Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-64232 |
7.1 (3.1)
|
WordPress Import from YML plugin <= 3.1.17 - Cross Sit… |
icopydoc |
Import from YML |
2025-11-06T15:56:12.576Z | 2026-01-20T14:28:19.990Z |
| CVE-2025-64229 |
4.3 (3.1)
|
WordPress Client Invoicing by Sprout Invoices plugin <… |
BoldGrid |
Client Invoicing by Sprout Invoices |
2025-10-29T08:38:11.498Z | 2026-01-20T14:28:19.998Z |
| CVE-2025-64228 |
4.3 (3.1)
|
WordPress SUMO Affiliates Pro plugin <= 11.0.0 - Sensi… |
FantasticPlugins |
SUMO Affiliates Pro |
2025-10-29T08:38:11.052Z | 2026-01-20T14:28:19.952Z |
| CVE-2025-64220 |
6.5 (3.1)
|
WordPress Rey Core plugin <= 3.1.8 - Cross Site Script… |
ReyCommerce |
Rey Core |
2025-10-29T08:38:10.174Z | 2026-01-20T14:28:19.951Z |
| CVE-2025-64219 |
4.3 (3.1)
|
WordPress Business Directory plugin <= 6.4.18 - Broken… |
Strategy11 Team |
Business Directory |
2025-10-29T08:38:09.728Z | 2026-01-20T14:28:19.940Z |
| CVE-2025-64213 |
7.5 (3.1)
|
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Sensit… |
StylemixThemes |
MasterStudy LMS Pro |
2025-12-18T07:22:11.993Z | 2026-01-20T14:28:19.977Z |
| CVE-2025-64212 |
5.4 (3.1)
|
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Broken… |
StylemixThemes |
MasterStudy LMS Pro |
2025-10-29T08:38:08.827Z | 2026-01-20T14:28:19.958Z |
| CVE-2025-64209 |
7.5 (3.1)
|
WordPress Masterstudy theme < 4.8.122 - Broken Access … |
StylemixThemes |
Masterstudy |
2025-12-18T07:22:11.805Z | 2026-01-20T14:28:19.877Z |
| CVE-2025-64206 |
9.8 (3.1)
|
WordPress Jannah theme <= 7.6.0 - PHP Object Injection… |
TieLabs |
Jannah |
2025-12-18T07:22:11.440Z | 2026-01-20T14:28:19.907Z |
| CVE-2025-64202 |
6.5 (3.1)
|
WordPress Sahifa theme < 5.8.6 - Cross Site Scripting … |
TieLabs |
Sahifa |
2025-10-29T08:38:06.577Z | 2026-01-20T14:28:19.577Z |
| CVE-2025-64201 |
4.3 (3.1)
|
WordPress PowerPress Podcasting plugin <= 11.13.12 - C… |
blubrry |
PowerPress Podcasting |
2025-10-29T08:38:06.132Z | 2026-01-20T14:28:19.584Z |
| CVE-2025-64200 |
5.9 (3.1)
|
WordPress Email Template Customizer for WooCommerce pl… |
VillaTheme |
Email Template Customizer for WooCommerce |
2025-10-29T08:38:05.654Z | 2026-01-20T14:28:19.586Z |
| CVE-2025-64199 |
5.3 (3.1)
|
WordPress wpresidence theme <= 5.3.2 - Broken Access C… |
WpEstate |
wpresidence |
2025-10-29T08:38:05.202Z | 2026-01-20T14:28:19.491Z |
| CVE-2025-64198 |
7.1 (3.1)
|
WordPress Easy Social Share Buttons plugin < 10.7.1 - … |
appscreo |
Easy Social Share Buttons |
2025-11-06T15:56:09.273Z | 2026-01-20T14:28:19.492Z |
| CVE-2025-64197 |
6.5 (3.1)
|
WordPress Rehub theme < 19.9.9.1 - Cross Site Scriptin… |
sizam |
Rehub |
2025-10-29T08:38:04.636Z | 2026-01-20T14:28:19.456Z |
| CVE-2025-64196 |
7.1 (3.1)
|
WordPress Booster for WooCommerce plugin <= 7.2.5 - Cr… |
Pluggabl |
Booster for WooCommerce |
2025-11-06T15:56:07.302Z | 2026-01-20T14:28:19.411Z |
| CVE-2025-64195 |
7.5 (3.1)
|
WordPress Eduma theme <= 5.7.6 - Local File Inclusion … |
ThimPress |
Eduma |
2025-10-29T08:38:04.034Z | 2026-01-20T14:28:19.495Z |
| CVE-2025-64194 |
6.5 (3.1)
|
WordPress Eduma theme <= 5.7.6 - Cross Site Scripting … |
ThimPress |
Eduma |
2025-10-29T08:38:03.614Z | 2026-01-20T14:28:19.461Z |
| CVE-2025-64193 |
7.5 (3.1)
|
WordPress XStore theme < 9.6.1 - Local File Inclusion … |
8theme |
XStore |
2025-12-18T07:22:10.879Z | 2026-01-20T14:28:19.452Z |
| CVE-2025-64192 |
6.3 (3.1)
|
WordPress XStore theme < 9.6 - Broken Access Control v… |
8theme |
XStore |
2025-12-18T07:22:10.694Z | 2026-01-20T14:28:19.406Z |
| CVE-2025-64191 |
7.1 (3.1)
|
WordPress XStore theme < 9.6.1 - Cross Site Scripting … |
8theme |
XStore |
2025-12-18T07:22:10.489Z | 2026-01-20T14:28:19.459Z |
| CVE-2025-64190 |
6.5 (3.1)
|
WordPress XStore Core plugin < 5.6 - Cross Site Script… |
8theme.com |
XStore Core |
2025-12-30T16:00:52.385Z | 2026-01-20T14:28:19.393Z |
| CVE-2025-64189 |
7.1 (3.1)
|
WordPress XStore Core plugin < 5.6 - Cross Site Script… |
8theme |
XStore Core |
2025-12-18T07:22:10.319Z | 2026-01-20T14:28:19.422Z |
| CVE-2025-64188 |
9.8 (3.1)
|
WordPress Soledad theme <= 8.6.9 - Privilege Escalatio… |
PenciDesign |
Soledad |
2025-12-18T07:22:10.139Z | 2026-01-20T14:28:19.407Z |
| CVE-2025-6327 |
10 (3.1)
|
WordPress King Addons for Elementor plugin <= 51.1.36 … |
KingAddons.com |
King Addons for Elementor |
2025-11-06T15:56:06.826Z | 2026-01-20T14:28:19.457Z |
| CVE-2025-6326 |
8.1 (3.1)
|
WordPress Inset theme <= 1.18.0 - Local File Inclusion… |
AncoraThemes |
Inset |
2025-12-18T07:22:09.950Z | 2026-01-20T14:28:19.461Z |
| CVE-2025-6325 |
9.8 (3.1)
|
WordPress King Addons for Elementor plugin <= 51.1.36 … |
KingAddons.com |
King Addons for Elementor |
2025-11-06T15:56:05.901Z | 2026-01-20T14:28:19.494Z |
| CVE-2025-6324 |
7.1 (3.1)
|
WordPress Easy Invoice plugin <= 2.0.9 - Cross Site Sc… |
MatrixAddons |
Easy Invoice |
2025-12-18T07:22:09.770Z | 2026-01-20T14:28:19.479Z |
| CVE-2025-63077 |
4.3 (3.1)
|
WordPress Happy Addons for Elementor plugin <= 3.20.2 … |
HappyMonster |
Happy Addons for Elementor |
2025-12-09T14:52:37.020Z | 2026-01-20T14:28:19.453Z |
| CVE-2025-63076 |
7.5 (3.1)
|
WordPress The7 Elements plugin <= 2.7.11 - Local File … |
Dream-Theme |
The7 Elements |
2025-12-09T14:52:36.814Z | 2026-01-20T14:28:19.421Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-0500 |
9.6 (3.1)
|
Remote code execution in SAP Wily Introscope Enterpris… |
SAP_SE |
SAP Wily Introscope Enterprise Manager (WorkStation) |
2026-01-13T01:13:57.659Z | 2026-01-13T14:45:07.723Z |
| CVE-2026-0882 |
8.8 (3.1)
|
Use-after-free in the IPC component |
Mozilla |
Firefox |
2026-01-13T13:30:55.562Z | 2026-01-15T09:31:11.810Z |
| CVE-2025-29329 |
9.8 (3.1)
|
Buffer Overflow in the ippprint (Internet Printin… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T14:36:21.913Z |
| CVE-2021-41074 |
5.4 (3.1)
|
A CSRF issue in index.php in QloApps hotel eComme… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:24:00.855Z |
| CVE-2026-0880 |
8.8 (3.1)
|
Sandbox escape due to integer overflow in the Graphics… |
Mozilla |
Firefox |
2026-01-13T13:30:54.679Z | 2026-01-15T09:31:10.655Z |
| CVE-2026-0498 |
9.1 (3.1)
|
Code Injection vulnerability in SAP S/4HANA (Private C… |
SAP_SE |
SAP S/4HANA (Private Cloud and On-Premise) |
2026-01-13T01:13:41.371Z | 2026-01-14T04:57:09.527Z |
| CVE-2026-0879 |
9.8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:54.207Z | 2026-01-15T09:31:10.036Z |
| CVE-2025-38694 |
N/A
|
media: dvb-frontends: dib7090p: fix null-ptr-deref in … |
Linux |
Linux |
2025-09-04T15:32:47.449Z | 2026-01-02T15:31:07.727Z |
| CVE-2025-38670 |
N/A
|
arm64/entry: Mask DAIF in cpu_switch_to(), call_on_irq… |
Linux |
Linux |
2025-08-22T16:03:01.242Z | 2025-12-23T16:40:12.773Z |
| CVE-2025-38560 |
N/A
|
x86/sev: Evict cache lines during SNP memory validation |
Linux |
Linux |
2025-08-19T17:02:37.792Z | 2026-01-02T15:30:51.231Z |
| CVE-2025-38540 |
N/A
|
HID: quirks: Add quirk for 2 Chicony Electronics HP 5M… |
Linux |
Linux |
2025-08-16T11:22:14.773Z | 2026-01-02T15:30:49.767Z |
| CVE-2025-38521 |
N/A
|
drm/imagination: Fix kernel crash when hard resetting … |
Linux |
Linux |
2025-08-16T10:55:08.373Z | 2025-08-16T10:55:08.373Z |
| CVE-2025-38514 |
N/A
|
rxrpc: Fix oops due to non-existence of prealloc backl… |
Linux |
Linux |
2025-08-16T10:55:01.150Z | 2026-01-02T15:30:47.217Z |
| CVE-2025-38503 |
N/A
|
btrfs: fix assertion when building free space tree |
Linux |
Linux |
2025-08-16T10:54:41.004Z | 2026-01-02T15:30:44.208Z |
| CVE-2022-49509 |
N/A
|
media: i2c: max9286: fix kernel oops when removing module |
Linux |
Linux |
2025-02-26T02:13:40.134Z | 2025-05-04T08:39:28.147Z |
| CVE-2024-50394 |
7.7 (4.0)
|
Helpdesk |
QNAP Systems Inc. |
Helpdesk |
2025-03-07T16:13:11.034Z | 2025-03-07T18:02:58.278Z |
| CVE-2024-39538 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: ACX7000 Series: When multicast traff… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:14:51.304Z | 2024-08-02T04:26:15.171Z |
| CVE-2024-39537 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS Evolved: ACX7000 Series: Ports which have bee… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:14:13.477Z | 2024-08-02T04:26:15.676Z |
| CVE-2025-11837 |
8.1 (4.0)
|
Malware Remover |
QNAP Systems Inc. |
Malware Remover |
2026-01-02T15:51:28.839Z | 2026-01-05T20:38:25.200Z |
| CVE-2025-59384 |
8.1 (4.0)
|
Qfiling |
QNAP Systems Inc. |
Qfiling |
2026-01-02T15:19:19.626Z | 2026-01-05T20:38:45.353Z |
| CVE-2025-59389 |
8.1 (4.0)
|
Hyper Data Protector |
QNAP Systems Inc. |
Hyper Data Protector |
2026-01-02T15:51:48.998Z | 2026-01-02T19:09:42.304Z |
| CVE-2026-22643 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-15T13:13:47.961Z | 2026-01-22T17:06:57.703Z |
| CVE-2026-22642 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-15T13:13:30.146Z | 2026-01-22T17:06:43.807Z |
| CVE-2025-63391 |
7.5 (3.1)
|
An authentication bypass vulnerability exists in … |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2026-01-22T17:42:31.996Z |
| CVE-2025-63390 |
5.3 (3.1)
|
An authentication bypass vulnerability exists in … |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2026-01-22T17:52:51.983Z |
| CVE-2025-63389 |
9.8 (3.1)
|
A critical authentication bypass vulnerability ex… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2026-01-22T17:51:26.485Z |
| CVE-2025-63386 |
9.1 (3.1)
|
A Cross-Origin Resource Sharing (CORS) misconfigu… |
n/a |
n/a |
2025-12-18T00:00:00.000Z | 2026-01-22T17:46:35.982Z |
| CVE-2025-0634 |
5.1 (4.0)
|
Use After Free vulnerability in Samsung Open Sour… |
Samsung Open Source |
rLottie |
2025-06-30T01:44:57.595Z | 2026-01-22T18:06:37.778Z |
| CVE-2017-16932 |
7.5 (3.1)
|
parser.c in libxml2 before 2.9.5 does not prevent… |
n/a |
n/a |
2017-11-23T21:00:00.000Z | 2026-01-22T18:00:13.271Z |
| CVE-2026-0747 |
3.3 (3.1)
|
Exposure of sensitive information in the TeamView… |
Devolutions |
Remote Desktop Manager |
2026-01-08T19:55:58.944Z | 2026-01-08T20:07:40.198Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-38514 | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… | 2025-08-16T11:15:44.510 | 2026-01-22T18:38:45.840 |
| fkie_cve-2025-38503 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… | 2025-08-16T11:15:42.373 | 2026-01-22T18:37:38.983 |
| fkie_cve-2022-49509 | In the Linux kernel, the following vulnerability has been resolved: media: i2c: max9286: fix kerne… | 2025-02-26T07:01:27.017 | 2026-01-22T18:31:54.873 |
| fkie_cve-2024-50394 | An improper certificate validation vulnerability has been reported to affect Helpdesk. If exploited… | 2025-03-07T17:15:19.327 | 2026-01-22T18:30:58.937 |
| fkie_cve-2024-39538 | A Buffer Copy without Checking Size of Input vulnerability in the PFE management daemon (evo-pfeman… | 2024-07-11T17:15:12.413 | 2026-01-22T18:29:22.077 |
| fkie_cve-2024-39537 | An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Juniper Net… | 2024-07-11T17:15:11.843 | 2026-01-22T18:29:03.000 |
| fkie_cve-2025-11837 | An improper control of generation of code vulnerability has been reported to affect Malware Remover… | 2026-01-02T16:15:48.403 | 2026-01-22T18:28:22.310 |
| fkie_cve-2025-59384 | A path traversal vulnerability has been reported to affect Qfiling. The remote attackers can then e… | 2026-01-02T16:17:00.160 | 2026-01-22T18:23:46.007 |
| fkie_cve-2025-59389 | An SQL injection vulnerability has been reported to affect Hyper Data Protector. The remote attacke… | 2026-01-02T16:17:00.433 | 2026-01-22T18:20:57.957 |
| fkie_cve-2026-22643 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2026-01-15T14:16:28.023 | 2026-01-22T18:16:45.003 |
| fkie_cve-2026-22642 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2026-01-15T14:16:27.880 | 2026-01-22T18:16:44.930 |
| fkie_cve-2025-63391 | An authentication bypass vulnerability exists in Open-WebUI <=0.6.32 in the /api/config endpoint. T… | 2025-12-18T16:15:54.983 | 2026-01-22T18:16:44.400 |
| fkie_cve-2025-63390 | An authentication bypass vulnerability exists in AnythingLLM v1.8.5 in via the /api/workspaces endp… | 2025-12-18T16:15:54.867 | 2026-01-22T18:16:44.250 |
| fkie_cve-2025-63389 | A critical authentication bypass vulnerability exists in Ollama platform's API endpoints in version… | 2025-12-18T16:15:54.760 | 2026-01-22T18:16:43.500 |
| fkie_cve-2025-63386 | A Cross-Origin Resource Sharing (CORS) misconfiguration vulnerability exists in Dify v1.9.1 in the … | 2025-12-18T16:15:54.533 | 2026-01-22T18:16:42.647 |
| fkie_cve-2025-0634 | Use After Free vulnerability in Samsung Open Source rLottie allows Remote Code Inclusion.This issue… | 2025-06-30T02:15:20.920 | 2026-01-22T18:16:41.773 |
| fkie_cve-2017-16932 | parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities. | 2017-11-23T21:29:00.437 | 2026-01-22T18:16:40.390 |
| fkie_cve-2026-0747 | Exposure of sensitive information in the TeamViewer entry dashboard component in Devolutions Remote… | 2026-01-08T20:15:44.927 | 2026-01-22T18:14:40.343 |
| fkie_cve-2025-20936 | Improper access control in HDCP trustlet prior to SMR Apr-2025 Release 1 allows local attackers wit… | 2025-04-08T05:15:38.043 | 2026-01-22T18:11:11.700 |
| fkie_cve-2026-22050 | ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.1 prior to 9.17.1P2 with snapshot locking enabled … | 2026-01-12T18:15:48.983 | 2026-01-22T17:58:22.053 |
| fkie_cve-2025-61939 | An unused function in MicroServer can start a reverse SSH connection to a vendor registered domain,… | 2026-01-07T21:15:58.753 | 2026-01-22T17:39:18.590 |
| fkie_cve-2025-66620 | An unused webshell in MicroServer allows unlimited login attempts, with sudo rights on certain file… | 2026-01-07T21:15:59.170 | 2026-01-22T17:33:55.143 |
| fkie_cve-2025-5591 | Kentico Xperience 13 is vulnerable to a stored cross-site scripting attack via a form component, al… | 2026-01-05T01:15:51.617 | 2026-01-22T17:32:40.177 |
| fkie_cve-2026-0641 | A security vulnerability has been detected in TOTOLINK WA300 5.2cu.7112_B20190227. This vulnerabili… | 2026-01-06T19:16:07.573 | 2026-01-22T17:32:10.363 |
| fkie_cve-2025-10569 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 8.3 before 18.5.5, 18.6 … | 2026-01-09T10:15:44.590 | 2026-01-22T17:30:01.333 |
| fkie_cve-2025-11246 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.4 before 18.5.5, 18.6… | 2026-01-09T10:15:44.813 | 2026-01-22T17:28:53.690 |
| fkie_cve-2025-13761 | GitLab has remediated an issue in GitLab CE/EE affecting all versions from 18.6 before 18.6.3, and … | 2026-01-09T10:15:45.280 | 2026-01-22T17:26:37.803 |
| fkie_cve-2025-13772 | GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 before 18.5.5, 18.6 be… | 2026-01-09T10:15:45.450 | 2026-01-22T17:25:24.950 |
| fkie_cve-2026-0597 | A flaw has been found in Campcodes Supplier Management System 1.0. Affected by this issue is some u… | 2026-01-05T15:15:45.580 | 2026-01-22T17:24:54.210 |
| fkie_cve-2026-0582 | A vulnerability was identified in itsourcecode Society Management System 1.0. This affects an unkno… | 2026-01-05T09:15:55.087 | 2026-01-22T17:23:44.283 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-w55g-72pj-g2vm |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-01T18:30:38Z | 2026-01-20T15:31:57Z |
| ghsa-rf55-6qxf-873f |
5.3 (3.1)
|
Missing Authorization vulnerability in theme funda Show Variations as Single Products Woocommerce w… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-m7gj-j4fq-3x93 |
5.3 (3.1)
|
Missing Authorization vulnerability in bPlugins Tiktok Feed b-tiktok-feed allows Exploiting Incorre… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:57Z |
| ghsa-j89p-93xp-xgv5 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-gjfp-qmj4-p9mv |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Accessibility Toolkit by WebYes accessibility-plus… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-6697-8cc9-pq2x |
5.4 (3.1)
|
Missing Authorization vulnerability in ThemeAtelier Better Chat Support for Messenger better-chat-s… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-3qpq-4m92-9c3w |
6.6 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-3cxp-vv37-hxmm |
5.3 (3.1)
|
Missing Authorization vulnerability in octolize Cart Weight for WooCommerce woo-cart-weight allows … | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-xrf2-cmw5-8q98 |
4.3 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-x83m-pwr6-93c3 |
4.3 (3.1)
|
Missing Authorization vulnerability in Stiofan UsersWP userswp allows Exploiting Incorrectly Config… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-x62h-x4vq-47q9 |
5.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Syed Balkhi Giveaways and Contests by RafflePres… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-whwj-99fj-jwg3 |
4.3 (3.1)
|
Missing Authorization vulnerability in magepeopleteam WpEvently mage-eventpress allows Exploiting I… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-w59g-xprj-7jw4 |
5.3 (3.1)
|
Missing Authorization vulnerability in Property Hive PropertyHive propertyhive allows Exploiting In… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-w57g-6g26-8m7v |
4.3 (3.1)
|
Missing Authorization vulnerability in Themeisle PPOM for WooCommerce woocommerce-product-addon all… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-rmpq-8rrx-v2xv |
5.3 (3.1)
|
Missing Authorization vulnerability in Jegstudio Gutenverse gutenverse allows Exploiting Incorrectl… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-r6w9-xw9v-7737 |
4.3 (3.1)
|
Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-q7wv-x8q8-p7r5 |
4.3 (3.1)
|
Missing Authorization vulnerability in tychesoftwares Custom Order Numbers for WooCommerce custom-o… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-q3xg-fpwh-277q |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Igor Jerosimić I Order Terms i-order-terms allow… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-pvvx-8727-hxpg |
5.3 (3.1)
|
Missing Authorization vulnerability in Cozy Vision SMS Alert Order Notifications sms-alert allows E… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-ph4f-5qx9-mmf8 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-pchg-4wrm-9vgc |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Product Feed for WooCommerce webtoffee-product-fee… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-mc2f-6pf4-67j7 |
3.7 (3.1)
|
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Frank Goossens WP YouTube Lyte… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-m989-x9wm-g6p2 |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Order Export & Order Import for WooCommerce order-… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:56Z |
| ghsa-jw6h-h7r6-gcp8 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-jpcx-8gp4-xh25 |
4.3 (3.1)
|
Missing Authorization vulnerability in Shahjahan Jewel FluentCommunity fluent-community allows Expl… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-jc9r-j5j5-r5w9 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Craig Hewitt Seriously Simple Podcasting serious… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-hvj5-hw3p-69rg |
4.3 (3.1)
|
Missing Authorization vulnerability in Essential Plugin Featured Post Creative featured-post-creati… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-h63r-3947-2f58 |
5.4 (3.1)
|
Missing Authorization vulnerability in jgwhite33 WP Google Review Slider wp-google-places-review-sl… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-gv8g-jhvc-8p4r |
5.3 (3.1)
|
Missing Authorization vulnerability in Craig Hewitt Seriously Simple Podcasting seriously-simple-po… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-gjc9-grw9-5m5q |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:56Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-17 |
|
In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper… | django | 2019-01-09T23:29:00Z | 2019-04-23T13:11:00Z |
| pysec-2019-107 |
|
nbla/logger.cpp in libnnabla.a in Sony Neural Network Libraries (aka nnabla) through v1.0… | nnabla | 2019-04-04T05:29:00Z | 2019-04-05T20:09:00Z |
| pysec-2019-21 |
|
An issue was discovered in Donfig 0.3.0. There is a vulnerability in the collect_yaml met… | donfig | 2019-03-21T20:29:00Z | 2019-03-26T14:13:00Z |
| pysec-2019-139 |
|
An issue was discovered in webargs before 5.1.3, as used with marshmallow and other produ… | webargs | 2019-03-12T02:29:00Z | 2019-03-12T13:09:00Z |
| pysec-2019-1 |
|
aioxmpp version 0.10.2 and earlier contains a Improper Handling of Structural Elements vu… | aioxmpp | 2019-02-04T21:29:00Z | 2019-02-15T15:00:00Z |
| pysec-2019-7 |
|
www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of … | buildbot | 2019-02-03T08:29:00Z | 2019-02-06T21:48:00Z |
| pysec-2019-122 |
|
Sqla_yaml_fixtures 0.9.1 allows local users to execute arbitrary python code via the fixt… | sqla-yaml-fixtures | 2019-01-03T19:29:00Z | 2019-01-31T18:00:00Z |
| pysec-2019-113 |
|
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP heade… | pypiserver | 2019-01-25T04:29:00Z | 2019-01-25T19:42:00Z |
| pysec-2009-6 |
|
Multiple cross-site scripting (XSS) vulnerabilities in action/AttachFile.py in MoinMoin 1… | moin | 2009-04-29T18:30:00Z | 2017-08-17T01:30:00Z |
| pysec-2010-25 |
|
The ftp_PORT function in FTPServer.py in pyftpdlib before 0.2.0 does not prevent TCP conn… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-24 |
|
The ftp_STOU function in FTPServer.py in pyftpdlib before 0.2.0 does not limit the number… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-23 |
|
FTPServer.py in pyftpdlib before 0.2.0 allows remote attackers to cause a denial of servi… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-22 |
|
pyftpdlib before 0.1.1 does not choose a random value for the port associated with the PA… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-21 |
|
FTPServer.py in pyftpdlib before 0.2.0 does not increment the attempted_logins count for … | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-20 |
|
Multiple directory traversal vulnerabilities in FTPServer.py in pyftpdlib before 0.2.0 al… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-13 |
|
MoinMoin 1.7.x before 1.7.3 and 1.8.x before 1.8.3 checks parent ACLs in certain inapprop… | moin | 2010-03-29T20:30:00Z | 2010-05-27T05:47:00Z |
| pysec-2024-55 |
|
Malicious package. Exfiltrated secrets to a target server. | cipherbcrypt | 0001-01-01T00:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31695 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.736942Z |
| gsd-2024-31694 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.605920Z |
| gsd-2024-31693 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.827132Z |
| gsd-2024-31692 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.810876Z |
| gsd-2024-31691 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.832623Z |
| gsd-2024-31690 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.838185Z |
| gsd-2024-31689 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.626020Z |
| gsd-2024-31688 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.849279Z |
| gsd-2024-31687 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.710057Z |
| gsd-2024-31686 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.756232Z |
| gsd-2024-31685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.636586Z |
| gsd-2024-31684 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.666524Z |
| gsd-2024-31683 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.895280Z |
| gsd-2024-31682 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.698673Z |
| gsd-2024-31681 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.814350Z |
| gsd-2024-31680 | File Upload vulnerability in Shibang Communications Co., Ltd. IP network intercom broadca… | 2024-04-11T05:03:20.788965Z |
| gsd-2024-31679 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.865165Z |
| gsd-2024-31678 | Sourcecodester Loan Management System v1.0 is vulnerable to SQL Injection via the "passwo… | 2024-04-11T05:03:20.647986Z |
| gsd-2024-31677 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.802057Z |
| gsd-2024-31676 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.651177Z |
| gsd-2024-31675 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.851911Z |
| gsd-2024-31674 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.590687Z |
| gsd-2024-31673 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.797034Z |
| gsd-2024-31672 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.661534Z |
| gsd-2024-31671 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.732515Z |
| gsd-2024-31670 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.865373Z |
| gsd-2024-31669 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.686608Z |
| gsd-2024-31668 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.736245Z |
| gsd-2024-31667 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.771653Z |
| gsd-2024-31666 | An issue in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via a c… | 2024-04-11T05:03:20.879382Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-REVERSING-LABS-0DC8434C3F69A274 | 2025-12-23T08:33:02Z | 2025-12-23T08:33:02Z | |
| mal-0000-reversing-labs-b1a6faed44bed989 | 2025-12-23T08:33:01Z | 2025-12-23T08:33:01Z | |
| MAL-0000-REVERSING-LABS-B1A6FAED44BED989 | 2025-12-23T08:33:01Z | 2025-12-23T08:33:01Z | |
| mal-0000-reversing-labs-a8bbb4b2174573f7 | 2025-12-23T08:33:00Z | 2025-12-23T08:33:00Z | |
| MAL-0000-REVERSING-LABS-A8BBB4B2174573F7 | 2025-12-23T08:33:00Z | 2025-12-23T08:33:00Z | |
| mal-0000-reversing-labs-1b362dfc0cf88b48 | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z | |
| MAL-0000-REVERSING-LABS-1B362DFC0CF88B48 | 2025-12-23T08:32:50Z | 2025-12-23T08:32:50Z | |
| mal-0000-reversing-labs-38b134e4dac82a83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| MAL-0000-REVERSING-LABS-38B134E4DAC82A83 | 2025-12-23T08:32:44Z | 2025-12-23T08:32:44Z | |
| mal-0000-reversing-labs-84175205fdc8baab | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| MAL-0000-REVERSING-LABS-84175205FDC8BAAB | 2025-12-23T08:32:21Z | 2025-12-23T08:32:21Z | |
| mal-0000-reversing-labs-47f4c533222abd8a | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| MAL-0000-REVERSING-LABS-47F4C533222ABD8A | 2025-12-23T08:32:20Z | 2025-12-23T08:32:20Z | |
| mal-0000-reversing-labs-299ea83f5e351b1e | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| MAL-0000-REVERSING-LABS-299EA83F5E351B1E | 2025-12-23T08:32:19Z | 2025-12-23T08:32:19Z | |
| mal-0000-reversing-labs-d8a51627426b3b77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| MAL-0000-REVERSING-LABS-D8A51627426B3B77 | 2025-12-23T08:32:18Z | 2025-12-23T08:32:18Z | |
| mal-0000-reversing-labs-724e43dfb6de3b2d | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| MAL-0000-REVERSING-LABS-724E43DFB6DE3B2D | 2025-12-23T08:32:17Z | 2025-12-23T08:32:17Z | |
| mal-0000-reversing-labs-a41bb309f7d0668e | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| MAL-0000-REVERSING-LABS-A41BB309F7D0668E | 2025-12-23T08:32:14Z | 2025-12-23T08:32:14Z | |
| mal-0000-reversing-labs-228272c20978b84c | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z | |
| MAL-0000-REVERSING-LABS-228272C20978B84C | 2025-12-23T08:32:06Z | 2025-12-23T08:32:06Z | |
| mal-0000-reversing-labs-b86ac651db913647 | 2025-12-23T08:32:05Z | 2025-12-23T08:32:05Z | |
| MAL-0000-REVERSING-LABS-B86AC651DB913647 | 2025-12-23T08:32:05Z | 2025-12-23T08:32:05Z | |
| mal-0000-reversing-labs-be820b2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| MAL-0000-REVERSING-LABS-BE820B2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| mal-0000-reversing-labs-297f36efbf99593f | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| MAL-0000-REVERSING-LABS-297F36EFBF99593F | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| mal-0000-reversing-labs-079f37214390f088 | 2025-12-23T08:31:51Z | 2025-12-23T08:31:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0909 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0703 | Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-03-24T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0669 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2024-03-19T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0521 | IBM MQ: Mehrere Schwachstellen | 2024-02-29T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0443 | Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird: Mehrere Schwachstellen | 2024-02-20T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0371 | AMD SEV-SNP Firmware für Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2024-02-13T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-0185 | Mozilla Firefox: Mehrere Schwachstellen | 2024-01-23T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2995 | Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird: Mehrere Schwachstellen | 2023-11-21T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2917 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2023-11-14T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2916 | AMD Prozessor: Mehrere Schwachstellen | 2023-11-14T23:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2743 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2023-10-24T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2712 | Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-10-18T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2514 | Mozilla Firefox: Schwachstelle ermöglicht Codeausführung | 2023-09-28T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2448 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2023-09-26T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2202 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2023-08-29T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2013 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen | 2023-08-08T22:00:00.000+00:00 | 2024-12-15T23:00:00.000+00:00 |
| wid-sec-w-2024-3699 | Zoho ManageEngine ServiceDesk Plus: Schwachstelle ermöglicht Cross-Site Scripting | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3698 | Apache Superset: Schwachstelle ermöglicht Manipulation von Dateien | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3697 | Microsoft Defender: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3696 | Microsoft Apps: Schwachstelle ermöglicht Privilegieneskalation | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3695 | xwiki: Mehrere Schwachstellen | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3694 | IBM Operational Decision Manager: Mehrere Schwachstellen | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3693 | Dell BIOS: Schwachstelle ermöglicht Codeausführung | 2024-12-12T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3664 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3585 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2024-12-03T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3215 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-10-15T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3106 | Apache Subversion: Schwachstelle ermöglicht Codeausführung | 2024-10-08T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1922 | Red Hat JBoss Enterprise Application Platform und Integration Camel K: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-08-25T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2023-2862 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2023-11-08T23:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2023-1506 | PHP: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-06-19T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2009:0369 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-03-25T14:52:00+00:00 | 2026-01-28T22:33:55+00:00 |
| rhsa-2009:0016 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2009-01-13T21:39:00+00:00 | 2026-01-28T22:33:54+00:00 |
| rhsa-2008:1018 | Red Hat Security Advisory: java-1.6.0-sun security update | 2008-12-04T15:45:00+00:00 | 2026-01-28T22:33:50+00:00 |
| rhea-2014:1175 | Red Hat Enhancement Advisory: Release of Satellite 6.0 | 2014-09-10T13:09:19+00:00 | 2026-01-28T22:33:50+00:00 |
| rhba-2016:1500 | Red Hat Bug Fix Advisory: Red Hat Satellite 6.2 Base Libraries | 2016-07-27T08:24:38+00:00 | 2026-01-28T22:33:48+00:00 |
| rhsa-2024:2180 | Red Hat Security Advisory: runc security update | 2024-04-30T10:27:41+00:00 | 2026-01-28T22:21:13+00:00 |
| rhsa-2022:8250 | Red Hat Security Advisory: grafana-pcp security update | 2022-11-15T15:16:26+00:00 | 2026-01-28T22:21:06+00:00 |
| rhsa-2022:8098 | Red Hat Security Advisory: toolbox security and bug fix update | 2022-11-15T15:12:42+00:00 | 2026-01-28T22:21:06+00:00 |
| rhsa-2022:7648 | Red Hat Security Advisory: grafana-pcp security update | 2022-11-08T09:46:12+00:00 | 2026-01-28T22:21:04+00:00 |
| rhsa-2022:7129 | Red Hat Security Advisory: git-lfs security and bug fix update | 2022-10-25T09:07:21+00:00 | 2026-01-28T22:21:03+00:00 |
| rhsa-2022:6283 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update | 2022-08-31T18:49:06+00:00 | 2026-01-28T22:21:01+00:00 |
| rhsa-2022:6188 | Red Hat Security Advisory: Node Maintenance Operator 4.11.1 security update | 2022-08-25T11:20:51+00:00 | 2026-01-28T22:20:59+00:00 |
| rhsa-2022:6113 | Red Hat Security Advisory: Red Hat Application Interconnect 1.0 Release (rpms) | 2022-08-18T15:12:43+00:00 | 2026-01-28T22:20:55+00:00 |
| rhsa-2022:6393 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update | 2022-09-08T11:31:04+00:00 | 2026-01-28T22:20:43+00:00 |
| rhsa-2022:9107 | Red Hat Security Advisory: OpenShift Container Platform 4.11.21 bug fix and security update | 2023-01-04T06:46:11+00:00 | 2026-01-28T22:20:14+00:00 |
| rhsa-2022:8932 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.26.0 | 2022-12-12T18:07:50+00:00 | 2026-01-28T22:20:12+00:00 |
| rhsa-2022:8893 | Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update | 2022-12-15T21:32:49+00:00 | 2026-01-28T22:20:07+00:00 |
| rhsa-2022:8634 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.1 security and bug fix update | 2022-11-28T02:51:35+00:00 | 2026-01-28T22:20:05+00:00 |
| rhsa-2022:7469 | Red Hat Security Advisory: container-tools:4.0 security and bug fix update | 2022-11-08T09:43:38+00:00 | 2026-01-28T22:20:02+00:00 |
| rhsa-2022:6890 | Red Hat Security Advisory: OpenShift Virtualization 4.8.7 Images bug fixes and security update | 2022-10-11T16:02:33+00:00 | 2026-01-28T22:20:00+00:00 |
| rhsa-2022:6681 | Red Hat Security Advisory: OpenShift Virtualization 4.9.6 Images security and bug fix update | 2022-09-22T08:16:30+00:00 | 2026-01-28T22:19:59+00:00 |
| rhsa-2022:6527 | Red Hat Security Advisory: OpenShift Virtualization 4.11.0 RPMs security and bug fix update | 2022-09-15T09:13:04+00:00 | 2026-01-28T22:19:52+00:00 |
| rhsa-2022:6351 | Red Hat Security Advisory: OpenShift Virtualization 4.10.5 Images security and bug fix update | 2022-09-06T14:00:38+00:00 | 2026-01-28T22:19:50+00:00 |
| rhsa-2022:5699 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.0.1 security update | 2022-07-28T14:43:45+00:00 | 2026-01-28T22:18:16+00:00 |
| rhsa-2024:6412 | Red Hat Security Advisory: OpenShift Container Platform 4.14.36 security update | 2024-09-11T18:52:41+00:00 | 2026-01-28T22:16:20+00:00 |
| rhsa-2024:5754 | Red Hat Security Advisory: OpenShift Container Platform 4.15.29 packages and security update | 2024-08-28T19:35:22+00:00 | 2026-01-28T22:16:19+00:00 |
| rhsa-2022:0655 | Red Hat Security Advisory: OpenShift Container Platform 4.9.23 bug fix and security update | 2022-02-28T20:49:34+00:00 | 2026-01-28T22:15:30+00:00 |
| rhsa-2021:4702 | Red Hat Security Advisory: Satellite 6.10 Release | 2021-11-16T15:43:05+00:00 | 2026-01-28T22:15:30+00:00 |
| rhba-2021:3393 | Red Hat Bug Fix Advisory: Openshift Logging Bug Fix Release (5.2.0) | 2021-09-07T16:28:17+00:00 | 2026-01-28T22:15:29+00:00 |
| rhsa-2024:2586 | Red Hat Security Advisory: container-tools:3.0 security update | 2024-04-30T15:05:44+00:00 | 2026-01-28T22:15:23+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-024-01 | Advantech WebAccess/SCADA | 2019-01-24T00:00:00.000000Z | 2019-01-24T00:00:00.000000Z |
| icsma-19-022-01 | Dräger Infinity Delta | 2019-01-22T00:00:00.000000Z | 2019-01-22T00:00:00.000000Z |
| icsa-19-022-01 | Johnson Controls Facility Explorer | 2019-01-22T00:00:00.000000Z | 2019-01-22T00:00:00.000000Z |
| icsa-19-017-03 | ControlByWeb X-320M | 2019-01-17T00:00:00.000000Z | 2019-01-17T00:00:00.000000Z |
| icsa-19-017-02 | ABB CP400 Panel Builder TextEditor 2.0 | 2019-01-17T00:00:00.000000Z | 2019-01-17T00:00:00.000000Z |
| icsa-19-015-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2019-01-15T00:00:00.000000Z | 2019-01-15T00:00:00.000000Z |
| icsa-19-008-02 | Schneider Electric IIoT Monitor (Update A) | 2019-01-08T00:00:00.000000Z | 2019-01-15T00:00:00.000000Z |
| icsa-19-010-03 | Pilz PNOZmulti Configurator | 2019-01-10T00:00:00.000000Z | 2019-01-10T00:00:00.000000Z |
| icsa-19-010-02 | Omron CX-One CX-Protocol | 2019-01-10T00:00:00.000000Z | 2019-01-10T00:00:00.000000Z |
| icsa-19-010-01 | Emerson DeltaV | 2019-01-10T00:00:00.000000Z | 2019-01-10T00:00:00.000000Z |
| icsa-18-333-02 | ICSA-18-333-02_Tridium Niagara Enterprise Security, Niagara AX, and Niagara 4 | 2018-11-29T00:00:00.000000Z | 2019-01-10T00:00:00.000000Z |
| icsa-17-054-03 | Schneider Electric Modicon M340 PLC (Update A) | 2017-02-23T00:00:00.000000Z | 2019-01-10T00:00:00.000000Z |
| icsa-19-038-02 | ICSA-19-038-02 Siemens EN100 Ethernet Module | 2019-01-08T00:00:00.000000Z | 2019-01-08T00:00:00.000000Z |
| icsa-19-008-01 | Schneider Electric Zelio Soft 2 | 2019-01-08T00:00:00.000000Z | 2019-01-08T00:00:00.000000Z |
| icsa-17-180-02 | Schneider Electric U.motion Builder (Update A) | 2017-06-29T00:00:00.000000Z | 2019-01-08T00:00:00.000000Z |
| icsa-19-003-03 | Hetronic Nova-M | 2019-01-03T00:00:00.000000Z | 2019-01-03T00:00:00.000000Z |
| icsa-19-003-02 | Yokogawa Vnet/IP Open Communication Driver | 2019-01-03T00:00:00.000000Z | 2019-01-03T00:00:00.000000Z |
| icsa-19-003-01 | Schneider Electric Pro-face GP-Pro EX | 2019-01-03T00:00:00.000000Z | 2019-01-03T00:00:00.000000Z |
| icsa-18-354-02 | Schneider Electric EcoStruxure | 2018-12-20T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-354-01 | Horner Automation Cscape | 2018-12-20T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-331-02 | Rockwell Automation FactoryTalk Services Platform | 2018-11-27T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-072-01 | Omron CX-Supervisor (Update A) | 2018-03-13T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-107-02 | Schneider Electric Triconex Tricon | 2018-04-17T06:00:00.000000Z | 2018-12-18T07:00:00.000000Z |
| icsa-18-352-07 | ABB M2M ETHERNET | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsa-18-352-06 | ABB CMS-770 | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsa-18-352-04 | 3S-Smart Software Solutions GmbH CODESYS V3 Products | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsa-18-352-03 | 3S-Smart Software Solutions GmbH CODESYS Control V3 Products | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsa-18-352-02 | Advantech WebAccess/SCADA | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsa-18-352-01 | ABB GATE-E2 | 2018-12-18T00:00:00.000000Z | 2018-12-18T00:00:00.000000Z |
| icsma-18-347-01 | Medtronic 9790, 2090 CareLink, and 29901 Encore Programmers | 2018-12-13T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191016-airo-unauth-access | Cisco Aironet Access Points Unauthorized Access Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-pptp-dos | Cisco Aironet Access Points Point-to-Point Tunneling Protocol Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-dos | Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-capwap-dos | Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191002-cucm-csrf | Multiple Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-15T21:28:23+00:00 |
| cisco-sa-20190925-webui-cmd-injection | Cisco IOS XE Software Web UI Command Injection Vulnerabilities | 2019-09-25T16:00:00+00:00 | 2019-10-14T18:25:06+00:00 |
| cisco-sa-20191002-ftd-fpmc-dos | Cisco FTD, FMC, and FXOS Software Pluggable Authentication Module Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-09T14:08:32+00:00 |
| cisco-sa-20190828-nxos-fsip-dos | Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-08T14:45:56+00:00 |
| cisco-sa-20190828-fxnxos-snmp-dos | Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-08T14:45:55+00:00 |
| cisco-sa-20190828-ucs-privescalation | Cisco Unified Computing System Fabric Interconnect root Privilege Escalation Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-08T14:45:54+00:00 |
| cisco-sa-20190828-nxos-memleak-dos | Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-08T14:45:53+00:00 |
| cisco-sa-20190828-nxos-ntp-dos | Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-08T14:45:52+00:00 |
| cisco-sa-20191002-asa-scp-dos | Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-07T15:13:20+00:00 |
| cisco-sa-20190925-sip-dos | Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-10-04T22:21:48+00:00 |
| cisco-sa-20191002-fmc-rce-12689 | Cisco Firepower Management Center Remote Code Execution Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T23:28:51+00:00 |
| cisco-sa-20191002-fmc-sql-inj | Cisco Firepower Management Center SQL Injection Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T23:28:50+00:00 |
| cisco-sa-20191002-uccx-http | Cisco Unified Contact Center Express HTTP Response Splitting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-sm-java-deserial | Cisco Security Manager Java Deserialization Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-pi-xss-12712 | Cisco Prime Infrastructure Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ic3000-icg-dos | Cisco IC3000 Industrial Compute Gateway Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fxos-cmd-inject | Cisco FXOS Software and Firepower Threat Defense Software Command Injection Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ftd-container-esc | Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-ftd-cmdinj | Cisco Firepower Threat Defense Software Command Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fmc-dir-trav | Cisco Firepower Management Center Directory Traversal Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-firepwr-bypass | Cisco Firepower System Software Detection Engine RTF and RAR Malware and File Policy Bypass Vulnerabilities | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-fire-bypass | Cisco Firepower Management Center Software File and Malware Policy Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cucm-xss-12716 | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cucm-xss-12715 | Cisco Unified Communications Manager Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cuc-xss | Multiple Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-cuc-inject | Cisco Unified Communications Manager SQL Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-49745 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49743 | Windows Graphics Component Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49736 | Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49712 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49707 | Azure Virtual Machines Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-47954 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-33051 | Microsoft Exchange Server Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-25007 | Microsoft Exchange Server Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-25006 | Microsoft Exchange Server Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-25005 | Microsoft Exchange Server Tampering Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-24999 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-4948 | Libsoup: integer underflow in soup_multipart_new_from_message() leading to denial of service in libsoup | 2025-05-02T00:00:00.000Z | 2025-08-12T00:00:00.000Z |
| msrc_cve-2024-48916 | Ceph is vulnerable to authentication bypass through RadosGW | 2025-07-02T00:00:00.000Z | 2025-08-11T00:00:00.000Z |
| msrc_cve-2022-1292 | The c_rehash script allows command injection | 2022-05-02T00:00:00.000Z | 2025-08-11T00:00:00.000Z |
| msrc_cve-2025-53792 | Azure Portal Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53787 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53774 | Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-53767 | Azure OpenAI Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-07T07:00:00.000Z |
| msrc_cve-2025-6069 | HTMLParser quadratic complexity when processing malformed inputs | 2025-06-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-54090 | Apache HTTP Server: 'RewriteCond expr' always evaluates to true in 2.4.64 | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-53023 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-50181 | urllib3 redirects are not disabled when retries are disabled on PoolManager instantiation | 2025-06-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-49133 | Libtpms contains a possible out-of-bound access and abort due to HMAC signing issue | 2025-06-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38498 | do_change_type(): refuse to operate on unmounted/not ours mounts | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38430 | nfsd: nfsd4_spo_must_allow() must check this is a v4 compound request | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38429 | bus: mhi: ep: Update read pointer only after buffer is written | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38428 | Input: ims-pcu - check record size in ims_pcu_flash_firmware() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38424 | perf: Fix sample vs do_exit() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38420 | wifi: carl9170: do not ping device which has failed to load firmware | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38419 | remoteproc: core: Cleanup acquired resources when rproc_handle_resources() fails in rproc_attach() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201810-0025 | Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before… | 2024-02-13T22:30:42.430000Z |
| var-201810-0568 | A vulnerability in the embedded test subsystem of Cisco IOS Software for Cisco 800 Series… | 2024-02-13T22:30:41.449000Z |
| var-201810-0128 | Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerabilit… | 2024-02-13T22:30:41.829000Z |
| var-201812-0848 | A URL Redirection to Untrusted Site vulnerability exists in the embedded web servers in a… | 2024-02-13T22:30:40.502000Z |
| var-201903-1249 | The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform … | 2024-02-13T22:30:38.939000Z |
| var-201908-0545 | A vulnerability in the web-based management interface of Cisco Integrated Management Cont… | 2024-02-13T22:30:36.068000Z |
| var-201907-0115 | SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi C… | 2024-02-13T22:30:36.878000Z |
| var-202003-1437 | The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the… | 2024-02-13T22:30:30.301000Z |
| var-202003-1436 | The UCM6200 series 1.0.20.22 and below stores unencrypted user passwords in an SQLite dat… | 2024-02-13T22:30:30.332000Z |
| var-202101-0818 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2024-02-13T22:30:16.807000Z |
| var-202112-0711 | A reflected cross-site scripting vulnerability exists in the url parameter of the /cgi-bi… | 2024-02-13T22:30:14.426000Z |
| var-202201-0659 | A firmware update vulnerability exists in the "update" firmware checks function… | 2024-02-13T22:30:13.768000Z |
| var-202201-0656 | An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RL… | 2024-02-13T22:30:13.834000Z |
| var-202201-0653 | An out-of-bounds write vulnerability exists in the device TestEmail functionality of reol… | 2024-02-13T22:30:13.799000Z |
| var-202201-0651 | A memory corruption vulnerability exists in the netserver parse_command_list functionalit… | 2024-02-13T22:30:13.864000Z |
| var-202201-0649 | An information disclosure vulnerability exists due to a web server misconfiguration in th… | 2024-02-13T22:30:13.719000Z |
| var-202201-0622 | A Missing Release of Memory after Effective Lifetime vulnerability in the Layer-2 control… | 2024-02-13T22:30:13.893000Z |
| var-202201-1486 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.035000Z |
| var-202201-1485 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.090000Z |
| var-202201-1484 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.197000Z |
| var-202201-1483 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.144000Z |
| var-202201-1482 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.008000Z |
| var-202201-1481 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.253000Z |
| var-202201-1480 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.171000Z |
| var-202201-1478 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.062000Z |
| var-202201-1476 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.225000Z |
| var-202201-1474 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:11.117000Z |
| var-202201-1371 | On versions 16.1.x before 16.1.2 and 15.1.x before 15.1.4.1, when BIG-IP SSL Forward Prox… | 2024-02-13T22:30:11.314000Z |
| var-202201-1370 | On BIG-IP version 16.1.x before 16.1.2, when an HTTP profile is configured on a virtual s… | 2024-02-13T22:30:11.341000Z |
| var-202201-0895 | An Improper Initialization vulnerability in Juniper Networks Junos OS Evolved may cause a… | 2024-02-13T22:30:11.647000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0284-1 | Security update for nodejs22 | 2025-01-29T13:47:55Z | 2025-01-29T13:47:55Z |
| suse-su-2025:0283-1 | Security update for nginx | 2025-01-29T12:33:28Z | 2025-01-29T12:33:28Z |
| suse-su-2025:0282-1 | Security update for nginx | 2025-01-29T08:04:14Z | 2025-01-29T08:04:14Z |
| suse-su-2025:0281-1 | Security update for go1.22 | 2025-01-29T07:34:56Z | 2025-01-29T07:34:56Z |
| suse-su-2025:0280-1 | Security update for go1.23 | 2025-01-29T07:33:59Z | 2025-01-29T07:33:59Z |
| suse-su-2025:0279-1 | Security update for java-21-openjdk | 2025-01-28T23:46:58Z | 2025-01-28T23:46:58Z |
| suse-su-2025:0278-1 | Security update for openvpn | 2025-01-28T23:46:43Z | 2025-01-28T23:46:43Z |
| suse-su-2025:0277-1 | Security update for amazon-ssm-agent | 2025-01-28T23:46:31Z | 2025-01-28T23:46:31Z |
| suse-ru-2025:0272-1 | Recommended update for hplip | 2025-01-28T17:44:06Z | 2025-01-28T17:44:06Z |
| suse-ru-2025:0270-1 | Recommended update for hplip | 2025-01-28T17:42:52Z | 2025-01-28T17:42:52Z |
| suse-su-2025:0269-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-01-28T13:03:48Z | 2025-01-28T13:03:48Z |
| suse-su-2025:0268-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-01-28T13:03:45Z | 2025-01-28T13:03:45Z |
| suse-su-2025:0267-1 | Security update for podman | 2025-01-28T11:25:30Z | 2025-01-28T11:25:30Z |
| suse-su-2025:0266-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP5) | 2025-01-27T17:33:31Z | 2025-01-27T17:33:31Z |
| suse-su-2025:0265-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) | 2025-01-27T16:33:30Z | 2025-01-27T16:33:30Z |
| suse-su-2025:0264-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP4) | 2025-01-27T15:03:50Z | 2025-01-27T15:03:50Z |
| suse-su-2025:0263-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-01-27T14:33:31Z | 2025-01-27T14:33:31Z |
| suse-su-2025:0262-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) | 2025-01-27T14:04:00Z | 2025-01-27T14:04:00Z |
| suse-su-2025:0261-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4) | 2025-01-27T14:03:50Z | 2025-01-27T14:03:50Z |
| suse-su-2025:0260-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-01-27T14:03:38Z | 2025-01-27T14:03:38Z |
| suse-su-2025:0254-1 | Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP5) | 2025-01-27T13:33:31Z | 2025-01-27T13:33:31Z |
| suse-su-2025:0255-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) | 2025-01-27T13:04:19Z | 2025-01-27T13:04:19Z |
| suse-su-2025:0253-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP5) | 2025-01-27T13:04:02Z | 2025-01-27T13:04:02Z |
| suse-su-2025:0252-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP5) | 2025-01-27T13:03:53Z | 2025-01-27T13:03:53Z |
| suse-su-2025:0251-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP4) | 2025-01-27T13:03:45Z | 2025-01-27T13:03:45Z |
| suse-su-2025:0249-1 | Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP4) | 2025-01-27T12:04:28Z | 2025-01-27T12:04:28Z |
| suse-su-2025:0248-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) | 2025-01-27T12:04:19Z | 2025-01-27T12:04:19Z |
| suse-su-2025:0250-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4) | 2025-01-27T12:04:12Z | 2025-01-27T12:04:12Z |
| suse-su-2025:0246-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-01-27T12:04:05Z | 2025-01-27T12:04:05Z |
| suse-su-2025:0245-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-01-27T12:03:57Z | 2025-01-27T12:03:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12877-1 | libxml2-2-2.10.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12876-1 | docker-compose-2.17.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12875-1 | chromedriver-112.0.5615.165-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12874-1 | redis-7.0.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12873-1 | python310-redis-4.5.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12872-1 | prometheus-postgres_exporter-0.10.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12871-1 | jettison-1.5.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12870-1 | corepack18-18.16.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12869-1 | nodejs-electron-22.3.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12868-1 | jameica-2.10.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12867-1 | chromedriver-112.0.5615.121-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12866-1 | keylime-ima-policy-0.2.0+git.1681457715.54484b7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12865-1 | libwireshark16-4.0.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12864-1 | wasm-pack-0.11.0~0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12863-1 | tealdeer-1.6.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12862-1 | sccache-0.4.1~18-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12861-1 | rustup-1.25.2~0-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12860-1 | libopenvswitch-3_1-0-3.1.0-12.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12859-1 | kanidm-1.1.0~alpha11~git0.d3a2a6b-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12858-1 | ImageMagick-7.1.1.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12857-1 | viewvc-1.3.0~dev20230104-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12856-1 | libmozjs-102-0-102.10.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12855-1 | grafana-9.4.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12854-1 | avahi-0.8-23.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12853-1 | ghostscript-9.56.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12852-1 | MozillaThunderbird-102.10.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12851-1 | reuse-1.1.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12850-1 | tcpdump-4.99.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12849-1 | libruby3_1-3_1-3.1.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12848-1 | irssi-1.4.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24077 | Oracle Database Server存在未明漏洞(CNVD-2025-24077) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24076 | Oracle Database Server存在未明漏洞(CNVD-2025-24076) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24075 | Oracle Database Server存在未明漏洞(CNVD-2025-24075) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24074 | Ashlar-Vellum Cobalt资源管理错误漏洞 | 2025-09-19 | 2025-10-17 |
| cnvd-2025-24073 | Ashlar-Vellum Graphite堆栈缓冲区溢出漏洞 | 2025-09-19 | 2025-10-17 |
| cnvd-2025-24072 | WordPress插件Authorsy跨站脚本漏洞 | 2025-09-29 | 2025-10-17 |
| cnvd-2025-24071 | Tenda AC15 formfast_setting_pppoe_set函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-17 |
| cnvd-2025-24070 | Huawei HarmonyOS Wi-Fi模块权限控制漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24068 | Huawei HarmonyOS Camera app权限验证绕过漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24067 | Huawei HarmonyOS device management模块缓冲区溢出漏洞漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24066 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-24066) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24065 | Huawei HarmonyOS print模块异常处理不当漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24064 | Huawei HarmonyOS拒绝服务漏(CNVD-2025-24064)洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24063 | Huawei HarmonyOS print模块异常处理不当漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24062 | Huawei HarmonyOS camera模块权限控制漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24061 | Huawei HarmonyOS Gallery模块权限控制漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24060 | Huawei HarmonyOS Gallery app身份验证绕过漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24059 | Huawei HarmonyOS media模块权限控制漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24058 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-24058) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24057 | Huawei HarmonyOS sensor service缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24056 | Huawei HarmonyOS development framework模块缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24055 | Huawei HarmonyOS network模块权限控制漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24054 | Huawei HarmonyOS office service内存错误引用漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24053 | Huawei HarmonyOS storage management模块内存错误引用漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24052 | Huawei HarmonyOS device management模块缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24051 | Huawei HarmonyOS package management模块数据处理错误漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24050 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-24050) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24049 | Huawei HarmonyOS拒绝服务漏洞(CNVD-2025-24049) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24048 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24048) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24047 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24047) | 2025-10-15 | 2025-10-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2024-AVI-0718 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0717 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0716 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0715 | Vulnérabilité dans Spring Boot | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0714 | Vulnérabilité dans SolarWinds Web Help Desk | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0713 | Multiples vulnérabilités dans les produits VMware | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| CERTFR-2024-AVI-0711 | Multiples vulnérabilités dans Microsoft Edge | 2024-08-23T00:00:00.000000 | 2024-08-23T00:00:00.000000 |
| certfr-2024-avi-0710 | Multiples vulnérabilités dans Dovecot | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0709 | Multiples vulnérabilités dans GitLab | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0708 | Vulnérabilité dans les produits Cisco | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0707 | Vulnérabilité dans Mitel MiContact Center Business | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0706 | Multiples vulnérabilités dans Google Chrome | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| CERTFR-2024-AVI-0710 | Multiples vulnérabilités dans Dovecot | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| CERTFR-2024-AVI-0709 | Multiples vulnérabilités dans GitLab | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| CERTFR-2024-AVI-0708 | Vulnérabilité dans les produits Cisco | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| CERTFR-2024-AVI-0707 | Vulnérabilité dans Mitel MiContact Center Business | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| CERTFR-2024-AVI-0706 | Multiples vulnérabilités dans Google Chrome | 2024-08-22T00:00:00.000000 | 2024-08-22T00:00:00.000000 |
| certfr-2024-avi-0705 | Vulnérabilité dans MongoDB | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0704 | Vulnérabilité dans Microsoft Azure | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0703 | Multiples vulnérabilités dans les produits Atlassian | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0701 | Multiples vulnérabilités dans Joomla! | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0586 | Multiples vulnérabilités dans les produits Stormshield | 2024-07-16T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0705 | Vulnérabilité dans MongoDB | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0704 | Vulnérabilité dans Microsoft Azure | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0703 | Multiples vulnérabilités dans les produits Atlassian | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0701 | Multiples vulnérabilités dans Joomla! | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0586 | Multiples vulnérabilités dans les produits Stormshield | 2024-07-16T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0700 | Vulnérabilité dans Spring Security | 2024-08-20T00:00:00.000000 | 2024-08-20T00:00:00.000000 |
| CERTFR-2024-AVI-0700 | Vulnérabilité dans Spring Security | 2024-08-20T00:00:00.000000 | 2024-08-20T00:00:00.000000 |
| certfr-2024-avi-0699 | Multiples vulnérabilités dans les produits F5 et Nginx | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |