Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-6p8q-gjxv-fgh3 | In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix registration… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:32Z |
| ghsa-6fx2-6qwr-35w9 | In the Linux kernel, the following vulnerability has been resolved: scsi: mpi3mr: Fix missing mrio… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:32Z |
| ghsa-68j8-v58c-g6h7 | In the Linux kernel, the following vulnerability has been resolved: PCI/DOE: Fix destroy_work_on_s… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:32Z |
| ghsa-5vch-5hxh-2rq8 | In the Linux kernel, the following vulnerability has been resolved: blk-mq: fix tags leak when shr… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:32Z |
| ghsa-5mg6-8pgx-pxr7 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix lockdep splat and p… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:32Z |
| ghsa-2hrc-j4gc-h2p8 | In the Linux kernel, the following vulnerability has been resolved: netfilter: ebtables: fix table… | 2025-12-30T15:30:32Z | 2025-12-30T15:30:33Z |
| ghsa-x38v-9849-rp33 | In the Linux kernel, the following vulnerability has been resolved: f2fs: fix null pointer panic i… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-w7r9-4gjq-hqm4 | In the Linux kernel, the following vulnerability has been resolved: net/sched: cls_api: remove blo… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-vmxf-qh3m-3qqj | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix timeout of a call t… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-v2jm-777x-22hp | In the Linux kernel, the following vulnerability has been resolved: net/sched: flower: fix filter … | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-pmfg-qjh7-533r | In the Linux kernel, the following vulnerability has been resolved: Revert "Bluetooth: btsdio: fix… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-p4wm-h3cj-5rh8 | In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix NULL pointer der… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-mxfp-7rqw-mqhc | In the Linux kernel, the following vulnerability has been resolved: block: fix blktrace debugfs en… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-m6xf-27x7-x98g | In the Linux kernel, the following vulnerability has been resolved: media: ov5675: Fix memleak in … | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-m579-rv75-wvgq | In the Linux kernel, the following vulnerability has been resolved: tracing: Fix warning in trace_… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-jgcg-mpfg-g663 | In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: always r… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-hrv6-wqc3-mmr3 | In the Linux kernel, the following vulnerability has been resolved: HID: uclogic: Correct devm dev… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-hpgq-f92h-77q5 | In the Linux kernel, the following vulnerability has been resolved: USB: sisusbvga: Add endpoint c… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:32Z |
| ghsa-h58x-q2v9-x289 | In the Linux kernel, the following vulnerability has been resolved: pinctrl: stm32: Fix refcount l… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-gj73-539r-gfvc | In the Linux kernel, the following vulnerability has been resolved: Revert "drm/msm: Add missing c… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-gcm7-hcmh-vqhv | In the Linux kernel, the following vulnerability has been resolved: drm/msm/adreno: Fix null ptr a… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-g4v8-cg96-4xjg | In the Linux kernel, the following vulnerability has been resolved: virtio-vdpa: Fix cpumask memor… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-f8mj-mr8j-j44m | In the Linux kernel, the following vulnerability has been resolved: exfat: use kvmalloc_array/kvfr… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-f722-q47q-2685 | In the Linux kernel, the following vulnerability has been resolved: mmc: sunplus: fix return value… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-c5c6-fj3h-jwh2 | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix potentia… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-964v-hgf6-j872 | In the Linux kernel, the following vulnerability has been resolved: leds: led-core: Fix refcount l… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-92h7-9rvh-996h | In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slab-out-of-bounds … | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-7cww-g38x-r47j | In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: TC, Fix using eswit… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-5gfv-jw63-2f46 | In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: fix memory… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ghsa-58q4-73m8-4p8p | In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_sync: Avoid use… | 2025-12-30T15:30:31Z | 2025-12-30T15:30:31Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54242 | N/A | block, bfq: Fix division by zero error on zero wsum |
Linux |
Linux |
2025-12-30T12:11:30.503Z | 2025-12-30T12:11:30.503Z |
| cve-2023-54241 | N/A | MIPS: KVM: Fix NULL pointer dereference |
Linux |
Linux |
2025-12-30T12:11:29.726Z | 2025-12-30T12:11:29.726Z |
| cve-2023-54240 | N/A | net: ethernet: mtk_eth_soc: fix possible NULL pointer … |
Linux |
Linux |
2025-12-30T12:11:29.039Z | 2025-12-30T12:11:29.039Z |
| cve-2023-54239 | N/A | iommufd: Check for uptr overflow |
Linux |
Linux |
2025-12-30T12:11:28.378Z | 2025-12-30T12:11:28.378Z |
| cve-2023-54238 | N/A | mlx5: fix skb leak while fifo resync and push |
Linux |
Linux |
2025-12-30T12:11:27.702Z | 2025-12-30T12:11:27.702Z |
| cve-2023-54237 | N/A | net/smc: fix potential panic dues to unprotected smc_l… |
Linux |
Linux |
2025-12-30T12:11:27.028Z | 2025-12-30T12:11:27.028Z |
| cve-2023-54236 | N/A | net/net_failover: fix txq exceeding warning |
Linux |
Linux |
2025-12-30T12:11:26.373Z | 2025-12-30T12:11:26.373Z |
| cve-2023-54235 | N/A | PCI/DOE: Fix destroy_work_on_stack() race |
Linux |
Linux |
2025-12-30T12:11:25.688Z | 2025-12-30T12:11:25.688Z |
| cve-2023-54234 | N/A | scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization |
Linux |
Linux |
2025-12-30T12:11:25.021Z | 2025-12-30T12:11:25.021Z |
| cve-2023-54233 | N/A | ASoC: SOF: avoid a NULL dereference with unsupported widgets |
Linux |
Linux |
2025-12-30T12:11:24.361Z | 2025-12-30T12:11:24.361Z |
| cve-2023-54232 | N/A | m68k: Only force 030 bus error if PC not in exception table |
Linux |
Linux |
2025-12-30T12:11:23.565Z | 2025-12-30T12:11:23.565Z |
| cve-2023-54231 | N/A | net: libwx: fix memory leak in wx_setup_rx_resources |
Linux |
Linux |
2025-12-30T12:11:22.892Z | 2025-12-30T12:11:22.892Z |
| cve-2023-54230 | N/A | amba: bus: fix refcount leak |
Linux |
Linux |
2025-12-30T12:11:22.230Z | 2025-12-30T12:11:22.230Z |
| cve-2023-54229 | N/A | wifi: ath11k: fix registration of 6Ghz-only phy withou… |
Linux |
Linux |
2025-12-30T12:11:21.549Z | 2025-12-30T12:11:21.549Z |
| cve-2023-54228 | N/A | regulator: raa215300: Fix resource leak in case of error |
Linux |
Linux |
2025-12-30T12:11:20.884Z | 2025-12-30T12:11:20.884Z |
| cve-2023-54227 | N/A | blk-mq: fix tags leak when shrink nr_hw_queues |
Linux |
Linux |
2025-12-30T12:11:20.207Z | 2025-12-30T12:11:20.207Z |
| cve-2023-54226 | N/A | af_unix: Fix data races around sk->sk_shutdown. |
Linux |
Linux |
2025-12-30T12:11:19.522Z | 2025-12-30T12:11:19.522Z |
| cve-2023-54225 | N/A | net: ipa: only reset hashed tables when supported |
Linux |
Linux |
2025-12-30T12:11:18.839Z | 2025-12-30T12:11:18.839Z |
| cve-2023-54224 | N/A | btrfs: fix lockdep splat and potential deadlock after … |
Linux |
Linux |
2025-12-30T12:11:18.076Z | 2025-12-30T12:11:18.076Z |
| cve-2023-54223 | N/A | net/mlx5e: xsk: Fix invalid buffer access for legacy rq |
Linux |
Linux |
2025-12-30T12:11:17.389Z | 2025-12-30T12:11:17.389Z |
| cve-2023-54222 | N/A | hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() |
Linux |
Linux |
2025-12-30T12:11:16.724Z | 2025-12-30T12:11:16.724Z |
| cve-2023-54221 | N/A | clk: imx93: fix memory leak and missing unwind goto in… |
Linux |
Linux |
2025-12-30T12:11:16.053Z | 2025-12-30T12:11:16.053Z |
| cve-2023-54220 | N/A | serial: 8250: Fix oops for port->pm on uart_change_pm() |
Linux |
Linux |
2025-12-30T12:11:15.385Z | 2025-12-30T12:11:15.385Z |
| cve-2023-54219 | N/A | Revert "IB/isert: Fix incorrect release of isert connection" |
Linux |
Linux |
2025-12-30T12:11:14.720Z | 2025-12-30T12:11:14.720Z |
| cve-2023-54218 | N/A | net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). |
Linux |
Linux |
2025-12-30T12:11:14.059Z | 2025-12-30T12:11:14.059Z |
| cve-2023-54217 | N/A | Revert "drm/msm: Add missing check and destroy for all… |
Linux |
Linux |
2025-12-30T12:11:13.390Z | 2025-12-30T12:11:13.390Z |
| cve-2023-54216 | N/A | net/mlx5e: TC, Fix using eswitch mapping in nic mode |
Linux |
Linux |
2025-12-30T12:11:12.730Z | 2025-12-30T12:11:12.730Z |
| cve-2023-54215 | N/A | virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_fi… |
Linux |
Linux |
2025-12-30T12:11:12.063Z | 2025-12-30T12:11:12.063Z |
| cve-2023-54214 | N/A | Bluetooth: L2CAP: Fix potential user-after-free |
Linux |
Linux |
2025-12-30T12:11:11.383Z | 2025-12-30T12:11:11.383Z |
| cve-2023-54213 | N/A | USB: sisusbvga: Add endpoint checks |
Linux |
Linux |
2025-12-30T12:11:10.702Z | 2025-12-30T12:11:10.702Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2023-54244 | N/A | ACPI: EC: Fix oops when removing custom query handlers |
Linux |
Linux |
2025-12-30T12:15:43.397Z | 2025-12-30T12:15:43.397Z |
| cve-2023-54243 | N/A | netfilter: ebtables: fix table blob use-after-free |
Linux |
Linux |
2025-12-30T12:11:31.180Z | 2025-12-30T12:11:31.180Z |
| cve-2023-54242 | N/A | block, bfq: Fix division by zero error on zero wsum |
Linux |
Linux |
2025-12-30T12:11:30.503Z | 2025-12-30T12:11:30.503Z |
| cve-2023-54241 | N/A | MIPS: KVM: Fix NULL pointer dereference |
Linux |
Linux |
2025-12-30T12:11:29.726Z | 2025-12-30T12:11:29.726Z |
| cve-2023-54240 | N/A | net: ethernet: mtk_eth_soc: fix possible NULL pointer … |
Linux |
Linux |
2025-12-30T12:11:29.039Z | 2025-12-30T12:11:29.039Z |
| cve-2023-54239 | N/A | iommufd: Check for uptr overflow |
Linux |
Linux |
2025-12-30T12:11:28.378Z | 2025-12-30T12:11:28.378Z |
| cve-2023-54238 | N/A | mlx5: fix skb leak while fifo resync and push |
Linux |
Linux |
2025-12-30T12:11:27.702Z | 2025-12-30T12:11:27.702Z |
| cve-2023-54237 | N/A | net/smc: fix potential panic dues to unprotected smc_l… |
Linux |
Linux |
2025-12-30T12:11:27.028Z | 2025-12-30T12:11:27.028Z |
| cve-2023-54236 | N/A | net/net_failover: fix txq exceeding warning |
Linux |
Linux |
2025-12-30T12:11:26.373Z | 2025-12-30T12:11:26.373Z |
| cve-2023-54235 | N/A | PCI/DOE: Fix destroy_work_on_stack() race |
Linux |
Linux |
2025-12-30T12:11:25.688Z | 2025-12-30T12:11:25.688Z |
| cve-2023-54234 | N/A | scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization |
Linux |
Linux |
2025-12-30T12:11:25.021Z | 2025-12-30T12:11:25.021Z |
| cve-2023-54233 | N/A | ASoC: SOF: avoid a NULL dereference with unsupported widgets |
Linux |
Linux |
2025-12-30T12:11:24.361Z | 2025-12-30T12:11:24.361Z |
| cve-2023-54232 | N/A | m68k: Only force 030 bus error if PC not in exception table |
Linux |
Linux |
2025-12-30T12:11:23.565Z | 2025-12-30T12:11:23.565Z |
| cve-2023-54231 | N/A | net: libwx: fix memory leak in wx_setup_rx_resources |
Linux |
Linux |
2025-12-30T12:11:22.892Z | 2025-12-30T12:11:22.892Z |
| cve-2023-54230 | N/A | amba: bus: fix refcount leak |
Linux |
Linux |
2025-12-30T12:11:22.230Z | 2025-12-30T12:11:22.230Z |
| cve-2023-54229 | N/A | wifi: ath11k: fix registration of 6Ghz-only phy withou… |
Linux |
Linux |
2025-12-30T12:11:21.549Z | 2025-12-30T12:11:21.549Z |
| cve-2023-54228 | N/A | regulator: raa215300: Fix resource leak in case of error |
Linux |
Linux |
2025-12-30T12:11:20.884Z | 2025-12-30T12:11:20.884Z |
| cve-2023-54227 | N/A | blk-mq: fix tags leak when shrink nr_hw_queues |
Linux |
Linux |
2025-12-30T12:11:20.207Z | 2025-12-30T12:11:20.207Z |
| cve-2023-54226 | N/A | af_unix: Fix data races around sk->sk_shutdown. |
Linux |
Linux |
2025-12-30T12:11:19.522Z | 2025-12-30T12:11:19.522Z |
| cve-2023-54225 | N/A | net: ipa: only reset hashed tables when supported |
Linux |
Linux |
2025-12-30T12:11:18.839Z | 2025-12-30T12:11:18.839Z |
| cve-2023-54224 | N/A | btrfs: fix lockdep splat and potential deadlock after … |
Linux |
Linux |
2025-12-30T12:11:18.076Z | 2025-12-30T12:11:18.076Z |
| cve-2023-54223 | N/A | net/mlx5e: xsk: Fix invalid buffer access for legacy rq |
Linux |
Linux |
2025-12-30T12:11:17.389Z | 2025-12-30T12:11:17.389Z |
| cve-2023-54222 | N/A | hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() |
Linux |
Linux |
2025-12-30T12:11:16.724Z | 2025-12-30T12:11:16.724Z |
| cve-2023-54221 | N/A | clk: imx93: fix memory leak and missing unwind goto in… |
Linux |
Linux |
2025-12-30T12:11:16.053Z | 2025-12-30T12:11:16.053Z |
| cve-2023-54220 | N/A | serial: 8250: Fix oops for port->pm on uart_change_pm() |
Linux |
Linux |
2025-12-30T12:11:15.385Z | 2025-12-30T12:11:15.385Z |
| cve-2023-54219 | N/A | Revert "IB/isert: Fix incorrect release of isert connection" |
Linux |
Linux |
2025-12-30T12:11:14.720Z | 2025-12-30T12:11:14.720Z |
| cve-2023-54218 | N/A | net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs(). |
Linux |
Linux |
2025-12-30T12:11:14.059Z | 2025-12-30T12:11:14.059Z |
| cve-2023-54217 | N/A | Revert "drm/msm: Add missing check and destroy for all… |
Linux |
Linux |
2025-12-30T12:11:13.390Z | 2025-12-30T12:11:13.390Z |
| cve-2023-54216 | N/A | net/mlx5e: TC, Fix using eswitch mapping in nic mode |
Linux |
Linux |
2025-12-30T12:11:12.730Z | 2025-12-30T12:11:12.730Z |
| cve-2023-54215 | N/A | virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_fi… |
Linux |
Linux |
2025-12-30T12:11:12.063Z | 2025-12-30T12:11:12.063Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192592 | Malicious code in nad-home (npm) | 2025-12-16T07:05:11Z | 2025-12-22T21:38:12Z |
| mal-2025-192591 | Malicious code in i18never (npm) | 2025-12-16T07:05:11Z | 2025-12-22T21:38:11Z |
| mal-2025-192596 | Malicious code in starling-api (npm) | 2025-12-16T07:03:48Z | 2025-12-22T21:38:14Z |
| mal-2025-192594 | Malicious code in prod-natwest (npm) | 2025-12-16T07:03:48Z | 2025-12-22T21:38:13Z |
| mal-2025-192588 | Malicious code in elf-stats-fuzzy-wreath-278 (npm) | 2025-12-16T06:42:31Z | 2025-12-22T21:38:10Z |
| mal-2025-192587 | Malicious code in elf-stats-aurora-cocoa-911 (npm) | 2025-12-16T06:42:31Z | 2025-12-22T21:38:10Z |
| mal-2025-192584 | Malicious code in jsondatatoruby (npm) | 2025-12-16T06:27:18Z | 2025-12-22T21:38:11Z |
| mal-2025-192589 | Malicious code in elf-stats-nutmeg-sleigh-350 (npm) | 2025-12-16T06:26:09Z | 2025-12-22T21:38:10Z |
| mal-2025-192585 | Malicious code in betterjsloggin (npm) | 2025-12-16T06:25:18Z | 2025-12-22T21:38:09Z |
| mal-2025-192583 | Malicious code in swissid-common (npm) | 2025-12-16T06:23:05Z | 2025-12-24T10:09:30Z |
| mal-2025-192582 | Malicious code in sds-swissid-common (npm) | 2025-12-16T06:23:05Z | 2025-12-22T21:38:13Z |
| mal-2025-192581 | Malicious code in sds-oauth-client (npm) | 2025-12-16T06:23:04Z | 2025-12-22T21:38:13Z |
| mal-2025-192580 | Malicious code in sds-auth-ui (npm) | 2025-12-16T06:23:04Z | 2025-12-22T21:38:13Z |
| mal-2025-192579 | Malicious code in smtblib (PyPI) | 2025-12-15T15:24:47Z | 2025-12-29T11:08:56Z |
| mal-2025-192578 | Malicious code in xboxlive-auth (npm) | 2025-12-15T07:43:52Z | 2025-12-22T21:38:15Z |
| mal-2025-192574 | Malicious code in bignumex (npm) | 2025-12-15T07:43:03Z | 2025-12-23T16:10:05Z |
| mal-2025-192575 | Malicious code in polygon-src (npm) | 2025-12-15T07:40:32Z | 2025-12-22T21:38:13Z |
| mal-2025-192573 | Malicious code in @revvity-signals/chemdraw-js (npm) | 2025-12-15T07:34:01Z | 2025-12-23T15:41:17Z |
| mal-2025-192577 | Malicious code in sd-skbms (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192576 | Malicious code in sd-security (npm) | 2025-12-15T07:33:11Z | 2025-12-24T10:09:30Z |
| mal-2025-192572 | Malicious code in phx-core (npm) | 2025-12-15T06:02:42Z | 2025-12-22T21:38:13Z |
| mal-2025-192571 | Malicious code in paypal-scripts-server-utils (npm) | 2025-12-15T05:39:09Z | 2025-12-22T21:38:13Z |
| mal-2025-192570 | Malicious code in @mohamed1687/iut-encrypt (npm) | 2025-12-15T04:50:36Z | 2025-12-22T21:38:09Z |
| mal-0000-ossf-package-analysis-10cb4544e5ccc9bc | Malicious code in stitch-ui-toolbox (npm) | 2025-12-15T01:26:07Z | 2025-12-15T01:26:07Z |
| mal-0000-ossf-package-analysis-f77b546bc36b17b6 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:39:54Z | 2025-12-14T05:39:54Z |
| mal-0000-ossf-package-analysis-0bdd063a8851ad4a | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:20:40Z | 2025-12-14T05:20:40Z |
| mal-0000-ossf-package-analysis-c075254afb72ad18 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:15:54Z | 2025-12-14T05:15:54Z |
| mal-0000-ossf-package-analysis-74f76e276cfff1c1 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:08:54Z | 2025-12-14T05:08:54Z |
| mal-2025-192569 | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:03:06Z | 2025-12-30T16:26:10Z |
| mal-0000-ossf-package-analysis-43ab3fc889bb1c1c | Malicious code in @ikarem/telemetry (npm) | 2025-12-14T05:03:06Z | 2025-12-14T05:03:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:18450 | Red Hat Security Advisory: rsync security update from RHEL | 2025-10-21T02:50:15+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18446 | Red Hat Security Advisory: xorg-x11-server-Xwayland security update from RHEL | 2025-10-21T02:50:10+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18452 | Red Hat Security Advisory: openjpeg2 security update from RHEL | 2025-10-21T02:45:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18437 | Red Hat Security Advisory: gnutls security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:19+00:00 |
| rhsa-2025:18436 | Red Hat Security Advisory: libtasn1 security update from RHEL | 2025-10-21T02:32:20+00:00 | 2025-11-21T19:29:18+00:00 |
| rhsa-2025:18478 | Red Hat Security Advisory: microcode_ctl security update from RHEL | 2025-10-21T02:28:40+00:00 | 2025-11-21T19:29:22+00:00 |
| rhsa-2025:18390 | Red Hat Security Advisory: gstreamer1-plugins-good security update from RHEL | 2025-10-21T02:27:50+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18398 | Red Hat Security Advisory: git-lfs security update from RHEL | 2025-10-21T02:27:09+00:00 | 2025-11-21T19:29:16+00:00 |
| rhsa-2025:18389 | Red Hat Security Advisory: gstreamer1-plugins-base security update from RHEL | 2025-10-21T02:26:12+00:00 | 2025-11-21T19:29:15+00:00 |
| rhsa-2025:18361 | Red Hat Security Advisory: python-requests security update from RHEL | 2025-10-21T01:40:55+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18321 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:14:52+00:00 | 2025-11-21T19:29:14+00:00 |
| rhsa-2025:18320 | Red Hat Security Advisory: thunderbird security update | 2025-10-20T19:06:37+00:00 | 2025-11-21T19:29:13+00:00 |
| rhsa-2025:18318 | Red Hat Security Advisory: kernel security update | 2025-10-20T10:01:06+00:00 | 2025-11-26T20:15:53+00:00 |
| rhsa-2025:18297 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:48:20+00:00 | 2025-11-25T21:29:07+00:00 |
| rhsa-2025:18298 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T02:35:50+00:00 | 2025-11-25T21:27:18+00:00 |
| rhsa-2025:18281 | Red Hat Security Advisory: kernel security update | 2025-10-20T02:28:10+00:00 | 2025-11-26T20:15:51+00:00 |
| rhsa-2025:18285 | Red Hat Security Advisory: firefox security update | 2025-10-20T02:25:40+00:00 | 2025-11-21T19:29:09+00:00 |
| rhsa-2025:18286 | Red Hat Security Advisory: libssh security update | 2025-10-20T02:19:30+00:00 | 2025-11-27T17:36:25+00:00 |
| rhsa-2025:18280 | Red Hat Security Advisory: kernel security update | 2025-10-20T00:25:14+00:00 | 2025-11-21T19:29:09+00:00 |
| rhsa-2025:18279 | Red Hat Security Advisory: kernel-rt security update | 2025-10-20T00:10:49+00:00 | 2025-11-21T19:29:08+00:00 |
| rhsa-2025:18275 | Red Hat Security Advisory: libssh security update | 2025-10-16T22:09:51+00:00 | 2025-11-27T17:36:27+00:00 |
| rhsa-2025:18256 | Red Hat Security Advisory: .NET 8.0 security update | 2025-10-16T15:40:20+00:00 | 2025-11-27T11:15:33+00:00 |
| rhsa-2025:18255 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Update | 2025-10-16T14:50:34+00:00 | 2025-11-21T19:29:07+00:00 |
| rhsa-2025:18254 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.16 Images Update | 2025-10-16T14:47:34+00:00 | 2025-11-21T19:29:07+00:00 |
| rhsa-2025:18252 | Red Hat Security Advisory: Kiali 2.11.4 for Red Hat OpenShift Service Mesh 3.1 | 2025-10-16T13:13:12+00:00 | 2025-11-21T19:38:48+00:00 |
| rhsa-2025:17672 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 security and extras update | 2025-10-16T11:11:29+00:00 | 2025-11-29T00:08:58+00:00 |
| rhsa-2025:17669 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 packages and security update | 2025-10-16T11:03:25+00:00 | 2025-11-28T12:47:33+00:00 |
| rhsa-2025:18231 | Red Hat Security Advisory: libssh security update | 2025-10-16T10:25:20+00:00 | 2025-11-27T17:36:25+00:00 |
| rhsa-2025:17671 | Red Hat Security Advisory: OpenShift Container Platform 4.12.81 bug fix and security update | 2025-10-16T10:07:40+00:00 | 2025-11-29T06:53:16+00:00 |
| rhsa-2025:18219 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.16.0 | 2025-10-16T08:41:21+00:00 | 2025-11-25T10:22:49+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-12816 | CVE-2025-12816 | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:48.000Z |
| msrc_cve-2025-12748 | Libvirt: denial of service in xml parsing | 2025-11-02T00:00:00.000Z | 2025-12-07T01:36:12.000Z |
| msrc_cve-2025-12638 | Path Traversal Vulnerability in keras-team/keras via Tar Archive Extraction in keras.utils.get_file() | 2025-11-02T00:00:00.000Z | 2025-12-09T01:36:54.000Z |
| msrc_cve-2025-11936 | Potential DoS Vulnerability through Multiple KeyShareEntry with Same Group in TLS 1.3 ClientHello | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:51.000Z |
| msrc_cve-2025-11935 | Forward Secrecy Violation in WolfSSL TLS 1.3 | 2025-11-02T00:00:00.000Z | 2025-12-02T01:39:52.000Z |
| msrc_cve-2025-11934 | Improper Validation of Signature Algorithm Used in TLS 1.3 CertificateVerify | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:10.000Z |
| msrc_cve-2025-11933 | DoS Vulnerability in wolfSSL TLS 1.3 CKS Extension | 2025-11-02T00:00:00.000Z | 2025-12-16T01:35:19.000Z |
| msrc_cve-2025-11932 | Timing Side-Channel in PSK Binder Verification | 2025-11-02T00:00:00.000Z | 2025-12-03T01:37:14.000Z |
| msrc_cve-2025-11931 | Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt | 2025-11-02T00:00:00.000Z | 2025-12-03T01:36:58.000Z |
| msrc_cve-2025-11230 | Denial of service vulnerability in HAProxy mjson library | 2025-11-02T00:00:00.000Z | 2025-12-07T01:37:57.000Z |
| msrc_cve-2025-10966 | missing SFTP host verification with wolfSSH | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:15.000Z |
| msrc_cve-2025-10158 | Rsync: Out of bounds array access via negative index | 2025-11-02T00:00:00.000Z | 2025-12-07T01:36:46.000Z |
| msrc_cve-2024-47866 | RGW DoS attack with empty HTTP header in S3 object copy | 2025-11-02T00:00:00.000Z | 2025-12-06T14:39:56.000Z |
| msrc_cve-2024-25621 | containerd affected by a local privilege escalation via wide permissions on CRI directory | 2025-11-02T00:00:00.000Z | 2025-11-19T01:52:07.000Z |
| msrc_cve-2011-10034 | IRAI AUTOMGEN <= 8.0.0.7 Use-After-Free Remote DoS | 2025-11-02T00:00:00.000Z | 2025-11-14T01:01:24.000Z |
| msrc_cve-2025-60711 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-31T07:00:00.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| msrc_cve-2025-59501 | Microsoft Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59500 | Azure Notification Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59295 | Windows URL Parsing Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59287 | Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-24T07:00:00.000Z |
| msrc_cve-2025-59286 | Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59273 | Azure Event Grid System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-59272 | Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59252 | M365 Copilot Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-59233 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-15T07:00:00.000Z |
| msrc_cve-2025-55676 | Windows USB Video Class System Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-23T07:00:00.000Z |
| msrc_cve-2025-55320 | Configuration Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-17T07:00:00.000Z |
| msrc_cve-2025-55315 | ASP.NET Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-22T07:00:00.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-002722 | Fujitsu network devices Si-R series and SR-M series vulnerable to authentication bypass | 2023-07-27T18:12+09:00 | 2024-04-19T18:07+09:00 |
| jvndb-2023-000074 | Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials | 2023-07-26T18:00+09:00 | 2024-04-12T18:04+09:00 |
| jvndb-2023-000075 | Improper restriction of XML external entity references (XXE) in Applicant Programme | 2023-07-24T15:44+09:00 | 2024-04-22T14:20+09:00 |
| jvndb-2023-000073 | GBrowse vulnerable to unrestricted upload of files with dangerous types | 2023-07-21T15:02+09:00 | 2024-04-12T17:31+09:00 |
| jvndb-2023-000070 | Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" | 2023-07-20T16:05+09:00 | 2024-04-17T17:20+09:00 |
| jvndb-2023-002512 | EL Injection Vulnerability in Hitachi Replication Manager | 2023-07-19T14:48+09:00 | 2024-04-26T12:24+09:00 |
| jvndb-2023-002511 | File and Directory Permissions Vulnerability in Hitachi Command Suite | 2023-07-19T14:48+09:00 | 2024-04-26T12:29+09:00 |
| jvndb-2023-002510 | Multiple Vulnerabilities in Hitachi Device Manager | 2023-07-19T14:48+09:00 | 2023-07-19T14:48+09:00 |
| jvndb-2023-000072 | Improper restriction of XML external entity references (XXE) in XBRL data create application | 2023-07-18T15:22+09:00 | 2024-03-19T18:11+09:00 |
| jvndb-2023-002413 | Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers | 2023-07-12T16:15+09:00 | 2024-04-22T16:18+09:00 |
| jvndb-2023-000071 | Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters | 2023-07-11T15:37+09:00 | 2024-03-29T15:28+09:00 |
| jvndb-2023-000069 | Multiple vulnerabilities in SoftEther VPN and PacketiX VPN | 2023-07-03T15:07+09:00 | 2024-05-22T17:47+09:00 |
| jvndb-2023-000068 | "NewsPicks" App uses a hard-coded API key for an external service | 2023-06-30T15:06+09:00 | 2024-04-30T18:09+09:00 |
| jvndb-2023-002270 | Null pointer dereference vulnerability in multiple printers and MFPs which implement BROTHER debut web server | 2023-06-30T11:49+09:00 | 2024-04-22T16:07+09:00 |
| jvndb-2023-000067 | WordPress Plugin "Snow Monkey Forms" vulnerable to directory traversal | 2023-06-27T17:05+09:00 | 2024-04-26T17:56+09:00 |
| jvndb-2023-000065 | Multiple vulnerabilities in WAVLINK WL-WN531AX2 | 2023-06-27T16:50+09:00 | 2023-06-27T16:50+09:00 |
| jvndb-2023-000066 | Multiple vulnerabilities in Aterm series | 2023-06-27T15:12+09:00 | 2024-05-22T18:16+09:00 |
| jvndb-2023-000060 | Multiple vulnerabilities in Pleasanter | 2023-06-22T15:49+09:00 | 2024-05-07T14:10+09:00 |
| jvndb-2023-000064 | SYNCK GRAPHICA Mailform Pro CGI vulnerable to Regular expression Denial-of-Service (ReDoS) | 2023-06-20T14:48+09:00 | 2024-04-26T18:03+09:00 |
| jvndb-2023-000063 | Multiple vulnerabilities in Panasonic AiSEG2 | 2023-06-16T14:05+09:00 | 2023-06-16T14:05+09:00 |
| jvndb-2023-002111 | Printer Driver Packager NX creates driver installation packages without modification detection | 2023-06-15T16:06+09:00 | 2024-05-23T15:45+09:00 |
| jvndb-2023-002100 | Security updates for multiple Trend Micro products for enterprises (June 2023) | 2023-06-14T14:47+09:00 | 2024-05-23T15:23+09:00 |
| jvndb-2023-000061 | Chatwork Desktop Application (Mac) vulnerable to code injection | 2023-06-13T13:38+09:00 | 2024-05-24T16:02+09:00 |
| jvndb-2023-000062 | "WPS Office" vulnerable to OS command injection | 2023-06-12T12:57+09:00 | 2024-04-18T17:49+09:00 |
| jvndb-2023-000059 | Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT | 2023-06-09T15:18+09:00 | 2024-05-27T16:38+09:00 |
| jvndb-2023-000048 | ASUS Router RT-AX3000 vulnerable to using sensitive cookies without 'Secure' attribute | 2023-06-09T15:18+09:00 | 2024-04-18T17:44+09:00 |
| jvndb-2023-002072 | Multiple vulnerabilities in Fuji Electric products | 2023-06-09T12:23+09:00 | 2024-05-23T15:33+09:00 |
| jvndb-2023-002055 | Multiple vulnerabilities in KbDevice digital video recorders | 2023-06-07T11:52+09:00 | 2024-05-24T15:57+09:00 |
| jvndb-2023-002022 | Multiple vulnerabilities in FUJI ELECTRIC FRENIC RHC Loader | 2023-06-05T15:55+09:00 | 2024-04-18T17:40+09:00 |
| jvndb-2023-000057 | "Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification | 2023-06-01T14:51+09:00 | 2024-05-23T17:19+09:00 |
| ID | Description | Updated |
|---|