Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0687 |
4.3 (3.1)
|
Meta-box GalleryMeta <= 3.0.1 - Missing Authorization … |
shahinurislam |
Meta-box GalleryMeta |
2026-01-24T08:26:34.512Z | 2026-01-26T18:01:57.710Z |
| CVE-2026-1302 |
4.4 (3.1)
|
Meta-box GalleryMeta <= 3.0.1 - Authenticated (Editor+… |
shahinurislam |
Meta-box GalleryMeta |
2026-01-24T08:26:35.418Z | 2026-01-26T18:00:34.990Z |
| CVE-2026-0633 |
3.7 (3.1)
|
MetForm – Contact Form, Survey, Quiz, & Custom Form Bu… |
roxnor |
MetForm – Contact Form, Survey, Quiz, & Custom Form Builder for Elementor |
2026-01-24T08:26:35.777Z | 2026-01-26T17:47:55.740Z |
| CVE-2026-1098 |
6.4 (3.1)
|
CM CSS Columns <= 1.2.1 - Authenticated (Contributor+)… |
codemacher |
CM CSS Columns |
2026-01-24T08:26:36.215Z | 2026-01-26T17:47:29.505Z |
| CVE-2026-24553 |
4.3 (3.1)
|
WordPress Fraud Prevention For Woocommerce plugin <= 2… |
Dotstore |
Fraud Prevention For Woocommerce |
2026-01-23T14:28:53.445Z | 2026-01-26T17:47:19.606Z |
| CVE-2025-13139 |
4.3 (3.1)
|
SurveyJS: Drag & Drop WordPress Form Builder <= 1.12.2… |
devsoftbaltic |
SurveyJS: Drag & Drop Form Builder |
2026-01-24T09:08:05.683Z | 2026-01-26T17:46:58.712Z |
| CVE-2026-24428 |
8.7 (4.0)
|
Tenda W30E V2 Incorrect Authorization Allows Administr… |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:39:45.357Z | 2026-01-26T17:44:56.762Z |
| CVE-2026-1300 |
4.4 (3.1)
|
Responsive Header Plugin <= 1.0 - Authenticated (Admin… |
mehtevas |
Responsive Header Plugin |
2026-01-24T09:08:06.373Z | 2026-01-26T17:44:00.421Z |
| CVE-2026-1189 |
6.4 (3.1)
|
LeadBI Plugin for WordPress <= 1.7 - Authenticated (Co… |
leadbi |
LeadBI Plugin for WordPress |
2026-01-24T09:08:06.833Z | 2026-01-26T17:41:49.672Z |
| CVE-2026-1208 |
4.3 (3.1)
|
Friendly Functions for Welcart <= 1.2.5 - Cross-Site R… |
mainichiweb |
Friendly Functions for Welcart |
2026-01-24T09:08:07.475Z | 2026-01-26T17:41:14.150Z |
| CVE-2026-1191 |
4.4 (3.1)
|
JavaScript Notifier <= 1.2.8 - Authenticated (Administ… |
freemp |
JavaScript Notifier |
2026-01-24T09:08:07.887Z | 2026-01-26T17:40:10.418Z |
| CVE-2025-13194 |
4.3 (3.1)
|
SurveyJS: Drag & Drop WordPress Form Builder to create… |
devsoftbaltic |
SurveyJS: Drag & Drop Form Builder |
2026-01-24T09:08:08.275Z | 2026-01-26T17:39:41.909Z |
| CVE-2026-24557 |
5.3 (3.1)
|
WordPress Contact Form 7 GetResponse Extension plugin … |
WEN Solutions |
Contact Form 7 GetResponse Extension |
2026-01-23T14:28:54.087Z | 2026-01-26T17:38:59.927Z |
| CVE-2026-1127 |
6.1 (3.1)
|
Timeline Event History <= 3.2 - Reflected Cross-Site S… |
wpdiscover |
Timeline Event History |
2026-01-24T09:08:08.726Z | 2026-01-26T17:38:57.038Z |
| CVE-2026-0593 |
5.3 (3.1)
|
WP Go Maps (formerly WP Google Maps) <= 10.0.04 - Miss… |
wpgmaps |
WP Go Maps (formerly WP Google Maps) |
2026-01-24T16:25:51.700Z | 2026-01-26T17:37:40.408Z |
| CVE-2026-23755 |
8.4 (4.0)
|
D-Link D-View 8 Installer DLL Preloading via Uncontrol… |
D-Link |
D-View 8 |
2026-01-21T18:02:30.160Z | 2026-01-26T17:37:29.534Z |
| CVE-2025-6461 |
4.3 (3.1)
|
CubeWP – All-in-One Dynamic Content Framework <= 1.1.2… |
cubewp1211 |
CubeWP Framework |
2026-01-25T02:22:37.167Z | 2026-01-26T17:37:01.515Z |
| CVE-2026-23754 |
8.7 (4.0)
|
D-Link D-View 8 IDOR Allows Credential Disclosure and … |
D-Link |
D-View 8 |
2026-01-21T18:02:45.878Z | 2026-01-26T17:36:57.115Z |
| CVE-2026-1406 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
lcg0124 BootDo Host Header AccessControlFilter.java re… |
lcg0124 |
BootDo |
2026-01-25T12:02:05.605Z | 2026-01-26T17:32:29.932Z |
| CVE-2026-1408 |
1 (4.0)
2 (3.1)
2 (3.0)
|
Beetel 777VR1 UART weak password |
Beetel |
777VR1 |
2026-01-25T23:02:06.097Z | 2026-01-26T17:30:28.524Z |
| CVE-2026-1409 |
1 (4.0)
2 (3.1)
2 (3.0)
|
Beetel 777VR1 UART excessive authentication |
Beetel |
777VR1 |
2026-01-25T23:32:06.715Z | 2026-01-26T17:29:59.180Z |
| CVE-2026-1410 |
5.4 (4.0)
6.4 (3.1)
6.4 (3.0)
|
Beetel 777VR1 UART missing authentication |
Beetel |
777VR1 |
2026-01-26T00:02:05.878Z | 2026-01-26T17:29:34.409Z |
| CVE-2026-1411 |
5.4 (4.0)
6.1 (3.1)
6.1 (3.0)
|
Beetel 777VR1 UART access control |
Beetel |
777VR1 |
2026-01-26T00:32:06.281Z | 2026-01-26T17:29:02.637Z |
| CVE-2026-24559 |
5.4 (3.1)
|
WordPress Integration for Contact Form 7 HubSpot plugi… |
CRM Perks |
Integration for Contact Form 7 HubSpot |
2026-01-23T14:28:54.762Z | 2026-01-26T17:28:50.688Z |
| CVE-2026-1412 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2026-01-26T01:02:05.990Z | 2026-01-26T17:28:19.803Z |
| CVE-2026-1413 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2026-01-26T01:32:06.217Z | 2026-01-26T17:27:53.149Z |
| CVE-2026-1414 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
Sangfor Operation and Maintenance Security Management … |
Sangfor |
Operation and Maintenance Security Management System |
2026-01-26T02:02:06.549Z | 2026-01-26T17:27:09.368Z |
| CVE-2025-59091 |
9.3 (4.0)
|
Hardcoded Legacy Accounts Allowing Control Over Access… |
dormakaba |
Kaba exos 9300 |
2026-01-26T10:03:34.142Z | 2026-01-26T17:26:08.713Z |
| CVE-2025-59092 |
8.7 (4.0)
|
Unauthenticated RPC Service in dormakaba Kaba exos 9300 |
dormakaba |
Kaba exos 9300 |
2026-01-26T10:03:44.324Z | 2026-01-26T17:25:26.111Z |
| CVE-2025-59093 |
8.5 (4.0)
|
Insecure Password Derivation Function for Database Adm… |
dormakaba |
Kaba exos 9300 |
2026-01-26T10:03:54.991Z | 2026-01-26T17:24:52.738Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-24865 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:06.486Z | |
| CVE-2026-24864 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:06.964Z | |
| CVE-2026-24863 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:07.412Z | |
| CVE-2026-24862 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:07.877Z | |
| CVE-2026-24861 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:08.318Z | |
| CVE-2026-24860 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:08.774Z | |
| CVE-2026-24859 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:09.264Z | |
| CVE-2026-24793 |
10 (4.0)
|
A heap-based buffer over-read or buffer overflow vulne… |
azerothcore |
azerothcore-wotlk |
2026-01-27T08:19:41.350Z | 2026-01-27T21:39:36.880Z |
| CVE-2026-22481 |
8.8 (3.1)
|
WordPress BD Courier Order Ratio Checker plugin <= 2.0… |
Rasedul Haque Rumi |
BD Courier Order Ratio Checker |
2026-01-22T16:52:41.710Z | 2026-01-27T21:40:38.332Z |
| CVE-2025-69190 |
7.3 (3.1)
|
WordPress Listihub theme <= 1.0.6 - Broken Access Cont… |
e-plugins |
Listihub |
2026-01-22T16:52:30.107Z | 2026-01-27T21:44:27.900Z |
| CVE-2025-69183 |
8.8 (3.1)
|
WordPress Hospital Doctor Directory plugin <= 1.3.9 - … |
e-plugins |
Hospital Doctor Directory |
2026-01-22T16:52:28.822Z | 2026-01-27T21:45:40.691Z |
| CVE-2025-69182 |
8.8 (3.1)
|
WordPress Institutions Directory plugin <= 1.3.4 - Pri… |
e-plugins |
Institutions Directory |
2026-01-22T16:52:28.620Z | 2026-01-27T21:48:53.432Z |
| CVE-2025-68899 |
8.8 (3.1)
|
WordPress Vivagh theme <= 2.4 - PHP Object Injection v… |
designthemes |
Vivagh |
2026-01-22T16:52:12.326Z | 2026-01-27T21:21:28.891Z |
| CVE-2025-68898 |
5.8 (3.1)
|
WordPress Synergy Project Manager plugin <= 1.5 - Cros… |
cjjparadoxmax |
Synergy Project Manager |
2026-01-22T16:52:12.134Z | 2026-01-27T21:23:31.362Z |
| CVE-2025-68896 |
6.5 (3.1)
|
WordPress WDV One Page Docs plugin <= 1.2.4 - Broken A… |
vrpr |
WDV One Page Docs |
2026-01-22T16:52:11.918Z | 2026-01-27T21:25:14.268Z |
| CVE-2025-68894 |
7.1 (3.1)
|
WordPress ShoutOut plugin <= 4.0.2 - Reflected Cross S… |
shoutoutglobal |
ShoutOut |
2026-01-22T16:52:11.717Z | 2026-01-27T21:25:48.058Z |
| CVE-2025-68884 |
7.1 (3.1)
|
WordPress WP Simple Redirect plugin <= 1.1 - Reflected… |
Arevico |
WP Simple Redirect |
2026-01-22T16:52:11.504Z | 2026-01-27T21:26:24.950Z |
| CVE-2025-68883 |
7.1 (3.1)
|
WordPress bidorbuy Store Integrator plugin <= 2.12.0 -… |
extremeidea |
bidorbuy Store Integrator |
2026-01-22T16:52:11.325Z | 2026-01-27T21:52:28.154Z |
| CVE-2025-68882 |
7.5 (3.1)
|
WordPress Scalenut plugin <= 1.1.3 - Broken Access Con… |
Scalenut |
Scalenut |
2026-01-22T16:52:11.129Z | 2026-01-27T21:45:04.539Z |
| CVE-2025-68857 |
9.3 (3.1)
|
