Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-64210 |
5.4 (3.1)
|
WordPress Masterstudy Elementor Widgets plugin <= 1.2.… |
StylemixThemes |
Masterstudy Elementor Widgets |
2025-10-29T08:38:07.975Z | 2026-01-20T14:28:20.038Z |
| CVE-2025-64208 |
6.5 (3.1)
|
WordPress Jannah - Extensions plugin <= 1.1.4 - Cross … |
TieLabs |
Jannah - Extensions |
2025-10-29T08:38:07.521Z | 2026-01-20T14:28:20.069Z |
| CVE-2025-64207 |
7.1 (3.1)
|
WordPress Jannah theme <= 7.6.0 - Cross Site Scripting… |
TieLabs |
Jannah |
2025-12-18T07:22:11.630Z | 2026-01-20T14:28:20.368Z |
| CVE-2025-64204 |
6.5 (3.1)
|
WordPress SmartMag theme <= 10.3.1 - Cross Site Script… |
ThemeSphere |
SmartMag |
2025-10-29T08:38:07.091Z | 2026-01-20T14:28:20.029Z |
| CVE-2025-64241 |
4.3 (3.1)
|
WordPress WP Coupons and Deals plugin <= 3.2.4 - Broke… |
Imtiaz Rayhan |
WP Coupons and Deals |
2025-12-16T08:12:47.928Z | 2026-01-20T14:28:19.953Z |
| CVE-2025-64239 |
4.3 (3.1)
|
WordPress RTL Tester plugin <= 1.2 - Cross Site Reques… |
Yoav Farhi |
RTL Tester |
2025-12-16T08:12:47.533Z | 2026-01-20T14:28:19.955Z |
| CVE-2025-64237 |
4.3 (3.1)
|
WordPress Quick Interest Slider plugin <= 3.1.5 - Cros… |
Graham |
Quick Interest Slider |
2025-12-16T08:12:47.167Z | 2026-01-20T14:28:19.971Z |
| CVE-2025-64236 |
9.8 (3.1)
|
WordPress Tuturn plugin < 3.6 - Broken Authentication … |
AmentoTech |
Tuturn |
2025-12-18T16:21:48.796Z | 2026-01-20T14:28:19.967Z |
| CVE-2025-64234 |
4.3 (3.1)
|
WordPress Evergreen Content Poster plugin <= 1.4.5 - B… |
Evergreen Content Poster |
Evergreen Content Poster |
2025-10-29T08:38:11.964Z | 2026-01-20T14:28:19.953Z |
| CVE-2025-64232 |
7.1 (3.1)
|
WordPress Import from YML plugin <= 3.1.17 - Cross Sit… |
icopydoc |
Import from YML |
2025-11-06T15:56:12.576Z | 2026-01-20T14:28:19.990Z |
| CVE-2025-64229 |
4.3 (3.1)
|
WordPress Client Invoicing by Sprout Invoices plugin <… |
BoldGrid |
Client Invoicing by Sprout Invoices |
2025-10-29T08:38:11.498Z | 2026-01-20T14:28:19.998Z |
| CVE-2025-64228 |
4.3 (3.1)
|
WordPress SUMO Affiliates Pro plugin <= 11.0.0 - Sensi… |
FantasticPlugins |
SUMO Affiliates Pro |
2025-10-29T08:38:11.052Z | 2026-01-20T14:28:19.952Z |
| CVE-2025-64220 |
6.5 (3.1)
|
WordPress Rey Core plugin <= 3.1.8 - Cross Site Script… |
ReyCommerce |
Rey Core |
2025-10-29T08:38:10.174Z | 2026-01-20T14:28:19.951Z |
| CVE-2025-64219 |
4.3 (3.1)
|
WordPress Business Directory plugin <= 6.4.18 - Broken… |
Strategy11 Team |
Business Directory |
2025-10-29T08:38:09.728Z | 2026-01-20T14:28:19.940Z |
| CVE-2025-64213 |
7.5 (3.1)
|
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Sensit… |
StylemixThemes |
MasterStudy LMS Pro |
2025-12-18T07:22:11.993Z | 2026-01-20T14:28:19.977Z |
| CVE-2025-64212 |
5.4 (3.1)
|
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Broken… |
StylemixThemes |
MasterStudy LMS Pro |
2025-10-29T08:38:08.827Z | 2026-01-20T14:28:19.958Z |
| CVE-2025-64209 |
7.5 (3.1)
|
WordPress Masterstudy theme < 4.8.122 - Broken Access … |
StylemixThemes |
Masterstudy |
2025-12-18T07:22:11.805Z | 2026-01-20T14:28:19.877Z |
| CVE-2025-64206 |
9.8 (3.1)
|
WordPress Jannah theme <= 7.6.0 - PHP Object Injection… |
TieLabs |
Jannah |
2025-12-18T07:22:11.440Z | 2026-01-20T14:28:19.907Z |
| CVE-2025-64202 |
6.5 (3.1)
|
WordPress Sahifa theme < 5.8.6 - Cross Site Scripting … |
TieLabs |
Sahifa |
2025-10-29T08:38:06.577Z | 2026-01-20T14:28:19.577Z |
| CVE-2025-64201 |
4.3 (3.1)
|
WordPress PowerPress Podcasting plugin <= 11.13.12 - C… |
blubrry |
PowerPress Podcasting |
2025-10-29T08:38:06.132Z | 2026-01-20T14:28:19.584Z |
| CVE-2025-64200 |
5.9 (3.1)
|
WordPress Email Template Customizer for WooCommerce pl… |
VillaTheme |
Email Template Customizer for WooCommerce |
2025-10-29T08:38:05.654Z | 2026-01-20T14:28:19.586Z |
| CVE-2025-64199 |
5.3 (3.1)
|
WordPress wpresidence theme <= 5.3.2 - Broken Access C… |
WpEstate |
wpresidence |
2025-10-29T08:38:05.202Z | 2026-01-20T14:28:19.491Z |
| CVE-2025-64198 |
7.1 (3.1)
|
WordPress Easy Social Share Buttons plugin < 10.7.1 - … |
appscreo |
Easy Social Share Buttons |
2025-11-06T15:56:09.273Z | 2026-01-20T14:28:19.492Z |
| CVE-2025-64197 |
6.5 (3.1)
|
WordPress Rehub theme < 19.9.9.1 - Cross Site Scriptin… |
sizam |
Rehub |
2025-10-29T08:38:04.636Z | 2026-01-20T14:28:19.456Z |
| CVE-2025-64196 |
7.1 (3.1)
|
WordPress Booster for WooCommerce plugin <= 7.2.5 - Cr… |
Pluggabl |
Booster for WooCommerce |
2025-11-06T15:56:07.302Z | 2026-01-20T14:28:19.411Z |
| CVE-2025-64195 |
7.5 (3.1)
|
WordPress Eduma theme <= 5.7.6 - Local File Inclusion … |
ThimPress |
Eduma |
2025-10-29T08:38:04.034Z | 2026-01-20T14:28:19.495Z |
| CVE-2025-64194 |
6.5 (3.1)
|
WordPress Eduma theme <= 5.7.6 - Cross Site Scripting … |
ThimPress |
Eduma |
2025-10-29T08:38:03.614Z | 2026-01-20T14:28:19.461Z |
| CVE-2025-64193 |
7.5 (3.1)
|
WordPress XStore theme < 9.6.1 - Local File Inclusion … |
8theme |
XStore |
2025-12-18T07:22:10.879Z | 2026-01-20T14:28:19.452Z |
| CVE-2025-64192 |
6.3 (3.1)
|
WordPress XStore theme < 9.6 - Broken Access Control v… |
8theme |
XStore |
2025-12-18T07:22:10.694Z | 2026-01-20T14:28:19.406Z |
| CVE-2025-64191 |
7.1 (3.1)
|
WordPress XStore theme < 9.6.1 - Cross Site Scripting … |
8theme |
XStore |
2025-12-18T07:22:10.489Z | 2026-01-20T14:28:19.459Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-32104 |
4.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.18.1 - Cross Site … |
XLPlugins |
NextMove Lite |
2024-04-15T08:43:16.358Z | 2024-08-02T02:06:43.592Z |
| CVE-2025-52735 |
7.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-22T14:32:22.345Z | 2026-01-20T14:28:08.264Z |
| CVE-2025-15503 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System co… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T09:02:06.233Z | 2026-01-12T14:37:45.873Z |
| CVE-2025-62969 |
6.5 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-27T01:34:14.860Z | 2026-01-20T14:28:17.472Z |
| CVE-2022-50501 |
N/A
|
media: coda: Add check for dcoda_iram_alloc |
Linux |
Linux |
2025-10-04T15:43:51.498Z | 2025-10-04T15:43:51.498Z |
| CVE-2022-50503 |
N/A
|
mtd: lpddr2_nvm: Fix possible null-ptr-deref |
Linux |
Linux |
2025-10-04T15:43:52.845Z | 2025-10-04T15:43:52.845Z |
| CVE-2022-50504 |
N/A
|
powerpc/rtas: avoid scheduling in rtas_os_term() |
Linux |
Linux |
2025-10-04T15:43:53.523Z | 2025-12-23T13:29:42.710Z |
| CVE-2025-15502 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Sangfor Operation and Maintenance Management System se… |
Sangfor |
Operation and Maintenance Management System |
2026-01-10T08:02:06.438Z | 2026-01-12T14:38:32.534Z |
| CVE-2025-15501 |
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
|
Sangfor Operation and Maintenance Management System ge… |
Sangfor |
Operation and Maintenance Management System |
2026-01-09T22:32:05.839Z | 2026-01-12T19:14:37.055Z |
| CVE-2024-32706 |
8.5 (3.1)
|
WordPress ARForms plugin <= 6.4 - Auth. SQL Injection … |
Repute info systems |
ARForms |
2024-04-24T08:12:03.672Z | 2024-08-02T02:20:35.134Z |
| CVE-2024-32702 |
7.1 (3.1)
|
WordPress ARForms plugin <= 6.4 - Reflected Cross Site… |
Repute info systems |
ARForms |
2024-04-24T10:13:23.385Z | 2024-08-02T02:20:34.481Z |
| CVE-2024-54216 |
7.7 (3.1)
|
WordPress ARForms plugin <= 6.4.1 - Arbitrary File Rea… |
Repute InfoSystems |
ARForms |
2024-12-06T13:07:17.500Z | 2024-12-20T13:06:44.001Z |
| CVE-2024-54217 |
5.4 (3.1)
|
WordPress ARForms plugin <= 6.4.1 - Plugin Settings Ch… |
Repute info systems |
ARForms |
2024-12-09T12:58:59.338Z | 2024-12-09T18:37:23.310Z |
| CVE-2025-14071 |
7.5 (3.1)
|
Live Composer – Free WordPress Website Builder <= 2.0.… |
livecomposer |
Live Composer – Free WordPress Website Builder |
2025-12-21T02:20:31.199Z | 2026-01-22T18:15:30.101Z |
| CVE-2025-10180 |
6.4 (3.1)
|
Markdown Shortcode <= 0.2.1 - Authenticated (Contribut… |
jhoppe |
Markdown Shortcode |
2025-09-26T06:43:29.077Z | 2026-01-22T18:11:25.433Z |
| CVE-2026-0892 |
9.8 (3.1)
|
Memory safety bugs fixed in Firefox 147 and Thunderbird 147 |
Mozilla |
Firefox |
2026-01-13T13:30:59.874Z | 2026-01-15T09:31:17.329Z |
| CVE-2026-0891 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.7, Thunder… |
Mozilla |
Firefox |
2026-01-13T13:30:59.454Z | 2026-01-15T09:31:16.819Z |
| CVE-2026-0890 |
5.4 (3.1)
|
Spoofing issue in the DOM: Copy & Paste and Drag & Dro… |
Mozilla |
Firefox |
2026-01-13T13:30:59.089Z | 2026-01-15T15:30:48.870Z |
| CVE-2026-0889 |
7.5 (3.1)
|
Denial-of-service in the DOM: Service Workers component |
Mozilla |
Firefox |
2026-01-13T13:30:58.675Z | 2026-01-15T09:31:15.710Z |
| CVE-2026-0888 |
5.3 (3.1)
|
Information disclosure in the XML component |
Mozilla |
Firefox |
2026-01-13T13:30:58.296Z | 2026-01-15T09:31:15.094Z |
| CVE-2026-0887 |
4.3 (3.1)
|
Clickjacking issue, information disclosure in the PDF … |
Mozilla |
Firefox |
2026-01-13T13:30:57.847Z | 2026-01-15T15:32:44.439Z |
| CVE-2022-50496 |
N/A
|
dm cache: Fix UAF in destroy() |
Linux |
Linux |
2025-10-04T15:43:47.948Z | 2025-10-04T15:43:47.948Z |
| CVE-2026-0886 |
5.3 (3.1)
|
Incorrect boundary conditions in the Graphics component |
Mozilla |
Firefox |
2026-01-13T13:30:57.400Z | 2026-01-15T15:34:33.932Z |
| CVE-2026-0883 |
5.3 (3.1)
|
Information disclosure in the Networking component |
Mozilla |
Firefox |
2026-01-13T13:30:56.043Z | 2026-01-15T09:31:12.339Z |
| CVE-2026-0884 |
9.8 (3.1)
|
Use-after-free in the JavaScript Engine component |
Mozilla |
Firefox |
2026-01-13T13:30:56.543Z | 2026-01-15T09:31:12.864Z |
| CVE-2026-0885 |
6.5 (3.1)
|
Use-after-free in the JavaScript: GC component |
Mozilla |
Firefox |
2026-01-13T13:30:56.939Z | 2026-01-15T09:31:13.413Z |
| CVE-2026-0878 |
8 (3.1)
|
Sandbox escape due to incorrect boundary conditions in… |
Mozilla |
Firefox |
2026-01-13T13:30:53.697Z | 2026-01-15T09:31:09.491Z |
| CVE-2026-0877 |
8.1 (3.1)
|
Mitigation bypass in the DOM: Security component |
Mozilla |
Firefox |
2026-01-13T13:30:52.979Z | 2026-01-15T09:31:08.828Z |
| CVE-2026-0881 |
10 (3.1)
|
Sandbox escape in the Messaging System component |
Mozilla |
Firefox |
2026-01-13T13:30:55.122Z | 2026-01-15T09:31:11.249Z |
| CVE-2026-0513 |
4.7 (3.1)
|
Open Redirect Vulnerability in SAP Supplier Relationsh… |
SAP_SE |
SAP Supplier Relationship Management (SICF Handler in SRM Catalog) |
2026-01-13T01:15:57.635Z | 2026-01-13T14:40:20.471Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2022-50496 | In the Linux kernel, the following vulnerability has been resolved: dm cache: Fix UAF in destroy()… | 2025-10-04T16:15:46.657 | 2026-01-22T19:06:12.297 |
| fkie_cve-2026-0886 | Incorrect boundary conditions in the Graphics component. This vulnerability affects Firefox < 147, … | 2026-01-13T14:16:39.140 | 2026-01-22T19:05:46.630 |
| fkie_cve-2026-0883 | Information disclosure in the Networking component. This vulnerability affects Firefox < 147, Firef… | 2026-01-13T14:16:38.853 | 2026-01-22T19:03:40.607 |
| fkie_cve-2026-0884 | Use-after-free in the JavaScript Engine component. This vulnerability affects Firefox < 147, Firefo… | 2026-01-13T14:16:38.950 | 2026-01-22T19:02:41.157 |
| fkie_cve-2026-0885 | Use-after-free in the JavaScript: GC component. This vulnerability affects Firefox < 147, Firefox E… | 2026-01-13T14:16:39.050 | 2026-01-22T19:01:42.443 |
| fkie_cve-2026-0878 | Sandbox escape due to incorrect boundary conditions in the Graphics: CanvasWebGL component. This vu… | 2026-01-13T14:16:38.367 | 2026-01-22T18:59:48.930 |
| fkie_cve-2026-0877 | Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 147, Firefox… | 2026-01-13T14:16:38.270 | 2026-01-22T18:52:01.917 |
| fkie_cve-2026-0881 | Sandbox escape in the Messaging System component. This vulnerability affects Firefox < 147 and Thun… | 2026-01-13T14:16:38.657 | 2026-01-22T18:50:33.053 |
| fkie_cve-2026-0513 | Due to an Open Redirect Vulnerability in SAP Supplier Relationship Management (SICF Handler in SRM … | 2026-01-13T02:15:53.957 | 2026-01-22T18:48:53.343 |
| fkie_cve-2026-0506 | Due to a Missing Authorization Check vulnerability in Application Server ABAP and ABAP Platform, an… | 2026-01-13T02:15:53.277 | 2026-01-22T18:48:00.860 |
| fkie_cve-2026-0500 | Due to the usage of vulnerable third party component in SAP Wily Introscope Enterprise Manager (Wor… | 2026-01-13T02:15:52.633 | 2026-01-22T18:47:22.450 |
| fkie_cve-2026-0882 | Use-after-free in the IPC component. This vulnerability affects Firefox < 147, Firefox ESR < 115.32… | 2026-01-13T14:16:38.750 | 2026-01-22T18:46:44.603 |
| fkie_cve-2025-29329 | Buffer Overflow in the ippprint (Internet Printing Protocol) service in Sagemcom F@st 3686 MAGYAR_4… | 2026-01-12T22:16:07.660 | 2026-01-22T18:46:41.067 |
| fkie_cve-2021-41074 | A CSRF issue in index.php in QloApps hotel eCommerce 1.5.1 allows an attacker to change the admin's… | 2026-01-12T21:15:57.340 | 2026-01-22T18:45:07.997 |
| fkie_cve-2026-0880 | Sandbox escape due to integer overflow in the Graphics component. This vulnerability affects Firefo… | 2026-01-13T14:16:38.557 | 2026-01-22T18:44:44.393 |
| fkie_cve-2026-0498 | SAP S/4HANA (Private Cloud and On-Premise) allows an attacker with admin privileges to exploit a vu… | 2026-01-13T02:15:52.300 | 2026-01-22T18:44:20.380 |
| fkie_cve-2026-0879 | Sandbox escape due to incorrect boundary conditions in the Graphics component. This vulnerability a… | 2026-01-13T14:16:38.463 | 2026-01-22T18:43:00.980 |
| fkie_cve-2025-38694 | In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: dib7090p… | 2025-09-04T16:15:37.750 | 2026-01-22T18:40:08.380 |
| fkie_cve-2025-38670 | In the Linux kernel, the following vulnerability has been resolved: arm64/entry: Mask DAIF in cpu_… | 2025-08-22T16:15:42.547 | 2026-01-22T18:39:45.313 |
| fkie_cve-2025-38560 | In the Linux kernel, the following vulnerability has been resolved: x86/sev: Evict cache lines dur… | 2025-08-19T17:15:32.370 | 2026-01-22T18:39:27.840 |
| fkie_cve-2025-38540 | In the Linux kernel, the following vulnerability has been resolved: HID: quirks: Add quirk for 2 C… | 2025-08-16T12:15:29.830 | 2026-01-22T18:39:18.730 |
| fkie_cve-2025-38521 | In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Fix kernel cr… | 2025-08-16T11:15:45.413 | 2026-01-22T18:38:56.827 |
| fkie_cve-2025-38514 | In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix oops due to non-exi… | 2025-08-16T11:15:44.510 | 2026-01-22T18:38:45.840 |
| fkie_cve-2025-38503 | In the Linux kernel, the following vulnerability has been resolved: btrfs: fix assertion when buil… | 2025-08-16T11:15:42.373 | 2026-01-22T18:37:38.983 |
| fkie_cve-2022-49509 | In the Linux kernel, the following vulnerability has been resolved: media: i2c: max9286: fix kerne… | 2025-02-26T07:01:27.017 | 2026-01-22T18:31:54.873 |
| fkie_cve-2024-50394 | An improper certificate validation vulnerability has been reported to affect Helpdesk. If exploited… | 2025-03-07T17:15:19.327 | 2026-01-22T18:30:58.937 |
| fkie_cve-2024-39538 | A Buffer Copy without Checking Size of Input vulnerability in the PFE management daemon (evo-pfeman… | 2024-07-11T17:15:12.413 | 2026-01-22T18:29:22.077 |
| fkie_cve-2024-39537 | An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Juniper Net… | 2024-07-11T17:15:11.843 | 2026-01-22T18:29:03.000 |
| fkie_cve-2025-11837 | An improper control of generation of code vulnerability has been reported to affect Malware Remover… | 2026-01-02T16:15:48.403 | 2026-01-22T18:28:22.310 |
| fkie_cve-2025-59384 | A path traversal vulnerability has been reported to affect Qfiling. The remote attackers can then e… | 2026-01-02T16:17:00.160 | 2026-01-22T18:23:46.007 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-j89p-93xp-xgv5 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-gjfp-qmj4-p9mv |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Accessibility Toolkit by WebYes accessibility-plus… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-6697-8cc9-pq2x |
5.4 (3.1)
|
Missing Authorization vulnerability in ThemeAtelier Better Chat Support for Messenger better-chat-s… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-3qpq-4m92-9c3w |
6.6 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-3cxp-vv37-hxmm |
5.3 (3.1)
|
Missing Authorization vulnerability in octolize Cart Weight for WooCommerce woo-cart-weight allows … | 2025-11-21T15:31:28Z | 2026-01-20T15:31:57Z |
| ghsa-xrf2-cmw5-8q98 |
4.3 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-x83m-pwr6-93c3 |
4.3 (3.1)
|
Missing Authorization vulnerability in Stiofan UsersWP userswp allows Exploiting Incorrectly Config… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-x62h-x4vq-47q9 |
5.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Syed Balkhi Giveaways and Contests by RafflePres… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-whwj-99fj-jwg3 |
4.3 (3.1)
|
Missing Authorization vulnerability in magepeopleteam WpEvently mage-eventpress allows Exploiting I… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-w59g-xprj-7jw4 |
5.3 (3.1)
|
Missing Authorization vulnerability in Property Hive PropertyHive propertyhive allows Exploiting In… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-w57g-6g26-8m7v |
4.3 (3.1)
|
Missing Authorization vulnerability in Themeisle PPOM for WooCommerce woocommerce-product-addon all… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-rmpq-8rrx-v2xv |
5.3 (3.1)
|
Missing Authorization vulnerability in Jegstudio Gutenverse gutenverse allows Exploiting Incorrectl… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-r6w9-xw9v-7737 |
4.3 (3.1)
|
Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-q7wv-x8q8-p7r5 |
4.3 (3.1)
|
Missing Authorization vulnerability in tychesoftwares Custom Order Numbers for WooCommerce custom-o… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-q3xg-fpwh-277q |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Igor Jerosimić I Order Terms i-order-terms allow… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-pvvx-8727-hxpg |
5.3 (3.1)
|
Missing Authorization vulnerability in Cozy Vision SMS Alert Order Notifications sms-alert allows E… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-ph4f-5qx9-mmf8 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-pchg-4wrm-9vgc |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Product Feed for WooCommerce webtoffee-product-fee… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-mc2f-6pf4-67j7 |
3.7 (3.1)
|
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Frank Goossens WP YouTube Lyte… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-m989-x9wm-g6p2 |
4.3 (3.1)
|
Missing Authorization vulnerability in WebToffee Order Export & Order Import for WooCommerce order-… | 2025-11-13T12:31:42Z | 2026-01-20T15:31:56Z |
| ghsa-jw6h-h7r6-gcp8 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-jpcx-8gp4-xh25 |
4.3 (3.1)
|
Missing Authorization vulnerability in Shahjahan Jewel FluentCommunity fluent-community allows Expl… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-jc9r-j5j5-r5w9 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Craig Hewitt Seriously Simple Podcasting serious… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-hvj5-hw3p-69rg |
4.3 (3.1)
|
Missing Authorization vulnerability in Essential Plugin Featured Post Creative featured-post-creati… | 2025-11-21T15:31:27Z | 2026-01-20T15:31:56Z |
| ghsa-h63r-3947-2f58 |
5.4 (3.1)
|
Missing Authorization vulnerability in jgwhite33 WP Google Review Slider wp-google-places-review-sl… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-gv8g-jhvc-8p4r |
5.3 (3.1)
|
Missing Authorization vulnerability in Craig Hewitt Seriously Simple Podcasting seriously-simple-po… | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-gjc9-grw9-5m5q |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:56Z |
| ghsa-gg7q-3472-29g2 |
6.3 (3.1)
|
Missing Authorization vulnerability in jetmonsters JetFormBuilder jetformbuilder allows Exploiting … | 2025-11-13T12:31:42Z | 2026-01-20T15:31:56Z |
| ghsa-fp7c-m64v-c7q8 |
4.3 (3.1)
|
Missing Authorization vulnerability in wpWax Legal Pages legal-pages allows Exploiting Incorrectly … | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ghsa-cp5g-45qq-c596 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-21T15:31:26Z | 2026-01-20T15:31:56Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.853713Z |
| gsd-2024-31634 | Cross Site Scripting (XSS) vulnerability in Xunruicms versions 4.6.3 and before, allows r… | 2024-04-11T05:03:20.731170Z |
| gsd-2024-31633 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.532388Z |
| gsd-2024-31632 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.628047Z |
| gsd-2024-31631 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.775165Z |
| gsd-2024-31630 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.869723Z |
| gsd-2024-31629 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.522483Z |
| gsd-2024-31628 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.683254Z |
| gsd-2024-31627 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.729344Z |
| gsd-2024-31626 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.774178Z |
| gsd-2024-31625 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.655822Z |
| gsd-2024-31624 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.762421Z |
| gsd-2024-31623 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.603060Z |
| gsd-2024-31622 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.648196Z |
| gsd-2024-31621 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.856208Z |
| gsd-2024-31620 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.769929Z |
| gsd-2024-31619 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.732113Z |
| gsd-2024-31618 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.750983Z |
| gsd-2024-31617 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.726605Z |
| gsd-2024-31616 | An issue discovered in RG-RSR10-01G-T(W)-S and RG-RSR10-01G-T(WA)-S routers with firmware… | 2024-04-11T05:03:20.550466Z |
| gsd-2024-31615 | ThinkCMF 6.0.9 is vulnerable to File upload via UeditorController.php. | 2024-04-11T05:03:20.548752Z |
| gsd-2024-31614 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.693025Z |
| gsd-2024-31613 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.629823Z |
| gsd-2024-31612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.757380Z |
| gsd-2024-31611 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.883669Z |
| gsd-2024-31610 | File Upload vulnerability in the function for employees to upload avatars in Code-Project… | 2024-04-11T05:03:20.566191Z |
| gsd-2024-31609 | Cross Site Scripting (XSS) vulnerability in BOSSCMS v3.10 allows attackers to run arbitra… | 2024-04-11T05:03:20.678512Z |
| gsd-2024-31608 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.645358Z |
| gsd-2024-31607 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.687109Z |
| gsd-2024-31606 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.850455Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-0000-REVERSING-LABS-4933C457BC45C97A | 2025-12-23T08:31:03Z | 2025-12-23T08:31:03Z | |
| mal-0000-reversing-labs-f37c9ebef9bc409e | 2025-12-23T08:31:02Z | 2025-12-23T08:31:02Z | |
| MAL-0000-REVERSING-LABS-F37C9EBEF9BC409E | 2025-12-23T08:31:02Z | 2025-12-23T08:31:02Z | |
| mal-0000-reversing-labs-07414ae03b10e9df | 2025-12-23T08:31:00Z | 2025-12-23T08:31:00Z | |
| MAL-0000-REVERSING-LABS-07414AE03B10E9DF | 2025-12-23T08:31:00Z | 2025-12-23T08:31:00Z | |
| mal-0000-reversing-labs-aea0204d7895e874 | 2025-12-23T08:30:37Z | 2025-12-23T08:30:37Z | |
| MAL-0000-REVERSING-LABS-AEA0204D7895E874 | 2025-12-23T08:30:37Z | 2025-12-23T08:30:37Z | |
| mal-0000-reversing-labs-2bc4df2d0bd45ac6 | 2025-12-23T08:30:36Z | 2025-12-23T08:30:36Z | |
| MAL-0000-REVERSING-LABS-2BC4DF2D0BD45AC6 | 2025-12-23T08:30:36Z | 2025-12-23T08:30:36Z | |
| mal-0000-reversing-labs-9fb1aedcf7d6d180 | 2025-12-23T08:30:35Z | 2025-12-23T08:30:35Z | |
| MAL-0000-REVERSING-LABS-9FB1AEDCF7D6D180 | 2025-12-23T08:30:35Z | 2025-12-23T08:30:35Z | |
| mal-0000-reversing-labs-0ddebfd5f0b42fad | 2025-12-23T08:30:21Z | 2025-12-23T08:30:21Z | |
| MAL-0000-REVERSING-LABS-0DDEBFD5F0B42FAD | 2025-12-23T08:30:21Z | 2025-12-23T08:30:21Z | |
| mal-0000-reversing-labs-a43b76be10970d81 | 2025-12-23T08:30:17Z | 2025-12-23T08:30:17Z | |
| MAL-0000-REVERSING-LABS-A43B76BE10970D81 | 2025-12-23T08:30:17Z | 2025-12-23T08:30:17Z | |
| mal-0000-reversing-labs-2baff92083ec620c | 2025-12-23T08:30:14Z | 2025-12-23T08:30:14Z | |
| MAL-0000-REVERSING-LABS-2BAFF92083EC620C | 2025-12-23T08:30:14Z | 2025-12-23T08:30:14Z | |
| mal-0000-reversing-labs-818df27e879924b1 | 2025-12-23T08:30:06Z | 2025-12-23T08:30:06Z | |
| MAL-0000-REVERSING-LABS-818DF27E879924B1 | 2025-12-23T08:30:06Z | 2025-12-23T08:30:06Z | |
| mal-0000-reversing-labs-9796e552c469adab | 2025-12-23T08:30:05Z | 2025-12-23T08:30:05Z | |
| MAL-0000-REVERSING-LABS-9796E552C469ADAB | 2025-12-23T08:30:05Z | 2025-12-23T08:30:05Z | |
| mal-0000-reversing-labs-28ed9c1bedc0b9e8 | 2025-12-23T08:30:03Z | 2025-12-23T08:30:03Z | |
| MAL-0000-REVERSING-LABS-28ED9C1BEDC0B9E8 | 2025-12-23T08:30:03Z | 2025-12-23T08:30:03Z | |
| mal-0000-reversing-labs-20dcc48828b1cef7 | 2025-12-23T08:30:02Z | 2025-12-23T08:30:02Z | |
| MAL-0000-REVERSING-LABS-20DCC48828B1CEF7 | 2025-12-23T08:30:02Z | 2025-12-23T08:30:02Z | |
| mal-0000-reversing-labs-3f0d38854c965bbf | 2025-12-23T08:30:01Z | 2025-12-23T08:30:01Z | |
| MAL-0000-REVERSING-LABS-3F0D38854C965BBF | 2025-12-23T08:30:01Z | 2025-12-23T08:30:01Z | |
| mal-0000-reversing-labs-aa5e6fad267ae26f | 2025-12-23T08:29:59Z | 2025-12-23T08:29:59Z | |
| MAL-0000-REVERSING-LABS-AA5E6FAD267AE26F | 2025-12-23T08:29:59Z | 2025-12-23T08:29:59Z | |
| mal-0000-reversing-labs-db2a34ba4e632bea | 2025-12-23T08:29:51Z | 2025-12-23T08:29:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3652 | Microsoft SystemCenter: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3651 | Microsoft Muzic: Schwachstelle ermöglicht Codeausführung | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3650 | AMD Prozessoren: Schwachstelle ermöglicht Manipulation von Daten | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3649 | Microsoft Office: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3580 | Android Patchday Dezember 2024: Mehrere Schwachstellen | 2024-12-02T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3555 | VMware Aria Operations: Mehrere Schwachstellen | 2024-11-26T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3126 | Intel TDX Module Firmware: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-10-08T22:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-1362 | Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und Dateimanipulation | 2024-06-11T22:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-0692 | libvirt: Schwachstelle ermöglicht Denial of Service | 2024-03-21T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-0015 | Linux-Kernel (bluetooth): Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 2024-01-04T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2023-1872 | libvirt: Schwachstelle ermöglicht Denial of Service | 2023-07-24T22:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2023-1209 | libvirt: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 2023-05-14T22:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2022-0319 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-02-06T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2024-3648 | Red Hat Enterprise Linux pki-core: Mehrere Schwachstellen | 2021-03-15T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3647 | Dell Avamar: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3646 | Autodesk FBX SDK: Schwachstelle ermöglicht Codeausführung | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3645 | Barco ClickShare: Schwachstelle ermöglicht Codeausführung | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3644 | Dell OpenManage Server Administrator: Mehrere Schwachstellen | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3643 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3642 | Qlik Sense: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3641 | Apache Superset: Mehrere Schwachstellen | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3640 | SAP Patchday Dezember 2024: Mehrere Schwachstellen | 2024-12-09T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3638 | Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung | 2019-08-19T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-3520 | Drupal: Mehrere Schwachstellen | 2024-11-20T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2161 | AngularJS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-17T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2024-2089 | Angular: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-09-09T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2023-2589 | avahi: Mehre Schwachstellen | 2023-10-08T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1071 | avahi: Schwachstelle ermöglicht Denial of Service | 2023-04-24T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2022-2258 | RabbitMQ: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2021-06-28T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1944 | Red Hat Enterprise Linux (pki-core): Schwachstelle ermöglicht Offenlegung von Informationen | 2022-11-02T23:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2009:1615 | Red Hat Security Advisory: xerces-j2 security update | 2009-11-30T15:11:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1582 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-11-12T18:15:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1505 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2009-10-14T16:08:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1428 | Red Hat Security Advisory: xmlsec1 security update | 2009-09-08T15:43:00+00:00 | 2026-01-28T22:33:59+00:00 |
| rhsa-2009:1236 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2009-08-28T08:57:00+00:00 | 2026-01-28T22:33:58+00:00 |
| rhsa-2009:1201 | Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update | 2009-08-06T21:14:00+00:00 | 2026-01-28T22:33:58+00:00 |
| rhsa-2009:1200 | Red Hat Security Advisory: java-1.6.0-sun security update | 2009-08-06T20:41:00+00:00 | 2026-01-28T22:33:58+00:00 |
| rhsa-2009:1199 | Red Hat Security Advisory: java-1.5.0-sun security update | 2009-08-06T20:38:00+00:00 | 2026-01-28T22:33:57+00:00 |
| rhsa-2009:0466 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2009-05-07T11:45:00+00:00 | 2026-01-28T22:33:57+00:00 |
| rhsa-2008:1025 | Red Hat Security Advisory: java-1.5.0-sun security update | 2008-12-04T15:45:00+00:00 | 2026-01-28T22:33:56+00:00 |
| rhsa-2009:0369 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-03-25T14:52:00+00:00 | 2026-01-28T22:33:55+00:00 |
| rhsa-2009:0016 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2009-01-13T21:39:00+00:00 | 2026-01-28T22:33:54+00:00 |
| rhsa-2008:1018 | Red Hat Security Advisory: java-1.6.0-sun security update | 2008-12-04T15:45:00+00:00 | 2026-01-28T22:33:50+00:00 |
| rhea-2014:1175 | Red Hat Enhancement Advisory: Release of Satellite 6.0 | 2014-09-10T13:09:19+00:00 | 2026-01-28T22:33:50+00:00 |
| rhba-2016:1500 | Red Hat Bug Fix Advisory: Red Hat Satellite 6.2 Base Libraries | 2016-07-27T08:24:38+00:00 | 2026-01-28T22:33:48+00:00 |
| rhsa-2024:2180 | Red Hat Security Advisory: runc security update | 2024-04-30T10:27:41+00:00 | 2026-01-28T22:21:13+00:00 |
| rhsa-2022:8250 | Red Hat Security Advisory: grafana-pcp security update | 2022-11-15T15:16:26+00:00 | 2026-01-28T22:21:06+00:00 |
| rhsa-2022:8098 | Red Hat Security Advisory: toolbox security and bug fix update | 2022-11-15T15:12:42+00:00 | 2026-01-28T22:21:06+00:00 |
| rhsa-2022:7648 | Red Hat Security Advisory: grafana-pcp security update | 2022-11-08T09:46:12+00:00 | 2026-01-28T22:21:04+00:00 |
| rhsa-2022:7129 | Red Hat Security Advisory: git-lfs security and bug fix update | 2022-10-25T09:07:21+00:00 | 2026-01-28T22:21:03+00:00 |
| rhsa-2022:6283 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update | 2022-08-31T18:49:06+00:00 | 2026-01-28T22:21:01+00:00 |
| rhsa-2022:6188 | Red Hat Security Advisory: Node Maintenance Operator 4.11.1 security update | 2022-08-25T11:20:51+00:00 | 2026-01-28T22:20:59+00:00 |
| rhsa-2022:6113 | Red Hat Security Advisory: Red Hat Application Interconnect 1.0 Release (rpms) | 2022-08-18T15:12:43+00:00 | 2026-01-28T22:20:55+00:00 |
| rhsa-2022:6393 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update | 2022-09-08T11:31:04+00:00 | 2026-01-28T22:20:43+00:00 |
| rhsa-2022:9107 | Red Hat Security Advisory: OpenShift Container Platform 4.11.21 bug fix and security update | 2023-01-04T06:46:11+00:00 | 2026-01-28T22:20:14+00:00 |
| rhsa-2022:8932 | Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.26.0 | 2022-12-12T18:07:50+00:00 | 2026-01-28T22:20:12+00:00 |
| rhsa-2022:8893 | Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update | 2022-12-15T21:32:49+00:00 | 2026-01-28T22:20:07+00:00 |
| rhsa-2022:8634 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.1 security and bug fix update | 2022-11-28T02:51:35+00:00 | 2026-01-28T22:20:05+00:00 |
| rhsa-2022:7469 | Red Hat Security Advisory: container-tools:4.0 security and bug fix update | 2022-11-08T09:43:38+00:00 | 2026-01-28T22:20:02+00:00 |
| rhsa-2022:6890 | Red Hat Security Advisory: OpenShift Virtualization 4.8.7 Images bug fixes and security update | 2022-10-11T16:02:33+00:00 | 2026-01-28T22:20:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-18-296-03 | Telecrane F25 Series | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-296-02 | GAIN Electronic Co. Ltd SAGA1-L Series | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-296-01 | Advantech WebAccess | 2018-10-23T00:00:00.000000Z | 2018-10-23T00:00:00.000000Z |
| icsa-18-289-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2018-10-16T00:00:00.000000Z | 2018-10-16T00:00:00.000000Z |
| icsma-18-233-01 | Philips IntelliVue Information Center iX (Update B) | 2018-08-21T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsma-18-142-01 | BD Kiestra and InoquIA Systems (Update A) | 2018-05-22T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsa-18-284-03 | Delta Industrial Automation TPEditor | 2018-10-11T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsa-18-284-01 | NUUO NVRmini2 and NVRsolo | 2018-10-11T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsa-18-151-03 | Yokogawa STARDOM Controllers (Update A) | 2018-05-31T00:00:00.000000Z | 2018-10-11T00:00:00.000000Z |
| icsa-18-282-07 | Fuji Electric Energy Savings Estimator | 2018-10-09T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-282-06 | Hangzhou Xiongmai Technology Co., Ltd XMeye P2P Cloud Server | 2018-10-09T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-282-03 | Siemens ROX II | 2018-10-09T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-282-02 | Siemens SCALANCE W1750D | 2018-10-09T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-282-01 | GE iFix | 2018-10-09T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-226-01 | Siemens SIMATIC STEP 7 and SIMATIC WinCC (Update A) | 2018-08-14T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsa-18-109-01 | Siemens SIMATIC WinCC OA Operator IOS App (Update A) | 2018-04-19T00:00:00.000000Z | 2018-10-09T00:00:00.000000Z |
| icsma-18-277-02 | Change Healthcare PeerVue Web Server | 2018-10-04T00:00:00.000000Z | 2018-10-04T00:00:00.000000Z |
| icsma-18-277-01 | Carestream Vue RIS | 2018-10-04T00:00:00.000000Z | 2018-10-04T00:00:00.000000Z |
| icsa-18-275-03 | Entes EMG 12 | 2018-10-02T00:00:00.000000Z | 2018-10-02T00:00:00.000000Z |
| icsa-18-275-02 | GE Communicator | 2018-10-02T00:00:00.000000Z | 2018-10-02T00:00:00.000000Z |
| icsa-18-275-01 | Delta Electronics ISPSoft | 2018-10-02T00:00:00.000000Z | 2018-10-02T00:00:00.000000Z |
| icsa-18-240-04 | ABB eSOMS (Update A) | 2018-08-28T00:00:00.000000Z | 2018-10-02T00:00:00.000000Z |
| icsa-18-212-03 | WECON LeviStudioU (Update A) | 2018-07-31T00:00:00.000000Z | 2018-10-02T00:00:00.000000Z |
| icsa-18-270-04 | Delta Electronics Delta Industrial Automation PMSoft | 2018-09-27T00:00:00.000000Z | 2018-09-27T00:00:00.000000Z |
| icsa-18-270-01 | Emerson AMS Device Manager | 2018-09-27T00:00:00.000000Z | 2018-09-27T00:00:00.000000Z |
| icsa-18-263-02 | Rockwell Automation RSLinx Classic | 2018-09-20T00:00:00.000000Z | 2018-09-20T00:00:00.000000Z |
| icsa-18-263-01 | Tec4Data SmartCooler | 2018-09-20T00:00:00.000000Z | 2018-09-20T00:00:00.000000Z |
| icsa-18-261-01 | WECON PLC Editor | 2018-09-18T00:00:00.000000Z | 2018-09-18T00:00:00.000000Z |
| icsa-18-200-03 | Echelon SmartServer 1, SmartServer 2, SmartServer 3, i.LON 100, i.LON 600 (Update A) | 2018-07-19T00:00:00.000000Z | 2018-09-18T00:00:00.000000Z |
| icsa-18-256-01 | Honeywell Mobile Computers with Android Operating Systems | 2018-09-13T00:00:00.000000Z | 2018-09-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190925-cat4000-tcp-dos | Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20190925-awr | Cisco IOS XE Software ASIC Register Write Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-09-25T16:00:00+00:00 |
| cisco-sa-20180606-asaftd | Cisco Adaptive Security Appliance Web Services Denial of Service Vulnerability | 2018-06-06T16:00:00+00:00 | 2019-09-24T17:49:53+00:00 |
| cisco-sa-20190626-dcnm-infodiscl | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2019-06-26T16:00:00+00:00 | 2019-09-19T16:08:39+00:00 |
| cisco-sa-20190626-dcnm-file-dwnld | Cisco Data Center Network Manager Arbitrary File Download Vulnerability | 2019-06-26T16:00:00+00:00 | 2019-09-19T16:08:38+00:00 |
| cisco-sa-20190626-dcnm-codex | Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution Vulnerability | 2019-06-26T16:00:00+00:00 | 2019-09-19T16:08:38+00:00 |
| cisco-sa-20190626-dcnm-bypass | Cisco Data Center Network Manager Authentication Bypass Vulnerability | 2019-06-26T16:00:00+00:00 | 2019-09-19T16:08:37+00:00 |
| cisco-sa-20190918-hyperflex-xfs | Cisco HyperFlex Software Cross-Frame Scripting Vulnerability | 2019-09-18T16:00:00+00:00 | 2019-09-18T16:00:00+00:00 |
| cisco-sa-20190918-hyperflex-valinj | Cisco HyperFlex Software Counter Value Injection Vulnerability | 2019-09-18T16:00:00+00:00 | 2019-09-18T16:00:00+00:00 |
| cisco-sa-20190123-ise-privilege | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-09-18T15:48:42+00:00 |
| cisco-sa-20190821-nfv-enumeration | Cisco Enterprise Network Functions Virtualization Infrastructure Software File Enumeration Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-09-11T19:15:20+00:00 |
| cisco-sa-20190904-webex-teams | Cisco Webex Teams Logging Feature Command Execution Vulnerability | 2019-09-04T16:00:00+00:00 | 2019-09-04T16:00:00+00:00 |
| cisco-sa-20190904-unified-ccx-ssrf | Cisco Unified Contact Center Express Request Processing Server-Side Request Forgery Vulnerability | 2019-09-04T16:00:00+00:00 | 2019-09-04T16:00:00+00:00 |
| cisco-sa-20190904-jcf-codex | Cisco Jabber Client Framework for Mac Code Execution Vulnerability | 2019-09-04T16:00:00+00:00 | 2019-09-04T16:00:00+00:00 |
| cisco-sa-20190904-ind | Cisco Industrial Network Director Configuration Data Information Disclosure Vulnerability | 2019-09-04T16:00:00+00:00 | 2019-09-04T16:00:00+00:00 |
| cisco-sa-20190904-finesse-ssrf | Cisco Finesse Request Processing Server-Side Request Forgery Vulnerability | 2019-09-04T16:00:00+00:00 | 2019-09-04T16:00:00+00:00 |
| cisco-sa-20190821-imcs-usercred | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data SCP User Default Credentials Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:38:58+00:00 |
| cisco-sa-20190821-imcs-ucs-cmdinj | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:33:48+00:00 |
| cisco-sa-20190821-imcs-ucs-authby | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Authentication Bypass Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-30T12:30:29+00:00 |
| cisco-sa-20190807-asa-multi | Cisco Adaptive Security Appliance Smart Tunnel Vulnerabilities | 2019-08-07T16:00:00+00:00 | 2019-08-29T13:00:21+00:00 |
| cisco-sa-20190828-nxos-snmp-bypass | Cisco NX-OS Software SNMP Access Control List Configuration Name Bypass Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-08-28T16:00:00+00:00 |
| cisco-sa-20190828-nxos-ipv6-dos | Cisco NX-OS Software IPv6 Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-08-28T16:00:00+00:00 |
| cisco-sa-20190828-nxos-api-dos | Cisco NX-OS Software NX-API Denial of Service Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-08-28T16:00:00+00:00 |
| cisco-sa-20190828-nexus-aci-dos | Cisco Nexus 9000 Series Fabric Switches ACI Mode Border Leaf Endpoint Learning Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-08-28T16:00:00+00:00 |
| cisco-sa-20190821-webex-ssl-cert | Cisco Webex Meetings Mobile (iOS) SSL Certificate Validation Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-ucsd-authbypass | Cisco UCS Director and Cisco UCS Director Express for Big Data API Authentication Bypass Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-ucs-imc-dos | Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Denial of Service Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-ucs-cimc | Cisco Integrated Management Controller Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-rphy | Cisco Remote PHY Device Software Command Injection Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| cisco-sa-20190821-roomos-privesc | Cisco RoomOS Software Privilege Escalation Vulnerability | 2019-08-21T16:00:00+00:00 | 2019-08-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38290 | wifi: ath12k: fix node corruption in ar->arvifs list | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38286 | pinctrl: at91: Fix possible out-of-boundary access | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38285 | bpf: Fix WARN() in get_bpf_raw_tp_regs | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38283 | hisi_acc_vfio_pci: bugfix live migration function without VF device driver | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38282 | kernfs: Relax constraint in draining guard | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38280 | bpf: Avoid __bpf_prog_ret0_warn when jit fails | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38278 | octeontx2-pf: QOS: Refactor TC_HTB_LEAF_DEL_LAST callback | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38277 | mtd: nand: ecc-mxic: Fix use of uninitialized variable ret | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38274 | fpga: fix potential null pointer deref in fpga_mgr_test_img_load_sgt() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38265 | serial: jsm: fix NPE during jsm_uart_port_init | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38260 | btrfs: handle csum tree error with rescue=ibadroots correctly | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38258 | mm/damon/sysfs-schemes: free old damon_sysfs_scheme_filter->memcg_path on write | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38244 | smb: client: fix potential deadlock when reconnecting channels | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38239 | scsi: megaraid_sas: Fix invalid node index | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38231 | nfsd: Initialize ssc before laundromat_work to prevent NULL dereference | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38229 | media: cxusb: no longer judge rbuf when the write fails | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38227 | media: vidtv: Terminating the subsequent process of initialization failure | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38226 | media: vivid: Change the siize of the composing | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38222 | ext4: inline: fix len overflow in ext4_prepare_inline_data | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38220 | ext4: only dirty folios when data journaling regular files | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38219 | f2fs: prevent kernel warning due to negative i_nlink from corrupted image | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38218 | f2fs: fix to do sanity check on sit_bitmap_size | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38217 | hwmon: (ftsteutates) Fix TOCTOU race in fts_read() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38214 | fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38213 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38212 | ipc: fix to protect IPCS lookups using RCU | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38211 | RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38202 | bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem() | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38200 | i40e: fix MMIO write access to an invalid page in i40e_clear_hw | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| msrc_cve-2025-38197 | platform/x86: dell_rbu: Fix list usage | 2025-07-02T00:00:00.000Z | 2025-08-07T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202202-0447 | Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may… | 2024-02-13T22:16:29.661000Z |
| var-202203-0107 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-02-13T22:15:58.849000Z |
| var-202203-0154 | A memory corruption issue was addressed with improved validation. This issue is fixed in … | 2024-02-13T22:14:17.432000Z |
| var-201705-3230 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari … | 2024-02-13T22:12:41.186000Z |
| var-202203-0149 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 a… | 2024-02-13T22:12:35.823000Z |
| var-200905-0190 | Directory traversal vulnerability in adm/file.cgi on the Cisco Linksys WVC54GCA wireless … | 2024-02-13T22:12:35.568000Z |
| var-200805-0218 | Unspecified vulnerability in Microsoft Malware Protection Engine (mpengine.dll) 1.1.3520.… | 2024-02-13T22:12:03.084000Z |
| var-201704-0792 | An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The … | 2024-02-13T22:10:56.948000Z |
| var-201504-0085 | fontd in Apple Type Services (ATS) in Apple OS X before 10.10.3 allows local users to gai… | 2024-02-13T22:10:56.234000Z |
| var-201508-0402 | UIKit WebView in Apple iOS before 8.4.1 allows attackers to bypass an intended user-confi… | 2024-02-13T22:10:06.604000Z |
| var-201508-0171 | mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when usin… | 2024-02-13T22:08:39.090000Z |
| var-201309-0148 | Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac … | 2024-02-13T22:08:24.040000Z |
| var-202203-0110 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-02-13T22:07:45.845000Z |
| var-202203-0125 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-02-13T22:07:39.680000Z |
| var-202203-0109 | This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS… | 2024-02-13T22:06:49.802000Z |
| var-202201-0513 | A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, i… | 2024-02-13T22:06:49.450000Z |
| var-202203-0122 | A buffer overflow was addressed with improved bounds checking. This issue is fixed in tvO… | 2024-02-13T22:06:26.094000Z |
| var-201106-0157 | Buffer overflow in International Components for Unicode (ICU) in Apple Mac OS X before 10… | 2024-02-13T22:03:59.267000Z |
| var-202203-0048 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… | 2024-02-13T22:03:53.509000Z |
| var-202202-0451 | Improper permissions in the SafeNet Sentinel driver for Intel(R) Quartus(R) Prime Standar… | 2024-02-13T22:03:13.433000Z |
| var-202309-0636 | The OPC UA implementations (ANSI C and C++) in affected products contain an integer overf… | 2024-02-13T22:02:41.890000Z |
| var-202203-0132 | An authentication issue was addressed with improved state management. This issue is fixed… | 2024-02-13T21:59:16.074000Z |
| var-202203-0143 | An authentication issue was addressed with improved state management. This issue is fixed… | 2024-02-13T21:58:37.014000Z |
| var-201407-0105 | WebKit, as used in Apple iOS before 7.1.2, Apple Safari before 6.1.5 and 7.x before 7.0.5… | 2024-02-13T21:56:53.812000Z |
| var-202201-0565 | Improper validation of function pointer type with actual function signature can lead to a… | 2024-02-13T21:55:28.952000Z |
| var-202104-1925 | A vulnerability has been identified in Capital Embedded AR Classic 431-422 (All versions)… | 2024-02-13T21:49:33.153000Z |
| var-202203-0033 | This issue was addressed with a new entitlement. This issue is fixed in macOS Monterey 12… | 2024-02-13T21:46:43.854000Z |
| var-202203-0114 | A logic issue was addressed with improved state management. This issue is fixed in macOS … | 2024-02-13T21:46:38.177000Z |
| var-202201-0457 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-02-13T21:41:29.416000Z |
| var-202203-0112 | This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS… | 2024-02-13T21:40:33.008000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0192-1 | Security update for pam_u2f | 2025-01-20T09:04:08Z | 2025-01-20T09:04:08Z |
| suse-su-2025:0191-1 | Security update for amazon-ssm-agent | 2025-01-20T06:49:21Z | 2025-01-20T06:49:21Z |
| suse-su-2025:0184-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-01-18T02:04:20Z | 2025-01-18T02:04:20Z |
| suse-su-2025:0188-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) | 2025-01-18T02:04:10Z | 2025-01-18T02:04:10Z |
| suse-su-2025:0187-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) | 2025-01-18T02:03:58Z | 2025-01-18T02:03:58Z |
| suse-su-2025:0185-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-01-17T22:13:26Z | 2025-01-17T22:13:26Z |
| suse-su-2025:0180-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-01-17T20:39:03Z | 2025-01-17T20:39:03Z |
| suse-su-2025:0181-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-01-17T20:03:46Z | 2025-01-17T20:03:46Z |
| suse-su-2025:0179-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-01-17T19:33:42Z | 2025-01-17T19:33:42Z |
| suse-su-2025:0173-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-01-17T19:33:34Z | 2025-01-17T19:33:34Z |
| suse-su-2025:0177-1 | Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP5) | 2025-01-17T19:03:40Z | 2025-01-17T19:03:40Z |
| suse-su-2025:0172-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-01-17T17:33:30Z | 2025-01-17T17:33:30Z |
| suse-su-2025:0168-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) | 2025-01-17T17:03:49Z | 2025-01-17T17:03:49Z |
| suse-su-2025:0167-1 | Security update for pam_u2f | 2025-01-17T16:09:54Z | 2025-01-17T16:09:54Z |
| suse-su-2025:0166-1 | Security update for rsync | 2025-01-17T16:09:43Z | 2025-01-17T16:09:43Z |
| suse-su-2025:0165-1 | Security update for rsync | 2025-01-17T16:09:34Z | 2025-01-17T16:09:34Z |
| suse-su-2025:0164-1 | Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP5) | 2025-01-17T15:33:32Z | 2025-01-17T15:33:32Z |
| suse-su-2025:0163-1 | Security update for redis | 2025-01-17T14:39:59Z | 2025-01-17T14:39:59Z |
| suse-su-2025:0162-1 | Security update for redis | 2025-01-17T14:39:47Z | 2025-01-17T14:39:47Z |
| suse-su-2025:0161-1 | Security update for redis7 | 2025-01-17T14:38:46Z | 2025-01-17T14:38:46Z |
| suse-su-2025:0160-1 | Security update for redis7 | 2025-01-17T14:38:37Z | 2025-01-17T14:38:37Z |
| suse-su-2025:0158-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP5) | 2025-01-17T12:33:51Z | 2025-01-17T12:33:51Z |
| suse-su-2025:0157-1 | Security update for rsync | 2025-01-17T11:59:43Z | 2025-01-17T11:59:43Z |
| suse-su-2025:0156-1 | Security update for rsync | 2025-01-17T11:59:08Z | 2025-01-17T11:59:08Z |
| suse-su-2025:0154-1 | Security update for the Linux Kernel | 2025-01-17T09:15:09Z | 2025-01-17T09:15:09Z |
| suse-su-2025:0153-1 | Security update for the Linux Kernel | 2025-01-17T09:14:12Z | 2025-01-17T09:14:12Z |
| suse-su-2025:0152-1 | Security update for the Linux Kernel | 2025-01-17T09:13:58Z | 2025-01-17T09:13:58Z |
| suse-su-2025:0150-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) | 2025-01-16T17:33:48Z | 2025-01-16T17:33:48Z |
| suse-su-2025:0149-1 | Security update for python-Django | 2025-01-16T17:03:39Z | 2025-01-16T17:03:39Z |
| suse-su-2025:0146-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP5) | 2025-01-16T15:03:41Z | 2025-01-16T15:03:41Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12817-1 | ffmpeg-6-6.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12816-1 | binutils-2.40-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12815-1 | liblouis-data-3.25.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12814-1 | kernel-devel-6.2.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12813-1 | dino-0.4.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12812-1 | curl-8.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12811-1 | chromedriver-111.0.5563.110-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12810-1 | kubernetes1.25-apiserver-1.25.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12809-1 | docker-compose-2.17.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12808-1 | amanda-3.5.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12807-1 | wasm-pack-0.11.0~0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12806-1 | ucode-intel-20230214-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12805-1 | ruby3.1-rubygem-rack-3.0.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12804-1 | ruby3.1-rubygem-activesupport-7.0-7.0.4.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12803-1 | cockpit-d-installer-0.8.1~1-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12802-1 | cmark-0.30.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12801-1 | libQt5Bootstrap-devel-static-32bit-5.15.8+kde183-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12800-1 | flatpak-1.14.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12799-1 | libopusfile0-0.12-2.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12798-1 | go1.18-1.18.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12797-1 | a2ps-4.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12796-1 | xstream-1.4.20-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12795-1 | sudo-1.9.13p3-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12794-1 | ruby3.1-rubygem-grpc-1.52.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12793-1 | nodejs-electron-22.3.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12792-1 | kubevirt-container-disk-0.59.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12791-1 | MozillaThunderbird-102.9.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12790-1 | docker-20.10.23_ce-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12789-1 | ruby3.1-rubygem-rack-2.2-2.2.6.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12788-1 | python310-Werkzeug-2.2.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23989 | Simple Banking System transfermoney.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23988 | Simple Banking System removeuser.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23987 | Simple Banking System createuser.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23986 | Online Hotel Reservation System editpicexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23985 | Online Hotel Reservation System addslideexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23984 | Online Hotel Reservation System addgalleryexec.php文件任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23983 | Online Hotel Reservation System任意文件上传漏洞 | 2025-10-13 | 2025-10-16 |
| cnvd-2025-23982 | Simple Food Ordering System editproduct.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23981 | Simple Food Ordering System editcategory.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23980 | Simple Food Ordering System /addproduct.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23979 | Simple Food Ordering System /addcategory.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23978 | Online Job Search Engine searchjob.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23977 | Online Job Search Engine registration.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23976 | Online Job Search Engine postjob.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23975 | E-Commerce Website user_index_search.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23974 | E-Commerce Website product_add_qty.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-23973 | E-Commerce Website delete_order_details.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-16 |
| cnvd-2025-24069 | Huawei HarmonyOS和EMUI HVB模块存在未明漏洞 | 2025-08-18 | 2025-10-15 |
| cnvd-2025-23971 | Online Course Registration /admin/manage-students.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23970 | Online Course Registration /admin/edit-course.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23969 | E-Commerce Website /pages/admin_account_delete.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-15 |
| cnvd-2025-23968 | E-Commerce Website pages/admin_product_details.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-15 |
| cnvd-2025-23967 | E-Commerce Website admin_index_search.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-15 |
| cnvd-2025-23966 | E-Commerce Website admin_account_update.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-15 |
| cnvd-2025-23965 | E-Commerce Website supplier_add.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23964 | E-Commerce Website product_add.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23963 | E-Commerce Website edit_order_details.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23962 | E-Commerce Website /pages/supplier_update.php SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23961 | Online Complaint Site /cms/users/complaint-details.php文件SQL注入漏洞 | 2025-10-13 | 2025-10-15 |
| cnvd-2025-23960 | Online Complaint Site index.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-15 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2024-AVI-0693 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0692 | Multiples vulnérabilités dans les produits IBM | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0691 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0690 | Vulnérabilité dans Elastic APM Server | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0689 | Multiples vulnérabilités dans Spring Framework | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0688 | Vulnérabilité dans Grafana | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0687 | Multiples vulnérabilités dans Mitel Unify OpenScape Business Application | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0686 | Multiples vulnérabilités dans Xen | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0685 | Vulnérabilité dans SolarWinds Web Help Desk | 2024-08-16T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| CERTFR-2024-AVI-0672 | Multiples vulnérabilités dans les produits Siemens | 2024-08-13T00:00:00.000000 | 2024-08-16T00:00:00.000000 |
| certfr-2024-avi-0684 | Multiples vulnérabilités dans les produits Microsoft | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0683 | Multiples vulnérabilités dans Microsoft Azure | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0682 | Multiples vulnérabilités dans Microsoft .Net | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0681 | Multiples vulnérabilités dans Microsoft Windows | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0680 | Multiples vulnérabilités dans Microsoft Office | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0679 | Multiples vulnérabilités dans les produits Intel | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0678 | Multiples vulnérabilités dans les produits Adobe | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0677 | Multiples vulnérabilités dans les produits Fortinet | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0676 | Multiples vulnérabilités dans Tenable Security Center | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| certfr-2024-avi-0675 | Multiples vulnérabilités dans Nagios XI | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0684 | Multiples vulnérabilités dans les produits Microsoft | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0683 | Multiples vulnérabilités dans Microsoft Azure | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0682 | Multiples vulnérabilités dans Microsoft .Net | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0681 | Multiples vulnérabilités dans Microsoft Windows | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0680 | Multiples vulnérabilités dans Microsoft Office | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0679 | Multiples vulnérabilités dans les produits Intel | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0678 | Multiples vulnérabilités dans les produits Adobe | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0677 | Multiples vulnérabilités dans les produits Fortinet | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0676 | Multiples vulnérabilités dans Tenable Security Center | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |
| CERTFR-2024-AVI-0675 | Multiples vulnérabilités dans Nagios XI | 2024-08-14T00:00:00.000000 | 2024-08-14T00:00:00.000000 |