Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-63007 |
4.3 (3.1)
|
WordPress EventPrime plugin <= 4.2.4.1 - Sensitive Dat… |
Metagauss |
EventPrime |
2025-12-09T14:52:26.826Z | 2026-01-20T14:28:18.065Z |
| CVE-2025-63002 |
5.3 (3.1)
|
WordPress Sermon Manager plugin <= 2.30.0 - Broken Acc… |
wpforchurch |
Sermon Manager |
2025-12-18T16:46:48.251Z | 2026-01-20T14:28:18.002Z |
| CVE-2025-63001 |
5.3 (3.1)
|
WordPress Hotel Booking plugin <= 3.8 - Broken Access … |
nicdark |
Hotel Booking |
2025-12-31T14:56:30.381Z | 2026-01-20T14:28:18.055Z |
| CVE-2025-62994 |
4.3 (3.1)
|
WordPress WP AI CoPilot plugin <= 1.2.7 - Sensitive Da… |
WP Messiah |
WP AI CoPilot |
2025-12-09T14:52:25.424Z | 2026-01-20T14:28:18.080Z |
| CVE-2025-62992 |
6.5 (3.1)
|
WordPress Everest Backup plugin <= 2.3.9 - Cross Site … |
Everest themes |
Everest Backup |
2025-12-31T08:59:00.974Z | 2026-01-20T14:28:18.029Z |
| CVE-2025-63011 |
5.9 (3.1)
|
WordPress WP Hotel Booking plugin <= 2.2.7 - Cross Sit… |
ThimPress |
WP Hotel Booking |
2025-12-09T14:52:27.596Z | 2026-01-20T14:28:17.964Z |
| CVE-2025-63009 |
5.3 (3.1)
|
WordPress WP Google Analytics Events plugin <= 2.8.2 -… |
yuvalo |
WP Google Analytics Events |
2025-12-09T14:52:27.215Z | 2026-01-20T14:28:17.969Z |
| CVE-2025-63008 |
5.3 (3.1)
|
WordPress WP ERP plugin <= 1.16.7 - Broken Access Cont… |
weDevs |
WP ERP |
2025-12-09T14:52:27.019Z | 2026-01-20T14:28:17.981Z |
| CVE-2025-63006 |
4.3 (3.1)
|
WordPress EventPrime plugin <= 4.2.4.1 - Broken Access… |
Metagauss |
EventPrime |
2025-12-09T14:52:26.633Z | 2026-01-20T14:28:17.993Z |
| CVE-2025-63005 |
6.5 (3.1)
|
WordPress WordPress Tooltips plugin <= 10.7.9 - Cross … |
Tomas |
WordPress Tooltips |
2025-12-31T08:46:02.530Z | 2026-01-20T14:28:17.913Z |
| CVE-2025-63004 |
4.3 (3.1)
|
WordPress All in One Accessibility plugin <= 1.14 - Br… |
Skynet Technologies USA LLC |
All in One Accessibility |
2025-12-31T16:06:59.389Z | 2026-01-20T14:28:17.974Z |
| CVE-2025-63003 |
7.5 (3.1)
|
WordPress North - Required Plugin plugin <= 1.4.2 - Lo… |
fuelthemes |
North - Required Plugin |
2025-12-09T14:52:26.448Z | 2026-01-20T14:28:17.912Z |
| CVE-2025-63000 |
6.5 (3.1)
|
WordPress Sermon Manager plugin <= 2.30.0 - Cross Site… |
WP for church |
Sermon Manager |
2025-12-31T08:50:23.702Z | 2026-01-20T14:28:17.969Z |
| CVE-2025-62999 |
5.4 (3.1)
|
WordPress Litho Addons plugin <= 3.4 - Broken Access C… |
themezaa |
Litho Addons |
2025-12-09T14:52:26.238Z | 2026-01-20T14:28:17.962Z |
| CVE-2025-62998 |
5 (3.1)
|
WordPress WP AI CoPilot plugin <= 1.2.7 - Sensitive Da… |
WP Messiah |
WP AI CoPilot |
2025-12-18T16:49:22.414Z | 2026-01-20T14:28:17.973Z |
| CVE-2025-62997 |
5.3 (3.1)
|
WordPress WP EasyCart plugin <= 5.8.11 - Sensitive Dat… |
levelfourdevelopment |
WP EasyCart |
2025-12-09T14:52:26.001Z | 2026-01-20T14:28:17.899Z |
| CVE-2025-62996 |
4.3 (3.1)
|
WordPress Custom Layouts – Post + Product grids made e… |
Code Amp |
Custom Layouts – Post + Product grids made easy |
2025-12-09T14:52:25.809Z | 2026-01-20T14:28:17.995Z |
| CVE-2025-62995 |
4.3 (3.1)
|
WordPress MultiParcels Shipping For WooCommerce plugin… |
multiparcels |
MultiParcels Shipping For WooCommerce |
2025-12-09T14:52:25.623Z | 2026-01-20T14:28:17.987Z |
| CVE-2025-62993 |
4.3 (3.1)
|
WordPress Notification for Telegram plugin <= 3.4.7 - … |
rainafarai |
Notification for Telegram |
2025-12-09T14:52:25.243Z | 2026-01-20T14:28:17.900Z |
| CVE-2025-62991 |
6.5 (3.1)
|
WordPress Minamaze theme <= 1.10.1 - Cross Site Script… |
ThinkUpThemes |
Minamaze |
2025-12-31T11:51:57.121Z | 2026-01-20T14:28:17.812Z |
| CVE-2025-62990 |
6.5 (3.1)
|
WordPress Livemesh Addons for Beaver Builder plugin <=… |
Livemesh |
Livemesh Addons for Beaver Builder |
2025-12-31T12:57:22.765Z | 2026-01-20T14:28:17.856Z |
| CVE-2025-62989 |
5.9 (3.1)
|
WordPress Cooked plugin <= 1.11.2 - Cross Site Scripti… |
Boxy Studio |
Cooked |
2025-12-31T17:19:24.282Z | 2026-01-20T14:28:17.801Z |
| CVE-2025-62988 |
4.9 (3.1)
|
WordPress Slider Templates plugin <= 1.0.3 - Server Si… |
Codeless |
Slider Templates |
2025-10-27T01:34:22.355Z | 2026-01-20T14:28:17.849Z |
| CVE-2025-62987 |
6.5 (3.1)
|
WordPress Builderall Builder for WordPress plugin <= 3… |
Builderall |
Builderall Builder for WordPress |
2025-10-27T01:34:21.954Z | 2026-01-20T14:28:17.858Z |
| CVE-2025-62986 |
7.1 (3.1)
|
WordPress FanBridge signup plugin <= 0.6 - Cross Site … |
FanBridge |
FanBridge signup |
2025-10-27T01:34:21.481Z | 2026-01-20T14:28:17.787Z |
| CVE-2025-62985 |
6.5 (3.1)
|
WordPress Simple Pull Quote plugin <= 1.6.3 - Cross Si… |
llamaman |
Simple Pull Quote |
2025-10-27T01:34:21.085Z | 2026-01-20T14:28:17.780Z |
| CVE-2025-62984 |
6.5 (3.1)
|
WordPress WP AdCenter plugin <= 2.6.1 - Cross Site Scr… |
WPeka |
WP AdCenter |
2025-10-27T01:34:20.717Z | 2026-01-20T14:28:17.622Z |
| CVE-2025-62983 |
6.5 (3.1)
|
WordPress Posts By Tag plugin <= 3.2.1 - Cross Site Sc… |
Sudar Muthu |
Posts By Tag |
2025-10-27T01:34:20.337Z | 2026-01-20T14:28:17.596Z |
| CVE-2025-62982 |
5.4 (3.1)
|
WordPress Dynamic User Directory plugin <= 2.3 - Cross… |
Sarah Giles |
Dynamic User Directory |
2025-10-27T01:34:19.955Z | 2026-01-20T14:28:17.530Z |
| CVE-2025-62981 |
4.7 (3.1)
|
WordPress WP Gravity Forms Zoho CRM and Bigin plugin <… |
CRM Perks |
WP Gravity Forms Zoho CRM and Bigin |
2025-10-27T01:34:19.548Z | 2026-01-20T14:28:17.492Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-56226 |
5.3 (3.1)
|
Libsndfile <=1.2.2 contains a memory leak vulnera… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T14:57:00.271Z |
| CVE-2025-11224 |
7.7 (3.1)
|
Improper Neutralization of Input During Web Page Gener… |
GitLab |
GitLab |
2026-01-14T18:58:03.982Z | 2026-01-15T04:56:06.696Z |
| CVE-2025-12925 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
rymcu forest UserDicController.java deleteDic authorization |
rymcu |
forest |
2025-11-10T01:32:06.970Z | 2025-11-10T17:07:57.578Z |
| CVE-2025-67822 |
9.4 (3.1)
|
A vulnerability in the Provisioning Manager compo… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-16T14:59:20.630Z |
| CVE-2025-63687 |
6.5 (3.1)
|
An issue was discovered in rymcu forest thru comm… |
n/a |
n/a |
2025-11-07T00:00:00.000Z | 2025-11-12T17:02:09.707Z |
| CVE-2025-62068 |
6.5 (3.1)
|
WordPress e2pdf plugin <= 1.28.09 - Cross Site Scripti… |
E2Pdf |
e2pdf |
2025-10-22T14:32:53.513Z | 2026-01-20T14:28:13.967Z |
| CVE-2025-14930 |
7.8 (3.0)
|
Hugging Face Transformers GLM4 Deserialization of Untr… |
Hugging Face |
Transformers |
2025-12-23T21:04:52.512Z | 2025-12-26T14:32:13.294Z |
| CVE-2025-14406 |
7.8 (3.0)
|
Soda PDF Desktop Uncontrolled Search Path Element Loca… |
Soda PDF |
Desktop |
2025-12-23T21:23:36.076Z | 2025-12-31T21:06:55.358Z |
| CVE-2025-14407 |
3.3 (3.0)
|
Soda PDF Desktop PDF File Parsing Memory Corruption In… |
Soda PDF |
Desktop |
2025-12-23T21:23:41.396Z | 2025-12-31T21:07:48.708Z |
| CVE-2025-14408 |
3.3 (3.0)
|
Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read I… |
Soda PDF |
Desktop |
2025-12-23T21:23:44.886Z | 2026-01-02T13:27:10.281Z |
| CVE-2025-14409 |
7.8 (3.0)
|
Soda PDF Desktop PDF File Parsing Out-Of-Bounds Write … |
Soda PDF |
Desktop |
2025-12-23T21:23:49.052Z | 2026-01-02T13:28:30.903Z |
| CVE-2025-14410 |
3.3 (3.0)
|
Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read I… |
Soda PDF |
Desktop |
2025-12-23T21:23:54.044Z | 2026-01-02T13:29:47.645Z |
| CVE-2025-66417 |
7.5 (3.1)
|
GLPI has an unauthenticated SQL injection through the… |
glpi-project |
glpi |
2026-01-15T16:25:03.467Z | 2026-01-15T16:45:31.206Z |
| CVE-2025-64516 |
7.5 (3.1)
|
GLPI incorrectly authorizes access to documents |
glpi-project |
glpi |
2026-01-15T16:01:03.470Z | 2026-01-15T16:08:18.590Z |
| CVE-2025-71164 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Editing.php |
Typesetter |
Typesetter |
2026-01-14T18:27:45.418Z | 2026-01-14T21:19:20.087Z |
| CVE-2025-71165 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Status.php |
Typesetter |
Typesetter |
2026-01-14T18:28:21.375Z | 2026-01-14T21:20:28.046Z |
| CVE-2025-71166 |
4.8 (4.0)
|
Typesetter CMS Reflected XSS via Move Message Handling |
Typesetter |
Typesetter |
2026-01-14T18:28:40.633Z | 2026-01-14T21:21:08.961Z |
| CVE-2025-67647 |
8.4 (4.0)
|
SvelteKit Denial of service and possible SSRF when usi… |
sveltejs |
kit |
2026-01-15T18:33:25.295Z | 2026-01-15T18:58:01.975Z |
| CVE-2026-22803 |
8.2 (4.0)
|
SvelteKit has a memory amplification DoS in Remote Fun… |
sveltejs |
kit |
2026-01-15T18:37:57.831Z | 2026-01-15T19:06:13.528Z |
| CVE-2025-14411 |
3.3 (3.0)
|
Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read I… |
Soda PDF |
Desktop |
2025-12-23T21:24:00.216Z | 2026-01-02T13:30:39.144Z |
| CVE-2025-14412 |
7.8 (3.0)
|
Soda PDF Desktop XLS File Insufficient UI Warning Remo… |
Soda PDF |
Desktop |
2025-12-23T21:24:04.860Z | 2025-12-24T15:37:39.350Z |
| CVE-2025-14415 |
7 (3.0)
|
Soda PDF Desktop Launch Insufficient UI Warning Remote… |
Soda PDF |
Desktop |
2025-12-23T21:24:19.116Z | 2026-01-02T13:40:00.488Z |
| CVE-2025-14491 |
7.8 (3.0)
|
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… |
RealDefense |
SUPERAntiSpyware |
2025-12-23T21:17:10.386Z | 2025-12-29T18:04:07.661Z |
| CVE-2025-43017 |
8.5 (4.0)
|
HP ThinPro 8.1 SP8 Security Updates |
HP Inc. |
HP ThinPro 8.1 |
2025-10-28T20:40:19.040Z | 2025-10-30T03:56:02.832Z |
| CVE-2025-46363 |
4.3 (3.1)
|
Dell Secure Connect Gateway (SCG) 5.0 Application… |
Dell |
Secure Connect Gateway SCG 5.0 Application and Appliance |
2025-10-30T15:22:43.106Z | 2025-10-30T16:00:58.601Z |
| CVE-2025-11761 |
8.5 (4.0)
|
HP Client Management Script Library – Security Update |
HP Inc |
HP Client Management Script Library |
2025-11-03T15:13:39.263Z | 2025-11-04T04:55:15.307Z |
| CVE-2025-43990 |
7.3 (3.1)
|
Dell Command Monitor (DCM), versions prior to 10.… |
Dell |
Command Monitor (DCM) |
2025-11-05T17:01:23.986Z | 2025-11-06T04:55:47.809Z |
| CVE-2025-22397 |
6.7 (3.1)
|
Dell Integrated Dell Remote Access Controller 9, … |
Dell |
Integrated Dell Remote Access Controller 9 14G Versions |
2025-11-06T18:46:04.736Z | 2025-11-06T19:30:39.315Z |
| CVE-2026-0960 |
4.7 (3.1)
|
Loop with Unreachable Exit Condition ('Infinite Loop')… |
Wireshark Foundation |
Wireshark |
2026-01-14T20:23:33.849Z | 2026-01-14T21:15:57.975Z |
| CVE-2025-6298 |
6.7 (3.1)
|
ACAP applications can gain elevated privileges du… |
Axis Communications AB |
AXIS OS |
2025-11-11T06:56:50.533Z | 2025-12-11T19:01:16.392Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-14409 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vul… | 2025-12-23T22:15:47.630 | 2026-01-21T20:56:37.233 |
| fkie_cve-2025-14410 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… | 2025-12-23T22:15:47.750 | 2026-01-21T20:55:48.357 |
| fkie_cve-2025-66417 | GLPI is a free asset and IT management software package. From 11.0.0, < 11.0.3, an unauthenticated … | 2026-01-15T17:16:04.733 | 2026-01-21T20:54:11.157 |
| fkie_cve-2025-64516 | GLPI is a free asset and IT management software package. Prior to 10.0.21 and 11.0.3, an unauthoriz… | 2026-01-15T16:16:11.487 | 2026-01-21T20:53:37.090 |
| fkie_cve-2025-71164 | Typesetter CMS versions up to and including 5.1 contain a reflected cross-site scripting (XSS) vuln… | 2026-01-14T19:16:47.007 | 2026-01-21T20:47:12.300 |
| fkie_cve-2025-71165 | Typesetter CMS versions up to and including 5.1 contain a reflected cross-site scripting (XSS) vuln… | 2026-01-14T19:16:47.157 | 2026-01-21T20:46:37.103 |
| fkie_cve-2025-71166 | Typesetter CMS versions up to and including 5.1 contain a reflected cross-site scripting (XSS) vuln… | 2026-01-14T19:16:47.300 | 2026-01-21T20:45:56.347 |
| fkie_cve-2025-67647 | SvelteKit is a framework for rapidly developing robust, performant web applications using Svelte. P… | 2026-01-15T19:16:03.870 | 2026-01-21T20:37:37.653 |
| fkie_cve-2026-22803 | SvelteKit is a framework for rapidly developing robust, performant web applications using Svelte. F… | 2026-01-15T19:16:06.120 | 2026-01-21T20:34:46.277 |
| fkie_cve-2025-14411 | Soda PDF Desktop PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vul… | 2025-12-23T22:15:47.877 | 2026-01-21T20:34:08.173 |
| fkie_cve-2025-14412 | Soda PDF Desktop XLS File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnera… | 2025-12-23T22:15:48.007 | 2026-01-21T20:29:33.193 |
| fkie_cve-2025-14415 | Soda PDF Desktop Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerabi… | 2025-12-23T22:15:48.390 | 2026-01-21T20:28:05.977 |
| fkie_cve-2025-14491 | RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. T… | 2025-12-23T22:15:50.237 | 2026-01-21T20:25:23.370 |
| fkie_cve-2025-43017 | HP ThinPro 8.1 System management application failed to verify user's true id. HP has released HP Th… | 2025-10-28T21:15:37.793 | 2026-01-21T20:21:55.810 |
| fkie_cve-2025-46363 | Dell Secure Connect Gateway (SCG) 5.0 Application and Appliance version(s) 5.26.00.00 - 5.30.00.00,… | 2025-10-30T16:15:35.580 | 2026-01-21T20:20:13.310 |
| fkie_cve-2025-11761 | A potential security vulnerability has been identified in the HP Client Management Script Library s… | 2025-11-03T16:15:33.267 | 2026-01-21T20:12:56.920 |
| fkie_cve-2025-43990 | Dell Command Monitor (DCM), versions prior to 10.12.3.28, contains an Execution with Unnecessary Pr… | 2025-11-05T17:15:40.210 | 2026-01-21T20:12:35.040 |
| fkie_cve-2025-22397 | Dell Integrated Dell Remote Access Controller 9, 14G versions prior to 7.00.00.181, 15G and 16G ver… | 2025-11-06T19:15:41.153 | 2026-01-21T20:07:45.430 |
| fkie_cve-2026-0960 | HTTP3 protocol dissector infinite loop in Wireshark 4.6.0 to 4.6.2 allows denial of service | 2026-01-14T21:15:52.903 | 2026-01-21T20:07:19.650 |
| fkie_cve-2025-6298 | ACAP applications can gain elevated privileges due to improper input validation, potentially leadin… | 2025-11-11T07:15:35.397 | 2026-01-21T20:06:36.633 |
| fkie_cve-2018-25148 | Microhard Systems IPn4G 1.1.0 contains multiple authenticated remote code execution vulnerabilities… | 2025-12-24T20:15:49.367 | 2026-01-21T20:00:58.393 |
| fkie_cve-2025-59480 | Mattermost Mobile Apps versions <=2.32.0 fail to verify that SSO redirect tokens originate from the… | 2025-11-13T18:15:50.703 | 2026-01-21T19:37:37.203 |
| fkie_cve-2025-12946 | A vulnerability in the speedtest feature of affected NETGEAR Nighthawk routers, caused by improper … | 2025-12-09T17:15:48.820 | 2026-01-21T19:29:14.017 |
| fkie_cve-2025-11531 | HP System Event Utility and Omen Gaming Hub might allow execution of certain files outside of thei… | 2025-12-09T19:15:46.380 | 2026-01-21T19:22:59.903 |
| fkie_cve-2020-36883 | SpinetiX Fusion Digital Signage 3.4.8 and lower contains an authenticated path traversal vulnerabil… | 2025-12-10T21:15:59.697 | 2026-01-21T19:19:41.713 |
| fkie_cve-2025-3950 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 10.3 before 18.5.5, 18.6… | 2026-01-09T10:15:46.310 | 2026-01-21T19:19:06.850 |
| fkie_cve-2025-24857 | Improper access control for volatile memory containing boot code in Universal Boot Loader (U-Boot) … | 2025-12-10T21:16:03.730 | 2026-01-21T19:14:47.067 |
| fkie_cve-2026-22794 | Appsmith is a platform to build admin panels, internal tools, and dashboards. Prior to 1.93, the se… | 2026-01-12T22:16:08.633 | 2026-01-21T19:14:17.880 |
| fkie_cve-2026-22799 | Emlog is an open source website building system. emlog v2.6.1 and earlier exposes a REST API endpoi… | 2026-01-12T22:16:08.930 | 2026-01-21T19:13:49.570 |
| fkie_cve-2026-22789 | WebErpMesv2 is a Resource Management and Manufacturing execution system Web for industry. Prior to … | 2026-01-12T22:16:08.490 | 2026-01-21T19:11:41.560 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-x2hr-gg7q-66w5 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:56Z | 2026-01-20T15:31:55Z |
| ghsa-v2pc-r36h-f9fx |
9.8 (3.1)
|
Authentication Bypass Using an Alternate Path or Channel vulnerability in Elated-Themes Search & Go… | 2025-11-06T18:32:56Z | 2026-01-20T15:31:55Z |
| ghsa-rwj7-xhqg-v5wr |
5.3 (3.1)
|
Missing Authorization vulnerability in YOP YOP Poll yop-poll allows Exploiting Incorrectly Configur… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-qrx5-3cjw-hfhh |
4.3 (3.1)
|
Missing Authorization vulnerability in wpkoithemes WPKoi Templates for Elementor wpkoi-templates-fo… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-q5pg-rgg4-vr86 |
6.5 (3.1)
|
Missing Authorization vulnerability in Ays Pro Survey Maker survey-maker allows Exploiting Incorrec… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-pw27-m89x-8r2x |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-mw56-2hx2-2xfg |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-mvqr-h4j4-wph2 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-mvfj-9rr9-grc9 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-jj92-hmqg-x5vw |
4.3 (3.1)
|
Missing Authorization vulnerability in EDGARROJAS WooCommerce PDF Invoice Builder woo-pdf-invoice-b… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-jgfp-mcxc-wwr9 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-j72q-wjr5-4wvr |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in HasThemes WP Plugin Manager wp-plugin-manager al… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-j6g4-c6pw-p63g |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-hxmj-h87g-5c53 |
9.9 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in Rometheme RTMKit rometheme-for-ele… | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-hghp-rpcc-wp2c |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-11-06T18:32:56Z | 2026-01-20T15:31:55Z |
| ghsa-h892-pxc3-qmf2 |
6.5 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in ramon fincken Auto Prune Posts auto-prune-posts … | 2025-11-13T12:31:41Z | 2026-01-20T15:31:55Z |
| ghsa-f53v-hw73-wr9g |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-12T18:31:25Z | 2026-01-20T15:31:55Z |
| ghsa-f39h-ggv6-wr4j |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Wasiliy Strecker / ContestGallery developer Cont… | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-cpr8-jq42-qq4p |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:56Z | 2026-01-20T15:31:55Z |
| ghsa-cmjg-8wgr-32f6 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-cf83-9m7h-2m52 |
7.4 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-11-06T18:32:56Z | 2026-01-20T15:31:55Z |
| ghsa-9mv3-mhfh-6vrg |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-9mf9-hxx3-3qr6 |
6.5 (3.1)
|
Missing Authorization vulnerability in Jeroen Schmit Theater for WordPress theatre allows Exploitin… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-92c2-8jx3-f4qx |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-828m-j9qj-xw2r |
6.5 (3.1)
|
Missing Authorization vulnerability in codepeople Appointment Booking Calendar appointment-booking-… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-7488-x3q5-m5r4 |
6.5 (3.1)
|
Missing Authorization vulnerability in codepeople Contact Form Email contact-form-to-email allows E… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-6fqv-h56w-r958 |
4.3 (3.1)
|
Missing Authorization vulnerability in Pluggabl Booster for WooCommerce woocommerce-jetpack allows … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ghsa-699q-v8cp-38m8 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-5wq3-37q6-mmxx |
10.0 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in KingAddons.com King Addons for Ele… | 2025-11-06T18:32:57Z | 2026-01-20T15:31:55Z |
| ghsa-54g8-cf5m-qwg3 |
5.4 (3.1)
|
Missing Authorization vulnerability in PluginEver WP Content Pilot wp-content-pilot allows Exploiti… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:55Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-115 |
|
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other cip… | python-gnupg | 2019-03-21T16:01:00Z | 2020-07-13T04:15:00Z |
| pysec-2020-83 |
|
libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-07-10T17:09:00Z |
| pysec-2020-82 |
|
libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-07-10T17:06:00Z |
| pysec-2020-37 |
|
In django-basic-auth-ip-whitelist before 0.3.4, a potential timing attack exists on websi… | django-basic-auth-ip-whitelist | 2020-06-24T13:15:00Z | 2020-07-09T14:11:00Z |
| pysec-2020-112 |
|
Tendenci 12.0.10 allows unrestricted deserialization in apps\helpdesk\views\staff.py. | tendenci | 2020-06-21T15:15:00Z | 2020-06-26T19:34:00Z |
| pysec-2019-114 |
|
Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk une… | pyspark | 2019-08-07T17:15:00Z | 2020-06-23T00:15:00Z |
| pysec-2020-47 |
|
In Indy Node 1.12.2, there is an Uncontrolled Resource Consumption vulnerability. Indy No… | indy-node | 2020-06-11T00:15:00Z | 2020-06-22T16:36:00Z |
| pysec-2020-35 |
|
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection … | django | 2020-02-03T12:15:00Z | 2020-06-19T03:15:00Z |
| pysec-2020-9 |
|
A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when u… | ansible | 2020-03-09T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-7 |
|
A flaw was found in the Ansible Engine when the fetch module is used. An attacker could i… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-5 |
|
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.… | ansible | 2020-03-11T19:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-12 |
|
A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. … | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-10 |
|
A flaw was found in Ansible Engine when the module package or service is used and the par… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-1 |
|
A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 … | ansible | 2020-05-11T14:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-42 |
|
An issue was discovered in fastecdsa before 2.1.2. When using the NIST P-256 curve in the… | fastecdsa | 2020-06-02T21:15:00Z | 2020-06-03T13:47:00Z |
| pysec-2020-6 |
|
A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, whe… | ansible | 2020-03-03T22:15:00Z | 2020-05-29T14:11:00Z |
| pysec-2020-11 |
|
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a… | ansible | 2020-03-12T18:15:00Z | 2020-05-29T14:09:00Z |
| pysec-2020-13 |
|
A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7… | ansible | 2020-05-12T18:15:00Z | 2020-05-26T17:38:00Z |
| pysec-2020-65 |
|
python-markdown2 through 2.3.8 allows XSS because element names are mishandled unless a \… | markdown2 | 2020-04-20T16:15:00Z | 2020-05-25T06:15:00Z |
| pysec-2019-5 |
|
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerabi… | ansible | 2019-03-27T13:29:00Z | 2020-05-21T14:55:00Z |
| pysec-2020-2 |
|
An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, … | ansible | 2020-04-30T17:15:00Z | 2020-05-21T14:49:00Z |
| pysec-2020-73 |
|
** DISPUTED ** pandas through 1.0.3 can unserialize and execute commands from an untruste… | pandas | 2020-05-15T19:15:00Z | 2020-05-19T19:12:00Z |
| pysec-2020-107 |
|
** DISPUTED ** scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute comm… | scikit-learn | 2020-05-15T19:15:00Z | 2020-05-19T19:05:00Z |
| pysec-2020-66 |
|
MISP MISP-maltego 1.4.4 incorrectly shares a MISP connection across users in a remote-tra… | misp-maltego | 2020-05-15T18:15:00Z | 2020-05-19T13:38:00Z |
| pysec-2020-153 |
|
In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack exists on pages or … | wagtail | 2020-04-30T23:15:00Z | 2020-05-08T15:57:00Z |
| pysec-2019-15 |
|
Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django m… | django | 2019-12-02T14:15:00Z | 2020-05-01T02:15:00Z |
| pysec-2020-144 |
|
In Tortoise ORM before versions 0.15.23 and 0.16.6, various forms of SQL injection have b… | tortoise-orm | 2020-04-20T22:15:00Z | 2020-04-28T17:16:00Z |
| pysec-2020-152 |
|
In Wagtail before versions 2.8.1 and 2.7.2, a cross-site scripting (XSS) vulnerability ex… | wagtail | 2020-04-14T23:15:00Z | 2020-04-15T19:15:00Z |
| pysec-2020-160 |
|
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x befor… | ansible | 2020-01-02T15:15:00Z | 2020-04-13T00:15:00Z |
| pysec-2019-3 |
|
A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be … | ansible | 2019-11-25T16:15:00Z | 2020-04-13T00:15:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31785 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.530661Z |
| gsd-2024-31784 | An issue in Typora v.1.8.10 and before, allows a local attacker to obtain sensitive infor… | 2024-04-11T05:03:20.846072Z |
| gsd-2024-31783 | Cross Site Scripting (XSS) vulnerability in Typora v.1.6.7 and before, allows a local att… | 2024-04-11T05:03:20.820859Z |
| gsd-2024-31782 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.795613Z |
| gsd-2024-31781 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.826561Z |
| gsd-2024-31780 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.550745Z |
| gsd-2024-31779 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.857638Z |
| gsd-2024-31778 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.758108Z |
| gsd-2024-31777 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.549720Z |
| gsd-2024-31776 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.829079Z |
| gsd-2024-31775 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.608664Z |
| gsd-2024-31774 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.823448Z |
| gsd-2024-31773 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.609543Z |
| gsd-2024-31772 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.889450Z |
| gsd-2024-31771 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.641212Z |
| gsd-2024-31770 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.722234Z |
| gsd-2024-31769 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.730128Z |
| gsd-2024-31768 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.674440Z |
| gsd-2024-31767 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.894878Z |
| gsd-2024-31766 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.613449Z |
| gsd-2024-31765 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.606664Z |
| gsd-2024-31764 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.742906Z |
| gsd-2024-31763 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.707361Z |
| gsd-2024-31762 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.652936Z |
| gsd-2024-31761 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.609337Z |
| gsd-2024-31760 | An issue in sanluan flipped-aurora gin-vue-admin 2.4.x allows an attacker to escalate pri… | 2024-04-11T05:03:20.539097Z |
| gsd-2024-31759 | An issue in sanluan PublicCMS v.4.0.202302.e allows an attacker to escalate privileges vi… | 2024-04-11T05:03:20.715079Z |
| gsd-2024-31758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.717182Z |
| gsd-2024-31757 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.797233Z |
| gsd-2024-31756 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.710253Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-REVERSING-LABS-932A89B134A2B2FE | 2025-12-23T08:38:01Z | 2025-12-23T08:38:01Z | |
| mal-0000-reversing-labs-a493c71810fed6cd | 2025-12-23T08:37:59Z | 2025-12-23T08:37:59Z | |
| MAL-0000-REVERSING-LABS-A493C71810FED6CD | 2025-12-23T08:37:59Z | 2025-12-23T08:37:59Z | |
| mal-0000-reversing-labs-5ef61ced1119a091 | 2025-12-23T08:37:54Z | 2025-12-23T08:37:54Z | |
| MAL-0000-REVERSING-LABS-5EF61CED1119A091 | 2025-12-23T08:37:54Z | 2025-12-23T08:37:54Z | |
| mal-0000-reversing-labs-cb88717713d2cfea | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-ac4a9ff5edcf5073 | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| MAL-0000-REVERSING-LABS-CB88717713D2CFEA | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| MAL-0000-REVERSING-LABS-AC4A9FF5EDCF5073 | 2025-12-23T08:37:53Z | 2025-12-23T08:37:53Z | |
| mal-0000-reversing-labs-98351a28d67c9480 | 2025-12-23T08:37:50Z | 2025-12-23T08:37:50Z | |
| MAL-0000-REVERSING-LABS-98351A28D67C9480 | 2025-12-23T08:37:50Z | 2025-12-23T08:37:50Z | |
| mal-0000-reversing-labs-9ac16efaabf430d6 | 2025-12-23T08:37:49Z | 2025-12-23T08:37:49Z | |
| MAL-0000-REVERSING-LABS-9AC16EFAABF430D6 | 2025-12-23T08:37:49Z | 2025-12-23T08:37:49Z | |
| mal-0000-reversing-labs-52ac50c031e1105e | 2025-12-23T08:37:48Z | 2025-12-23T08:37:48Z | |
| MAL-0000-REVERSING-LABS-52AC50C031E1105E | 2025-12-23T08:37:48Z | 2025-12-23T08:37:48Z | |
| mal-2025-192890 | Malicious code in sqzrframework480 (NuGet) | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z |
| mal-0000-reversing-labs-7062d1deeb99901a | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z | |
| MAL-2025-192890 | Malicious code in sqzrframework480 (NuGet) | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z |
| MAL-0000-REVERSING-LABS-7062D1DEEB99901A | 2025-12-23T08:37:46Z | 2025-12-23T08:37:46Z | |
| mal-2025-192889 | Malicious code in minimutex (NuGet) | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z |
| mal-0000-reversing-labs-c49492a7bae05e62 | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z | |
| MAL-2025-192889 | Malicious code in minimutex (NuGet) | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z |
| MAL-0000-REVERSING-LABS-C49492A7BAE05E62 | 2025-12-23T08:37:45Z | 2025-12-23T08:37:45Z | |
| mal-0000-reversing-labs-400bac4af1eb9abc | 2025-12-23T08:37:14Z | 2025-12-23T08:37:14Z | |
| MAL-0000-REVERSING-LABS-400BAC4AF1EB9ABC | 2025-12-23T08:37:14Z | 2025-12-23T08:37:14Z | |
| mal-0000-reversing-labs-151491276c648993 | 2025-12-23T08:36:52Z | 2025-12-23T08:36:52Z | |
| MAL-0000-REVERSING-LABS-151491276C648993 | 2025-12-23T08:36:52Z | 2025-12-23T08:36:52Z | |
| mal-0000-reversing-labs-9bca05a2805ea19a | 2025-12-23T08:36:48Z | 2025-12-23T08:36:48Z | |
| MAL-0000-REVERSING-LABS-9BCA05A2805EA19A | 2025-12-23T08:36:48Z | 2025-12-23T08:36:48Z | |
| mal-0000-reversing-labs-4f15d465c6b677bb | 2025-12-23T08:36:36Z | 2025-12-23T08:36:36Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0721 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2021-06-29T22:00:00.000+00:00 | 2024-12-19T23:00:00.000+00:00 |
| wid-sec-w-2024-3734 | Trend Micro Deep Security Agent: Schwachstelle ermöglicht Privilegieneskalation | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3731 | IBM Sterling Connect: Direct Web Service: Mehrere Schwachstellen | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3730 | Fortinet FortiManager: Schwachstelle ermöglicht Ausführung von Kommandos | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3729 | Fortinet FortiClient: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3725 | Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3724 | IBM Security Guardium: Schwachstelle ermöglicht Offenlegung von Netzwerkinformationen | 2024-12-18T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3344 | HCL BigFix WebUI: Mehrere Open Source Schwachstellen | 2024-11-05T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-1590 | HCL BigFix: Mehrere Schwachstellen | 2024-07-10T22:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-0605 | Fortinet FortiClientEMS: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-03-12T23:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2023-2599 | Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen | 2023-10-09T22:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0941 | Red Hat OpenShift: Mehrere Schwachstellen | 2021-08-09T22:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0033 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2022-03-30T22:00:00.000+00:00 | 2024-12-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3721 | Liferay Liferay DXP: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3720 | HCL BigFix: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3719 | Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3718 | Elasticsearch: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3717 | IBM FileNet und Content Manager: Mehrere Schwachstellen | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3716 | IBM Security Guardium: Mehrere Schwachstellen ermöglichen die Offenlegung von Informationen | 2024-12-17T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3704 | Moodle: Mehrere Schwachstellen | 2024-12-16T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2083 | Red Hat OpenShift Keycloak: Mehrere Schwachstellen | 2024-09-09T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-2046 | Keycloak: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-03T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1350 | Keycloak: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2024-06-11T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-1012 | pgAdmin: Mehrere Schwachstellen | 2024-05-01T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0947 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-04-22T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0914 | Red Hat Enterprise Linux (keycloak): Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0818 | Red Hat Integration: Mehrere Schwachstellen | 2024-04-08T22:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0576 | pgAdmin: Schwachstelle ermöglicht Codeausführung | 2024-03-06T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0203 | Red Hat Enterprise Linux Quarkus: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2024-01-25T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| wid-sec-w-2023-3072 | Red Hat Enterprise Linux(Cryostat): Mehrere Schwachstellen | 2023-12-06T23:00:00.000+00:00 | 2024-12-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2022:7279 | Red Hat Security Advisory: kernel security and bug fix update | 2022-11-01T14:20:57+00:00 | 2026-01-27T15:28:39+00:00 |
| rhsa-2022:1681 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.4 security updates and bug fixes | 2022-05-03T16:42:03+00:00 | 2026-01-27T15:28:39+00:00 |
| rhsa-2022:7280 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2022-11-01T14:19:54+00:00 | 2026-01-27T15:28:36+00:00 |
| rhsa-2022:6813 | Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.1 security update | 2022-10-05T10:44:49+00:00 | 2026-01-27T15:28:36+00:00 |
| rhsa-2022:6872 | Red Hat Security Advisory: kernel security update | 2022-10-11T12:35:26+00:00 | 2026-01-27T15:28:35+00:00 |
| rhsa-2022:6991 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2022-10-18T08:06:52+00:00 | 2026-01-27T15:28:31+00:00 |
| rhsa-2022:7933 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2022-11-15T11:38:03+00:00 | 2026-01-27T15:28:28+00:00 |
| rhsa-2024:10207 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.11 Security update | 2024-11-25T00:12:17+00:00 | 2026-01-27T15:28:23+00:00 |
| rhsa-2022:6983 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2022-10-18T08:15:53+00:00 | 2026-01-27T15:28:15+00:00 |
| rhsa-2022:6460 | Red Hat Security Advisory: kernel security, bug fix, and enhancement update | 2022-09-13T09:49:59+00:00 | 2026-01-27T15:28:07+00:00 |
| rhsa-2022:5937 | Red Hat Security Advisory: kernel security and bug fix update | 2022-08-09T11:59:41+00:00 | 2026-01-27T15:27:56+00:00 |
| rhsa-2022:6437 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2022-09-13T09:53:20+00:00 | 2026-01-27T15:27:51+00:00 |
| rhsa-2022:5939 | Red Hat Security Advisory: kernel-rt security and bug fix update | 2022-08-09T11:52:06+00:00 | 2026-01-27T15:27:42+00:00 |
| rhsa-2023:1047 | Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update | 2023-03-01T21:46:46+00:00 | 2026-01-27T14:26:59+00:00 |
| rhsa-2020:4670 | Red Hat Security Advisory: idm:DL1 and idm:client security, bug fix, and enhancement update | 2020-11-04T01:31:18+00:00 | 2026-01-27T14:26:51+00:00 |
| rhsa-2020:3936 | Red Hat Security Advisory: ipa security, bug fix, and enhancement update | 2020-09-29T21:12:26+00:00 | 2026-01-27T14:26:49+00:00 |
| rhsa-2020:2362 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update | 2020-06-02T15:34:01+00:00 | 2026-01-27T14:26:46+00:00 |
| rhsa-2020:2217 | Red Hat Security Advisory: OpenShift Container Platform 3.11 security update | 2020-05-28T14:58:14+00:00 | 2026-01-27T14:26:44+00:00 |
| rhsa-2025:6977 | Red Hat Security Advisory: python3.9 security update | 2025-05-13T08:29:11+00:00 | 2026-01-27T11:12:35+00:00 |
| rhsa-2025:7109 | Red Hat Security Advisory: python3.11 security update | 2025-05-13T08:24:03+00:00 | 2026-01-27T11:12:30+00:00 |
| rhsa-2025:7107 | Red Hat Security Advisory: python3.12 security update | 2025-05-13T08:34:04+00:00 | 2026-01-27T11:12:30+00:00 |
| rhsa-2025:23225 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.25.0 Release. | 2025-12-15T21:46:21+00:00 | 2026-01-27T11:12:30+00:00 |
| rhsa-2025:23530 | Red Hat Security Advisory: python39:3.9 security update | 2025-12-18T01:35:54+00:00 | 2026-01-27T11:12:29+00:00 |
| rhsa-2025:1242 | Red Hat Security Advisory: OpenShift Container Platform 4.12.73 bug fix and security update | 2025-02-13T02:10:52+00:00 | 2026-01-27T11:12:26+00:00 |
| rhsa-2025:1227 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.11 | 2025-02-12T16:40:08+00:00 | 2026-01-27T11:12:25+00:00 |
| rhsa-2025:1225 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.17 | 2025-02-12T17:51:11+00:00 | 2026-01-27T11:12:25+00:00 |
| rhsa-2025:0885 | Red Hat Security Advisory: rsync security update | 2025-02-03T01:10:39+00:00 | 2026-01-27T11:12:25+00:00 |
| rhsa-2025:0884 | Red Hat Security Advisory: rsync security update | 2025-02-03T01:05:44+00:00 | 2026-01-27T11:12:25+00:00 |
| rhsa-2025:0849 | Red Hat Security Advisory: rsync security update | 2025-01-30T17:00:56+00:00 | 2026-01-27T11:12:25+00:00 |
| rhsa-2025:0790 | Red Hat Security Advisory: rsync security update | 2025-01-29T11:00:43+00:00 | 2026-01-27T11:12:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-192-01 | Delta Industrial Automation CNCSoft ScreenEditor | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-04 | ICSA-19-192-04 Siemens SIMATIC RF6XXR | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-192-03 | ICSA-19-192-03 Siemens TIA Administrator (TIA Portal) | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-03 | Schneider Electric Zelio Soft 2 | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-02 | Rockwell Automation PanelView 5510 | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-01 | Emerson DeltaV Distributed Control System | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-043-06 | Siemens CP1604 and CP1616 (Update A) | 2019-02-12T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-183-02 | Quest KACE Systems Management Appliance | 2019-07-02T00:00:00.000000Z | 2019-07-02T00:00:00.000000Z |
| icsa-19-183-01 | Schneider Electric Modicon Controllers | 2019-07-02T00:00:00.000000Z | 2019-07-02T00:00:00.000000Z |
| icsma-19-178-01 | Medtronic MiniMed 508 and Paradigm Series Insulin Pumps | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-05 | Advantech WebAccess/SCADA | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-04 | SICK MSC800 | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-03 | ABB CP635 HMI | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-02 | ABB CP651 HMI | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-01 | ABB PB610 Panel Builder 600 | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-171-01 | PHOENIX CONTACT Automation Worx Software Suite | 2019-06-20T00:00:00.000000Z | 2019-06-20T00:00:00.000000Z |
| icsma-19-164-01 | BD Alaris Gateway Workstation | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-164-02 | WAGO Industrial Managed Switches 852-303, 852-1305, and 852-1505 | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-164-01 | Johnson Controls exacqVision Enterprise System Manager | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-162-01 | Siemens Siveillance VMS | 2019-06-11T00:00:00.000000Z | 2019-06-11T00:00:00.000000Z |
| icsa-19-157-02 | Panasonic Control FPWIN Pro | 2019-06-06T00:00:00.000000Z | 2019-06-06T00:00:00.000000Z |
| icsa-19-157-01 | Optergy Proton Enterprise Building Management System | 2019-06-06T00:00:00.000000Z | 2019-06-06T00:00:00.000000Z |
| icsa-19-155-03 | Geutebrück G-Cam and G-Code | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-155-02 | PHOENIX CONTACT FL NAT SMx | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-155-01 | PHOENIX CONTACT PLCNext AXC F 2152 | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-150-01 | AVEVA Vijeo Citect and CitectSCADA | 2019-05-30T00:00:00.000000Z | 2019-05-30T00:00:00.000000Z |
| icsa-19-148-01 | Emerson Ovation OCR400 Controller | 2019-05-28T00:00:00.000000Z | 2019-05-28T00:00:00.000000Z |
| icsa-19-141-02 | Mitsubishi Electric MELSEC-Q Series Ethernet Module | 2019-05-21T00:00:00.000000Z | 2019-05-21T00:00:00.000000Z |
| icsa-19-141-01 | Computrols CBAS Web | 2019-05-21T00:00:00.000000Z | 2019-05-21T00:00:00.000000Z |
| icsa-19-136-02 | Fuji Electric Alpha7 PC Loader | 2019-05-16T00:00:00.000000Z | 2019-05-16T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20200122-uc-xss | Cisco Unity Connection Stored Cross-Site Scripting Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-sqlinj | Cisco SD-WAN Solution SQL Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-sql-inject | Cisco SD-WAN Solution SQL Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-priv-esc | Cisco SD-WAN Solution Local Privilege Escalation Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-cmd-inject | Cisco SD-WAN vManage Command Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-on-prem-dos | Cisco Smart Software Manager On-Prem Web Interface Denial of Service Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-ios-xr-bgp-dos | Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-hcm-f-csrf | Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-fmc-auth | Cisco Firepower Management Center Lightweight Directory Access Protocol Authentication Bypass Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-cuc-info-disclosure | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20190703-ccapic-restapi | Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability | 2019-07-03T16:00:00+00:00 | 2020-01-16T15:25:04+00:00 |
| cisco-sa-20200102-dcnm-auth-bypass | Cisco Data Center Network Manager Authentication Bypass Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:03+00:00 |
| cisco-sa-20200102-dcnm-comm-inject | Cisco Data Center Network Manager Command Injection Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:02+00:00 |
| cisco-sa-20200102-dcnm-path-trav | Cisco Data Center Network Manager Path Traversal Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:01+00:00 |
| cisco-sa-20200102-dcnm-xml-ext-entity | Cisco Data Center Network Manager XML External Entity Read Access Vulnerability | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:58:00+00:00 |
| cisco-sa-20200102-dcnm-sql-inject | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:57:59+00:00 |
| cisco-sa-20200102-dcnm-unauth-access | Cisco Data Center Network Manager JBoss EAP Unauthorized Access Vulnerability | 2020-01-02T16:00:00+00:00 | 2020-01-15T15:57:58+00:00 |
| cisco-sa-20200108-webex-video | Cisco Webex Video Mesh Node Command Injection Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-webex-centers-dos | Cisco Webex Centers Denial of Service Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-vdsd-auth-bypass | Cisco Vision Dynamic Signage Director Authentication Bypass Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-ucs-dir-infodis | Cisco UCS Director Information Disclosure Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-mme-dos | Cisco Mobility Management Entity Denial of Service Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-ise-auth-bypass | Cisco Identity Services Engine Authorization Bypass Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-iphone-xss | Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-er-xss | Cisco Emergency Responder Stored Cross-Site Scripting Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-dcaf-xss | Cisco Data Center Analytics Framework Cross-Site Scripting Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-cvp-direct-obj-ref | Cisco Unified Customer Voice Portal Insecure Direct Object Reference Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-cnca-xss | Cisco Crosswork Change Automation Cross-Site Scripting Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20200108-anyconnect-hijack | Cisco AnyConnect Secure Mobility Client for Android Service Hijack Vulnerability | 2020-01-08T16:00:00+00:00 | 2020-01-08T16:00:00+00:00 |
| cisco-sa-20191016-spa-rce | Multiple Cisco Analog Telephone Adapters Remote Code Execution Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-12-02T16:40:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53763 | Azure Databricks Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-21T07:00:00.000Z |
| msrc_cve-2025-49718 | Microsoft SQL Server Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-20T07:00:00.000Z |
| msrc_cve-2025-49717 | Microsoft SQL Server Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-20T07:00:00.000Z |
| msrc_cve-2025-49716 | Windows Netlogon Denial of Service Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-18T07:00:00.000Z |
| msrc_cve-2025-32990 | Gnutls: vulnerability in gnutls certtool template parsing | 2025-07-02T00:00:00.000Z | 2025-08-15T00:00:00.000Z |
| msrc_cve-2025-7458 | SQLite integer overflow in key info allocation may lead to information disclosure. | 2025-07-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-6965 | Integer Truncation on SQLite | 2025-07-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-5222 | Icu: stack buffer overflow in the srbroot::addtag function | 2025-05-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-4565 | Unbounded recursion in Python Protobuf | 2025-06-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-24014 | segmentation fault in win_line() in Vim < 9.1.1043 | 2025-01-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-22134 | heap-buffer-overflow with visual mode in Vim < 9.1.1003 | 2025-01-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2023-43040 | IBM Spectrum Fusion HCI improper access control | 2024-05-02T07:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-53786 | Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-13T07:00:00.000Z |
| msrc_cve-2025-1215 | vim main.c memory corruption | 2025-02-02T00:00:00.000Z | 2025-08-13T00:00:00.000Z |
| msrc_cve-2025-53793 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53789 | Windows StateRepository API Server file Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53788 | Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53781 | Azure Virtual Machines Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53779 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53778 | Windows NTLM Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53772 | Web Deploy Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53769 | Windows Security App Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53766 | GDI+ Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53765 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53734 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53732 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53730 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53729 | Microsoft Azure File Sync Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53728 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53727 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202203-1171 | BigAnt Software BigAnt Server v5.6.06 was discovered to utilize weak password hashes. Big… | 2024-02-13T22:43:22.857000Z |
| var-202203-0921 | ROG Live Service’s function for deleting temp files created by installation has an improp… | 2024-02-13T22:43:22.895000Z |
| var-202203-0900 | An improper neutralization of special elements used in an OS Command vulnerability [CWE-7… | 2024-02-13T22:43:22.919000Z |
| var-202203-0836 | Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressw… | 2024-02-13T22:43:22.952000Z |
| var-202203-0835 | Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressw… | 2024-02-13T22:43:22.979000Z |
| var-202204-0956 | A use of hard-coded cryptographic key vulnerability [CWE-321] in the registration mechani… | 2024-02-13T22:43:19.281000Z |
| var-202204-0955 | A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiEDR versions 5.0.2,… | 2024-02-13T22:43:19.309000Z |
| var-202204-0954 | A improper control of a resource through its lifetime in Fortinet FortiEDR version 5.0.3 … | 2024-02-13T22:43:19.338000Z |
| var-202204-0725 | An authenticated, remote attacker can gain access to a dereferenced pointer contained in … | 2024-02-13T22:43:19.375000Z |
| var-202203-1862 | Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in A… | 2024-02-13T22:43:19.509000Z |
| var-202201-0617 | A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could lea… | 2024-02-13T22:43:18.764000Z |
| var-202201-0616 | A CWE-798: Use of Hard-coded Credentials vulnerability exists that could result in inform… | 2024-02-13T22:43:18.796000Z |
| var-200609-0268 | Format string vulnerability in the Real Time Virus Scan service in Symantec AntiVirus Cor… | 2024-02-13T22:43:05.396000Z |
| var-201209-0457 | Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2… | 2024-02-13T22:42:53.389000Z |
| var-201305-0267 | Session fixation vulnerability in Cisco Secure Access Control System (ACS) allows remote … | 2024-02-13T22:42:39.668000Z |
| var-201304-0254 | Cisco Universal Broadband (aka uBR) 10000 series routers, when an IPv4/IPv6 dual-stack mo… | 2024-02-13T22:42:39.728000Z |
| var-201304-0149 | The debugging feature on the Siemens CP 1604 and CP 1616 interface cards with firmware be… | 2024-02-13T22:42:39.782000Z |
| var-201505-0198 | Cisco Wireless LAN Controller (WLC) devices with software 7.4(1.1) allow remote attackers… | 2024-02-13T22:42:08.222000Z |
| var-201504-0281 | Unrestricted file upload vulnerability in the Custom Prompts upload implementation in Cis… | 2024-02-13T22:42:08.313000Z |
| var-201712-0537 | BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script… | 2024-02-13T22:42:05.143000Z |
| var-201711-0587 | TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execu… | 2024-02-13T22:42:05.331000Z |
| var-201808-0410 | The Web server in 3CX version 15.5.8801.3 is vulnerable to Reflected XSS on all stack tra… | 2024-02-13T22:42:04.019000Z |
| var-201805-0169 | Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allo… | 2024-02-13T22:42:04.534000Z |
| var-201901-1456 | An information disclosure vulnerability exists in .NET Framework and .NET Core which allo… | 2024-02-13T22:42:03.182000Z |
| var-201808-0870 | Driver module in Intel Smart Sound Technology before version 9.21.00.3541 potentially all… | 2024-02-13T22:42:03.949000Z |
| var-201906-0479 | A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI pro… | 2024-02-13T22:42:02.162000Z |
| var-201911-1188 | In Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and pri… | 2024-02-13T22:42:01.167000Z |
| var-201909-0101 | Reflected Cross Site Scripting vulnerability in Administrators web console in McAfee Web … | 2024-02-13T22:42:01.735000Z |
| var-202003-1608 | In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Versi… | 2024-02-13T22:42:00.435000Z |
| var-202005-1060 | Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 m… | 2024-02-13T22:41:56.862000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2004-000587 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000586 | Virus Buster Corporate Edition vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000554 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000511 | DeleGate Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000473 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000323 | Ruby CGI Session Management Insecure File Permission Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000231 | KAME Racoon eay_check_x509cert Improper Certificate Verification Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000197 | LHA extrace_one Vuffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000196 | LHA Buffer Overflow Vulnerability with lack of Path Length Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000195 | LHA Arbitrary Command Execution Vulnerability with Shell Metacharacter in Directory Name | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000179 | DeleGate SSLway Filter Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000170 | Lha Directory Traversal Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000169 | LHa Vuffer Overflow Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000242 | skk Arbitrary Code Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000163 | KON2 Buffer Overflow Vulnerability in Command Argument Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000149 | lv Arbitrary Command Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000144 | IP Messenger for Win Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000030 | w3m Vulnerability of Unauthorized Access to Files or Cookies | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000029 | w3m Cross-Site Scripting Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2002-000291 | Canna irw_through Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20075-1 | Security update for patch | 2025-02-03T09:04:33Z | 2025-02-03T09:04:33Z |
| suse-su-2025:20074-1 | Security update for protobuf | 2025-02-03T09:04:20Z | 2025-02-03T09:04:20Z |
| suse-su-2025:20073-1 | Security update for the Linux Kernel | 2025-02-03T09:04:16Z | 2025-02-03T09:04:16Z |
| suse-su-2025:20071-1 | Security update for sevctl | 2025-02-03T09:03:35Z | 2025-02-03T09:03:35Z |
| suse-su-2025:20072-1 | Security update for opensc | 2025-02-03T09:03:31Z | 2025-02-03T09:03:31Z |
| suse-su-2025:20068-1 | Security update for tiff | 2025-02-03T09:01:29Z | 2025-02-03T09:01:29Z |
| suse-su-2025:20067-1 | Security update for libdb-4_8 | 2025-02-03T09:01:29Z | 2025-02-03T09:01:29Z |
| suse-su-2025:20065-1 | Security update for python311 | 2025-02-03T09:01:09Z | 2025-02-03T09:01:09Z |
| suse-su-2025:20060-1 | Security update for orc | 2025-02-03T08:57:48Z | 2025-02-03T08:57:48Z |
| suse-su-2025:20059-1 | Security update for libpcap | 2025-02-03T08:57:33Z | 2025-02-03T08:57:33Z |
| suse-su-2025:20058-1 | Security update for ucode-intel | 2025-02-03T08:57:28Z | 2025-02-03T08:57:28Z |
| suse-su-2025:20057-1 | Security update for rust-keylime | 2025-02-03T08:57:24Z | 2025-02-03T08:57:24Z |
| suse-su-2025:20056-1 | Security update for docker | 2025-02-03T08:56:52Z | 2025-02-03T08:56:52Z |
| suse-su-2025:20055-1 | Security update for containerized-data-importer | 2025-02-03T08:56:47Z | 2025-02-03T08:56:47Z |
| suse-su-2025:20054-1 | Security update for kubevirt | 2025-02-03T08:56:36Z | 2025-02-03T08:56:36Z |
| suse-su-2025:20053-1 | Security update for python-setuptools | 2025-02-03T08:56:29Z | 2025-02-03T08:56:29Z |
| suse-su-2025:20052-1 | Security update for gtk3 | 2025-02-03T08:56:11Z | 2025-02-03T08:56:11Z |
| suse-su-2025:20051-1 | Security update for krb5 | 2025-02-03T08:56:00Z | 2025-02-03T08:56:00Z |
| suse-su-2025:20050-1 | Security update for libarchive | 2025-02-03T08:55:48Z | 2025-02-03T08:55:48Z |
| suse-su-2025:20049-1 | Security update for git | 2025-02-03T08:55:36Z | 2025-02-03T08:55:36Z |
| suse-su-2025:20047-1 | Security update for the Linux Kernel | 2025-02-03T08:55:15Z | 2025-02-03T08:55:15Z |
| suse-su-2025:20046-1 | Security update for runc | 2025-02-03T08:55:05Z | 2025-02-03T08:55:05Z |
| suse-su-2025:20045-1 | Security update for expat | 2025-02-03T08:54:55Z | 2025-02-03T08:54:55Z |
| suse-su-2025:20044-1 | Security update for the Linux Kernel | 2025-02-03T08:54:39Z | 2025-02-03T08:54:39Z |
| suse-su-2025:20043-1 | Security update for libxml2 | 2025-02-03T08:54:28Z | 2025-02-03T08:54:28Z |
| suse-su-2025:20042-1 | Security update for selinux-policy | 2025-02-03T08:54:14Z | 2025-02-03T08:54:14Z |
| suse-su-2025:20041-1 | Security update for systemd | 2025-02-03T08:54:00Z | 2025-02-03T08:54:00Z |
| suse-su-2025:20039-1 | Security update for keepalived | 2025-02-03T08:53:35Z | 2025-02-03T08:53:35Z |
| suse-su-2025:20038-1 | Security update for glibc | 2025-02-03T08:53:19Z | 2025-02-03T08:53:19Z |
| suse-su-2025:20037-1 | Security update for python-urllib3 | 2025-02-03T08:53:11Z | 2025-02-03T08:53:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12962-1 | ungoogled-chromium-113.0.5672.126-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12961-1 | sysstat-12.6.2-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12960-1 | watchexec-1.22.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12959-1 | xen-4.17.1_04-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12958-1 | libwireshark16-4.0.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12957-1 | python310-sqlparse-0.4.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12956-1 | libmariadbd-devel-10.11.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12955-1 | libQt5Bootstrap-devel-static-32bit-5.15.9+kde154-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12954-1 | ImageMagick-7.1.1.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12953-1 | tomcat-9.0.75-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12952-1 | hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12951-1 | c-ares-devel-1.19.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12950-1 | apache-commons-fileupload-1.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12949-1 | jetty-annotations-9.4.51-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12948-1 | ungoogled-chromium-113.0.5672.92-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12947-1 | python39-3.9.16-7.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12946-1 | djvulibre-3.5.28-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12945-1 | libcap-devel-2.69-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12944-1 | python310-urllib3_1-1.26.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12943-1 | python310-Django-4.2.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12942-1 | libopenvswitch-3_1-0-3.1.0-14.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12941-1 | radare2-5.8.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12940-1 | curl-8.1.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12939-1 | cups-filters-1.28.15-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12938-1 | chromedriver-113.0.5672.126-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12937-1 | libmodsecurity3-3.0.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12936-1 | libkpathsea6-6.3.5-90.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12935-1 | liblxc-devel-5.0.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12934-1 | gvim-9.0.1538-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12933-1 | libecpg6-15.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-22532 | Emergency Ambulance Hiring Portal forgot-password.php文件SQL注入漏洞 | 2024-04-03 | 2025-09-25 |
| cnvd-2025-22531 | Emergency Ambulance Hiring Portal ambulance-tracking.php文件SQL注入漏洞 | 2024-04-03 | 2025-09-25 |
| cnvd-2025-22530 | Emergency Ambulance Hiring Portal ambulance tracking Page组件跨站脚本漏洞 | 2024-04-03 | 2025-09-25 |
| cnvd-2025-22529 | Emergency Ambulance Hiring Portal add ambulance Page组件跨站脚本漏洞 | 2024-04-03 | 2025-09-25 |
| cnvd-2025-22528 | Emergency Ambulance Hiring Portal searchdata参数SQL注入漏洞 | 2025-03-12 | 2025-09-25 |
| cnvd-2025-22527 | Emergency Ambulance Hiring Portal pagedes参数SQL注入漏洞 | 2025-03-12 | 2025-09-25 |
| cnvd-2025-22525 | Emergency Ambulance Hiring Portal contactnumber参数SQL注入漏洞 | 2025-03-12 | 2025-09-25 |
| cnvd-2025-22524 | Emergency Ambulance Hiring Portal ambulanceregnum参数SQL注入漏洞 | 2025-03-12 | 2025-09-25 |
| cnvd-2025-22523 | Art Gallery Management System跨站脚本漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22522 | Art Gallery Management System view-enquiry-detail.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22521 | Art Gallery Management System search.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22520 | Art Gallery Management System edit-art-type-detail.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22519 | Art Gallery Management System edit-art-product-detail.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22518 | Directory Management System admin/edit-directory.php文件 SQL注入漏洞 | 2025-05-13 | 2025-09-25 |
| cnvd-2025-22517 | Emergency Ambulance Hiring Portal /admin/edit-ambulance.php文件SQL注入漏洞 | 2025-05-13 | 2025-09-25 |
| cnvd-2025-22516 | Directory Management System /admin/forget-password.php文件SQL注入漏洞 | 2025-05-20 | 2025-09-25 |
| cnvd-2025-22515 | Directory Management System /admin/edit-directory.php文件SQL注入漏洞 | 2025-05-20 | 2025-09-25 |
| cnvd-2025-22514 | Directory Management System /searchdata.php跨站脚本漏洞 | 2025-05-22 | 2025-09-25 |
| cnvd-2025-22513 | Emergency Ambulance Hiring Portal index.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22512 | Emergency Ambulance Hiring Portal bwdates-request-report-details.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22511 | Emergency Ambulance Hiring Portal add-ambulance.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22510 | Directory Management System search-directory.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22509 | Directory Management System searchdata.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22508 | Directory Management System manage-directory.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22507 | Directory Management System admin-profile.php文件SQL注入漏洞 | 2025-06-27 | 2025-09-25 |
| cnvd-2025-22506 | Directory Management System跨站脚本漏洞 | 2025-09-02 | 2025-09-25 |
| cnvd-2025-22471 | Art Gallery Management System edit-artist-detail.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22470 | Art Gallery Management System contactus.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22469 | Art Gallery Management System art-enquiry.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| cnvd-2025-22468 | Art Gallery Management System admin-profile.php文件SQL注入漏洞 | 2025-03-27 | 2025-09-25 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2024-AVI-0762 | Multiples vulnérabilités dans les produits Citrix | 2024-09-11T00:00:00.000000 | 2024-09-11T00:00:00.000000 |
| CERTFR-2024-AVI-0761 | Multiples vulnérabilités dans les produits Microsoft | 2024-09-11T00:00:00.000000 | 2024-09-11T00:00:00.000000 |
| CERTFR-2024-AVI-0760 | Multiples vulnérabilités dans Microsoft Azure | 2024-09-11T00:00:00.000000 | 2024-09-11T00:00:00.000000 |
| CERTFR-2024-AVI-0759 | Multiples vulnérabilités dans Microsoft Windows | 2024-09-11T00:00:00.000000 | 2024-09-11T00:00:00.000000 |
| CERTFR-2024-AVI-0758 | Multiples vulnérabilités dans Microsoft Office | 2024-09-11T00:00:00.000000 | 2024-09-11T00:00:00.000000 |
| certfr-2024-avi-0757 | Multiples vulnérabilités dans les produits Siemens | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0756 | Multiples vulnérabilités dans Moodle | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0755 | Vulnérabilité dans Synology SRM | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0754 | Multiples vulnérabilités dans les produits SAP | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0753 | Multiples vulnérabilités dans les produits OwnCloud | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| CERTFR-2024-AVI-0757 | Multiples vulnérabilités dans les produits Siemens | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| CERTFR-2024-AVI-0756 | Multiples vulnérabilités dans Moodle | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| CERTFR-2024-AVI-0755 | Vulnérabilité dans Synology SRM | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| CERTFR-2024-AVI-0754 | Multiples vulnérabilités dans les produits SAP | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| CERTFR-2024-AVI-0753 | Multiples vulnérabilités dans les produits OwnCloud | 2024-09-10T00:00:00.000000 | 2024-09-10T00:00:00.000000 |
| certfr-2024-avi-0751 | Multiples vulnérabilités dans les produits Mozilla | 2024-09-09T00:00:00.000000 | 2024-09-09T00:00:00.000000 |
| CERTFR-2024-AVI-0751 | Multiples vulnérabilités dans les produits Mozilla | 2024-09-09T00:00:00.000000 | 2024-09-09T00:00:00.000000 |
| certfr-2024-avi-0750 | Multiples vulnérabilités dans les produits IBM | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0749 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0748 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0747 | Vulnérabilité dans le noyau Linux de SUSE | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0746 | Multiples vulnérabilités dans Elastic Kibana | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0745 | Vulnérabilité dans les produits Asterisk | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| certfr-2024-avi-0712 | Vulnérabilité dans les produits Sonicwall | 2024-08-23T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0750 | Multiples vulnérabilités dans les produits IBM | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0749 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0748 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0747 | Vulnérabilité dans le noyau Linux de SUSE | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0746 | Multiples vulnérabilités dans Elastic Kibana | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |
| CERTFR-2024-AVI-0745 | Vulnérabilité dans les produits Asterisk | 2024-09-06T00:00:00.000000 | 2024-09-06T00:00:00.000000 |