Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-64236
9.8 (3.1)
WordPress Tuturn plugin < 3.6 - Broken Authentication … AmentoTech
Tuturn
2025-12-18T16:21:48.796Z 2026-01-20T14:28:19.967Z
CVE-2025-64234
4.3 (3.1)
WordPress Evergreen Content Poster plugin <= 1.4.5 - B… Evergreen Content Poster
Evergreen Content Poster
2025-10-29T08:38:11.964Z 2026-01-20T14:28:19.953Z
CVE-2025-64232
7.1 (3.1)
WordPress Import from YML plugin <= 3.1.17 - Cross Sit… icopydoc
Import from YML
2025-11-06T15:56:12.576Z 2026-01-20T14:28:19.990Z
CVE-2025-64229
4.3 (3.1)
WordPress Client Invoicing by Sprout Invoices plugin <… BoldGrid
Client Invoicing by Sprout Invoices
2025-10-29T08:38:11.498Z 2026-01-20T14:28:19.998Z
CVE-2025-64228
4.3 (3.1)
WordPress SUMO Affiliates Pro plugin <= 11.0.0 - Sensi… FantasticPlugins
SUMO Affiliates Pro
2025-10-29T08:38:11.052Z 2026-01-20T14:28:19.952Z
CVE-2025-64220
6.5 (3.1)
WordPress Rey Core plugin <= 3.1.8 - Cross Site Script… ReyCommerce
Rey Core
2025-10-29T08:38:10.174Z 2026-01-20T14:28:19.951Z
CVE-2025-64219
4.3 (3.1)
WordPress Business Directory plugin <= 6.4.18 - Broken… Strategy11 Team
Business Directory
2025-10-29T08:38:09.728Z 2026-01-20T14:28:19.940Z
CVE-2025-64213
7.5 (3.1)
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Sensit… StylemixThemes
MasterStudy LMS Pro
2025-12-18T07:22:11.993Z 2026-01-20T14:28:19.977Z
CVE-2025-64212
5.4 (3.1)
WordPress MasterStudy LMS Pro plugin < 4.7.16 - Broken… StylemixThemes
MasterStudy LMS Pro
2025-10-29T08:38:08.827Z 2026-01-20T14:28:19.958Z
CVE-2025-64209
7.5 (3.1)
WordPress Masterstudy theme < 4.8.122 - Broken Access … StylemixThemes
Masterstudy
2025-12-18T07:22:11.805Z 2026-01-20T14:28:19.877Z
CVE-2025-64206
9.8 (3.1)
WordPress Jannah theme <= 7.6.0 - PHP Object Injection… TieLabs
Jannah
2025-12-18T07:22:11.440Z 2026-01-20T14:28:19.907Z
CVE-2025-64202
6.5 (3.1)
WordPress Sahifa theme < 5.8.6 - Cross Site Scripting … TieLabs
Sahifa
2025-10-29T08:38:06.577Z 2026-01-20T14:28:19.577Z
CVE-2025-64201
4.3 (3.1)
WordPress PowerPress Podcasting plugin <= 11.13.12 - C… blubrry
PowerPress Podcasting
2025-10-29T08:38:06.132Z 2026-01-20T14:28:19.584Z
CVE-2025-64200
5.9 (3.1)
WordPress Email Template Customizer for WooCommerce pl… VillaTheme
Email Template Customizer for WooCommerce
2025-10-29T08:38:05.654Z 2026-01-20T14:28:19.586Z
CVE-2025-64199
5.3 (3.1)
WordPress wpresidence theme <= 5.3.2 - Broken Access C… WpEstate
wpresidence
2025-10-29T08:38:05.202Z 2026-01-20T14:28:19.491Z
CVE-2025-64198
7.1 (3.1)
WordPress Easy Social Share Buttons plugin < 10.7.1 - … appscreo
Easy Social Share Buttons
2025-11-06T15:56:09.273Z 2026-01-20T14:28:19.492Z
CVE-2025-64197
6.5 (3.1)
WordPress Rehub theme < 19.9.9.1 - Cross Site Scriptin… sizam
Rehub
2025-10-29T08:38:04.636Z 2026-01-20T14:28:19.456Z
CVE-2025-64196
7.1 (3.1)
WordPress Booster for WooCommerce plugin <= 7.2.5 - Cr… Pluggabl
Booster for WooCommerce
2025-11-06T15:56:07.302Z 2026-01-20T14:28:19.411Z
CVE-2025-64195
7.5 (3.1)
WordPress Eduma theme <= 5.7.6 - Local File Inclusion … ThimPress
Eduma
2025-10-29T08:38:04.034Z 2026-01-20T14:28:19.495Z
CVE-2025-64194
6.5 (3.1)
WordPress Eduma theme <= 5.7.6 - Cross Site Scripting … ThimPress
Eduma
2025-10-29T08:38:03.614Z 2026-01-20T14:28:19.461Z
CVE-2025-64193
7.5 (3.1)
WordPress XStore theme < 9.6.1 - Local File Inclusion … 8theme
XStore
2025-12-18T07:22:10.879Z 2026-01-20T14:28:19.452Z
CVE-2025-64192
6.3 (3.1)
WordPress XStore theme < 9.6 - Broken Access Control v… 8theme
XStore
2025-12-18T07:22:10.694Z 2026-01-20T14:28:19.406Z
CVE-2025-64191
7.1 (3.1)
WordPress XStore theme < 9.6.1 - Cross Site Scripting … 8theme
XStore
2025-12-18T07:22:10.489Z 2026-01-20T14:28:19.459Z
CVE-2025-64190
6.5 (3.1)
WordPress XStore Core plugin < 5.6 - Cross Site Script… 8theme.com
XStore Core
2025-12-30T16:00:52.385Z 2026-01-20T14:28:19.393Z
CVE-2025-64189
7.1 (3.1)
WordPress XStore Core plugin < 5.6 - Cross Site Script… 8theme
XStore Core
2025-12-18T07:22:10.319Z 2026-01-20T14:28:19.422Z
CVE-2025-64188
9.8 (3.1)
WordPress Soledad theme <= 8.6.9 - Privilege Escalatio… PenciDesign
Soledad
2025-12-18T07:22:10.139Z 2026-01-20T14:28:19.407Z
CVE-2025-6327
10 (3.1)
WordPress King Addons for Elementor plugin <= 51.1.36 … KingAddons.com
King Addons for Elementor
2025-11-06T15:56:06.826Z 2026-01-20T14:28:19.457Z
CVE-2025-6326
8.1 (3.1)
WordPress Inset theme <= 1.18.0 - Local File Inclusion… AncoraThemes
Inset
2025-12-18T07:22:09.950Z 2026-01-20T14:28:19.461Z
CVE-2025-6325
9.8 (3.1)
WordPress King Addons for Elementor plugin <= 51.1.36 … KingAddons.com
King Addons for Elementor
2025-11-06T15:56:05.901Z 2026-01-20T14:28:19.494Z
CVE-2025-6324
7.1 (3.1)
WordPress Easy Invoice plugin <= 2.0.9 - Cross Site Sc… MatrixAddons
Easy Invoice
2025-12-18T07:22:09.770Z 2026-01-20T14:28:19.479Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-65552
9.8 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:45.203Z
CVE-2025-65553
6.5 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:39.284Z
CVE-2025-47584
8.5 (3.1)
WordPress Photography theme <= 7.5.2 - PHP Object Inje… ThemeGoods
Photography
2025-06-06T11:45:34.759Z 2025-06-06T16:07:55.569Z
CVE-2025-47579
9 (3.1)
WordPress Photography theme <= 7.5.2 - Unauthenticated… ThemeGoods
Photography
2025-09-09T16:25:26.385Z 2025-09-09T18:41:57.096Z
CVE-2025-66689
6.5 (3.1)
A path traversal vulnerability exists in Zen MCP … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:34:48.370Z
CVE-2025-66939
5.4 (3.1)
Cross Site Scripting vulnerability in 66biolinks … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T18:25:32.920Z
CVE-2024-36600
8.4 (3.1)
Buffer Overflow Vulnerability in libcdio 2.2.0 (f… n/a
n/a
2024-06-14T00:00:00.000Z 2026-01-20T20:04:11.488Z
CVE-2025-15500
9.3 (4.0)
9.8 (3.1)
9.8 (3.0)
Sangfor Operation and Maintenance Management System HT… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:08.161Z 2026-01-09T21:53:52.018Z
CVE-2026-22584
9.8 (3.1)
Improper Control of Generation of Code ('Code Inj… Salesforce
Uni2TS
2026-01-09T22:10:02.933Z 2026-01-12T16:23:58.916Z
CVE-2025-15499
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Sangfor Operation and Maintenance Management System Ve… Sangfor
Operation and Maintenance Management System
2026-01-09T21:32:06.037Z 2026-01-09T21:54:02.443Z
CVE-2025-66715
6.5 (3.1)
A DLL hijacking vulnerability in Axtion ODISSAAS … n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:23:37.893Z
CVE-2024-39560
6.5 (3.1)
7.1 (4.0)
Junos OS and Junos OS Evolved: Memory leak due to RSVP… Juniper Networks
Junos OS
2024-07-10T22:44:55.736Z 2024-10-01T19:16:59.626Z
CVE-2024-21586
7.5 (3.1)
Junos OS: SRX Series and NFX Series: Specific valid tr… Juniper Networks
Junos OS
2024-07-01T16:34:21.768Z 2024-08-01T22:27:34.830Z
CVE-2025-51626
6.5 (3.1)
SQL injection vulnerability in pss.sale.com 1.0 v… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:20:33.076Z
CVE-2025-60538
6.5 (3.1)
A lack of rate limiting in the login page of shio… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T21:21:49.698Z
CVE-2025-39353
5.3 (3.1)
WordPress Grand Restaurant WordPress theme <= 7.0 - Br… ThemeGoods
Grand Restaurant WordPress
2025-05-19T16:30:53.171Z 2025-05-19T16:57:56.898Z
CVE-2025-15504
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
lief-project LIEF ELF Binary Parser.tcc parse_binary n… lief-project
LIEF
2026-01-10T11:32:06.771Z 2026-01-12T14:45:44.884Z
CVE-2025-39352
8.2 (3.1)
WordPress Grand Restaurant WordPress theme <= 7.0 - Ar… ThemeGoods
Grand Restaurant WordPress
2025-05-19T19:49:17.818Z 2025-05-19T21:19:40.246Z
CVE-2025-67281
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:12:30.357Z
CVE-2025-67280
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:14:06.098Z
CVE-2025-67279
5.3 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:18:38.474Z
CVE-2025-67282
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:10:18.983Z
CVE-2025-67922
6.1 (3.1)
WordPress Grand Restaurant theme < 7.0.9 - Cross Site … ThemeGoods
Grand Restaurant
2026-01-08T09:17:47.190Z 2026-01-20T14:28:26.420Z
CVE-2025-39351
4.3 (3.1)
WordPress Grand Restaurant WordPress theme <= 7.0 - Cr… ThemeGoods
Grand Restaurant WordPress
2025-05-19T16:30:03.073Z 2025-05-19T16:58:12.779Z
CVE-2025-67278
6.5 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:19:40.921Z
CVE-2025-47777
9.7 (3.1)
5ire Client Vulnerable to Cross-Site Scripting (XSS) a… nanbingxyz
5ire
2025-05-14T15:23:28.565Z 2025-05-14T15:39:38.173Z
CVE-2024-39532
6.3 (3.1)
Junos OS and Junos OS Evolved: Confidential informatio… Juniper Networks
Junos OS
2024-07-11T16:06:40.305Z 2025-01-07T20:25:28.188Z
CVE-2020-36922
6.9 (4.0)
7.5 (3.1)
Sony BRAVIA Digital Signage 1.7.8 Unauthenticated Syst… Pro-Bravia
Sony BRAVIA Digital Signage
2026-01-06T15:52:27.136Z 2026-01-06T18:24:00.626Z
CVE-2024-39531
7.5 (3.1)
8.7 (4.0)
Junos OS Evolved: ACX 7000 Series: Protocol specific D… Juniper Networks
Junos OS Evolved
2024-07-11T16:04:46.412Z 2024-08-02T04:26:15.878Z
CVE-2024-39565
8.8 (3.1)
7.7 (4.0)
Junos OS: J-Web: An unauthenticated, network-based att… Juniper Networks, Inc.
Junos OS
2024-07-10T22:55:27.516Z 2024-08-02T04:26:15.990Z
ID Description Published Updated
fkie_cve-2025-65552 D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is vulnerable to RF replay attacks on the 433 MHz sens… 2026-01-12T15:16:03.607 2026-01-22T22:01:09.587
fkie_cve-2025-65553 D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is susceptible to RF jamming on the 433 MHz alarm sen… 2026-01-12T15:16:03.730 2026-01-22T22:00:17.660
fkie_cve-2025-47584 Deserialization of Untrusted Data vulnerability in ThemeGoods Photography.This issue affects Photog… 2025-06-06T12:15:23.320 2026-01-22T21:59:52.237
fkie_cve-2025-47579 Deserialization of Untrusted Data vulnerability in ThemeGoods Photography. This issue affects Photo… 2025-09-09T17:15:46.670 2026-01-22T21:58:57.170
fkie_cve-2025-66689 A path traversal vulnerability exists in Zen MCP Server before 9.8.2 that allows authenticated atta… 2026-01-12T17:15:52.297 2026-01-22T21:57:27.980
fkie_cve-2025-66939 Cross Site Scripting vulnerability in 66biolinks by AltumCode v.61.0.1 allows an attacker to execut… 2026-01-12T16:16:04.287 2026-01-22T21:56:01.313
fkie_cve-2024-36600 Buffer Overflow Vulnerability in libcdio 2.2.0 (fixed in 2.3.0) allows an attacker to execute arbit… 2024-06-14T19:15:50.967 2026-01-22T21:54:21.000
fkie_cve-2025-15500 A vulnerability was found in Sangfor Operation and Maintenance Management System up to 3.0.8. This … 2026-01-09T22:15:59.207 2026-01-22T21:49:30.430
fkie_cve-2026-22584 Improper Control of Generation of Code ('Code Injection') vulnerability in Salesforce Uni2TS on Mac… 2026-01-09T22:16:01.160 2026-01-22T21:48:05.130
fkie_cve-2025-15499 A vulnerability has been found in Sangfor Operation and Maintenance Management System up to 3.0.8. … 2026-01-09T22:15:58.973 2026-01-22T21:46:42.643
fkie_cve-2025-66715 A DLL hijacking vulnerability in Axtion ODISSAAS ODIS v1.8.4 allows attackers to execute arbitrary … 2026-01-09T20:15:51.773 2026-01-22T21:44:17.007
fkie_cve-2024-39560 An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) o… 2024-07-10T23:15:13.140 2026-01-22T21:41:25.550
fkie_cve-2024-21586 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… 2024-07-01T17:15:05.193 2026-01-22T21:41:15.693
fkie_cve-2025-51626 SQL injection vulnerability in pss.sale.com 1.0 via the id parameter to the userfiles/php/cancel_or… 2026-01-09T21:16:13.217 2026-01-22T21:41:12.600
fkie_cve-2025-60538 A lack of rate limiting in the login page of shiori v1.7.4 and below allows attackers to bypass aut… 2026-01-09T21:16:13.340 2026-01-22T21:39:49.957
fkie_cve-2025-39353 Missing Authorization vulnerability in ThemeGoods Grand Restaurant WordPress allows Exploiting Inco… 2025-05-19T17:15:25.000 2026-01-22T21:37:31.370
fkie_cve-2025-15504 A security flaw has been discovered in lief-project LIEF up to 0.17.1. Affected by this issue is th… 2026-01-10T12:15:49.570 2026-01-22T21:36:45.240
fkie_cve-2025-39352 Missing Authorization vulnerability in ThemeGoods Grand Restaurant WordPress allows Exploiting Inco… 2025-05-19T20:15:23.197 2026-01-22T21:36:26.930
fkie_cve-2025-67281 In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple SQL injection vulnerabilities exists which allow … 2026-01-09T16:16:07.513 2026-01-22T21:35:21.023
fkie_cve-2025-67280 In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… 2026-01-09T16:16:07.397 2026-01-22T21:33:32.567
fkie_cve-2025-67279 An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T16:16:07.287 2026-01-22T21:32:59.817
fkie_cve-2025-67282 In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… 2026-01-09T16:16:07.623 2026-01-22T21:32:26.063
fkie_cve-2025-67922 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T10:15:51.220 2026-01-22T21:31:57.440
fkie_cve-2025-39351 Cross-Site Request Forgery (CSRF) vulnerability in ThemeGoods Grand Restaurant WordPress allows Cro… 2025-05-19T17:15:24.763 2026-01-22T21:31:10.567
fkie_cve-2025-67278 An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T16:16:07.163 2026-01-22T21:29:32.033
fkie_cve-2025-47777 5ire is a cross-platform desktop artificial intelligence assistant and model context protocol clien… 2025-05-14T16:15:28.957 2026-01-22T21:26:26.727
fkie_cve-2024-39532 An Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and … 2024-07-11T17:15:10.403 2026-01-22T21:20:43.407
fkie_cve-2020-36922 Sony BRAVIA Digital Signage 1.7.8 contains an information disclosure vulnerability that allows unau… 2026-01-06T16:15:48.597 2026-01-22T21:20:37.917
fkie_cve-2024-39531 An Improper Handling of Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netwo… 2024-07-11T17:15:10.150 2026-01-22T21:20:15.240
fkie_cve-2024-39565 An Improper Neutralization of Data within XPath Expressions ('XPath Injection') vulnerability in J-… 2024-07-10T23:15:13.940 2026-01-22T21:19:49.190
ID Severity Description Published Updated
ghsa-2g6r-mmrf-8f2f
8.8 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in SaifuMak Add Custom Codes add-custom-codes allow… 2025-12-09T18:30:38Z 2026-01-20T15:32:02Z
ghsa-qpq5-2xw2-697g
4.3 (3.1)
Missing Authorization vulnerability in opicron Image Cleanup image-cleanup allows Exploiting Incorr… 2025-12-09T18:30:38Z 2026-01-20T15:32:01Z
ghsa-p7v9-55p9-h53q
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Michael Revellin-Clerc Media Library Downloader … 2025-12-09T18:30:38Z 2026-01-20T15:32:01Z
ghsa-p4m3-w5rf-p7p3
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in ProteusThemes Custom Sidebars by ProteusThemes c… 2025-12-09T18:30:38Z 2026-01-20T15:32:01Z
ghsa-j3j2-wp8v-mq48
5.3 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Joel Us… 2025-12-09T18:30:38Z 2026-01-20T15:32:01Z
ghsa-vx2c-jrmf-6w68
8.8 (3.1)
Missing Authorization vulnerability in Virtuaria Virtuaria PagBank / PagSeguro para Woocommerce vir… 2025-12-09T18:30:38Z 2026-01-20T15:32:00Z
ghsa-rfp4-h3mc-c4hv
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in apasionados DoFollow Case by Case dofollow-case-… 2025-12-09T18:30:37Z 2026-01-20T15:32:00Z
ghsa-gfvw-89vw-xw22
8.8 (3.1)
Missing Authorization vulnerability in Graham Quick Interest Slider quick-interest-slider allows Ex… 2025-12-09T18:30:38Z 2026-01-20T15:32:00Z
ghsa-9p3v-jpmg-r6x6
8.8 (3.1)
Missing Authorization vulnerability in ConveyThis ConveyThis conveythis-translate allows Exploiting… 2025-12-09T18:30:38Z 2026-01-20T15:32:00Z
ghsa-4828-4rjm-75q4
7.5 (3.1)
Insertion of Sensitive Information Into Sent Data vulnerability in INFINITUM FORM Geo Controller cf… 2025-12-09T18:30:38Z 2026-01-20T15:32:00Z
ghsa-2q3h-7f53-9q6j
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in wpmediadownload Media Library File Download medi… 2025-12-09T18:30:38Z 2026-01-20T15:32:00Z
ghsa-vpr9-h6gp-j29w
6.5 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse News – Advanced News Magazine Blog Gute… 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-j3jx-5q3g-v3j8
5.3 (3.1)
Missing Authorization vulnerability in themerain ThemeRain Core themerain-core allows Exploiting In… 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-gpmr-jw2m-q3wp
8.5 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-7fh8-f2q9-x98c
5.4 (3.1)
Missing Authorization vulnerability in akazanstev Яндекс Доставка (Boxberry) boxberry allows Exploi… 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-7ccf-pmh7-w785
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-43c8-2xf3-9353
5.3 (3.1)
Missing Authorization vulnerability in berthaai BERTHA AI bertha-ai-free allows Exploiting Incorrec… 2025-12-09T18:30:37Z 2026-01-20T15:31:59Z
ghsa-mxgf-qcvv-mcp4
7.1 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Valentin Agachi Create Posts &amp; Terms create-… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-c8mv-4p79-64xh
7.1 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Jupitercow WP sIFR wp-sifr allows Stored XSS.Thi… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-8jrx-v69h-fw3c
5.3 (3.1)
Missing Authorization vulnerability in Hype Hype pico allows Exploiting Incorrectly Configured Acce… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-877j-jv88-962g
4.3 (3.1)
Missing Authorization vulnerability in marcoingraiti Actionwear products sync actionwear-products-s… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-5q77-vvgj-f2rg
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Badi Jones Duplicate Content Cure duplicate-cont… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-395m-5mmp-pjhg
7.1 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Alex Furr PDF Creator Lite pdf-creator-lite allo… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-w55g-72pj-g2vm
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-01T18:30:38Z 2026-01-20T15:31:57Z
ghsa-rf55-6qxf-873f
5.3 (3.1)
Missing Authorization vulnerability in theme funda Show Variations as Single Products Woocommerce w… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-m7gj-j4fq-3x93
5.3 (3.1)
Missing Authorization vulnerability in bPlugins Tiktok Feed b-tiktok-feed allows Exploiting Incorre… 2025-11-21T15:31:27Z 2026-01-20T15:31:57Z
ghsa-j89p-93xp-xgv5
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-gjfp-qmj4-p9mv
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Accessibility Toolkit by WebYes accessibility-plus… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-6697-8cc9-pq2x
5.4 (3.1)
Missing Authorization vulnerability in ThemeAtelier Better Chat Support for Messenger better-chat-s… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-3qpq-4m92-9c3w
6.6 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ID Severity Description Package Published Updated
ID Description Updated
gsd-2024-31545 Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the "id" pa… 2024-04-11T05:03:20.844591Z
gsd-2024-31544 A stored cross-site scripting (XSS) vulnerability in Computer Laboratory Management Syste… 2024-04-11T05:03:20.572319Z
gsd-2024-31543 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.872765Z
gsd-2024-31542 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.516737Z
gsd-2024-31541 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.604501Z
gsd-2024-31540 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.647398Z
gsd-2024-31539 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.695909Z
gsd-2024-31538 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.711851Z
gsd-2024-31537 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.810366Z
gsd-2024-31536 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.699120Z
gsd-2024-31535 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.623902Z
gsd-2024-31534 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.596202Z
gsd-2024-31533 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.811090Z
gsd-2024-31532 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.881074Z
gsd-2024-31531 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.745863Z
gsd-2024-31530 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.783913Z
gsd-2024-31529 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.528079Z
gsd-2024-31528 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.854772Z
gsd-2024-31527 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.794890Z
gsd-2024-31526 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.611009Z
gsd-2024-31525 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.713888Z
gsd-2024-31524 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.527515Z
gsd-2024-31523 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.858119Z
gsd-2024-31522 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.522690Z
gsd-2024-31521 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.592055Z
gsd-2024-31520 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.833572Z
gsd-2024-31519 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.593105Z
gsd-2024-31518 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.740772Z
gsd-2024-31517 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.597221Z
gsd-2024-31516 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.852655Z
ID Description Published Updated
mal-0000-reversing-labs-4aee1a2c1898ffb8 2025-12-23T08:26:19Z 2025-12-23T08:26:19Z
MAL-0000-REVERSING-LABS-4AEE1A2C1898FFB8 2025-12-23T08:26:19Z 2025-12-23T08:26:19Z
mal-0000-reversing-labs-1103c606144f791f 2025-12-23T08:26:16Z 2025-12-23T08:26:16Z
MAL-0000-REVERSING-LABS-1103C606144F791F 2025-12-23T08:26:16Z 2025-12-23T08:26:16Z
mal-0000-reversing-labs-5d6438bc47d970d2 2025-12-23T08:26:00Z 2025-12-23T08:26:00Z
MAL-0000-REVERSING-LABS-5D6438BC47D970D2 2025-12-23T08:26:00Z 2025-12-23T08:26:00Z
mal-0000-reversing-labs-e94a0d1446851d85 2025-12-23T08:25:59Z 2025-12-23T08:25:59Z
MAL-0000-REVERSING-LABS-E94A0D1446851D85 2025-12-23T08:25:59Z 2025-12-23T08:25:59Z
mal-0000-reversing-labs-19999d64442bdca9 2025-12-23T08:25:17Z 2025-12-23T08:25:17Z
MAL-0000-REVERSING-LABS-19999D64442BDCA9 2025-12-23T08:25:17Z 2025-12-23T08:25:17Z
mal-0000-reversing-labs-933808e340ae9434 2025-12-23T08:24:49Z 2025-12-23T08:24:49Z
MAL-0000-REVERSING-LABS-933808E340AE9434 2025-12-23T08:24:49Z 2025-12-23T08:24:49Z
mal-0000-reversing-labs-d359e53d8e1d619f 2025-12-23T08:24:47Z 2025-12-23T08:24:47Z
MAL-0000-REVERSING-LABS-D359E53D8E1D619F 2025-12-23T08:24:47Z 2025-12-23T08:24:47Z
mal-0000-reversing-labs-7c0c69237b210726 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
mal-0000-reversing-labs-05f6a3130f89ce07 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
MAL-0000-REVERSING-LABS-7C0C69237B210726 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
MAL-0000-REVERSING-LABS-05F6A3130F89CE07 2025-12-23T08:24:35Z 2025-12-23T08:24:35Z
mal-0000-reversing-labs-a269df5857aed3ab 2025-12-23T08:24:29Z 2025-12-23T08:24:29Z
MAL-0000-REVERSING-LABS-A269DF5857AED3AB 2025-12-23T08:24:29Z 2025-12-23T08:24:29Z
mal-0000-reversing-labs-5dc6e3e6722638b8 2025-12-23T08:24:20Z 2025-12-23T08:24:20Z
MAL-0000-REVERSING-LABS-5DC6E3E6722638B8 2025-12-23T08:24:20Z 2025-12-23T08:24:20Z
mal-0000-reversing-labs-af6e2212a04fc976 2025-12-23T08:24:19Z 2025-12-23T08:24:19Z
MAL-0000-REVERSING-LABS-AF6E2212A04FC976 2025-12-23T08:24:19Z 2025-12-23T08:24:19Z
mal-0000-reversing-labs-ca8595fab54a98a2 2025-12-23T08:24:17Z 2025-12-23T08:24:17Z
MAL-0000-REVERSING-LABS-CA8595FAB54A98A2 2025-12-23T08:24:17Z 2025-12-23T08:24:17Z
mal-0000-reversing-labs-e4e3634046e70731 2025-12-23T08:24:02Z 2025-12-23T08:24:02Z
MAL-0000-REVERSING-LABS-E4E3634046E70731 2025-12-23T08:24:02Z 2025-12-23T08:24:02Z
mal-0000-reversing-labs-a2a8349643a39d59 2025-12-23T08:23:52Z 2025-12-23T08:23:52Z
MAL-0000-REVERSING-LABS-A2A8349643A39D59 2025-12-23T08:23:52Z 2025-12-23T08:23:52Z
ID Description Published Updated
wid-sec-w-2023-1938 Golang Go: Mehrere Schwachstellen 2023-08-01T22:00:00.000+00:00 2024-12-04T23:00:00.000+00:00
wid-sec-w-2024-3607 Aruba ClearPass Policy Manager: Mehrere Schwachstellen 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3606 Dell BSAFE: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3605 Dell ECS: Schwachstelle ermöglicht Offenlegung von Informationen 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3604 Dell NetWorker: Schwachstelle ermöglicht Offenlegung von Informationen 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3603 Synology Router Manager: Schwachstelle ermöglicht Manipulation von Dateien 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3602 Veeam Backup & Replication: Mehrere Schwachstellen 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3601 Dell NetWorker Runtime Environment: Schwachstelle ermöglicht Codeausführung 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3600 Veritas NetBackup: Schwachstelle ermöglicht Privilegieneskalation 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3599 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2018-10-23T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3598 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2018-12-04T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3597 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2018-12-18T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3596 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-02-27T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3595 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-06-17T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3593 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-10-14T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3592 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-11-20T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3591 Ansible: Schwachstelle ermöglicht Manipulation von Dateien 2020-03-09T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3589 Red Hat Single Sign On: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-03-23T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3587 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-10-12T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3583 SolarWinds Platform: Schwachstelle ermöglicht Cross-Site Scripting 2024-12-03T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3393 libxml2: Schwachstelle ermöglicht Denial Of Service 2013-02-26T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3392 libxml2: Schwachstelle ermöglicht Ausführen beliebigen Programmcodes mit Benutzerrechten 2013-04-17T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3388 libxml2: Schwachstelle ermöglicht Denial of Service 2016-01-21T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3387 libxml2: Schwachstelle ermöglicht Denial of Service 2016-01-25T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3385 libxml2: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen 2016-05-03T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3382 libxml2: Schwachstelle ermöglicht Offenlegung von Informationen 2016-11-16T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-1821 Microsoft Developer Tools: Mehrere Schwachstellen 2024-08-13T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-0961 Ansible: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2017-01-11T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-0959 Ansible: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode 2018-07-10T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-0932 IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service 2024-04-18T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
ID Description Published Updated
rhsa-2021:4725 Red Hat Security Advisory: OpenShift Virtualization 2.6.8 Images security and bug fix update 2021-11-17T18:39:29+00:00 2026-01-28T22:13:52+00:00
rhsa-2021:4226 Red Hat Security Advisory: grafana security, bug fix, and enhancement update 2021-11-09T18:42:22+00:00 2026-01-28T22:13:52+00:00
rhsa-2021:4722 Red Hat Security Advisory: OpenShift Virtualization 2.6.8 RPMs security and bug fix update 2021-11-17T15:38:20+00:00 2026-01-28T22:13:50+00:00
rhsa-2021:4582 Red Hat Security Advisory: Release of components for Service Telemetry Framework 1.3.3 - Container Images 2021-11-10T11:52:54+00:00 2026-01-28T22:13:49+00:00
rhsa-2021:4104 Red Hat Security Advisory: OpenShift Virtualization 4.9.0 Images security and bug fix update 2021-11-02T15:55:53+00:00 2026-01-28T22:13:49+00:00
rhsa-2021:3820 Red Hat Security Advisory: OpenShift Container Platform 4.8.15 packages and security update 2021-10-19T20:23:34+00:00 2026-01-28T22:13:45+00:00
rhsa-2021:3759 Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update 2021-10-18T17:26:13+00:00 2026-01-28T22:13:43+00:00
rhsa-2021:3733 Red Hat Security Advisory: OpenShift Virtualization 2.6.7 Images security and bug fix update 2021-10-06T09:28:41+00:00 2026-01-28T22:13:43+00:00
rhsa-2021:3598 Red Hat Security Advisory: OpenShift Virtualization 4.8.2 Images security and bug fix update 2021-09-21T11:04:54+00:00 2026-01-28T22:13:42+00:00
rhsa-2021:3556 Red Hat Security Advisory: Release of OpenShift Serverless 1.17.0 2021-09-16T18:38:06+00:00 2026-01-28T22:13:42+00:00
rhsa-2021:3555 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.17.0 2021-09-16T15:24:35+00:00 2026-01-28T22:13:40+00:00
rhsa-2021:3361 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.1 security and bug fix update 2021-08-31T08:09:25+00:00 2026-01-28T22:13:39+00:00
rhsa-2021:3259 Red Hat Security Advisory: OpenShift Virtualization 4.8.1 Images security and bug fix update 2021-08-24T16:15:20+00:00 2026-01-28T22:13:39+00:00
rhsa-2021:3248 Red Hat Security Advisory: OpenShift Container Platform 4.8.9 packages and security update 2021-08-31T15:01:01+00:00 2026-01-28T22:13:38+00:00
rhsa-2021:3229 Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.5 security update 2021-08-19T12:33:40+00:00 2026-01-28T22:13:37+00:00
rhsa-2021:3146 Red Hat Security Advisory: ACS 3.64 security and enhancement update 2021-08-12T01:53:39+00:00 2026-01-28T22:13:36+00:00
rhsa-2021:3015 Red Hat Security Advisory: go-toolset-1.15 and go-toolset-1.15-golang security and bug fix update 2021-08-05T10:56:12+00:00 2026-01-28T22:13:35+00:00
rhsa-2021:3009 Red Hat Security Advisory: OpenShift Container Platform 4.6.42 security update 2021-08-12T00:41:41+00:00 2026-01-28T22:13:33+00:00
rhsa-2021:2984 Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update 2021-08-10T07:52:56+00:00 2026-01-28T22:13:31+00:00
rhsa-2021:2983 Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update 2021-08-10T08:57:48+00:00 2026-01-28T22:13:31+00:00
rhea-2021:3941 Red Hat Enhancement Advisory: OpenShift Sandboxed Containers 1.1.0 update 2021-10-20T09:58:26+00:00 2026-01-28T22:13:29+00:00
rhea-2021:3287 Red Hat Enhancement Advisory: Red Hat OpenShift Service on AWS 1.0 enhancements 2021-08-26T15:23:44+00:00 2026-01-28T22:13:29+00:00
rhba-2021:2979 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update 2021-08-11T05:14:36+00:00 2026-01-28T22:13:26+00:00
rhsa-2021:3431 Red Hat Security Advisory: go-toolset-1.15-golang security update 2021-09-07T08:38:58+00:00 2026-01-28T22:13:22+00:00
rhsa-2021:3585 Red Hat Security Advisory: go-toolset:rhel8 security update 2021-09-21T10:07:10+00:00 2026-01-28T22:13:21+00:00
rhsa-2021:3254 Red Hat Security Advisory: rh-python38 security, bug fix, and enhancement update 2021-08-24T12:50:36+00:00 2026-01-28T22:13:21+00:00
rhsa-2021:3076 Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update 2021-08-10T16:13:22+00:00 2026-01-28T22:13:21+00:00
rhsa-2021:4142 Red Hat Security Advisory: pcs security, bug fix, and enhancement update 2021-11-09T17:49:34+00:00 2026-01-28T22:13:19+00:00
rhsa-2021:3473 Red Hat Security Advisory: Red Hat Automation Platform 1.2.5 security and bugfixes update 2021-09-08T19:26:18+00:00 2026-01-28T22:13:19+00:00
rhsa-2021:2705 Red Hat Security Advisory: Release of OpenShift Serverless 1.16.0 2021-07-13T21:41:53+00:00 2026-01-28T22:13:19+00:00
ID Description Published Updated
icsa-18-191-01 Universal Robots Robot Controllers 2018-07-10T00:00:00.000000Z 2018-07-10T00:00:00.000000Z
icsa-18-184-01 Rockwell Automation Allen-Bradley Stratix 5950 2018-07-03T00:00:00.000000Z 2018-07-03T00:00:00.000000Z
icsma-18-179-01 Medtronic MyCareLink Patient Monitor 2018-06-28T00:00:00.000000Z 2018-06-28T00:00:00.000000Z
icsa-18-172-01 Delta Electronics Delta Industrial Automation COMMGR 2018-06-21T00:00:00.000000Z 2018-06-21T00:00:00.000000Z
icsma-18-165-01 Natus Xltek NeuroWorks 2018-06-14T00:00:00.000000Z 2018-06-14T00:00:00.000000Z
icsa-18-163-01 Schneider Electric U.motion Builder 2018-06-12T00:00:00.000000Z 2018-06-12T00:00:00.000000Z
icsa-17-306-01 Siemens SIMATIC PCS 7 (Update A) 2017-11-02T00:00:00.000000Z 2018-06-12T00:00:00.000000Z
icsa-17-187-03f ICSA-17-187-03F Siemens SIPROTEC 4 and SIPROTEC Compact (Update F) 2017-07-04T00:00:00.000000Z 2018-06-12T00:00:00.000000Z
icsa-17-045-03 Siemens SIMATIC Authentication Bypass (Update D) 2017-02-14T00:00:00.000000Z 2018-06-12T00:00:00.000000Z
icsa-18-158-01 Rockwell Automation RSLinx Classic and FactoryTalk Linx Gateway 2018-06-07T00:00:00.000000Z 2018-06-07T00:00:00.000000Z
icsa-18-137-04 Delta Electronics Delta Industrial Automation TPEditor (Update A) 2018-05-17T00:00:00.000000Z 2018-06-07T00:00:00.000000Z
icsma-18-156-01 Philips' IntelliVue Patient and Avalon Fetal Monitors 2018-06-05T00:00:00.000000Z 2018-06-05T00:00:00.000000Z
icsma-18-128-01 Silex Technology SX-500/SD-320AN or GE Healthcare MobileLink (Update B) 2018-05-08T00:00:00.000000Z 2018-06-05T00:00:00.000000Z
icsa-18-156-01 ABB IP Gateway 2018-06-05T00:00:00.000000Z 2018-06-05T00:00:00.000000Z
icsa-18-151-02 GE MDS PulseNET and MDS PulseNET Enterprise 2018-05-31T00:00:00.000000Z 2018-05-31T00:00:00.000000Z
icsa-18-151-01 ICSA-18-151-01_Delta Industrial Automation DOPSoft 2018-05-31T00:00:00.000000Z 2018-05-31T00:00:00.000000Z
icsa-18-102-02 Rockwell Automation FactoryTalk Activation Manager (Update B) 2018-04-12T00:00:00.000000Z 2018-05-31T00:00:00.000000Z
icsma-18-144-01 BeaconMedaes TotalAlert Scroll Medical Air Systems 2018-05-24T00:00:00.000000Z 2018-05-24T00:00:00.000000Z
icsa-18-144-01 Schneider Electric Floating License Manager 2018-05-24T00:00:00.000000Z 2018-05-24T00:00:00.000000Z
icsa-18-128-02 ICSA-18-128-02 Siemens Siveillance VMS (Update A) 2018-05-03T00:00:00.000000Z 2018-05-23T00:00:00.000000Z
icsma-18-137-02 Philips EncoreAnywhere 2018-05-17T06:00:00.000000Z 2018-05-17T06:00:00.000000Z
icsa-18-137-02 PHOENIX CONTACT FL SWITCH 3xxx/4xxx/48xx Series 2018-05-17T00:00:00.000000Z 2018-05-17T00:00:00.000000Z
icsa-18-137-01 GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi 2018-05-17T00:00:00.000000Z 2018-05-17T00:00:00.000000Z
icsa-18-135-01 Advantech WebAccess 2018-05-15T00:00:00.000000Z 2018-05-15T00:00:00.000000Z
icsa-18-130-02 Rockwell Automation Arena 2018-05-10T00:00:00.000000Z 2018-05-10T00:00:00.000000Z
icsa-18-130-01 MatrikonOPC Explorer 2018-05-10T00:00:00.000000Z 2018-05-10T00:00:00.000000Z
icsa-17-332-01 Siemens SCALANCE W1750D, M800, S615, and RUGGEDCOM RM1224 (Update C) 2017-11-17T00:00:00.000000Z 2018-05-09T00:00:00.000000Z
icsa-18-128-03 ICSA-18-128-03 Siemens Siveillance VMS Video Mobile App 2018-05-03T00:00:00.000000Z 2018-05-03T00:00:00.000000Z
icsa-18-123-01 Lantech IDS 2102 2018-05-03T00:00:00.000000Z 2018-05-03T00:00:00.000000Z
icsa-18-025-01 Nari PCS-9611 (Update A) 2018-01-25T00:00:00.000000Z 2018-05-03T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20190703-cucm-dos Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability 2019-07-03T16:00:00+00:00 2019-07-08T22:30:23+00:00
cisco-sa-20190703-ip-phone-sip-dos Cisco IP Phone 7800 and 8800 Series Session Initiation Protocol Denial of Service Vulnerability 2019-07-03T16:00:00+00:00 2019-07-08T16:16:46+00:00
cisco-sa-20190703-wsa-dos Cisco Web Security Appliance HTTPS Certificate Denial of Service Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-sbss-memcorrupt Cisco Small Business Series Switches Memory Corruption Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-sbss-dos Cisco Small Business Series Switches HTTP Denial of Service Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-nfvis-file-readwrite Cisco Enterprise NFV Infrastructure Software Arbitrary File Read and Write Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-nfvis-commandinj Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-n9kaci-bypass Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-fmc-xss Cisco Firepower Management Center RSS Cross-Site Scripting Vulnerabilities 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-esa-filterpass Cisco Email Security Appliance Content Filter Bypass Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-esa-bypass Cisco Email Security Appliance Content Filter Bypass Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-cucdm-rsh Cisco Unified Communications Domain Manager Restricted Shell Escape Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-asyncos-wsa Cisco Web Security Appliance Web Proxy Denial of Service Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190703-amp-commandinj Cisco Advanced Malware Protection for Endpoints Windows Command Injection Vulnerability 2019-07-03T16:00:00+00:00 2019-07-03T16:00:00+00:00
cisco-sa-20190619-prime-privescal Cisco Prime Infrastructure and Evolved Programmable Network Manager Virtual Domain Privilege Escalation Vulnerability 2019-06-19T16:00:00+00:00 2019-07-03T15:48:44+00:00
cisco-sa-20190417-iosxr-pim-dos Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability 2019-04-17T16:00:00+00:00 2019-06-28T13:51:46+00:00
cisco-sa-20190619-dnac-bypass Cisco DNA Center Authentication Bypass Vulnerability 2019-06-19T16:00:00+00:00 2019-06-27T17:34:37+00:00
cisco-sa-20190619-tele-shell-inj Cisco TelePresence Endpoint Command Shell Injection Vulnerability 2019-06-19T16:00:00+00:00 2019-06-25T13:24:12+00:00
cisco-sa-20190605-cucm-imp-dos Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS, and Cisco Expressway Series Denial of Service Vulnerability 2019-06-05T16:00:00+00:00 2019-06-24T13:49:49+00:00
cisco-sa-20190227-rmi-cmd-ex Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability 2019-02-27T16:00:00+00:00 2019-06-20T15:41:52+00:00
cisco-sa-20190619-psc-xss Cisco Prime Service Catalog Cross-Site Scripting Vulnerability 2019-06-19T16:00:00+00:00 2019-06-20T15:39:29+00:00
cisco-sa-20190619-psc-csrf Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability 2019-06-19T16:00:00+00:00 2019-06-20T15:37:52+00:00
cisco-sa-20190619-waas-authbypass Cisco Wide Area Application Services Software HTTPS Proxy Authentication Bypass Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-staros-asr-dos Cisco StarOS Denial of Service Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-sdwan-privilescal Cisco SD-WAN Solution Privilege Escalation Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-sdwan-privesca Cisco SD-WAN Solution Privilege Escalation Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-sdwan-cmdinj Cisco SD-WAN Solution Command Injection Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-rvrouters-dos Cisco RV110W, RV130W, and RV215W Routers Management Interface Denial of Service Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-rv-infodis Cisco RV110W, RV130W, and RV215W Routers Information Disclosure Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-rv-fileaccess Cisco RV110W, RV130W, and RV215W Routers Unauthenticated syslog File Access Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-38068 crypto: lzo - Fix compression buffer overrun 2025-06-02T00:00:00.000Z 2025-08-07T00:00:00.000Z
msrc_cve-2024-4855 Use After Free in editcap 2024-05-02T07:00:00.000Z 2025-08-07T00:00:00.000Z
msrc_cve-2024-2955 Mismatched Memory Management Routines in Wireshark 2024-03-02T08:00:00.000Z 2025-08-07T00:00:00.000Z
msrc_cve-2022-4603 ppp pppdump pppdump.c dumpppp array index 2022-12-02T00:00:00.000Z 2025-08-07T00:00:00.000Z
msrc_cve-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability 2025-07-08T07:00:00.000Z 2025-08-06T07:00:00.000Z
msrc_cve-2025-7546 GNU Binutils elf.c bfd_elf_set_group_contents out-of-bounds write 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-7545 GNU Binutils objcopy.c copy_section heap-based overflow 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-7519 Polkit: xml policy file with a large number of nested elements may lead to out-of-bounds write 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-6140 spdlog pattern_formatter-inl.h scoped_padder resource consumption 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-5791 Users: `root` appended to group listings 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-5455 Possible denial of service when passing malformed data in a URL to qDecodeDataUrl 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-53906 Vim has path traversal issue with zip.vim and special crafted zip archives 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-53905 Vim has path traversial issue with tar.vim and special crafted tar files 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-5025 No QUIC certificate pinning with wolfSSL 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50104 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50102 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50101 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50100 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50099 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50098 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50097 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50096 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50094 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50093 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50092 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50091 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50087 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50086 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50085 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50084 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
ID Description Updated
var-202203-0069 A privacy issue existed in the handling of Contact cards. This was addressed with improve… 2024-02-13T19:47:16.457000Z
var-201504-0094 LaunchServices in Apple OS X before 10.10.3 allows local users to gain privileges via a c… 2024-02-13T19:44:07.338000Z
var-202203-0126 A memory corruption issue was addressed with improved validation. This issue is fixed in … 2024-02-13T19:44:03.833000Z
var-201702-0196 An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue… 2024-02-13T19:43:43.632000Z
var-202202-0277 A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP9 Securit… 2024-02-13T19:43:12.660000Z
var-202203-0136 The issue was addressed with additional permissions checks. This issue is fixed in tvOS 1… 2024-02-13T19:37:26.095000Z
var-202209-1889 In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c.… 2024-02-13T19:35:45.159000Z
var-202203-0102 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… 2024-02-13T19:34:50.440000Z
var-202104-1830 A vulnerability has been identified in Capital Embedded AR Classic 431-422 (All versions)… 2024-02-13T19:32:13.233000Z
var-201402-0055 iproute2 before 3.3.0 allows local users to overwrite arbitrary files via a symlink attac… 2024-02-13T19:32:13.137000Z
var-202203-0119 This issue was addressed with improved checks. This issue is fixed in watchOS 8.5, iOS 15… 2024-02-13T19:30:39.750000Z
var-202203-0008 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… 2024-02-13T19:27:34.555000Z
var-201303-0237 The web server in Wind River VxWorks 5.5 through 6.9 allows remote attackers to cause a d… 2024-02-13T19:21:45.177000Z
var-202201-0450 Possible null pointer dereference due to improper validation of APE clip in Snapdragon Au… 2024-02-13T19:21:41.226000Z
var-202201-1527 IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker… 2024-02-13T19:21:04.428000Z
var-202201-0440 An issue existed within the path validation logic for symlinks. This issue was addressed … 2024-02-13T19:19:56.890000Z
var-202203-0135 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.… 2024-02-13T19:18:53.818000Z
var-202204-1136 An Improper Privilege Management vulnerability in the Windows Installer framework used in… 2024-02-13T02:02:28.288000Z
var-202204-0863 A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000 Family Switch… 2024-02-13T02:02:28.355000Z
var-202206-1117 attacker needs to craft a SQL payload. the vulnerable parameter is "agentid" must be auth… 2024-02-13T02:02:27.928000Z
var-202201-0872 A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM)… 2024-02-13T02:02:08.141000Z
var-202202-1531 TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerab… 2024-02-13T02:02:07.454000Z
var-202206-1254 A vulnerability in the external authentication functionality of Cisco Secure Email and We… 2024-02-13T02:02:06.444000Z
var-202206-1233 A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacke… 2024-02-13T02:02:06.471000Z
var-202204-1285 A vulnerability in the web-based management interface of the Network Diagrams application… 2024-02-13T02:02:06.916000Z
var-202204-1264 An authenticated remote attacker can cause a null pointer dereference in the CmpSettings … 2024-02-13T02:02:06.943000Z
var-202204-1203 A potential security vulnerability has been identified in HPE Superdome Flex and Superdom… 2024-02-13T02:02:06.971000Z
var-202204-1505 An Improper Access Control vulnerability in Juniper Networks Junos OS Evolved allows a ne… 2024-02-13T02:00:40.055000Z
var-202206-0211 In apusys driver, there is a possible system crash due to an integer overflow. This could… 2024-02-13T02:00:39.226000Z
var-202205-1803 The POWER systems FSP is vulnerable to unauthenticated logins through the serial port/TTY… 2024-02-13T02:00:39.302000Z
ID Description Updated
ID Description Published Updated
suse-su-2025:0050-1 Security update for libmfx 2025-01-09T16:07:00Z 2025-01-09T16:07:00Z
suse-su-2025:0049-1 Security update for python310 2025-01-09T15:37:07Z 2025-01-09T15:37:07Z
suse-su-2025:0048-1 Security update for python312 2025-01-09T15:36:51Z 2025-01-09T15:36:51Z
suse-su-2025:0047-1 Security update for python39 2025-01-09T15:36:39Z 2025-01-09T15:36:39Z
suse-su-2025:0044-1 Security update for openjpeg2 2025-01-09T15:04:57Z 2025-01-09T15:04:57Z
suse-su-2025:0043-1 Security update for webkit2gtk3 2025-01-09T15:04:24Z 2025-01-09T15:04:24Z
suse-su-2025:0040-1 Security update for openjpeg2 2025-01-09T10:33:32Z 2025-01-09T10:33:32Z
suse-su-2025:0035-1 Security update for the Linux Kernel 2025-01-08T09:47:34Z 2025-01-08T09:47:34Z
suse-su-2025:0034-1 Security update for the Linux Kernel 2025-01-08T09:47:28Z 2025-01-08T09:47:28Z
suse-su-2025:0032-1 Security update for file-roller 2025-01-07T16:38:44Z 2025-01-07T16:38:44Z
suse-su-2025:0031-1 Security update for gtk3 2025-01-07T14:44:12Z 2025-01-07T14:44:12Z
suse-su-2025:0029-1 Security update for python-Jinja2 2025-01-07T10:41:29Z 2025-01-07T10:41:29Z
suse-su-2025:0019-1 Security update for sysstat 2025-01-06T10:39:08Z 2025-01-06T10:39:08Z
suse-su-2025:0018-1 Security update for dpdk 2025-01-06T10:38:15Z 2025-01-06T10:38:15Z
suse-su-2025:0016-1 Security update for python-Jinja2 2025-01-06T09:02:48Z 2025-01-06T09:02:48Z
suse-su-2025:0012-1 Security update for sysstat 2025-01-03T16:51:05Z 2025-01-03T16:51:05Z
suse-su-2025:0006-1 Security update for python-Jinja2 2025-01-02T08:45:18Z 2025-01-02T08:45:18Z
suse-su-2025:0005-1 Security update for liboqs, oqs-provider 2025-01-02T08:01:41Z 2025-01-02T08:01:41Z
suse-su-2024:4436-1 Security update for grpc 2024-12-30T13:23:16Z 2024-12-30T13:23:16Z
suse-su-2024:4435-1 Security update for poppler 2024-12-30T13:22:53Z 2024-12-30T13:22:53Z
suse-su-2024:4433-1 Security update for govulncheck-vulndb 2024-12-30T08:23:59Z 2024-12-30T08:23:59Z
suse-su-2024:4432-1 Security update for poppler 2024-12-30T08:23:34Z 2024-12-30T08:23:34Z
suse-su-2024:4429-1 Security update for python-grpcio 2024-12-27T10:16:39Z 2024-12-27T10:16:39Z
suse-su-2024:4428-1 Security update for python-grpcio 2024-12-27T10:16:23Z 2024-12-27T10:16:23Z
suse-su-2024:4423-1 Security update for poppler 2024-12-26T19:42:16Z 2024-12-26T19:42:16Z
suse-su-2024:4422-1 Security update for poppler 2024-12-24T12:40:50Z 2024-12-24T12:40:50Z
suse-su-2024:4416-1 Security update for vhostmd 2024-12-24T08:21:05Z 2024-12-24T08:21:05Z
suse-su-2024:4414-1 Security update for gdb 2024-12-23T19:42:54Z 2024-12-23T19:42:54Z
suse-su-2024:4413-1 Security update for gdb 2024-12-23T19:41:59Z 2024-12-23T19:41:59Z
suse-su-2024:4412-1 Security update for mozjs78 2024-12-23T13:12:08Z 2024-12-23T13:12:08Z
ID Description Published Updated
opensuse-su-2024:12727-1 rustup-1.25.2~0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12726-1 corepack19-19.7.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12725-1 corepack18-18.14.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12724-1 chromedriver-110.0.5481.177-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12723-1 grafana-9.3.6-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12722-1 epiphany-43.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12721-1 emacs-28.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12720-1 java-15-openjdk-15.0.10.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12719-1 java-13-openjdk-13.0.14.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12718-1 bitwarden-2023.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12717-1 binutils-2.40-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12716-1 libopenssl-3-devel-3.0.8-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12715-1 xen-4.17.0_04-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12714-1 davix-0.8.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12713-1 MozillaThunderbird-102.8.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12712-1 libruby3_2-3_2-3.2.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12711-1 php8-8.1.16-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12710-1 nodejs-electron-22.3.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12709-1 gstreamer-plugins-good-1.22.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12708-1 go1.20-1.20.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12707-1 go1.19-1.19.6-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12706-1 amanda-3.5.2-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12705-1 warewulf4-4.4.0-4.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12704-1 ucode-intel-20230214-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12703-1 libmruby3_1_0-3.1.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12702-1 libmozjs-102-0-102.8.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12701-1 gssntlmssp-1.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12700-1 grafana-8.5.20-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12699-1 gnutls-3.7.9-1.2 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12698-1 git-2.39.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-23738 GNU gdb栈缓冲区溢出漏洞 2023-07-30 2025-10-14
cnvd-2025-23737 GNU Inetutils权限提升漏洞 2023-08-16 2025-10-14
cnvd-2025-23736 GNU Binutils栈缓冲区溢出漏洞 2023-08-17 2025-10-14
cnvd-2025-23735 Gnu glibc拒绝服务漏洞 2023-08-25 2025-10-14
cnvd-2025-23734 GNU Scientific Library缓冲区溢出漏洞 2023-08-30 2025-10-14
cnvd-2025-23733 GNU C Library内存泄露漏洞 2023-09-27 2025-10-14
cnvd-2025-23618 Fuji Electric FRENIC-Loader 4反序列化漏洞 2025-09-05 2025-10-14
cnvd-2025-23591 TOTOLINK X2000R使用默认凭据漏洞 2025-08-31 2025-10-14
cnvd-2025-23590 TOTOLINK N600R命令注入漏洞 2025-09-05 2025-10-14
cnvd-2025-23589 TOTOLINK X6000R OS命令注入漏洞 2025-09-26 2025-10-14
cnvd-2025-23588 TOTOLINK X6000R输入验证不当漏洞 2025-09-26 2025-10-14
cnvd-2025-23587 TOTOLINK N600R空指针取消引用漏洞 2025-09-28 2025-10-14
cnvd-2025-23586 TOTOLINK X18 setEasyMeshAgentCfg函数mac参数命令注入漏洞 2025-10-13 2025-10-14
cnvd-2025-23585 TOTOLINK X18 setEasyMeshAgentCfg函数命令注入漏洞 2025-10-13 2025-10-14
cnvd-2025-23584 TOTOLINK N600R /cgi-bin/cstecgi.cgi文件缓冲区溢出漏洞 2025-10-13 2025-10-14
cnvd-2025-23572 AndSoft e-TMS路径遍历漏洞 2025-10-13 2025-10-14
cnvd-2025-23571 AndSoft e-TMS加密问题漏洞 2025-10-13 2025-10-14
cnvd-2025-23570 AndSoft e-TMS SQL注入漏洞 2025-10-13 2025-10-14
cnvd-2025-23569 AndSoft e-TMS SQL注入漏洞(CNVD-2025-23569) 2025-10-13 2025-10-14
cnvd-2025-23568 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23568) 2025-10-13 2025-10-14
cnvd-2025-23567 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23567) 2025-10-13 2025-10-14
cnvd-2025-23566 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23566) 2025-10-13 2025-10-14
cnvd-2025-23565 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23565) 2025-10-13 2025-10-14
cnvd-2025-23564 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23564) 2025-10-13 2025-10-14
cnvd-2025-23563 AndSoft e-TMS操作系统命令注入漏洞(CNVD-2025-23563) 2025-10-13 2025-10-14
cnvd-2025-23562 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23562) 2025-10-13 2025-10-14
cnvd-2025-23561 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23561) 2025-10-13 2025-10-14
cnvd-2025-23560 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23560) 2025-10-13 2025-10-14
cnvd-2025-23559 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23559) 2025-10-13 2025-10-14
cnvd-2025-23558 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23558) 2025-10-13 2025-10-14
ID Description Published Updated
CERTFR-2024-AVI-0645 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-08-02T00:00:00.000000 2024-08-02T00:00:00.000000
CERTFR-2024-AVI-0644 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-08-02T00:00:00.000000 2024-08-02T00:00:00.000000
CERTFR-2024-AVI-0643 Vulnérabilité dans les produits Moxa 2024-08-02T00:00:00.000000 2024-08-02T00:00:00.000000
CERTFR-2024-AVI-0642 Multiples vulnérabilités dans Microsoft Edge 2024-08-02T00:00:00.000000 2024-08-02T00:00:00.000000
certfr-2024-avi-0641 Multiples vulnérabilités dans les produits NetApp 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
certfr-2024-avi-0640 Vulnérabilité dans Elastic Elasticsearch 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
certfr-2024-avi-0639 Vulnérabilité dans les produits Microsoft 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
CERTFR-2024-AVI-0641 Multiples vulnérabilités dans les produits NetApp 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
CERTFR-2024-AVI-0640 Vulnérabilité dans Elastic Elasticsearch 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
CERTFR-2024-AVI-0639 Vulnérabilité dans les produits Microsoft 2024-08-01T00:00:00.000000 2024-08-01T00:00:00.000000
certfr-2024-avi-0638 Vulnérabilité dans Elastic Kibana 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
certfr-2024-avi-0637 Multiples vulnérabilités dans HPE Aruba Networking ClearPass Policy Manager 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
certfr-2024-avi-0636 Multiples vulnérabilités dans Google Chrome 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
CERTFR-2024-AVI-0638 Vulnérabilité dans Elastic Kibana 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
CERTFR-2024-AVI-0637 Multiples vulnérabilités dans HPE Aruba Networking ClearPass Policy Manager 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
CERTFR-2024-AVI-0636 Multiples vulnérabilités dans Google Chrome 2024-07-31T00:00:00.000000 2024-07-31T00:00:00.000000
certfr-2024-avi-0635 Multiples vulnérabilités dans StormShield Management Center 2024-07-30T00:00:00.000000 2024-07-30T00:00:00.000000
certfr-2024-avi-0634 Multiples vulnérabilités dans les produits Apple 2024-07-30T00:00:00.000000 2024-07-30T00:00:00.000000
CERTFR-2024-AVI-0635 Multiples vulnérabilités dans StormShield Management Center 2024-07-30T00:00:00.000000 2024-07-30T00:00:00.000000
CERTFR-2024-AVI-0634 Multiples vulnérabilités dans les produits Apple 2024-07-30T00:00:00.000000 2024-07-30T00:00:00.000000
certfr-2024-avi-0633 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0632 Multiples vulnérabilités dans le noyau Linux de SUSE 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0631 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0630 Multiples vulnérabilités dans IBM QRadar 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0629 Vulnérabilité dans SPIP 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0628 Multiples vulnérabilités dans Microsoft Edge 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0627 Multiples vulnérabilités dans les produits VMware 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0633 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0632 Multiples vulnérabilités dans le noyau Linux de SUSE 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0631 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated