Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-64249 |
4.8 (3.1)
|
WordPress Protect WP Admin plugin <= 4.1 - Broken Acce… |
WP-EXPERTS.IN |
Protect WP Admin |
2025-12-16T08:12:49.485Z | 2026-01-20T14:28:21.330Z |
| CVE-2025-64248 |
4.3 (3.1)
|
WordPress Request a Quote plugin <= 2.5.3 - Broken Acc… |
emarket-design |
Request a Quote |
2025-12-16T08:12:49.290Z | 2026-01-20T14:28:21.329Z |
| CVE-2025-64247 |
6.5 (3.1)
|
WordPress Read More & Accordion plugin <= 3.5.4.1 - Br… |
edmon.parker |
Read More & Accordion |
2025-12-16T08:12:49.100Z | 2026-01-20T14:28:21.315Z |
| CVE-2025-64254 |
8.8 (3.1)
|
WordPress Photo Block plugin <= 1.5.1 - Broken Access … |
Ronald Huereca |
Photo Block |
2025-12-09T14:13:51.839Z | 2026-01-20T14:28:20.954Z |
| CVE-2025-64251 |
4.9 (3.1)
|
WordPress Ultimate Learning Pro plugin <= 3.9.3 - Arbi… |
azzaroco |
Ultimate Learning Pro |
2025-12-16T08:12:49.880Z | 2026-01-20T14:28:20.915Z |
| CVE-2025-64250 |
6.1 (3.1)
|
WordPress Directorist plugin <= 8.5.6 - Open Redirecti… |
wpWax |
Directorist |
2025-12-16T08:12:49.689Z | 2026-01-20T14:28:20.980Z |
| CVE-2025-64246 |
4.3 (3.1)
|
WordPress Accessibility by AudioEye plugin <= 1.0.49 -… |
netopsae |
Accessibility by AudioEye |
2025-12-16T08:12:48.902Z | 2026-01-20T14:28:20.873Z |
| CVE-2025-64245 |
4.3 (3.1)
|
WordPress Import external attachments plugin <= 1.5.12… |
ryanpcmcquen |
Import external attachments |
2025-12-16T08:12:48.719Z | 2026-01-20T14:28:20.395Z |
| CVE-2025-64244 |
4.3 (3.1)
|
WordPress Restrict Elementor Widgets, Columns and Sect… |
Codexpert, Inc |
Restrict Elementor Widgets, Columns and Sections |
2025-12-16T08:12:48.528Z | 2026-01-20T14:28:20.451Z |
| CVE-2025-64243 |
4.3 (3.1)
|
WordPress Directory Pro plugin <= 2.5.6 - Broken Acces… |
e-plugins |
Directory Pro |
2025-12-16T08:12:48.343Z | 2026-01-20T14:28:20.367Z |
| CVE-2025-64242 |
4.3 (3.1)
|
WordPress Easy Property Listings plugin <= 3.5.15 - Br… |
Merv Barrett |
Easy Property Listings |
2025-12-16T08:12:48.141Z | 2026-01-20T14:28:20.007Z |
| CVE-2025-64240 |
4.3 (3.1)
|
WordPress Freshchat plugin <= 2.3.4 - Cross Site Reque… |
freshchat |
Freshchat |
2025-12-16T08:12:47.734Z | 2026-01-20T14:28:20.030Z |
| CVE-2025-64238 |
4.3 (3.1)
|
WordPress WPS Bidouille plugin <= 1.33.1 - Broken Acce… |
NicolasKulka |
WPS Bidouille |
2025-12-16T08:12:47.350Z | 2026-01-20T14:28:20.852Z |
| CVE-2025-64235 |
6.5 (3.1)
|
WordPress Tuturn plugin < 3.6 - Arbitrary File Downloa… |
AmentoTech |
Tuturn |
2025-12-18T16:43:47.100Z | 2026-01-20T14:28:20.022Z |
| CVE-2025-64226 |
4.3 (3.1)
|
WordPress Stockie Extra plugin <= 1.2.11 - Cross Site … |
colabrio |
Stockie Extra |
2025-10-29T08:38:10.612Z | 2026-01-20T14:28:20.084Z |
| CVE-2025-64224 |
7.1 (3.1)
|
WordPress Grand Conference Theme Custom Post Type plug… |
ThemeGoods |
Grand Conference Theme Custom Post Type |
2025-11-06T15:56:10.204Z | 2026-01-20T14:28:20.416Z |
| CVE-2025-64223 |
8.1 (3.1)
|
WordPress PenNews theme < 6.7.3 - Local File Inclusion… |
PenciDesign |
PenNews |
2025-12-18T07:22:13.068Z | 2026-01-20T14:28:20.155Z |
| CVE-2025-64222 |
7.5 (3.1)
|
WordPress WooCommerce Recover Abandoned Cart plugin <=… |
FantasticPlugins |
WooCommerce Recover Abandoned Cart |
2025-12-18T07:22:12.885Z | 2026-01-20T14:28:20.993Z |
| CVE-2025-64221 |
7.1 (3.1)
|
WordPress Reservation Plugin plugin <= 1.6 - Cross Sit… |
designthemes |
Reservation Plugin |
2025-12-18T07:22:12.714Z | 2026-01-20T14:28:20.081Z |
| CVE-2025-64218 |
7.5 (3.1)
|
WordPress Passster plugin <= 4.2.19 - Sensitive Data E… |
WP Chill |
Passster |
2025-12-18T07:22:12.527Z | 2026-01-20T14:28:20.843Z |
| CVE-2025-64217 |
7.1 (3.1)
|
WordPress Photography theme <= 7.7.2 - Cross Site Scri… |
ThemeGoods |
Photography |
2025-12-18T07:22:12.346Z | 2026-01-20T14:28:20.087Z |
| CVE-2025-64216 |
7.5 (3.1)
|
WordPress SmartMag theme <= 10.3.0 - Local File Inclus… |
ThemeSphere |
SmartMag |
2025-10-29T08:38:09.280Z | 2026-01-20T14:28:20.060Z |
| CVE-2025-64214 |
7.5 (3.1)
|
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Arbitr… |
StylemixThemes |
MasterStudy LMS Pro |
2025-12-18T07:22:12.176Z | 2026-01-20T14:28:20.339Z |
| CVE-2025-64211 |
5.3 (3.1)
|
WordPress Masterstudy Elementor Widgets plugin <= 1.2.… |
StylemixThemes |
Masterstudy Elementor Widgets |
2025-10-29T08:38:08.406Z | 2026-01-20T14:28:20.264Z |
| CVE-2025-64210 |
5.4 (3.1)
|
WordPress Masterstudy Elementor Widgets plugin <= 1.2.… |
StylemixThemes |
Masterstudy Elementor Widgets |
2025-10-29T08:38:07.975Z | 2026-01-20T14:28:20.038Z |
| CVE-2025-64208 |
6.5 (3.1)
|
WordPress Jannah - Extensions plugin <= 1.1.4 - Cross … |
TieLabs |
Jannah - Extensions |
2025-10-29T08:38:07.521Z | 2026-01-20T14:28:20.069Z |
| CVE-2025-64207 |
7.1 (3.1)
|
WordPress Jannah theme <= 7.6.0 - Cross Site Scripting… |
TieLabs |
Jannah |
2025-12-18T07:22:11.630Z | 2026-01-20T14:28:20.368Z |
| CVE-2025-64204 |
6.5 (3.1)
|
WordPress SmartMag theme <= 10.3.1 - Cross Site Script… |
ThemeSphere |
SmartMag |
2025-10-29T08:38:07.091Z | 2026-01-20T14:28:20.029Z |
| CVE-2025-64241 |
4.3 (3.1)
|
WordPress WP Coupons and Deals plugin <= 3.2.4 - Broke… |
Imtiaz Rayhan |
WP Coupons and Deals |
2025-12-16T08:12:47.928Z | 2026-01-20T14:28:19.953Z |
| CVE-2025-64239 |
4.3 (3.1)
|
WordPress RTL Tester plugin <= 1.2 - Cross Site Reques… |
Yoav Farhi |
RTL Tester |
2025-12-16T08:12:47.533Z | 2026-01-20T14:28:19.955Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-32107 |
4.3 (3.1)
|
WordPress Finale Lite plugin <= 2.18.0 - Cross Site Re… |
XLPlugins |
Finale Lite |
2024-04-11T12:59:29.374Z | 2024-08-02T02:06:43.686Z |
| CVE-2023-47180 |
6.5 (3.1)
|
WordPress Finale Lite – Sales Countdown Timer & Discou… |
XLPlugins |
Finale Lite |
2025-01-02T12:00:29.545Z | 2025-01-03T19:04:55.609Z |
| CVE-2024-32104 |
4.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.18.1 - Cross Site … |
XLPlugins |
NextMove Lite |
2024-04-15T08:43:16.358Z | 2024-08-02T02:06:43.592Z |
| CVE-2025-52735 |
7.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-22T14:32:22.345Z | 2026-01-20T14:28:08.264Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-62969 |
6.5 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-27T01:34:14.860Z | 2026-01-20T14:28:17.472Z |
| CVE-2022-50501 |
N/A
|
media: coda: Add check for dcoda_iram_alloc |
Linux |
Linux |
2025-10-04T15:43:51.498Z | 2025-10-04T15:43:51.498Z |
| CVE-2022-50503 |
N/A
|
mtd: lpddr2_nvm: Fix possible null-ptr-deref |
Linux |
Linux |
2025-10-04T15:43:52.845Z | 2025-10-04T15:43:52.845Z |
| CVE-2022-50504 |
N/A
|
powerpc/rtas: avoid scheduling in rtas_os_term() |
Linux |
Linux |
2025-10-04T15:43:53.523Z | 2025-12-23T13:29:42.710Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-12T19:14:37.055Z |
| CVE-2024-32706 |
8.5 (3.1)
|
WordPress ARForms plugin <= 6.4 - Auth. SQL Injection … |
Repute info systems |
ARForms |
2024-04-24T08:12:03.672Z | 2024-08-02T02:20:35.134Z |
| CVE-2024-32702 |
7.1 (3.1)
|
WordPress ARForms plugin <= 6.4 - Reflected Cross Site… |
Repute info systems |
ARForms |
2024-04-24T10:13:23.385Z | 2024-08-02T02:20:34.481Z |
| CVE-2024-54216 |
7.7 (3.1)
|
WordPress ARForms plugin <= 6.4.1 - Arbitrary File Rea… |
Repute InfoSystems |
ARForms |
2024-12-06T13:07:17.500Z | 2024-12-20T13:06:44.001Z |
| CVE-2024-54217 |
5.4 (3.1)
|
WordPress ARForms plugin <= 6.4.1 - Plugin Settings Ch… |
Repute info systems |
ARForms |
2024-12-09T12:58:59.338Z | 2024-12-09T18:37:23.310Z |
| CVE-2025-14071 |
7.5 (3.1)
|
Live Composer – Free WordPress Website Builder <= 2.0.… |
livecomposer |
Live Composer – Free WordPress Website Builder |
2025-12-21T02:20:31.199Z | 2026-01-22T18:15:30.101Z |
| CVE-2025-10180 |
6.4 (3.1)
|
Markdown Shortcode <= 0.2.1 - Authenticated (Contribut… |
jhoppe |
Markdown Shortcode |
2025-09-26T06:43:29.077Z | 2026-01-22T18:11:25.433Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T09:31:17.329Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T09:31:16.819Z |
| CVE-2026-0890 |
5.4 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-15T15:30:48.870Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-15T09:31:15.710Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-15T09:31:15.094Z |
| CVE-2026-0887 |
4.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-15T15:32:44.439Z |
| CVE-2022-50496 |
N/A
|
dm cache: Fix UAF in destroy() |
Linux |
Linux |
2025-10-04T15:43:47.948Z | 2025-10-04T15:43:47.948Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-15T15:34:33.932Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-15T09:31:12.339Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-15T09:31:12.864Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-15T09:31:13.413Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-15T09:31:09.491Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-15T09:31:08.828Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2026-0888 | Information disclosure in the XML component. This vulnerability affects Firefox < 147 and Thunderbi… | 2026-01-13T14:16:39.340 | 2026-01-22T19:07:51.813 |
| fkie_cve-2026-0887 | Clickjacking issue, information disclosure in the PDF Viewer component. This vulnerability affects … | 2026-01-13T14:16:39.240 | 2026-01-22T19:07:12.840 |
| fkie_cve-2022-50496 | In the Linux kernel, the following vulnerability has been resolved: dm cache: Fix UAF in destroy()… | 2025-10-04T16:15:46.657 | 2026-01-22T19:06:12.297 |
| fkie_cve-2026-0886 | Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T14:16:39.140 | 2026-01-22T19:05:46.630 |
| fkie_cve-2026-0883 | Information disclosure in the Networking component. This vulnerability affects Firefox < 147, Firef… | 2026-01-13T14:16:38.853 | 2026-01-22T19:03:40.607 |
| fkie_cve-2026-0884 | Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147, Firefo… | 2026-01-13T14:16:38.950 | 2026-01-22T19:02:41.157 |
| fkie_cve-2026-0885 | Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147, Firefox E… | 2026-01-13T14:16:39.050 | 2026-01-22T19:01:42.443 |
| fkie_cve-2026-0878 | Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T14:16:38.367 | 2026-01-22T18:59:48.930 |
| fkie_cve-2026-0877 | Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T14:16:38.270 | 2026-01-22T18:52:01.917 |
| fkie_cve-2026-0881 | Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147 and Thun… | 2026-01-13T14:16:38.657 | 2026-01-22T18:50:33.053 |
| fkie_cve-2026-0513 | Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T02:15:53.957 | 2026-01-22T18:48:53.343 |
| fkie_cve-2026-0506 | Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T02:15:53.277 | 2026-01-22T18:48:00.860 |
| fkie_cve-2026-0500 | Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T02:15:52.633 | 2026-01-22T18:47:22.450 |
| fkie_cve-2026-0882 | Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T14:16:38.750 | 2026-01-22T18:46:44.603 |
| fkie_cve-2025-29329 | Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom F@st 3686 MAGYAR_4… | 2026-01-12T22:16:07.660 | 2026-01-22T18:46:41.067 |
| fkie_cve-2021-41074 | A CSRF issue in index.php in QloApps hotel eCommerce 1.5.1 allows an attacker to change the admin's… | 2026-01-12T21:15:57.340 | 2026-01-22T18:45:07.997 |
| fkie_cve-2026-0880 | Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T14:16:38.557 | 2026-01-22T18:44:44.393 |
| fkie_cve-2026-0498 | SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T02:15:52.300 | 2026-01-22T18:44:20.380 |
| fkie_cve-2026-0879 | Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T14:16:38.463 | 2026-01-22T18:43:00.980 |
| fkie_cve-2025-38694 | In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: dib7090p… | 2025-09-04T16:15:37.750 | 2026-01-22T18:40:08.380 |
| fkie_cve-2025-38670 | In the Linux kernel, the following vulnerability has been resolved: arm64/entry: Mask DAIF in cpu_… | 2025-08-22T16:15:42.547 | 2026-01-22T18:39:45.313 |
| fkie_cve-2025-38560 | In the Linux kernel, the following vulnerability has been resolved: x86/sev: Evict cache lines dur… | 2025-08-19T17:15:32.370 | 2026-01-22T18:39:27.840 |
| fkie_cve-2025-38540 | In the Linux kernel, the following vulnerability has been resolved: HID: quirks: Add quirk for 2 C… | 2025-08-16T12:15:29.830 | 2026-01-22T18:39:18.730 |
| fkie_cve-2025-38521 | In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Fix kernel cr… | 2025-08-16T11:15:45.413 | 2026-01-22T18:38:56.827 |
| fkie_cve-2025-38514 | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… | 2025-08-16T11:15:44.510 | 2026-01-22T18:38:45.840 |
| fkie_cve-2025-38503 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… | 2025-08-16T11:15:42.373 | 2026-01-22T18:37:38.983 |
| fkie_cve-2022-49509 | In the Linux kernel, the following vulnerability has been resolved: media: i2c: max9286: fix kerne… | 2025-02-26T07:01:27.017 | 2026-01-22T18:31:54.873 |
| fkie_cve-2024-50394 | An improper certificate validation vulnerability has been reported to affect Helpdesk. If exploited… | 2025-03-07T17:15:19.327 | 2026-01-22T18:30:58.937 |
| fkie_cve-2024-39538 | A Buffer Copy without Checking Size of Input vulnerability in the PFE management daemon (evo-pfeman… | 2024-07-11T17:15:12.413 | 2026-01-22T18:29:22.077 |
| fkie_cve-2024-39537 | An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Juniper Net… | 2024-07-11T17:15:11.843 | 2026-01-22T18:29:03.000 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8fvq-g6jm-836r |
5.3 (3.1)
|
Missing Authorization vulnerability in mmattax Formstack Online Forms formstack allows Exploiting I… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:02Z |
| ghsa-5cg2-jcph-jfrc |
4.3 (3.1)
|
Missing Authorization vulnerability in Code Amp Custom Layouts – Post + Product grids made easy cus… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:02Z |
| ghsa-53g6-8fmf-7494 |
5.3 (3.1)
|
Missing Authorization vulnerability in Eupago Eupago Gateway For Woocommerce eupago-gateway-for-woo… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:02Z |
| ghsa-4mwr-ph22-wcc2 |
4.3 (3.1)
|
Missing Authorization vulnerability in Gravitec.net - Web Push Notifications Gravitec.net – W… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:02Z |
| ghsa-2g6r-mmrf-8f2f |
8.8 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SaifuMak Add Custom Codes add-custom-codes allow… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:02Z |
| ghsa-qpq5-2xw2-697g |
4.3 (3.1)
|
Missing Authorization vulnerability in opicron Image Cleanup image-cleanup allows Exploiting Incorr… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:01Z |
| ghsa-p7v9-55p9-h53q |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Michael Revellin-Clerc Media Library Downloader … | 2025-12-09T18:30:38Z | 2026-01-20T15:32:01Z |
| ghsa-p4m3-w5rf-p7p3 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in ProteusThemes Custom Sidebars by ProteusThemes c… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:01Z |
| ghsa-j3j2-wp8v-mq48 |
5.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Joel Us… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:01Z |
| ghsa-vx2c-jrmf-6w68 |
8.8 (3.1)
|
Missing Authorization vulnerability in Virtuaria Virtuaria PagBank / PagSeguro para Woocommerce vir… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:00Z |
| ghsa-rfp4-h3mc-c4hv |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in apasionados DoFollow Case by Case dofollow-case-… | 2025-12-09T18:30:37Z | 2026-01-20T15:32:00Z |
| ghsa-gfvw-89vw-xw22 |
8.8 (3.1)
|
Missing Authorization vulnerability in Graham Quick Interest Slider quick-interest-slider allows Ex… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:00Z |
| ghsa-9p3v-jpmg-r6x6 |
8.8 (3.1)
|
Missing Authorization vulnerability in ConveyThis ConveyThis conveythis-translate allows Exploiting… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:00Z |
| ghsa-4828-4rjm-75q4 |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in INFINITUM FORM Geo Controller cf… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:00Z |
| ghsa-2q3h-7f53-9q6j |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in wpmediadownload Media Library File Download medi… | 2025-12-09T18:30:38Z | 2026-01-20T15:32:00Z |
| ghsa-vpr9-h6gp-j29w |
6.5 (3.1)
|
Missing Authorization vulnerability in Jegstudio Gutenverse News – Advanced News Magazine Blog Gute… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-j3jx-5q3g-v3j8 |
5.3 (3.1)
|
Missing Authorization vulnerability in themerain ThemeRain Core themerain-core allows Exploiting In… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-gpmr-jw2m-q3wp |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-7fh8-f2q9-x98c |
5.4 (3.1)
|
Missing Authorization vulnerability in akazanstev Яндекс Доставка (Boxberry) boxberry allows Exploi… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-7ccf-pmh7-w785 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-43c8-2xf3-9353 |
5.3 (3.1)
|
Missing Authorization vulnerability in berthaai BERTHA AI bertha-ai-free allows Exploiting Incorrec… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:59Z |
| ghsa-mxgf-qcvv-mcp4 |
7.1 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Valentin Agachi Create Posts & Terms create-… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-c8mv-4p79-64xh |
7.1 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Jupitercow WP sIFR wp-sifr allows Stored XSS.Thi… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-8jrx-v69h-fw3c |
5.3 (3.1)
|
Missing Authorization vulnerability in Hype Hype pico allows Exploiting Incorrectly Configured Acce… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-877j-jv88-962g |
4.3 (3.1)
|
Missing Authorization vulnerability in marcoingraiti Actionwear products sync actionwear-products-s… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-5q77-vvgj-f2rg |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Badi Jones Duplicate Content Cure duplicate-cont… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-395m-5mmp-pjhg |
7.1 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Alex Furr PDF Creator Lite pdf-creator-lite allo… | 2025-12-09T18:30:37Z | 2026-01-20T15:31:58Z |
| ghsa-w55g-72pj-g2vm |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-01T18:30:38Z | 2026-01-20T15:31:57Z |
| ghsa-rf55-6qxf-873f |
5.3 (3.1)
|
Missing Authorization vulnerability in theme funda Show Variations as Single Products Woocommerce w… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-m7gj-j4fq-3x93 |
5.3 (3.1)
|
Missing Authorization vulnerability in bPlugins Tiktok Feed b-tiktok-feed allows Exploiting Incorre… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:57Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31665 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.824747Z |
| gsd-2024-31664 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.529663Z |
| gsd-2024-31663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.885523Z |
| gsd-2024-31662 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.887614Z |
| gsd-2024-31661 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.658319Z |
| gsd-2024-31660 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.882091Z |
| gsd-2024-31659 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.695689Z |
| gsd-2024-31658 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.855028Z |
| gsd-2024-31657 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.536199Z |
| gsd-2024-31656 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.614648Z |
| gsd-2024-31655 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.604903Z |
| gsd-2024-31654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.520307Z |
| gsd-2024-31653 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.844377Z |
| gsd-2024-31652 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.773678Z |
| gsd-2024-31651 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.724027Z |
| gsd-2024-31650 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.692609Z |
| gsd-2024-31649 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.828866Z |
| gsd-2024-31648 | Cross Site Scripting (XSS) in Insurance Management System v1.0, allows remote attackers t… | 2024-04-11T05:03:20.532599Z |
| gsd-2024-31647 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.729554Z |
| gsd-2024-31646 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.790406Z |
| gsd-2024-31645 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.655406Z |
| gsd-2024-31644 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.788744Z |
| gsd-2024-31643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.897153Z |
| gsd-2024-31642 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.897698Z |
| gsd-2024-31641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.856963Z |
| gsd-2024-31640 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.794636Z |
| gsd-2024-31639 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.650522Z |
| gsd-2024-31638 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.623667Z |
| gsd-2024-31637 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.754375Z |
| gsd-2024-31636 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.833771Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-REVERSING-LABS-BE820B2548829337 | 2025-12-23T08:31:59Z | 2025-12-23T08:31:59Z | |
| mal-0000-reversing-labs-297f36efbf99593f | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| MAL-0000-REVERSING-LABS-297F36EFBF99593F | 2025-12-23T08:31:52Z | 2025-12-23T08:31:52Z | |
| mal-0000-reversing-labs-079f37214390f088 | 2025-12-23T08:31:51Z | 2025-12-23T08:31:51Z | |
| MAL-0000-REVERSING-LABS-079F37214390F088 | 2025-12-23T08:31:51Z | 2025-12-23T08:31:51Z | |
| mal-0000-reversing-labs-9567c5e3e88e6d4d | 2025-12-23T08:31:50Z | 2025-12-23T08:31:50Z | |
| MAL-0000-REVERSING-LABS-9567C5E3E88E6D4D | 2025-12-23T08:31:50Z | 2025-12-23T08:31:50Z | |
| mal-0000-reversing-labs-ae7341999303a63a | 2025-12-23T08:31:49Z | 2025-12-23T08:31:49Z | |
| MAL-0000-REVERSING-LABS-AE7341999303A63A | 2025-12-23T08:31:49Z | 2025-12-23T08:31:49Z | |
| mal-0000-reversing-labs-6def62a1c73266bb | 2025-12-23T08:31:48Z | 2025-12-23T08:31:48Z | |
| MAL-0000-REVERSING-LABS-6DEF62A1C73266BB | 2025-12-23T08:31:48Z | 2025-12-23T08:31:48Z | |
| mal-0000-reversing-labs-791a9dc5a23e15d3 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| mal-0000-reversing-labs-24b5713bb169d334 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| MAL-0000-REVERSING-LABS-791A9DC5A23E15D3 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| MAL-0000-REVERSING-LABS-24B5713BB169D334 | 2025-12-23T08:31:47Z | 2025-12-23T08:31:47Z | |
| mal-0000-reversing-labs-9c5e41118759724c | 2025-12-23T08:31:46Z | 2025-12-23T08:31:46Z | |
| MAL-0000-REVERSING-LABS-9C5E41118759724C | 2025-12-23T08:31:46Z | 2025-12-23T08:31:46Z | |
| mal-0000-reversing-labs-abc50d5e24e7f194 | 2025-12-23T08:31:45Z | 2025-12-23T08:31:45Z | |
| MAL-0000-REVERSING-LABS-ABC50D5E24E7F194 | 2025-12-23T08:31:45Z | 2025-12-23T08:31:45Z | |
| mal-0000-reversing-labs-93b597b0c3ff138c | 2025-12-23T08:31:44Z | 2025-12-23T08:31:44Z | |
| MAL-0000-REVERSING-LABS-93B597B0C3FF138C | 2025-12-23T08:31:44Z | 2025-12-23T08:31:44Z | |
| mal-0000-reversing-labs-57282d726806be3d | 2025-12-23T08:31:35Z | 2025-12-23T08:31:35Z | |
| MAL-0000-REVERSING-LABS-57282D726806BE3D | 2025-12-23T08:31:35Z | 2025-12-23T08:31:35Z | |
| mal-0000-reversing-labs-a24399e6ec850515 | 2025-12-23T08:31:32Z | 2025-12-23T08:31:32Z | |
| MAL-0000-REVERSING-LABS-A24399E6EC850515 | 2025-12-23T08:31:32Z | 2025-12-23T08:31:32Z | |
| mal-0000-reversing-labs-32d56d5412f221a8 | 2025-12-23T08:31:31Z | 2025-12-23T08:31:31Z | |
| MAL-0000-REVERSING-LABS-32D56D5412F221A8 | 2025-12-23T08:31:31Z | 2025-12-23T08:31:31Z | |
| mal-0000-reversing-labs-83e44c6f875c0ac8 | 2025-12-23T08:31:20Z | 2025-12-23T08:31:20Z | |
| MAL-0000-REVERSING-LABS-83E44C6F875C0AC8 | 2025-12-23T08:31:20Z | 2025-12-23T08:31:20Z | |
| mal-0000-reversing-labs-4933c457bc45c97a | 2025-12-23T08:31:03Z | 2025-12-23T08:31:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-1506 | PHP: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-06-19T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2023-0849 | MediaWiki: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-04-04T22:00:00.000+00:00 | 2024-12-12T23:00:00.000+00:00 |
| wid-sec-w-2024-3689 | Apple Safari: Mehrere Schwachstellen | 2024-12-11T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2024-3684 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-12-11T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2024-3479 | Veritas Enterprise Vault: Mehrere Schwachstellen | 2024-11-17T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2024-0522 | Red Hat Ansible Automation Platform: Mehrere Schwachstellen | 2024-02-29T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1170 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2021-01-27T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2024-3683 | GitLab: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3681 | Atlassian Bitbucket: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3680 | Ivanti Connect Secure und Policy Secure: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3679 | ILIAS: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3678 | Atlassian Confluence: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3677 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3675 | Adobe Photoshop: Schwachstelle ermöglicht Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3674 | Splunk Splunk Enterprise: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3673 | Trellix Data Loss Prevention: Schwachstelle ermöglicht Manipulation von Dateien | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3672 | Ivanti Desktop and Server Management: Schwachstelle ermöglicht Löschen von Dateien | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3671 | Ivanti Patch SDK: Schwachstelle ermöglicht Löschen von Dateien | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3670 | Ivanti Sentry: Schwachstelle ermöglicht Manipulation von Dateien | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3668 | Lenovo Computer: Schwachstelle ermöglicht Privilegieneskalation | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3667 | Dell Computer: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3666 | HP Computer: Schwachstelle ermöglicht Denial of Service | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3663 | Atlassian Bamboo: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3662 | Adobe Acrobat und Acrobat Reader: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3661 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3659 | Adobe FrameMaker: Schwachstelle ermöglicht Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3658 | TeamViewer: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3656 | Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3655 | Siemens SICAM: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3653 | Ivanti Cloud Services Appliance: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2011:1330 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 security update | 2011-09-21T20:00:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1329 | Red Hat Security Advisory: httpd and httpd22 security update | 2011-09-21T19:50:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2010:0861 | Red Hat Security Advisory: firefox security update | 2010-11-10T19:00:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1294 | Red Hat Security Advisory: httpd security update | 2011-09-14T18:59:00+00:00 | 2026-01-28T22:34:13+00:00 |
| rhsa-2011:1245 | Red Hat Security Advisory: httpd security update | 2011-08-31T22:43:00+00:00 | 2026-01-28T22:34:12+00:00 |
| rhsa-2011:0897 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update | 2011-06-22T23:31:00+00:00 | 2026-01-28T22:34:12+00:00 |
| rhsa-2011:0858 | Red Hat Security Advisory: xerces-j2 security update | 2011-06-08T14:36:00+00:00 | 2026-01-28T22:34:11+00:00 |
| rhsa-2011:0791 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2011-05-19T10:55:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2011:0568 | Red Hat Security Advisory: eclipse security, bug fix, and enhancement update | 2011-05-19T11:13:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2011:0434 | Red Hat Security Advisory: security update for Red Hat Network Satellite | 2011-04-11T20:24:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2010:0896 | Red Hat Security Advisory: thunderbird security update | 2010-11-17T15:14:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2010:0812 | Red Hat Security Advisory: thunderbird security update | 2010-10-29T02:46:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0810 | Red Hat Security Advisory: seamonkey security update | 2010-10-27T23:54:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0809 | Red Hat Security Advisory: xulrunner security update | 2010-10-27T23:22:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0808 | Red Hat Security Advisory: firefox security update | 2010-10-27T23:20:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0775 | Red Hat Security Advisory: cobbler security update | 2010-10-18T13:18:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0693 | Red Hat Security Advisory: tomcat5 security update | 2010-09-10T08:34:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0584 | Red Hat Security Advisory: jbossweb security update | 2010-08-02T20:18:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0583 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:17:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0582 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:17:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0581 | Red Hat Security Advisory: tomcat5 and tomcat6 security update | 2010-08-02T20:39:00+00:00 | 2026-01-28T22:34:05+00:00 |
| rhsa-2010:0580 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:00:00+00:00 | 2026-01-28T22:34:05+00:00 |
| rhsa-2010:0043 | Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update | 2010-01-14T16:32:00+00:00 | 2026-01-28T22:34:04+00:00 |
| rhsa-2009:1694 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-12-23T17:33:00+00:00 | 2026-01-28T22:34:04+00:00 |
| rhsa-2009:1662 | Red Hat Security Advisory: Red Hat Network Satellite Server Sun Java Runtime security update | 2009-12-11T13:42:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1650 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update | 2009-12-10T00:03:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1649 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update | 2009-12-09T23:51:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1551 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2009-11-04T15:14:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1637 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update | 2009-12-09T23:32:00+00:00 | 2026-01-28T22:34:02+00:00 |
| rhsa-2009:1636 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update | 2009-12-09T23:14:00+00:00 | 2026-01-28T22:34:01+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-18-086-01 | Philips Alice 6 Vulnerabilities (Update B) | 2018-03-27T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| icsa-18-347-04 | GE Mark VIe, EX2100e, EX2100e | 2018-12-13T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| icsa-18-347-03 | Geutebrück GmbH E2 Series IP Cameras | 2018-12-13T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| icsa-18-347-01 | Schneider Electric GUIcon Eurotherm | 2018-12-13T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| icsa-18-345-01 | McAfee SINAMICS PERFECT HARMONY GH180 | 2018-12-11T00:00:00.000000Z | 2018-12-11T00:00:00.000000Z |
| icsma-18-340-01 | Philips HealthSuite Health Android App | 2018-12-06T00:00:00.000000Z | 2018-12-06T00:00:00.000000Z |
| icsa-18-340-01 | GE Proficy GDS | 2018-12-06T00:00:00.000000Z | 2018-12-06T00:00:00.000000Z |
| icsa-18-310-02 | Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules | 2018-11-06T00:00:00.000000Z | 2018-12-06T00:00:00.000000Z |
| icsa-18-338-02 | SpiderControl SCADA WebServer | 2018-12-04T00:00:00.000000Z | 2018-12-04T00:00:00.000000Z |
| icsa-18-338-01 | Omron CX-One | 2018-12-04T00:00:00.000000Z | 2018-12-04T00:00:00.000000Z |
| icsa-18-333-01 | INVT Electric VT-Designer | 2018-11-29T00:00:00.000000Z | 2018-11-29T00:00:00.000000Z |
| icsa-18-331-01 | AVEVA Vijeo Citect and Citect SCADA | 2018-11-27T00:00:00.000000Z | 2018-11-27T00:00:00.000000Z |
| icsa-18-324-02 | Schneider Electric Modicon M221 | 2018-11-20T00:00:00.000000Z | 2018-11-20T00:00:00.000000Z |
| icsa-18-324-01 | Teledyne DALSA Sherlock | 2018-11-20T00:00:00.000000Z | 2018-11-20T00:00:00.000000Z |
| icsa-18-284-02 | NUUO CMS (Update A) | 2018-10-11T00:00:00.000000Z | 2018-11-20T00:00:00.000000Z |
| icsa-18-317-07 | Siemens SIMATIC IT Production Suite | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-06 | Siemens SIMATIC STEP 7 (TIA Portal) | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-04 | Siemens SCALANCE S | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsa-18-317-01 | Siemens IEC 61850 System Configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC | 2018-11-13T00:00:00.000000Z | 2018-11-13T00:00:00.000000Z |
| icsma-18-312-01 | Philips iSite and IntelliSpace PACS | 2018-11-08T00:00:00.000000Z | 2018-11-08T00:00:00.000000Z |
| icsma-18-310-01 | Roche Diagnostics Point of Care Handheld Medical Devices (Update A) | 2018-11-06T00:00:00.000000Z | 2018-11-08T00:00:00.000000Z |
| icsa-18-305-02 | Schneider Electric Software Update (SESU) (Update A) | 2018-11-01T00:00:00.000000Z | 2018-11-06T00:00:00.000000Z |
| icsa-18-305-04 | Fr. Sauter AG CASE Suite | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-305-03 | Circontrol CirCarLife | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-305-01 | AVEVA InduSoft Web Studio and InTouch Edge HMI (formerly InTouch Machine Edition) | 2018-11-01T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-17-299-02 | Rockwell Automation Stratix 5100 (Update A) | 2017-10-26T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-18-303-01 | PEPPERL+FUCHS CT50-Ex | 2018-10-30T00:00:00.000000Z | 2018-10-30T00:00:00.000000Z |
| icsa-18-114-01 | Vecna VGo Robot (Update A) | 2018-04-24T00:00:00.000000Z | 2018-10-30T00:00:00.000000Z |
| icsa-18-298-02 | Advantech WebAccess | 2018-10-25T00:00:00.000000Z | 2018-10-25T00:00:00.000000Z |
| icsa-18-298-01 | GEOVAP Reliance 4 SCADA/HMI | 2018-10-25T00:00:00.000000Z | 2018-10-25T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191002-asa-xss | Cisco Adaptive Security Appliance and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ssl-vpn-dos | Cisco Adaptive Security Appliance Software SSL VPN Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ftd-sip-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Inspection Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ftd-ikev1-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv1 Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20191002-asa-ftd-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CPU Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-02T16:00:00+00:00 |
| cisco-sa-20190807-esm-inject | Cisco Email Security Appliance Header Injection Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-09-26T20:01:12+00:00 |
| cisco-sa-20190731-nxos-bo | Cisco Nexus 9000 Series ACI Mode Switch Software Link Layer Discovery Protocol Buffer Overflow Vulnerability | 2019-07-31T16:00:00+00:00 | 2019-09-26T17:35:34+00:00 |
| cisco-sa-20190925-xss | Cisco IOS XE Software Stored Cross-Site Scripting Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-xr-asr9k-privesc | Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-vman-cmd-injection | Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-vman | Cisco NX-OS and IOS XE Software Virtual Service Image Signature Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-utd | Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-tsec | Cisco IOS and IOS XE Software Change of Authorization Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-sip-alg | Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-sbxss | Cisco IOS and IOS XE Software Stored Banner Cross-Site Scripting Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-rawtcp-dos | Cisco IOS XE Software Raw Socket Transport Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-nxos-vman-cmd-inj | Cisco NX-OS Software Virtualization Manager Command Injection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-isdn-data-leak | Cisco IOS XE Software ISDN Data Leak Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iox-gs | Cisco IOS XE Software IOx Guest Shell Namespace Protection Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iox | Cisco IOx Application Environment Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-fsdos | Cisco IOS XE Software Filesystem Exhaustion Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-digsig-bypass | Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-ctbypass | Cisco IOS XE Software Consent Token Bypass Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-iosxe-codeexec | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-ios-gos-auth | Cisco IOx for IOS Software Guest Operating System Unauthorized Access Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-identd-dos | Cisco IOS and IOS XE Software IP Ident Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-httpserv-dos | Cisco IOS XE Software HTTP Server Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-http-client | Cisco IOS and IOS XE Software HTTP Client Information Disclosure Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-dt | Cisco IOS XE Software Path Traversal Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-ctspac-dos | Cisco IOS XE Software TrustSec Protected Access Credential Provisioning Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38418 | remoteproc: core: Release rproc->clean_table after rproc_attach() fails | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38416 | NFC: nci: uart: Set tty->disc_data only in success path | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38415 | Squashfs: check return result of sb_min_blocksize | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38368 | misc: tps6594-pfsm: Add NULL pointer check in tps6594_pfsm_probe() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38365 | btrfs: fix a race between renames and directory logging | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38354 | drm/msm/gpu: Fix crash when throttling GPU immediately during boot | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38352 | posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38348 | wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38346 | ftrace: Fix UAF when lookup kallsym after ftrace disabled | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38345 | ACPICA: fix acpi operand cache leak in dswstate.c | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38344 | ACPICA: fix acpi parse and parseext cache leaks | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38343 | wifi: mt76: mt7996: drop fragments with multicast or broadcast RA | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38342 | software node: Correct a OOB check in software_node_get_reference_args() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38338 | fs/nfs/read: fix double-unlock bug in nfs_return_empty_folio() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38337 | jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38336 | ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330 | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38332 | scsi: lpfc: Use memcpy() for BIOS version | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38328 | jffs2: check jffs2_prealloc_raw_node_refs() result in few other places | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38326 | aoe: clean device rq_list in aoedev_downdev() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38324 | mpls: Use rcu_dereference_rtnl() in mpls_route_input_rcu(). | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38323 | net: atm: add lec_mutex | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38320 | arm64/ptrace: Fix stack-out-of-bounds read in regs_get_kernel_stack_nth() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38319 | drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38313 | bus: fsl-mc: fix double-free on mc_dev | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38312 | fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38310 | seg6: Fix validation of nexthop addresses | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38307 | ASoC: Intel: avs: Verify content returned by parse_int_array() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38305 | ptp: remove ptp->n_vclocks check logic in ptp_vclock_in_use() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38304 | Bluetooth: Fix NULL pointer deference on eir_get_service_data | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38293 | wifi: ath11k: fix node corruption in ar->arvifs list | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202202-0429 | Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient ve… | 2024-02-13T22:30:10.370000Z |
| var-202202-0330 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.607000Z |
| var-202202-0329 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.574000Z |
| var-202202-0328 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.417000Z |
| var-202202-0327 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.470000Z |
| var-202202-0326 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.538000Z |
| var-202202-0324 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.495000Z |
| var-202202-0319 | Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Ro… | 2024-02-13T22:30:10.447000Z |
| var-202201-1479 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:10.926000Z |
| var-202201-1477 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:10.952000Z |
| var-202201-1475 | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager … | 2024-02-13T22:30:10.980000Z |
| var-202203-0539 | BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control.… | 2024-02-13T22:30:06.091000Z |
| var-202202-1727 | A vulnerability in the checkpoint manager implementation of Cisco Redundancy Configuratio… | 2024-02-13T22:30:06.380000Z |
| var-202202-1685 | TP-Link TL-WA850RE Wi-Fi Range Extender before v6_200923 was discovered to use highly pre… | 2024-02-13T22:30:06.416000Z |
| var-202206-1232 | A vulnerability in the web-based management interface of Cisco AppDynamics Controller Sof… | 2024-02-13T22:30:04.217000Z |
| var-202206-2262 | The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022… | 2024-02-13T22:30:03.973000Z |
| var-202202-0164 | Fix of CVE-2021-40525 do not prepend delimiters upon valid directory validations. Affecte… | 2024-02-13T22:30:00.129000Z |
| var-202006-1644 | This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.1… | 2024-02-13T22:29:52.453000Z |
| var-202203-0054 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-02-13T22:27:38.399000Z |
| var-202202-1332 | Improper access control in the Intel(R) Capital Global Summit Android application may all… | 2024-02-13T22:26:01.095000Z |
| var-202203-0134 | This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS… | 2024-02-13T22:25:52.617000Z |
| var-202203-0116 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-02-13T22:25:14.929000Z |
| var-202202-0455 | Improper access control in a third-party component of Intel(R) Quartus(R) Prime Pro Editi… | 2024-02-13T22:24:41.147000Z |
| var-202203-0066 | A logic issue was addressed with improved validation. This issue is fixed in macOS Monter… | 2024-02-13T22:24:09.279000Z |
| var-202202-0279 | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0)… | 2024-02-13T22:23:37.087000Z |
| var-202203-0138 | The GSMA authentication panel could be presented on the lock screen. The issue was resolv… | 2024-02-13T22:23:05.940000Z |
| var-200903-0100 | Multiple cross-site scripting (XSS) vulnerabilities in login.php in webshell4 in Parallel… | 2024-02-13T22:22:42.552000Z |
| var-201305-0265 | WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to exec… | 2024-02-13T22:19:59.752000Z |
| var-202203-0234 | In spring cloud gateway versions prior to 3.1.1+ , applications that are configured to en… | 2024-02-13T22:19:19.735000Z |
| var-202202-1331 | Improper access control in the Intel(R) Smart Campus Android application before version 6… | 2024-02-13T22:19:13.707000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0244-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) | 2025-01-27T12:03:48Z | 2025-01-27T12:03:48Z |
| suse-su-2025:0243-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-01-27T11:33:47Z | 2025-01-27T11:33:47Z |
| suse-su-2025:0242-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP3) | 2025-01-27T11:33:38Z | 2025-01-27T11:33:38Z |
| suse-su-2025:0226-1 | Security update for docker-stable | 2025-01-27T07:26:16Z | 2025-01-27T07:26:16Z |
| suse-su-2025:0241-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP5) | 2025-01-26T05:03:57Z | 2025-01-26T05:03:57Z |
| suse-su-2025:0240-1 | Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3) | 2025-01-25T11:33:32Z | 2025-01-25T11:33:32Z |
| suse-su-2025:0239-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-01-25T11:04:00Z | 2025-01-25T11:04:00Z |
| suse-su-2025:0238-1 | Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 2025-01-25T10:03:57Z | 2025-01-25T10:03:57Z |
| suse-su-2025:0237-1 | Security update for nodejs20 | 2025-01-24T19:33:36Z | 2025-01-24T19:33:36Z |
| suse-su-2025:0236-1 | Security update for the Linux Kernel | 2025-01-24T17:02:35Z | 2025-01-24T17:02:35Z |
| suse-su-2025:0235-1 | Security update for java-11-openjdk | 2025-01-24T16:34:30Z | 2025-01-24T16:34:30Z |
| suse-su-2025:0234-1 | Security update for nodejs18 | 2025-01-24T16:34:19Z | 2025-01-24T16:34:19Z |
| suse-su-2025:0233-1 | Security update for nodejs18 | 2025-01-24T16:05:12Z | 2025-01-24T16:05:12Z |
| suse-su-2025:0232-1 | Security update for nodejs20 | 2025-01-24T14:33:49Z | 2025-01-24T14:33:49Z |
| suse-su-2025:0231-1 | Security update for the Linux Kernel | 2025-01-24T10:10:55Z | 2025-01-24T10:10:55Z |
| suse-su-2025:0230-1 | Security update for the Linux Kernel | 2025-01-24T10:10:41Z | 2025-01-24T10:10:41Z |
| suse-su-2025:0229-1 | Security update for the Linux Kernel | 2025-01-24T10:10:25Z | 2025-01-24T10:10:25Z |
| suse-su-2025:0217-1 | Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer | 2025-01-22T02:53:54Z | 2025-01-22T02:53:54Z |
| suse-su-2025:0216-1 | Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer | 2025-01-22T02:53:21Z | 2025-01-22T02:53:21Z |
| suse-su-2025:0215-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-01-22T02:52:51Z | 2025-01-22T02:52:51Z |
| suse-su-2025:0214-1 | Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container | 2025-01-22T02:52:11Z | 2025-01-22T02:52:11Z |
| suse-su-2025:0208-1 | Security update for nvidia-open-driver-G06-signed | 2025-01-21T14:44:38Z | 2025-01-21T14:44:38Z |
| suse-su-2025:0207-1 | Security update for nvidia-open-driver-G06-signed | 2025-01-21T14:44:02Z | 2025-01-21T14:44:02Z |
| suse-su-2025:0203-1 | Security update for the Linux Kernel | 2025-01-21T13:58:41Z | 2025-01-21T13:58:41Z |
| suse-su-2025:0202-1 | Security update for the Linux Kernel | 2025-01-21T12:52:55Z | 2025-01-21T12:52:55Z |
| suse-su-2025:0200-1 | Security update for pam_u2f | 2025-01-21T12:50:26Z | 2025-01-21T12:50:26Z |
| suse-su-2025:0198-1 | Security update for pam_u2f | 2025-01-21T10:10:10Z | 2025-01-21T10:10:10Z |
| suse-su-2025:0197-1 | Security update for git | 2025-01-21T10:03:35Z | 2025-01-21T10:03:35Z |
| suse-su-2025:0196-1 | Security update for dhcp | 2025-01-21T08:34:38Z | 2025-01-21T08:34:38Z |
| suse-su-2025:0194-1 | Security update for libqt5-qtwebkit | 2025-01-20T13:26:22Z | 2025-01-20T13:26:22Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12847-1 | tomcat-9.0.43-16.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12846-1 | libasn1-8-7.8.0-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12845-1 | go1.19-1.19.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12844-1 | chromedriver-112.0.5615.49-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12843-1 | libz-ng2-2.0.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12842-1 | libopenssl-1_1-devel-1.1.1t-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12841-1 | go1.20-1.20.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12840-1 | clone-master-clean-up-1.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12839-1 | MozillaFirefox-111.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12838-1 | pdns-recursor-4.8.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12837-1 | libopenssl-1_0_0-devel-1.0.2u-15.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12836-1 | libyang-devel-2.1.55-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12835-1 | melange-0.3.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12834-1 | xwayland-23.1.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12833-1 | xen-4.17.0_06-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12832-1 | gvim-9.0.1430-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12831-1 | ctdb-4.18.1+git.298.4ccf830b2a4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12830-1 | ldb-tools-2.7.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12829-1 | nodejs-electron-22.3.4-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12828-1 | libruby3_2-3_2-3.2.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12827-1 | xorg-x11-server-21.1.7-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12826-1 | runc-1.1.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12825-1 | libopenssl-1_1-devel-1.1.1t-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12824-1 | libopenssl-1_0_0-devel-1.0.2u-14.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12823-1 | element-web-1.11.26-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12822-1 | containerd-1.6.19-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12821-1 | tomcat-9.0.43-15.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12820-1 | python310-oci-sdk-2.96.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12819-1 | stellarium-23.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12818-1 | nodejs-electron-22.3.3-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24046 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24046) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24045 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24045) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24044 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24044) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24043 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24043) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24042 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24042) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24041 | Bold Workplanner不安全直接对象引用漏洞(CNVD-2025-24041) | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24040 | Bold Workplanner不安全直接对象引用漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24122 | Hostel Management System allocate_room.php文件SQL注入漏洞 | 2025-06-23 | 2025-10-16 |
| cnvd-2025-24121 | Hostel Management System empty_rooms.php文件SQL注入漏洞 | 2025-06-27 | 2025-10-16 |
| cnvd-2025-24120 | Hostel Management System /contact_manager.php文件SQL注入漏洞 | 2025-06-27 | 2025-10-16 |
| cnvd-2025-24119 | Hostel Management System contact.php文件SQL注入漏洞 | 2025-06-27 | 2025-10-16 |
| cnvd-2025-24118 | Hostel Management System allocated_rooms.php文件SQL注入漏洞 | 2025-06-27 | 2025-10-16 |
| cnvd-2025-24117 | Hostel Management System hostel_manage.exe文件栈缓冲区溢出漏洞 | 2025-08-20 | 2025-10-16 |
| cnvd-2025-24116 | Hostel Management System hostel_manage.exe文件身份验证不当漏洞 | 2025-08-20 | 2025-10-16 |
| cnvd-2025-24115 | Hostel Management System log_email参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24114 | Hostel Management System login.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24113 | Hostel Management System mod_roomtype/index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24112 | Hostel Management System ID参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24111 | Hostel Management System Home参数SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24110 | Hostel Management System mod_comments/index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24109 | Hostel Management System index.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24108 | Simple Food Ordering System order.php文件跨站脚本漏洞 | 2025-09-25 | 2025-10-16 |
| cnvd-2025-24107 | Simple Scheduling System addsubject.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24106 | Simple Scheduling System addfaculty.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24105 | Simple Scheduling System addcourse.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24104 | Simple Scheduling System addroom.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24103 | Simple Scheduling System addtime.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24102 | Simple Scheduling System add.home.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24101 | Hostel Management System mod_users/index.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-16 |
| cnvd-2025-24100 | Simple Food Ordering System product.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0586 | Multiples vulnérabilités dans les produits Stormshield | 2024-07-16T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0705 | Vulnérabilité dans MongoDB | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0704 | Vulnérabilité dans Microsoft Azure | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0703 | Multiples vulnérabilités dans les produits Atlassian | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0701 | Multiples vulnérabilités dans Joomla! | 2024-08-21T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| CERTFR-2024-AVI-0586 | Multiples vulnérabilités dans les produits Stormshield | 2024-07-16T00:00:00.000000 | 2024-08-21T00:00:00.000000 |
| certfr-2024-avi-0700 | Vulnérabilité dans Spring Security | 2024-08-20T00:00:00.000000 | 2024-08-20T00:00:00.000000 |
| CERTFR-2024-AVI-0700 | Vulnérabilité dans Spring Security | 2024-08-20T00:00:00.000000 | 2024-08-20T00:00:00.000000 |
| certfr-2024-avi-0699 | Multiples vulnérabilités dans les produits F5 et Nginx | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| certfr-2024-avi-0698 | Vulnérabilité dans Microsoft Office | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| certfr-2024-avi-0697 | Vulnérabilité dans Microsoft Edge | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| certfr-2024-avi-0696 | Multiples vulnérabilités dans Moodle | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| CERTFR-2024-AVI-0699 | Multiples vulnérabilités dans les produits F5 et Nginx | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| CERTFR-2024-AVI-0698 | Vulnérabilité dans Microsoft Office | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| CERTFR-2024-AVI-0697 | Vulnérabilité dans Microsoft Edge | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| CERTFR-2024-AVI-0696 | Multiples vulnérabilités dans Moodle | 2024-08-19T00:00:00.000000 | 2024-08-19T00:00:00.000000 |
| certfr-2024-avi-0695 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0694 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0693 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0692 | Multiples vulnérabilités dans les produits IBM | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0691 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0690 | Vulnérabilité dans Elastic APM Server | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0689 | Multiples vulnérabilités dans Spring Framework | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0688 | Vulnérabilité dans Grafana | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0687 | Multiples vulnérabilités dans Mitel Unify OpenScape Business Application | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0686 | Multiples vulnérabilités dans Xen | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0685 | Vulnérabilité dans SolarWinds Web Help Desk | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0672 | Multiples vulnérabilités dans les produits Siemens | 2024-08-13T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0695 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0694 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |