025-10-27T13:02:05.167Z 2025-10-27T20:14:46.615Z
cve-2025-11248 3.2 (v3.1) Sensitive Information Logged Zohocorp
ManageEngine Endpoint Central
2025-10-27T12:56:35.389Z 2025-10-27T15:07:22.584Z
cve-2025-41384 5.1 (v4.0) Reflected Cross-Site Scripting (XSS) in SuiteCRM SuiteCRM
SuiteCRM
2025-10-27T12:53:51.383Z 2025-10-27T15:08:15.360Z
cve-2025-41068 8.7 (v4.0) Reachable Assertion vulnerability in Open5GS NewPlane
Open5GS
2025-10-27T12:47:57.984Z 2025-10-29T10:28:05.622Z
cve-2025-41067 8.7 (v4.0) Reachable Assertion vulnerability in Open5GS NewPlane
Open5GS
2025-10-27T12:47:32.364Z 2025-10-29T10:27:42.252Z
cve-2025-12274 Tenda CH22 P2pListFilter fromP2pListFilter buffer overflow Tenda
CH22
2025-10-27T12:32:12.399Z 2025-10-27T13:05:48.770Z
cve-2025-12273 Tenda CH22 webExcptypemanFilter fromwebExcptypemanFilt… Tenda
CH22
2025-10-27T12:32:08.278Z 2025-10-27T13:07:43.656Z
cve-2025-12272 Tenda CH22 addressNat fromAddressNat buffer overflow Tenda
CH22
2025-10-27T12:02:14.528Z 2025-10-27T13:14:57.485Z
cve-2025-12271 Tenda CH22 RouteStatic fromRouteStatic buffer overflow Tenda
CH22
2025-10-27T12:02:10.792Z 2025-10-27T13:15:34.156Z
cve-2025-12270 LearnHouse Student Assignment Submission sub_file reso… n/a
LearnHouse
2025-10-27T12:02:07.011Z 2025-10-27T13:16:14.087Z
cve-2025-41009 9.3 (v4.0) SQL injection on the virtual campus platform of Diseño… Disenno de Recursos Educativos S.L
virtual campus platform
2025-10-27T11:35:35.426Z 2025-10-27T13:17:02.766Z
cve-2025-12269 LearnHouse Account Setting previews cross site scripting n/a
LearnHouse
2025-10-27T11:32:08.512Z 2025-10-27T13:17:47.154Z
cve-2025-12268 LearnHouse Course Thumbnail courses unrestricted upload n/a
LearnHouse
2025-10-27T11:32:06.104Z 2025-10-27T13:18:34.621Z
cve-2025-11955 8.2 (v4.0) Incorrect validation of OCSP certificates in TheGreenB… TheGreenBow
TheGreenBow VPN Client Windows Enterprise
2025-10-27T11:30:24.102Z 2025-10-27T13:19:15.842Z
cve-2025-12267 abhicodebox ModernShop search cross site scripting abhicodebox
ModernShop
2025-10-27T11:02:13.921Z 2025-10-27T12:05:29.018Z
cve-2025-12266 Zytec Dalian Zhuoyun Technology Central Authentication… Zytec Dalian Zhuoyun Technology
Central Authentication Service
2025-10-27T11:02:10.635Z 2025-10-27T12:10:15.962Z
cve-2025-12265 Tenda CH22 VirtualSer fromVirtualSer buffer overflow Tenda
CH22
2025-10-27T11:02:07.933Z 2025-10-27T12:14:52.668Z
cve-2025-12264 Wisencode Create Support Ticket create cross site scripting n/a
Wisencode
2025-10-27T10:32:10.416Z 2025-10-27T12:20:59.536Z
cve-2025-12263 code-projects Online Event Judging System edit_judge.p… code-projects
Online Event Judging System
2025-10-27T10:32:08.484Z 2025-10-27T12:46:44.143Z
cve-2025-12262 code-projects Online Event Judging System edit_criteri… code-projects
Online Event Judging System
2025-10-27T10:32:05.934Z 2025-10-27T13:22:24.941Z
ID CVSS Description Vendor Product Published Updated
cve-2025-59151 Pi-hole Admin Interface vulnerable to HTTP response he… pi-hole
web
2025-10-27T19:42:59.596Z 2025-10-27T20:24:05.879Z
cve-2025-58356 Constellation allows insecure use of LUKS2 persistent … edgelesssys
constellation
2025-10-27T19:33:23.969Z 2025-10-27T19:44:45.350Z
cve-2025-12315 code-projects Food Ordering System menu.php sql injection code-projects
Food Ordering System
2025-10-27T20:02:12.148Z 2025-10-30T15:01:14.577Z
cve-2025-12314 code-projects Food Ordering System deleteitem.php sql … code-projects
Food Ordering System
2025-10-27T20:02:09.659Z 2025-10-28T06:28:30.719Z
cve-2025-12313 D-Link DI-7001 MINI msp_info.htm command injection D-Link
DI-7001 MINI
2025-10-27T20:02:06.408Z 2025-10-27T20:22:23.877Z
cve-2025-12312 PHPGurukul Curfew e-Pass Management System view-pass-d… PHPGurukul
Curfew e-Pass Management System
2025-10-27T19:32:12.160Z 2025-10-27T20:25:31.769Z
cve-2025-12311 PHPGurukul Curfew e-Pass Management System edit-catego… PHPGurukul
Curfew e-Pass Management System
2025-10-27T19:32:08.818Z 2025-10-27T20:26:19.253Z
cve-2025-12310 VirtFusion Email Change _settings excessive authentication n/a
VirtFusion
2025-10-27T19:32:05.375Z 2025-10-27T20:27:37.336Z
cve-2025-62253 6.9 (v4.0) Open redirect vulnerability in page administratio… Liferay
Portal
2025-10-27T18:54:47.929Z 2025-10-27T19:38:22.629Z
cve-2025-61100 N/A FRRouting/frr from v2.0 through v10.4.1 was disco… n/a
n/a
2025-10-27T00:00:00.000Z 2025-10-28T17:08:10.960Z
cve-2025-61099 N/A FRRouting/frr from v2.0 through v10.4.1 was disco… n/a
n/a
2025-10-27T00:00:00.000Z 2025-10-28T17:08:55.901Z
cve-2025-53533 Pi-hole Admin Interface vulnerable to cross-site scrip… pi-hole
web
2025-10-27T19:06:32.428Z 2025-10-27T19:19:08.837Z
cve-2025-46602 4.4 (v3.1) Dell SupportAssist OS Recovery, versions prior to… Dell
SupportAssist OS Recovery
2025-10-27T18:41:46.258Z 2025-10-27T19:30:22.955Z
cve-2025-36170 6.4 (v3.1) IBM QRadar SIEM cross-site scripting IBM
QRadar SIEM
2025-10-27T18:46:38.109Z 2025-10-27T19:32:23.075Z
cve-2025-36138 6.4 (v3.1) IBM QRadar SIEM cross-site scripting IBM
QRadar SIEM
2025-10-27T18:47:11.153Z 2025-10-27T19:27:11.083Z
cve-2025-36007 7.8 (v3.1) IBM QRadar SIEM incorrect privilege assignment IBM
QRadar SIEM
2025-10-27T18:40:16.046Z 2025-10-28T03:56:06.382Z
cve-2025-32785 Pi-hole Admin Interface vulnerable to persistent XSS o… pi-hole
web
2025-10-27T18:44:15.658Z 2025-10-27T19:40:38.991Z
cve-2025-12365 6.9 (v4.0) Error Messages Wrapped In HTTP Header Azure Access Technology
BLU-IC2
2025-10-27T18:12:35.604Z 2025-10-27T18:37:18.986Z
cve-2025-12309 code-projects Nero Social Networking Site friendprofil… code-projects
Nero Social Networking Site
2025-10-27T19:02:11.093Z 2025-10-27T19:23:24.602Z
cve-2025-12308 code-projects Nero Social Networking Site deletemessag… code-projects
Nero Social Networking Site
2025-10-27T19:02:08.377Z 2025-10-27T20:38:22.509Z
cve-2025-12307 code-projects Nero Social Networking Site addfriend.ph… code-projects
Nero Social Networking Site
2025-10-27T19:02:05.517Z 2025-10-27T20:37:54.245Z
cve-2025-12306 code-projects Nero Social Networking Site acceptoffres… code-projects
Nero Social Networking Site
2025-10-27T18:32:10.935Z 2025-10-27T20:37:24.576Z
cve-2025-12305 quequnlong shiyi-blog Job SysJobController.java deseri… quequnlong
shiyi-blog
2025-10-27T18:32:08.283Z 2025-10-27T20:34:58.437Z
cve-2025-12304 dulaiduwang003 TIME-SEA-PLUS Order Status PayControlle… dulaiduwang003
TIME-SEA-PLUS
2025-10-27T18:32:05.681Z 2025-10-27T20:34:32.121Z
cve-2025-61795 Apache Tomcat: Delayed cleaning of multi-part upload t… Apache Software Foundation
Apache Tomcat
2025-10-27T17:30:28.334Z 2025-11-04T21:14:10.512Z
cve-2025-61385 N/A SQL injection vulnerability in tlocke pg8000 1.31… n/a
n/a
2025-10-27T00:00:00.000Z 2025-10-28T15:19:57.759Z
cve-2025-60983 N/A Reflected Cross Site Scripting vulnerability in R… n/a
n/a
2025-10-27T00:00:00.000Z 2025-10-27T18:41:02.652Z
cve-2025-60982 N/A IDOR vulnerability in Educare ERP 1.0 (2025-04-22… n/a
n/a
2025-10-27T00:00:00.000Z 2025-10-27T18:43:28.468Z
cve-2025-55754 Apache Tomcat: console manipulation via escape sequenc… Apache Software Foundation
Apache Tomcat
2025-10-27T17:29:50.756Z 2025-11-04T21:13:16.888Z
cve-2025-55752 Apache Tomcat: Directory traversal via rewrite with po… Apache Software Foundation
Apache Tomcat
2025-10-27T17:29:56.060Z 2025-11-10T21:38:09.790Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2025-187982 Malicious code in mensa-spectron-webdriver-prettier-stylelint-zenobia (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187981 Malicious code in mensa-nightwatch-magnetosphere-oberon (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187980 Malicious code in mensa-koa-castor-typeorm (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187979 Malicious code in mensa-fornax-chariklo-geochemistry (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187978 Malicious code in membrane-kuiperbelt-cluster-remark (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187977 Malicious code in membrane-genomics-passport-pulsar (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187976 Malicious code in meissa-steganography-helmet-yaml (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187975 Malicious code in meissa-polaris-pulsar-stop (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187974 Malicious code in meissa-perseus-eslint-europa (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187973 Malicious code in meissa-pavo-asthenosphere-aurora (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187972 Malicious code in meissa-optimize-css-assets-webpack-plugin-express-lint-staged (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187971 Malicious code in meissa-markdown-iota-vortex (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187970 Malicious code in meissa-hermes-callisto-sails (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187969 Malicious code in meissa-gemini-jupiter-heliophysics (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187968 Malicious code in meissa-foundation-plutology-async (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187967 Malicious code in meissa-ethology-centauri-fork (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187966 Malicious code in meissa-duplex-request-install (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187965 Malicious code in meissa-avior-singularity-dione (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187964 Malicious code in mechatronics-xenos-fomalhaut-antimatter (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187963 Malicious code in mechatronics-quantum-jekyll-jabbah (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187962 Malicious code in mechatronics-helmet-auth-xo (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187961 Malicious code in mechatronics-deneb-bunyan-radiant (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187960 Malicious code in mechatronics-boson-quasarjet-wolf (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187959 Malicious code in mechatronics-borealis-tardigrade-init (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187958 Malicious code in mechatronics-augmentedreality-hapi-jupiter (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187957 Malicious code in mechatronics-arcturus-puppeteer-capella (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187956 Malicious code in mdx-zenobia-altair-colors (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187955 Malicious code in mdx-resonance-cryonics-geochemistry (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187954 Malicious code in mdx-kaus-browserify-deimos (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
mal-2025-187953 Malicious code in mdx-hyperion-taurus-antimatter (npm) 2025-11-13T03:23:14Z 2025-11-13T03:23:14Z
ID Description Published Updated
rhsa-2025:1961 Red Hat Security Advisory: emacs security update 2025-03-03T01:34:12+00:00 2025-11-06T23:24:04+00:00
rhsa-2025:1958 Red Hat Security Advisory: webkit2gtk3 security update 2025-03-03T01:29:17+00:00 2025-11-06T22:35:26+00:00
rhsa-2025:1959 Red Hat Security Advisory: webkit2gtk3 security update 2025-03-03T01:19:42+00:00 2025-11-06T22:35:26+00:00
rhsa-2025:1960 Red Hat Security Advisory: webkit2gtk3 security update 2025-03-03T01:13:47+00:00 2025-11-06T22:35:28+00:00
rhsa-2025:1957 Red Hat Security Advisory: webkit2gtk3 security update 2025-03-03T01:13:27+00:00 2025-11-06T22:35:28+00:00
rhsa-2025:1931 Red Hat Security Advisory: Red Hat Developer Hub 1.4.2 release. 2025-02-27T16:14:24+00:00 2025-11-13T22:33:42+00:00
rhsa-2025:1925 Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5 2025-02-27T15:19:12+00:00 2025-11-08T07:13:28+00:00
rhsa-2025:1884 Red Hat Security Advisory: Red Hat build of Quarkus 3.8.6.SP3 Security Update 2025-02-27T15:15:05+00:00 2025-11-11T16:10:58+00:00
rhsa-2025:1885 Red Hat Security Advisory: Red Hat build of Quarkus 3.15.3.SP1 Security Update 2025-02-27T13:16:16+00:00 2025-11-11T16:10:57+00:00
rhsa-2025:1920 Red Hat Security Advisory: pki-servlet-engine security update 2025-02-27T11:20:22+00:00 2025-11-06T22:35:26+00:00
rhsa-2025:1917 Red Hat Security Advisory: emacs security update 2025-02-27T10:59:47+00:00 2025-11-06T23:24:03+00:00
rhsa-2025:1915 Red Hat Security Advisory: emacs security and bug fix update 2025-02-27T10:08:57+00:00 2025-11-06T23:24:03+00:00
rhsa-2025:1711 Red Hat Security Advisory: OpenShift Container Platform 4.15.46 bug fix and security update 2025-02-27T04:27:12+00:00 2025-11-15T08:44:57+00:00
rhsa-2025:1710 Red Hat Security Advisory: OpenShift Container Platform 4.15.46 security and extras update 2025-02-27T00:58:32+00:00 2025-11-15T08:44:57+00:00
rhsa-2025:1704 Red Hat Security Advisory: OpenShift Container Platform 4.16.36 security and extras update 2025-02-27T00:33:09+00:00 2025-11-13T10:44:19+00:00
rhsa-2025:1888 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.1 security update 2025-02-26T19:14:08+00:00 2025-11-13T10:44:23+00:00
rhsa-2025:1875 Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.9 2025-02-26T14:58:54+00:00 2025-11-11T16:11:00+00:00
rhsa-2025:1870 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (osp-director-operator) security update 2025-02-26T13:47:46+00:00 2025-11-13T10:44:20+00:00
rhsa-2025:1869 Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-operator) security update 2025-02-26T13:39:37+00:00 2025-11-13T10:44:19+00:00
rhsa-2025:1866 Red Hat Security Advisory: RHODF-4.14-RHEL-9 security update 2025-02-26T02:32:43+00:00 2025-11-15T08:55:06+00:00
rhsa-2025:1865 Red Hat Security Advisory: RHODF-4.15-RHEL-9 security update 2025-02-26T00:59:33+00:00 2025-11-15T08:55:05+00:00
rhsa-2025:1861 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.4 (openstack-ansible-core) security update 2025-02-25T19:38:23+00:00 2025-11-06T22:35:26+00:00
rhsa-2025:1853 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T16:07:56+00:00 2025-11-14T11:39:12+00:00
rhsa-2025:1849 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:47:48+00:00 2025-11-15T08:45:03+00:00
rhsa-2025:1848 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:47:37+00:00 2025-11-15T08:45:02+00:00
rhsa-2025:1847 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:45:17+00:00 2025-11-15T08:45:02+00:00
rhsa-2025:1845 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:43:03+00:00 2025-11-15T08:45:02+00:00
rhsa-2025:1842 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:40:30+00:00 2025-11-15T08:45:02+00:00
rhsa-2025:1841 Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release 2025-02-25T15:38:58+00:00 2025-11-15T08:45:01+00:00
rhsa-2025:1838 Red Hat Security Advisory: OpenShift Virtualization 4.18.0 Images 2025-02-25T15:12:43+00:00 2025-11-14T11:39:10+00:00
ID Description Published Updated
msrc_cve-2024-50072 x86/bugs: Use code segment selector for VERW operand 2024-10-01T07:00:00.000Z 2025-01-29T00:00:00.000Z
msrc_cve-2024-50070 pinctrl: stm32: check devm_kasprintf() returned value 2024-10-01T07:00:00.000Z 2025-01-29T00:00:00.000Z
msrc_cve-2024-50069 pinctrl: apple: check devm_kasprintf() returned value 2024-10-01T07:00:00.000Z 2025-01-29T00:00:00.000Z
msrc_cve-2024-50067 uprobe: avoid out-of-bounds memory access of fetching args 2024-10-01T07:00:00.000Z 2025-09-03T20:51:37.000Z
msrc_cve-2024-50066 mm/mremap: fix move_normal_pmd/retract_page_tables race 2024-10-01T07:00:00.000Z 2025-01-29T00:00:00.000Z
msrc_cve-2024-50064 zram: free secondary algorithms names 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50063 bpf: Prevent tail call between progs attached to different hooks 2024-10-01T07:00:00.000Z 2025-09-03T20:12:54.000Z
msrc_cve-2024-50062 RDMA/rtrs-srv: Avoid null pointer deref during path establishment 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50061 i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50059 ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50058 serial: protect uart_port_dtr_rts() in uart_shutdown() too 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50057 usb: typec: tipd: Free IRQ only if it was requested before 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50056 usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c 2024-10-01T07:00:00.000Z 2025-07-11T00:00:00.000Z
msrc_cve-2024-50055 driver core: bus: Fix double free in driver API bus_register() 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50049 drm/amd/display: Check null pointer before dereferencing se 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50048 fbcon: Fix a NULL pointer dereference issue in fbcon_putcs 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50047 smb: client: fix UAF in async decryption 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50046 NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50045 netfilter: br_netfilter: fix panic with metadata_dst skb 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50044 Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50041 i40e: Fix macvlan leak by synchronizing access to mac_filter_hash 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50040 igb: Do not bring the device up after non-fatal error 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50039 net/sched: accept TCA_STAB only for root qdisc 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50038 netfilter: xtables: avoid NFPROTO_UNSPEC where needed 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50036 net: do not delay dst_entries_add() in dst_release() 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2024-50035 ppp: fix ppp_async_encode() illegal access 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50033 slip: make slhc_remember() more robust against malicious packets 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50032 rcu/nocb: Fix rcuog wake-up from offline softirq 2024-10-01T07:00:00.000Z 2025-06-18T00:00:00.000Z
msrc_cve-2024-50031 drm/v3d: Stop the active perfmon before being destroyed 2024-10-01T07:00:00.000Z 2024-12-12T00:00:00.000Z
msrc_cve-2024-50029 Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync 2024-10-01T07:00:00.000Z 2024-11-09T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2010-000054 Flash Player access restriction bypass vulnerability 2010-11-09T19:59+09:00 2011-02-01T16:22+09:00
jvndb-2010-000053 Ichitaro series vulnerable to arbitrary code execution 2010-11-04T19:11+09:00 2010-11-05T16:15+09:00
jvndb-2010-000052 Ichitaro series vulnerable to arbitrary code execution 2010-11-04T19:10+09:00 2010-11-05T16:15+09:00
jvndb-2010-000051 GVim may insecurely load dynamic libraries 2010-11-01T18:51+09:00 2010-11-01T18:51+09:00
jvndb-2010-000050 Active! mail 6 vulnerable to HTTP header injection 2010-10-29T20:36+09:00 2010-10-29T20:36+09:00
jvndb-2010-000046 Apsaly may insecurely load executable files 2010-10-26T16:52+09:00 2010-10-26T16:52+09:00
jvndb-2010-000045 TeraPad may insecurely load dynamic libraries 2010-10-26T16:51+09:00 2010-10-26T16:51+09:00
jvndb-2010-000049 Multiple Yokka provided products may insecurely load executable files 2010-10-25T17:43+09:00 2010-10-25T17:43+09:00
jvndb-2010-000048 Sleipnir and Grani may insecurely load executable files 2010-10-25T17:43+09:00 2010-10-25T17:43+09:00
jvndb-2010-000047 Sleipnir and Grani may insecurely load dynamic libraries 2010-10-25T17:42+09:00 2010-10-25T17:42+09:00
jvndb-2010-000044 Archive Decoder may insecurely load executable files 2010-10-20T17:41+09:00 2010-10-20T17:41+09:00
jvndb-2010-000043 Explzh may insecurely load executable files 2010-10-20T17:41+09:00 2010-10-20T17:41+09:00
jvndb-2010-000041 K2Editor may insecurely load executable files 2010-10-20T17:41+09:00 2010-10-20T17:41+09:00
jvndb-2010-000040 XacRett may insecurely load executable files 2010-10-20T17:40+09:00 2010-10-20T17:40+09:00
jvndb-2010-000039 Lhaplus may insecurely load executable files 2010-10-20T17:40+09:00 2010-10-20T17:40+09:00
jvndb-2010-000042 Cross-site Request Forgery Vulnerability in Oracle iPlanet Web Server 2010-10-18T19:37+09:00 2010-10-18T19:37+09:00
jvndb-2010-000038 Lhasa may insecurely load executable files 2010-10-18T19:36+09:00 2010-10-18T19:36+09:00
jvndb-2010-000037 Lhaplus may insecurely load dynamic libraries 2010-10-18T19:36+09:00 2010-10-18T19:36+09:00
jvndb-2010-002078 Multiple Vulnerabilities in Groupmax Scheduler Server 2010-10-13T16:58+09:00 2010-10-13T16:58+09:00
jvndb-2010-002077 Phishing Vulnerability in Accela BizSearch Document View Window 2010-10-13T16:58+09:00 2010-10-13T16:58+09:00
jvndb-2010-000036 AD-EDIT2 vulnerable to cross-site scripting 2010-10-05T19:31+09:00 2010-10-05T19:31+09:00
jvndb-2010-002011 JP1/NETM/Remote Control Agent Authentication Bypass Vulnerability 2010-09-21T14:10+09:00 2010-09-21T14:10+09:00
jvndb-2010-001958 Denial of Service (DoS) Vulnerability in JP1/Desktop Navigation Built-in Database 2010-09-15T13:46+09:00 2010-09-15T13:46+09:00
jvndb-2010-001959 Denial of Service (DoS) Vulnerability in Hitachi Storage Command Suite Built-in Database 2010-09-15T13:45+09:00 2010-09-15T13:45+09:00
jvndb-2010-000035 Cross-site scripting vulnerability in Access Analyzer CGI by futomi's CGI Cafe 2010-09-10T17:25+09:00 2010-09-10T17:25+09:00
jvndb-2010-001879 Denial of Service (DoS) Vulnerability in JP1/NETM 2010-09-01T14:12+09:00 2010-12-17T14:46+09:00
jvndb-2010-001878 Denial of Service (DoS) Vulnerability in JP1/Integrated Manager and JP1/Integrated Management 2010-09-01T14:12+09:00 2010-09-01T14:12+09:00
jvndb-2010-001877 Denial of Service (DoS) Vulnerability in JP1/PAM 2010-09-01T14:12+09:00 2010-09-01T14:12+09:00
jvndb-2010-001876 Denial of Service (DoS) Vulnerability in JP1/AJS Built-in Database 2010-09-01T14:11+09:00 2010-09-01T14:11+09:00
jvndb-2010-001875 Denial of Service (DoS) Vulnerability in JP1/ServerConductor/Control Manager 2010-09-01T14:11+09:00 2010-09-01T14:11+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated