Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15248 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
sunhailin12315 product-review 商品评价系统 Write a Review cr… |
sunhailin12315 |
product-review 商品评价系统 |
2025-12-30T12:32:10.563Z | 2025-12-30T12:52:00.610Z |
| CVE-2023-54318 |
N/A
|
net/smc: use smc_lgr_list.lock to protect smc_lgr_list… |
Linux |
Linux |
2025-12-30T12:23:48.134Z | 2025-12-30T12:23:48.134Z |
| CVE-2023-54317 |
N/A
|
dm flakey: don't corrupt the zero page |
Linux |
Linux |
2025-12-30T12:23:47.232Z | 2025-12-30T12:23:47.232Z |
| CVE-2023-54316 |
N/A
|
refscale: Fix uninitalized use of wait_queue_head_t |
Linux |
Linux |
2025-12-30T12:23:46.526Z | 2025-12-30T12:23:46.526Z |
| CVE-2023-54315 |
N/A
|
powerpc/powernv/sriov: perform null check on iov befor… |
Linux |
Linux |
2025-12-30T12:23:45.858Z | 2025-12-30T12:23:45.858Z |
| CVE-2023-54314 |
N/A
|
media: af9005: Fix null-ptr-deref in af9005_i2c_xfer |
Linux |
Linux |
2025-12-30T12:23:45.179Z | 2026-01-05T11:37:23.698Z |
| CVE-2023-54313 |
N/A
|
ovl: fix null pointer dereference in ovl_get_acl_rcu() |
Linux |
Linux |
2025-12-30T12:23:44.484Z | 2025-12-30T12:23:44.484Z |
| CVE-2023-54312 |
N/A
|
samples/bpf: Fix buffer overflow in tcp_basertt |
Linux |
Linux |
2025-12-30T12:23:43.828Z | 2025-12-30T12:23:43.828Z |
| CVE-2023-54311 |
N/A
|
ext4: fix deadlock when converting an inline directory… |
Linux |
Linux |
2025-12-30T12:23:43.174Z | 2026-01-05T11:37:22.439Z |
| CVE-2023-54310 |
N/A
|
scsi: message: mptlan: Fix use after free bug in mptla… |
Linux |
Linux |
2025-12-30T12:23:42.509Z | 2026-01-05T11:37:21.085Z |
| CVE-2023-54309 |
N/A
|
tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpm… |
Linux |
Linux |
2025-12-30T12:23:41.834Z | 2025-12-30T12:23:41.834Z |
| CVE-2023-54308 |
N/A
|
ALSA: ymfpci: Create card with device-managed snd_devm… |
Linux |
Linux |
2025-12-30T12:23:41.163Z | 2025-12-30T12:23:41.163Z |
| CVE-2023-54307 |
N/A
|
ptp_qoriq: fix memory leak in probe() |
Linux |
Linux |
2025-12-30T12:23:40.491Z | 2025-12-30T12:23:40.491Z |
| CVE-2023-54306 |
N/A
|
net: tls: avoid hanging tasks on the tx_lock |
Linux |
Linux |
2025-12-30T12:23:39.833Z | 2025-12-30T12:23:39.833Z |
| CVE-2023-54305 |
N/A
|
ext4: refuse to create ea block when umounted |
Linux |
Linux |
2025-12-30T12:23:39.163Z | 2026-01-05T11:37:19.878Z |
| CVE-2023-54304 |
N/A
|
firmware: meson_sm: fix to avoid potential NULL pointe… |
Linux |
Linux |
2025-12-30T12:23:38.495Z | 2025-12-30T12:23:38.495Z |
| CVE-2023-54303 |
N/A
|
bpf: Disable preemption in bpf_perf_event_output |
Linux |
Linux |
2025-12-30T12:23:37.827Z | 2025-12-30T12:23:37.827Z |
| CVE-2023-54302 |
N/A
|
RDMA/irdma: Fix data race on CQP completion stats |
Linux |
Linux |
2025-12-30T12:23:37.165Z | 2025-12-30T12:23:37.165Z |
| CVE-2023-54301 |
N/A
|
serial: 8250_bcm7271: fix leak in `brcmuart_probe` |
Linux |
Linux |
2025-12-30T12:23:36.502Z | 2025-12-30T12:23:36.502Z |
| CVE-2023-54300 |
N/A
|
wifi: ath9k: avoid referencing uninit memory in ath9k_… |
Linux |
Linux |
2025-12-30T12:23:35.819Z | 2025-12-30T12:23:35.819Z |
| CVE-2023-54299 |
N/A
|
usb: typec: bus: verify partner exists in typec_altmod… |
Linux |
Linux |
2025-12-30T12:23:35.146Z | 2025-12-30T12:23:35.146Z |
| CVE-2023-54298 |
N/A
|
thermal: intel: quark_dts: fix error pointer dereference |
Linux |
Linux |
2025-12-30T12:23:34.503Z | 2025-12-30T12:23:34.503Z |
| CVE-2023-54297 |
N/A
|
btrfs: zoned: fix memory leak after finding block grou… |
Linux |
Linux |
2025-12-30T12:23:33.834Z | 2025-12-30T12:23:33.834Z |
| CVE-2023-54296 |
N/A
|
KVM: SVM: Get source vCPUs from source VM for SEV-ES i… |
Linux |
Linux |
2025-12-30T12:23:33.141Z | 2025-12-30T12:23:33.141Z |
| CVE-2023-54295 |
N/A
|
mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_e… |
Linux |
Linux |
2025-12-30T12:23:32.458Z | 2025-12-30T12:23:32.458Z |
| CVE-2023-54294 |
N/A
|
md/raid10: fix memleak of md thread |
Linux |
Linux |
2025-12-30T12:23:31.778Z | 2025-12-30T12:23:31.778Z |
| CVE-2023-54293 |
N/A
|
bcache: fixup btree_cache_wait list damage |
Linux |
Linux |
2025-12-30T12:23:31.111Z | 2025-12-30T12:23:31.111Z |
| CVE-2023-54292 |
N/A
|
RDMA/irdma: Fix data race on CQP request done |
Linux |
Linux |
2025-12-30T12:23:30.419Z | 2025-12-30T12:23:30.419Z |
| CVE-2023-54291 |
N/A
|
vduse: fix NULL pointer dereference |
Linux |
Linux |
2025-12-30T12:23:29.754Z | 2025-12-30T12:23:29.754Z |
| CVE-2023-54290 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2025-12-30T12:23:29.105Z | 2025-12-30T14:06:49.071Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-34608 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:26:02.518Z | |
| CVE-2025-34607 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:26:00.919Z | |
| CVE-2025-34606 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:59.310Z | |
| CVE-2025-34605 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:57.840Z | |
| CVE-2025-34604 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:56.397Z | |
| CVE-2025-34603 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:54.951Z | |
| CVE-2025-34602 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:53.499Z | |
| CVE-2025-34601 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:52.027Z | |
| CVE-2025-34600 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:50.554Z | |
| CVE-2025-34599 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:49.125Z | |
| CVE-2025-34598 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:47.656Z | |
| CVE-2025-34597 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:46.202Z | |
| CVE-2025-34596 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:44.691Z | |
| CVE-2025-34595 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:43.285Z | |
| CVE-2025-34594 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:41.825Z | |
| CVE-2025-34593 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:40.402Z | |
| CVE-2025-34592 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:38.988Z | |
| CVE-2025-34591 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:37.554Z | |
| CVE-2025-34590 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:36.098Z | |
| CVE-2025-34589 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:34.533Z | |
| CVE-2025-34588 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:33.065Z | |
| CVE-2025-34587 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:31.581Z | |
| CVE-2025-34586 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:30.134Z | |
| CVE-2025-34585 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:28.735Z | |
| CVE-2025-34584 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:27.301Z | |
| CVE-2025-34583 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:25.895Z | |
| CVE-2025-34582 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:24.493Z | |
| CVE-2025-34581 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:23.023Z | |
| CVE-2025-34580 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:21.563Z | |
| CVE-2025-34579 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:25:20.062Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50631 | In the Linux kernel, the following vulnerability has been resolved: RISC-V: kexec: Fix memory leak… | 2025-12-09T01:16:44.490 | 2025-12-09T18:37:13.640 |
| fkie_cve-2013-10031 | Plack-Middleware-Session versions before 0.17 may be vulnerable to HMAC comparison timing attacks | 2025-12-09T01:16:42.587 | 2025-12-16T19:16:16.547 |
| fkie_cve-2025-66469 | NiceGUI is a Python-based UI framework. Versions 3.3.1 and below are vulnerable to Reflected XSS th… | 2025-12-09T00:15:49.330 | 2025-12-11T16:00:55.153 |
| fkie_cve-2025-66204 | WBCE CMS is a content management system. Version 1.6.4 contains a brute-force protection bypass whe… | 2025-12-09T00:15:49.157 | 2025-12-11T16:02:38.817 |
| fkie_cve-2025-66202 | Astro is a web framework. Versions 5.15.7 and below have a double URL encoding bypass which allows … | 2025-12-09T00:15:48.977 | 2025-12-10T23:46:47.670 |
| fkie_cve-2025-65964 | n8n is an open source workflow automation platform. Versions 0.123.1 through 1.119.1 do not have ad… | 2025-12-09T00:15:48.800 | 2026-01-02T21:10:59.730 |
| fkie_cve-2025-65962 | Tuleap is a free and open source suite for management of software development and collaboration. Ve… | 2025-12-09T00:15:48.167 | 2025-12-10T23:49:59.950 |
| fkie_cve-2025-64760 | Tuleap is a free and open source suite for management of software development and collaboration. Ve… | 2025-12-08T23:15:48.510 | 2025-12-10T21:01:57.417 |
| fkie_cve-2025-64499 | Tuleap is a free and open source suite for management of software development and collaboration. Tu… | 2025-12-08T23:15:48.330 | 2025-12-10T21:03:51.880 |
| fkie_cve-2025-64498 | Tuleap is an Open Source Suite for management of software development and collaboration. Tuleap Com… | 2025-12-08T23:15:48.153 | 2025-12-10T21:04:56.597 |
| fkie_cve-2025-64497 | Tuleap is an Open Source Suite for management of software development and collaboration. Versions b… | 2025-12-08T23:15:47.957 | 2025-12-10T21:10:18.770 |
| fkie_cve-2025-36140 | IBM watsonx.data 2.2 through 2.2.1 could allow an authenticated user to cause a denial of service t… | 2025-12-08T23:15:47.720 | 2025-12-10T19:56:15.180 |
| fkie_cve-2025-64650 | IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.18 could disclose sensitive user creden… | 2025-12-08T22:15:52.990 | 2025-12-10T19:56:40.717 |
| fkie_cve-2025-62408 | c-ares is an asynchronous resolver library. Versions 1.32.3 through 1.34.5 terminate a query after… | 2025-12-08T22:15:52.620 | 2025-12-09T18:37:33.427 |
| fkie_cve-2025-36102 | IBM Controller 11.1.0 through 11.1.1 and IBM Cognos Controller 11.0.0 through 11.0.1 FP6 could allo… | 2025-12-08T22:15:51.687 | 2025-12-10T18:14:44.587 |
| fkie_cve-2025-36017 | IBM Controller 11.1.0 through 11.1.1 and IBM Cognos Controller 11.0.0 through 11.0.1 FP6 stores une… | 2025-12-08T22:15:51.513 | 2025-12-10T18:08:41.340 |
| fkie_cve-2025-36015 | IBM Controller 11.1.0 through 11.1.1 and IBM Cognos Controller 11.0.0 through 11.0.1 FP6 could allo… | 2025-12-08T22:15:51.330 | 2025-12-10T18:11:53.443 |
| fkie_cve-2025-33111 | IBM Controller 11.1.0 through 11.1.1 and IBM Cognos Controller 11.0.0 through 11.0.1 FP6 is vulnera… | 2025-12-08T22:15:51.150 | 2025-12-10T18:13:59.027 |
| fkie_cve-2025-14276 | A vulnerability was determined in Ilevia EVE X1 Server up to 4.6.5.0.eden. Impacted is an unknown f… | 2025-12-08T22:15:50.933 | 2025-12-09T18:37:33.427 |
| fkie_cve-2025-12832 | IBM InfoSphere Information Server 11.7.0.0 through 11.7.1.6 is vulnerable to server-side request fo… | 2025-12-08T22:15:49.837 | 2025-12-10T23:58:11.927 |
| fkie_cve-2025-12635 | IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 thr… | 2025-12-08T22:15:49.390 | 2025-12-11T00:01:21.897 |
| fkie_cve-2025-65228 | A stored cross-site scripting vulnerability exists in the web management interface of the R.V.R. El… | 2025-12-08T21:16:03.467 | 2025-12-11T16:04:20.213 |
| fkie_cve-2025-65230 | Barix Instreamer v04.06 and v04.05 contains a stored cross-site scripting (XSS) vulnerability in th… | 2025-12-08T20:15:52.993 | 2025-12-17T15:14:17.550 |
| fkie_cve-2025-65229 | A stored cross-site scripting (XSS) vulnerability exists in the web interface of Lyrion Music Serve… | 2025-12-08T20:15:52.857 | 2025-12-11T16:05:03.450 |
| fkie_cve-2025-65849 | A cryptanalytic break in Altcha Proof-of-Work obfuscation mode version 0.8.0 and later allows for r… | 2025-12-08T19:15:50.817 | 2025-12-11T15:15:50.497 |
| fkie_cve-2025-65548 | NUT-14 allows cashu tokens to be created with a preimage hash. However, nutshell (cashubtc/nuts) be… | 2025-12-08T19:15:50.677 | 2025-12-15T15:56:44.717 |
| fkie_cve-2025-65271 | Client-side template injection (CSTI) in Azuriom CMS admin dashboard allows a low-privilege user to… | 2025-12-08T19:15:50.540 | 2025-12-12T15:11:07.460 |
| fkie_cve-2025-65231 | Barix Instreamer v04.06 and earlier is vulnerable to Cross Site Scripting (XSS) in the Web UI I/O &… | 2025-12-08T19:15:50.420 | 2025-12-17T15:26:46.523 |
| fkie_cve-2025-14261 | The Litmus platform uses JWT for authentication and authorization, but the secret being used for si… | 2025-12-08T19:15:48.197 | 2025-12-09T18:37:33.427 |
| fkie_cve-2025-65804 | Tenda AX3 v16.03.12.11 contains a stack overflow in formSetIptv via the iptvType parameter, which c… | 2025-12-08T18:15:53.980 | 2025-12-11T00:03:09.970 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-h7vx-h627-3gqp |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-h65g-vj43-3q9g |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-g9m9-wh2p-wcxm |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-fvrp-8m3r-j83m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:40Z |
| ghsa-fh2p-m273-g65j |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-9rwx-9v8w-m33v |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-94wj-fc7f-845h |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-7h5f-mpjc-vfm3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-79x4-f782-c29m |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-7588-w2hf-mpw6 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-5rw8-h6r4-fv28 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-5f6h-2m8p-p84p |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-456g-4jpc-gj7q |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-44j4-f8g7-6rvw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-43x5-4jf2-wfq3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-2fq7-wr7m-4f94 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:39Z | 2026-01-02T18:30:39Z |
| ghsa-wq63-mx38-2j5f |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-vj2f-g9vx-mxr2 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-rj9w-cgpx-75w6 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-r85v-h3pq-48w5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-r5g5-c2j6-8j8r |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-ppvp-3pc4-27m5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-pjcm-33h8-599q |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-pcfg-f8h5-4pc7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-p66q-3m7v-c8x3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-m932-x76f-x6fv |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-jh6f-4pq5-95q3 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-h674-97ph-gwxw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-gjjv-h8p2-77r7 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ghsa-f77j-3wr8-mxm9 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:38Z | 2026-01-02T18:30:38Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-43085 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | d8s-python | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.829791Z |
| pysec-2022-43084 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | d8s-python | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.776996Z |
| pysec-2022-43082 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | d8s-networking | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.668916Z |
| pysec-2022-43081 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | d8s-networking | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.613124Z |
| pysec-2022-43075 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | d8s-dates | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.280201Z |
| pysec-2022-43131 |
6.5 (3.1)
|
diplib v3.0.0 is vulnerable to Double Free. | diplib | 2022-11-04T17:15:00Z | 2024-12-27T22:48:17.996707Z |
| pysec-2022-42969 |
|
The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regu… | py | 2022-11-04T11:00:00Z | 2022-11-04T11:00:00Z |
| pysec-2022-42971 |
|
In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's … | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.239756Z |
| pysec-2022-42970 |
|
In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susce… | apache-airflow | 2022-11-02T12:15:00Z | 2022-11-07T01:10:28.198195Z |
| pysec-2022-42976 |
|
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and … | pyspark | 2022-11-01T16:15:00Z | 2022-11-07T01:10:29.334199Z |
| pysec-2022-42978 |
|
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7. | rdiffweb | 2022-10-26T21:15:00Z | 2022-11-10T23:34:43.369321Z |
| pysec-2022-42974 |
|
Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter … | jupyter-core | 2022-10-26T20:15:00Z | 2022-11-09T01:10:28.819496Z |
| pysec-2022-42972 |
|
Apache IoTDB version 0.12.2 to 0.12.6, 0.13.0 to 0.13.2 are vulnerable to a Denial of Ser… | apache-iotdb | 2022-10-26T16:15:00Z | 2022-11-07T01:10:28.383734Z |
| pysec-2022-43177 |
9.8 (3.1)
|
Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40… | azure-cli | 2022-10-25T17:15:56+00:00 | 2025-04-09T17:27:24.642962+00:00 |
| pysec-2022-42977 |
|
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … | rdiffweb | 2022-10-20T00:15:00Z | 2022-11-07T01:10:29.482920Z |
| pysec-2022-42975 |
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) i… | octoprint | 2022-10-19T13:15:00Z | 2022-10-20T19:33:00Z |
| pysec-2022-304 |
|
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized UR… | django | 2022-10-16T06:15:00Z | 2022-10-16T10:47:15.418796Z |
| pysec-2022-43159 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-14T12:15:00+00:00 | 2024-11-21T14:23:00.456366+00:00 |
| pysec-2022-43161 |
9.8 (3.1)
|
Origin Validation Error in GitHub repository ikus060/rdiffweb prior to 2.5.0a5. | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.575892+00:00 |
| pysec-2022-43160 |
9.8 (3.1)
|
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffwe… | rdiffweb | 2022-10-13T20:15:00+00:00 | 2024-11-21T14:23:00.515460+00:00 |
| pysec-2022-43095 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | democritus-csv | 2022-10-11T22:15:00Z | 2024-11-21T14:22:43.41112Z |
| pysec-2022-43077 |
9.8 (3.1)
|
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential cod… | d8s-ip-addresses | 2022-10-11T22:15:00Z | 2024-11-21T14:22:42.385746Z |
| pysec-2022-43050 |
|
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.154372Z |
| pysec-2022-43049 |
|
The d8s-utility package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:51.085049Z |
| pysec-2022-43048 |
|
The d8s-html package for Python, as distributed on PyPI, included a potential code-execut… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.996077Z |
| pysec-2022-43047 |
|
The d8s-domains package for Python, as distributed on PyPI, included a potential code-exe… | democritus-urls | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.928263Z |
| pysec-2022-43046 |
|
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execut… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.827897Z |
| pysec-2022-43045 |
|
The d8s-xml package for Python, as distributed on PyPI, included a potential code-executi… | democritus-html | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.748809Z |
| pysec-2022-43044 |
|
The d8s-networking package for Python, as distributed on PyPI, included a potential code-… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.653599Z |
| pysec-2022-43043 |
|
The d8s-file-system package for Python, as distributed on PyPI, included a potential code… | democritus-hashes | 2022-10-11T22:15:00Z | 2023-06-05T01:12:50.575571Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2025-192693 | Malicious code in airslate-dep-webpack (npm) | 2025-12-22T22:29:27Z | 2025-12-22T22:29:27Z |
| mal-2025-192692 | Malicious code in @vienna_cancer_center_portal/js (npm) | 2025-12-22T22:29:27Z | 2025-12-23T19:24:01Z |
| mal-2025-192691 | Malicious code in cloudy-uvi-sense-v11 (npm) | 2025-12-22T20:57:23Z | 2025-12-22T21:38:10Z |
| mal-2025-192690 | Malicious code in smtrlib (PyPI) | 2025-12-22T17:15:11Z | 2025-12-31T02:45:16Z |
| mal-0000-kam193-9d85a36c2c00ecd5 | Malicious code in smtrlib (PyPI) | 2025-12-22T17:15:11Z | 2025-12-22T17:15:11Z |
| mal-2025-192689 | Malicious code in unizip (PyPI) | 2025-12-22T14:02:40Z | 2025-12-22T14:02:40Z |
| mal-2025-192688 | Malicious code in utif-updated (npm) | 2025-12-22T13:51:05Z | 2026-01-05T03:56:07Z |
| mal-2025-192687 | Malicious code in commander-stable (npm) | 2025-12-22T13:11:06Z | 2025-12-22T21:38:10Z |
| mal-2025-192685 | Malicious code in hooktest-fin (PyPI) | 2025-12-21T14:09:21Z | 2025-12-21T14:09:21Z |
| mal-2025-192686 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-31T02:45:15Z |
| mal-0000-kam193-c0aa179cbb808337 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-21T14:03:30Z |
| mal-2025-192684 | Malicious code in colorfulpacket (PyPI) | 2025-12-21T11:09:13Z | 2025-12-21T11:09:13Z |
| mal-2025-192683 | Malicious code in ai-cypher (PyPI) | 2025-12-21T01:10:53Z | 2025-12-21T19:36:49Z |
| mal-2025-192682 | Malicious code in @nosinovacao/nosid-mfe-common (npm) | 2025-12-20T20:35:30Z | 2026-01-06T04:30:16Z |
| mal-2025-192681 | Malicious code in othw (npm) | 2025-12-20T10:21:24Z | 2025-12-22T21:38:13Z |
| mal-2025-192680 | Malicious code in escaux-scrumboard-api (npm) | 2025-12-20T08:20:34Z | 2025-12-22T21:38:10Z |
| mal-2025-192678 | Malicious code in jest-stable (npm) | 2025-12-19T21:32:30Z | 2025-12-22T21:38:11Z |
| mal-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-31T02:45:16Z |
| mal-0000-kam193-5ea3f538083de70d | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-19T20:55:40Z |
| mal-2025-192677 | Malicious code in shakti20261 (npm) | 2025-12-19T20:30:42Z | 2025-12-22T21:38:13Z |
| mal-2025-192676 | Malicious code in zebracros-bahlil (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192675 | Malicious code in xnetgpt-lite (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192674 | Malicious code in xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:15Z |
| mal-2025-192672 | Malicious code in wifi-killer-xnet (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:14Z |
| mal-2025-192671 | Malicious code in spamsms (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192670 | Malicious code in sonia3-npm-js (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:13Z |
| mal-2025-192669 | Malicious code in nmapchecker (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:12Z |
| mal-2025-192668 | Malicious code in ddos-gacor-v2 (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:10Z |
| mal-2025-192662 | Malicious code in adeliana-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1137 | Bitwarden: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1136 | Tenable Security Nessus Network Monitor: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-22T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1135 | Asterisk: Mehrere Schwachstellen | 2025-05-22T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1134 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1133 | Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1132 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-22T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1131 | Zoho ManageEngine ServiceDesk Plus: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1130 | Microsoft Edge: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-22T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1129 | Cisco WebEx: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1128 | Cisco Identity Services Engine (ISE): Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1127 | Cisco Unified Intelligence Center und Cisco Unified Contact Center Express (UCCX): Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1126 | Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-21T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1125 | GStreamer: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1124 | Mozilla Firefox: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1123 | Cisco Unified Contact Center Enterprise: Schwachstelle ermöglicht Manipulation von Daten | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1122 | xwiki: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1121 | Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1120 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1119 | Drupal Produkte: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1118 | OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-08-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1117 | GitLab: Mehrere Schwachstellen | 2025-05-21T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1116 | Cisco Unified Communications Produkte: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1115 | Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1114 | Linux Kernel: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1113 | VMware Produkte: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1112 | Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1111 | Atlassian Jira: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1110 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1109 | Mitel OpenScape Xpressions: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| wid-sec-w-2025-1108 | Atlassian Crucible: Schwachstelle ermöglicht Denial of Service | 2025-05-20T22:00:00.000+00:00 | 2025-05-20T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-715184 | SSA-715184: Multiple File Parsing Vulnerabilities in Solid Edge | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-541018 | SSA-541018: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2) | 2021-03-09T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-296266 | SSA-296266: Denial-of-Service Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-794542 | SSA-794542: Insecure Folder Permissions in SIMARIS Configuration | 2021-02-09T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-663999 | SSA-663999: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0.1 | 2021-02-09T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-428051 | SSA-428051: Privilege Escalation Vulnerability in TIA Administrator | 2021-02-09T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-362164 | SSA-362164: Predictable Initial Sequence Numbers in the TCP/IP Stack of Nucleus RTOS | 2021-02-09T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-646763 | SSA-646763: DNSpooq - Dnsmasq Vulnerabilities in SCALANCE and RUGGEDCOM Devices | 2021-01-19T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-622830 | SSA-622830: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0 | 2021-01-12T00:00:00Z | 2021-05-17T00:00:00Z |
| ssa-274900 | SSA-274900: Use of Hardcoded Key in SCALANCE X Devices Under Certain Conditions | 2021-01-12T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-139628 | SSA-139628: Vulnerabilities in Web Server for Scalance X Products | 2021-01-12T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-541017 | SSA-541017: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SIRIUS 3RW5 Modbus TCP and SENTRON PAC / 3VA Devices | 2020-12-08T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-478893 | SSA-478893: TightVNC Vulnerabilities in Industrial Products (Revoked) | 2020-12-08T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-492828 | SSA-492828: Denial-of-Service Vulnerability in SIMATIC S7-300 CPUs and SINUMERIK Controller | 2020-11-10T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-542525 | SSA-542525: Authentication Vulnerabilities in SIMATIC HMI Products | 2020-09-08T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-534763 | SSA-534763: Special Register Buffer Data Sampling (SRBDS) aka Crosstalk in Industrial Products | 2020-09-08T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-455843 | SSA-455843: WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products | 2020-09-08T00:00:00Z | 2022-02-17T00:00:00Z |
| ssa-689942 | SSA-689942: Denial-of-Service and DLL Hijacking Vulnerabilities in Multiple SIMATIC Software Products | 2020-06-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-312271 | SSA-312271: Unquoted Search Path Vulnerability in Windows-based Industrial Software Applications | 2020-06-09T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-593272 | SSA-593272: SegmentSmack in Interniche IP-Stack based Industrial Devices | 2020-04-14T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-162506 | SSA-162506: DHCP Client Vulnerability in SIMOTICS CONNECT 400, Desigo PXC/PXM, APOGEE MEC/MBC/PXC, APOGEE PXC Series, and TALON TC Series | 2020-04-14T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-102233 | SSA-102233: SegmentSmack in VxWorks-based Industrial Devices | 2020-04-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-844761 | SSA-844761: Multiple Vulnerabilities in SiNVR/SiVMS Video Server | 2020-03-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-978220 | SSA-978220: Denial of Service Vulnerability over SNMP in Multiple Industrial Products | 2020-02-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-951513 | SSA-951513: Clickjacking Vulnerability in SCALANCE S, SCALANCE X-300, X-200IRT, X-200RNA and X-200 Switch Families | 2020-02-11T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-780073 | SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets | 2020-02-11T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-591405 | SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family | 2020-02-11T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-431678 | SSA-431678: Denial of Service Vulnerability in SIMATIC S7 CPU Families | 2020-02-11T00:00:00Z | 2023-01-10T00:00:00Z |
| ssa-270778 | SSA-270778: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC Software | 2020-02-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-629512 | SSA-629512: Local Privilege Escalation Vulnerability in TIA Portal | 2020-01-14T00:00:00Z | 2022-08-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:19848 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:35:01+00:00 | 2025-12-18T11:15:27+00:00 |
| rhsa-2025:19847 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:34:26+00:00 | 2025-12-18T11:15:30+00:00 |
| rhsa-2025:19850 | Red Hat Security Advisory: sssd security update | 2025-11-06T02:33:26+00:00 | 2025-12-18T11:15:23+00:00 |
| rhsa-2025:19856 | Red Hat Security Advisory: Satellite 6.15.5.6 Async Update | 2025-11-06T02:27:41+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19855 | Red Hat Security Advisory: Satellite 6.16.5.5 Async Update | 2025-11-06T02:27:26+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19835 | Red Hat Security Advisory: bind security update | 2025-11-06T01:58:21+00:00 | 2025-12-19T10:03:01+00:00 |
| rhsa-2025:19832 | Red Hat Security Advisory: Satellite 6.17.6 Async Update | 2025-11-05T23:49:21+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19300 | Red Hat Security Advisory: OpenShift Container Platform 4.19.18 bug fix and security update | 2025-11-05T18:15:06+00:00 | 2025-12-10T19:00:21+00:00 |
| rhsa-2025:19807 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.7.1 release | 2025-11-05T14:26:13+00:00 | 2025-12-10T19:00:25+00:00 |
| rhsa-2025:19804 | Red Hat Security Advisory: RHACS 4.7.8 security and bug fix update | 2025-11-05T13:15:10+00:00 | 2025-12-17T18:17:24+00:00 |
| rhsa-2025:19800 | Red Hat Security Advisory: pcs security update | 2025-11-05T13:11:24+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19313 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T12:26:14+00:00 | 2025-12-10T19:00:21+00:00 |
| rhsa-2025:19793 | Red Hat Security Advisory: bind9.16 security update | 2025-11-05T12:01:59+00:00 | 2025-12-19T10:03:01+00:00 |
| rhsa-2025:19314 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T11:57:29+00:00 | 2026-01-04T12:13:28+00:00 |
| rhsa-2025:19772 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-11-05T07:46:09+00:00 | 2025-11-27T17:37:49+00:00 |
| rhsa-2025:19295 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-05T04:44:49+00:00 | 2025-12-10T19:00:21+00:00 |
| rhsa-2025:19736 | Red Hat Security Advisory: pcs security update | 2025-11-04T23:37:53+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19734 | Red Hat Security Advisory: pcs security update | 2025-11-04T20:02:07+00:00 | 2025-11-21T19:30:26+00:00 |
| rhsa-2025:19731 | Red Hat Security Advisory: podman security update | 2025-11-04T19:52:32+00:00 | 2025-12-22T14:49:30+00:00 |
| rhsa-2025:19733 | Red Hat Security Advisory: pcs security update | 2025-11-04T19:51:12+00:00 | 2025-11-21T19:30:25+00:00 |
| rhsa-2025:19720 | Red Hat Security Advisory: libsoup3 security update | 2025-11-04T18:03:12+00:00 | 2025-11-27T17:37:04+00:00 |
| rhsa-2025:19721 | Red Hat Security Advisory: Satellite 6.18.0 new version release | 2025-11-04T17:34:02+00:00 | 2025-12-23T22:46:05+00:00 |
| rhsa-2025:19719 | Red Hat Security Advisory: pcs security update | 2025-11-04T17:06:17+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19713 | Red Hat Security Advisory: libsoup security update | 2025-11-04T17:00:12+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19714 | Red Hat Security Advisory: libsoup security update | 2025-11-04T15:37:57+00:00 | 2025-11-25T10:22:37+00:00 |
| rhsa-2025:19675 | Red Hat Security Advisory: valkey security update | 2025-11-04T14:45:57+00:00 | 2025-12-15T20:32:53+00:00 |
| rhsa-2025:19572 | Red Hat Security Advisory: mariadb:10.5 security update | 2025-11-04T12:42:56+00:00 | 2025-12-01T15:28:11+00:00 |
| rhsa-2025:19584 | Red Hat Security Advisory: galera and mariadb security update | 2025-11-04T11:50:06+00:00 | 2025-12-01T15:28:12+00:00 |
| rhsa-2025:19647 | Red Hat Security Advisory: pcs security update | 2025-11-04T11:19:06+00:00 | 2025-11-21T19:30:24+00:00 |
| rhsa-2025:19296 | Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update | 2025-11-04T10:56:24+00:00 | 2025-12-22T14:49:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-226-05 | Rockwell Automation DataMosaix Private Cloud | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-04 | Rockwell Automation Pavilion8 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-03 | Rockwell Automation GuardLogix/ControlLogix 5580 Controller | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-02 | Rockwell Automation AADvance Standalone OPC-DA Server | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-01 | AVEVA SuiteLink Server | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-354-06 | Schneider Electric Accutech Manager | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-09 | Siemens NX | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-08 | Siemens COMOS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-07 | Siemens Location Intelligence | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-06 | Siemens SINEC NMS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-05 | Siemens LOGO! V8.3 BM Devices | 2024-08-13T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-228-04 | Siemens SINEC Traffic Analyzer | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-03 | Siemens Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-02 | Siemens INTRALOG WMS | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-228-01 | Siemens SCALANCE M-800, RUGGEDCOM RM1224 | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-221-01 | Dorsett Controls InfoScan | 2024-08-08T06:00:00.000000Z | 2024-08-08T06:00:00.000000Z |
| icsa-24-219-01 | Delta Electronics DIAScreen | 2024-08-06T06:00:00.000000Z | 2024-08-06T06:00:00.000000Z |
| icsa-24-214-09 | Rockwell Automation Logix Controllers | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-08 | Vonets WiFi Bridges | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-07 | AVTECH IP camera | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-06 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-05 | Johnson Controls exacqVision Server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-04 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-03 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-02 | Johnson Controls exacqVision Server web service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-01 | Johnson Controls exacqVision client and exacqVision server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-207-02 | Positron Broadcast Signal Processor | 2024-07-25T06:00:00.000000Z | 2024-07-25T06:00:00.000000Z |
| icsa-24-205-03 | National Instruments LabVIEW | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-02 | Hitachi Energy AFS/AFR Series Products | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-01 | National Instruments IO Trace | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cucm-imp-afr-ybflnyzd | Cisco Unified Communications Products Arbitrary File Read Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-asasfr-cmd-inject-pe4gfdg | Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-06-22T16:00:00+00:00 |
| cisco-sa-asa-asdm-sig-npkvwdjm | Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability | 2022-06-22T16:00:00+00:00 | 2022-08-17T12:48:01+00:00 |
| cisco-sa-sma-esa-auth-bypass-66kecxqd | Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-08-02T13:07:47+00:00 |
| cisco-sa-sb-rv-overflow-s2r82p9v | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-ise-saml-nuukmpf9 | Cisco Identity Services Engine Authentication Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-07-13T14:42:14+00:00 |
| cisco-sa-ise-info-disclosure-os6fsd6n | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-esasma-info-dsc-q9tluovm | Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-21T20:29:34+00:00 |
| cisco-sa-cp6901-dup-cert-82jdjge4 | Cisco IP Phone Duplicate Key Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-appd-contrl-athzn-bp-blypgsbu | Cisco AppDynamics Controller Authorization Bypass Vulnerability | 2022-06-15T16:00:00+00:00 | 2022-06-15T16:00:00+00:00 |
| cisco-sa-iosxr-redis-abjye5xk | Cisco IOS XR Software Health Check Open Port Vulnerability | 2022-05-20T16:00:00+00:00 | 2024-03-15T16:55:47+00:00 |
| cisco-sa-ucs-xss-uqsme3l7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-stealth-rce-2hyb9kfk | Cisco Secure Network Analytics Remote Code Execution Vulnerability | 2022-05-18T16:00:00+00:00 | 2023-04-03T18:50:18+00:00 |
| cisco-sa-expressway-filewrite-bsfvwuev | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2023-01-17T20:24:01+00:00 |
| cisco-sa-ece-strd-xss-bqfxo9d2 | Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-06-21T16:11:25+00:00 |
| cisco-sa-cspc-multi-xss-tydfjhwb | Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities | 2022-05-18T16:00:00+00:00 | 2022-06-28T14:43:56+00:00 |
| cisco-sa-vmge-infodc-wpskamhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8pv9jmjd | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-oylqbl9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-ros-dos-x7h7xhkk | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-nfvis-mul-7dysrx9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-clamav-html-xauok8mr | ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-15T19:13:16+00:00 |
| cisco-sa-clamav-dos-zazbwrvg | ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-15T19:03:44+00:00 |
| cisco-sa-clamav-dos-vl9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-clamav-dos-prvgchld | ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-12-14T18:46:44+00:00 |
| cisco-sa-ftd-xmlinj-8gwjgzke | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-km9shhou | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort3-dos-aq38lvdm | Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort-dos-hd2hfgm | Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-sidns-bypass-3pza5po | Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-61984 | ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:05.000Z |
| msrc_cve-2025-61725 | Excessive CPU consumption in ParseAddress in net/mail | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:56.000Z |
| msrc_cve-2025-61724 | Excessive CPU consumption in Reader.ReadResponse in net/textproto | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:27.000Z |
| msrc_cve-2025-61723 | Quadratic complexity when parsing some invalid inputs in encoding/pem | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:37.000Z |
| msrc_cve-2025-61107 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LSA Update packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:07.000Z |
| msrc_cve-2025-61106 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_pref_pref_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:02.000Z |
| msrc_cve-2025-61105 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_link_info function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2025-10-31T01:11:21.000Z |
| msrc_cve-2025-61104 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:28.000Z |
| msrc_cve-2025-61103 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_lan_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:37:55.000Z |
| msrc_cve-2025-61102 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_adj_sid function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:13.000Z |
| msrc_cve-2025-61101 | FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_ext_link_rmt_itf_addr function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:18.000Z |
| msrc_cve-2025-61100 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the ospf_opaque_lsa_dump function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) under specific malformed LSA conditions. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:23.000Z |
| msrc_cve-2025-61099 | FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the opaque_info_detail function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted LS Update packet. | 2025-10-02T00:00:00.000Z | 2026-01-03T01:38:33.000Z |
| msrc_cve-2025-6075 | Quadratic complexity in os.path.expandvars() with user-controlled template | 2025-10-02T00:00:00.000Z | 2025-12-07T01:46:03.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-58188 | Panic when validating certificates with DSA public keys in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:47.000Z |
| msrc_cve-2025-58187 | Quadratic complexity when checking name constraints in crypto/x509 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:32.000Z |
| msrc_cve-2025-58186 | Lack of limit when parsing cookies can cause memory exhaustion in net/http | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:22.000Z |
| msrc_cve-2025-58185 | Parsing DER payload can cause memory exhaustion in encoding/asn1 | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:42.000Z |
| msrc_cve-2025-58183 | Unbounded allocation when parsing GNU sparse map in archive/tar | 2025-10-02T00:00:00.000Z | 2025-12-13T01:37:17.000Z |
| msrc_cve-2025-53069 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:30.000Z |
| msrc_cve-2025-53062 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:15.000Z |
| msrc_cve-2025-53054 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:45.000Z |
| msrc_cve-2025-53053 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:22.000Z |
| msrc_cve-2025-53045 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:38.000Z |
| msrc_cve-2025-53044 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:00.000Z |
| msrc_cve-2025-53042 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:05:53.000Z |
| msrc_cve-2025-53040 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2025-10-02T00:00:00.000Z | 2025-10-23T01:06:07.000Z |
| msrc_cve-2025-49844 | Redis Lua Use-After-Free may lead to remote code execution | 2025-10-02T00:00:00.000Z | 2025-10-08T01:01:53.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0503 | An API issue existed in the handling of microphone data. This issue was addressed with im… | 2024-07-23T20:53:56.784000Z |
| var-201110-0332 | Integer signedness error in Apple QuickTime before 7.7.1 allows remote attackers to execu… | 2024-07-23T20:53:56.368000Z |
| var-200909-0782 | Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, a… | 2024-07-23T20:53:20.038000Z |
| var-202105-0257 | An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and… | 2024-07-23T20:53:19.006000Z |
| var-201808-0958 | Systems with microprocessors utilizing speculative execution and address translations may… | 2024-07-23T20:53:19.085000Z |
| var-201404-0008 | Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, whe… | 2024-07-23T20:53:19.246000Z |
| var-201206-0117 | Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and o… | 2024-07-23T20:53:19.963000Z |
| var-202108-2087 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Mont… | 2024-07-23T20:53:17.541000Z |
| var-200608-0033 | The dynamic linker (dyld) in Apple Mac OS X 10.4.7 allows local users to execute arbitrar… | 2024-07-23T20:53:01.636000Z |
| var-201904-1352 | A type confusion issue was addressed with improved memory handling. This issue affected v… | 2024-07-23T20:52:25.320000Z |
| var-201404-0381 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… | 2024-07-23T20:52:24.783000Z |
| var-201804-1214 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T20:51:44.833000Z |
| var-201702-0870 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2024-07-23T20:51:43.794000Z |
| var-202202-0050 | xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, … | 2024-07-23T20:51:28.738000Z |
| var-200707-0675 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5… | 2024-07-23T20:51:26.313000Z |
| var-200607-0664 | Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to … | 2024-07-23T20:51:25.312000Z |
| var-201707-1192 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-07-23T20:51:22.759000Z |
| var-201310-0613 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-23T20:51:22.839000Z |
| var-200808-0011 | Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when … | 2024-07-23T20:51:12.284000Z |
| var-200412-0902 | Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 a… | 2024-07-23T20:51:12.187000Z |
| var-202204-0593 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle … | 2024-07-23T20:51:10.729000Z |
| var-201912-0574 | An out-of-bounds read was addressed with improved input validation. plural Apple The prod… | 2024-07-23T20:51:09.117000Z |
| var-202006-1806 | regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression… | 2024-07-23T20:51:08.679000Z |
| var-201205-0297 | The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial … | 2024-07-23T20:51:08.752000Z |
| var-201609-0597 | The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other pr… | 2024-07-23T20:50:53.381000Z |
| var-201605-0079 | The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation … | 2024-07-23T20:50:53.695000Z |
| var-200908-0708 | Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Po… | 2024-07-23T20:50:52.900000Z |
| var-202103-0218 | A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can … | 2024-07-23T20:50:49.281000Z |
| var-201501-0340 | Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0… | 2024-07-23T20:50:41.225000Z |
| var-202109-1790 | A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when … | 2024-07-23T20:50:39.175000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-001809 | Trend Micro Password Manager vulnerable to privilege escalation | 2022-05-24T15:27+09:00 | 2024-06-18T17:52+09:00 |
| jvndb-2022-000038 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2022-05-24T15:00+09:00 | 2024-06-18T15:41+09:00 |
| jvndb-2022-000037 | Spring Security OAuth (spring-security-oauth2) vulnerable to denial-of-service (DoS) | 2022-05-20T17:04+09:00 | 2024-06-20T12:09+09:00 |
| jvndb-2022-000036 | Multiple vulnerabilities in Rakuten Casa | 2022-05-19T15:13+09:00 | 2024-06-18T12:09+09:00 |
| jvndb-2022-000035 | Multiple vulnerabilities in Cybozu Garoon | 2022-05-16T14:25+09:00 | 2024-06-17T16:34+09:00 |
| jvndb-2022-000033 | Strapi vulnerable to cross-site scripting | 2022-05-13T16:45+09:00 | 2024-06-18T11:17+09:00 |
| jvndb-2022-000034 | EC-CUBE plugin "Easy Blog for EC-CUBE4" vulnerable to cross-site request forgery | 2022-05-13T16:31+09:00 | 2024-06-18T12:13+09:00 |
| jvndb-2022-001800 | Installer of Trend Micro HouseCall for Home Networks may insecurely load Dynamic Link Libraries | 2022-05-13T16:24+09:00 | 2022-05-13T16:24+09:00 |
| jvndb-2022-001795 | Command injection vulnerability in QNAP VioStar series NVR | 2022-05-12T18:07+09:00 | 2024-06-20T11:31+09:00 |
| jvndb-2022-000032 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-05-11T15:21+09:00 | 2024-06-18T17:46+09:00 |
| jvndb-2022-000031 | GENEREX RCCMD vulnerable to directory traversal | 2022-05-10T15:47+09:00 | 2024-06-18T15:35+09:00 |
| jvndb-2022-000030 | Multiple vulnerabilities in Operation management interface of FUJITSU Network IPCOM | 2022-05-09T15:02+09:00 | 2024-07-18T16:30+09:00 |
| jvndb-2022-000029 | KOYO Electronics Screen Creator Advance2 vulnerable to authentication bypass | 2022-05-09T14:43+09:00 | 2024-06-19T16:03+09:00 |
| jvndb-2022-000028 | Multiple vulnerabilities in multiple MEIKYO ELECTRIC products | 2022-05-09T14:31+09:00 | 2024-06-19T15:55+09:00 |
| jvndb-2022-000027 | Hammock AssetView missing authentication for critical functions | 2022-04-22T13:53+09:00 | 2024-06-20T12:15+09:00 |
| jvndb-2022-000026 | WordPress Plugin "MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership" vulnerable to cross-site request forgery | 2022-04-15T13:15+09:00 | 2024-06-25T18:04+09:00 |
| jvndb-2022-001526 | Trend Micro Antivirus for Mac vulnerable to privilege escalation | 2022-04-07T16:58+09:00 | 2022-04-07T16:58+09:00 |
| jvndb-2022-001494 | Trend Micro Apex Central and Trend Micro Apex Central as a Service vulnerable to improper check for file contents | 2022-03-31T17:25+09:00 | 2022-03-31T17:25+09:00 |
| jvndb-2022-000024 | Zero-channel BBS Plus vulnerable to cross-site scripting | 2022-03-30T15:36+09:00 | 2024-06-20T17:34+09:00 |
| jvndb-2022-000023 | WordPress Plugin "Advanced Custom Fields" vulnerable to missing authorization | 2022-03-30T15:23+09:00 | 2024-06-21T12:25+09:00 |
| jvndb-2022-000022 | AttacheCase may insecurely load Dynamic Link Libraries | 2022-03-30T14:00+09:00 | 2024-06-21T11:42+09:00 |
| jvndb-2022-001477 | Netcommunity OG410X and OG810X VoIP gateway/Hikari VoIP adapter for business offices vulnerable to OS command injection | 2022-03-23T12:08+09:00 | 2022-03-23T12:08+09:00 |
| jvndb-2022-000021 | Multiple vulnerabilities in KINGSOFT "WPS Office" and "KINGSOFT Internet Security" | 2022-03-16T14:46+09:00 | 2022-03-16T14:46+09:00 |
| jvndb-2022-000020 | Multiple vulnerabilities in pfSense | 2022-03-15T14:58+09:00 | 2024-06-21T11:59+09:00 |
| jvndb-2021-008345 | Installer of Trend Micro Portable Security may insecurely load Dynamic Link Libraries | 2022-03-14T16:43+09:00 | 2022-03-14T16:43+09:00 |
| jvndb-2022-001404 | Installer of Trend Micro Password Manager may insecurely load Dynamic Link Libraries | 2022-03-11T15:55+09:00 | 2022-03-11T15:55+09:00 |
| jvndb-2022-000016 | UNIVERGE WA Series vulnerable to OS command injection | 2022-03-10T14:31+09:00 | 2022-03-10T14:31+09:00 |
| jvndb-2022-001387 | Installer of WPS Office for Windows misconfigures the ACL for the installation directory | 2022-03-09T12:30+09:00 | 2024-06-21T11:37+09:00 |
| jvndb-2022-001384 | Multiple vulnerabilities in OMRON CX-Programmer | 2022-03-08T15:56+09:00 | 2024-06-21T11:32+09:00 |
| jvndb-2022-001383 | Directory Permission Vulnerability in Hitachi Ops Center Viewpoint | 2022-03-07T15:45+09:00 | 2022-03-07T15:45+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03587-1 | Security update for haproxy | 2025-10-13T07:03:55Z | 2025-10-13T07:03:55Z |
| suse-su-2025:03586-1 | Security update for openssl-3-livepatches | 2025-10-13T07:02:35Z | 2025-10-13T07:02:35Z |
| suse-su-2025:03585-1 | Security update for open-vm-tools | 2025-10-13T06:59:45Z | 2025-10-13T06:59:45Z |
| suse-su-2025:03584-1 | Security update for podman | 2025-10-13T06:59:33Z | 2025-10-13T06:59:33Z |
| suse-su-2025:03583-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-10-13T06:04:04Z | 2025-10-13T06:04:04Z |
| suse-su-2025:03580-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-10-13T03:33:38Z | 2025-10-13T03:33:38Z |
| suse-su-2025:03577-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-10-12T17:03:58Z | 2025-10-12T17:03:58Z |
| suse-su-2025:03576-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-10-12T15:33:31Z | 2025-10-12T15:33:31Z |
| suse-su-2025:03575-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-12T15:04:11Z | 2025-10-12T15:04:11Z |
| suse-su-2025:03572-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-10-12T13:33:30Z | 2025-10-12T13:33:30Z |
| suse-su-2025:03571-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-12T11:33:33Z | 2025-10-12T11:33:33Z |
| suse-su-2025:03569-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-10-12T10:04:07Z | 2025-10-12T10:04:07Z |
| suse-su-2025:03568-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-12T08:33:33Z | 2025-10-12T08:33:33Z |
| suse-su-2025:03567-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-10-12T08:04:03Z | 2025-10-12T08:04:03Z |
| suse-su-2025:03566-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-12T07:04:09Z | 2025-10-12T07:04:09Z |
| suse-su-2025:03563-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-10-12T04:33:28Z | 2025-10-12T04:33:28Z |
| suse-su-2025:03561-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-10-12T03:04:45Z | 2025-10-12T03:04:45Z |
| suse-su-2025:03559-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-10-12T01:04:07Z | 2025-10-12T01:04:07Z |
| suse-su-2025:03562-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-11T22:33:45Z | 2025-10-11T22:33:45Z |
| suse-su-2025:03557-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-11T22:33:38Z | 2025-10-11T22:33:38Z |
| suse-su-2025:03555-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-10-11T20:33:39Z | 2025-10-11T20:33:39Z |
| suse-su-2025:03554-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-11T18:33:41Z | 2025-10-11T18:33:41Z |
| suse-su-2025:03553-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-10-11T18:33:34Z | 2025-10-11T18:33:34Z |
| suse-su-2025:03552-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-10-11T16:04:03Z | 2025-10-11T16:04:03Z |
| suse-su-2025:03551-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-10-11T16:03:56Z | 2025-10-11T16:03:56Z |
| suse-su-2025:03550-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-10-11T07:04:07Z | 2025-10-11T07:04:07Z |
| suse-su-2025:03548-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-10-11T04:04:15Z | 2025-10-11T04:04:15Z |
| suse-su-2025:03547-1 | Security update for go1.25 | 2025-10-11T01:22:18Z | 2025-10-11T01:22:18Z |
| suse-su-2025:03546-1 | Security update for openssl-3 | 2025-10-11T01:21:37Z | 2025-10-11T01:21:37Z |
| suse-su-2025:03545-1 | Security update for docker-stable | 2025-10-11T01:20:50Z | 2025-10-11T01:20:50Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30368 | Maid Hiring Management System maid-hiring.php文件跨站脚本漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30332 | WordPress插件smart SEO SQL注入漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30331 | WordPress插件MeetingHub信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30330 | WordPress插件CoSchool LMSSQL注入漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30329 | WordPress插件Atarim信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30328 | WordPress插件KiotViet Sync信息泄露漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30327 | WordPress插件Extensions for Leaflet Map跨站脚本漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-29939 | ASUS Armoury Crate内存缓冲区操作限制不当漏洞 | 2025-11-11 | 2025-12-03 |
| cnvd-2025-28711 | WordPress Easy Email Subscription plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28710 | WordPress Easy Email Subscription plugin SQL注入漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28709 | WordPress Easy Digital Downloads plugin订单操作漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28708 | WordPress Easy Appointments plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28707 | WordPress Doliconnect plugin跨站脚本漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28706 | WordPress Dessau plugin文件包含漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28705 | WordPress Cost Calculator Builder plugin缺少授权漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28704 | WordPress Contest Gallery plugin跨站请求伪造漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-28703 | WordPress Case Addons plugin文件上传漏洞 | 2025-11-11 | 2025-11-17 |
| cnvd-2025-27925 | ThinkDashboard跨站脚本漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27889 | WordPress All in One Time Clock Lite plugin未经授权访问漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-27888 | WordPress Ace User Management plugin未正确验证密码重置令牌漏洞 | 2025-11-11 | 2025-11-14 |
| cnvd-2025-31550 | IBM Cloud Pak for Business Automation所有权分配不当漏洞 | 2025-11-10 | 2025-12-30 |
| cnvd-2025-31549 | IBM Cloud Pak for Business Automation访问控制不当漏洞 | 2025-11-10 | 2025-12-30 |
| cnvd-2025-31548 | IBM Cloud Pak for Business Automation拒绝服务漏洞 | 2025-11-10 | 2025-12-30 |
| cnvd-2025-30356 | Grav CMS跨站脚本漏洞 | 2025-11-10 | 2025-12-09 |
| cnvd-2025-30336 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30336) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30335 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30335) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30334 | CanalDenuncia App信息泄露漏洞(CNVD-2025-30334) | 2025-11-10 | 2025-12-10 |
| cnvd-2025-30333 | CanalDenuncia App信息泄露漏洞 | 2025-11-10 | 2025-12-10 |
| cnvd-2025-29346 | Microsoft Graphics Component资源管理错误漏洞(CNVD-2025-29346) | 2025-11-10 | 2025-11-25 |
| cnvd-2025-29345 | Microsoft Graphics Component资源管理错误漏洞 | 2025-11-10 | 2025-11-25 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0772 | Vulnérabilité dans les points d'accès Sophos AP6 | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0771 | Multiples vulnérabilités dans Xen | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0770 | Multiples vulnérabilités dans les produits Adobe | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0769 | Multiples vulnérabilités dans Google Chrome | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0768 | Multiples vulnérabilités dans les produits Ivanti | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0766 | Multiples vulnérabilités dans les produits Liferay | 2025-09-09T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0766 | Multiples vulnérabilités dans les produits Liferay | 2025-09-09T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| CERTFR-2025-AVI-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| CERTFR-2025-AVI-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| CERTFR-2025-AVI-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| CERTFR-2025-AVI-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0756 | Multiples vulnérabilités dans les produits VMware | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0755 | Vulnérabilité dans les produits Synology | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| CERTFR-2025-AVI-0756 | Multiples vulnérabilités dans les produits VMware | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2002-ale-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| CERTA-2002-ALE-007 | Cédérom Pages Pro | 2002-09-04T00:00:00.000000 | 2002-09-04T00:00:00.000000 |
| certa-2002-ale-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| CERTA-2002-ALE-006 | Propagation du ver Spida (Microsoft SQL Server) | 2002-05-22T00:00:00.000000 | 2002-06-04T00:00:00.000000 |
| certa-2002-ale-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| CERTA-2002-ALE-005 | Risque de compromission des auto-commutateurs (PABX) ALCATEL 4400 | 2002-02-20T00:00:00.000000 | 2002-02-20T00:00:00.000000 |
| certa-2002-ale-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| CERTA-2002-ALE-004 | Multiples implémentations de SNMP V1 vulnérables | 2002-02-13T00:00:00.000000 | 2002-02-13T00:00:00.000000 |
| certa-2002-ale-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| CERTA-2002-ALE-003 | Propagation importante du virus « W32.Myparty@mm » | 2002-01-29T00:00:00.000000 | 2002-01-29T00:00:00.000000 |
| certa-2002-ale-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| CERTA-2002-ALE-002 | Exploitation d'une faille de wu-ftpd | 2002-01-28T00:00:00.000000 | 2002-01-28T00:00:00.000000 |
| certa-2002-ale-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| CERTA-2002-ALE-001 | Exploitation massive d'une faille de CDE | 2002-01-24T00:00:00.000000 | 2002-01-24T00:00:00.000000 |
| certa-2001-ale-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| CERTA-2001-ALE-016 | Propagation du ver badtrans - variante B | 2001-11-27T00:00:00.000000 | 2001-11-27T00:00:00.000000 |
| certa-2001-ale-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| CERTA-2001-ALE-015 | Exploitation massive d'une ancienne vulnérabilité de SSH | 2001-11-19T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| certa-2001-ale-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| CERTA-2001-ALE-014 | Risque de divulgation de données personnelles/confidentielles par des produits Microsoft | 2001-10-19T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-ale-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| CERTA-2001-ALE-013 | Propagation du ver/virus NIMDA (Concept Virus) | 2001-09-19T00:00:00.000000 | 2001-09-19T00:00:00.000000 |
| certa-2001-ale-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| CERTA-2001-ALE-012 | Rappels concernant les virus | 2001-09-13T00:00:00.000000 | 2002-01-09T00:00:00.000000 |
| certa-2001-ale-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| CERTA-2001-ALE-011 | <TT>antivirus2001</TT> est un cheval de Troie | 2001-09-10T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-ale-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| CERTA-2001-ALE-010 | Propagation du ver "Code Blue" | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| certa-2001-ale-009 | Propagation importante du virus SirCam | 2001-07-24T00:00:00.000000 | 2001-07-26T00:00:00.000000 |
| CERTA-2001-ALE-009 | Propagation importante du virus SirCam | 2001-07-24T00:00:00.000000 | 2001-07-26T00:00:00.000000 |