WordPress Paid Downloads plugin <= 3.15 - SQL Injectio… |
ichurakov |
Paid Downloads |
2026-01-22T16:52:09.575Z | 2026-01-27T21:52:00.950Z |
| CVE-2025-68839 |
7.1 (3.1)
|
WordPress Easy Theme Options plugin <= 1.0 - Reflected… |
Remi Corson |
Easy Theme Options |
2026-01-22T16:52:09.179Z | 2026-01-27T21:26:58.151Z |
| CVE-2025-68835 |
7.1 (3.1)
|
WordPress Ravpage plugin <= 2.33 - Reflected Cross Sit… |
matiskiba |
Ravpage |
2026-01-22T16:52:08.783Z | 2026-01-27T21:45:41.799Z |
| CVE-2025-68558 |
6.5 (3.1)
|
WordPress Depicter Slider plugin <= 4.0.4 - Broken Acc… |
averta |
Depicter Slider |
2026-01-22T16:52:08.541Z | 2026-01-27T21:46:40.266Z |
| CVE-2025-68510 |
8.1 (3.1)
|
WordPress Photography theme < 7.7.5 - Local File Inclu… |
ThemeGoods |
Photography |
2026-01-22T16:52:07.647Z | 2026-01-27T21:44:29.461Z |
| CVE-2024-1545 |
5.9 (3.1)
|
Fault Injection of RSA encryption in WolfCrypt |
WolfSSL |
wolfCrypt |
2024-08-29T23:02:48.312Z | 2026-01-27T21:58:13.959Z |
| CVE-2024-1544 |
4.1 (3.1)
|
ECDSA nonce bias caused by truncation |
wolfSSL |
wolfSSL |
2024-08-27T18:44:52.770Z | 2026-01-27T21:58:42.146Z |
| CVE-2025-47334 |
6.7 (3.1)
|
Buffer Copy Without Checking Size of Input in Camera Driver |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:32.703Z | 2026-01-07T16:16:37.507Z |
| CVE-2025-47335 |
6.7 (3.1)
|
Buffer Copy Without Checking Size of Input in Camera Driver |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:33.765Z | 2026-01-07T16:16:32.757Z |
| CVE-2025-47336 |
6.7 (3.1)
|
Use After Free in Camera Driver |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:34.686Z | 2026-01-07T16:16:27.398Z |
| CVE-2025-47337 |
6.7 (3.1)
|
Use After Free in Camera Driver |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:35.627Z | 2026-01-07T16:16:21.789Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-24865 | Rejected reason: Not used | 2026-01-28T04:16:00.470 | 2026-01-28T04:16:00.470 |
| fkie_cve-2026-24864 | Rejected reason: Not used | 2026-01-28T04:16:00.413 | 2026-01-28T04:16:00.413 |
| fkie_cve-2026-24863 | Rejected reason: Not used | 2026-01-28T04:16:00.353 | 2026-01-28T04:16:00.353 |
| fkie_cve-2026-24862 | Rejected reason: Not used | 2026-01-28T04:16:00.300 | 2026-01-28T04:16:00.300 |
| fkie_cve-2026-24861 | Rejected reason: Not used | 2026-01-28T04:16:00.237 | 2026-01-28T04:16:00.237 |
| fkie_cve-2026-24860 | Rejected reason: Not used | 2026-01-28T04:16:00.177 | 2026-01-28T04:16:00.177 |
| fkie_cve-2026-24859 | Rejected reason: Not used | 2026-01-28T04:16:00.090 | 2026-01-28T04:16:00.090 |
| fkie_cve-2026-24793 | Out-of-bounds Write, Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2026-01-27T09:15:48.940 | 2026-01-27T22:15:57.597 |
| fkie_cve-2026-22481 | Missing Authorization vulnerability in Rasedul Haque Rumi BD Courier Order Ratio Checker bd-courier… | 2026-01-22T17:16:36.013 | 2026-01-27T22:15:55.327 |
| fkie_cve-2025-69190 | Missing Authorization vulnerability in e-plugins Listihub listihub allows Exploiting Incorrectly Co… | 2026-01-22T17:16:25.883 | 2026-01-27T22:15:54.413 |
| fkie_cve-2025-69183 | Incorrect Privilege Assignment vulnerability in e-plugins Hospital Doctor Directory hospital-doctor… | 2026-01-22T17:16:24.833 | 2026-01-27T22:15:54.267 |
| fkie_cve-2025-69182 | Incorrect Privilege Assignment vulnerability in e-plugins Institutions Directory institutions-direc… | 2026-01-22T17:16:24.680 | 2026-01-27T22:15:54.113 |
| fkie_cve-2025-68899 | Deserialization of Untrusted Data vulnerability in designthemes Vivagh vivagh allows Object Injecti… | 2026-01-22T17:16:13.607 | 2026-01-27T22:15:53.807 |
| fkie_cve-2025-68898 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:13.470 | 2026-01-27T22:15:53.653 |
| fkie_cve-2025-68896 | Missing Authorization vulnerability in vrpr WDV One Page Docs wdv-one-page-docs allows Exploiting I… | 2026-01-22T17:16:13.240 | 2026-01-27T22:15:53.497 |
| fkie_cve-2025-68894 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:13.040 | 2026-01-27T22:15:53.340 |
| fkie_cve-2025-68884 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:12.917 | 2026-01-27T22:15:53.183 |
| fkie_cve-2025-68883 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:12.790 | 2026-01-27T22:15:53.030 |
| fkie_cve-2025-68882 | Missing Authorization vulnerability in Scalenut Scalenut scalenut allows Exploiting Incorrectly Con… | 2026-01-22T17:16:12.667 | 2026-01-27T22:15:52.867 |
| fkie_cve-2025-68857 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-22T17:16:11.650 | 2026-01-27T22:15:52.720 |
| fkie_cve-2025-68839 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:11.390 | 2026-01-27T22:15:52.563 |
| fkie_cve-2025-68835 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T17:16:11.130 | 2026-01-27T22:15:52.410 |
| fkie_cve-2025-68558 | Missing Authorization vulnerability in averta Depicter Slider depicter allows Exploiting Incorrectl… | 2026-01-22T17:16:11.007 | 2026-01-27T22:15:52.250 |
| fkie_cve-2025-68510 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-22T17:16:10.523 | 2026-01-27T22:15:52.097 |
| fkie_cve-2024-1545 | Fault Injection vulnerability in RsaPrivateDecryption function in wolfssl/wolfcrypt/src/rsa.c in Wo… | 2024-08-29T23:15:10.263 | 2026-01-27T22:15:51.453 |
| fkie_cve-2024-1544 | Generating the ECDSA nonce k samples a random number r and then truncates this randomness with a m… | 2024-08-27T19:15:16.547 | 2026-01-27T22:15:51.300 |
| fkie_cve-2025-47334 | Memory corruption while processing shared command buffer packet between camera userspace and kernel. | 2026-01-07T12:17:03.007 | 2026-01-27T22:03:14.763 |
| fkie_cve-2025-47335 | Memory corruption while parsing clock configuration data for a specific hardware type. | 2026-01-07T12:17:03.180 | 2026-01-27T21:43:02.337 |
| fkie_cve-2025-47336 | Memory corruption while performing sensor register read operations. | 2026-01-07T12:17:03.327 | 2026-01-27T21:41:30.070 |
| fkie_cve-2025-47337 | Memory corruption while accessing a synchronization object during concurrent operations. | 2026-01-07T12:17:03.483 | 2026-01-27T21:40:15.873 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-967g-cjx4-h7j6 |
7.0 (3.1)
|
Duplicate Advisory: go-codec-dagpb vulnerable to panic when decoding invalid blocks | 2022-12-28T00:30:23Z | 2026-01-23T22:34:00Z |
| ghsa-xvcg-2q82-r87j |
7.5 (3.1)
|
Panic mishandled in libpulse-binding | 2022-01-06T22:18:19Z | 2026-01-23T22:33:12Z |
| ghsa-wcxc-jf6c-8rx9 |
|
Duplicate Advisory: Uncaught Exception in libpulse-binding | 2021-08-25T20:57:21Z | 2026-01-23T22:32:51Z |
| ghsa-h2g5-2rhx-ffgj |
|
Duplicate Advisory: Command injection in Weblate | 2022-03-05T00:00:44Z | 2026-01-23T22:29:40Z |
| ghsa-vjrh-7rvq-8ghw |
7.8 (3.1)
4.8 (4.0)
|
The communication protocol used between the server process and the service control had a flaw that … | 2025-07-11T06:30:30Z | 2026-01-23T22:06:23Z |
| ghsa-r6wv-x735-w2v5 |
5.3 (3.1)
6.9 (4.0)
|
A wildcard expansion vulnerability in Palo Alto Networks Expedition allows an unauthenticated attac… | 2025-01-11T03:30:40Z | 2026-01-23T22:06:23Z |
| ghsa-qfq8-mv2q-hvwp |
6.1 (3.1)
7.0 (4.0)
|
A reflected cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition enables attac… | 2025-01-11T03:30:40Z | 2026-01-23T22:06:23Z |
| ghsa-mhj4-9938-5fpw |
9.8 (3.1)
6.3 (4.0)
|
An OS command injection vulnerability in Palo Alto Networks Expedition enables an authenticated att… | 2025-01-11T03:30:41Z | 2026-01-23T22:06:23Z |
| ghsa-mf45-qm92-8v76 |
9.1 (3.1)
6.9 (4.0)
|
An arbitrary file deletion vulnerability in Palo Alto Networks Expedition enables an unauthenticate… | 2025-01-11T03:30:41Z | 2026-01-23T22:06:23Z |
| ghsa-cv6f-rw49-r829 |
8.8 (3.1)
9.2 (4.0)
|
An SQL injection vulnerability in Palo Alto Networks Expedition enables an authenticated attacker t… | 2025-01-11T03:30:40Z | 2026-01-23T22:06:23Z |
| ghsa-h7j3-xrmw-5xv3 |
5.5 (3.1)
|
libuser has information disclosure when moving user's home directory | 2022-04-23T00:40:20Z | 2026-01-23T22:06:22Z |
| ghsa-2gqc-6j2q-83qp |
8.9 (4.0)
|
RustCrypto Utilities cmov: `thumbv6m-none-eabi` compiler emits non-constant time assembly when usin… | 2026-01-15T18:17:15Z | 2026-01-23T21:46:10Z |
| ghsa-52c5-vh7f-26fx |
7.6 (3.1)
|
Cross-Site Scripting (XSS) vulnerability through unescaped HTML attribute values | 2025-11-06T15:44:35Z | 2026-01-23T21:37:34Z |
| ghsa-v3mr-gp7j-pw5w |
9.8 (3.1)
|
Possible SQL injection in tablelookupwizard Contao Extension | 2022-02-10T22:33:46Z | 2026-01-23T21:31:05Z |
| ghsa-wvc4-6xqp-9v2f |
4.3 (3.1)
|
Missing Authorization vulnerability in pencilwp X Addons for Elementor x-addons-elementor allows Ex… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-w53r-r882-x6q4 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-vr93-q3r9-7q5f |
8.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-rrrx-rjcc-vx6w |
4.3 (3.1)
|
Missing Authorization vulnerability in topdevs Smart Product Viewer smart-product-viewer allows Exp… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-rchw-8w6p-7f7r |
7.5 (3.1)
|
Incorrect access control in the selectDept function of RuoYi v4.8.2 allows unauthorized attackers t… | 2026-01-23T21:30:43Z | 2026-01-23T21:30:43Z |
| ghsa-qch8-5fwf-788h |
5.3 (3.1)
|
Missing Authorization vulnerability in themebeez Universal Google Adsense and Ads manager universal… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-q8q5-439x-8gjf |
5.3 (3.1)
|
Missing Authorization vulnerability in themebeez Simple GDPR Cookie Compliance simple-gdpr-cookie-c… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-q7c8-gfjh-8v4p |
9.1 (3.1)
|
An issue was discovered in Free5gc NRF 1.4.0. In the access-token generation logic of free5GC, the … | 2026-01-23T18:31:28Z | 2026-01-23T21:30:43Z |
| ghsa-q47p-hrqm-5ch8 |
|
Rejected reason: Reason: This candidate was issued in error. | 2026-01-23T21:30:43Z | 2026-01-23T21:30:43Z |
| ghsa-mp7w-5wjg-j77r |
5.3 (3.1)
|
Missing Authorization vulnerability in Web Impian Bayarcash WooCommerce bayarcash-wc allows Exploit… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-hxwr-xhjg-rj8c |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-fwg4-qwcv-hw45 |
9.1 (3.1)
|
Incorrect access control in the update function of RuoYi v4.8.2 allows unauthorized attackers to ar… | 2026-01-23T21:30:43Z | 2026-01-23T21:30:43Z |
| ghsa-fcx6-74v8-hjfh |
9.9 (3.1)
|
Incorrect access control in the authRoutes function of SpringBlade v4.5.0 allows attackers with low… | 2026-01-23T21:30:43Z | 2026-01-23T21:30:43Z |
| ghsa-f92q-3x4f-6fg8 |
5.4 (3.1)
|
Missing Authorization vulnerability in Mahmudul Hasan Arif FluentBoards fluent-boards allows Exploi… | 2026-01-23T15:31:36Z | 2026-01-23T21:30:43Z |
| ghsa-f6mx-673h-gx7j |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Cargus eCommerce Cargus cargus a… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ghsa-c82p-3fr5-pxcv |
5.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Strateg… | 2026-01-23T15:31:37Z | 2026-01-23T21:30:43Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-802 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:40.308304Z |
| pysec-2021-801 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-13T00:15:00Z | 2021-12-09T06:35:40.227651Z |
| pysec-2021-800 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:40.116575Z |
| pysec-2021-799 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:40.029733Z |
| pysec-2021-798 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.946066Z |
| pysec-2021-797 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.861916Z |
| pysec-2021-796 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.778016Z |
| pysec-2021-795 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.693273Z |
| pysec-2021-794 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.607152Z |
| pysec-2021-793 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.522019Z |
| pysec-2021-792 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.432731Z |
| pysec-2021-791 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:39.345760Z |
| pysec-2021-790 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.261433Z |
| pysec-2021-789 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.175638Z |
| pysec-2021-788 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.087428Z |
| pysec-2021-787 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.998901Z |
| pysec-2021-786 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.896417Z |
| pysec-2021-785 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.809791Z |
| pysec-2021-784 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.706561Z |
| pysec-2021-783 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.609873Z |
| pysec-2021-782 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.525134Z |
| pysec-2021-781 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.435010Z |
| pysec-2021-780 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.342648Z |
| pysec-2021-779 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.256317Z |
| pysec-2021-778 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.165715Z |
| pysec-2021-777 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:38.080205Z |
| pysec-2021-776 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.987590Z |
| pysec-2021-775 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.904410Z |
| pysec-2021-774 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.816605Z |
| pysec-2021-773 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.708091Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32821 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.882928Z |
| gsd-2024-32820 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.929074Z |
| gsd-2024-32819 | Server-Side Request Forgery (SSRF) vulnerability in Culqi.This issue affects Culqi: from … | 2024-04-19T05:01:57.878490Z |
| gsd-2024-32818 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.902095Z |
| gsd-2024-32817 | Deserialization of Untrusted Data vulnerability in Import and export users and customers.… | 2024-04-19T05:01:57.833812Z |
| gsd-2024-32815 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:57.963006Z |
| gsd-2024-32814 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.991490Z |
| gsd-2024-32813 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.843717Z |
| gsd-2024-32812 | Server-Side Request Forgery (SSRF) vulnerability in Podlove Podlove Podcast Publisher.Thi… | 2024-04-19T05:01:57.854840Z |
| gsd-2024-32809 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.906302Z |
| gsd-2024-32808 | Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.T… | 2024-04-19T05:01:57.975055Z |
| gsd-2024-32806 | Cross-Site Request Forgery (CSRF) vulnerability in CoSchedule Headline Analyzer.This issu… | 2024-04-19T05:01:57.844905Z |
| gsd-2024-32803 | Server-Side Request Forgery (SSRF) vulnerability in 2day.Sk, Webikon SuperFaktura WooComm… | 2024-04-19T05:01:57.973539Z |
| gsd-2024-32802 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.973739Z |
| gsd-2024-32800 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.878960Z |
| gsd-2024-32799 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.977035Z |
| gsd-2024-32797 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.835032Z |
| gsd-2024-32796 | Insertion of Sensitive Information into Log File vulnerability in Very Good Plugins WP Fu… | 2024-04-19T05:01:57.829749Z |
| gsd-2024-32795 | Cross-Site Request Forgery (CSRF) vulnerability in Revmakx WPCal.Io – Easy Meeting Schedu… | 2024-04-19T05:01:57.948801Z |
| gsd-2024-32793 | Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affect… | 2024-04-19T05:01:57.960565Z |
| gsd-2024-32791 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:57.963218Z |
| gsd-2024-32789 | Cross-Site Request Forgery (CSRF) vulnerability in Seers allows Cross-Site Scripting (XSS… | 2024-04-19T05:01:57.915773Z |
| gsd-2024-32788 | Insertion of Sensitive Information into Log File vulnerability in Frédéric GILLES FG Joom… | 2024-04-19T05:01:57.969482Z |
| gsd-2024-32787 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.996039Z |
| gsd-2024-32786 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.946897Z |
| gsd-2024-32785 | Cross-Site Request Forgery (CSRF) vulnerability in Webangon The Pack Elementor addons all… | 2024-04-19T05:01:57.966355Z |
| gsd-2024-32784 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.967309Z |
| gsd-2024-32783 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.879696Z |
| gsd-2024-32779 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.947176Z |
| gsd-2024-32778 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.880837Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191857 | Malicious code in requtils (PyPI) | 2025-11-18T00:29:33Z | 2025-12-31T02:45:15Z |
| mal-2025-191852 | Malicious code in readosso (PyPI) | 2025-09-20T08:25:40Z | 2025-12-31T02:45:15Z |
| mal-2025-191851 | Malicious code in r-irkernel (PyPI) | 2025-09-13T21:49:01Z | 2025-12-31T02:45:15Z |
| mal-2025-191850 | Malicious code in quicksort-pro (PyPI) | 2025-11-13T19:25:07Z | 2025-12-31T02:45:15Z |
| mal-2025-191847 | Malicious code in pytzv (PyPI) | 2025-04-25T16:08:50Z | 2025-12-31T02:45:15Z |
| mal-2025-191843 | Malicious code in python3-6 (PyPI) | 2025-10-10T16:27:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191841 | Malicious code in python-rootpath (PyPI) | 2025-11-12T20:57:18Z | 2025-12-31T02:45:15Z |
| mal-2025-191840 | Malicious code in python-doenv (PyPI) | 2025-12-01T19:24:56Z | 2025-12-31T02:45:15Z |
| mal-2025-191838 | Malicious code in pytelegramapi (PyPI) | 2025-10-20T17:57:20Z | 2025-12-31T02:45:15Z |
| mal-2025-191836 | Malicious code in pyrovider (PyPI) | 2025-03-24T17:43:55Z | 2025-12-31T02:45:15Z |
| mal-2025-191835 | Malicious code in pylibcugraph (PyPI) | 2025-11-13T19:46:03Z | 2025-12-31T02:45:15Z |
| mal-2025-191828 | Malicious code in prof-tg-to-qu (PyPI) | 2025-07-31T10:02:03Z | 2025-12-31T02:45:15Z |
| mal-2025-191821 | Malicious code in prof-qux (PyPI) | 2025-07-26T15:02:22Z | 2025-12-31T02:45:15Z |
| mal-2025-191819 | Malicious code in prof-qu (PyPI) | 2025-07-25T12:14:04Z | 2025-12-31T02:45:15Z |
| mal-2025-191815 | Malicious code in pokemon-app-sdk (PyPI) | 2025-09-13T21:48:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191814 | Malicious code in perfviewer (PyPI) | 2025-11-16T21:33:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191813 | Malicious code in peptest2 (PyPI) | 2025-11-20T14:01:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191812 | Malicious code in peptest (PyPI) | 2025-11-20T11:33:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191805 | Malicious code in nspacercesolve (PyPI) | 2025-11-22T15:22:31Z | 2025-12-31T02:45:15Z |
| mal-2025-191804 | Malicious code in notary-client (PyPI) | 2025-08-28T22:33:58Z | 2025-12-31T02:45:15Z |
| mal-2025-191803 | Malicious code in network-utils-simple (PyPI) | 2025-02-14T23:02:49Z | 2025-12-31T02:45:15Z |
| mal-2025-191802 | Malicious code in netmanagement (PyPI) | 2025-09-07T16:49:12Z | 2025-12-31T02:45:15Z |
| mal-2025-191797 | Malicious code in multis (PyPI) | 2025-02-13T13:18:05Z | 2025-12-31T02:45:15Z |
| mal-2025-191796 | Malicious code in mulaptested-pakname (PyPI) | 2025-08-28T22:36:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191791 | Malicious code in minemeld-core (PyPI) | 2025-11-14T17:22:38Z | 2025-12-31T02:45:15Z |
| mal-2025-191789 | Malicious code in mcp-weather-full (PyPI) | 2025-11-06T08:46:54Z | 2025-12-31T02:45:15Z |
| mal-2025-191788 | Malicious code in mcp-runcmd-server (PyPI) | 2025-10-13T07:46:53Z | 2025-12-31T02:45:15Z |
| mal-2025-191785 | Malicious code in matlab-cli (PyPI) | 2025-05-09T08:09:20Z | 2025-12-31T02:45:15Z |
| mal-2025-191782 | Malicious code in loggerex (PyPI) | 2025-08-01T15:57:37Z | 2025-12-31T02:45:15Z |
| mal-2025-191780 | Malicious code in libopenblas (PyPI) | 2025-09-18T20:37:33Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1195 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-04-24T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1194 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2019-02-21T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1193 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2018-08-08T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1192 | Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service | 2018-01-16T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1191 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2017-06-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1190 | Internet Systems Consortium BIND: Schwachstellen ermöglichen Denial of Service | 2017-04-12T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1188 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2017-01-11T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1187 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-11-01T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1186 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2016-09-27T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1185 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-03-09T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1184 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2016-01-19T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1183 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2015-12-15T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1182 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2015-09-02T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1181 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-07-28T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1180 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-07-07T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1179 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2015-02-18T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1178 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2014-12-08T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1177 | Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service | 2014-01-13T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1176 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-07-28T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1175 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-03-26T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1174 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial Of Service | 2013-01-24T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1173 | Devolutions Remote Desktop Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1172 | Drupal: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1170 | Red Hat Enterprise Linux (Brotli): Schwachstelle ermöglicht Denial of Service | 2021-05-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1168 | Apache Superset: Schwachstelle ermöglicht SQL Injection | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1163 | IBM Tivoli Monitoring: Schwachstelle ermöglicht Codeausführung | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1161 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1067 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0995 | Grub: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-11T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-0953 | Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-06T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:0855 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-02-19T01:16:12+00:00 | 2026-01-29T20:58:12+00:00 |
| rhsa-2025:4336 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.11 Update | 2025-04-29T22:53:23+00:00 | 2026-01-29T19:38:34+00:00 |
| rhsa-2025:7683 | Red Hat Security Advisory: kernel security update | 2025-05-15T18:26:00+00:00 | 2026-01-29T19:38:31+00:00 |
| rhsa-2025:7676 | Red Hat Security Advisory: kernel-rt security update | 2025-05-15T13:20:31+00:00 | 2026-01-29T19:38:30+00:00 |
| rhsa-2025:6966 | Red Hat Security Advisory: kernel security update | 2025-05-13T08:28:50+00:00 | 2026-01-29T19:38:30+00:00 |
| rhsa-2025:4509 | Red Hat Security Advisory: kernel security update | 2025-05-06T07:19:20+00:00 | 2026-01-29T19:38:30+00:00 |
| rhsa-2025:4335 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.11 Images Update | 2025-04-29T23:01:37+00:00 | 2026-01-29T19:38:29+00:00 |
| rhsa-2025:9432 | Red Hat Security Advisory: iputils security update | 2025-06-24T04:28:30+00:00 | 2026-01-29T19:28:02+00:00 |
| rhsa-2025:9421 | Red Hat Security Advisory: iputils security update | 2025-06-24T00:40:39+00:00 | 2026-01-29T19:28:02+00:00 |
| rhsa-2025:8431 | Red Hat Security Advisory: java-1.8.0-ibm security update | 2025-06-03T00:37:57+00:00 | 2026-01-29T19:28:02+00:00 |
| rhsa-2025:8063 | Red Hat Security Advisory: java-21-ibm-semeru-certified-jdk bug fix and enhancement update | 2025-05-21T08:33:14+00:00 | 2026-01-29T19:28:00+00:00 |
| rhsa-2025:4488 | Red Hat Security Advisory: ruby:3.1 security update | 2025-05-06T02:33:06+00:00 | 2026-01-29T19:27:56+00:00 |
| rhsa-2025:4487 | Red Hat Security Advisory: ruby security update | 2025-05-06T02:20:21+00:00 | 2026-01-29T19:27:56+00:00 |
| rhsa-2025:4063 | Red Hat Security Advisory: ruby:3.1 security update | 2025-04-23T10:34:54+00:00 | 2026-01-29T19:27:54+00:00 |
| rhsa-2025:3857 | Red Hat Security Advisory: OpenJDK 21.0.7 Security Update for Windows Builds | 2025-04-16T17:31:40+00:00 | 2026-01-29T19:27:53+00:00 |
| rhsa-2025:3852 | Red Hat Security Advisory: java-17-openjdk security update | 2025-04-16T09:57:30+00:00 | 2026-01-29T19:27:53+00:00 |
| rhsa-2025:3856 | Red Hat Security Advisory: OpenJDK 21.0.7 Security Update for Portable Linux Builds | 2025-04-16T17:34:04+00:00 | 2026-01-29T19:27:52+00:00 |
| rhsa-2025:3855 | Red Hat Security Advisory: java-21-openjdk security update | 2025-04-16T09:44:05+00:00 | 2026-01-29T19:27:52+00:00 |
| rhsa-2025:3854 | Red Hat Security Advisory: OpenJDK 17.0.15 Security Update for Windows Builds | 2025-04-16T17:29:51+00:00 | 2026-01-29T19:27:51+00:00 |
| rhsa-2025:3853 | Red Hat Security Advisory: OpenJDK 17.0.15 Security Update for Portable Linux Builds | 2025-04-16T17:31:38+00:00 | 2026-01-29T19:27:51+00:00 |
| rhsa-2025:3850 | Red Hat Security Advisory: OpenJDK 11.0.27 ELS Security Update for Portable Linux Builds | 2025-04-16T11:52:42+00:00 | 2026-01-29T19:27:50+00:00 |
| rhsa-2025:3849 | Red Hat Security Advisory: OpenJDK 11.0.27 ELS Security Update for Windows Builds | 2025-04-16T11:52:31+00:00 | 2026-01-29T19:27:50+00:00 |
| rhsa-2025:3848 | Red Hat Security Advisory: java-11-openjdk ELS security update | 2025-04-16T08:12:10+00:00 | 2026-01-29T19:27:50+00:00 |
| rhsa-2025:3847 | Red Hat Security Advisory: OpenJDK 8u452 Windows Security Update | 2025-04-16T17:26:14+00:00 | 2026-01-29T19:27:49+00:00 |
| rhsa-2025:3846 | Red Hat Security Advisory: OpenJDK 8u452 Security Update for Portable Linux Builds | 2025-04-16T17:26:14+00:00 | 2026-01-29T19:27:49+00:00 |
| rhsa-2025:3845 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2025-04-16T18:11:23+00:00 | 2026-01-29T19:27:49+00:00 |
| rhsa-2025:3844 | Red Hat Security Advisory: java-1.8.0-openjdk security update | 2025-04-16T17:13:11+00:00 | 2026-01-29T19:27:49+00:00 |
| rhsa-2025:15022 | Red Hat Security Advisory: postgresql:15 security update | 2025-09-02T05:11:05+00:00 | 2026-01-29T19:27:26+00:00 |
| rhsa-2025:15021 | Red Hat Security Advisory: postgresql:13 security update | 2025-09-02T05:07:49+00:00 | 2026-01-29T19:27:24+00:00 |
| rhsa-2025:14899 | Red Hat Security Advisory: postgresql:16 security update | 2025-08-28T17:02:28+00:00 | 2026-01-29T19:27:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-137-13 | Siemens Industrial Products | 2024-05-14T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-102-03 | Siemens RUGGEDCOM APE1808 | 2024-04-09T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-23-166-06 | Siemens TIA Portal | 2023-06-13T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-21-194-03 | Siemens PROFINET Devices | 2021-07-13T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-340-02 | Planet Technology Planet WGS-804HPT | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-24-340-01 | AutomationDirect C-More EA9 Programming Software | 2024-12-05T07:00:00.000000Z | 2024-12-05T07:00:00.000000Z |
| icsa-25-007-01 | ABB ASPECT System | 2024-07-03T00:30:00.000000Z | 2024-12-05T00:30:00.000000Z |
| icsa-25-182-03 | FESTO CODESYS | 2024-12-03T11:00:00.000000Z | 2024-12-03T11:00:00.000000Z |
| icsa-24-338-03 | Open Automation Software | 2024-12-03T07:00:00.000000Z | 2024-12-03T07:00:00.000000Z |
| icsa-22-307-01 | ETIC Telecom Remote Access Server (RAS) (Update B) | 2022-11-03T06:00:00.000000Z | 2024-12-03T07:00:00.000000Z |
| va-24-331-01 | Valor Apps Easy Folder Listing Pro Joomla! extension deserialization vulnerability | 2024-11-26T18:15:49Z | 2024-11-26T18:15:49Z |
| icsma-24-200-01 | Philips Vue PACS (Update A) | 2024-07-18T06:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-07 | mySCADA myPRO Manager | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-02 | OSCAT Basic Library | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| icsa-24-326-01 | Automated Logic WebCTRL Premium Server | 2024-11-21T07:00:00.000000Z | 2024-11-21T07:00:00.000000Z |
| va-24-325-01 | Versa Networks Versa Director insecure default PostgreSQL configuration | 2024-11-20T18:33:57Z | 2024-11-20T18:33:57Z |
| icsa-24-324-01 | Mitsubishi Electric MELSEC iQ-F Series | 2024-11-19T07:00:00.000000Z | 2024-11-19T07:00:00.000000Z |
| icsa-24-319-14 | Rockwell Automation FactoryTalk Updater (Update A) | 2024-11-14T07:00:00.000000Z | 2024-11-18T07:00:00.000000Z |
| icsa-24-319-13 | Rockwell Automation Verve Reporting (Update A) | 2024-11-14T07:00:00.000000Z | 2024-11-18T07:00:00.000000Z |
| va-24-201-01 | Adminer and AdminerEvo Multiple Vulnerabilities | 2024-07-19T16:00:00Z | 2024-11-14T17:00:00Z |
| icsma-24-319-01 | Baxter Life2000 Ventilation System | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-319-16 | Hitachi Energy MSM | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-319-15 | Rockwell Automation Arena Input Analyzer | 2024-11-14T07:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| icsa-24-291-01 | Elvaco M-Bus Metering Gateway CMe3100 (Update A) | 2024-10-17T06:00:00.000000Z | 2024-11-14T07:00:00.000000Z |
| va-24-317-01 | Ivanti Connect Secure and Ivanti Policy Secure Multiple Vulnerabilities | 2024-11-13T20:32:00Z | 2024-11-13T20:32:00Z |
| icsa-24-317-03 | Rockwell Automation FactoryTalk View ME | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-24-317-02 | Hitachi Energy TRO600 | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-24-317-01 | Subnet Solutions PowerSYSTEM Center | 2024-11-12T07:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-23-306-03 | Mitsubishi Electric FA products (Update A) | 2023-11-02T06:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| icsa-23-136-01 | Snap One OvrC Cloud (Update A) | 2023-05-16T06:00:00.000000Z | 2024-11-12T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-prime-reg-xss-zloz8pfb | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-prime-reg-xss-zLOz8PfB | Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-pi-epnm-path-trav-zws324yn | Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-frdjfoxa | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ip-phone-info-disc-fRdJfOxA | Cisco IP Phones Information Disclosure Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbk2yvhr | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ece-multivulns-kbK2yVhR | Cisco Enterprise Chat and Email Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-csm-mult-xss-7hmokqtt | Cisco Security Manager Cross-Site Scripting Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-csm-mult-xss-7hmOKQTt | Cisco Security Manager Cross-Site Scripting Vulnerabilities | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ccmp-priv-esc-jzhtflm4 | Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-ccmp-priv-esc-JzhTFLm4 | Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-cspc-info-disc-km3bgvl | Cisco Common Services Platform Collector Information Disclosure Vulnerability | 2021-11-03T16:00:00+00:00 | 2022-01-06T17:54:37+00:00 |
| cisco-sa-cspc-info-disc-KM3bGVL | Cisco Common Services Platform Collector Information Disclosure Vulnerability | 2021-11-03T16:00:00+00:00 | 2022-01-06T17:54:37+00:00 |
| cisco-sa-pi-sql-inj-kgllsfw8 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager SQL Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2022-01-06T17:41:46+00:00 |
| cisco-sa-pi-sql-inj-KGLLsFw8 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager SQL Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2022-01-06T17:41:46+00:00 |
| cisco-sa-cms-lahe8z5v | Cisco Meeting Server Call Bridge Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-12-22T17:29:02+00:00 |
| cisco-sa-cms-LAHe8z5v | Cisco Meeting Server Call Bridge Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-12-22T17:29:02+00:00 |
| cisco-sa-wifi-faf-22epcewu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| cisco-sa-wifi-faf-22epcEWu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| cisco-sa-cspc-ilr-8qmw8y8x | Cisco Common Services Platform Collector Improper Logging Restriction Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:15+00:00 |
| cisco-sa-CSPC-ILR-8qmW8y8X | Cisco Common Services Platform Collector Improper Logging Restriction Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:15+00:00 |
| cisco-sa-cspc-xss-kjrnbm3p | Cisco Common Services Platform Collector Stored Cross-Site Scripting Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:14+00:00 |
| cisco-sa-CSPC-XSS-KjrNbM3p | Cisco Common Services Platform Collector Stored Cross-Site Scripting Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:14+00:00 |
| cisco-sa-cspc-sqli-unvptn5 | Cisco Common Services Platform Collector SQL Injection Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:13+00:00 |
| cisco-sa-CSPC-SQLI-unVPTn5 | Cisco Common Services Platform Collector SQL Injection Vulnerability | 2021-11-17T16:00:00+00:00 | 2021-11-18T22:48:13+00:00 |
| cisco-sa-ise-xss1-rgxyry2v | Cisco Identity Services Engine Cross-Site Scripting Vulnerabilities | 2021-10-20T16:00:00+00:00 | 2021-11-12T18:15:57+00:00 |
| cisco-sa-ise-xss1-rgxYry2V | Cisco Identity Services Engine Cross-Site Scripting Vulnerabilities | 2021-10-20T16:00:00+00:00 | 2021-11-12T18:15:57+00:00 |
| cisco-sa-cps-static-key-jms92hnv | Cisco Policy Suite Static SSH Keys Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-04T17:32:39+00:00 |
| cisco-sa-cps-static-key-JmS92hNv | Cisco Policy Suite Static SSH Keys Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-04T17:32:39+00:00 |
| cisco-sa-webex-activation-3sdnfxcy | Cisco Webex Meetings Email Content Injection Vulnerability | 2021-11-03T16:00:00+00:00 | 2021-11-03T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40032 | PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:26.000Z |
| msrc_cve-2025-40080 | nbd: restrict sockets to TCP and UDP | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:21.000Z |
| msrc_cve-2025-40060 | coresight: trbe: Return NULL pointer for allocation failures | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:16.000Z |
| msrc_cve-2025-40026 | KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:10.000Z |
| msrc_cve-2025-40056 | vhost: vringh: Fix copy_to_iter return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:59.000Z |
| msrc_cve-2025-40051 | vhost: vringh: Modify the return value check | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:54.000Z |
| msrc_cve-2025-40055 | ocfs2: fix double free in user_cluster_connect() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:49.000Z |
| msrc_cve-2025-40025 | f2fs: fix to do sanity check on node footer for non inode dnode | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:43.000Z |
| msrc_cve-2025-40053 | net: dlink: handle copy_thresh allocation failure | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:38.000Z |
| msrc_cve-2025-40035 | Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:33.000Z |
| msrc_cve-2025-40030 | pinctrl: check the return value of pinmux_ops::get_function_name() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:27.000Z |
| msrc_cve-2025-40052 | smb: client: fix crypto buffers in non-linear memory | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:22.000Z |
| msrc_cve-2025-40044 | fs: udf: fix OOB read in lengthAllocDescs handling | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:16.000Z |
| msrc_cve-2025-40078 | bpf: Explicitly check accesses to bpf_sock_addr | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:11.000Z |
| msrc_cve-2025-40061 | RDMA/rxe: Fix race in do_task() when draining | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:05.000Z |
| msrc_cve-2025-40029 | bus: fsl-mc: Check return value of platform_get_resource() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:02:00.000Z |
| msrc_cve-2025-40038 | KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid | 2025-10-02T00:00:00.000Z | 2025-10-29T01:01:49.000Z |
| msrc_cve-2025-21821 | fbdev: omap: use threaded IRQ for LCD DMA | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:43.000Z |
| msrc_cve-2025-21816 | hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING | 2025-02-02T00:00:00.000Z | 2025-10-29T01:01:38.000Z |
| msrc_cve-2024-58053 | rxrpc: Fix handling of received connection abort | 2025-03-02T00:00:00.000Z | 2025-10-29T01:01:32.000Z |
| msrc_cve-2025-59503 | Azure Compute Resource Provider Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-28T07:00:00.000Z |
| msrc_cve-2024-46716 | dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor | 2024-09-01T07:00:00.000Z | 2025-10-28T01:38:24.000Z |
| msrc_cve-2025-40021 | tracing: dynevent: Add a missing lockdown check on dynevent | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:36.000Z |
| msrc_cve-2025-40020 | can: peak_usb: fix shift-out-of-bounds issue | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:30.000Z |
| msrc_cve-2022-49722 | ice: Fix memory corruption in VF driver | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:25.000Z |
| msrc_cve-2022-49699 | filemap: Handle sibling entries in filemap_get_read_batch() | 2025-02-02T00:00:00.000Z | 2025-10-26T01:01:19.000Z |
| msrc_cve-2025-40024 | vhost: Take a reference on the task in struct vhost_task. | 2025-10-02T00:00:00.000Z | 2025-10-26T01:01:14.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-59530 | quic-go has Client Crash Due to Premature HANDSHAKE_DONE Frame | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:47.000Z |
| msrc_cve-2025-11839 | GNU Binutils prdbg.c tg_tag_type return value | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:37.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201302-0137 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T21:59:18.631000Z |
| var-201302-0239 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T21:56:43.230000Z |
| var-201310-0350 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-22T21:52:38.104000Z |
| var-201302-0253 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T21:50:24.490000Z |
| var-201110-0395 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-22T21:49:45.124000Z |
| var-201606-0478 | OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary check… | 2024-07-22T21:45:06.283000Z |
| var-201510-0529 | Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51;… | 2024-07-22T21:43:49.129000Z |
| var-201310-0593 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2024-07-22T21:43:48.693000Z |
| var-201507-0037 | named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers… | 2024-07-22T21:39:32.494000Z |
| var-201210-0266 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T21:39:32.086000Z |
| var-201303-0312 | libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.… | 2024-07-22T21:39:28.977000Z |
| var-200003-0033 | The window.showHelp() method in Internet Explorer 5.x does not restrict HTML help files (… | 2024-07-22T21:37:32.184000Z |
| var-200609-0701 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-07-22T21:36:51.965000Z |
| var-201505-0233 | The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server bu… | 2024-07-22T21:28:15.176000Z |
| var-201712-0248 | There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponent… | 2024-07-22T21:26:50.899000Z |
| var-200110-0196 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2024-07-22T21:24:42.970000Z |
| var-201408-0095 | d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n… | 2024-07-22T21:22:36.590000Z |
| var-201302-0235 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T21:21:32.986000Z |
| var-201110-0384 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-22T21:20:15.531000Z |
| var-200609-0940 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-07-22T21:17:58.412000Z |
| var-201208-0292 | Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java S… | 2024-07-22T21:15:33.415000Z |
| var-201409-0366 | GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the value… | 2024-07-22T21:12:16.918000Z |
| var-201201-0312 | OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows rem… | 2024-07-22T21:12:07.836000Z |
| var-202407-0093 | Memory corruption when allocating and accessing an entry in an SMEM partition. APQ8064AU … | 2024-07-04T23:11:07.986000Z |
| var-202407-0088 | Improper verification of intent by broadcast receiver vulnerability in Samsung Flow prior… | 2024-07-04T23:11:07.762000Z |
| var-202407-0076 | Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting … | 2024-07-04T23:11:07.454000Z |
| var-202406-2883 | OpenPLC 3 through 9cd8f1b allows XSS via an SVG document as a profile picture. OpenPLC Pr… | 2024-07-04T23:11:07.476000Z |
| var-202407-0013 | Memory corruption while performing finish HMAC operation when context is freed by keymast… | 2024-07-04T23:11:05.975000Z |
| var-202406-0183 | A vulnerability has been identified in PowerSys (All versions < V3.11). The affected appl… | 2024-07-04T23:09:12.292000Z |
| var-202405-0030 | An SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when … | 2024-07-04T23:04:40.116000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000246 | Mutiple SONY Videoconference Systems do not properly perform authentication | 2016-12-16T14:11+09:00 | 2018-01-17T14:03+09:00 |
| jvndb-2017-000115 | WordPress plugin "Multi Feed Reader" vulnerable to SQL injection | 2017-06-06T14:54+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000102 | The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries | 2017-06-06T11:19+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000100 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2016-000233 | The installers of multiple Japan Pension Service software may insecurely load Dynamic Link Libraries | 2016-12-01T13:40+09:00 | 2018-01-17T13:54+09:00 |
| jvndb-2017-000119 | Installer of Houkokusyo Sakusei Shien Tool provided by Ministry of the Environment may insecurely load Dynamic Link Libraries | 2017-06-05T13:47+09:00 | 2018-01-17T13:49+09:00 |
| jvndb-2016-000231 | kintone mobile for Android fails to verify SSL server certificates | 2016-11-28T13:47+09:00 | 2018-01-17T12:34+09:00 |
| jvndb-2017-000109 | Installer of SaAT Netizen may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:29+09:00 |
| jvndb-2017-000093 | WordPress plugin "MaxButtons" vulnerable to cross-site scripting | 2017-05-16T13:59+09:00 | 2018-01-17T12:28+09:00 |
| jvndb-2017-000110 | Installer of SaAT Personal may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:25+09:00 |
| jvndb-2016-000218 | CG-WLR300NX vulnerable to cross-site scripting | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000217 | CG-WLR300NX vulnerable to cross-site request forgery | 2016-11-11T14:49+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000213 | mobiGate App fails to verify SSL server certificates | 2016-11-01T13:47+09:00 | 2018-01-17T12:18+09:00 |
| jvndb-2016-000210 | SQL injection vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000209 | Cross-site request forgery vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000208 | Cross-site scripting vulnerability in WordPress plugin WP-OliveCart | 2016-10-20T14:22+09:00 | 2018-01-17T12:10+09:00 |
| jvndb-2016-000220 | DERAEMON-CMS vulnerable to cross-site scripting | 2016-11-15T13:41+09:00 | 2018-01-17T12:09+09:00 |
| jvndb-2016-000219 | CG-WLR300NX fails to restrict access permissions | 2016-11-11T14:50+09:00 | 2018-01-17T12:09+09:00 |
| jvndb-2016-000221 | Multiple I-O DATA network camera products vulnerable to information disclosure | 2016-11-11T13:51+09:00 | 2018-01-17T12:02+09:00 |
| jvndb-2016-000232 | Simple keitai chat vulnerable to cross-site scripting | 2016-11-25T13:54+09:00 | 2018-01-17T11:57+09:00 |
| jvndb-2016-000194 | Docomo L-04D mobile WiFi router vulnerable to cross-site request forgery | 2016-10-03T15:17+09:00 | 2018-01-17T11:53+09:00 |
| jvndb-2016-000234 | Multiple I-O DATA network camera products vulnerable to OS command injection | 2016-11-30T15:17+09:00 | 2018-01-17T11:52+09:00 |
| jvndb-2016-000242 | Sleipnir for Mac vulnerable to URL spoofing | 2016-12-07T14:44+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-000235 | Multiple I-O DATA network camera products vulnerable to buffer overflow | 2016-11-30T15:17+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-000207 | The installer of e-Tax Software may insecurely load Dynamic Link Libraries | 2016-10-19T12:29+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2017-000092 | WordPress plugin "WP Booking System" vulnerable to cross-site scripting | 2017-05-16T13:58+09:00 | 2018-01-17T11:46+09:00 |
| jvndb-2017-010584 | AssetView and AssetView PLATINUM contain multiple vulnerabilities | 2018-01-12T15:32+09:00 | 2018-01-12T15:32+09:00 |
| jvndb-2017-010236 | Cross-site Scripting Vulnerability in Fujitsu NetCOBOL | 2018-01-12T15:07+09:00 | 2018-01-12T15:07+09:00 |
| jvndb-2017-004687 | Cross-site Scripting Vulnerability in Fujitsu Interstage List Works | 2018-01-12T14:58+09:00 | 2018-01-12T14:58+09:00 |
| jvndb-2016-000212 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2016-11-01T16:44+09:00 | 2017-12-25T11:28+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02810-1 | Security update for rust-keylime | 2025-08-15T12:51:47Z | 2025-08-15T12:51:47Z |
| suse-su-2025:02809-1 | Security update for rust-keylime | 2025-08-15T12:51:37Z | 2025-08-15T12:51:37Z |
| suse-su-2025:02808-1 | Security update for podman | 2025-08-15T12:51:16Z | 2025-08-15T12:51:16Z |
| suse-su-2025:02807-1 | Security update for podman | 2025-08-15T12:50:56Z | 2025-08-15T12:50:56Z |
| suse-su-2025:02806-1 | Security update for podman | 2025-08-15T12:50:23Z | 2025-08-15T12:50:23Z |
| suse-su-2025:02803-1 | Security update for Mesa | 2025-08-14T16:33:50Z | 2025-08-14T16:33:50Z |
| suse-su-2025:02802-1 | Security update for python3 | 2025-08-14T15:10:00Z | 2025-08-14T15:10:00Z |
| suse-su-2025:02801-1 | Security update for ImageMagick | 2025-08-14T15:09:24Z | 2025-08-14T15:09:24Z |
| suse-su-2025:02797-1 | Security update for iputils | 2025-08-14T14:35:58Z | 2025-08-14T14:35:58Z |
| suse-su-2025:02796-1 | Security update for gstreamer-plugins-base | 2025-08-14T14:35:43Z | 2025-08-14T14:35:43Z |
| suse-su-2025:02795-1 | Security update for cairo | 2025-08-14T14:35:33Z | 2025-08-14T14:35:33Z |
| suse-su-2025:01326-1 | Security update for pgadmin4 | 2025-08-14T13:03:13Z | 2025-08-14T13:03:13Z |
| suse-su-2025:02383-2 | Security update for kubernetes1.26 | 2025-08-14T13:03:07Z | 2025-08-14T13:03:07Z |
| suse-su-2025:01940-2 | Security update for kubernetes1.23 | 2025-08-14T13:02:12Z | 2025-08-14T13:02:12Z |
| suse-su-2025:20595-1 | Security update for helm | 2025-08-14T10:15:33Z | 2025-08-14T10:15:33Z |
| suse-su-2025:20596-1 | Security update for libssh | 2025-08-14T10:14:25Z | 2025-08-14T10:14:25Z |
| suse-su-2025:20594-1 | Security update for libarchive | 2025-08-14T10:12:37Z | 2025-08-14T10:12:37Z |
| suse-su-2025:20593-1 | Security update for openssl-3 | 2025-08-14T10:09:46Z | 2025-08-14T10:09:46Z |
| suse-su-2025:20558-1 | Security update for python-urllib3 | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20557-1 | Security update for libssh | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20556-1 | Security update for libxslt | 2025-08-14T09:20:44Z | 2025-08-14T09:20:44Z |
| suse-su-2025:02791-1 | Security update for poppler | 2025-08-13T12:53:59Z | 2025-08-13T12:53:59Z |
| suse-su-2025:02790-1 | Security update for poppler | 2025-08-13T12:53:34Z | 2025-08-13T12:53:34Z |
| suse-su-2025:02789-1 | Security update for poppler | 2025-08-13T12:52:45Z | 2025-08-13T12:52:45Z |
| suse-su-2025:02788-1 | Security update for poppler | 2025-08-13T12:52:10Z | 2025-08-13T12:52:10Z |
| suse-su-2025:02787-1 | Security update for python3 | 2025-08-13T11:51:30Z | 2025-08-13T11:51:30Z |
| suse-su-2025:02786-1 | Security update for apache-commons-lang3 | 2025-08-13T11:51:16Z | 2025-08-13T11:51:16Z |
| suse-su-2025:02785-1 | Security update for apache-commons-lang3 | 2025-08-13T11:50:54Z | 2025-08-13T11:50:54Z |
| suse-su-2025:02783-1 | Security update for icinga2 | 2025-08-13T08:53:45Z | 2025-08-13T08:53:45Z |
| suse-su-2025:02779-1 | Security update for slurm | 2025-08-13T06:57:34Z | 2025-08-13T06:57:34Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14545-1 | ansible-core-2.18.1-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14544-1 | teleport-17.0.3-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14543-1 | obs-scm-bridge-0.5.4-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14542-1 | libmozjs-128-0-128.5.1-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14541-1 | matrix-synapse-1.120.2-1.1 on GA media | 2024-12-04T00:00:00Z | 2024-12-04T00:00:00Z |
| opensuse-su-2024:14540-1 | python310-PyJWT-2.10.1-1.1 on GA media | 2024-12-03T00:00:00Z | 2024-12-03T00:00:00Z |
| opensuse-su-2024:14539-1 | himmelblau-0.7.7+git.0.b48d0bb-1.1 on GA media | 2024-12-03T00:00:00Z | 2024-12-03T00:00:00Z |
| opensuse-su-2024:14538-1 | avahi-0.8-37.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:14537-1 | ansible-core-2.17-2.17.6-1.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:14536-1 | ansible-10-10.6.0-1.1 on GA media | 2024-12-02T00:00:00Z | 2024-12-02T00:00:00Z |
| opensuse-su-2024:0384-1 | Security update for zabbix | 2024-12-01T17:01:25Z | 2024-12-01T17:01:25Z |
| opensuse-su-2024:14535-1 | python-2.7.18-51.1 on GA media | 2024-11-30T00:00:00Z | 2024-11-30T00:00:00Z |
| opensuse-su-2024:14534-1 | gimp-2.10.38-4.1 on GA media | 2024-11-30T00:00:00Z | 2024-11-30T00:00:00Z |
| opensuse-su-2024:0382-1 | Security update for cobbler | 2024-11-28T17:32:46Z | 2024-11-28T17:32:46Z |
| opensuse-su-2024:0381-1 | Security update for seamonkey | 2024-11-28T17:32:42Z | 2024-11-28T17:32:42Z |
| opensuse-su-2024:14533-1 | MozillaThunderbird-128.5.0-1.1 on GA media | 2024-11-28T00:00:00Z | 2024-11-28T00:00:00Z |
| opensuse-su-2024:14532-1 | libsndfile-devel-1.2.2-3.1 on GA media | 2024-11-27T00:00:00Z | 2024-11-27T00:00:00Z |
| opensuse-su-2024:14531-1 | libjxl-devel-0.11.1-1.1 on GA media | 2024-11-27T00:00:00Z | 2024-11-27T00:00:00Z |
| opensuse-su-2024:14530-1 | xen-4.19.0_06-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14529-1 | libwireshark18-4.4.2-2.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14528-1 | python310-tornado6-6.4.2-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:14527-1 | neomutt-20241114-1.1 on GA media | 2024-11-26T00:00:00Z | 2024-11-26T00:00:00Z |
| opensuse-su-2024:0378-1 | Security update for chromium | 2024-11-25T09:54:54Z | 2024-11-25T09:54:54Z |
| opensuse-su-2024:0377-1 | Security update for chromium | 2024-11-25T09:53:53Z | 2024-11-25T09:53:53Z |
| opensuse-su-2024:14526-1 | tomcat10-10.1.33-1.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14525-1 | tomcat-9.0.97-1.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14524-1 | rclone-1.68.2-2.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14523-1 | libblkid-devel-2.40.2-2.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14522-1 | traefik-3.2.1-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14521-1 | php8-8.3.14-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29948 | School Fees Payment System ajx.php文件SQL注入漏洞 | 2025-06-17 | 2025-12-03 |
| cnvd-2025-29947 | ASUS Armoury Crate竞争条件漏洞 | 2025-06-23 | 2025-12-03 |
| cnvd-2025-29946 | School Fees Payment System跨站请求伪造漏洞 | 2025-06-27 | 2025-12-03 |
| cnvd-2025-29945 | School Fees Payment System student.php文件SQL注入漏洞 | 2025-06-27 | 2025-12-03 |
| cnvd-2025-29944 | School Fees Payment System fees.php文件跨站脚本漏洞 | 2025-06-27 | 2025-12-03 |
| cnvd-2025-29943 | School Fees Payment System branch.php文件跨站脚本漏洞 | 2025-06-27 | 2025-12-03 |
| cnvd-2025-29942 | ASUS Armoury Crate堆栈缓冲区溢出漏洞 | 2025-10-17 | 2025-12-03 |
| cnvd-2025-29941 | ASUS Armoury Crate链接跟随不当漏洞 | 2025-10-17 | 2025-12-03 |
| cnvd-2025-29940 | ASUS Armoury Crate空指针取消引用漏洞 | 2025-10-17 | 2025-12-03 |
| cnvd-2025-29939 | ASUS Armoury Crate内存缓冲区操作限制不当漏洞 | 2025-11-11 | 2025-12-03 |
| cnvd-2025-29938 | ASUS Router堆栈缓冲区溢出漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29937 | ASUS Router路径遍历漏洞(CNVD-2025-29937) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29936 | ASUS Router身份验证绕过漏洞(CNVD-2025-29936) | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29935 | ASUS Router整数下溢漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29934 | WordPress houzez跨站脚本漏洞 | 2025-11-28 | 2025-12-03 |
| cnvd-2025-29871 | School Fees Payment System student.php文件跨站脚本漏洞 | 2025-06-27 | 2025-12-03 |
| cnvd-2025-29870 | Library System return.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29869 | Library System index.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29868 | Library System mail.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29783 | ASUS Router路径遍历漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29782 | ASUS Router命令注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29781 | ASUS Router身份验证绕过漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29780 | ASUS Router SQL注入漏洞 | 2025-11-27 | 2025-12-03 |
| cnvd-2025-29751 | AMD CPU指令不当漏洞 | 2023-11-20 | 2025-12-03 |
| cnvd-2025-29750 | AMD CPU竞争条件漏洞 | 2024-03-19 | 2025-12-03 |
| cnvd-2025-29749 | AMD uProf连接点漏洞 | 2025-05-28 | 2025-12-03 |
| cnvd-2025-29748 | AMD StoreMI DLL劫持漏洞 | 2025-11-25 | 2025-12-03 |
| cnvd-2025-29747 | AMD StoreMI默认权限配置不当漏洞 | 2025-11-25 | 2025-12-03 |
| cnvd-2025-29746 | AMD CPU存在未明漏洞 | 2025-11-25 | 2025-12-03 |
| cnvd-2025-29745 | AMD CPU熵处理不当漏洞 | 2025-11-25 | 2025-12-03 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0480 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0482 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0481 | Multiples vulnérabilités dans les produits IBM | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| CERTFR-2025-AVI-0480 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| certfr-2025-avi-0479 | Multiples vulnérabilités dans les produits Cisco | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0478 | Vulnérabilité dans Wireshark | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0477 | Multiples vulnérabilités dans les produits VMware | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0479 | Multiples vulnérabilités dans les produits Cisco | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0478 | Vulnérabilité dans Wireshark | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0477 | Multiples vulnérabilités dans les produits VMware | 2025-06-05T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| CERTFR-2025-AVI-0468 | Vulnérabilité dans Roundcube | 2025-06-02T00:00:00.000000 | 2025-06-05T00:00:00.000000 |
| certfr-2025-avi-0476 | Vulnérabilité dans cURL | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0475 | Multiples vulnérabilités dans Python | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0474 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0476 | Vulnérabilité dans cURL | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0475 | Multiples vulnérabilités dans Python | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| CERTFR-2025-AVI-0474 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-04T00:00:00.000000 | 2025-06-04T00:00:00.000000 |
| certfr-2025-avi-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0473 | Multiples vulnérabilités dans les produits Splunk | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0472 | Multiples vulnérabilités dans Google Android | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| CERTFR-2025-AVI-0471 | Multiples vulnérabilités dans Google Chrome | 2025-06-03T00:00:00.000000 | 2025-06-03T00:00:00.000000 |
| certfr-2025-avi-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0469 | Vulnérabilité dans les produits Synology | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| CERTFR-2025-AVI-0470 | Vulnérabilité dans les produits Moxa | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| CERTFR-2025-AVI-0469 | Vulnérabilité dans les produits Synology | 2025-06-02T00:00:00.000000 | 2025-06-02T00:00:00.000000 |
| certfr-2025-avi-0467 | Multiples vulnérabilités dans IBM Db2 | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |
| certfr-2025-avi-0466 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-30T00:00:00.000000 | 2025-05-30T00:00:00.000000 |