Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-38189 |
N/A
|
drm/v3d: Avoid NULL pointer dereference in `v3d_job_up… |
Linux |
Linux |
2025-07-04T13:37:14.428Z | 2026-01-26T16:17:39.899Z |
| CVE-2026-24405 |
8.8 (3.1)
|
iccDEV has Heap Buffer Overflow in CIccMpeCalculator::Read() |
InternationalColorConsortium |
iccDEV |
2026-01-24T00:59:32.845Z | 2026-01-26T16:17:38.994Z |
| CVE-2022-50383 |
5.5 (3.1)
|
media: mediatek: vcodec: Can't set dst buffer to done … |
Linux |
Linux |
2025-09-18T13:33:04.969Z | 2026-01-26T16:17:38.353Z |
| CVE-2022-50303 |
N/A
|
drm/amdkfd: Fix double release compute pasid |
Linux |
Linux |
2025-09-15T14:45:58.735Z | 2026-01-26T16:17:37.055Z |
| CVE-2026-24410 |
7.1 (3.1)
|
iccDEV has Undefined Behavior and Null Pointer Deferen… |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:12:32.146Z | 2026-01-26T16:17:34.201Z |
| CVE-2026-24411 |
7.1 (3.1)
|
iccDEV has Undefined Behavior and Null Pointer Deferen… |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:16:31.192Z | 2026-01-26T16:17:29.105Z |
| CVE-2026-24401 |
6.5 (3.1)
|
Avahi has Uncontrolled Recursion in lookup_handle_cnam… |
avahi |
avahi |
2026-01-24T01:25:02.294Z | 2026-01-26T16:17:24.487Z |
| CVE-2026-24412 |
8.8 (3.1)
|
iccDEV has Heap Buffer Overflow in icCurvesFromXml() |
InternationalColorConsortium |
iccDEV |
2026-01-24T01:27:42.815Z | 2026-01-26T16:17:19.746Z |
| CVE-2026-24421 |
6.5 (3.1)
|
phpMyFAQ missing authorization exposes /api/setup/back… |
thorsten |
phpMyFAQ |
2026-01-24T01:43:10.011Z | 2026-01-26T16:17:14.650Z |
| CVE-2026-24469 |
7.5 (3.1)
|
C++ HTTP Server has Critical Path Traversal Vulnerabil… |
frustratedProton |
http-server |
2026-01-24T01:50:24.473Z | 2026-01-26T16:17:09.316Z |
| CVE-2025-50537 |
5.5 (3.1)
|
Stack overflow vulnerability in eslint before 9.2… |
n/a |
n/a |
2026-01-26T00:00:00.000Z | 2026-01-26T16:16:34.731Z |
| CVE-2025-47268 |
6.5 (3.1)
|
ping in iputils before 20250602 allows a denial o… |
iputils |
iputils |
2025-05-05T00:00:00.000Z | 2026-01-26T16:15:08.135Z |
| CVE-2025-56648 |
6.5 (3.1)
|
npm parcel 2.0.0-alpha and before has an Origin V… |
n/a |
n/a |
2025-09-17T00:00:00.000Z | 2026-01-26T16:10:49.470Z |
| CVE-2025-59096 |
4.6 (4.0)
|
Weak Default Password in dormakaba Kaba exos 9300 |
dormakaba |
Kaba exos 9300 |
2026-01-26T10:04:24.548Z | 2026-01-26T16:10:20.331Z |
| CVE-2025-59097 |
9.3 (4.0)
|
Unauthenticated SOAP API in dormakaba access manager |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:04:38.742Z | 2026-01-26T16:09:59.007Z |
| CVE-2025-59098 |
8.7 (4.0)
|
Trace Functionality Leaking Sensitive Data in dormakab… |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:04:51.022Z | 2026-01-26T16:07:50.727Z |
| CVE-2025-59099 |
8.8 (4.0)
|
Unauthenticated Path Traversal in dormakaba access manager |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:05:02.663Z | 2026-01-26T16:07:15.856Z |
| CVE-2025-53603 |
7.5 (3.1)
|
In Alinto SOPE SOGo 2.0.2 through 5.12.2, sope-co… |
Alinto |
SOPE |
2025-07-05T00:00:00.000Z | 2026-01-26T16:05:42.743Z |
| CVE-2025-52026 |
7.5 (3.1)
|
An information disclosure vulnerability exists in… |
n/a |
n/a |
2026-01-23T00:00:00.000Z | 2026-01-26T16:02:50.863Z |
| CVE-2025-50864 |
6.5 (3.1)
|
An Origin Validation Error in the elysia-cors lib… |
n/a |
n/a |
2025-08-20T00:00:00.000Z | 2026-01-26T16:01:04.029Z |
| CVE-2025-59100 |
5.9 (4.0)
|
Unauthenticated Access to the SQLite Database in dorma… |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:05:11.306Z | 2026-01-26T16:00:38.237Z |
| CVE-2025-59101 |
7.7 (4.0)
|
Insufficient Session Management in dormakaba access manager |
dormakaba |
Access Manager 92xx-k5 |
2026-01-26T10:05:20.665Z | 2026-01-26T16:00:07.304Z |
| CVE-2025-26042 |
6 (3.1)
|
Uptime Kuma >== 1.23.0 has a ReDoS vulnerability,… |
n/a |
n/a |
2025-03-17T00:00:00.000Z | 2026-01-26T15:56:46.761Z |
| CVE-2025-67264 |
7.8 (3.1)
|
An OS command injection vulnerability in the com.… |
n/a |
n/a |
2026-01-23T00:00:00.000Z | 2026-01-26T15:56:07.316Z |
| CVE-2023-54337 |
5.1 (4.0)
9.1 (3.1)
|
Sysax Multi Server 6.95 - 'Password' Denial of Service (PoC) |
Sysax |
Sysax Multi Server |
2026-01-13T22:52:08.992Z | 2026-01-26T15:55:03.944Z |
| CVE-2022-50894 |
7.1 (4.0)
6.5 (3.1)
|
VIAVIWEB Wallpaper Admin 1.0 SQL Injection via edit_ga… |
VIAVIWEB |
VIAVIWEB Wallpaper Admin |
2026-01-13T22:56:20.742Z | 2026-01-26T15:55:03.736Z |
| CVE-2021-47771 |
6.8 (4.0)
5.5 (3.1)
|
RDP Manager 4.9.9.3 - Denial-of-Service (PoC) |
Cinspiration |
RDP Manager |
2026-01-15T15:52:11.366Z | 2026-01-26T15:55:03.546Z |
| CVE-2021-47769 |
5.1 (4.0)
4.8 (3.1)
|
Isshue Shopping Cart 3.5 - 'Title' Cross Site Scriptin… |
Bdtask |
Isshue Shopping Cart |
2026-01-15T15:52:10.904Z | 2026-01-26T15:55:03.392Z |
| CVE-2021-47765 |
6.7 (4.0)
5.5 (3.1)
|
AbsoluteTelnet 11.24 - 'Username' Denial of Service (PoC) |
Celestialsoftware |
AbsoluteTelnet |
2026-01-15T15:52:08.912Z | 2026-01-26T15:55:03.251Z |
| CVE-2021-47764 |
6.7 (4.0)
5.5 (3.1)
|
AbsoluteTelnet 11.24 - 'Phone' Denial of Service (PoC) |
Celestialsoftware |
AbsoluteTelnet |
2026-01-15T15:52:08.445Z | 2026-01-26T15:55:03.065Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21720 |
7.5 (3.1)
|
Unauthenticated DoS: avatar cache leaks goroutines whe… |
Grafana |
grafana/grafana-enterprise |
2026-01-27T09:07:04.758Z | 2026-01-27T14:29:08.671Z |
| CVE-2025-62050 |
9.9 (3.1)
|
WordPress Blogmatic theme <= 1.0.3 - Arbitrary File Up… |
blazethemes |
Blogmatic |
2026-01-22T16:51:46.432Z | 2026-01-27T14:55:19.360Z |
| CVE-2025-59472 |
5.9 (3.1)
|
A denial of service vulnerability exists in Next.… |
vercel |
next |
2026-01-26T21:43:05.099Z | 2026-01-27T14:54:04.986Z |
| CVE-2025-59471 |
5.9 (3.1)
|
A denial of service vulnerability exists in self-… |
vercel |
next |
2026-01-26T21:43:05.094Z | 2026-01-27T14:55:15.271Z |
| CVE-2025-50004 |
8.5 (3.1)
|
WordPress JupiterX Core plugin <= 4.10.1 - PHP Object … |
artbees |
JupiterX Core |
2026-01-22T16:51:44.164Z | 2026-01-27T14:54:39.685Z |
| CVE-2025-49050 |
8.8 (3.1)
|
WordPress WP Lead Capturing Pages plugin <= 2.5 - SQL … |
kamleshyadav |
WP Lead Capturing Pages |
2026-01-22T16:51:42.307Z | 2026-01-27T14:57:57.871Z |
| CVE-2025-49049 |
8.8 (3.1)
|
WordPress DZS Video Gallery plugin <= 12.37 - SQL Inje… |
ZoomIt |
DZS Video Gallery |
2026-01-22T16:51:42.095Z | 2026-01-27T14:59:24.796Z |
| CVE-2022-28975 |
5.4 (3.1)
|
A stored cross-site scripting (XSS) vulnerability… |
n/a |
n/a |
2024-01-09T00:00:00.000Z | 2025-06-18T16:55:58.687Z |
| CVE-2026-24830 |
9.8 (3.1)
|
Integer Overflow or Wraparound in IronOS |
Ralim |
IronOS |
2026-01-27T09:28:07.853Z | 2026-01-27T14:31:35.731Z |
| CVE-2026-24829 |
6.5 (3.1)
|
Out-of-bounds write in is-Engine |
Is-Daouda |
is-Engine |
2026-01-27T09:15:31.354Z | 2026-01-27T16:56:21.744Z |
| CVE-2026-24828 |
7.5 (3.1)
|
Memory leak in is-Engine |
Is-Daouda |
is-Engine |
2026-01-27T09:14:16.784Z | 2026-01-27T16:57:01.241Z |
| CVE-2026-24827 |
7.5 (3.1)
|
Out-of-bounds write in Commander-Genius |
gerstrong |
Commander-Genius |
2026-01-27T09:12:55.728Z | 2026-01-27T15:03:10.130Z |
| CVE-2026-24826 |
10 (4.0)
|
Out-of-bounds write in turso3d |
cadaver |
turso3d |
2026-01-27T09:11:27.233Z | 2026-01-29T20:03:11.637Z |
| CVE-2026-24825 |
6.9 (4.0)
|
a memory leak in ydb-platform/ydb with use of yajl_tre… |
ydb-platform |
ydb |
2026-01-27T09:02:51.165Z | 2026-01-27T16:57:43.248Z |
| CVE-2026-24824 |
6.9 (4.0)
|
A XSS in yacy/yacy_search_server |
yacy |
yacy_search_server |
2026-01-27T09:01:06.551Z | 2026-01-27T16:58:24.836Z |
| CVE-2026-24823 |
10 (4.0)
|
A heap-based buffer over-read or buffer overflow vulne… |
FASTSHIFT |
X-TRACK |
2026-01-27T08:59:58.271Z | 2026-01-27T16:59:03.943Z |
| CVE-2026-24822 |
10 (4.0)
|
a heap-based buffer overflow vulnerability in ttttupup… |
ttttupup |
wxhelper |
2026-01-27T08:58:45.455Z | 2026-01-27T16:59:40.636Z |
| CVE-2026-24821 |
9.3 (4.0)
|
A heap-based buffer over-read that might affect a syst… |
turanszkij |
WickedEngine |
2026-01-27T08:57:26.461Z | 2026-01-27T17:00:23.964Z |
| CVE-2026-24820 |
5.1 (4.0)
|
A stack overflow vulnerability in turanszkij/WickedEngine |
turanszkij |
WickedEngine |
2026-01-27T08:56:34.369Z | 2026-01-27T17:00:59.226Z |
| CVE-2026-24819 |
6.3 (4.0)
|
An out-of-memory (OOM) issue in foxinmy/weixin4j |
foxinmy |
weixin4j |
2026-01-27T08:55:54.605Z | 2026-01-27T17:01:38.527Z |
| CVE-2026-24818 |
6.9 (4.0)
|
A heap-based buffer over-read that might affect a syst… |
praydog |
UEVR |
2026-01-27T08:54:30.701Z | 2026-01-27T20:36:09.549Z |
| CVE-2026-24817 |
8.7 (4.0)
|
A potential heap-buffer overflow in praydog/UEVR |
praydog |
UEVR |
2026-01-27T08:53:44.618Z | 2026-01-27T20:36:51.915Z |
| CVE-2026-24816 |
10 (4.0)
|
Cookie Security Vulnerabilities in datavane/tis |
datavane |
tis |
2026-01-27T08:53:03.785Z | 2026-01-27T20:39:27.760Z |
| CVE-2026-24815 |
10 (4.0)
|
A XStream Security Vulnerability in XML Deserializatio… |
datavane |
tis |
2026-01-27T08:51:58.830Z | 2026-01-27T20:41:20.316Z |
| CVE-2026-24814 |
10 (4.0)
|
A integer overflow in swoole/swoole-src |
swoole |
swoole-src |
2026-01-27T08:50:48.964Z | 2026-01-27T20:42:37.813Z |
| CVE-2026-24813 |
8.7 (4.0)
|
A null pointer dereference in abcz316/SKRoot-linuxKernelRoot |
abcz316 |
SKRoot-linuxKernelRoot |
2026-01-27T08:49:23.869Z | 2026-01-27T14:45:40.077Z |
| CVE-2026-24812 |
9.3 (4.0)
|
An improper pointer arithmetic in root-project/root at… |
root-project |
root |
2026-01-27T08:48:31.091Z | 2026-01-27T20:43:20.498Z |
| CVE-2026-24810 |
10 (4.0)
|
A buffer overflow in rethinkdb/rethinkdb |
rethinkdb |
rethinkdb |
2026-01-27T08:47:02.459Z | 2026-01-27T15:25:58.557Z |
| CVE-2026-24809 |
6.9 (4.0)
|
Save stack space while handling errors in praydog/REFr… |
praydog |
REFramework |
2026-01-27T08:46:04.413Z | 2026-01-27T20:44:12.229Z |
| CVE-2026-24808 |
8.3 (4.0)
|
A possible integer overflow vulnerability in RawThera… |
RawTherapee |
RawTherapee |
2026-01-27T08:44:58.065Z | 2026-01-27T20:44:34.832Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-24826 | Out-of-bounds Write, Divide By Zero, NULL Pointer Dereference, Use of Uninitialized Resource, Out-o… | 2026-01-27T10:15:49.507 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24825 | Missing Release of Memory after Effective Lifetime vulnerability in ydb-platform ydb (contrib/libs/… | 2026-01-27T09:15:53.347 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24824 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-27T09:15:53.203 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24823 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:53.067 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24822 | Out-of-bounds Write, Heap-based Buffer Overflow vulnerability in ttttupup wxhelper (src modules). T… | 2026-01-27T09:15:52.937 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24821 | Out-of-bounds Read vulnerability in turanszkij WickedEngine (WickedEngine/LUA modules). This vulner… | 2026-01-27T09:15:52.797 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24820 | Out-of-bounds Read vulnerability in turanszkij WickedEngine (WickedEngine/LUA modules). This vulner… | 2026-01-27T09:15:52.663 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24819 | Improperly Controlled Sequential Memory Allocation vulnerability in foxinmy weixin4j (weixin4j-base… | 2026-01-27T09:15:52.520 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24818 | Out-of-bounds Read vulnerability in praydog UEVR (dependencies/lua/src modules). This vulnerability… | 2026-01-27T09:15:52.383 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24817 | Out-of-bounds Write vulnerability in praydog UEVR (dependencies/lua/src modules). This vulnerabilit… | 2026-01-27T09:15:52.247 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24816 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in datavane tis (tis-console/s… | 2026-01-27T09:15:52.110 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24815 | Unrestricted Upload of File with Dangerous Type, Deserialization of Untrusted Data vulnerability in… | 2026-01-27T09:15:51.967 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24814 | Integer Overflow or Wraparound vulnerability in swoole swoole-src (thirdparty/hiredis modules). Thi… | 2026-01-27T09:15:51.830 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24813 | NULL Pointer Dereference vulnerability in abcz316 SKRoot-linuxKernelRoot (testRoot/jni/utils module… | 2026-01-27T09:15:51.680 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24812 | Vulnerability in root-project root (builtins/zlib modules). This vulnerability is associated with p… | 2026-01-27T09:15:51.567 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24810 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in rethinkdb (… | 2026-01-27T09:15:51.300 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24809 | An issue from the component luaG_runerror in dependencies/lua/src/ldebug.c in praydog/REFramework v… | 2026-01-27T09:15:51.160 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24808 | Integer Overflow or Wraparound vulnerability in RawTherapee (rtengine modules). This vulnerability … | 2026-01-27T09:15:51.023 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24807 | Improper Verification of Cryptographic Signature vulnerability in liuyueyi quick-media (plugins/svg… | 2026-01-27T09:15:50.890 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24806 | Improper Control of Generation of Code ('Code Injection') vulnerability in liuyueyi quick-media (pl… | 2026-01-27T09:15:50.743 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24805 | NULL Pointer Dereference vulnerability in visualfc liteide (liteidex/src/3rdparty/libvterm/src modu… | 2026-01-27T09:15:50.607 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24804 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in coolsnowwolf lede (package/… | 2026-01-27T09:15:50.470 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24803 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in coolsnowwolf lede (package/… | 2026-01-27T09:15:50.337 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24802 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in briandilley jsonrpc4j (src/… | 2026-01-27T09:15:50.187 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24801 | Vulnerability in Ralim IronOS (source/Core/BSP/Pinecilv2/bl_mcu_sdk/components/ble/ble_stack/common… | 2026-01-27T09:15:50.057 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24800 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:49.920 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24799 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:49.787 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24798 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GaijinEnte… | 2026-01-27T09:15:49.643 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24797 | Out-of-bounds Write vulnerability in neka-nat cupoch (third_party/libjpeg-turbo/libjpeg-turbo modul… | 2026-01-27T09:15:49.510 | 2026-01-27T14:59:34.073 |
| fkie_cve-2026-24796 | Out-of-bounds Read vulnerability in CloverHackyColor CloverBootloader (MdeModulePkg/Universal/Regul… | 2026-01-27T09:15:49.370 | 2026-01-27T14:59:34.073 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-256h-gf49-r65r |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: thermal: intel_powerclamp: Use… | 2025-10-04T18:31:14Z | 2026-01-23T21:30:37Z |
| ghsa-x97q-xc6x-vxw7 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Fix leak in devf… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-vv6q-p28j-9w24 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: null_blk: fix poll request tim… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-qwjg-7mjq-fhh3 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: thunderbolt: Fix memory leak i… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-prff-pf2c-76w4 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: avoid buffer o… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-pm83-264j-3jvx |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: dm-stripe: fix a possible inte… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-p2vv-2726-r3pr |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ASoC: qcom: q6apm-lpass-dais: … | 2025-10-04T09:30:20Z | 2026-01-23T21:30:36Z |
| ghsa-mjg7-65xv-hcjw |
4.7 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: zram: fix slot write race cond… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-hpjc-m442-8hrm |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: drm: bridge: anx7625: Fix NULL… | 2025-10-04T09:30:20Z | 2026-01-23T21:30:36Z |
| ghsa-g7c3-fwjq-9g8f |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: cnic: Fix use-after-free bugs … | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-f4h6-hf7g-852r |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: net/tcp: Fix a NULL pointer de… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-f27v-g69j-2x4q |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix a memory le… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-9fvg-5x6h-m5x2 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: um: virtio_uml: Fix use-after-… | 2025-10-04T09:30:21Z | 2026-01-23T21:30:36Z |
| ghsa-9c77-w28p-48g4 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: ASoC: core: Check for rtd == N… | 2025-09-05T18:31:16Z | 2026-01-23T21:30:36Z |
| ghsa-8gw4-3w27-23g9 |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: gpu: host1x: Fix memory leak o… | 2025-10-01T12:30:30Z | 2026-01-23T21:30:36Z |
| ghsa-77vw-m47q-m4gp |
5.5 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: Fix memory leak i… | 2025-10-01T12:30:31Z | 2026-01-23T21:30:36Z |
| ghsa-wrfw-2xr6-c3p7 |
7.8 (3.1)
|
In the Linux kernel, the following vulnerability has been resolved: fbdev: fix potential buffer ov… | 2025-09-05T18:31:16Z | 2026-01-23T21:30:35Z |
| ghsa-h2mm-jj4p-hm2p |
7.5 (3.1)
9.2 (4.0)
|
The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the T… | 2025-05-22T00:34:03Z | 2026-01-23T21:30:35Z |
| ghsa-qqfg-j9g4-4mfh |
9.8 (3.1)
|
vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol.… | 2024-06-18T06:30:43Z | 2026-01-23T21:30:30Z |
| ghsa-22j5-63rc-6cq9 |
7.6 (3.1)
|
Missing Authorization vulnerability in Repute InfoSystems ARForms Form Builder.This issue affects A… | 2024-05-08T15:30:41Z | 2026-01-23T21:30:30Z |
| ghsa-q43p-2mh4-5jv2 |
6.5 (3.1)
|
The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does… | 2022-05-24T19:19:58Z | 2026-01-23T21:30:29Z |
| ghsa-m892-r7q3-ww6c |
9.8 (3.1)
|
route in main.c in Pico HTTP Server in C through f3b69a6 has an sprintf stack-based buffer overflow… | 2024-01-05T06:30:19Z | 2026-01-23T21:30:29Z |
| ghsa-89h9-hfwf-446p |
6.1 (3.1)
|
The stop-user-enumeration plugin before 1.3.8 for WordPress has XSS. | 2022-05-24T22:00:23Z | 2026-01-23T21:30:29Z |
| ghsa-f78f-353m-cf4j |
9.8 (3.1)
|
Code Injection in node-rules | 2021-12-10T20:05:37Z | 2026-01-23T20:52:25Z |
| ghsa-w7rq-fgx4-4xcm |
5.1 (4.0)
|
LavaLite CMS affected by a stored cross-site scripting vulnerability | 2026-01-23T18:31:30Z | 2026-01-23T20:16:37Z |
| ghsa-mxc8-4jqf-368q |
6.3 (4.0)
|
miniserve affected by a TOCTOU and symlink race vulnerability | 2026-01-23T18:31:28Z | 2026-01-23T20:16:21Z |
| ghsa-qqgv-v353-cv8p |
5.3 (4.0)
|
Gitea does not properly validate ownership when toggling OpenID URI visibility | 2026-01-23T00:31:17Z | 2026-01-23T20:15:01Z |
| ghsa-4xx9-vc8v-87hv |
5.1 (4.0)
|
Gitea does not properly validate repository ownership when linking attachments to releases | 2026-01-23T00:31:17Z | 2026-01-23T20:14:52Z |
| ghsa-393c-qgvj-3xph |
5.3 (4.0)
|
Gitea does not properly validate repository ownership when deleting Git LFS locks | 2026-01-23T00:31:16Z | 2026-01-23T20:14:46Z |
| ghsa-9cgq-wp42-4rpq |
5.3 (4.0)
|
Gitea does not properly verify authorization when canceling scheduled auto-merges via the web interface | 2026-01-23T00:31:16Z | 2026-01-23T20:14:41Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-55 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T12:15:00Z | 2022-03-09T00:17:30.689879Z |
| pysec-2022-54 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Fractiona… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.562457Z |
| pysec-2022-53 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIn… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:30.437565Z |
| pysec-2022-52 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.293594Z |
| pysec-2022-51 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape infe… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.181517Z |
| pysec-2022-50 |
|
Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantiz… | tensorflow-cpu | 2022-02-03T11:15:00Z | 2022-03-09T00:17:30.059421Z |
| pysec-2022-49 |
|
Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of so… | tensorflow-cpu | 2022-02-03T13:15:00Z | 2022-03-09T00:17:29.922594Z |
| pysec-2022-48 |
|
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed i… | protobuf | 2022-01-26T14:15:00Z | 2022-03-09T00:17:03.282830Z |
| pysec-2022-47 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T20:15:00Z | 2022-03-09T00:16:43.504149Z |
| pysec-2022-46 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.452903Z |
| pysec-2022-45 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.398323Z |
| pysec-2022-44 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.325615Z |
| pysec-2022-43 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.273792Z |
| pysec-2022-42 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.223227Z |
| pysec-2022-41 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T23:15:00Z | 2022-03-09T00:16:43.171379Z |
| pysec-2022-40 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.116991Z |
| pysec-2022-39 |
|
OnionShare is an open source tool that lets you securely and anonymously share files, hos… | onionshare-cli | 2022-01-18T22:15:00Z | 2022-03-09T00:16:43.060055Z |
| pysec-2021-870 |
|
Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cv… | cvxopt | 2021-12-17T21:15:00Z | 2022-03-09T00:15:59.735428Z |
| pysec-2022-38 |
|
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable… | cobbler | 2022-02-20T18:15:00Z | 2022-03-09T00:15:58.984313Z |
| pysec-2022-37 |
|
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function che… | cobbler | 2022-02-19T00:15:00Z | 2022-03-09T00:15:58.932039Z |
| pysec-2022-36 |
|
Apache Superset up to and including 1.3.2 allowed for registered database connections pas… | apache-superset | 2022-02-01T14:15:00Z | 2022-03-09T00:15:53.337058Z |
| pysec-2022-35 |
|
Weblate is a copyleft software web-based continuous localization system. Versions prior t… | weblate | 2022-02-25T21:15:00Z | 2022-03-08T17:35:37.351702Z |
| pysec-2022-34 |
|
HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which… | httpie | 2022-03-07T23:15:00Z | 2022-03-08T02:44:28.415437Z |
| pysec-2022-33 |
|
b2-sdk-python is a python library to access cloud storage provided by backblaze. Linux an… | b2sdk | 2022-02-23T23:15:00Z | 2022-03-07T17:33:46.032301Z |
| pysec-2022-32 |
|
B2 Command Line Tool is the official command line tool for the backblaze cloud storage se… | b2 | 2022-02-23T23:15:00Z | 2022-03-07T17:33:45.997096Z |
| pysec-2022-31 |
|
The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE… | weblate | 2022-03-04T20:15:00Z | 2022-03-04T21:31:07.631627Z |
| pysec-2022-30 |
|
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize us… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.083744Z |
| pysec-2022-29 |
|
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attack… | apache-airflow | 2022-02-25T09:15:00Z | 2022-03-04T21:27:14.014874Z |
| pysec-2022-28 |
|
Insecure Temporary File in GitHub repository mlflow/mlflow prior to 1.23.1. | mlflow | 2022-02-23T09:15:00Z | 2022-03-02T06:39:30.836439Z |
| pysec-2021-343 |
|
Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitra… | mezzanine | 2021-08-27T19:15:00Z | 2022-02-23T20:45:43.686053Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32912 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.472406Z |
| gsd-2024-32911 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.233328Z |
| gsd-2024-32910 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.448423Z |
| gsd-2024-32909 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.308144Z |
| gsd-2024-32908 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.352519Z |
| gsd-2024-32907 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.396658Z |
| gsd-2024-32906 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.421619Z |
| gsd-2024-32905 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.364842Z |
| gsd-2024-32904 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.244379Z |
| gsd-2024-32903 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.473336Z |
| gsd-2024-32902 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.471532Z |
| gsd-2024-32901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.363798Z |
| gsd-2024-32900 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.524250Z |
| gsd-2024-32899 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.462646Z |
| gsd-2024-32898 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.343049Z |
| gsd-2024-32897 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.501683Z |
| gsd-2024-32896 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.241389Z |
| gsd-2024-32895 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.313828Z |
| gsd-2024-32894 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.292073Z |
| gsd-2024-32893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.287808Z |
| gsd-2024-32892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.349313Z |
| gsd-2024-32891 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.415989Z |
| gsd-2024-32890 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.508098Z |
| gsd-2024-32889 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.306793Z |
| gsd-2024-32888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335293Z |
| gsd-2024-32887 | Sidekiq is simple, efficient background processing for Ruby. Sidekiq is reflected XSS vul… | 2024-04-20T05:02:00.269921Z |
| gsd-2024-32886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.502340Z |
| gsd-2024-32885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.303905Z |
| gsd-2024-32884 | gitoxide is a pure Rust implementation of Git. `gix-transport` does not check the usernam… | 2024-04-20T05:02:00.398503Z |
| gsd-2024-32883 | MCUboot is a secure bootloader for 32-bits microcontrollers. MCUboot uses a TLV (tag-leng… | 2024-04-20T05:02:00.245397Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-191868 | Malicious code in singtok (PyPI) | 2025-02-18T20:50:57Z | 2025-12-31T02:45:16Z |
| MAL-2025-191867 | Malicious code in siitoogether (PyPI) | 2025-11-20T11:29:04Z | 2025-12-31T02:45:16Z |
| MAL-2025-191661 | Malicious code in smart-scheduler (PyPI) | 2025-10-22T17:09:55Z | 2025-12-31T02:45:16Z |
| MAL-2025-191533 | Malicious code in spellcheckers (PyPI) | 2025-11-15T18:49:10Z | 2026-01-28T19:13:29Z |
| MAL-2025-1512 | Malicious code in testresearchpackagedc (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| MAL-2024-12369 | Malicious code in wehaveatogether (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:16Z |
| MAL-2024-12365 | Malicious code in transformars (PyPI) | 2024-07-07T18:03:21Z | 2025-12-31T02:45:16Z |
| MAL-2024-12364 | Malicious code in tiktok-session-lite-sdk (PyPI) | 2024-08-22T22:25:03Z | 2025-12-31T02:45:16Z |
| MAL-2024-12357 | Malicious code in szn-url (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| MAL-2024-12356 | Malicious code in szn-search-mlops-common (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| MAL-2024-12351 | Malicious code in spy-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| MAL-2024-12350 | Malicious code in springboot (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| MAL-2024-12348 | Malicious code in spiderai (PyPI) | 2024-10-02T09:16:00Z | 2026-01-30T00:34:33Z |
| MAL-2024-11746 | Malicious code in voto3 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:16Z |
| MAL-2024-11738 | Malicious code in user-gen-agent-random (PyPI) | 2024-10-07T22:16:18Z | 2025-12-31T02:45:16Z |
| MAL-2024-11713 | Malicious code in spiderxr-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| MAL-2024-11712 | Malicious code in spider-ai (PyPI) | 2024-10-02T09:16:00Z | 2025-12-31T02:45:16Z |
| MAL-2024-11704 | Malicious code in sendtowev (PyPI) | 2024-09-17T21:01:02Z | 2025-12-31T02:45:16Z |
| MAL-2024-10241 | Malicious code in youreallydontwantthispackage2131 (PyPI) | 2024-10-22T13:55:39Z | 2025-12-31T02:45:16Z |
| MAL-2024-10163 | Malicious code in solana-token (PyPI) | 2024-10-16T14:51:34Z | 2025-12-31T02:45:16Z |
| mal-2025-975 | Malicious code in reqzest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-969 | Malicious code in reqiest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-968 | Malicious code in reqeuts (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-966 | Malicious code in reqest (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-942 | Malicious code in langer-updater (PyPI) | 2024-12-16T10:40:50Z | 2025-12-31T02:45:15Z |
| mal-2025-935 | Malicious code in hugginglega (PyPI) | 2024-12-29T19:16:24Z | 2025-12-31T02:45:15Z |
| mal-2025-926 | Malicious code in flasl (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-923 | Malicious code in fflask (PyPI) | 2024-12-24T18:09:49Z | 2025-12-31T02:45:15Z |
| mal-2025-6973 | Malicious code in flatfox-api-python (PyPI) | 2025-08-18T18:31:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6787 | Malicious code in flatfox-api (PyPI) | 2025-07-30T10:19:17Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0690 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0687 | Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0686 | GnuTLS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0615 | Intel Prozessor: Mehrere Schwachstellen | 2024-03-12T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0591 | expat: Schwachstelle ermöglicht Denial of Service | 2024-03-10T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0485 | MIT Kerberos: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-26T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0473 | Linux Kernel: Mehrere Schwachstellen | 2024-02-22T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0444 | Linux Kernel: Mehrere Schwachstellen | 2024-02-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0415 | wpa_supplicant: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2024-02-18T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0412 | QEMU: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe | 2024-02-18T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0386 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-13T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0345 | Linux Kernel: Mehrere Schwachstellen | 2024-02-11T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0195 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-24T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0177 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-22T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0137 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0136 | Linux Kernel: Mehrere Schwachstellen | 2024-01-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0045 | Mozilla NSS: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-09T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0017 | Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-01-04T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0014 | Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 2024-01-04T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-3201 | Linux Kernel: Mehrere Schwachstellen | 2023-12-21T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2990 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-11-21T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2023 | avahi: Mehrere Schwachstellen | 2023-08-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-1097 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-04-27T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-2012 | systemd: Schwachstelle ermöglicht Denial of Service | 2022-11-09T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1732 | Wireshark: Mehrere Schwachstellen ermöglicht Denial of Service | 2022-02-10T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1730 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-11-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1471 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-12-29T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1336 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2022-09-07T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1236 | Dell PowerScale: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1234 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-27T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2026:0518 | Red Hat Security Advisory: Red Hat Quay 3.16.1 | 2026-01-13T16:03:52+00:00 | 2026-01-29T18:44:24+00:00 |
| rhsa-2025:23196 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Ansible DevSpaces Container Release Update | 2025-12-15T13:06:31+00:00 | 2026-01-29T18:44:22+00:00 |
| rhsa-2025:23133 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Container Release Update | 2025-12-11T14:36:39+00:00 | 2026-01-29T18:44:21+00:00 |
| rhsa-2025:23131 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Container Release Update | 2025-12-11T14:11:51+00:00 | 2026-01-29T18:44:20+00:00 |
| rhsa-2025:23130 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update | 2025-12-11T13:36:05+00:00 | 2026-01-29T18:44:20+00:00 |
| rhsa-2025:23070 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.6 Product Security and Bug Fix Update | 2025-12-10T18:04:28+00:00 | 2026-01-29T18:44:19+00:00 |
| rhsa-2025:23069 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update | 2025-12-10T18:00:38+00:00 | 2026-01-29T18:44:16+00:00 |
| rhsa-2025:22861 | Red Hat Security Advisory: Red Hat Developer Hub 1.8.1 release. | 2025-12-08T15:17:40+00:00 | 2026-01-29T18:44:11+00:00 |
| rhsa-2025:3714 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.14.2 | 2025-04-08T19:22:48+00:00 | 2026-01-29T18:42:14+00:00 |
| rhsa-2025:4552 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-05-06T14:28:01+00:00 | 2026-01-29T18:42:13+00:00 |
| rhsa-2024:7744 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.12 security, enhancement & bug fix update | 2024-10-07T12:50:24+00:00 | 2026-01-29T18:41:57+00:00 |
| rhsa-2025:0029 | Red Hat Security Advisory: OpenShift Container Platform 4.14.44 bug fix and security update | 2025-01-09T18:49:39+00:00 | 2026-01-29T18:41:55+00:00 |
| rhsa-2024:9098 | Red Hat Security Advisory: skopeo security update | 2024-11-12T09:14:33+00:00 | 2026-01-29T18:41:53+00:00 |
| rhsa-2024:8314 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.0.1 | 2024-10-23T17:26:40+00:00 | 2026-01-29T18:41:52+00:00 |
| rhsa-2024:7324 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.7 | 2024-10-02T12:03:29+00:00 | 2026-01-29T18:41:50+00:00 |
| rhsa-2024:7323 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.6.24 | 2024-10-07T19:55:49+00:00 | 2026-01-29T18:41:50+00:00 |
| rhsa-2024:7237 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.13 | 2024-09-26T15:00:53+00:00 | 2026-01-29T18:41:50+00:00 |
| rhsa-2024:6738 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.7 security updates and bug fixes | 2024-09-17T19:47:09+00:00 | 2026-01-29T18:41:46+00:00 |
| rhsa-2024:6642 | Red Hat Security Advisory: OpenShift Container Platform 4.12.65 bug fix and security update | 2024-09-18T03:07:18+00:00 | 2026-01-29T18:41:45+00:00 |
| rhsa-2024:6194 | Red Hat Security Advisory: podman security update | 2024-09-03T20:00:45+00:00 | 2026-01-29T18:41:43+00:00 |
| rhsa-2024:6054 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | 2024-08-29T18:30:41+00:00 | 2026-01-29T18:41:40+00:00 |
| rhsa-2024:5808 | Red Hat Security Advisory: OpenShift Container Platform 4.12.64 security update | 2024-08-29T03:07:50+00:00 | 2026-01-29T18:41:40+00:00 |
| rhsa-2024:5634 | Red Hat Security Advisory: podman security update | 2024-08-20T16:11:08+00:00 | 2026-01-29T18:41:38+00:00 |
| rhsa-2024:5547 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update | 2024-08-19T07:41:38+00:00 | 2026-01-29T18:41:38+00:00 |
| rhsa-2024:5446 | Red Hat Security Advisory: OpenShift Container Platform 4.13.48 packages and security update | 2024-08-22T12:20:05+00:00 | 2026-01-29T18:41:37+00:00 |
| rhsa-2024:5444 | Red Hat Security Advisory: OpenShift Container Platform 4.13.48 bug fix and security update | 2024-08-22T11:42:26+00:00 | 2026-01-29T18:41:36+00:00 |
| rhsa-2024:5200 | Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update | 2024-08-19T03:13:31+00:00 | 2026-01-29T18:41:35+00:00 |
| rhsa-2024:5199 | Red Hat Security Advisory: OpenShift Container Platform 4.12.63 security and extras update | 2024-08-19T01:02:38+00:00 | 2026-01-29T18:41:35+00:00 |
| rhsa-2024:5194 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-08-12T02:39:45+00:00 | 2026-01-29T18:41:34+00:00 |
| rhsa-2024:5160 | Red Hat Security Advisory: OpenShift Container Platform 4.15.27 security update | 2024-08-15T14:24:40+00:00 | 2026-01-29T18:41:33+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-105-05 | Lantronix XPort (Update A) | 2025-04-15T06:00:00.000000Z | 2025-04-29T06:00:00.000000Z |
| icsa-25-114-03 | Vestel AC Charger | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| icsa-25-114-02 | ALBEDO Telecom Net.Time - PTP/NTP clock | 2025-04-24T06:00:00.000000Z | 2025-04-24T06:00:00.000000Z |
| va-25-104-01 | SicommNet multiple vulnerabilities | 2025-04-15T13:49:55Z | 2025-04-23T00:00:00Z |
| icsa-25-107-04 | Yokogawa Recorder Products | 2025-04-17T06:00:00.000000Z | 2025-04-17T06:00:00.000000Z |
| icsa-25-112-04 | ABB MV Drives | 2025-04-10T08:30:00.000000Z | 2025-04-10T08:30:00.000000Z |
| icsa-25-107-03 | Schneider Electric ConneXium Network Manager Software | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-107-01 | Schneider Electric Trio Q Licensed Data Radio | 2025-04-08T04:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-035-04 | Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update A) | 2025-01-14T05:00:00.000000Z | 2025-04-08T04:00:00.000000Z |
| icsa-25-100-06 | Siemens SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-100-05 | Siemens Insights Hub Private Cloud | 2025-04-08T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-044-12 | Siemens SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00.000000Z | 2025-04-08T00:00:00.000000Z |
| icsa-25-105-08 | ABB M2M Gateway | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-100-09 | ABB Arctic Wireless Gateways | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-091-01 | Rockwell Automation Lifecycle Services with Veeam Backup and Replication | 2025-04-01T06:00:00.000000Z | 2025-04-01T06:00:00.000000Z |
| icsa-25-093-04 | ABB Low Voltage DC Drives and Power Controllers CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-03 | ABB ACS880 Drives Containing CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-02 | Hitachi Energy TRMTracker | 2025-03-25T13:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-24-331-04 | Hitachi Energy MicroSCADA Pro/X SYS600 (Update A) | 2024-08-27T12:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-25-084-04 | Inaba Denki Sangyo CHOCO TEI WATCHER mini | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-03 | Rockwell Automation 440G TLS-Z | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-02 | Rockwell Automation Verve Asset Manager | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-093-05 | B&R APROL | 2025-03-24T00:30:00.000000Z | 2025-03-24T00:30:00.000000Z |
| icsma-25-079-01 | Santesoft Sante DICOM Viewer Pro | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| icsa-25-079-04 | SMA Sunny Portal | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| icsa-25-077-02 | Rockwell Automation Lifecycle Services with VMware | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsa-25-077-01 | Schneider Electric EcoStruxure Power Automation System User Interface (EPAS-UI) | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsma-25-072-01 | Philips Intellispace Cardiovascular (ISCV) | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-072-12 | Sungrow iSolarCloud Android App, WiNet Firmware | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-070-02 | Optigo Networks Visual BACnet Capture Tool / Optigo Visual Networks Capture Tool | 2025-03-11T06:00:00.000000Z | 2025-03-11T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fmc-xss-sfpecvgt | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-fmc-xss-SfpEcvGT | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-28T16:24:30+00:00 |
| cisco-sa-ftd-xmlinj-8gwjgzke | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-xmlinj-8GWjGzKe | Cisco Firepower Threat Defense Software XML Injection Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-km9shhou | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-tcp-dos-kM9SHhOu | Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort3-dos-aq38lvdm | Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort-dos-hd2hfgm | Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-snort-dos-hd2hFgM | Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-sidns-bypass-3pza5po | Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-sidns-bypass-3PzA5pO | Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-jnnjm4wb | Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-dos-JnnJm4wB | Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-amp-local-dos-cufwrjxt | Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-ftd-amp-local-dos-CUfwRJXT | Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-qxz4uakm | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-xss-qXz4uAkM | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-infdisc-gujwrwqu | Cisco Firepower Management Center Software Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-fmc-infdisc-guJWRwQu | Cisco Firepower Management Center Software Information Disclosure Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-FTD-snort3-DOS-Aq38LVdM | Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability | 2022-04-27T16:00:00+00:00 | 2022-04-27T16:00:00+00:00 |
| cisco-sa-snort-dos-9d3hjluj | Multiple Cisco Products Snort Modbus Denial of Service Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-04-26T19:41:55+00:00 |
| cisco-sa-snort-dos-9D3hJLuj | Multiple Cisco Products Snort Modbus Denial of Service Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-04-26T19:41:55+00:00 |
| cisco-sa-webex-xss-w47amqak | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-webex-xss-w47AMqAk | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-vim-privesc-t2tsfuf | Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-vim-privesc-T2tsFUf | Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-uva-static-key-6rqtrs4c | Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-uva-static-key-6RQTRs4c | Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ucm-dos-zhs9x9kd | Cisco Unified Communications Products Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| cisco-sa-ucm-dos-zHS9X9kD | Cisco Unified Communications Products Denial of Service Vulnerability | 2022-04-20T16:00:00+00:00 | 2022-04-20T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-37849 | KVM: arm64: Tear down vGIC on failed vCPU creation | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:47.000Z |
| msrc_cve-2025-37842 | spi: fsl-qspi: use devm function instead of driver remove | 2025-05-02T00:00:00.000Z | 2025-11-19T01:01:42.000Z |
| msrc_cve-2022-50167 | bpf: fix potential 32-bit overflow when accessing ARRAY map element | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:38.000Z |
| msrc_cve-2022-50166 | Bluetooth: When HCI work queue is drained, only queue chained work | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:33.000Z |
| msrc_cve-2022-50073 | net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:27.000Z |
| msrc_cve-2022-50071 | mptcp: move subflow cleanup in mptcp_destroy_common() | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:22.000Z |
| msrc_cve-2022-50070 | mptcp: do not queue data on closed subflows | 2025-06-02T00:00:00.000Z | 2025-11-19T01:01:17.000Z |
| msrc_cve-2025-62209 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-62208 | Windows License Manager Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-18T08:00:00.000Z |
| msrc_cve-2025-38080 | drm/amd/display: Increase block_sequence array size | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:37.000Z |
| msrc_cve-2025-38059 | btrfs: avoid NULL pointer dereference if no valid csum tree | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:22.000Z |
| msrc_cve-2025-38045 | wifi: iwlwifi: fix debug actions order | 2025-06-02T00:00:00.000Z | 2025-11-18T01:38:17.000Z |
| msrc_cve-2025-37980 | block: fix resource leak in blk_register_queue() error path | 2025-05-02T00:00:00.000Z | 2025-11-18T01:38:07.000Z |
| msrc_cve-2022-50015 | ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot | 2025-06-02T00:00:00.000Z | 2025-11-18T01:37:37.000Z |
| msrc_cve-2025-40928 | JSON::XS before version 4.04 for Perl has an integer buffer overflow causing a segfault when parsing crafted JSON, enabling denial-of-service attacks or other unspecified impact | 2025-09-02T00:00:00.000Z | 2025-11-18T01:36:21.000Z |
| msrc_cve-2022-49980 | USB: gadget: Fix use-after-free Read in usb_udc_uevent() | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:47.000Z |
| msrc_cve-2022-49961 | bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:36.000Z |
| msrc_cve-2022-49935 | dma-buf/dma-resv: check if the new fence is really later | 2025-06-02T00:00:00.000Z | 2025-11-16T01:01:22.000Z |
| msrc_cve-2025-2998 | PyTorch torch.nn.utils.rnn.pad_packed_sequence memory corruption | 2025-03-02T00:00:00.000Z | 2025-11-15T01:01:24.000Z |
| msrc_cve-2025-12818 | PostgreSQL libpq undersizes allocations, via integer wraparound | 2025-11-02T00:00:00.000Z | 2025-11-14T14:01:19.000Z |
| msrc_cve-2025-37820 | xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:58.000Z |
| msrc_cve-2023-53093 | tracing: Do not let histogram values have some modifiers | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:51.000Z |
| msrc_cve-2023-53074 | drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:45.000Z |
| msrc_cve-2023-53072 | mptcp: use the workqueue to destroy unaccepted sockets | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:40.000Z |
| msrc_cve-2023-53068 | net: usb: lan78xx: Limit packet length to skb->len | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:35.000Z |
| msrc_cve-2023-53042 | drm/amd/display: Do not set DRR on pipe Commit | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:29.000Z |
| msrc_cve-2023-53037 | scsi: mpi3mr: Bad drive in topology results kernel crash | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:24.000Z |
| msrc_cve-2022-49932 | KVM: VMX: Do _all_ initialization before exposing /dev/kvm to userspace | 2025-05-02T00:00:00.000Z | 2025-11-14T01:03:18.000Z |
| msrc_cve-2011-10034 | IRAI AUTOMGEN <= 8.0.0.7 Use-After-Free Remote DoS | 2025-11-02T00:00:00.000Z | 2025-11-14T01:01:24.000Z |
| msrc_cve-2025-62220 | Windows Subsystem for Linux GUI Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-13T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201009-0229 | Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in … | 2024-07-23T19:31:01.518000Z |
| var-201912-0476 | An API issue existed in the handling of dictation requests. This issue was addressed with… | 2024-07-23T19:30:59.825000Z |
| var-202302-1097 | A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.… | 2024-07-23T19:30:52.604000Z |
| var-201203-0195 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T19:30:18.122000Z |
| var-200810-0395 | Weblog in Mac OS X Server 10.4.11 does not properly check an error condition when a weblo… | 2024-07-23T19:30:18.014000Z |
| var-201506-0266 | Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc… | 2024-07-23T19:30:13.501000Z |
| var-200809-0185 | Login Window in Apple Mac OS X 10.4.11 does not clear the current password when a user ma… | 2024-07-23T19:30:10.886000Z |
| var-202001-1433 | When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data sm… | 2024-07-23T19:29:34.490000Z |
| var-201912-0581 | An out-of-bounds read was addressed with improved input validation. This issue is fixed i… | 2024-07-23T19:29:33.011000Z |
| var-201302-0065 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:29:31.233000Z |
| var-202105-1461 | A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in fun… | 2024-07-23T19:28:54.681000Z |
| var-202006-1830 | A memory corruption issue was addressed with improved state management. This issue is fix… | 2024-07-23T19:28:54.418000Z |
| var-201708-0039 | Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows re… | 2024-07-23T19:28:52.202000Z |
| var-202104-0334 | curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Info… | 2024-07-23T19:28:46.447000Z |
| var-201110-0450 | The OSPFv3 implementation in ospf6d in Quagga before 0.99.19 allows remote attackers to c… | 2024-07-23T19:28:46.203000Z |
| var-201806-1437 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T19:28:41.920000Z |
| var-200406-0158 | Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (sys… | 2024-07-23T19:28:41.684000Z |
| var-201408-0300 | Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap… | 2024-07-23T19:28:23.568000Z |
| var-200708-0612 | The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when us… | 2024-07-23T19:28:21.377000Z |
| var-202109-1804 | A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocate… | 2024-07-23T19:28:18.167000Z |
| var-201706-0272 | In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth… | 2024-07-23T19:28:16.122000Z |
| var-202107-1361 | fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly res… | 2024-07-23T19:28:07.610000Z |
| var-201006-1151 | The Cascading Style Sheets (CSS) implementation in WebKit in Apple Safari before 5.0 on M… | 2024-07-23T19:27:58.594000Z |
| var-200709-0497 | mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expa… | 2024-07-23T19:27:58.514000Z |
| var-201907-0806 | SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typ… | 2024-07-23T19:27:57.849000Z |
| var-200911-0416 | The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other… | 2024-07-23T19:27:57.400000Z |
| var-202210-1530 | A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… | 2024-07-23T19:27:53.046000Z |
| var-201912-0649 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:27:50.328000Z |
| var-202101-0119 | The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing… | 2024-07-23T19:27:48.072000Z |
| var-200102-0040 | Mac OS Runtime for Java (MRJ) 2.2.3 allows remote attackers to use malicious applets to r… | 2024-07-23T19:27:48.802000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000242 | StreamRelay.net.exe and sDNSProxy.exe vulnerable to denial-of-service (DoS) | 2017-11-29T14:54+09:00 | 2018-03-14T14:26+09:00 |
| jvndb-2017-000239 | The installer of Media Go and Music Center for PC may insecurely load Dynamic Link Libraries | 2017-11-21T15:40+09:00 | 2018-03-14T14:25+09:00 |
| jvndb-2017-000243 | Movable Type plugin A-Member and A-Reserve vulnerable to SQL injection | 2017-11-30T15:50+09:00 | 2018-03-14T14:20+09:00 |
| jvndb-2017-000240 | PWR-Q200 vulnerable to DNS cache poisoning attacks | 2017-11-22T13:51+09:00 | 2018-03-14T14:19+09:00 |
| jvndb-2017-009884 | QND Advance/Standard vulnerable to directory traversal | 2017-11-28T11:26+09:00 | 2018-03-14T14:17+09:00 |
| jvndb-2017-000244 | Multiple vulnerabilities in multiple Buffalo broadband routers | 2017-12-01T16:17+09:00 | 2018-03-14T14:15+09:00 |
| jvndb-2017-000241 | Multiple vulnerabilities in Wireless mobile storage "Digizo ShAirDisk" PTW-WMS1 | 2017-11-30T15:45+09:00 | 2018-03-14T14:13+09:00 |
| jvndb-2017-000238 | Robotic appliance COCOROBO vulnerable to session management | 2017-11-16T14:03+09:00 | 2018-03-14T14:09+09:00 |
| jvndb-2017-000245 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-12-06T14:42+09:00 | 2018-03-14T14:07+09:00 |
| jvndb-2017-000231 | OpenAM (Open Source Edition) vulnerable to authentication bypass | 2017-11-01T15:36+09:00 | 2018-03-14T14:03+09:00 |
| jvndb-2017-008629 | Memory corruption vulnerability in Rakuraku Hagaki and Rakuraku Hagaki Select for Ichitaro | 2017-10-25T12:17+09:00 | 2018-03-14T14:01+09:00 |
| jvndb-2017-000246 | Qt for Android vulnerable to OS command injection | 2017-12-11T13:40+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000213 | Installer of "Flets Easy Setup Tool" may insecurely load Dynamic Link Libraries | 2017-11-02T13:57+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000247 | Qt for Android environment variables alteration | 2017-12-11T13:40+09:00 | 2018-03-14T13:44+09:00 |
| jvndb-2015-000120 | Rakuten card App for iOS fails to verify SSL server certificates | 2015-09-01T14:18+09:00 | 2018-03-14T12:30+09:00 |
| jvndb-2017-000026 | Apache Brooklyn vulnerable to cross-site request forgery | 2017-02-15T16:20+09:00 | 2018-03-07T14:35+09:00 |
| jvndb-2017-007422 | InterScan Web Security Virtual Appliance vulnerable to code injection | 2017-09-21T15:58+09:00 | 2018-03-07T14:32+09:00 |
| jvndb-2017-000229 | Home unit KX-HJB1000 contains multiple vulnerabilities | 2017-10-17T17:22+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2014-000125 | SumaHo for Android fails to verify SSL/TLS server certificates | 2014-10-23T13:43+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2017-000234 | Installer of HYPER SBI may insecurely load Dynamic Link Libraries | 2017-11-09T12:29+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000233 | I-O DATA LAN DISK Connect vulnerable to denial-of-service (DoS) | 2017-11-06T13:48+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000232 | Wi-Fi STATION L-02F vulnerable to buffer overflow | 2017-11-06T13:48+09:00 | 2018-03-07T14:00+09:00 |
| jvndb-2015-000191 | GANMA! App for iOS fails to verify SSL server certificates | 2015-12-07T14:21+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2015-000164 | ANA App fails to verify SSL server certificates | 2015-10-28T14:50+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2015-000015 | Smartphone Passbook fails to verify SSL server certificates | 2015-02-13T14:32+09:00 | 2018-03-07T13:50+09:00 |
| jvndb-2017-000237 | Multiple vulnerabilities in BOOK WALKER for Windows/Mac | 2017-11-14T15:19+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000236 | WordPress plugin "TablePress" vulnerable to improper restriction of XML external entity (XXE) references | 2017-11-14T13:26+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000235 | CS-Cart Japanese Edition vulnerable to cross-site scripting | 2017-11-13T15:30+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2015-000137 | niconico App for iOS fails to verify SSL server certificates | 2015-09-29T14:05+09:00 | 2018-03-07T12:26+09:00 |
| jvndb-2017-007582 | jwt-scala fails to verify token signatures | 2017-09-26T15:37+09:00 | 2018-03-07T12:23+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02996-1 | Security update for the Linux Kernel | 2025-08-27T12:02:43Z | 2025-08-27T12:02:43Z |
| suse-su-2025:02995-1 | Security update for postgresql17 | 2025-08-27T12:01:22Z | 2025-08-27T12:01:22Z |
| suse-su-2025:02994-1 | Security update for postgresql13 | 2025-08-27T12:00:14Z | 2025-08-27T12:00:14Z |
| suse-su-2025:02992-1 | Security update for tomcat11 | 2025-08-27T11:57:03Z | 2025-08-27T11:57:03Z |
| suse-su-2025:02991-1 | Security update for firebird | 2025-08-27T11:56:30Z | 2025-08-27T11:56:30Z |
| suse-su-2025:02990-1 | Security update for ffmpeg | 2025-08-27T10:29:08Z | 2025-08-27T10:29:08Z |
| suse-su-2025:20631-1 | Security update for python311 | 2025-08-27T10:27:12Z | 2025-08-27T10:27:12Z |
| suse-su-2025:20607-1 | Security update for libxml2 | 2025-08-27T09:46:19Z | 2025-08-27T09:46:19Z |
| suse-su-2025:02987-1 | Security update for postgresql17 | 2025-08-26T10:41:47Z | 2025-08-26T10:41:47Z |
| suse-su-2025:02986-1 | Security update for postgresql17 | 2025-08-26T10:41:09Z | 2025-08-26T10:41:09Z |
| suse-su-2025:02985-1 | Security update for python-urllib3 | 2025-08-25T13:55:10Z | 2025-08-25T13:55:10Z |
| suse-su-2025:02984-1 | Security update for python311 | 2025-08-25T13:48:53Z | 2025-08-25T13:48:53Z |
| suse-su-2025:02983-1 | Security update for python36 | 2025-08-25T13:48:42Z | 2025-08-25T13:48:42Z |
| suse-su-2025:02982-1 | Security update for python312 | 2025-08-25T13:48:25Z | 2025-08-25T13:48:25Z |
| suse-su-2025:02981-1 | Security update for postgresql16 | 2025-08-25T13:47:51Z | 2025-08-25T13:47:51Z |
| suse-su-2025:02980-1 | Security update for postgresql16 | 2025-08-25T13:46:44Z | 2025-08-25T13:46:44Z |
| suse-su-2025:02979-1 | Security update for tomcat11 | 2025-08-25T13:46:18Z | 2025-08-25T13:46:18Z |
| suse-su-2025:02978-1 | Security update for tomcat10 | 2025-08-25T13:45:39Z | 2025-08-25T13:45:39Z |
| suse-su-2025:20586-1 | Security update for the Linux Kernel | 2025-08-25T13:33:57Z | 2025-08-25T13:33:57Z |
| suse-su-2025:20602-1 | Security update for the Linux Kernel | 2025-08-25T13:32:36Z | 2025-08-25T13:32:36Z |
| suse-su-2025:20577-1 | Security update for the Linux Kernel | 2025-08-25T13:29:45Z | 2025-08-25T13:29:45Z |
| suse-su-2025:20626-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20625-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20624-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20623-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_7 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20622-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_6 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20621-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20620-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20585-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| suse-su-2025:20584-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-08-25T12:45:12Z | 2025-08-25T12:45:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14672-1 | ruby3.4-rubygem-actiontext-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14671-1 | ruby3.4-rubygem-actionpack-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14670-1 | ruby3.4-rubygem-actionmailer-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14669-1 | ruby3.4-rubygem-actionmailbox-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14668-1 | ruby3.4-rubygem-actioncable-8.0-8.0.1-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14667-1 | nvidia-modprobe-565.77-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:14666-1 | helmfile-0.170.0-1.1 on GA media | 2025-01-21T00:00:00Z | 2025-01-21T00:00:00Z |
| opensuse-su-2025:0018-1 | Security update for chromium | 2025-01-20T09:59:01Z | 2025-01-20T09:59:01Z |
| opensuse-su-2025:14665-1 | rsync-3.4.1-1.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14664-1 | python311-httpx-0.28.1-2.1 on GA media | 2025-01-18T00:00:00Z | 2025-01-18T00:00:00Z |
| opensuse-su-2025:14663-1 | velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14662-1 | python311-Django-5.1.5-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14661-1 | nvidia-open-driver-G06-signed-default-devel-550.144.03-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14660-1 | golang-github-prometheus-prometheus-3.1.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14659-1 | chromedriver-132.0.6834.83-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14658-1 | amazon-ssm-agent-3.3.1611.0-1.1 on GA media | 2025-01-17T00:00:00Z | 2025-01-17T00:00:00Z |
| opensuse-su-2025:14657-1 | perl-IO-Compress-2.213.0-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14656-1 | perl-Compress-Raw-Zlib-2.213-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14655-1 | hplip-3.24.4-4.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14654-1 | grafana-11.3.0-5.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14653-1 | govulncheck-vulndb-0.0.20250115T172141-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:14652-1 | git-2.48.1-1.1 on GA media | 2025-01-16T00:00:00Z | 2025-01-16T00:00:00Z |
| opensuse-su-2025:0012-1 | Security update for opera | 2025-01-15T12:36:20Z | 2025-01-15T12:36:20Z |
| opensuse-su-2025:14651-1 | python311-Django4-4.2.18-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14650-1 | pam_u2f-1.3.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14649-1 | git-lfs-3.6.1-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14648-1 | MozillaThunderbird-128.6.0-1.1 on GA media | 2025-01-15T00:00:00Z | 2025-01-15T00:00:00Z |
| opensuse-su-2025:14647-1 | python311-translate-toolkit-3.14.5-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14646-1 | libraptor-devel-2.0.16-4.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| opensuse-su-2025:14645-1 | python311-Pillow-11.1.0-1.1 on GA media | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30302 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30302) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30301 | Huawei HarmonyOS身份认证绕过漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30300 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30300) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30299 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30299) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30298 | Huawei HarmonyOS配置缺陷漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30297 | Huawei HarmonyOS安全检查标准不当漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30296 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30296) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30295 | Huawei HarmonyOS权限控制漏洞(CNVD-2025-30295) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30294 | Huawei HarmonyOS权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30293 | Huawei HarmonyOS拒绝服务漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30282 | TOTOLINK X2000R Gh formIpv6Setup方法堆栈缓冲区溢出漏洞 | 2023-10-27 | 2025-12-08 |
| cnvd-2025-30281 | TOTOLINK LR1200GB setWanCfg函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30280 | TOTOLINK LR1200GB setUssd函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30279 | TOTOLINK LR1200GB setTracerouteCfg函数栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30278 | TOTOLINK LR1200GB setSmsCfg函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30277 | TOTOLINK LR1200GB setParentalRules函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30276 | TOTOLINK X2000R Gh formIpQoS方法堆栈缓冲区溢出漏洞 | 2023-10-27 | 2025-12-08 |
| cnvd-2025-30275 | TOTOLINK LR1200GB UploadFirmwareFile函数命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30274 | TOTOLINK LR1200GB setUploadSetting函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30273 | TOTOLINK LR1200GB setOpModeCfg函数操作系统命令注入漏洞 | 2024-01-11 | 2025-12-08 |
| cnvd-2025-30272 | TOTOLINK LR1200GB UploadCustomModule函数堆栈缓冲区溢出漏洞 | 2024-01-24 | 2025-12-08 |
| cnvd-2025-30271 | Dell PowerScale OneFS资源控制不当漏洞 | 2023-12-07 | 2025-12-08 |
| cnvd-2025-30270 | Dell PowerScale OneFS输入验证不当漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30269 | Dell PowerScale OneFS资源分配未设限制或节流漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30268 | Dell PowerScale OneFS加密问题漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30267 | Dell PowerScale OneFS执行不必要权限漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30266 | Dell PowerScale OneFS意外数据类型处理不当漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30265 | Dell PowerScale OneFS文件名或路径的外部控制漏洞 | 2024-05-15 | 2025-12-08 |
| cnvd-2025-30264 | Dell PowerScale OneFS不正确的权限分配漏洞 | 2024-09-03 | 2025-12-08 |
| cnvd-2025-30263 | Dell PowerScale OneFS UNIX符号链接跟随漏洞 | 2024-09-03 | 2025-12-08 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0551 | Vulnérabilité dans Xen | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |
| CERTFR-2025-AVI-0552 | Multiples vulnérabilités dans Microsoft Edge | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |
| CERTFR-2025-AVI-0551 | Vulnérabilité dans Xen | 2025-07-02T00:00:00.000000 | 2025-07-02T00:00:00.000000 |
| certfr-2025-avi-0550 | Multiples vulnérabilités dans les produits Tenable | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| certfr-2025-avi-0549 | Vulnérabilité dans Google Chrome | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| CERTFR-2025-AVI-0550 | Multiples vulnérabilités dans les produits Tenable | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| CERTFR-2025-AVI-0549 | Vulnérabilité dans Google Chrome | 2025-07-01T00:00:00.000000 | 2025-07-01T00:00:00.000000 |
| certfr-2025-avi-0548 | Multiples vulnérabilités dans MongoDB Server | 2025-06-30T00:00:00.000000 | 2025-06-30T00:00:00.000000 |
| CERTFR-2025-AVI-0548 | Multiples vulnérabilités dans MongoDB Server | 2025-06-30T00:00:00.000000 | 2025-06-30T00:00:00.000000 |
| certfr-2025-avi-0547 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0546 | Multiples vulnérabilités dans les produits IBM | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0545 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0544 | Multiples vulnérabilités dans les produits Trend Micro | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0543 | Vulnérabilité dans VMware Tanzu | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0542 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0547 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0546 | Multiples vulnérabilités dans les produits IBM | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0545 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0544 | Multiples vulnérabilités dans les produits Trend Micro | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0543 | Vulnérabilité dans VMware Tanzu | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| CERTFR-2025-AVI-0542 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-27T00:00:00.000000 | 2025-06-27T00:00:00.000000 |
| certfr-2025-avi-0541 | Vulnérabilité dans Centreon Map | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0540 | Multiples vulnérabilités dans les produits Citrix | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0538 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| CERTFR-2025-AVI-0541 | Vulnérabilité dans Centreon Map | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| CERTFR-2025-AVI-0540 | Multiples vulnérabilités dans les produits Citrix | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| CERTFR-2025-AVI-0538 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-26T00:00:00.000000 | 2025-06-26T00:00:00.000000 |
| certfr-2025-avi-0537 | Multiples vulnérabilités dans GitLab | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0536 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |
| certfr-2025-avi-0535 | Vulnérabilité dans VMware Tanzu | 2025-06-25T00:00:00.000000 | 2025-06-25T00:00:00.000000 |