Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68519 |
9.8 (3.1)
|
WordPress Brands for WooCommerce plugin <= 3.8.6.3 - S… |
BeRocket |
Brands for WooCommerce |
2025-12-24T12:31:22.910Z | 2025-12-24T19:34:23.198Z |
| CVE-2025-68521 |
8.8 (3.1)
|
WordPress WpStream plugin <= 4.9.5 - Broken Access Con… |
wpstream |
WpStream |
2025-12-24T12:31:23.159Z | 2025-12-24T19:34:17.589Z |
| CVE-2025-68522 |
8.8 (3.1)
|
WordPress WpStream plugin <= 4.9.5 - Broken Access Con… |
wpstream |
WpStream |
2025-12-24T12:31:23.576Z | 2025-12-24T19:34:11.231Z |
| CVE-2025-68523 |
8.1 (3.1)
|
WordPress Spiffy Calendar plugin <= 5.0.7 - Broken Acc… |
Spiffy Plugins |
Spiffy Calendar |
2025-12-24T12:31:24.167Z | 2025-12-24T19:34:04.466Z |
| CVE-2025-68525 |
5.4 (3.1)
|
WordPress Category Icon plugin <= 1.0.2 - Cross Site S… |
pixelgrade |
Category Icon |
2025-12-24T12:31:24.777Z | 2025-12-24T19:33:57.712Z |
| CVE-2025-68527 |
5.4 (3.1)
|
WordPress Academy LMS plugin <= 3.4.0 - Cross Site Scr… |
Kodezen LLC |
Academy LMS |
2025-12-24T12:31:25.030Z | 2025-12-24T19:33:51.387Z |
| CVE-2025-68528 |
5.4 (3.1)
|
WordPress Free Shipping Bar: Amount Left for Free Ship… |
WPFactory |
Free Shipping Bar: Amount Left for Free Shipping for WooCommerce |
2025-12-24T12:31:25.572Z | 2025-12-24T19:33:45.822Z |
| CVE-2025-68529 |
8.8 (3.1)
|
WordPress WP Email Capture plugin <= 3.12.5 - Cross Si… |
Rhys Wynne |
WP Email Capture |
2025-12-24T12:31:25.832Z | 2025-12-24T19:33:39.814Z |
| CVE-2025-68530 |
9.8 (3.1)
|
WordPress Bookory theme <= 2.2.7 - Local File Inclusio… |
pavothemes |
Bookory |
2025-12-24T12:31:26.200Z | 2025-12-24T19:33:33.446Z |
| CVE-2025-68532 |
5.4 (3.1)
|
WordPress ModelTheme Addons for WPBakery and Elementor… |
modeltheme |
ModelTheme Addons for WPBakery and Elementor |
2025-12-24T12:31:26.464Z | 2025-12-24T19:33:27.734Z |
| CVE-2025-68533 |
5.4 (3.1)
|
WordPress WC Builder plugin <= 1.2.0 - Cross Site Scri… |
HasThemes |
WC Builder |
2025-12-24T12:31:26.717Z | 2025-12-24T19:33:21.875Z |
| CVE-2025-68535 |
9.1 (3.1)
|
WordPress Sunshine Photo Cart plugin <= 3.5.7.1 - Brok… |
sunshinephotocart |
Sunshine Photo Cart |
2025-12-24T12:31:27.019Z | 2025-12-24T19:33:16.139Z |
| CVE-2025-68537 |
9.8 (3.1)
|
WordPress Zota theme <= 1.3.14 - Local File Inclusion … |
thembay |
Zota |
2025-12-24T12:31:27.277Z | 2025-12-24T19:33:09.770Z |
| CVE-2025-68540 |
9.8 (3.1)
|
WordPress Fana theme <= 1.1.35 - Local File Inclusion … |
thembay |
Fana |
2025-12-24T12:31:27.748Z | 2025-12-24T19:33:03.430Z |
| CVE-2025-68563 |
9.8 (3.1)
|
WordPress Subscribe to Unlock Lite plugin <= 1.3.0 - L… |
WP Shuffle |
Subscribe to Unlock Lite |
2025-12-24T12:31:30.996Z | 2025-12-24T19:32:56.561Z |
| CVE-2025-68608 |
8.8 (3.1)
|
WordPress Userpro plugin <= 5.1.9 - Broken Access Cont… |
DeluxeThemes |
Userpro |
2025-12-24T12:31:31.259Z | 2025-12-24T19:32:50.765Z |
| CVE-2023-28619 |
4.3 (3.1)
|
WordPress Resoto theme <= 1.0.8 - Broken Access Contro… |
bnayawpguy |
Resoto |
2025-12-24T12:43:50.413Z | 2025-12-24T19:32:45.265Z |
| CVE-2023-32120 |
5.9 (3.1)
|
WordPress Hostel plugin <= 1.1.5.1 - Cross Site Script… |
Bob |
Hostel |
2025-12-24T12:45:48.073Z | 2025-12-24T19:32:39.074Z |
| CVE-2023-36525 |
8.6 (3.1)
|
WordPress WPJobBoard plugin <= 5.9.0 - Unauth. Blind S… |
WPJobBoard |
WPJobBoard |
2025-12-24T12:49:35.813Z | 2025-12-24T19:32:33.083Z |
| CVE-2023-40679 |
6.5 (3.1)
|
WordPress Master Elementor Addons plugin <= 2.0.5.3 - … |
Jewel Theme |
Master Addons for Elementor |
2025-12-24T12:51:55.976Z | 2025-12-24T19:32:27.404Z |
| CVE-2025-67621 |
7.5 (3.1)
|
WordPress Eight Day Week Print Workflow plugin <= 1.2.… |
10up |
Eight Day Week Print Workflow |
2025-12-24T13:10:20.740Z | 2025-12-24T19:32:21.672Z |
| CVE-2025-67622 |
8.8 (3.1)
|
WordPress Evergreen Post Tweeter plugin <= 1.8.9 - Cro… |
titopandub |
Evergreen Post Tweeter |
2025-12-24T13:10:21.161Z | 2025-12-24T19:32:16.023Z |
| CVE-2025-67623 |
9.1 (3.1)
|
WordPress 6Storage Rentals plugin <= 2.19.9 - Server S… |
6Storage |
6Storage Rentals |
2025-12-24T13:10:22.188Z | 2025-12-24T19:32:10.048Z |
| CVE-2025-67625 |
8.8 (3.1)
|
WordPress Trade Runner plugin <= 3.14 - Cross Site Req… |
tmtraderunner |
Trade Runner |
2025-12-24T13:10:22.548Z | 2025-12-24T19:32:03.934Z |
| CVE-2025-67627 |
5.4 (3.1)
|
WordPress Draft Notify plugin <= 1.5 - Cross Site Scri… |
TouchOfTech |
Draft Notify |
2025-12-24T13:10:22.835Z | 2025-12-24T19:31:57.185Z |
| CVE-2025-67628 |
5.4 (3.1)
|
WordPress Review Disclaimer plugin <= 2.0.3 - Cross Si… |
AMP-MODE |
Review Disclaimer |
2025-12-24T13:10:23.116Z | 2025-12-24T19:31:51.235Z |
| CVE-2025-67629 |
5.4 (3.1)
|
WordPress Basticom Framework plugin <= 1.5.2 - Cross S… |
Basticom |
Basticom Framework |
2025-12-24T13:10:23.380Z | 2025-12-24T19:31:45.343Z |
| CVE-2025-67630 |
5.4 (3.1)
|
WordPress WH Tweaks plugin <= 1.0.2 - Cross Site Scrip… |
webheadcoder |
WH Tweaks |
2025-12-24T13:10:23.685Z | 2025-12-24T19:31:39.355Z |
| CVE-2025-67631 |
5.4 (3.1)
|
WordPress Gift Hunt plugin <= 2.0.2 - Cross Site Scrip… |
Ecommerce Platforms |
Gift Hunt |
2025-12-24T13:10:23.974Z | 2025-12-24T19:31:33.338Z |
| CVE-2025-67632 |
6.1 (3.1)
|
WordPress Google AdSense for Responsive Design – GARD … |
The Plugin Factory |
Google AdSense for Responsive Design – GARD |
2025-12-24T13:10:24.256Z | 2025-12-24T19:31:27.649Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68580 |
8.8 (3.1)
|
WordPress Advanced Classifieds & Directory Pro plugin … |
pluginsware |
Advanced Classifieds & Directory Pro |
2025-12-24T13:10:40.193Z | 2025-12-24T19:29:27.270Z |
| CVE-2025-68579 |
8.1 (3.1)
|
WordPress FV Simpler SEO plugin <= 1.9.6 - Broken Acce… |
FolioVision |
FV Simpler SEO |
2025-12-24T13:10:39.669Z | 2025-12-24T19:29:33.249Z |
| CVE-2025-68578 |
8.1 (3.1)
|
WordPress Addonify plugin <= 2.0.4 - Broken Access Con… |
Addonify |
Addonify |
2025-12-24T13:10:39.343Z | 2025-12-24T19:29:38.853Z |
| CVE-2025-68577 |
8.8 (3.1)
|
WordPress Virusdie plugin <= 1.1.6 - Broken Access Con… |
Virusdie |
Virusdie |
2025-12-24T13:10:38.980Z | 2025-12-24T19:29:44.994Z |
| CVE-2025-68576 |
7.5 (3.1)
|
WordPress Virusdie plugin <= 1.1.6 - Sensitive Data Ex… |
Virusdie |
Virusdie |
2025-12-24T13:10:38.690Z | 2025-12-24T19:29:50.810Z |
| CVE-2025-68575 |
8.8 (3.1)
|
WordPress Wappointment plugin <=2.7.2 - Broken Access … |
Wappointment team |
Wappointment |
2025-12-24T13:10:38.366Z | 2025-12-24T19:29:56.848Z |
| CVE-2025-68574 |
6.1 (3.1)
|
WordPress WPBakery Visual Composer WHMCS Elements plug… |
voidcoders |
WPBakery Visual Composer WHMCS Elements |
2025-12-24T13:10:38.100Z | 2025-12-24T19:30:04.744Z |
| CVE-2025-68573 |
8.8 (3.1)
|
WordPress Simple Keyword to Link plugin <= 1.5 - Cross… |
Alessandro Piconi |
Simple Keyword to Link |
2025-12-24T13:10:37.793Z | 2025-12-24T19:30:12.847Z |
| CVE-2025-68572 |
8.8 (3.1)
|
WordPress BBP Core plugin <= 1.4.1 - Broken Access Con… |
Spider Themes |
BBP Core |
2025-12-24T13:10:37.515Z | 2025-12-24T19:30:18.794Z |
| CVE-2025-68571 |
8.8 (3.1)
|
WordPress SALESmanago plugin <= 3.9.0 - Broken Access … |
SALESmanago |
SALESmanago |
2025-12-24T13:10:37.254Z | 2025-12-24T19:30:24.422Z |
| CVE-2025-68570 |
9.8 (3.1)
|
WordPress Captivate Sync plugin <= 3.2.2 - SQL Injecti… |
captivateaudio |
Captivate Sync |
2025-12-24T13:10:36.970Z | 2025-12-24T19:30:29.515Z |
| CVE-2025-68569 |
8.8 (3.1)
|
WordPress WP Time Slots Booking Form plugin <= 1.2.38 … |
codepeople |
WP Time Slots Booking Form |
2025-12-24T13:10:36.669Z | 2025-12-24T19:30:34.949Z |
| CVE-2025-68568 |
7.5 (3.1)
|
WordPress Popup Builder: Exit-Intent pop-up, Spin the … |
integrationclaspo |
Popup Builder: Exit-Intent pop-up, Spin the Wheel, Newsletter signup, Email Capture & Lead Generation forms maker |
2025-12-24T13:10:36.357Z | 2025-12-24T19:30:40.727Z |
| CVE-2025-68567 |
8.8 (3.1)
|
WordPress My auctions allegro plugin <= 3.6.32 - Cross… |
wphocus |
My auctions allegro |
2025-12-24T13:10:36.094Z | 2025-12-24T19:30:46.741Z |
| CVE-2025-68566 |
5.4 (3.1)
|
WordPress My auctions allegro plugin <= 3.6.32 - Cross… |
wphocus |
My auctions allegro |
2025-12-24T13:10:35.820Z | 2025-12-24T19:30:51.874Z |
| CVE-2025-68565 |
9.8 (3.1)
|
WordPress Twitch Player plugin <= 2.1.3 - Broken Acces… |
JayBee |
Twitch Player |
2025-12-24T13:10:35.534Z | 2025-12-24T19:30:57.378Z |
| CVE-2025-68563 |
9.8 (3.1)
|
WordPress Subscribe to Unlock Lite plugin <= 1.3.0 - L… |
WP Shuffle |
Subscribe to Unlock Lite |
2025-12-24T12:31:30.996Z | 2025-12-24T19:32:56.561Z |
| CVE-2025-68540 |
9.8 (3.1)
|
WordPress Fana theme <= 1.1.35 - Local File Inclusion … |
thembay |
Fana |
2025-12-24T12:31:27.748Z | 2025-12-24T19:33:03.430Z |
| CVE-2025-68537 |
9.8 (3.1)
|
WordPress Zota theme <= 1.3.14 - Local File Inclusion … |
thembay |
Zota |
2025-12-24T12:31:27.277Z | 2025-12-24T19:33:09.770Z |
| CVE-2025-68535 |
9.1 (3.1)
|
WordPress Sunshine Photo Cart plugin <= 3.5.7.1 - Brok… |
sunshinephotocart |
Sunshine Photo Cart |
2025-12-24T12:31:27.019Z | 2025-12-24T19:33:16.139Z |
| CVE-2025-68533 |
5.4 (3.1)
|
WordPress WC Builder plugin <= 1.2.0 - Cross Site Scri… |
HasThemes |
WC Builder |
2025-12-24T12:31:26.717Z | 2025-12-24T19:33:21.875Z |
| CVE-2025-68532 |
5.4 (3.1)
|
WordPress ModelTheme Addons for WPBakery and Elementor… |
modeltheme |
ModelTheme Addons for WPBakery and Elementor |
2025-12-24T12:31:26.464Z | 2025-12-24T19:33:27.734Z |
| CVE-2025-68530 |
9.8 (3.1)
|
WordPress Bookory theme <= 2.2.7 - Local File Inclusio… |
pavothemes |
Bookory |
2025-12-24T12:31:26.200Z | 2025-12-24T19:33:33.446Z |
| CVE-2025-68529 |
8.8 (3.1)
|
WordPress WP Email Capture plugin <= 3.12.5 - Cross Si… |
Rhys Wynne |
WP Email Capture |
2025-12-24T12:31:25.832Z | 2025-12-24T19:33:39.814Z |
| CVE-2025-68528 |
5.4 (3.1)
|
WordPress Free Shipping Bar: Amount Left for Free Ship… |
WPFactory |
Free Shipping Bar: Amount Left for Free Shipping for WooCommerce |
2025-12-24T12:31:25.572Z | 2025-12-24T19:33:45.822Z |
| CVE-2025-68527 |
5.4 (3.1)
|
WordPress Academy LMS plugin <= 3.4.0 - Cross Site Scr… |
Kodezen LLC |
Academy LMS |
2025-12-24T12:31:25.030Z | 2025-12-24T19:33:51.387Z |
| CVE-2025-68525 |
5.4 (3.1)
|
WordPress Category Icon plugin <= 1.0.2 - Cross Site S… |
pixelgrade |
Category Icon |
2025-12-24T12:31:24.777Z | 2025-12-24T19:33:57.712Z |
| CVE-2025-68523 |
8.1 (3.1)
|
WordPress Spiffy Calendar plugin <= 5.0.7 - Broken Acc… |
Spiffy Plugins |
Spiffy Calendar |
2025-12-24T12:31:24.167Z | 2025-12-24T19:34:04.466Z |
| CVE-2025-68522 |
8.8 (3.1)
|
WordPress WpStream plugin <= 4.9.5 - Broken Access Con… |
wpstream |
WpStream |
2025-12-24T12:31:23.576Z | 2025-12-24T19:34:11.231Z |
| CVE-2025-68521 |
8.8 (3.1)
|
WordPress WpStream plugin <= 4.9.5 - Broken Access Con… |
wpstream |
WpStream |
2025-12-24T12:31:23.159Z | 2025-12-24T19:34:17.589Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-68578 | Missing Authorization vulnerability in Addonify Addonify addonify-quick-view allows Exploiting Inco… | 2025-12-24T13:16:24.893 | 2025-12-24T20:16:03.847 |
| fkie_cve-2025-68577 | Missing Authorization vulnerability in Virusdie Virusdie virusdie allows Exploiting Incorrectly Con… | 2025-12-24T13:16:24.777 | 2025-12-24T20:16:03.693 |
| fkie_cve-2025-68576 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Virusdi… | 2025-12-24T13:16:24.660 | 2025-12-24T20:16:03.540 |
| fkie_cve-2025-68575 | Missing Authorization vulnerability in Wappointment team Wappointment wappointment allows Exploitin… | 2025-12-24T13:16:24.540 | 2025-12-24T20:16:03.363 |
| fkie_cve-2025-68574 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:24.423 | 2025-12-24T20:16:03.213 |
| fkie_cve-2025-68573 | Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi Simple Keyword to Link simple-… | 2025-12-24T13:16:24.300 | 2025-12-24T20:16:03.050 |
| fkie_cve-2025-68572 | Missing Authorization vulnerability in Spider Themes BBP Core bbp-core allows Exploiting Incorrectl… | 2025-12-24T13:16:24.183 | 2025-12-24T20:16:02.893 |
| fkie_cve-2025-68571 | Missing Authorization vulnerability in SALESmanago SALESmanago salesmanago allows Exploiting Incorr… | 2025-12-24T13:16:24.070 | 2025-12-24T20:16:02.740 |
| fkie_cve-2025-68570 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:23.953 | 2025-12-24T20:16:02.580 |
| fkie_cve-2025-68569 | Missing Authorization vulnerability in codepeople WP Time Slots Booking Form wp-time-slots-booking-… | 2025-12-24T13:16:23.833 | 2025-12-24T20:16:02.430 |
| fkie_cve-2025-68568 | Missing Authorization vulnerability in integrationclaspo Popup Builder: Exit-Intent pop-up, Spin th… | 2025-12-24T13:16:23.710 | 2025-12-24T20:16:02.277 |
| fkie_cve-2025-68567 | Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions allegro my-auctions-allegro-… | 2025-12-24T13:16:23.593 | 2025-12-24T20:16:02.117 |
| fkie_cve-2025-68566 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:23.470 | 2025-12-24T20:16:01.963 |
| fkie_cve-2025-68565 | Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-embed-player allows Exploiting… | 2025-12-24T13:16:23.340 | 2025-12-24T20:16:01.817 |
| fkie_cve-2025-68563 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.223 | 2025-12-24T20:16:01.657 |
| fkie_cve-2025-68540 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:23.093 | 2025-12-24T20:16:01.497 |
| fkie_cve-2025-68537 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:22.970 | 2025-12-24T20:16:01.340 |
| fkie_cve-2025-68535 | Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart al… | 2025-12-24T13:16:22.850 | 2025-12-24T20:16:01.180 |
| fkie_cve-2025-68533 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.727 | 2025-12-24T20:16:01.023 |
| fkie_cve-2025-68532 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.603 | 2025-12-24T20:16:00.863 |
| fkie_cve-2025-68530 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-24T13:16:22.480 | 2025-12-24T20:16:00.710 |
| fkie_cve-2025-68529 | Cross-Site Request Forgery (CSRF) vulnerability in Rhys Wynne WP Email Capture wp-email-capture all… | 2025-12-24T13:16:22.357 | 2025-12-24T20:16:00.557 |
| fkie_cve-2025-68528 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.233 | 2025-12-24T20:16:00.400 |
| fkie_cve-2025-68527 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:22.117 | 2025-12-24T20:16:00.247 |
| fkie_cve-2025-68525 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-24T13:16:21.997 | 2025-12-24T20:16:00.087 |
| fkie_cve-2025-68523 | Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows Exploi… | 2025-12-24T13:16:21.877 | 2025-12-24T20:15:59.933 |
| fkie_cve-2025-68522 | Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… | 2025-12-24T13:16:21.763 | 2025-12-24T20:15:59.777 |
| fkie_cve-2025-68521 | Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… | 2025-12-24T13:16:21.637 | 2025-12-24T20:15:59.627 |
| fkie_cve-2025-68519 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-24T13:16:21.517 | 2025-12-24T20:15:59.470 |
| fkie_cve-2025-68517 | Missing Authorization vulnerability in Essekia Tablesome tablesome allows Exploiting Incorrectly Co… | 2025-12-24T13:16:21.393 | 2025-12-24T20:15:59.327 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-x5xq-cwhv-jgjh |
5.4 (3.1)
|
MyNET up to v26.08.316 was discovered to contain an Unauthenticated SQL Injection vulnerability via… | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-m9g9-rxjq-3p3h |
6.1 (3.1)
|
MyNET up to v26.08 was discovered to contain a reflected cross-site scripting (XSS) vulnerability v… | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-hcr2-46j7-rjhp |
7.2 (3.1)
|
A vulnerability was found in BlueChi, a multi-node systemd service controller used in RHIVOS. This … | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-gc5g-jhc5-xh8h |
6.5 (3.1)
|
A reflected cross-site scripting (XSS) vulnerability in MyNET up to v26.08 allows attackers to exec… | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-frq8-587v-8qcr |
8.7 (4.0)
|
Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-fc8g-5x2c-p65r |
6.5 (3.1)
|
An open redirect vulnerability in the login endpoint of Blitz Panel v1.17.0 allows attackers to red… | 2025-12-24T15:30:44Z | 2025-12-24T18:30:22Z |
| ghsa-f7m4-f638-5p2j |
6.8 (3.1)
|
The Gravity Forms WordPress plugin before 2.9.23.1 does not properly prevent users from uploading d… | 2025-12-24T06:30:26Z | 2025-12-24T18:30:22Z |
| ghsa-475m-mm7r-j479 |
|
In the Linux kernel, the following vulnerability has been resolved: usb: potential integer overflo… | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-3vrr-x6c8-rfm2 |
8.7 (4.0)
|
Under certain circumstances a successful exploitation could result in access to the device. | 2025-12-24T18:30:22Z | 2025-12-24T18:30:22Z |
| ghsa-9g2h-fh68-3p2v |
8.8 (3.1)
8.6 (4.0)
|
Zomplog 3.9 contains a remote code execution vulnerability that allows authenticated attackers to i… | 2025-12-15T21:30:32Z | 2025-12-24T18:30:17Z |
| ghsa-47f7-v3jr-88mg |
5.4 (3.1)
5.1 (4.0)
|
Zomplog 3.9 contains a cross-site scripting vulnerability that allows authenticated users to inject… | 2025-12-15T21:30:32Z | 2025-12-24T18:30:17Z |
| ghsa-2488-c4gj-6g77 |
6.7 (3.1)
8.6 (4.0)
|
Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe … | 2025-12-17T00:31:18Z | 2025-12-24T18:30:17Z |
| ghsa-wp6p-8vq9-pc32 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF race betw… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-vc2w-h9rc-mpxx |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Clear cmds afte… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-rp3g-8hwh-4xwq |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-pgph-4c45-hj8g |
8.8 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in Echo Call Center Services Trade an… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-j5f2-m9hq-3w98 |
|
Rejected reason: This CVE id was assigned but later discarded. | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-ghj7-pch2-m5m6 |
|
In the Linux kernel, the following vulnerability has been resolved: spi: tegra210-quad: Fix timeou… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-99pp-v74j-jmgv |
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Free special fields when … | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-98rv-gpf2-fj42 |
|
In the Linux kernel, the following vulnerability has been resolved: mshv: Fix create memory region… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-8phj-p75x-7gv8 |
|
In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix race condition… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-348v-47hf-22wr |
|
In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix UAF on kernel… | 2025-12-24T15:30:44Z | 2025-12-24T15:30:44Z |
| ghsa-ww8h-qfvw-pj5m |
|
In the Linux kernel, the following vulnerability has been resolved: arm64/pageattr: Propagate retu… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-pxr4-9wxh-g3jr |
|
In the Linux kernel, the following vulnerability has been resolved: landlock: Fix handling of disc… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-mjw3-rr6r-w9h2 |
|
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix improper fr… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-jvhg-r77c-vccf |
|
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix invalid prog->stats a… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-cqpf-ph48-g563 |
|
In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Prevent potential… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-c6v5-xpx3-j3vp |
|
In the Linux kernel, the following vulnerability has been resolved: ima: Handle error code returne… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-826h-4v2p-vwp5 |
|
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: fix null p… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ghsa-4mp2-rpmv-4xrr |
|
In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: hisi: Fix potent… | 2025-12-24T15:30:43Z | 2025-12-24T15:30:43Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2007-4 |
|
Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrar… | plone | 2007-11-07T21:46:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2006-6 |
|
Unspecified vulnerability in PlonePAS in Plone 2.5 and 2.5.1, when anonymous member regis… | Plone | 2006-12-07T23:28:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2006-5 |
|
Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 … | Plone | 2006-09-29T19:07:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43072 |
7.5 (3.1)
|
An inflation issue was discovered in Chia Network CAT1 Standard 1.0.0. Previously minted … | chia-blockchain | 2022-07-29T21:15:00Z | 2024-11-25T18:33:04.123836Z |
| pysec-2022-43068 |
6.3 (3.1)
|
A race condition flaw was found in ansible-runner, where an attacker could watch for rapi… | ansible-runner | 2022-08-23T16:15:00Z | 2024-11-25T18:33:04.123836Z |
| pysec-2022-43067 |
6.6 (3.1)
|
A flaw was found in ansible-runner where the default temporary files configuration in ans… | ansible-runner | 2022-08-23T16:15:00Z | 2024-11-25T18:33:04.123836Z |
| pysec-2013-35 |
|
The clear_volume function in LVMVolumeDriver driver in OpenStack Cinder 2013.1.1 through … | cinder | 2013-09-16T19:14:00Z | 2024-11-25T18:33:04.123836Z |
| pysec-2022-43063 |
9.8 (3.1)
|
Code injection in paddle.audio.functional.get_window in PaddlePaddle 2.4.0-rc0 allows arb… | paddlepaddle | 2022-12-07T09:15:00+00:00 | 2024-11-22T12:27:25.862098+00:00 |
| pysec-2024-151 |
5.3 (3.1)
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Vyper compi… | vyper | 2024-01-30T21:15:00+00:00 | 2024-11-21T14:23:03.091183+00:00 |
| pysec-2024-150 |
9.8 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. Arrays can … | vyper | 2024-02-07T17:15:00+00:00 | 2024-11-21T14:23:03.024978+00:00 |
| pysec-2022-43176 |
9.8 (3.1)
|
The Zibal package in PyPI v1.0.0 was discovered to contain a code execution backdoor. Thi… | zibal | 2022-06-24T21:15:00Z | 2024-11-21T14:23:03.404044Z |
| pysec-2022-43175 |
6.1 (3.1)
|
Drag and Drop XBlock v2 implements a drag-and-drop style problem, where a learner has to … | xblock-drag-and-drop-v2 | 2022-11-28T21:15:00+00:00 | 2024-11-21T14:23:03.352390+00:00 |
| pysec-2022-43173 |
9.8 (3.1)
|
The wikifaces package in PyPI v1.0 included a code execution backdoor inserted by a third… | wikifaces | 2022-07-22T15:15:00Z | 2024-11-21T14:23:03.244154Z |
| pysec-2022-43172 |
9.8 (3.1)
|
The Watertools package in PyPI v0.0.0 was discovered to contain a code execution backdoor… | watertools | 2022-06-24T21:15:00Z | 2024-11-21T14:23:03.143453Z |
| pysec-2019-256 |
7.5 (3.1)
|
In libwebp 0.5.1, there is a double free bug in libwebpmux. | webp | 2019-05-23T18:29:00Z | 2024-11-21T14:23:03.194401Z |
| pysec-2017-148 |
6.1 (3.1)
|
Cross-site scripting (XSS) vulnerability in ZMI pages that use the manage_tabs_message in… | zope | 2017-08-07T17:29:00Z | 2024-11-21T14:23:03.459792Z |
| pysec-2006-8 |
|
The docutils module in Zope (Zope2) 2.7.0 through 2.7.9 and 2.8.0 through 2.8.8 does not … | zope2 | 2006-09-19T18:07:00Z | 2024-11-21T14:23:03.63347Z |
| pysec-2006-7 |
|
Zope 2.7.0 to 2.7.8, 2.8.0 to 2.8.7, and 2.9.0 to 2.9.3 (Zope2) does not disable the "raw… | zope2 | 2006-07-07T23:05:00Z | 2024-11-21T14:23:03.576588Z |
| pysec-2024-149 |
9.8 (3.1)
|
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions… | vyper | 2024-02-01T17:15:00+00:00 | 2024-11-21T14:23:02.970591+00:00 |
| pysec-2024-148 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. When calls … | vyper | 2024-02-02T17:15:00+00:00 | 2024-11-21T14:23:02.917464+00:00 |
| pysec-2024-147 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the EVM. There is an error in the stack m… | vyper | 2024-02-05T21:15:00+00:00 | 2024-11-21T14:23:02.864019+00:00 |
| pysec-2023-307 |
7.5 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Contr… | vyper | 2023-12-13T20:15:00+00:00 | 2024-11-21T14:23:02.808922+00:00 |
| pysec-2023-306 |
8.1 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). In ve… | vyper | 2023-09-18T21:16:00+00:00 | 2024-11-21T14:23:02.752932+00:00 |
| pysec-2023-305 |
5.3 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Start… | vyper | 2023-09-18T21:16:00+00:00 | 2024-11-21T14:23:02.698147+00:00 |
| pysec-2023-304 |
8.8 (3.1)
|
vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… | vantage6-server | 2023-11-14T21:15:00+00:00 | 2024-11-21T14:23:02.641254+00:00 |
| pysec-2023-303 |
8.8 (3.1)
|
vantage6 is a framework to manage and deploy privacy enhancing technologies like Federate… | vantage6-node | 2023-11-14T21:15:00+00:00 | 2024-11-21T14:23:02.574095+00:00 |
| pysec-2022-43171 |
7.5 (3.1)
|
An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server… | tryton | 2022-03-10T17:47:00+00:00 | 2024-11-21T14:23:02.453983+00:00 |
| pysec-2022-43170 |
6.5 (3.1)
|
An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6… | tryton | 2022-03-10T17:47:00+00:00 | 2024-11-21T14:23:02.248212+00:00 |
| pysec-2016-41 |
4.4 (3.1)
|
file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before… | tryton | 2016-09-07T19:28:00+00:00 | 2024-11-21T14:23:02.083165+00:00 |
| pysec-2016-40 |
5.3 (3.1)
|
Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, a… | tryton | 2016-09-07T19:28:00+00:00 | 2024-11-21T14:23:02.008255+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-4262 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.557062Z |
| gsd-2024-4261 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.534179Z |
| gsd-2024-4260 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587447Z |
| gsd-2024-4259 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.580041Z |
| gsd-2024-4258 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.581681Z |
| gsd-2024-4257 | A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has be… | 2024-04-27T05:02:16.570113Z |
| gsd-2024-4256 | A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified a… | 2024-04-27T05:02:16.544284Z |
| gsd-2024-4255 | A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to … | 2024-04-27T05:02:16.623487Z |
| gsd-2024-4254 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.587642Z |
| gsd-2024-4253 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.562905Z |
| gsd-2024-4252 | A vulnerability classified as critical has been found in Tenda i22 1.0.0.3(4687). This af… | 2024-04-27T05:02:16.602334Z |
| gsd-2024-4251 | A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been rated as critical. Aff… | 2024-04-27T05:02:16.569517Z |
| gsd-2024-4250 | A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. … | 2024-04-27T05:02:16.555748Z |
| gsd-2024-4249 | A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical… | 2024-04-27T05:02:16.524020Z |
| gsd-2024-4248 | A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. This is… | 2024-04-27T05:02:16.569718Z |
| gsd-2024-4247 | A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Th… | 2024-04-27T05:02:16.588079Z |
| gsd-2024-4246 | A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656).… | 2024-04-27T05:02:16.603900Z |
| gsd-2024-4245 | A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4… | 2024-04-27T05:02:16.558324Z |
| gsd-2024-4244 | A vulnerability classified as critical was found in Tenda W9 1.0.0.7(4456). Affected by t… | 2024-04-27T05:02:16.554860Z |
| gsd-2024-4243 | A vulnerability classified as critical has been found in Tenda W9 1.0.0.7(4456). Affected… | 2024-04-27T05:02:16.549231Z |
| gsd-2024-4242 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been rated as critical. This … | 2024-04-27T05:02:16.596328Z |
| gsd-2024-4241 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been declared as critical. Th… | 2024-04-27T05:02:16.531844Z |
| gsd-2024-4240 | A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been classified as critical. … | 2024-04-27T05:02:16.585061Z |
| gsd-2024-4239 | A vulnerability was found in Tenda AX1806 1.0.0.1 and classified as critical. Affected by… | 2024-04-27T05:02:16.575159Z |
| gsd-2024-4238 | A vulnerability has been found in Tenda AX1806 1.0.0.1 and classified as critical. Affect… | 2024-04-27T05:02:16.577033Z |
| gsd-2024-4237 | A vulnerability, which was classified as critical, was found in Tenda AX1806 1.0.0.1. Aff… | 2024-04-27T05:02:16.532589Z |
| gsd-2024-4236 | A vulnerability, which was classified as critical, has been found in Tenda AX1803 1.0.0.1… | 2024-04-27T05:02:16.536897Z |
| gsd-2024-4235 | A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This v… | 2024-04-27T05:02:16.608439Z |
| gsd-2024-4234 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-27T05:02:16.558629Z |
| gsd-2024-4233 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-27T05:02:16.618656Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192738 | Malicious code in elf-stats-caroling-star-725 (npm) | 2025-12-23T08:06:34Z | 2025-12-24T00:53:16Z |
| mal-2025-192737 | Malicious code in elf-stats-candlelit-ornament-402 (npm) | 2025-12-23T08:06:15Z | 2025-12-24T00:53:16Z |
| mal-2025-192736 | Malicious code in elf-stats-bright-pinecone-706 (npm) | 2025-12-23T08:06:06Z | 2025-12-24T00:53:16Z |
| mal-2025-192735 | Malicious code in elf-stats-aurora-rocket-733 (npm) | 2025-12-23T08:06:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192734 | Malicious code in elf-stats-aurora-drum-979 (npm) | 2025-12-23T08:05:59Z | 2025-12-24T00:53:16Z |
| mal-2025-192733 | Malicious code in ddxq_cms_tools (npm) | 2025-12-23T08:04:21Z | 2025-12-24T00:53:16Z |
| mal-2025-192732 | Malicious code in ddos-turbo-max (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192731 | Malicious code in ddos-turbo-ecma (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192730 | Malicious code in corplib (npm) | 2025-12-23T08:03:29Z | 2025-12-24T00:53:16Z |
| mal-2025-192728 | Malicious code in cookie-mapper (npm) | 2025-12-23T08:03:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192727 | Malicious code in cookie-breaker (npm) | 2025-12-23T08:03:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192726 | Malicious code in cms_comp_popup (npm) | 2025-12-23T08:02:49Z | 2025-12-24T00:53:16Z |
| mal-2025-192725 | Malicious code in chai-pack (npm) | 2025-12-23T08:02:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192724 | Malicious code in chai-as-validated (npm) | 2025-12-23T08:02:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192723 | Malicious code in chai-as-tested (npm) | 2025-12-23T08:02:13Z | 2025-12-24T00:53:16Z |
| mal-2025-192722 | Malicious code in chai-as-deploy (npm) | 2025-12-23T08:02:05Z | 2025-12-24T00:53:16Z |
| mal-2025-192721 | Malicious code in caterpillar-test (npm) | 2025-12-23T08:01:58Z | 2025-12-24T00:53:16Z |
| mal-2025-192720 | Malicious code in canva-test (npm) | 2025-12-23T08:01:44Z | 2025-12-24T00:53:16Z |
| mal-2025-192719 | Malicious code in calculator-40ed (npm) | 2025-12-23T08:01:36Z | 2025-12-24T00:53:16Z |
| mal-2025-192718 | Malicious code in bootstrap-setflexcolor (npm) | 2025-12-23T08:01:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192717 | Malicious code in bootstrap-setcolors (npm) | 2025-12-23T08:01:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192716 | Malicious code in bootstrap-setcolor (npm) | 2025-12-23T08:01:17Z | 2025-12-24T00:53:16Z |
| mal-2025-192715 | Malicious code in booms-ai (npm) | 2025-12-23T08:01:16Z | 2025-12-24T00:53:16Z |
| mal-2025-192714 | Malicious code in bignumberx (npm) | 2025-12-23T08:00:59Z | 2025-12-24T00:53:16Z |
| mal-2025-192713 | Malicious code in baidu-src-test4 (npm) | 2025-12-23T08:00:16Z | 2025-12-24T00:53:16Z |
| mal-2025-192752 | Malicious code in @google_recaptcha/js (npm) | 2025-12-23T19:10:06Z | 2025-12-24T00:53:15Z |
| mal-2025-192745 | Malicious code in @aa-techops-ui/ping-authentication (npm) | 2025-12-23T17:29:18Z | 2025-12-24T00:53:15Z |
| mal-2025-192712 | Malicious code in auth-handler (npm) | 2025-12-23T07:59:48Z | 2025-12-24T00:53:15Z |
| mal-2025-192711 | Malicious code in assert-json-not (npm) | 2025-12-23T07:59:32Z | 2025-12-24T00:53:15Z |
| mal-2025-192710 | Malicious code in amournapraia (npm) | 2025-12-23T07:56:20Z | 2025-12-24T00:53:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2361 | Oracle Communications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2360 | Oracle Communications Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1850 | Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-08-14T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1699 | Red Hat Enterprise Linux (requests): Schwachstelle ermöglicht das Ausspähen von Informationen | 2025-08-03T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1636 | Apache HTTP Server: Schwachstelle ermöglicht umgehen von Sicherheitsvorkehrungen | 2025-07-23T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1623 | Mozilla Firefox , Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2025-07-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1583 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-07-16T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1569 | Oracle Java SE: Mehrere Schwachstellen | 2025-07-15T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1567 | Oracle MySQL: Mehrere Schwachstellen | 2025-07-15T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1428 | sudo: Mehrere Schwachstellen | 2025-06-30T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1395 | Mozilla Firefox: Mehrere Schwachstellen | 2025-06-24T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1385 | libssh: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-24T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1352 | X.Org X11 und Xwayland: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1312 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-11T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1245 | Django: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-04T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1221 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1205 | Golang Go: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1140 | Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen | 2025-05-25T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1134 | Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-22T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0987 | Eclipse Jetty: Mehrere Schwachstellen | 2025-05-08T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0730 | libxml2: Schwachstelle ermöglicht Manipulation von Dateien | 2025-04-07T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0718 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht DoS und Codeausführung | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0713 | poppler: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0712 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2025-04-06T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0572 | X.Org X11: Schwachstelle ermöglicht Denial of Service | 2025-03-16T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0503 | Apache Cassandra: Schwachstelle ermöglicht Codeausführung | 2025-03-06T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0302 | GnuTLS: Schwachstelle ermöglicht Denial of Service | 2025-02-09T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0284 | Apache Camel for Spring Boot: Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3544 | Red Hat JBoss Data Grid: Mehrere Schwachstellen | 2024-11-25T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-3497 | Linux Kernel: Mehrere Schwachstellen | 2024-11-18T23:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0133 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-04-16T15:13:33.586832Z | 2025-04-16T15:13:33.586832Z |
| ncsc-2025-0132 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-04-16T15:11:43.357092Z | 2025-04-16T15:11:43.357092Z |
| ncsc-2025-0131 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-04-16T15:10:06.149204Z | 2025-04-16T15:10:06.149204Z |
| ncsc-2025-0130 | Kwetsbaarheden verholpen in Oracle Java | 2025-04-16T15:04:40.041941Z | 2025-04-16T15:04:40.041941Z |
| ncsc-2025-0129 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-04-16T15:02:22.596981Z | 2025-04-16T15:02:22.596981Z |
| ncsc-2025-0128 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-04-16T15:01:24.587426Z | 2025-04-16T15:01:24.587426Z |
| ncsc-2025-0127 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-04-16T15:00:12.952979Z | 2025-04-16T15:00:12.952979Z |
| ncsc-2025-0126 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-04-16T14:59:13.973935Z | 2025-04-16T14:59:13.973935Z |
| ncsc-2025-0125 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-04-16T14:58:05.867499Z | 2025-04-16T14:58:05.867499Z |
| ncsc-2025-0124 | Kwetsbaarheden verholpen in Oracle Communications | 2025-04-16T08:39:55.217751Z | 2025-04-16T08:39:55.217751Z |
| ncsc-2025-0123 | Kwetsbaarheden verholpen in Oracle Database Producten | 2025-04-16T08:37:39.412900Z | 2025-04-16T08:37:39.412900Z |
| ncsc-2025-0122 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-04-14T11:29:22.815190Z | 2025-04-14T11:29:22.815190Z |
| ncsc-2025-0121 | Kwetsbaarheid verholpen in Gladinet CentreStack | 2025-04-10T11:53:42.018541Z | 2025-04-10T11:53:42.018541Z |
| ncsc-2025-0120 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-04-09T14:41:41.327208Z | 2025-04-09T14:41:41.327208Z |
| ncsc-2025-0118 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-04-09T08:14:16.645915Z | 2025-04-09T08:14:16.645915Z |
| ncsc-2025-0117 | Kwetsbaarheden verholpen in Adobe Animate | 2025-04-09T08:12:45.041685Z | 2025-04-09T08:12:45.041685Z |
| ncsc-2025-0116 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-04-09T08:09:40.474635Z | 2025-04-09T08:09:40.474635Z |
| ncsc-2025-0115 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-04-09T08:08:15.866613Z | 2025-04-09T08:08:15.866613Z |
| ncsc-2025-0114 | Kwetsbaarheden verholpen in Adobe After Effects | 2025-04-09T08:05:51.653949Z | 2025-04-09T08:05:51.653949Z |
| ncsc-2025-0113 | Kwetsbaarheid verholpen in FortiSwitch | 2025-04-09T06:49:51.895137Z | 2025-04-09T06:49:51.895137Z |
| ncsc-2025-0112 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-04-08T18:57:53.660384Z | 2025-04-08T18:57:53.660384Z |
| ncsc-2025-0111 | Kwetsbaarheid verholpen in Microsoft Dynamics | 2025-04-08T18:56:16.386532Z | 2025-04-08T18:56:16.386532Z |
| ncsc-2025-0110 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-04-08T18:54:30.631706Z | 2025-04-08T18:54:30.631706Z |
| ncsc-2025-0109 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-04-08T18:53:20.624247Z | 2025-04-08T18:53:20.624247Z |
| ncsc-2025-0108 | Kwetsbaarheid verholpen in Microsoft System Center | 2025-04-08T18:52:22.999321Z | 2025-04-08T18:52:22.999321Z |
| ncsc-2025-0107 | Kwetsbaarheden verholpen in Microsoft Office | 2025-04-08T18:50:53.931519Z | 2025-04-08T18:50:53.931519Z |
| ncsc-2025-0106 | Kwetsbaarheden verholpen in Siemens producten | 2025-04-08T13:57:11.959816Z | 2025-04-08T13:57:11.959816Z |
| ncsc-2025-0101 | Kwetsbaarheid verholpen in CrushFTP | 2025-04-01T07:47:50.425419Z | 2025-04-07T14:03:59.372671Z |
| ncsc-2025-0105 | Kwetsbaarheid verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-04-03T14:19:37.560619Z | 2025-04-03T14:19:37.560619Z |
| ncsc-2025-0104 | Kwetsbaarheid verholpen in Cisco Enterprise Chat and Email | 2025-04-03T08:04:22.928655Z | 2025-04-03T08:04:22.928655Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-856475 | SSA-856475: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-813746 | SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-784301 | SSA-784301: Multiple Vulnerabilities in SINEC NMS Before V3.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-771940 | SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-722010 | SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-720392 | SSA-720392: Multiple Vulnerabilities in Third-Party Components in Location Intelligence Before V4.4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-716317 | SSA-716317: Multiple Vulnerability in SINEC Traffic Analyzer Before V2.0 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-659443 | SSA-659443: Local Code Execution Vulnerabilities in COMOS Before V10.5 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-640968 | SSA-640968: Untrusted Search Path Vulnerability in TIA Project-Server formerly known as TIA Multiuser Server | 2023-02-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-625850 | SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager | 2023-11-14T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-417547 | SSA-417547: Multiple Vulnerabilities in INTRALOG WMS Before V4 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-407785 | SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-357412 | SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-180704 | SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-116924 | SSA-116924: Path Traversal Vulnerability in TIA Portal | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-087301 | SSA-087301: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.1 | 2024-08-13T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-068047 | SSA-068047: Multiple Vulnerabilities in SCALANCE M-800 Family Before V7.2.2 | 2023-12-12T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-071402 | SSA-071402: Multiple Vulnerabilities in SICAM Products | 2024-07-22T00:00:00Z | 2024-07-22T00:00:00Z |
| ssa-998949 | SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-928781 | SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-868282 | SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-825651 | SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-824889 | SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-780073 | SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets | 2020-02-11T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-779936 | SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-750274 | SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW | 2024-04-19T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-484086 | SSA-484086: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 | 2022-06-14T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-473245 | SSA-473245: Denial of Service Vulnerability in Profinet Devices | 2019-10-08T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-381581 | SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-346262 | SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products | 2017-11-23T00:00:00Z | 2024-07-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:11830 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update | 2025-07-28T05:56:59+00:00 | 2025-12-27T22:36:38+00:00 |
| rhsa-2025:11669 | Red Hat Security Advisory: OpenShift Container Platform 4.14.54 bug fix and security update | 2025-07-31T03:56:26+00:00 | 2025-12-27T22:36:36+00:00 |
| rhsa-2025:11573 | Red Hat Security Advisory: Multicluster engine for Kubernetes 2.7.5 security updates and bug fixes | 2025-07-23T03:56:43+00:00 | 2025-12-27T22:36:35+00:00 |
| rhsa-2025:11396 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.4.5 security and bug fix update | 2025-07-18T15:51:18+00:00 | 2025-12-27T22:36:35+00:00 |
| rhsa-2025:11351 | Red Hat Security Advisory: OpenShift Container Platform 4.15.55 bug fix and security update | 2025-07-23T17:11:08+00:00 | 2025-12-27T22:36:32+00:00 |
| rhsa-2025:10781 | Red Hat Security Advisory: OpenShift Container Platform 4.16.44 bug fix and security update | 2025-07-17T21:33:05+00:00 | 2025-12-27T22:36:30+00:00 |
| rhsa-2025:10294 | Red Hat Security Advisory: OpenShift Container Platform 4.17.35 bug fix and security update | 2025-07-09T04:04:14+00:00 | 2025-12-27T22:36:30+00:00 |
| rhsa-2025:0892 | Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.18.0 release | 2025-02-03T16:38:18+00:00 | 2025-12-27T22:36:29+00:00 |
| rhsa-2025:0851 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.2 security and bug fix updates | 2025-01-30T21:30:22+00:00 | 2025-12-27T22:36:27+00:00 |
| rhsa-2025:0839 | Red Hat Security Advisory: OpenShift Container Platform 4.14.46 security update | 2025-02-06T01:36:17+00:00 | 2025-12-27T22:36:26+00:00 |
| rhsa-2025:0785 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.5 bug fixes and container updates | 2025-01-28T23:59:02+00:00 | 2025-12-27T22:36:26+00:00 |
| rhsa-2025:0778 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.5 security updates and bug fixes | 2025-01-28T20:56:08+00:00 | 2025-12-27T22:36:25+00:00 |
| rhsa-2025:0723 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.3 security updates and bug fixes | 2025-01-27T21:50:16+00:00 | 2025-12-27T22:36:24+00:00 |
| rhsa-2025:0679 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.7 bug fixes and container updates | 2025-01-23T23:30:43+00:00 | 2025-12-27T22:36:23+00:00 |
| rhsa-2025:0676 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.8 security updates and bug fixes | 2025-01-23T20:15:51+00:00 | 2025-12-27T22:36:22+00:00 |
| rhsa-2025:0653 | Red Hat Security Advisory: OpenShift Container Platform 4.17.14 security and extras update | 2025-01-28T00:55:21+00:00 | 2025-12-27T22:36:21+00:00 |
| rhsa-2025:0649 | Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update | 2025-01-29T00:29:19+00:00 | 2025-12-27T22:36:21+00:00 |
| rhsa-2025:0645 | Red Hat Security Advisory: OpenShift Container Platform 4.15.44 security update | 2025-01-29T16:41:46+00:00 | 2025-12-27T22:36:20+00:00 |
| rhsa-2025:0577 | Red Hat Security Advisory: Red Hat multicluster global hub 1.3.2 enhancements and container updates | 2025-01-22T01:32:21+00:00 | 2025-12-27T22:36:19+00:00 |
| rhsa-2025:0576 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.6 bug fixes and container updates | 2025-01-22T03:22:29+00:00 | 2025-12-27T22:36:18+00:00 |
| rhsa-2025:0560 | Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.1 bug fixes and container updates | 2025-01-21T21:22:09+00:00 | 2025-12-27T22:36:18+00:00 |
| rhsa-2025:0552 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.7 security updates and bug fixes | 2025-01-21T23:12:13+00:00 | 2025-12-27T22:36:16+00:00 |
| rhsa-2025:0536 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T16:57:37+00:00 | 2025-12-27T22:36:16+00:00 |
| rhsa-2025:0535 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T16:56:55+00:00 | 2025-12-27T22:36:16+00:00 |
| rhsa-2025:0522 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release | 2025-01-21T15:04:18+00:00 | 2025-12-27T22:36:14+00:00 |
| rhsa-2025:0485 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0 | 2025-01-21T05:59:40+00:00 | 2025-12-27T22:36:14+00:00 |
| rhsa-2025:0445 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 | 2025-01-20T21:49:53+00:00 | 2025-12-27T22:36:14+00:00 |
| rhsa-2025:0444 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2 | 2025-01-20T21:35:36+00:00 | 2025-12-27T22:36:12+00:00 |
| rhsa-2025:0390 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release | 2025-01-16T17:44:29+00:00 | 2025-12-27T22:36:12+00:00 |
| rhsa-2025:0370 | Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release | 2025-01-16T11:44:17+00:00 | 2025-12-27T22:36:12+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-263-04 | MegaSys Computer Technologies Telenium Online Web Application (Update A) | 2024-09-19T06:00:00.000000Z | 2025-08-12T06:00:00.000000Z |
| icsa-25-254-09 | Schneider Electric Modicon M340, BMXNOE0100, and BMXNOE0110 | 2024-06-11T00:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-240-03 | Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit | 2025-08-12T04:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-238-03 | Schneider Electric Modicon M340 Controller and Communication Modules | 2025-08-12T04:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-035-06 | Schneider Electric Modicon M340 and BMXNOE0100/0110, BMXNOR0200H | 2025-01-14T00:00:00.000000Z | 2025-08-12T04:00:00.000000Z |
| icsa-25-266-17 | Siemens SINEC Traffic Analyzer | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-21 | Siemens BFCClient | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-20 | Siemens RUGGEDCOM ROX II | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-19 | Siemens SINUMERIK | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-17 | Siemens SINEC Traffic Analyzer | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-16 | Siemens SICAM Q100/Q200 | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-15 | Siemens SINEC OS | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-14 | Siemens RUGGEDCOM ROX II | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-13 | Siemens SIMATIC RTLS Locating Manager | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-12 | Siemens SIPROTEC 4 and SIPROTEC 4 Compact | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-10 | Siemens SIPROTEC 5 | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-08 | Siemens RUGGEDCOM CROSSBOW Station Access Controller | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-07 | Siemens Third-Party Components in SINEC OS | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-06 | Siemens Opcenter Quality | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-04 | Siemens Simcenter Femap | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-02 | Siemens COMOS | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-226-01 | Siemens SIMATIC RTLS Locating Manager | 2025-08-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-191-05 | Siemens TIA Project-Server and TIA Portal | 2025-07-08T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-162-05 | Siemens SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1.5 | 2025-06-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-135-07 | Siemens SIMATIC IPC RS-828A | 2025-05-13T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-25-044-05 | Siemens SIPROTEC 5 Devices | 2025-02-11T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-347-05 | Siemens Siemens Engineering Platforms | 2024-12-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-319-12 | Siemens Mendix Runtime | 2024-11-12T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-256-05 | Siemens Mendix Runtime | 2024-09-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-193-06 | Siemens RUGGEDCOM | 2024-07-09T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-csc-dos-XvPhM3bj | Cisco Secure Client Software Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftdvirtual-dos-muengnyr | Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftdvirtual-dos-MuenGnYR | Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-xss-yjj7zjvq | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Cross-Site Scripting Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-xss-yjj7ZjVq | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Cross-Site Scripting Vulnerabilities | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-webvpn-dos-honb9ph4 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL VPN Memory Management Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-webvpn-dos-hOnB9pH4 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL VPN Memory Management Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-snmp-dos-7tcnzxtu | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-snmp-dos-7TcnzxTU | Cisco Adaptive Security Appliance and Firepower Threat Defense Software SNMP Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-persist-lce-vu3ekmj3 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-persist-lce-vU3ekMJ3 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-nsgacl-bypass-77xneasl | Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-nsgacl-bypass-77XnEAsL | Cisco Adaptive Security Appliance and Firepower Threat Defense Software NSG Access Control List Bypass Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-ikev2-dos-9fgeyhsf | Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-ikev2-dos-9FgEyHsF | Cisco Adaptive Security Appliance and Firepower Threat Defense Software IKEv2 VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-dap-dos-bhekp7n | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-dap-dos-bhEkP7n | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Dynamic Access Policies Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-bf-dos-vdzhlqrw | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asaftd-bf-dos-vDZhLqrW | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-nyh3fhp | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-nyH3fhp | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-czf8gt | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-cZf8gT | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-4gyewmkg | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-vpn-4gYEWMKg | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-tls-cwy6zxb | Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-tls-CWY6zXB | Cisco Adaptive Security Appliance and Firepower Threat Defense Software TLS Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ssh-rce-graupeuf | Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ssh-rce-gRAuPEUF | Cisco Adaptive Security Appliance Software SSH Remote Command Injection Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| cisco-sa-asa-ssh-dos-eedwu5rm | Cisco Adaptive Security Appliance Software SSH Server Resource Denial of Service Vulnerability | 2024-10-23T16:00:00+00:00 | 2024-10-23T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-68206 | netfilter: nft_ct: add seqadj extension for natted connections | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:31.000Z |
| msrc_cve-2025-68257 | comedi: check device's attached status in compat ioctls | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:26.000Z |
| msrc_cve-2025-68227 | mptcp: Fix proto fallback detection with BPF | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:21.000Z |
| msrc_cve-2025-68239 | binfmt_misc: restore write access before closing files opened by open_exec() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:16.000Z |
| msrc_cve-2025-68259 | KVM: SVM: Don't skip unrelated instruction if INT3/INTO is replaced | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:10.000Z |
| msrc_cve-2025-68236 | scsi: ufs: ufs-qcom: Fix UFS OCP issue during UFS power down (PC=3) | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:05.000Z |
| msrc_cve-2025-68265 | nvme: fix admin request_queue lifetime | 2025-12-02T00:00:00.000Z | 2025-12-17T01:04:00.000Z |
| msrc_cve-2025-40355 | sysfs: check visibility before changing group attribute ownership | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:54.000Z |
| msrc_cve-2025-68175 | media: nxp: imx8-isi: Fix streaming cleanup on release | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:49.000Z |
| msrc_cve-2025-68204 | pmdomain: arm: scmi: Fix genpd leak on provider registration failure | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:44.000Z |
| msrc_cve-2025-68174 | amd/amdkfd: enhance kfd process check in switch partition | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:38.000Z |
| msrc_cve-2025-68214 | timers: Fix NULL function pointer race in timer_shutdown_sync() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:33.000Z |
| msrc_cve-2025-40353 | arm64: mte: Do not warn if the page is already tagged in copy_highpage() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:28.000Z |
| msrc_cve-2025-68261 | ext4: add i_data_sem protection in ext4_destroy_inline_data_nolock() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:23.000Z |
| msrc_cve-2025-68229 | scsi: target: tcm_loop: Fix segfault in tcm_loop_tpg_address_show() | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:18.000Z |
| msrc_cve-2025-68219 | cifs: fix memory leak in smb3_fs_context_parse_param error path | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:13.000Z |
| msrc_cve-2025-68235 | nouveau/firmware: Add missing kfree() of nvkm_falcon_fw::boot | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:07.000Z |
| msrc_cve-2025-68231 | mm/mempool: fix poisoning order>0 pages with HIGHMEM | 2025-12-02T00:00:00.000Z | 2025-12-17T01:03:02.000Z |
| msrc_cve-2025-68264 | ext4: refresh inline data size before write operations | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:57.000Z |
| msrc_cve-2025-68230 | drm/amdgpu: fix gpu page fault after hibernation on PF passthrough | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:52.000Z |
| msrc_cve-2025-68263 | ksmbd: ipc: fix use-after-free in ipc_msg_send_request | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:47.000Z |
| msrc_cve-2025-40354 | drm/amd/display: increase max link count and fix link->enc NULL pointer access | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:41.000Z |
| msrc_cve-2025-68198 | crash: fix crashkernel resource shrink | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:36.000Z |
| msrc_cve-2025-68266 | bfs: Reconstruct file type when loading from disk | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:31.000Z |
| msrc_cve-2025-40362 | ceph: fix multifs mds auth caps issue | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:26.000Z |
| msrc_cve-2025-68201 | drm/amdgpu: remove two invalid BUG_ON()s | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:20.000Z |
| msrc_cve-2025-68196 | drm/amd/display: Cache streams targeting link when performing LT automation | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:15.000Z |
| msrc_cve-2025-68203 | drm/amdgpu: fix lock warning in amdgpu_userq_fence_driver_process | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:10.000Z |
| msrc_cve-2025-68223 | drm/radeon: delete radeon_fence_process in is_signaled, no deadlock | 2025-12-02T00:00:00.000Z | 2025-12-17T01:02:04.000Z |
| msrc_cve-2025-68255 | staging: rtl8723bs: fix stack buffer overflow in OnAssocReq IE parsing | 2025-12-02T00:00:00.000Z | 2025-12-17T01:01:59.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200106-0170 | Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remot… | 2024-07-23T21:52:30.595000Z |
| var-201403-0508 | The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.… | 2024-07-23T21:52:28.560000Z |
| var-202205-1319 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T21:52:24.897000Z |
| var-201804-1186 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T21:52:24.271000Z |
| var-201102-0095 | Google Chrome before 9.0.597.94 does not properly perform event handling for animations, … | 2024-07-23T21:52:24.603000Z |
| var-200107-0019 | Cisco routers and switches running IOS 12.0 through 12.2.1 allows a remote attacker to ca… | 2024-07-23T21:51:49.898000Z |
| var-202002-1480 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:51:05.518000Z |
| var-201503-0389 | The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP th… | 2024-07-23T21:51:05.137000Z |
| var-202109-1805 | Malformed requests may cause the server to dereference a NULL pointer. This issue affects… | 2024-07-23T21:51:04.963000Z |
| var-201803-0086 | LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) … | 2024-07-23T21:51:04.545000Z |
| var-202206-1186 | Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may all… | 2024-07-23T21:51:00.840000Z |
| var-201912-1853 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:50:27.591000Z |
| var-201912-0123 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:50:27.004000Z |
| var-201904-0756 | A memory corruption issue was addressed with improved memory handling. This issue affecte… | 2024-07-23T21:50:26.406000Z |
| var-200907-0717 | WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.… | 2024-07-23T21:50:25.062000Z |
| var-202205-1304 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T21:50:24.904000Z |
| var-200810-0142 | The Postfix configuration file in Mac OS X 10.5.5 causes Postfix to be network-accessible… | 2024-07-23T21:50:24.464000Z |
| var-201107-0125 | The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, a… | 2024-07-23T21:50:23.993000Z |
| var-202006-1651 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2024-07-23T21:50:22.831000Z |
| var-200809-0008 | Finder in Apple Mac OS X 10.5 through 10.5.4 does not properly update permission data in … | 2024-07-23T21:50:10.607000Z |
| var-201203-0191 | Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers … | 2024-07-23T21:50:08.937000Z |
| var-201206-0064 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:49:37.613000Z |
| var-202004-2202 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T21:49:25.052000Z |
| var-202207-1485 | An out-of-bounds write issue was addressed with improved input validation. This issue is … | 2024-07-23T21:49:20.877000Z |
| var-201007-0321 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… | 2024-07-23T21:49:20.293000Z |
| var-201803-0099 | The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, whic… | 2024-07-23T21:49:16.122000Z |
| var-200505-0359 | Apple Terminal 1.4.4 allows attackers to execute arbitrary commands via terminal escape s… | 2024-07-23T21:49:11.998000Z |
| var-202003-1782 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-07-23T21:48:40.941000Z |
| var-201806-1486 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T21:48:39.044000Z |
| var-200705-0670 | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.1… | 2024-07-23T21:48:39.239000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-005167 | EL Injection Vulnerability in Hitachi Tuning Manager | 2024-08-15T09:38+09:00 | 2024-08-15T09:38+09:00 |
| jvndb-2016-000124 | WAON service app for Android fails to verify SSL server certificates | 2024-08-15T09:36+09:00 | 2024-08-15T09:36+09:00 |
| jvndb-2024-000083 | Firmware update for RICOH JavaTM Platform resets the TLS configuration | 2024-08-06T15:13+09:00 | 2024-08-06T15:13+09:00 |
| jvndb-2024-000079 | Cybozu Office vulnerable to bypass browsing restrictions in Custom App | 2024-08-06T14:59+09:00 | 2024-08-06T14:59+09:00 |
| jvndb-2024-000082 | Pimax Play and PiTool accept WebSocket connections from unintended endpoints | 2024-08-05T13:58+09:00 | 2024-08-05T13:58+09:00 |
| jvndb-2024-000084 | Multiple vulnerabilities in ZEXELON ZWX-2000CSW2-HN | 2024-08-05T13:46+09:00 | 2024-08-05T13:46+09:00 |
| jvndb-2024-000074 | Multiple vulnerabilities in SKYSEA Client View | 2024-07-29T15:28+09:00 | 2024-07-31T14:12+09:00 |
| jvndb-2024-000077 | FFRI AMC vulnerable to OS command injection | 2024-07-30T16:40+09:00 | 2024-07-30T16:40+09:00 |
| jvndb-2024-000081 | EC-CUBE plugin (for EC-CUBE 4 series) "EC-CUBE Web API Plugin" vulnerable to stored cross-site scripting | 2024-07-30T14:06+09:00 | 2024-07-30T14:06+09:00 |
| jvndb-2024-000080 | EC-CUBE 4 Series improper input validation when installing plugins | 2024-07-30T13:56+09:00 | 2024-07-30T13:56+09:00 |
| jvndb-2024-000028 | Multiple vulnerabilities in SKYSEA Client View | 2024-03-07T16:09+09:00 | 2024-07-29T18:13+09:00 |
| jvndb-2024-000076 | SDoP contains a stack-based buffer overflow vulnerability. | 2024-07-29T17:24+09:00 | 2024-07-29T17:24+09:00 |
| jvndb-2024-003242 | OMRON NJ/NX series vulnerable to insufficient verification of data authenticity | 2024-05-28T12:28+09:00 | 2024-07-26T16:27+09:00 |
| jvndb-2021-000105 | PowerCMS XMLRPC API vulnerable to OS command injection | 2021-11-24T15:47+09:00 | 2024-07-26T15:22+09:00 |
| jvndb-2024-000075 | ORC vulnerable to stack-based buffer overflow | 2024-07-26T13:55+09:00 | 2024-07-26T13:55+09:00 |
| jvndb-2022-000030 | Multiple vulnerabilities in Operation management interface of FUJITSU Network IPCOM | 2022-05-09T15:02+09:00 | 2024-07-18T16:30+09:00 |
| jvndb-2024-000073 | Assimp vulnerable to heap-based buffer overflow | 2024-07-18T13:44+09:00 | 2024-07-18T13:44+09:00 |
| jvndb-2024-000072 | Cybozu Garoon vulnerable to cross-site scripting | 2024-07-16T16:14+09:00 | 2024-07-16T16:14+09:00 |
| jvndb-2024-000071 | FUJITSU Network Edgiot GW1500 vulnerable to path traversal | 2024-07-16T14:41+09:00 | 2024-07-16T14:41+09:00 |
| jvndb-2023-007150 | Multiple vulnerabilities in First Corporation's DVRs | 2023-11-17T17:31+09:00 | 2024-07-11T17:05+09:00 |
| jvndb-2023-000094 | Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" | 2023-09-22T13:51+09:00 | 2024-07-11T16:49+09:00 |
| jvndb-2024-000007 | Multiple Dahua Technology products vulnerable to authentication bypass | 2024-01-18T13:43+09:00 | 2024-07-11T16:10+09:00 |
| jvndb-2024-001882 | Sharp NEC Display Solutions' public displays vulnerable to local file inclusion | 2024-02-07T14:25+09:00 | 2024-07-11T14:27+09:00 |
| jvndb-2024-000070 | Out-of-bounds write vulnerability in Ricoh MFPs and printers | 2024-07-10T14:16+09:00 | 2024-07-10T14:16+09:00 |
| jvndb-2024-000059 | Multiple vulnerabilities in multiple Webmin products | 2024-07-09T14:27+09:00 | 2024-07-09T14:27+09:00 |
| jvndb-2024-000069 | Cleartext transmission issue in TONE store App to TONE store | 2024-07-08T13:43+09:00 | 2024-07-08T13:43+09:00 |
| jvndb-2024-000068 | JP1/Extensible SNMP Agent fails to restrict access permissions | 2024-07-03T14:57+09:00 | 2024-07-03T14:57+09:00 |
| jvndb-2017-000194 | WSR-300HP vulnerable to arbitrary code execution | 2017-08-08T18:07+09:00 | 2024-07-02T17:55+09:00 |
| jvndb-2024-003831 | Multiple TP-Link products vulnerable to OS command injection | 2024-06-28T17:38+09:00 | 2024-06-28T17:38+09:00 |
| jvndb-2024-000067 | "Piccoma" App uses a hard-coded API key for an external service | 2024-06-28T13:18+09:00 | 2024-06-28T13:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-ru-2025:21046-1 | Recommended update for afterburn | 2025-11-18T09:58:24Z | 2025-11-18T09:58:24Z |
| suse-su-2025:4126-1 | Security update for openssl-1_0_0 | 2025-11-18T09:42:49Z | 2025-11-18T09:42:49Z |
| suse-su-2025:4125-1 | Security update for ghostscript | 2025-11-18T09:35:13Z | 2025-11-18T09:35:13Z |
| suse-su-2025:4123-1 | Security update for the Linux Kernel (Live Patch 61 for SUSE Linux Enterprise 12 SP5) | 2025-11-18T02:04:00Z | 2025-11-18T02:04:00Z |
| suse-su-2025:4121-1 | Security update for alloy | 2025-11-17T12:10:11Z | 2025-11-17T12:10:11Z |
| suse-su-2025:4116-1 | Security update for libxml2 | 2025-11-17T07:26:16Z | 2025-11-17T07:26:16Z |
| suse-su-2025:4115-1 | Security update for libxml2 | 2025-11-17T07:25:57Z | 2025-11-17T07:25:57Z |
| suse-su-2025:4112-1 | Security update for openssh | 2025-11-15T22:38:42Z | 2025-11-15T22:38:42Z |
| suse-su-2025:4111-1 | Security update for the Linux Kernel | 2025-11-15T18:38:56Z | 2025-11-15T18:38:56Z |
| suse-su-2025:4110-1 | Security update for bind | 2025-11-14T15:56:20Z | 2025-11-14T15:56:20Z |
| suse-su-2025:4109-1 | Security update for bind | 2025-11-14T15:56:05Z | 2025-11-14T15:56:05Z |
| suse-su-2025:4108-1 | Security update for bind | 2025-11-14T15:55:13Z | 2025-11-14T15:55:13Z |
| suse-su-2025:4107-1 | Security update for bind | 2025-11-14T15:54:30Z | 2025-11-14T15:54:30Z |
| suse-su-2025:21057-1 | Security update for containerd | 2025-11-14T10:08:48Z | 2025-11-14T10:08:48Z |
| suse-su-2025:4104-1 | Security update for libxml2 | 2025-11-14T10:04:07Z | 2025-11-14T10:04:07Z |
| suse-su-2025:4103-1 | Security update for tomcat10 | 2025-11-14T09:56:37Z | 2025-11-14T09:56:37Z |
| suse-su-2025:21044-1 | Security update for openssh | 2025-11-14T09:46:19Z | 2025-11-14T09:46:19Z |
| suse-su-2025:4100-1 | Security update for python-Django | 2025-11-14T09:03:32Z | 2025-11-14T09:03:32Z |
| suse-su-2025:21043-1 | Security update for helm | 2025-11-14T08:40:12Z | 2025-11-14T08:40:12Z |
| suse-su-2025:21042-1 | Security update for containerd | 2025-11-14T08:36:43Z | 2025-11-14T08:36:43Z |
| suse-su-2025:4099-1 | Security update for squid | 2025-11-14T08:23:10Z | 2025-11-14T08:23:10Z |
| suse-su-2025:4098-1 | Security update for openssh8.4 | 2025-11-14T08:22:50Z | 2025-11-14T08:22:50Z |
| suse-su-2025:4097-1 | Security update for openssh | 2025-11-14T08:22:38Z | 2025-11-14T08:22:38Z |
| suse-su-2025:4096-1 | Security update for binutils | 2025-11-14T08:07:40Z | 2025-11-14T08:07:40Z |
| suse-su-2025:4094-1 | Security update for lasso | 2025-11-13T23:34:47Z | 2025-11-13T23:34:47Z |
| suse-su-2025:4091-1 | Security update for cargo-packaging, rust-bindgen | 2025-11-13T16:30:39Z | 2025-11-13T16:30:39Z |
| suse-su-2025:21040-1 | Security update for the Linux Kernel | 2025-11-13T15:32:12Z | 2025-11-13T15:32:12Z |
| suse-su-2025:21056-1 | Security update for the Linux Kernel | 2025-11-13T14:22:56Z | 2025-11-13T14:22:56Z |
| suse-su-2025:4090-1 | Security update for lasso | 2025-11-13T13:02:47Z | 2025-11-13T13:02:47Z |
| suse-su-2025:4087-1 | Security update for netty, netty-tcnative | 2025-11-12T19:35:11Z | 2025-11-12T19:35:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15607-1 | glow-2.1.1-2.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15606-1 | digger-cli-0.6.127-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15605-1 | ansible-11-11.11.0-1.1 on GA media | 2025-10-08T00:00:00Z | 2025-10-08T00:00:00Z |
| opensuse-su-2025:15604-1 | valkey-8.1.4-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15603-1 | matrix-synapse-1.139.1-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15602-1 | gimp-3.0.4-4.1 on GA media | 2025-10-06T00:00:00Z | 2025-10-06T00:00:00Z |
| opensuse-su-2025:15601-1 | chromedriver-141.0.7390.54-1.1 on GA media | 2025-10-05T00:00:00Z | 2025-10-05T00:00:00Z |
| opensuse-su-2025:15600-1 | redis-8.2.2-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15599-1 | haproxy-3.2.6+git0.81568b2d1-1.1 on GA media | 2025-10-04T00:00:00Z | 2025-10-04T00:00:00Z |
| opensuse-su-2025:15598-1 | python311-Django-5.2.7-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15597-1 | logback-1.2.13-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15596-1 | python311-Django4-4.2.25-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15595-1 | libvmtools-devel-13.0.5-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15594-1 | azure-storage-azcopy-10.30.1-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15593-1 | MozillaFirefox-143.0.3-1.1 on GA media | 2025-10-02T00:00:00Z | 2025-10-02T00:00:00Z |
| opensuse-su-2025:15592-1 | libsuricata8_0_1-8.0.1-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15591-1 | jupyter-jupyterlab-4.4.9-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15590-1 | curl-8.16.0-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15589-1 | docker-stable-24.0.9_ce-15.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15588-1 | afterburn-5.9.0.git21.a73f509-2.1 on GA media | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| opensuse-su-2025:15587-1 | ruby3.4-rubygem-rack-2.2-2.2.18-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15586-1 | kubecolor-0.5.2-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15585-1 | kernel-devel-6.16.9-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15584-1 | gimp-3.0.4-3.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15583-1 | cJSON-devel-1.7.19-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15582-1 | tree-sitter-ruby-0.23.1-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15581-1 | traefik2-2.11.29-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15580-1 | postgresql17-17.6-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15579-1 | openbao-2.4.1-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15578-1 | chromedriver-140.0.7339.207-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30433 | Maid Hiring Management System aboutus.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30432 | Maid Hiring Management System search-booking-request.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30431 | COVID19 Testing Management System test-details.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30430 | COVID19 Testing Management System profile.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30429 | COVID19 Testing Management System /patient-report.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30428 | COVID19 Testing Management System password-recovery.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30427 | COVID19 Testing Management System /login.php文件SQL注入漏洞 | 2025-05-13 | 2025-12-10 |
| cnvd-2025-30426 | BP Monitoring Management System edit-family-member.php文件SQL注入漏洞 | 2025-06-10 | 2025-12-10 |
| cnvd-2025-30425 | BP Monitoring Management System registration.php文件SQL注入漏洞 | 2025-06-20 | 2025-12-10 |
| cnvd-2025-30424 | COVID19 Testing Management System Take Action组件跨站脚本漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30423 | COVID19 Testing Management System /search-report-result.php文件代码注入漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30422 | COVID19 Testing Management System输入验证错误漏洞 | 2025-07-01 | 2025-12-10 |
| cnvd-2025-30384 | Claude Code代码执行漏洞 | 2025-12-08 | 2025-12-10 |
| cnvd-2025-30383 | Google Chrome信息泄露漏洞(CNVD-2025-3038304) | 2025-12-10 | 2025-12-10 |
| cnvd-2025-30382 | FreePBX SQL注入漏洞(CNVD-2025-3038208) | 2025-12-10 | 2025-12-10 |
| cnvd-2025-30381 | Student Record System manage-courses.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30380 | Student Record System login.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30379 | Student Record System edit-subject.php文件SQL注入漏洞 | 2024-04-17 | 2025-12-10 |
| cnvd-2025-30378 | Maid Hiring Management System /admin/contactus.php文件跨站脚本漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30377 | Maid Hiring Management System /admin/search-maid.php文件SQL注入漏洞 | 2024-12-30 | 2025-12-10 |
| cnvd-2025-30376 | Student Record System password-recovery.php文件SQL注入漏洞 | 2025-03-07 | 2025-12-10 |
| cnvd-2025-30375 | Student Record System change-password.php文件SQL注入漏洞 | 2025-05-07 | 2025-12-10 |
| cnvd-2025-30374 | Student Record System add-subject.php文件SQL注入漏洞 | 2025-05-14 | 2025-12-10 |
| cnvd-2025-30373 | Student Record System add-course.php文件SQL注入漏洞 | 2025-05-14 | 2025-12-10 |
| cnvd-2025-30372 | Student Record System /login.php文件SQL注入漏洞 | 2025-05-30 | 2025-12-10 |
| cnvd-2025-30371 | Online Shopping Portal Project category.php文件SQL注入漏洞 | 2025-06-06 | 2025-12-10 |
| cnvd-2025-30370 | Student Record system Using PHP and MySQL SQL注入漏洞 | 2025-06-27 | 2025-12-10 |
| cnvd-2025-30369 | Online Shopping Portal Project login.php文件SQL注入漏洞 | 2025-10-13 | 2025-12-10 |
| cnvd-2025-30368 | Maid Hiring Management System maid-hiring.php文件跨站脚本漏洞 | 2025-11-11 | 2025-12-10 |
| cnvd-2025-30367 | Student Record Management System login.php文件SQL注入漏洞 | 2025-11-18 | 2025-12-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0985 | Multiples vulnérabilités dans les produits Axis | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| CERTFR-2025-AVI-0984 | Vulnérabilité dans Bitdefender Endpoint Security Tools pour Mac | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| CERTFR-2025-AVI-0983 | Vulnérabilité dans Synology BeeStation | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| CERTFR-2025-AVI-0982 | Multiples vulnérabilités dans les produits SAP | 2025-11-12T00:00:00.000000 | 2025-11-12T00:00:00.000000 |
| certfr-2025-avi-0981 | Multiples vulnérabilités dans les produits Qnap | 2025-11-10T00:00:00.000000 | 2025-11-10T00:00:00.000000 |
| CERTFR-2025-AVI-0981 | Multiples vulnérabilités dans les produits Qnap | 2025-11-10T00:00:00.000000 | 2025-11-10T00:00:00.000000 |
| certfr-2025-avi-0980 | Multiples vulnérabilités dans les produits IBM | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0979 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0978 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0977 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0976 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0975 | Vulnérabilité dans Elastic Defend | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0980 | Multiples vulnérabilités dans les produits IBM | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0979 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0978 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0977 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0976 | Multiples vulnérabilités dans Microsoft Edge | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| CERTFR-2025-AVI-0975 | Vulnérabilité dans Elastic Defend | 2025-11-07T00:00:00.000000 | 2025-11-07T00:00:00.000000 |
| certfr-2025-avi-0974 | Multiples vulnérabilités dans Apple iOS et iPadOS | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0973 | Multiples vulnérabilités dans Google Chrome | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0972 | Multiples vulnérabilités dans Suricata | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0971 | Vulnérabilité dans Mattermost Server | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0969 | Multiples vulnérabilités dans les produits VMware | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| certfr-2025-avi-0968 | Multiples vulnérabilités dans les produits Cisco | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0974 | Multiples vulnérabilités dans Apple iOS et iPadOS | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0973 | Multiples vulnérabilités dans Google Chrome | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0972 | Multiples vulnérabilités dans Suricata | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0971 | Vulnérabilité dans Mattermost Server | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0969 | Multiples vulnérabilités dans les produits VMware | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| CERTFR-2025-AVI-0968 | Multiples vulnérabilités dans les produits Cisco | 2025-11-06T00:00:00.000000 | 2025-11-06T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2017-ale-017 | Vulnérabilité dans le serveur de messagerie Exim | 2017-11-27T00:00:00.000000 | 2018-02-01T00:00:00.000000 |
| CERTFR-2017-ALE-017 | Vulnérabilité dans le serveur de messagerie Exim | 2017-11-27T00:00:00.000000 | 2018-02-01T00:00:00.000000 |
| certfr-2017-ale-018 | Vulnérabilité dans Apple MacOS High Sierra | 2017-11-29T00:00:00.000000 | 2017-11-30T00:00:00.000000 |
| CERTFR-2017-ALE-018 | Vulnérabilité dans Apple MacOS High Sierra | 2017-11-29T00:00:00.000000 | 2017-11-30T00:00:00.000000 |
| certfr-2017-ale-016 | Campagne de rançongiciel Bad Rabbit | 2017-10-25T00:00:00.000000 | 2017-10-27T00:00:00.000000 |
| CERTFR-2017-ALE-016 | Campagne de rançongiciel Bad Rabbit | 2017-10-25T00:00:00.000000 | 2017-10-27T00:00:00.000000 |
| certfr-2017-ale-014 | Vulnérabilité dans le protocole WPA/WPA2 | 2017-10-18T00:00:00.000000 | 2017-10-19T00:00:00.000000 |
| CERTFR-2017-ALE-014 | Vulnérabilité dans le protocole WPA/WPA2 | 2017-10-18T00:00:00.000000 | 2017-10-19T00:00:00.000000 |
| certfr-2017-ale-015 | Vulnérabilités dans la bibliothèque Infineon RSA | 2017-10-16T00:00:00.000000 | 2017-10-17T00:00:00.000000 |
| CERTFR-2017-ALE-015 | Vulnérabilités dans la bibliothèque Infineon RSA | 2017-10-16T00:00:00.000000 | 2017-10-17T00:00:00.000000 |
| certfr-2017-ale-013 | Présence de code malveillant dans Piriform CCleaner | 2017-09-18T00:00:00.000000 | 2017-10-09T00:00:00.000000 |
| CERTFR-2017-ALE-013 | Présence de code malveillant dans Piriform CCleaner | 2017-09-18T00:00:00.000000 | 2017-10-09T00:00:00.000000 |
| certfr-2017-ale-008 | Multiples vulnérabilités dans Microsoft Windows XP et Windows Server 2003 | 2017-04-14T00:00:00.000000 | 2017-09-06T00:00:00.000000 |
| CERTFR-2017-ALE-008 | Multiples vulnérabilités dans Microsoft Windows XP et Windows Server 2003 | 2017-04-14T00:00:00.000000 | 2017-09-06T00:00:00.000000 |
| certfr-2017-ale-012 | Campagne de maliciels prenant l'apparence d'un rançongiciel à multiples capacités de propagation | 2017-06-27T00:00:00.000000 | 2017-08-03T00:00:00.000000 |
| CERTFR-2017-ALE-012 | Campagne de maliciels prenant l'apparence d'un rançongiciel à multiples capacités de propagation | 2017-06-27T00:00:00.000000 | 2017-08-03T00:00:00.000000 |
| certfr-2017-ale-011 | Campagne de messages électroniques non sollicités de type Jaff | 2017-05-14T00:00:00.000000 | 2017-06-27T00:00:00.000000 |
| certfr-2017-ale-010 | Propagation d'un rançongiciel exploitant les vulnérabilités MS17-010 | 2017-05-12T00:00:00.000000 | 2017-06-27T00:00:00.000000 |
| CERTFR-2017-ALE-011 | Campagne de messages électroniques non sollicités de type Jaff | 2017-05-14T00:00:00.000000 | 2017-06-27T00:00:00.000000 |
| CERTFR-2017-ALE-010 | Propagation d'un rançongiciel exploitant les vulnérabilités MS17-010 | 2017-05-12T00:00:00.000000 | 2017-06-27T00:00:00.000000 |
| certfr-2017-ale-009 | Vulnérabilité dans Microsoft Malware Protection Engine | 2017-05-09T00:00:00.000000 | 2017-05-15T00:00:00.000000 |
| CERTFR-2017-ALE-009 | Vulnérabilité dans Microsoft Malware Protection Engine | 2017-05-09T00:00:00.000000 | 2017-05-15T00:00:00.000000 |
| certfr-2017-ale-005 | Vulnérabilité dans les commutateurs Cisco | 2017-03-20T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| certfr-2017-ale-004 | Vulnérabilité dans Apache Struts | 2017-03-10T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| CERTFR-2017-ALE-005 | Vulnérabilité dans les commutateurs Cisco | 2017-03-20T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| CERTFR-2017-ALE-004 | Vulnérabilité dans Apache Struts | 2017-03-10T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| certfr-2017-ale-007 | Vulnérabilité dans Microsoft Office | 2017-04-10T00:00:00.000000 | 2017-04-12T00:00:00.000000 |
| CERTFR-2017-ALE-007 | Vulnérabilité dans Microsoft Office | 2017-04-10T00:00:00.000000 | 2017-04-12T00:00:00.000000 |
| certfr-2017-ale-006 | Multiples vulnérabilités dans SCADA Siemens RUGGEDCOM ROX I | 2017-03-29T00:00:00.000000 | 2017-03-29T00:00:00.000000 |
| CERTFR-2017-ALE-006 | Multiples vulnérabilités dans SCADA Siemens RUGGEDCOM ROX I | 2017-03-29T00:00:00.000000 | 2017-03-29T00:00:00.000000 |