Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68196 |
N/A
|
drm/amd/display: Cache streams targeting link when per… |
Linux |
Linux |
2025-12-16T13:43:22.553Z | 2026-01-26T16:17:53.408Z |
| CVE-2025-40335 |
N/A
|
drm/amdgpu: validate userq input args |
Linux |
Linux |
2025-12-09T04:09:51.937Z | 2026-01-26T16:17:52.188Z |
| CVE-2025-40334 |
N/A
|
drm/amdgpu: validate userq buffer virtual address and size |
Linux |
Linux |
2025-12-09T04:09:51.022Z | 2026-01-26T16:17:50.959Z |
| CVE-2025-40332 |
N/A
|
drm/amdkfd: Fix mmap write lock not release |
Linux |
Linux |
2025-12-09T04:09:49.164Z | 2026-01-26T16:17:49.499Z |
| CVE-2026-24403 |
7.1 (3.1)
|
iccDEV Undefined Behavior in CIccProfile::CheckHeader(… |
InternationalColorConsortium |
iccDEV |
2026-01-24T00:46:14.018Z | 2026-01-26T16:17:48.768Z |
| CVE-2025-40310 |
N/A
|
amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw |
Linux |
Linux |
2025-12-08T00:46:35.862Z | 2026-01-26T16:17:48.005Z |
| CVE-2025-40287 |
N/A
|
exfat: fix improper check of dentry.stream.valid_size |
Linux |
Linux |
2025-12-06T21:51:13.328Z | 2026-01-26T16:17:46.365Z |
| CVE-2025-40286 |
N/A
|
smb/server: fix possible memory leak in smb2_read() |
Linux |
Linux |
2025-12-06T21:51:12.169Z | 2026-01-26T16:17:44.657Z |
| CVE-2026-24404 |
7.1 (3.1)
|
iccDEV has Null Pointer Deference and Undefined Behavi… |
InternationalColorConsortium |
iccDEV |
2026-01-24T00:55:26.935Z | 2026-01-26T16:17:43.756Z |
| CVE-2025-40285 |
N/A
|
smb/server: fix possible refcount leak in smb2_sess_setup() |
Linux |
Linux |
2025-12-06T21:51:09.590Z | 2026-01-26T16:17:43.096Z |
| CVE-2025-40040 |
N/A
|
mm/ksm: fix flag-dropping behavior in ksm_madvise |
Linux |
Linux |
2025-10-28T11:48:20.395Z | 2026-01-26T16:17:41.532Z |
| CVE-2025-38189 |
N/A
|
drm/v3d: Avoid NULL pointer dereference in `v3d_job_up… |
Linux |
Linux |
2025-07-04T13:37:14.428Z | 2026-01-26T16:17:39.899Z |
| CVE-2026-24405 |
8.8 (3.1)
|
iccDEV has Heap Buffer Overflow in CIccMpeCalculator::Read() |
InternationalColorConsortium |
iccDEV |
2026-01-24T00:59:32.845Z | 2026-01-26T16:17:38.994Z |
| CVE-2022-50383 |
5.5 (3.1)
|
media: mediatek: vcodec: Can't set dst buffer to done … |
Linux |
Linux |
2025-09-18T13:33:04.969Z | 2026-01-26T16:17:38.353Z |
| CVE-2022-50303 |
N/A
|
drm/amdkfd: Fix double release compute pasid |
Linux |
Linux |
2025-09-15T14:45:58.735Z | 2026-01-26T16:17:37.055Z |
| CVE-2026-24410 |
7.1 (3.1)
|
iccDEV has Undefined Behavior and Null Pointer Deferen… |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:12:32.146Z | 2026-01-26T16:17:34.201Z |
| CVE-2026-24411 |
7.1 (3.1)
|
iccDEV has Undefined Behavior and Null Pointer Deferen… |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:16:31.192Z | 2026-01-26T16:17:29.105Z |
| CVE-2026-24401 |
6.5 (3.1)
|
Avahi has Uncontrolled Recursion in lookup_handle_cnam… |
avahi |
avahi |
2026-01-24T01:25:02.294Z | 2026-01-26T16:17:24.487Z |
| CVE-2026-24412 |
8.8 (3.1)
|
iccDEV has Heap Buffer Overflow in icCurvesFromXml() |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:27:42.815Z | 2026-01-26T16:17:19.746Z |
| CVE-2026-24421 |
6.5 (3.1)
|
phpMyFAQ missing authorization exposes /api/setup/back… |
thorsten |
phpMyFAQ |
2026-01-24T01:43:10.011Z | 2026-01-26T16:17:14.650Z |
| CVE-2026-24469 |
7.5 (3.1)
|
C++ HTTP Server has Critical Path Traversal Vulnerabil… |
frustratedProton |
http-server |
2026-01-24T01:50:24.473Z | 2026-01-26T16:17:09.316Z |
| CVE-2025-50537 |
5.5 (3.1)
|
Stack overflow vulnerability in eslint before 9.2… |
n/a |
n/a |
2026-01-26T00:00:00.000Z | 2026-01-26T16:16:34.731Z |
| CVE-2025-47268 |
6.5 (3.1)
|
ping in iputils before 20250602 allows a denial o… |
iputils |
iputils |
2025-05-05T00:00:00.000Z | 2026-01-26T16:15:08.135Z |
| CVE-2025-56648 |
6.5 (3.1)
|
npm parcel 2.0.0-alpha and before has an Origin V… |
n/a |
n/a |
2025-09-17T00:00:00.000Z | 2026-01-26T16:10:49.470Z |
| CVE-2025-59096 |
4.6 (4.0)
|
Weak Default Password in dormakaba Kaba exos 9300 |
dormakaba |
Kaba exos 9300 |
2026-01-26T10:04:24.548Z | 2026-01-26T16:10:20.331Z |
| CVE-2025-59097 |
9.3 (4.0)
|
Unauthenticated SOAP API in dormakaba access manager |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:04:38.742Z | 2026-01-26T16:09:59.007Z |
| CVE-2025-59098 |
8.7 (4.0)
|
Trace Functionality Leaking Sensitive Data in dormakab… |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:04:51.022Z | 2026-01-26T16:07:50.727Z |
| CVE-2025-59099 |
8.8 (4.0)
|
Unauthenticated Path Traversal in dormakaba access manager |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:05:02.663Z | 2026-01-26T16:07:15.856Z |
| CVE-2025-53603 |
7.5 (3.1)
|
In Alinto SOPE SOGo 2.0.2 through 5.12.2, sope-co… |
Alinto |
SOPE |
2025-07-05T00:00:00.000Z | 2026-01-26T16:05:42.743Z |
| CVE-2025-52026 |
7.5 (3.1)
|
An information disclosure vulnerability exists in… |
n/a |
n/a |
2026-01-23T00:00:00.000Z | 2026-01-26T16:02:50.863Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-24809 |
6.9 (4.0)
|
Save stack space while handling errors in praydog/REFr… |
praydog |
REFramework |
2026-01-27T08:46:04.413Z | 2026-01-27T20:44:12.229Z |
| CVE-2026-24808 |
8.3 (4.0)
|
A possible integer overflow vulnerability in RawThera… |
RawTherapee |
RawTherapee |
2026-01-27T08:44:58.065Z | 2026-01-27T20:44:34.832Z |
| CVE-2026-24807 |
5.3 (4.0)
|
Buffer Overflow Vulnerability in liuyueyi/quick-media |
liuyueyi |
quick-media |
2026-01-27T08:43:51.077Z | 2026-01-27T20:45:28.314Z |
| CVE-2026-24806 |
5.3 (4.0)
|
Buffer Write Security Vulnerability in liuyueyi/quick-media |
liuyueyi |
quick-media |
2026-01-27T08:42:04.802Z | 2026-01-27T20:46:45.526Z |
| CVE-2026-24805 |
6.7 (4.0)
|
Mishandles certain out-of-memory conditions in visualf… |
visualfc |
liteide |
2026-01-27T08:41:18.867Z | 2026-01-27T20:47:37.939Z |
| CVE-2026-24804 |
9.2 (4.0)
|
A infinite loop vulnerability in coolsnowwolf/lede |
coolsnowwolf |
lede |
2026-01-27T08:40:19.319Z | 2026-01-27T17:05:12.071Z |
| CVE-2026-24803 |
9.2 (4.0)
|
A possible infinite loop vulnerability in coolsnowwolf/lede |
coolsnowwolf |
lede |
2026-01-27T08:39:39.043Z | 2026-01-27T17:04:27.974Z |
| CVE-2026-24802 |
5.3 (4.0)
|
Buffer Overflow Vulnerability in briandilley/jsonrpc4j |
briandilley |
jsonrpc4j |
2026-01-27T08:38:34.944Z | 2026-01-27T17:03:30.291Z |
| CVE-2026-24801 |
6.9 (4.0)
|
A Potential SPA-vulnerability in Ralim/IronOS |
Ralim |
IronOS |
2026-01-27T08:36:25.407Z | 2026-01-27T17:02:56.206Z |
| CVE-2026-24800 |
10 (4.0)
|
A heap-based buffer over-read or buffer overflow in ti… |
tildearrow |
furnace |
2026-01-27T08:33:16.882Z | 2026-01-27T17:02:21.459Z |
| CVE-2026-24799 |
5.2 (4.0)
|
A heap-based buffer over-read or buffer overflow in da… |
davisking |
dlib |
2026-01-27T08:31:36.371Z | 2026-01-27T15:29:38.861Z |
| CVE-2026-24798 |
9.3 (4.0)
|
An Uninitialized stack variable vulnerability in Gaiji… |
GaijinEntertainment |
DagorEngine |
2026-01-27T08:27:10.291Z | 2026-01-27T21:38:23.168Z |
| CVE-2026-24797 |
6.9 (4.0)
|
An out of bounds write due to a missing bounds check i… |
neka-nat |
cupoch |
2026-01-27T08:25:17.496Z | 2026-01-27T21:38:37.425Z |
| CVE-2026-24796 |
6.9 (4.0)
|
A Out-of-bounds Read vulnerability in CloverHackyColor… |
CloverHackyColor |
CloverBootloader |
2026-01-27T08:22:20.758Z | 2026-01-27T21:39:06.965Z |
| CVE-2026-24795 |
5.1 (4.0)
|
An Out-of-bounds Write in CloverHackyColor/CloverBootloader |
CloverHackyColor |
CloverBootloader |
2026-01-27T08:23:47.447Z | 2026-01-27T21:38:51.796Z |
| CVE-2026-24794 |
9.2 (4.0)
|
Chunk Unloading Security Vulnerability in CardboardPow… |
CardboardPowered |
cardboard |
2026-01-27T08:21:22.643Z | 2026-01-27T21:39:21.583Z |
| CVE-2026-24686 |
4.7 (3.1)
|
go-tuf Path Traversal in TAP 4 Multirepo Client Allows… |
theupdateframework |
go-tuf |
2026-01-27T00:45:43.422Z | 2026-01-27T14:40:01.511Z |
| CVE-2026-24490 |
8.1 (3.1)
|
MobSF has Stored XSS via Manifest Analysis - Dialer Co… |
MobSF |
Mobile-Security-Framework-MobSF |
2026-01-27T00:40:36.483Z | 2026-01-27T14:43:35.345Z |
| CVE-2026-24489 |
5.3 (3.1)
|
Gakido vulnerable to HTTP Header Injection (CRLF Injection) |
HappyHackingSpace |
gakido |
2026-01-27T00:36:34.230Z | 2026-01-27T14:46:42.530Z |
| CVE-2026-24486 |
8.6 (3.1)
|
Python-Multipart has Arbitrary File Write via Non-Defa… |
Kludex |
python-multipart |
2026-01-27T00:34:06.229Z | 2026-01-27T20:51:06.407Z |
| CVE-2026-24480 |
8.7 (4.0)
|
QGIS had validated RCE and Repository Takeover via Git… |
qgis |
QGIS |
2026-01-27T00:32:04.725Z | 2026-01-27T20:54:42.308Z |
| CVE-2026-24479 |
9.3 (4.0)
|
HUSTOJ has Arbitrary File Write (Zip Slip) in Problem … |
zhblue |
hustoj |
2026-01-27T00:43:42.799Z | 2026-01-27T14:42:04.040Z |
| CVE-2026-24476 |
5.3 (4.0)
|
Shaarli vulnerable to stored XSS via Suggested Tags |
shaarli |
Shaarli |
2026-01-26T22:26:59.886Z | 2026-01-27T15:20:27.830Z |
| CVE-2026-24470 |
8.1 (3.1)
|
Skipper Ingress Controller Allows Unauthorized Access … |
zalando |
skipper |
2026-01-26T22:23:43.325Z | 2026-01-27T14:51:35.229Z |
| CVE-2026-24435 |
7.1 (4.0)
|
Tenda W30E V2 Permissive CORS Allows Cross-origin Data… |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:49:03.354Z | 2026-01-26T19:52:12.119Z |
| CVE-2026-24408 |
0 (3.1)
|
sigstore has CSRF possibility in OIDC authentication d… |
sigstore |
sigstore-python |
2026-01-26T22:21:35.047Z | 2026-01-27T21:35:14.119Z |
| CVE-2026-24400 |
8.2 (4.0)
|
AssertJ has XML External Entity (XXE) vulnerability wh… |
assertj |
assertj |
2026-01-26T22:19:02.161Z | 2026-01-27T21:36:26.716Z |
| CVE-2026-24348 |
7.4 (4.0)
|
Multiple cross-site scripting vulnerabilities in EZCas… |
EZCast |
EZCast Pro II |
2026-01-27T09:31:19.110Z | 2026-01-27T14:37:02.162Z |
| CVE-2026-24347 |
5.7 (4.0)
|
Arbitrary file write to /tmp directory in EZCast Pro I… |
EZCast |
EZCast Pro II |
2026-01-27T09:22:38.550Z | 2026-01-27T14:53:25.851Z |
| CVE-2026-24346 |
7.6 (4.0)
|
Use of well-known default credentials in EZCast Pro II… |
EZCast |
EZCast Pro II |
2026-01-27T09:18:57.833Z | 2026-01-27T15:21:10.523Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-24802 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in briandilley jsonrpc4j (src/… | 2026-01-27T09:15:50.187 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24801 | Vulnerability in Ralim IronOS (source/Core/BSP/Pinecilv2/bl_mcu_sdk/components/ble/ble_stack/common… | 2026-01-27T09:15:50.057 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24800 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:49.920 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24799 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:49.787 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24798 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GaijinEnte… | 2026-01-27T09:15:49.643 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24797 | Out-of-bounds Write vulnerability in neka-nat cupoch (third_party/libjpeg-turbo/libjpeg-turbo modul… | 2026-01-27T09:15:49.510 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24796 | Out-of-bounds Read vulnerability in CloverHackyColor CloverBootloader (MdeModulePkg/Universal/Regul… | 2026-01-27T09:15:49.370 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24795 | Out-of-bounds Write vulnerability in CloverHackyColor CloverBootloader (MdeModulePkg/Universal/Regu… | 2026-01-27T09:15:49.233 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24794 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in CardboardP… | 2026-01-27T09:15:49.090 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24686 | go-tuf is a Go implementation of The Update Framework (TUF). go-tuf's TAP 4 Multirepo Client uses t… | 2026-01-27T01:16:02.790 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24490 | MobSF is a mobile application security testing tool used. Prior to version 4.4.5, a Stored Cross-si… | 2026-01-27T01:16:02.610 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24489 | Gakido is a Python HTTP client focused on browser impersonation and anti-bot evasion. A vulnerabili… | 2026-01-27T01:16:02.453 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24486 | Python-Multipart is a streaming multipart parser for Python. Prior to version 0.0.22, a Path Traver… | 2026-01-27T01:16:02.303 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24480 | QGIS is a free, open source, cross platform geographical information system (GIS) The repository co… | 2026-01-27T01:16:02.160 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24479 | HUSTOF is an open source online judge based on PHP/C++/MySQL/Linux for ACM/ICPC and NOIP training. … | 2026-01-27T01:16:02.017 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24476 | Shaarli is a personal bookmarking service. Prior to version 0.16.0, crafting a malicious tag which … | 2026-01-26T23:16:09.283 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24470 | Skipper is an HTTP router and reverse proxy for service composition. Prior to version 0.24.0, when … | 2026-01-26T23:16:09.123 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24435 | Shenzhen Tenda W30E V2 firmware versions up to and including V16.01.0.19(5037) implement an insecur… | 2026-01-26T18:16:41.030 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24408 | sigstore-python is a Python tool for generating and verifying Sigstore signatures. Prior to version… | 2026-01-26T23:16:08.973 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24400 | AssertJ provides Fluent testing assertions for Java and the Java Virtual Machine (JVM). Starting in… | 2026-01-26T23:16:08.803 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24348 | Multiple cross-site scripting vulnerabilities in Admin UI of EZCast Pro II version 1.17478.146 allo… | 2026-01-27T10:15:49.360 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24347 | Improper input validation in Admin UI of EZCast Pro II version 1.17478.146 allows attackers to mani… | 2026-01-27T10:15:49.220 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24346 | Use of well-known default credentials in Admin UI of EZCast Pro II version 1.17478.146 allows attac… | 2026-01-27T10:15:49.073 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24345 | Cross-Site Request Forgery in Admin UI of EZCast Pro II version 1.17478.146 allows attackers to byp… | 2026-01-27T10:15:48.937 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24344 | Multiple Buffer Overflows in Admin UI of EZCast Pro II version 1.17478.146 allow attackers to cause… | 2026-01-27T09:15:48.767 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24123 | BentoML is a Python library for building online serving systems optimized for AI apps and model inf… | 2026-01-26T23:16:08.460 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24003 | EVerest is an EV charging software stack. In versions up to and including 2025.12.1, it is possible… | 2026-01-26T22:15:56.513 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-23864 | Multiple denial of service vulnerabilities exist in React Server Components, affecting the followin… | 2026-01-26T20:16:16.773 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-23683 | SAP Fiori App Intercompany Balance Reconciliation does not perform necessary authorization checks f… | 2026-01-27T01:16:01.813 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-22709 | vm2 is an open source vm/sandbox for Node.js. In vm2 prior to version 3.10.2, `Promise.prototype.th… | 2026-01-26T22:15:55.890 | 2026-01-27T14:59:34.073 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7rjh-m98r-x685 |
8.8 (3.1)
|
An issue with WordPress directory names in WebPros WordPress Toolkit before 6.9.1 allows privilege … | 2026-01-22T21:33:47Z | 2026-01-23T21:30:42Z |
| ghsa-vrmv-j3x6-c7mm |
6.1 (3.1)
|
A stored cross-site scripting (XSS) vulnerability exists in the Altium Support Center AddComment en… | 2026-01-16T00:30:55Z | 2026-01-23T21:30:41Z |
| ghsa-rx3f-2v3q-q7mq |
9.8 (3.1)
9.3 (4.0)
|
Changjetong T+ versions up to and including 16.x contain a .NET deserialization vulnerability in an… | 2026-01-16T00:30:54Z | 2026-01-23T21:30:41Z |
| ghsa-fc5v-qvgj-pv25 |
9.0 (3.1)
|
A stored cross-site scripting (XSS) vulnerability exists in the Altium Forum due to missing server-… | 2026-01-16T00:30:54Z | 2026-01-23T21:30:41Z |
| ghsa-7wc5-cm44-jmh9 |
8.0 (3.1)
|
A stored cross-site scripting (XSS) vulnerability exists in the Altium Workflow Engine due to missi… | 2026-01-16T00:30:54Z | 2026-01-23T21:30:41Z |
| ghsa-p84c-pfqc-c27p |
7.5 (3.1)
8.7 (4.0)
|
An Incorrect Initialization of Resource vulnerability in the Internal Device Manager (IDM) of Junip… | 2026-01-15T21:31:48Z | 2026-01-23T21:30:40Z |
| ghsa-5rqg-fqph-5w7w |
7.5 (3.1)
6.6 (4.0)
|
A vulnerability in Palo Alto Networks PAN-OS software enables an unauthenticated attacker to cause … | 2026-01-15T21:31:47Z | 2026-01-23T21:30:40Z |
| ghsa-qfc7-wqhw-2q8r |
5.9 (3.1)
8.2 (4.0)
|
Under undisclosed traffic conditions along with conditions beyond the attacker's control, hardware … | 2025-10-15T15:30:28Z | 2026-01-23T21:30:39Z |
| ghsa-qvpw-77hr-hgxq |
4.9 (3.1)
6.9 (4.0)
|
A directory traversal vulnerability exists in TMUI that allows an authenticated attacker to access … | 2025-10-15T15:30:28Z | 2026-01-23T21:30:38Z |
| ghsa-x6xm-99qg-g24m |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/amd: fix potential memory … | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-wj3v-3j93-973p |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: memory: pl353-smc: Fix refcoun… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-wh8m-vpwg-c7rq |
8.6 (3.1)
7.7 (4.0)
|
A Missing Authorization vulnerability in the Juniper Networks Junos Space Security Director allows … | 2025-10-09T18:30:36Z | 2026-01-23T21:30:37Z |
| ghsa-vgcj-37hg-gm6g |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: cgroup: split cgroup_destroy_w… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:37Z |
| ghsa-rr62-qmpw-4rvq |
5.5 (3.1)
5.1 (4.0)
|
A flaw has been found in ILIAS up to 8.23/9.13/10.1. Affected by this issue is the function unseria… | 2025-10-06T21:30:45Z | 2026-01-23T21:30:37Z |
| ghsa-p8xp-jr72-jpj4 |
6.3 (3.1)
5.3 (4.0)
|
A vulnerability has been found in ILIAS up to 8.23/9.13/10.1. This affects the function unserialize… | 2025-10-06T21:30:45Z | 2026-01-23T21:30:37Z |
| ghsa-j4m7-gjwp-4ff2 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix crash when … | 2025-10-04T18:31:14Z | 2026-01-23T21:30:37Z |
| ghsa-j42x-ghgc-wq35 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm/msm: fix use-after-free on… | 2025-10-04T18:31:14Z | 2026-01-23T21:30:37Z |
| ghsa-fp6r-c5g5-wqvg |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix potential… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-5pxq-xqp4-7fxw |
6.3 (3.1)
5.3 (4.0)
|
A vulnerability was detected in ILIAS up to 8.23/9.13/10.1. Affected by this vulnerability is an un… | 2025-10-06T21:30:45Z | 2026-01-23T21:30:37Z |
| ghsa-3xm2-jm9m-87r6 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net: enetc: avoid buffer leaks… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-3fh4-4hv7-69qh |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Clean up si_domain… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-2gq6-55f4-4v54 |
7.1 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix shift-out-of-bound… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-2fm3-57pq-4jp3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: cxl: fix possible null-ptr-der… | 2025-10-04T18:31:13Z | 2026-01-23T21:30:37Z |
| ghsa-256h-gf49-r65r |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: thermal: intel_powerclamp: Use… | 2025-10-04T18:31:14Z | 2026-01-23T21:30:37Z |
| ghsa-x97q-xc6x-vxw7 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Fix leak in devf… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-vv6q-p28j-9w24 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: null_blk: fix poll request tim… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-qwjg-7mjq-fhh3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: thunderbolt: Fix memory leak i… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-prff-pf2c-76w4 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: avoid buffer o… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-pm83-264j-3jvx |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: dm-stripe: fix a possible inte… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-p2vv-2726-r3pr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ASoC: qcom: q6apm-lpass-dais: … | 2025-10-04T09:30:20Z | 2026-01-23T21:30:36Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-85 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.416658Z |
| pysec-2022-84 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `OpLevelCo… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.290009Z |
| pysec-2022-83 |
|
Tensorflow is an Open Source Machine Learning Framework. There is a typo in TensorFlow's … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.161202Z |
| pysec-2022-82 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp`… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:34.035553Z |
| pysec-2022-81 |
|
Tensorflow is an Open Source Machine Learning Framework. Under certain scenarios, TensorF… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.923211Z |
| pysec-2022-80 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.801262Z |
| pysec-2022-79 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from prot… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.672987Z |
| pysec-2022-78 |
|
Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlo… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:33.554776Z |
| pysec-2022-77 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySp… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.439630Z |
| pysec-2022-76 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*C… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:33.310692Z |
| pysec-2022-75 |
|
Tensorflow is an Open Source Machine Learning Framework. TensorFlow is vulnerable to a he… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.179728Z |
| pysec-2022-74 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial o… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:33.047887Z |
| pysec-2022-73 |
|
Tensorflow is an Open Source Machine Learning Framework. When decoding a resource handle … | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.923545Z |
| pysec-2022-72 |
|
Tensorflow is an Open Source Machine Learning Framework. In multiple places, TensorFlow u… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.797622Z |
| pysec-2022-71 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Range` su… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.679005Z |
| pysec-2022-70 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.561735Z |
| pysec-2022-69 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.438434Z |
| pysec-2022-68 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.298949Z |
| pysec-2022-67 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.167293Z |
| pysec-2022-66 |
|
Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite m… | tensorflow-cpu | 2022-02-04T23:15:00Z | 2022-03-09T00:17:32.048410Z |
| pysec-2022-65 |
|
Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.924375Z |
| pysec-2022-64 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T15:15:00Z | 2022-03-09T00:17:31.800762Z |
| pysec-2022-63 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Quantized… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.682282Z |
| pysec-2022-62 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCou… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.553710Z |
| pysec-2022-61 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount… | tensorflow-cpu | 2022-02-03T14:15:00Z | 2022-03-09T00:17:31.433747Z |
| pysec-2022-60 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTen… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:31.305252Z |
| pysec-2022-59 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.174803Z |
| pysec-2022-58 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage`… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:31.053811Z |
| pysec-2022-57 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGr… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.939427Z |
| pysec-2022-56 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoo… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.817713Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4002 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.107469Z |
| gsd-2024-4001 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.110677Z |
| gsd-2024-4000 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.108433Z |
| gsd-2024-31858 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.878898Z |
| gsd-2024-31407 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:01.828498Z |
| gsd-2024-32942 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.398724Z |
| gsd-2024-32937 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.480785Z |
| gsd-2024-32935 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.375699Z |
| gsd-2024-32934 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.288016Z |
| gsd-2024-32933 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.482670Z |
| gsd-2024-32932 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.318667Z |
| gsd-2024-32931 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.319159Z |
| gsd-2024-32930 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.498740Z |
| gsd-2024-32929 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.226119Z |
| gsd-2024-32928 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.430140Z |
| gsd-2024-32927 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.229438Z |
| gsd-2024-32926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.298996Z |
| gsd-2024-32925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.270804Z |
| gsd-2024-32924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.490789Z |
| gsd-2024-32923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.483420Z |
| gsd-2024-32922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.228664Z |
| gsd-2024-32921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.358991Z |
| gsd-2024-32920 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.450518Z |
| gsd-2024-32919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.445455Z |
| gsd-2024-32918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335515Z |
| gsd-2024-32917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.364253Z |
| gsd-2024-32916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.255400Z |
| gsd-2024-32915 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.431999Z |
| gsd-2024-32914 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.390240Z |
| gsd-2024-32913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.240681Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-192679 | Malicious code in system-health-check-test-unique (PyPI) | 2025-12-19T20:42:35Z | 2025-12-31T02:45:16Z |
| MAL-2025-192438 | Malicious code in synium (PyPI) | 2025-12-10T18:29:17Z | 2025-12-31T02:45:16Z |
| MAL-2025-192386 | Malicious code in telcoo (PyPI) | 2025-12-09T08:05:51Z | 2025-12-31T02:45:16Z |
| MAL-2025-192380 | Malicious code in sketchfab-spinner (PyPI) | 2025-12-09T03:35:56Z | 2025-12-31T02:45:16Z |
| MAL-2025-191939 | Malicious code in xx-ent-wiki-sm (PyPI) | 2025-08-25T19:09:47Z | 2025-12-31T02:45:16Z |
| MAL-2025-191937 | Malicious code in xsltproc (PyPI) | 2025-11-14T07:57:01Z | 2025-12-31T02:45:16Z |
| MAL-2025-191933 | Malicious code in win32evtlog (PyPI) | 2025-06-10T20:26:30Z | 2025-12-31T02:45:16Z |
| MAL-2025-191930 | Malicious code in wei516-ppa (PyPI) | 2025-11-07T17:50:13Z | 2025-12-31T02:45:16Z |
| MAL-2025-191929 | Malicious code in wei516-enconly (PyPI) | 2025-11-06T08:44:21Z | 2025-12-31T02:45:16Z |
| MAL-2025-191927 | Malicious code in wayspiritmcp-weather (PyPI) | 2025-11-05T21:16:52Z | 2025-12-31T02:45:16Z |
| MAL-2025-191926 | Malicious code in wayspiritmcp-tpa (PyPI) | 2025-11-05T21:25:33Z | 2025-12-31T02:45:16Z |
| MAL-2025-191925 | Malicious code in wayspiritmcp-ppa (PyPI) | 2025-11-05T21:24:19Z | 2025-12-31T02:45:16Z |
| MAL-2025-191924 | Malicious code in wayspiritmcp-enconly (PyPI) | 2025-11-05T21:21:44Z | 2025-12-31T02:45:16Z |
| MAL-2025-191921 | Malicious code in voicemetterr (PyPI) | 2025-11-21T19:23:01Z | 2025-12-31T02:45:16Z |
| MAL-2025-191920 | Malicious code in venomenallib (PyPI) | 2025-09-09T21:59:41Z | 2025-12-31T02:45:16Z |
| MAL-2025-191919 | Malicious code in uzip (PyPI) | 2025-11-22T16:53:45Z | 2025-12-31T02:45:16Z |
| MAL-2025-191918 | Malicious code in uuzip (PyPI) | 2025-11-22T20:55:03Z | 2025-12-31T02:45:16Z |
| MAL-2025-191916 | Malicious code in unicore (PyPI) | 2025-09-07T21:01:23Z | 2025-12-31T02:45:16Z |
| MAL-2025-191909 | Malicious code in transaction-utils (PyPI) | 2025-02-21T21:50:10Z | 2025-12-31T02:45:16Z |
| MAL-2025-191908 | Malicious code in tosa-serialization-lib (PyPI) | 2025-10-14T09:40:20Z | 2025-12-31T02:45:16Z |
| MAL-2025-191897 | Malicious code in tgeffect (PyPI) | 2025-11-22T15:12:29Z | 2025-12-31T02:45:16Z |
| MAL-2025-191895 | Malicious code in testpurpleteaming (PyPI) | 2025-11-06T08:41:26Z | 2025-12-31T02:45:16Z |
| MAL-2025-191892 | Malicious code in terminalcolornew (PyPI) | 2025-09-16T15:02:38Z | 2025-12-31T02:45:16Z |
| MAL-2025-191891 | Malicious code in tensorflows (PyPI) | 2025-05-26T16:56:04Z | 2025-12-31T02:45:16Z |
| MAL-2025-191889 | Malicious code in telepycore (PyPI) | 2025-04-30T21:54:42Z | 2025-12-31T02:45:16Z |
| MAL-2025-191884 | Malicious code in tableausdk (PyPI) | 2025-06-07T16:33:11Z | 2025-12-31T02:45:16Z |
| MAL-2025-191878 | Malicious code in statsapi (PyPI) | 2025-10-25T09:07:56Z | 2025-12-31T02:45:16Z |
| MAL-2025-191873 | Malicious code in sorex (PyPI) | 2025-06-14T09:18:22Z | 2025-12-31T02:45:16Z |
| MAL-2025-191872 | Malicious code in soopsocks (PyPI) | 2025-09-26T16:20:15Z | 2025-12-31T02:45:16Z |
| MAL-2025-191870 | Malicious code in sitoogether (PyPI) | 2025-11-19T13:06:45Z | 2025-12-31T02:45:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1528 | Linux Kernel: Mehrere Schwachstellen | 2024-07-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1514 | OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-03T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1509 | QEMU: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2024-07-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1469 | OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2024-06-26T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1443 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-24T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1431 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1422 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-20T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1396 | Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1394 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1386 | wget: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-16T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1322 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-06-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1268 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1249 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1240 | OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1227 | Linux Kernel (Bluetooth): Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1152 | Intel Prozessoren: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1146 | Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1145 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1125 | git: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1091 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-12T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1088 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-05-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1017 | Red Hat Enterprise Linux (libvirt): Schwachstelle ermöglicht Denial of Service | 2024-05-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0984 | Linux Kernel: Mehrere Schwachstellen | 2024-04-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0953 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-04-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0848 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-04-10T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0832 | QEMU: Schwachstelle ermöglicht Codeausführung und DoS | 2024-04-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0819 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-04-08T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0804 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-04-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0751 | Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-04-01T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0726 | cURL: Mehrere Schwachstellen | 2024-03-26T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:3613 | Red Hat Security Advisory: OpenShift Container Platform 4.12.22 packages and security update | 2023-06-26T01:19:15+00:00 | 2026-01-29T15:32:39+00:00 |
| rhsa-2023:3542 | Red Hat Security Advisory: OpenShift Container Platform 4.11.43 bug fix and security update | 2023-06-14T14:20:27+00:00 | 2026-01-29T15:32:38+00:00 |
| rhsa-2023:3205 | Red Hat Security Advisory: OpenShift Virtualization 4.13.0 Images security, bug fix, and enhancement update | 2023-05-18T02:55:08+00:00 | 2026-01-29T15:32:30+00:00 |
| rhsa-2023:3204 | Red Hat Security Advisory: OpenShift Virtualization 4.13.0 RPMs security and bug fix update | 2023-05-18T00:39:12+00:00 | 2026-01-29T15:32:29+00:00 |
| rhsa-2023:2014 | Red Hat Security Advisory: OpenShift Container Platform 4.11.39 bug fix and security update | 2023-05-02T01:53:03+00:00 | 2026-01-29T15:32:21+00:00 |
| rhsa-2023:1742 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2023-04-12T15:04:47+00:00 | 2026-01-29T15:32:20+00:00 |
| rhsa-2023:1591 | Red Hat Security Advisory: pcs security update | 2023-04-04T09:42:21+00:00 | 2026-01-29T15:32:19+00:00 |
| rhsa-2023:1158 | Red Hat Security Advisory: OpenShift Container Platform 4.11.31 bug fix and security update | 2023-03-14T11:25:55+00:00 | 2026-01-29T15:32:13+00:00 |
| rhsa-2023:1049 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update | 2023-03-01T21:58:17+00:00 | 2026-01-29T15:32:12+00:00 |
| rhsa-2023:1047 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update | 2023-03-01T21:46:46+00:00 | 2026-01-29T15:32:12+00:00 |
| rhsa-2023:1045 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9 | 2023-03-01T21:45:17+00:00 | 2026-01-29T15:32:11+00:00 |
| rhsa-2023:1044 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 8 | 2023-03-01T21:45:12+00:00 | 2026-01-29T15:32:10+00:00 |
| rhsa-2023:1043 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 7 | 2023-03-01T22:02:40+00:00 | 2026-01-29T15:32:09+00:00 |
| rhsa-2023:1042 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates) | 2023-03-06T18:38:53+00:00 | 2026-01-29T15:32:09+00:00 |
| rhsa-2023:0895 | Red Hat Security Advisory: OpenShift Container Platform 4.11.29 security update | 2023-02-28T07:39:08+00:00 | 2026-01-29T15:32:08+00:00 |
| rhsa-2023:0890 | Red Hat Security Advisory: OpenShift Container Platform 4.12.5 security update | 2023-02-28T11:59:36+00:00 | 2026-01-29T15:32:05+00:00 |
| rhsa-2023:0795 | Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes | 2023-02-15T21:46:51+00:00 | 2026-01-29T15:32:02+00:00 |
| rhsa-2023:0693 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update | 2023-02-09T02:17:22+00:00 | 2026-01-29T15:31:56+00:00 |
| rhsa-2023:0692 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.7 security and bug fix update | 2023-02-09T01:07:26+00:00 | 2026-01-29T15:31:54+00:00 |
| rhsa-2023:0652 | Red Hat Security Advisory: OpenShift Container Platform 4.11.27 security update | 2023-02-15T05:11:15+00:00 | 2026-01-29T15:31:54+00:00 |
| rhsa-2023:0612 | Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update | 2023-02-06T19:42:24+00:00 | 2026-01-29T15:31:54+00:00 |
| rhsa-2023:0570 | Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update | 2023-02-07T21:22:35+00:00 | 2026-01-29T15:31:49+00:00 |
| rhsa-2023:0566 | Red Hat Security Advisory: OpenShift Container Platform 4.11.26 security update | 2023-02-07T06:18:30+00:00 | 2026-01-29T15:31:46+00:00 |
| rhsa-2023:0481 | Red Hat Security Advisory: Submariner 0.12.3 - security update and bug fix | 2023-01-26T21:22:22+00:00 | 2026-01-29T15:31:43+00:00 |
| rhsa-2023:0245 | Red Hat Security Advisory: OpenShift Container Platform 4.11.25 security update | 2023-01-23T15:53:20+00:00 | 2026-01-29T15:31:36+00:00 |
| rhsa-2023:0076 | Red Hat Security Advisory: Red Hat Ceph Storage 5.3 security update and Bug Fix | 2023-01-11T17:43:06+00:00 | 2026-01-29T15:31:33+00:00 |
| rhsa-2023:0050 | Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update | 2023-01-09T14:55:37+00:00 | 2026-01-29T15:31:33+00:00 |
| rhsa-2022:9096 | Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.0.0 [security update] | 2023-01-30T05:48:14+00:00 | 2026-01-29T15:31:31+00:00 |
| rhsa-2022:8652 | Red Hat Security Advisory: Red Hat Fuse 7.11.1 release and security update | 2022-11-28T14:39:27+00:00 | 2026-01-29T15:31:27+00:00 |
| rhsa-2022:8524 | Red Hat Security Advisory: Red Hat Data Grid 8.4.0 security update | 2022-11-17T13:40:01+00:00 | 2026-01-29T15:31:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-103-06 | Siemens Solid Edge File Parsing (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-103-04 | Siemens Nucleus Products DNS Module (Update A) | 2021-04-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-09 | Siemens Solid Edge File Parsing | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-06 | Siemens TCP/IP Stack Vulnerabilities-AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-03 | Siemens SCALANCE and RUGGEDCOM Devices (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-02 | Siemens SCALANCE and RUGGEDCOM Devices SSH (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-047-01 | Open Design Alliance Drawings SDK (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-06 | ICSA-21-040-06_Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-05-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-040-05 | Siemens TIA Administrator (Update A) | 2021-02-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-019-01 | dnsmasq by Simon Kelley (Update A) | 2021-01-19T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-012-05 | Siemens SCALANCE X Products (Update B) | 2021-01-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-08 | Siemens Products using TightVNC (Update A) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-05 | Siemens Embedded TCP/IP Stack Vulnerabilities-AMNESIA:33 (Update C) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-252-07 | Siemens Industrial Products (Update F) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-252-06 | Siemens SIMATIC HMI Products (Update A) | 2020-09-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-161-05 | Siemens SIMATIC, SINAMICS (Update C) | 2020-06-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-105-07 | Siemens SCALANCE and SIMATIC (Update H) | 2020-04-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-10 | Siemens SCALANCE S-600 (Update B) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-042-02 | Siemens Industrial Products SNMP (Update F) | 2020-02-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-351-02 | Siemens SPPA-T3000 (Update A) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-344-04 | Siemens SIMATIC Products (Update C) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-283-01 | Siemens Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-099-06 | Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update I) | 2019-04-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-088-03 | Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update G) | 2018-03-27T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-067-01 | Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update D) | 2018-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-025-02b | Siemens Desigo PXC (Update C) | 2018-01-24T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-17-243-01 | Siemens OPC UA Protocol Stack Discovery Service (Update E) | 2017-08-30T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| va-25-079-01 | CentralSquare eTRAKiT.Net SQL injection vulnerability | 2025-03-20T00:00:00Z | 2025-05-02T01:11:43Z |
| va-25-120-01 | Commvault Web Server unspecified vulnerability | 2025-04-30T00:00:00Z | 2025-04-30T00:00:00Z |
| icsa-25-196-01 | Hitachi Energy Asset Suite | 2025-04-29T12:30:00.000000Z | 2025-04-29T12:30:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-asa-ssl-vpn-heap-zlx3fdx | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-asa-ssl-vpn-heap-zLX3FdX | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-06-01T16:25:45+00:00 |
| cisco-sa-ucs-xss-uqsme3l7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-UCS-XSS-uQSME3L7 | Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability | 2022-05-18T16:00:00+00:00 | 2022-05-18T16:00:00+00:00 |
| cisco-sa-snort-app-bypass-csbycatq | Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2022-05-16T18:45:16+00:00 |
| cisco-sa-snort-app-bypass-cSBYCATq | Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability | 2021-01-13T16:00:00+00:00 | 2022-05-16T18:45:16+00:00 |
| cisco-sa-ewlc-priv-esc-ybvhko5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| cisco-sa-ewlc-priv-esc-ybvHKO5 | Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-05-12T19:35:11+00:00 |
| cisco-sa-iox-yuxq6hfj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-iox-yuXQ6hFj | Cisco IOx Application Hosting Environment Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-05-12T15:50:29+00:00 |
| cisco-sa-ros-dos-x7h7xhkk | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-ROS-DOS-X7H7XhkK | Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-06T20:13:28+00:00 |
| cisco-sa-clamav-dos-vl9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-clamav-dos-vL9x58p4 | ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: May 2022 | 2022-05-04T16:00:00+00:00 | 2022-05-04T20:36:47+00:00 |
| cisco-sa-vmge-infodc-wpskamhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-vmge-infodc-WPSkAMhp | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8pv9jmjd | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-smb-rv-cmd-inj-8Pv9JMJD | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-oylqbl9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-sbrv-rce-OYLQbL9u | Cisco Small Business RV Series Routers Remote Code Execution Vulnerability | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-nfvis-mul-7dysrx9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-NFVIS-MUL-7DySRX9 | Cisco Enterprise NFV Infrastructure Software Vulnerabilities | 2022-05-04T16:00:00+00:00 | 2022-05-04T16:00:00+00:00 |
| cisco-sa-vpndtls-dos-tunzlev | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-vpndtls-dos-TunzLEV | Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-05-02T17:17:11+00:00 |
| cisco-sa-uswg-fdbps-xttrkpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-uswg-fdbps-xtTRKpp6 | Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-29T19:14:17+00:00 |
| cisco-sa-lsplus-z6aqeojk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-lsplus-Z6AQEOjk | Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-28T21:28:53+00:00 |
| cisco-sa-fmc-security-bypass-jhod29gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| cisco-sa-fmc-security-bypass-JhOd29Gg | Cisco Firepower Management Center File Upload Security Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:29:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-26837 | net: bridge: switchdev: Skip MDB replays of deferred events on offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:54:44.000Z |
| msrc_cve-2024-38543 | lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure | 2024-06-02T07:00:00.000Z | 2025-11-19T01:54:21.000Z |
| msrc_cve-2024-53068 | firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() | 2024-11-02T00:00:00.000Z | 2025-11-19T01:52:58.000Z |
| msrc_cve-2024-25621 | containerd affected by a local privilege escalation via wide permissions on CRI directory | 2025-11-02T00:00:00.000Z | 2025-11-19T01:52:07.000Z |
| msrc_cve-2024-42239 | bpf: Fail bpf_timer_cancel when callback is being cancelled | 2024-08-02T00:00:00.000Z | 2025-11-19T01:51:55.000Z |
| msrc_cve-2024-42156 | s390/pkey: Wipe copies of clear-key structures on failure | 2024-07-01T07:00:00.000Z | 2025-11-19T01:51:04.000Z |
| msrc_cve-2024-36968 | Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() | 2024-06-02T07:00:00.000Z | 2025-11-19T01:48:42.000Z |
| msrc_cve-2024-26759 | mm/swap: fix race when skipping swapcache | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:21.000Z |
| msrc_cve-2024-26740 | net/sched: act_mirred: use the backlog for mirred ingress | 2024-04-02T07:00:00.000Z | 2025-11-19T01:46:00.000Z |
| msrc_cve-2024-26669 | net/sched: flower: Fix chain template offload | 2024-04-02T07:00:00.000Z | 2025-11-19T01:45:22.000Z |
| msrc_cve-2024-26869 | f2fs: fix to truncate meta inode pages forcely | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:59.000Z |
| msrc_cve-2024-26680 | net: atlantic: Fix DMA mapping for PTP hwts ring | 2024-04-02T07:00:00.000Z | 2025-11-19T01:44:55.000Z |
| msrc_cve-2024-36924 | scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:44:05.000Z |
| msrc_cve-2021-33464 | An issue was discovered in yasm version 1.3.0. There is a heap-buffer-overflow in inc_fopen() in modules/preprocs/nasm/nasm-pp.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:19.000Z |
| msrc_cve-2021-33463 | An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr__copy_except() in libyasm/expr.c. | 2022-07-02T00:00:00.000Z | 2025-11-19T01:41:01.000Z |
| msrc_cve-2024-50614 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/16, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:40:19.000Z |
| msrc_cve-2024-50615 | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/digit, that may lead to application exit, in tinyxml2.cpp XMLUtil::GetCharacterRef. | 2024-10-01T07:00:00.000Z | 2025-11-19T01:39:59.000Z |
| msrc_cve-2024-26662 | drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' | 2024-04-02T07:00:00.000Z | 2025-11-19T01:38:42.000Z |
| msrc_cve-2024-27062 | nouveau: lock the client object tree. | 2024-05-02T07:00:00.000Z | 2025-11-19T01:38:03.000Z |
| msrc_cve-2024-27041 | drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:37:43.000Z |
| msrc_cve-2023-52653 | SUNRPC: fix a memleak in gss_import_v2_context | 2024-05-02T07:00:00.000Z | 2025-11-19T01:36:54.000Z |
| msrc_cve-2024-23307 | Integer overflow in raid5_cache_count in Linux kernel | 2024-01-01T08:00:00.000Z | 2025-11-19T01:36:51.000Z |
| msrc_cve-2024-38630 | watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger | 2024-06-02T07:00:00.000Z | 2025-11-19T01:36:48.000Z |
| msrc_cve-2024-35865 | smb: client: fix potential UAF in smb2_is_valid_oplock_break() | 2024-05-02T07:00:00.000Z | 2025-11-19T01:36:17.000Z |
| msrc_cve-2023-49554 | Use After Free vulnerability in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the do_directive function in the modules/preprocs/nasm/nasm-pp.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:35:48.000Z |
| msrc_cve-2023-49555 | An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expand_smacro function in the modules/preprocs/nasm/nasm-pp.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:35:17.000Z |
| msrc_cve-2023-49557 | An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the yasm_section_bcs_first function in the libyasm/section.c component. | 2024-01-01T08:00:00.000Z | 2025-11-19T01:34:44.000Z |
| msrc_cve-2025-37903 | drm/amd/display: Fix slab-use-after-free in hdcp | 2025-05-02T00:00:00.000Z | 2025-11-19T01:02:02.000Z |
| msrc_cve-2025-37853 | drm/amdkfd: debugfs hang_hws skip GPU with MES | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:57.000Z |
| msrc_cve-2025-37852 | drm/amdgpu: handle amdgpu_cgs_create_device() errors in amd_powerplay_create() | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:52.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201706-0361 | The error page mechanism of the Java Servlet Specification requires that, when an error o… | 2024-07-23T19:33:25.866000Z |
| var-201203-0193 | Google Chrome before 17.0.963.65 does not properly perform casts of unspecified variables… | 2024-07-23T19:33:19.436000Z |
| var-200901-0742 | WebKit in Apple Safari before 4.0 does not properly initialize memory for Attr DOM object… | 2024-07-23T19:33:19.956000Z |
| var-202206-1961 | When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification fa… | 2024-07-23T19:33:18.254000Z |
| var-202010-1295 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2024-07-23T19:33:18.082000Z |
| var-201110-0476 | Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers… | 2024-07-23T19:33:14.074000Z |
| var-201911-1410 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/mar… | 2024-07-23T19:33:13.621000Z |
| var-202301-0598 | Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider… | 2024-07-23T19:32:41.408000Z |
| var-202301-1527 | A carefully crafted If: request header can cause a memory read, or write of a single zero… | 2024-07-23T19:32:40.354000Z |
| var-202108-1268 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… | 2024-07-23T19:32:39.770000Z |
| var-201908-0260 | Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, poten… | 2024-07-23T19:32:07.732000Z |
| var-201203-0188 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T19:32:07.187000Z |
| var-201106-0131 | The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion be… | 2024-07-23T19:32:07.409000Z |
| var-201912-0594 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:32:03.577000Z |
| var-200107-0160 | Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote attackers to cause a den… | 2024-07-23T19:32:03.511000Z |
| var-200608-0039 | Integer overflow in AFP Server for Apple Mac OS X 10.3.9 and 10.4.7 allows remote attacke… | 2024-07-23T19:32:02.215000Z |
| var-202205-1953 | A logic issue was addressed with improved state management. This issue is fixed in Securi… | 2024-07-23T19:32:01.924000Z |
| var-201904-1409 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T19:31:57.625000Z |
| var-201503-0206 | Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP … | 2024-07-23T19:31:57.226000Z |
| var-201007-0943 | WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before… | 2024-07-23T19:31:56.966000Z |
| var-202109-0277 | A logic issue was addressed with improved state management. This issue is fixed in iTunes… | 2024-07-23T19:31:55.560000Z |
| var-201506-0464 | Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h i… | 2024-07-23T19:31:55.698000Z |
| var-201911-1627 | Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, … | 2024-07-23T19:31:48.093000Z |
| var-201503-0055 | The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 befor… | 2024-07-23T19:31:48.325000Z |
| var-200310-0072 | The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code… | 2024-07-23T19:31:47.530000Z |
| var-201901-1006 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-07-23T19:31:09.960000Z |
| var-201707-1195 | An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … | 2024-07-23T19:31:09.882000Z |
| var-202010-1236 | An access issue existed in Content Security Policy. This issue was addressed with improve… | 2024-07-23T19:31:07.854000Z |
| var-201108-0130 | The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not proper… | 2024-07-23T19:31:05.644000Z |
| var-202112-2539 | vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler … | 2024-07-23T19:31:04.059000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2018-000062 | Local File Inclusion vulnerability in Zenphoto | 2018-06-13T15:11+09:00 | 2018-06-13T15:11+09:00 |
| jvndb-2018-000063 | LINE for Windows may insecurely load Dynamic Link Libraries | 2018-06-12T14:44+09:00 | 2018-06-12T14:44+09:00 |
| jvndb-2018-000061 | H2O vulnerable to buffer overflow | 2018-06-04T14:10+09:00 | 2018-06-04T14:10+09:00 |
| jvndb-2018-000060 | Multiple vulnerabilities in Pixelpost | 2018-05-31T14:07+09:00 | 2018-05-31T14:07+09:00 |
| jvndb-2018-000033 | The installer of PhishWall Client Internet Explorer edition may insecurely load Dynamic Link Libraries | 2018-04-12T14:27+09:00 | 2018-04-12T14:27+09:00 |
| jvndb-2018-000015 | Multiple vulnerabilities in FS010W | 2018-02-22T15:29+09:00 | 2018-04-11T12:31+09:00 |
| jvndb-2018-000014 | Application and self-extracting archive containing the application of "FLET'S v4 / v6 address selection tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:43+09:00 | 2018-04-11T12:28+09:00 |
| jvndb-2018-000012 | Installer of "FLET'S Azukeru Backup Tool" may insecurely load Dynamic Link Libraries | 2018-02-13T15:37+09:00 | 2018-04-11T12:25+09:00 |
| jvndb-2018-000013 | Insecure DLL Loading issue in multiple Trend Micro products | 2018-02-15T16:39+09:00 | 2018-04-11T12:23+09:00 |
| jvndb-2018-000009 | The installer of Anshin net security for Windows may insecurely load Dynamic Link Libraries | 2018-02-06T15:05+09:00 | 2018-04-11T12:13+09:00 |
| jvndb-2018-000011 | MP Form Mail CGI eCommerce Edition vulnerable to OS command injection | 2018-02-08T12:21+09:00 | 2018-04-11T11:57+09:00 |
| jvndb-2018-000010 | WordPress plugin "MTS Simple Booking C" vulnerable to cross-site scripting | 2018-02-02T13:39+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000005 | WordPress plugin "WP Retina 2x" vulnerable to cross-site scripting | 2018-01-30T12:30+09:00 | 2018-04-11T11:53+09:00 |
| jvndb-2018-000007 | Multiple I-O DATA network devices incorporating "MagicalFinder" vulnerable to OS command injection | 2018-02-06T14:22+09:00 | 2018-04-11T11:51+09:00 |
| jvndb-2018-000006 | Multiple vulnerabilities in epg search result viewer(kkcald) | 2018-02-01T13:58+09:00 | 2018-04-11T11:49+09:00 |
| jvndb-2018-000002 | Nootka App for Android vulnerable to OS command injection | 2018-01-19T14:19+09:00 | 2018-04-11T11:46+09:00 |
| jvndb-2018-000004 | The installer of "FLET'S VIRUS CLEAR Easy Setup & Application Tool" and "FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool" may insecurely load Dynamic Link Libraries | 2018-01-22T14:17+09:00 | 2018-04-11T11:44+09:00 |
| jvndb-2018-000003 | GroupSession vulnerable to open redirect | 2018-01-19T14:19+09:00 | 2018-04-11T11:37+09:00 |
| jvndb-2015-000197 | Zend Framework vulnerable to SQL injection | 2015-12-11T13:46+09:00 | 2018-04-11T11:32+09:00 |
| jvndb-2018-000032 | Hatena Bookmark App for iOS contains an address bar spoofing vulnerability | 2018-04-10T13:39+09:00 | 2018-04-10T13:39+09:00 |
| jvndb-2018-002257 | DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager | 2018-04-05T10:22+09:00 | 2018-04-10T10:55+09:00 |
| jvndb-2017-000251 | The installer of Content Manager Assistant for PlayStation may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T14:04+09:00 |
| jvndb-2017-000252 | MQTT.js issue in handling PUBLISH packets | 2017-12-25T14:00+09:00 | 2018-04-04T14:02+09:00 |
| jvndb-2017-000248 | OneThird CMS vulnerable to directory traversal | 2017-12-19T13:48+09:00 | 2018-04-04T13:58+09:00 |
| jvndb-2017-000250 | The installer of Music Center for PC may insecurely load Dynamic Link Libraries | 2017-12-22T15:50+09:00 | 2018-04-04T13:53+09:00 |
| jvndb-2017-000249 | Multiple vulnerabilities in H2O | 2017-12-18T15:17+09:00 | 2018-04-04T13:49+09:00 |
| jvndb-2018-000001 | Lhaplus vulnerable to improper verification when expanding ZIP64 archives | 2018-01-11T14:18+09:00 | 2018-04-04T12:33+09:00 |
| jvndb-2015-000111 | Yodobashi App for Android fails to verify SSL server certificates | 2015-08-07T13:50+09:00 | 2018-04-04T12:28+09:00 |
| jvndb-2016-000245 | Apache ActiveMQ vulnerable to cross-site scripting | 2016-12-13T14:00+09:00 | 2018-04-04T12:25+09:00 |
| jvndb-2017-000242 | StreamRelay.net.exe and sDNSProxy.exe vulnerable to denial-of-service (DoS) | 2017-11-29T14:54+09:00 | 2018-03-14T14:26+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03024-1 | Security update for tomcat | 2025-08-29T12:40:19Z | 2025-08-29T12:40:19Z |
| suse-su-2025:03023-1 | Security update for the Linux Kernel | 2025-08-29T11:54:08Z | 2025-08-29T11:54:08Z |
| suse-su-2025:03022-1 | Security update for git | 2025-08-29T11:51:56Z | 2025-08-29T11:51:56Z |
| suse-su-2025:03021-1 | Security update for netty | 2025-08-29T09:42:17Z | 2025-08-29T09:42:17Z |
| suse-su-2025:20665-1 | Security update for gnutls | 2025-08-29T09:03:56Z | 2025-08-29T09:03:56Z |
| suse-su-2025:20664-1 | Security update for Mesa | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:20663-1 | Security update for jbigkit | 2025-08-29T08:57:25Z | 2025-08-29T08:57:25Z |
| suse-su-2025:03020-1 | Security update for postgresql14 | 2025-08-29T08:32:23Z | 2025-08-29T08:32:23Z |
| suse-su-2025:03019-1 | Security update for postgresql14 | 2025-08-29T08:31:52Z | 2025-08-29T08:31:52Z |
| suse-su-2025:03018-1 | Security update for postgresql15 | 2025-08-29T08:31:14Z | 2025-08-29T08:31:14Z |
| suse-su-2025:03017-1 | Security update for udisks2 | 2025-08-29T08:29:57Z | 2025-08-29T08:29:57Z |
| suse-su-2025:03016-1 | Security update for udisks2 | 2025-08-29T08:28:26Z | 2025-08-29T08:28:26Z |
| suse-su-2025:03015-1 | Security update for udisks2 | 2025-08-29T08:28:07Z | 2025-08-29T08:28:07Z |
| suse-su-2025:20662-1 | Security update for polkit | 2025-08-29T07:50:47Z | 2025-08-29T07:50:47Z |
| suse-su-2025:20661-1 | Security update for libxslt | 2025-08-29T07:49:11Z | 2025-08-29T07:49:11Z |
| suse-su-2025:03012-1 | security update for git, git-lfs, obs-scm-bridge, python-PyYAML | 2025-08-29T00:07:40Z | 2025-08-29T00:07:40Z |
| suse-su-2025:20660-1 | Security update for coreutils | 2025-08-28T15:14:37Z | 2025-08-28T15:14:37Z |
| suse-su-2025:03011-1 | Security update for the Linux Kernel | 2025-08-28T12:06:15Z | 2025-08-28T12:06:15Z |
| suse-su-2025:03010-1 | Security update for gdk-pixbuf | 2025-08-28T10:46:34Z | 2025-08-28T10:46:34Z |
| suse-su-2025:03009-1 | Security update for MozillaFirefox | 2025-08-28T09:19:04Z | 2025-08-28T09:19:04Z |
| suse-su-2025:03008-1 | Security update for MozillaFirefox | 2025-08-28T09:18:13Z | 2025-08-28T09:18:13Z |
| suse-su-2025:03007-1 | Security update for MozillaThunderbird | 2025-08-28T08:03:38Z | 2025-08-28T08:03:38Z |
| suse-su-2025:03006-1 | Security update for tomcat10 | 2025-08-28T08:02:59Z | 2025-08-28T08:02:59Z |
| suse-su-2025:03004-1 | Security update for postgresql15 | 2025-08-27T13:42:44Z | 2025-08-27T13:42:44Z |
| suse-su-2025:03003-1 | Security update for postgresql13 | 2025-08-27T13:42:33Z | 2025-08-27T13:42:33Z |
| suse-su-2025:03001-1 | Security update for ignition | 2025-08-27T12:05:48Z | 2025-08-27T12:05:48Z |
| suse-su-2025:03000-1 | Security update for ignition | 2025-08-27T12:05:13Z | 2025-08-27T12:05:13Z |
| suse-su-2025:02999-1 | Security update for ignition | 2025-08-27T12:05:04Z | 2025-08-27T12:05:04Z |
| suse-su-2025:02998-1 | Security update for ignition | 2025-08-27T12:04:54Z | 2025-08-27T12:04:54Z |
| suse-su-2025:02997-1 | Security update for the Linux Kernel | 2025-08-27T12:04:21Z | 2025-08-27T12:04:21Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:0033-1 | Security update for qt6-connectivity | 2025-01-25T17:01:16Z | 2025-01-25T17:01:16Z |
| opensuse-su-2025:14697-1 | ruby3.4-rubygem-nokogiri-1.18.2-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14696-1 | libopenssl-3-devel-3.2.3-4.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14695-1 | go1.23-1.23.5-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14694-1 | go1.22-1.22.11-1.1 on GA media | 2025-01-25T00:00:00Z | 2025-01-25T00:00:00Z |
| opensuse-su-2025:14693-1 | go1.24-1.24rc2-1.1 on GA media | 2025-01-24T00:00:00Z | 2025-01-24T00:00:00Z |
| opensuse-su-2025:0030-1 | Security update for dante | 2025-01-23T19:01:59Z | 2025-01-23T19:01:59Z |
| opensuse-su-2025:0025-1 | Security update for cheat | 2025-01-23T19:01:34Z | 2025-01-23T19:01:34Z |
| opensuse-su-2025:0024-1 | Security update for qt6-webengine | 2025-01-23T09:21:43Z | 2025-01-23T09:21:43Z |
| opensuse-su-2025:14692-1 | libQt6Bluetooth6-6.8.1-2.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14691-1 | python313-3.13.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14690-1 | python311-azure-storage-blob-12.24.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14689-1 | podman-5.3.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14688-1 | phpMyAdmin-5.2.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14687-1 | nodejs-electron-33.3.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14686-1 | java-21-openjdk-21.0.6.0-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14685-1 | java-11-openjdk-11.0.26.0-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14684-1 | helmfile-0.170.1-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:14683-1 | clamav-1.4.2-1.1 on GA media | 2025-01-23T00:00:00Z | 2025-01-23T00:00:00Z |
| opensuse-su-2025:0021-1 | Security update for gh | 2025-01-22T10:02:08Z | 2025-01-22T10:02:08Z |
| opensuse-su-2025:14682-1 | java-17-openjdk-17.0.14.0-1.1 on GA media | 2025-01-22T00:00:00Z | 2025-01-22T00:00:00Z |
| opensuse-su-2025:14681-1 | grafana-11.3.2-1.1 on GA media | 2025-01-22T00:00:00Z | 2025-01-22T00:00:00Z |
| opensuse-su-2025:14680-1 | ruby3.4-rubygem-railties-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14679-1 | ruby3.4-rubygem-rails-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14678-1 | ruby3.4-rubygem-activesupport-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14677-1 | ruby3.4-rubygem-activestorage-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14676-1 | ruby3.4-rubygem-activerecord-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14675-1 | ruby3.4-rubygem-activemodel-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14674-1 | ruby3.4-rubygem-activejob-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14673-1 | ruby3.4-rubygem-actionview-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30354 | Grav权限提升漏洞(CNVD-2025-30354) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30353 | Grav路径遍历漏洞(CNVD-2025-30353) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30352 | Grav服务端模板注入漏洞(CNVD-2025-30352) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30351 | Grav授权问题漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30350 | Grav路径遍历漏洞(CNVD-2025-30350) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30349 | Grav路径遍历漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30348 | Grav跨站脚本漏洞(CNVD-2025-30348) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30347 | Grav跨站脚本漏洞(CNVD-2025-30347) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30346 | Grav跨站脚本漏洞(CNVD-2025-30346) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30345 | Grav跨站脚本漏洞(CNVD-2025-30345) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30344 | Grav跨站脚本漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30343 | Grav拒绝服务漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30342 | Grav服务器端模板注入漏洞(CNVD-2025-30342) | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30341 | Grav代码执行漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30340 | Grav用户枚举和电子邮件泄露漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30339 | Grav服务器端模板注入漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30338 | Grav权限提升漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30337 | Grav不安全的直接对象引用漏洞 | 2025-12-03 | 2025-12-09 |
| cnvd-2025-30304 | Staff Audit System /update_index.php文件SQL注入漏洞 | 2025-07-04 | 2025-12-09 |
| cnvd-2025-30303 | Staff Audit System /search_index.php文件SQL注入漏洞 | 2025-07-04 | 2025-12-09 |
| cnvd-2025-30292 | QNAP File Station 5空指针取消引用漏洞 | 2025-08-28 | 2025-12-09 |
| cnvd-2025-30291 | QNAP Qsync Central资源消耗不受控制漏洞 | 2025-10-15 | 2025-12-09 |
| cnvd-2025-30290 | QNAP Qsync Central资源分配无限制漏洞(CNVD-2025-30290) | 2025-10-15 | 2025-12-09 |
| cnvd-2025-30289 | QNAP Qsync Central资源分配无限制漏洞(CNVD-2025-30289) | 2025-10-15 | 2025-12-09 |
| cnvd-2025-30288 | QNAP Qsync Central资源分配无限制漏洞(CNVD-2025-30288) | 2025-10-15 | 2025-12-09 |
| cnvd-2025-30287 | QNAP Qsync Central资源分配无限制漏洞 | 2025-10-15 | 2025-12-09 |
| cnvd-2025-30286 | QNAP File Station 5资源分配无限额或无节流漏洞(CNVD-2025-30286) | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30285 | QNAP File Station 5跨站脚本漏洞 | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30284 | QNAP File Station 5资源分配无限额或无节流漏洞(CNVD-2025-30284) | 2025-11-12 | 2025-12-09 |
| cnvd-2025-30283 | QNAP File Station 5资源分配无限额或无节流漏洞 | 2025-11-12 | 2025-12-09 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0043 | Multiples vulnérabilités dans SPIP | 2025-01-17T00:00:00.000000 | 2025-07-09T00:00:00.000000 |
| certfr-2025-avi-0566 | Multiples vulnérabilités dans les produits Siemens | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| certfr-2025-avi-0565 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| certfr-2025-avi-0564 | Multiples vulnérabilités dans les produits SAP | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| certfr-2025-avi-0563 | Multiples vulnérabilités dans les produits Splunk | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| CERTFR-2025-AVI-0566 | Multiples vulnérabilités dans les produits Siemens | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| CERTFR-2025-AVI-0565 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| CERTFR-2025-AVI-0564 | Multiples vulnérabilités dans les produits SAP | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| CERTFR-2025-AVI-0563 | Multiples vulnérabilités dans les produits Splunk | 2025-07-08T00:00:00.000000 | 2025-07-08T00:00:00.000000 |
| certfr-2025-avi-0562 | Multiples vulnérabilités dans les produits IBM | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0561 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0560 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0559 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0558 | Multiples vulnérabilités dans PHP | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| CERTFR-2025-AVI-0562 | Multiples vulnérabilités dans les produits IBM | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| CERTFR-2025-AVI-0561 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| CERTFR-2025-AVI-0560 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| CERTFR-2025-AVI-0559 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| CERTFR-2025-AVI-0558 | Multiples vulnérabilités dans PHP | 2025-07-04T00:00:00.000000 | 2025-07-04T00:00:00.000000 |
| certfr-2025-avi-0557 | Vulnérabilité dans Microsoft Edge | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0556 | Vulnérabilité dans Citrix XenServer | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0555 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0554 | Multiples vulnérabilités dans Grafana | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0553 | Vulnérabilité dans les produits Cisco | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| CERTFR-2025-AVI-0557 | Vulnérabilité dans Microsoft Edge | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| CERTFR-2025-AVI-0556 | Vulnérabilité dans Citrix XenServer | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| CERTFR-2025-AVI-0555 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| CERTFR-2025-AVI-0554 | Multiples vulnérabilités dans Grafana | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| CERTFR-2025-AVI-0553 | Vulnérabilité dans les produits Cisco | 2025-07-03T00:00:00.000000 | 2025-07-03T00:00:00.000000 |
| certfr-2025-avi-0552 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |