Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-63077
4.3 (3.1)
WordPress Happy Addons for Elementor plugin <= 3.20.2 … HappyMonster
Happy Addons for Elementor
2025-12-09T14:52:37.020Z 2026-01-20T14:28:19.453Z
CVE-2025-63076
7.5 (3.1)
WordPress The7 Elements plugin <= 2.7.11 - Local File … Dream-Theme
The7 Elements
2025-12-09T14:52:36.814Z 2026-01-20T14:28:19.421Z
CVE-2025-63075
6.5 (3.1)
WordPress Betheme theme <= 28.1.7 - Cross Site Scripti… muffingroup
Betheme
2025-12-09T14:52:36.619Z 2026-01-20T14:28:19.327Z
CVE-2025-63074
7.5 (3.1)
WordPress The7 theme <= 12.8.0.2 - Local File Inclusio… Dream-Theme
The7
2025-12-09T14:52:36.427Z 2026-01-20T14:28:19.331Z
CVE-2025-63073
6.5 (3.1)
WordPress The7 theme <= 12.8.0.2 - Cross Site Scriptin… Dream-Theme
The7
2025-12-09T14:52:36.226Z 2026-01-20T14:28:19.385Z
CVE-2025-63072
6.5 (3.1)
WordPress Cornerstone plugin <= 7.7.3 - Cross Site Scr… THEMECO
Cornerstone
2025-12-09T14:52:35.972Z 2026-01-20T14:28:19.385Z
CVE-2025-63071
5.3 (3.1)
WordPress Shortcodes and extra features for Phlox them… averta
Shortcodes and extra features for Phlox theme
2025-12-09T14:52:35.783Z 2026-01-20T14:28:19.257Z
CVE-2025-63070
4.3 (3.1)
WordPress Download Manager plugin <= 3.3.32 - Sensitiv… Shahjada
Download Manager
2025-12-09T14:52:35.592Z 2026-01-20T14:28:19.347Z
CVE-2025-63069
5.3 (3.1)
WordPress Ivory Search plugin <= 5.5.12 - Broken Acces… Vinod Dalvi
Ivory Search
2025-12-09T14:52:35.405Z 2026-01-20T14:28:19.351Z
CVE-2025-63068
5.3 (3.1)
WordPress Contact Form 7 Dynamic Text Extension plugin… sevenspark
Contact Form 7 Dynamic Text Extension
2025-12-09T14:52:35.227Z 2026-01-20T14:28:19.436Z
CVE-2025-63067
4.3 (3.1)
WordPress Porto Theme - Functionality plugin <= 3.6.2 … p-themes
Porto Theme - Functionality
2025-12-09T14:52:35.047Z 2026-01-20T14:28:19.381Z
CVE-2025-63066
6.5 (3.1)
WordPress Porto Theme - Functionality plugin <= 3.6.2 … p-themes
Porto Theme - Functionality
2025-12-09T14:52:34.849Z 2026-01-20T14:28:19.303Z
CVE-2025-63065
5.4 (3.1)
WordPress Media Library Assistant plugin <= 3.30 - Bro… David Lingren
Media Library Assistant
2025-12-09T14:52:34.653Z 2026-01-20T14:28:19.402Z
CVE-2025-63064
6.5 (3.1)
WordPress EventON plugin <= 4.9.12 - Cross Site Script… ashanjay
EventON
2025-12-09T14:52:34.461Z 2026-01-20T14:28:19.287Z
CVE-2025-63063
6.5 (3.1)
WordPress Yandex.Metrica plugin <= 1.2.2 - Broken Acce… Yandex Metrika
Yandex.Metrica
2025-12-09T14:52:34.261Z 2026-01-20T14:28:19.176Z
CVE-2025-63062
7.6 (3.1)
WordPress UDesign Core plugin <= 4.14.0 - Local File I… AndonDesign
UDesign Core
2025-12-09T14:52:34.071Z 2026-01-20T14:28:19.287Z
CVE-2025-63061
6.5 (3.1)
WordPress Kallyas theme <= 4.22.0 - Cross Site Scripti… hogash
Kallyas
2025-12-09T14:52:33.869Z 2026-01-20T14:28:19.277Z
CVE-2025-63059
6.5 (3.1)
WordPress Ninja Popups plugin <= 4.7.8 - Cross Site Sc… arscode
Ninja Popups
2025-12-09T14:52:33.472Z 2026-01-20T14:28:19.174Z
CVE-2025-63058
4.4 (3.1)
WordPress Custom Field Template plugin <= 2.7.4 - Sens… Hiroaki Miyashita
Custom Field Template
2025-12-09T14:52:33.266Z 2026-01-20T14:28:19.361Z
CVE-2025-63057
8.2 (3.1)
WordPress Wp Ultimate Review plugin <= 2.3.6 - Cross S… Roxnor
Wp Ultimate Review
2025-12-09T14:52:32.998Z 2026-01-20T14:28:19.369Z
CVE-2025-63056
4.3 (3.1)
WordPress Contact Form by BestWebSoft plugin <= 4.3.5 … bestwebsoft
Contact Form by BestWebSoft
2025-12-09T14:52:32.803Z 2026-01-20T14:28:19.322Z
CVE-2025-63054
5.3 (3.1)
WordPress Quiz And Survey Master plugin <= 10.3.1 - Br… ExpressTech Systems
Quiz And Survey Master
2025-12-09T14:52:32.429Z 2026-01-20T14:28:19.337Z
CVE-2025-63052
6.5 (3.1)
WordPress SimpLy Gallery plugin <= 3.2.8 - Cross Site … GalleryCreator
SimpLy Gallery
2025-12-09T14:52:32.233Z 2026-01-20T14:28:19.155Z
CVE-2025-63050
6.5 (3.1)
WordPress REHub Framework plugin <= 19.9.8 - Cross Sit… sizam
REHub Framework
2025-12-09T14:52:31.945Z 2026-01-20T14:28:19.139Z
CVE-2025-63049
5.3 (3.1)
WordPress ListingPro Lead Form plugin <= 1.0.2 - Broke… CridioStudio
ListingPro Lead Form
2025-12-09T14:52:31.756Z 2026-01-20T14:28:19.247Z
CVE-2025-63047
5.3 (3.1)
WordPress ListingPro theme <= 2.9.9 - Broken Access Co… CridioStudio
ListingPro
2025-12-09T14:52:31.382Z 2026-01-20T14:28:19.005Z
CVE-2025-63043
5.3 (3.1)
WordPress Post Grid and Gutenberg Blocks plugin <= 2.3… PickPlugins
Post Grid and Gutenberg Blocks
2025-12-18T16:45:08.201Z 2026-01-20T14:28:19.116Z
CVE-2025-63042
6.5 (3.1)
WordPress Tutor LMS Elementor Addons plugin <= 3.0.1 -… Themeum
Tutor LMS Elementor Addons
2025-12-09T14:52:30.593Z 2026-01-20T14:28:19.051Z
CVE-2025-63039
6.5 (3.1)
WordPress ListingPro theme <= 2.9.9 - Broken Access Co… CridioStudio
ListingPro
2025-12-18T07:22:09.593Z 2026-01-20T14:28:19.254Z
CVE-2025-63060
4.3 (3.1)
WordPress Kallyas theme <= 4.2 - Cross Site Request Fo… hogash
Kallyas
2025-12-09T14:52:33.675Z 2026-01-20T14:28:18.950Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-22036
5.9 (3.1)
Undici has an unbounded decompression chain in HTTP re… nodejs
undici
2026-01-14T19:07:13.745Z 2026-01-22T20:17:20.208Z
CVE-2025-11561
8.8 (3.1)
Sssd: sssd default kerberos configuration allows privi…

2025-10-09T13:37:53.089Z 2026-01-22T20:19:07.138Z
CVE-2021-47760
N/A
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a duplicate. N/A N/A 2026-01-15T15:52:06.479Z 2026-01-22T20:42:51.435Z
CVE-2020-36923
6.9 (4.0)
9.8 (3.1)
Sony BRAVIA Digital Signage 1.7.8 Client-Side Protecti… Sony Electronics Inc.
Sony BRAVIA Digital Signage
2026-01-06T15:52:27.572Z 2026-01-06T18:56:11.847Z
CVE-2024-39536
5.3 (3.1)
6 (4.0)
Junos OS and Junos OS Evolved: Flaps of BFD sessions w… Juniper Networks
Junos OS
2024-07-11T16:13:24.485Z 2024-08-02T04:26:15.613Z
CVE-2025-13781
6.5 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:03:51.554Z 2026-01-09T19:14:05.513Z
CVE-2024-39535
6.5 (3.1)
7.1 (4.0)
Junos OS Evolved: ACX 7000 Series: When specific traff… Juniper Networks
Junos OS Evolved
2024-07-11T16:09:15.233Z 2024-08-02T04:26:15.853Z
CVE-2024-39533
5.8 (3.1)
6.9 (4.0)
Junos OS: QFX5000 Series and EX4600 Series: Output fir… Juniper Networks
Junos OS
2024-07-11T16:08:29.431Z 2024-08-02T04:26:15.170Z
CVE-2025-67397
9.1 (3.1)
An issue in Passy v.1.6.3 allows a remote authent… n/a
n/a
2026-01-05T00:00:00.000Z 2026-01-06T19:24:29.981Z
CVE-2023-36331
8.2 (3.1)
Incorrect access control in the /member/orderList… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T20:12:16.471Z
CVE-2025-0359
8.5 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-03-04T05:21:34.944Z 2025-03-28T07:03:53.756Z
CVE-2025-0360
7.8 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-03-04T05:24:00.720Z 2025-03-26T12:09:06.856Z
CVE-2025-40942
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleContro… Siemens
TeleControl Server Basic
2026-01-13T09:44:04.669Z 2026-01-13T17:36:00.499Z
CVE-2026-0822
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… quickjs-ng
quickjs
2026-01-10T13:32:08.881Z 2026-01-12T18:30:50.158Z
CVE-2025-21973
N/A
eth: bnxt: fix kernel panic in the bnxt_get_queue_stat… Linux
Linux
2025-04-01T15:47:05.506Z 2025-05-04T07:26:16.483Z
CVE-2025-21950
N/A
drivers: virt: acrn: hsm: Use kzalloc to avoid info le… Linux
Linux
2025-04-01T15:41:10.949Z 2025-11-03T19:39:51.532Z
CVE-2023-53024
N/A
bpf: Fix pointer-leak due to insufficient speculative … Linux
Linux
2025-03-27T16:43:49.824Z 2025-05-04T12:50:06.221Z
CVE-2024-58054
N/A
staging: media: max96712: fix kernel oops when removin… Linux
Linux
2025-03-06T15:53:58.243Z 2025-11-03T19:33:47.836Z
CVE-2022-49687
N/A
virtio_net: fix xdp_rxq_info bug after suspend/resume Linux
Linux
2025-02-26T02:24:13.187Z 2025-05-04T08:43:19.791Z
CVE-2025-15495
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
BiggiDroid Simple PHP CMS editsite.php unrestricted upload BiggiDroid
Simple PHP CMS
2026-01-09T17:02:09.494Z 2026-01-10T09:04:48.822Z
CVE-2022-49556
N/A
KVM: SVM: Use kzalloc for sev ioctl interfaces to prev… Linux
Linux
2025-02-26T02:14:03.630Z 2025-05-04T08:40:28.652Z
CVE-2025-29987
8.8 (3.1)
Dell PowerProtect Data Domain with Data Domain Op… Dell
DD OS 8.3
2025-04-03T15:18:06.144Z 2025-04-05T03:55:35.210Z
CVE-2025-15496
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
guchengwuyue yshopmall jobs getPage sql injection guchengwuyue
yshopmall
2026-01-09T17:02:12.054Z 2026-01-09T18:36:47.236Z
CVE-2025-70161
9.8 (3.1)
EDIMAX BR-6208AC V2_1.02 is vulnerable to Command… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-12T16:24:37.524Z
CVE-2025-36589
7.6 (3.1)
Dell Unisphere for PowerMax, version(s) 9.2.4.x, … Dell
Unisphere for PowerMax
2026-01-06T16:20:24.899Z 2026-01-06T16:55:17.429Z
CVE-2024-35785
N/A
tee: optee: Fix kernel panic caused by incorrect error… Linux
Linux
2024-05-17T12:24:28.069Z 2025-05-04T09:05:20.743Z
CVE-2024-27401
N/A
firewire: nosy: ensure user_length is taken into accou… Linux
Linux
2024-05-13T10:29:53.862Z 2026-01-05T10:35:14.529Z
CVE-2024-27399
N/A
Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout Linux
Linux
2024-05-13T10:24:57.045Z 2025-05-04T09:04:11.047Z
CVE-2024-27398
N/A
Bluetooth: Fix use-after-free bugs caused by sco_sock_… Linux
Linux
2024-05-13T10:22:26.624Z 2025-05-04T12:55:31.938Z
CVE-2025-66176
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-K1T331
2026-01-13T01:47:27.191Z 2026-01-15T01:56:32.572Z
ID Description Published Updated
fkie_cve-2026-22036 Undici is an HTTP/1.1 client for Node.js. Prior to 7.18.0 and 6.23.0, the number of links in the de… 2026-01-14T19:16:47.833 2026-01-22T21:15:50.070
fkie_cve-2025-11561 A flaw was found in the integration of Active Directory and the System Security Services Daemon (SS… 2025-10-09T14:15:54.447 2026-01-22T21:15:49.040
fkie_cve-2021-47760 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a dup… 2026-01-15T16:16:06.993 2026-01-22T21:15:48.850
fkie_cve-2020-36923 Sony BRAVIA Digital Signage 1.7.8 contains an insecure direct object reference vulnerability that a… 2026-01-06T16:15:48.780 2026-01-22T21:15:17.330
fkie_cve-2024-39536 A Missing Release of Memory after Effective Lifetime vulnerability in the Periodic Packet Managemen… 2024-07-11T17:15:11.190 2026-01-22T21:13:29.153
fkie_cve-2025-13781 GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… 2026-01-09T10:15:45.613 2026-01-22T21:13:15.820
fkie_cve-2024-39535 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… 2024-07-11T17:15:10.900 2026-01-22T21:13:07.270
fkie_cve-2024-39533 An Unimplemented or Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on QFX… 2024-07-11T17:15:10.650 2026-01-22T21:12:28.650
fkie_cve-2025-67397 An issue in Passy v.1.6.3 allows a remote authenticated attacker to execute arbitrary commands via … 2026-01-05T19:15:56.750 2026-01-22T21:12:00.927
fkie_cve-2023-36331 Incorrect access control in the /member/orderList API of xmall v1.1 allows attackers to arbitrarily… 2026-01-12T20:15:52.523 2026-01-22T21:09:43.433
fkie_cve-2025-0359 During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… 2025-03-04T06:15:30.023 2026-01-22T21:01:59.243
fkie_cve-2025-0360 During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… 2025-03-04T06:15:30.180 2026-01-22T20:59:43.883
fkie_cve-2025-40942 A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… 2026-01-13T10:15:58.283 2026-01-22T20:58:54.670
fkie_cve-2026-0822 A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … 2026-01-10T14:15:50.087 2026-01-22T20:58:16.307
fkie_cve-2025-21973 In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: fix kernel panic in… 2025-04-01T16:15:28.637 2026-01-22T20:57:38.830
fkie_cve-2025-21950 In the Linux kernel, the following vulnerability has been resolved: drivers: virt: acrn: hsm: Use … 2025-04-01T16:15:26.180 2026-01-22T20:57:23.540
fkie_cve-2023-53024 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix pointer-leak due to i… 2025-03-27T17:15:51.980 2026-01-22T20:56:59.773
fkie_cve-2024-58054 In the Linux kernel, the following vulnerability has been resolved: staging: media: max96712: fix … 2025-03-06T16:15:51.600 2026-01-22T20:55:53.090
fkie_cve-2022-49687 In the Linux kernel, the following vulnerability has been resolved: virtio_net: fix xdp_rxq_info b… 2025-02-26T07:01:43.527 2026-01-22T20:55:33.157
fkie_cve-2025-15495 A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… 2026-01-09T17:15:52.357 2026-01-22T20:55:18.370
fkie_cve-2022-49556 In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Use kzalloc for sev … 2025-02-26T07:01:31.407 2026-01-22T20:55:08.210
fkie_cve-2025-29987 Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) versions prior to 8.3.0.15 … 2025-04-03T16:15:36.420 2026-01-22T20:53:27.770
fkie_cve-2025-15496 A vulnerability was determined in guchengwuyue yshopmall up to 1.9.1. Affected is the function getP… 2026-01-09T17:15:52.533 2026-01-22T20:46:44.227
fkie_cve-2025-70161 EDIMAX BR-6208AC V2_1.02 is vulnerable to Command Injection. This arises because the pppUserName fi… 2026-01-09T17:15:54.247 2026-01-22T20:45:13.620
fkie_cve-2025-36589 Dell Unisphere for PowerMax, version(s) 9.2.4.x, contain(s) an Improper Restriction of XML External… 2026-01-06T17:15:43.780 2026-01-22T20:44:14.520
fkie_cve-2024-35785 In the Linux kernel, the following vulnerability has been resolved: tee: optee: Fix kernel panic c… 2024-05-17T13:15:58.403 2026-01-22T20:41:23.333
fkie_cve-2024-27401 In the Linux kernel, the following vulnerability has been resolved: firewire: nosy: ensure user_le… 2024-05-14T15:12:29.623 2026-01-22T20:39:28.567
fkie_cve-2024-27399 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: l2cap: fix null-ptr… 2024-05-14T15:12:28.977 2026-01-22T20:37:12.617
fkie_cve-2024-27398 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix use-after-free … 2024-05-14T15:12:28.623 2026-01-22T20:37:07.763
fkie_cve-2025-66176 There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… 2026-01-13T03:16:01.097 2026-01-22T20:35:56.067
ID Severity Description Published Updated
ghsa-3qpq-4m92-9c3w
6.6 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-3cxp-vv37-hxmm
5.3 (3.1)
Missing Authorization vulnerability in octolize Cart Weight for WooCommerce woo-cart-weight allows … 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-xrf2-cmw5-8q98
4.3 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-x83m-pwr6-93c3
4.3 (3.1)
Missing Authorization vulnerability in Stiofan UsersWP userswp allows Exploiting Incorrectly Config… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-x62h-x4vq-47q9
5.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Syed Balkhi Giveaways and Contests by RafflePres… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-whwj-99fj-jwg3
4.3 (3.1)
Missing Authorization vulnerability in magepeopleteam WpEvently mage-eventpress allows Exploiting I… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-w59g-xprj-7jw4
5.3 (3.1)
Missing Authorization vulnerability in Property Hive PropertyHive propertyhive allows Exploiting In… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-w57g-6g26-8m7v
4.3 (3.1)
Missing Authorization vulnerability in Themeisle PPOM for WooCommerce woocommerce-product-addon all… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-rmpq-8rrx-v2xv
5.3 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse gutenverse allows Exploiting Incorrectl… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-r6w9-xw9v-7737
4.3 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-q7wv-x8q8-p7r5
4.3 (3.1)
Missing Authorization vulnerability in tychesoftwares Custom Order Numbers for WooCommerce custom-o… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-q3xg-fpwh-277q
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Igor Jerosimić I Order Terms i-order-terms allow… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-pvvx-8727-hxpg
5.3 (3.1)
Missing Authorization vulnerability in Cozy Vision SMS Alert Order Notifications sms-alert allows E… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-ph4f-5qx9-mmf8
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-pchg-4wrm-9vgc
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Product Feed for WooCommerce webtoffee-product-fee… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-mc2f-6pf4-67j7
3.7 (3.1)
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Frank Goossens WP YouTube Lyte… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-m989-x9wm-g6p2
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Order Export & Order Import for WooCommerce order-… 2025-11-13T12:31:42Z 2026-01-20T15:31:56Z
ghsa-jw6h-h7r6-gcp8
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-jpcx-8gp4-xh25
4.3 (3.1)
Missing Authorization vulnerability in Shahjahan Jewel FluentCommunity fluent-community allows Expl… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-jc9r-j5j5-r5w9
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Craig Hewitt Seriously Simple Podcasting serious… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-hvj5-hw3p-69rg
4.3 (3.1)
Missing Authorization vulnerability in Essential Plugin Featured Post Creative featured-post-creati… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-h63r-3947-2f58
5.4 (3.1)
Missing Authorization vulnerability in jgwhite33 WP Google Review Slider wp-google-places-review-sl… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-gv8g-jhvc-8p4r
5.3 (3.1)
Missing Authorization vulnerability in Craig Hewitt Seriously Simple Podcasting seriously-simple-po… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-gjc9-grw9-5m5q
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-13T12:31:42Z 2026-01-20T15:31:56Z
ghsa-gg7q-3472-29g2
6.3 (3.1)
Missing Authorization vulnerability in jetmonsters JetFormBuilder jetformbuilder allows Exploiting … 2025-11-13T12:31:42Z 2026-01-20T15:31:56Z
ghsa-fp7c-m64v-c7q8
4.3 (3.1)
Missing Authorization vulnerability in wpWax Legal Pages legal-pages allows Exploiting Incorrectly … 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-cp5g-45qq-c596
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-9qp2-6xqr-cqwj
5.3 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Craig H… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-96qq-9955-wf6g
7.2 (3.1)
Deserialization of Untrusted Data vulnerability in Icegram Email Subscribers & Newsletters email-su… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-95x9-3mrp-mjhf
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ID Severity Description Package Published Updated
ID Description Updated
gsd-2024-31515 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.689140Z
gsd-2024-31514 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.797630Z
gsd-2024-31513 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.516313Z
gsd-2024-31512 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.529203Z
gsd-2024-31511 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.809309Z
gsd-2024-31510 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.682958Z
gsd-2024-31509 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.702654Z
gsd-2024-31508 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.511899Z
gsd-2024-31507 Sourcecodester Online Graduate Tracer System v1.0 is vulnerable to SQL Injection via the … 2024-04-11T05:03:20.690771Z
gsd-2024-31506 Sourcecodester Online Graduate Tracer System v1.0 is vulnerable to SQL Injection via the … 2024-04-11T05:03:20.569315Z
gsd-2024-31505 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.739264Z
gsd-2024-31504 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.822500Z
gsd-2024-31503 Incorrect access control in Dolibarr ERP CRM versions 19.0.0 and before, allows authentic… 2024-04-11T05:03:20.736447Z
gsd-2024-31502 An issue in Insurance Management System v.1.0.0 and before allows a remote attacker to es… 2024-04-11T05:03:20.696107Z
gsd-2024-31501 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.579494Z
gsd-2024-31500 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.645579Z
gsd-2024-31499 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.773456Z
gsd-2024-31498 Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used… 2024-04-11T05:03:20.684552Z
gsd-2024-31497 In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker … 2024-04-11T05:03:20.811992Z
gsd-2024-31496 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.769451Z
gsd-2024-31495 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.620628Z
gsd-2024-31494 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.874921Z
gsd-2024-31493 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.604706Z
gsd-2024-31492 An external control of file name or path vulnerability [CWE-73] in FortiClientMac versio… 2024-04-11T05:03:20.862471Z
gsd-2024-31491 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.692812Z
gsd-2024-31490 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.516947Z
gsd-2024-31489 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.885940Z
gsd-2024-31488 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.851673Z
gsd-2024-31487 A improper limitation of a pathname to a restricted directory ('path traversal') in Forti… 2024-04-11T05:03:20.786060Z
gsd-2024-31486 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.628269Z
ID Description Published Updated
mal-0000-reversing-labs-3c42057f363bbe68 2025-12-23T08:23:48Z 2025-12-23T08:23:48Z
MAL-0000-REVERSING-LABS-3C42057F363BBE68 2025-12-23T08:23:48Z 2025-12-23T08:23:48Z
mal-0000-reversing-labs-d9105a23401a43c6 2025-12-23T08:23:47Z 2025-12-23T08:23:47Z
MAL-0000-REVERSING-LABS-D9105A23401A43C6 2025-12-23T08:23:47Z 2025-12-23T08:23:47Z
mal-0000-reversing-labs-772e72ff4c0213be 2025-12-23T08:23:46Z 2025-12-23T08:23:46Z
MAL-0000-REVERSING-LABS-772E72FF4C0213BE 2025-12-23T08:23:46Z 2025-12-23T08:23:46Z
mal-0000-reversing-labs-fe2e2234e52cedf2 2025-12-23T08:23:15Z 2025-12-23T08:23:15Z
MAL-0000-REVERSING-LABS-FE2E2234E52CEDF2 2025-12-23T08:23:15Z 2025-12-23T08:23:15Z
mal-0000-reversing-labs-5cb1d11f446bdbfb 2025-12-23T08:22:47Z 2025-12-23T08:22:47Z
MAL-0000-REVERSING-LABS-5CB1D11F446BDBFB 2025-12-23T08:22:47Z 2025-12-23T08:22:47Z
mal-0000-reversing-labs-f5ca7b087b4131f5 2025-12-23T08:22:46Z 2025-12-23T08:22:46Z
MAL-0000-REVERSING-LABS-F5CA7B087B4131F5 2025-12-23T08:22:46Z 2025-12-23T08:22:46Z
mal-0000-reversing-labs-91aa320b8ca1764c 2025-12-23T08:22:44Z 2025-12-23T08:22:44Z
MAL-0000-REVERSING-LABS-91AA320B8CA1764C 2025-12-23T08:22:44Z 2025-12-23T08:22:44Z
mal-0000-reversing-labs-2504d299d5616238 2025-12-23T08:22:32Z 2025-12-23T08:22:32Z
MAL-0000-REVERSING-LABS-2504D299D5616238 2025-12-23T08:22:32Z 2025-12-23T08:22:32Z
mal-0000-reversing-labs-e5679abf25cd17b1 2025-12-23T08:22:31Z 2025-12-23T08:22:31Z
mal-0000-reversing-labs-dc6050a515d07286 2025-12-23T08:22:31Z 2025-12-23T08:22:31Z
MAL-0000-REVERSING-LABS-E5679ABF25CD17B1 2025-12-23T08:22:31Z 2025-12-23T08:22:31Z
MAL-0000-REVERSING-LABS-DC6050A515D07286 2025-12-23T08:22:31Z 2025-12-23T08:22:31Z
mal-0000-reversing-labs-030b53d3293858d7 2025-12-23T08:22:30Z 2025-12-23T08:22:30Z
MAL-0000-REVERSING-LABS-030B53D3293858D7 2025-12-23T08:22:30Z 2025-12-23T08:22:30Z
mal-0000-reversing-labs-90780d4bb601eb88 2025-12-23T08:22:29Z 2025-12-23T08:22:29Z
MAL-0000-REVERSING-LABS-90780D4BB601EB88 2025-12-23T08:22:29Z 2025-12-23T08:22:29Z
mal-0000-reversing-labs-45286a0d4b95d986 2025-12-23T08:22:22Z 2025-12-23T08:22:22Z
MAL-0000-REVERSING-LABS-45286A0D4B95D986 2025-12-23T08:22:22Z 2025-12-23T08:22:22Z
mal-0000-reversing-labs-8f60d7a8029b5486 2025-12-23T08:22:21Z 2025-12-23T08:22:21Z
MAL-0000-REVERSING-LABS-8F60D7A8029B5486 2025-12-23T08:22:21Z 2025-12-23T08:22:21Z
mal-0000-reversing-labs-e6adb4f0ca938518 2025-12-23T08:22:20Z 2025-12-23T08:22:20Z
MAL-0000-REVERSING-LABS-E6ADB4F0CA938518 2025-12-23T08:22:20Z 2025-12-23T08:22:20Z
ID Description Published Updated
wid-sec-w-2024-0157 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2024-01-18T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2479 Ansible: Schwachstelle ermöglicht Unsicheres Erzeugen von temporären Dateien 2020-03-11T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2478 Ansible: Mehrere Schwachstellen 2020-03-16T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2477 Ansible: Schwachstelle ermöglicht Privilegieneskalation 2020-03-24T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2473 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2020-05-11T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2472 Ansible Tower: Schwachstelle ermöglicht Offenlegung von Informationen 2020-05-12T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2468 Ansible: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2020-09-13T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-2447 Ansible: Schwachstelle ermöglicht Manipulation von Dateien 2023-09-26T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-1158 libxml2: Mehrere Schwachstellen ermöglichen Denial of Service 2017-11-23T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-1152 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2021-04-27T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-1151 libxml2: Schwachstelle ermöglicht Denial of Service 2021-05-09T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-0920 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2023-04-11T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-0468 Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service 2023-02-22T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1787 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2022-10-18T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1355 Ansible: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode und Offenlegung von Daten 2021-06-07T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1352 Ansible Tower: Mehrere Schwachstellen 2021-03-09T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1351 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-02-04T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1350 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-01-17T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1349 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2021-01-11T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1051 libxml2: Schwachstelle ermöglicht Denial of Service 2021-06-09T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-0774 libxml2: Schwachstelle ermöglicht Denial of Service 2022-02-22T23:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-0008 libxml2: Schwachstelle ermöglicht Codeausführung 2022-05-02T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2024-3581 Ruby on Rails: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2024-12-02T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2024-3578 Hitachi Ops Center: Schwachstelle ermöglicht Offenlegung von Informationen 2024-12-02T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2024-3576 ServiceNow Now Platform: Schwachstelle ermöglicht Darstellen falscher Informationen 2024-12-02T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2024-3574 Cisco ASA (Adaptive Security Appliance): Schwachstelle ermöglicht Cross-Site Scripting 2014-03-18T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2024-3513 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2024-11-20T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2023-1294 QT: Mehrere Schwachstellen 2023-05-23T22:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2023-0361 HAProxy: Schwachstelle ermöglicht Manipulation von Dateien 2023-02-14T23:00:00.000+00:00 2024-12-02T23:00:00.000+00:00
wid-sec-w-2024-3571 HCL Commerce: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2024-12-01T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
ID Description Published Updated
rhsa-2021:2704 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.16.0 2021-07-13T16:56:14+00:00 2026-01-28T22:13:19+00:00
rhsa-2021:2095 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.1 security update 2021-05-24T16:07:39+00:00 2026-01-28T22:13:17+00:00
rhsa-2021:2021 Red Hat Security Advisory: Release of OpenShift Serverless 1.10.2 security update 2021-05-19T04:00:43+00:00 2026-01-28T22:13:17+00:00
rhsa-2021:2093 Red Hat Security Advisory: Release of OpenShift Serverless 1.14.1 security update 2021-05-24T13:04:23+00:00 2026-01-28T22:13:15+00:00
rhsa-2021:0281 Red Hat Security Advisory: OpenShift Container Platform 4.4.33 bug fix and security update 2021-02-03T10:10:59+00:00 2026-01-28T22:13:14+00:00
rhsa-2021:0030 Red Hat Security Advisory: OpenShift Container Platform 4.4.32 packages and security update 2021-01-13T17:27:09+00:00 2026-01-28T22:13:11+00:00
rhsa-2020:5363 Red Hat Security Advisory: OpenShift Container Platform 3.11.346 security and bug fix update 2020-12-16T12:36:42+00:00 2026-01-28T22:13:10+00:00
rhsa-2020:5194 Red Hat Security Advisory: OpenShift Container Platform 4.5.21 bug fix and security update 2020-12-01T10:48:27+00:00 2026-01-28T22:13:07+00:00
rhba-2020:4197 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.6 GA RPMs 2020-10-27T14:47:06+00:00 2026-01-28T22:13:05+00:00
rhsa-2021:4162 Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update 2021-11-09T17:54:21+00:00 2026-01-28T22:12:59+00:00
rhsa-2021:4160 Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update 2021-11-09T18:32:30+00:00 2026-01-28T22:12:59+00:00
rhsa-2021:1338 Red Hat Security Advisory: Release of OpenShift Serverless 1.14.0 security update 2021-04-22T19:07:25+00:00 2026-01-28T22:12:59+00:00
rhsa-2021:1339 Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.0 and security update 2021-04-22T18:20:37+00:00 2026-01-28T22:12:58+00:00
rhsa-2021:0778 Red Hat Security Advisory: Red Hat Ansible Tower 3.6.7-1 - Container security and bug fix update 2021-03-09T15:50:37+00:00 2026-01-28T22:12:57+00:00
rhsa-2020:2813 Red Hat Security Advisory: Red Hat Single Sign-On 7.4.1 security update 2020-07-02T13:21:10+00:00 2026-01-28T22:12:56+00:00
rhsa-2021:1846 Red Hat Security Advisory: idm:DL1 and idm:client security, bug fix, and enhancement update 2021-05-18T16:39:16+00:00 2026-01-28T22:12:54+00:00
rhsa-2021:0860 Red Hat Security Advisory: ipa security and bug fix update 2021-03-16T13:57:49+00:00 2026-01-28T22:12:54+00:00
rhsa-2020:4847 Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update 2020-11-04T01:39:43+00:00 2026-01-28T22:12:53+00:00
rhsa-2020:5412 Red Hat Security Advisory: python-XStatic-jQuery224 security update 2020-12-15T19:02:05+00:00 2026-01-28T22:12:52+00:00
rhsa-2020:5249 Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.4-1 - RHEL7 Container 2020-11-30T14:12:30+00:00 2026-01-28T22:12:52+00:00
rhsa-2021:1746 Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update 2021-05-18T16:08:10+00:00 2026-01-28T22:12:51+00:00
rhsa-2020:4211 Red Hat Security Advisory: Red Hat AMQ Interconnect 1.9.0 release and security update 2020-10-08T07:01:31+00:00 2026-01-28T22:12:48+00:00
rhsa-2020:3247 Red Hat Security Advisory: RHV Manager (ovirt-engine) 4.4 security, bug fix, and enhancement update 2020-08-04T14:02:29+00:00 2026-01-28T22:12:48+00:00
rhsa-2020:3194 Red Hat Security Advisory: Container-native Virtualization security, bug fix, and enhancement update 2020-07-28T19:10:01+00:00 2026-01-28T22:12:46+00:00
rhsa-2020:2684 Red Hat Security Advisory: containernetworking-plugins security update 2020-06-23T14:27:26+00:00 2026-01-28T22:12:44+00:00
rhsa-2020:2592 Red Hat Security Advisory: OpenShift Container Platform 4.2.36 containernetworking-plugins security update 2020-07-01T16:06:50+00:00 2026-01-28T22:12:43+00:00
rhsa-2020:2443 Red Hat Security Advisory: OpenShift Container Platform 4.3.25 containernetworking-plugins security update 2020-06-17T19:46:04+00:00 2026-01-28T22:12:43+00:00
rhsa-2020:2403 Red Hat Security Advisory: OpenShift Container Platform 4.4.8 containernetworking-plugins security update 2020-06-17T20:52:16+00:00 2026-01-28T22:12:38+00:00
rhsa-2015:2101 Red Hat Security Advisory: python security, bug fix, and enhancement update 2015-11-19T06:04:15+00:00 2026-01-28T20:25:50+00:00
rhsa-2015:1330 Red Hat Security Advisory: python security, bug fix, and enhancement update 2015-07-20T14:00:12+00:00 2026-01-28T20:25:49+00:00
ID Description Published Updated
icsa-18-116-02 WECON Technology Co., Ltd. LeviStudio HMI Editor and PI Studio HMI Project Programmer 2018-04-26T00:00:00.000000Z 2018-04-26T00:00:00.000000Z
icsa-18-116-01 Delta Electronics PMSoft 2018-04-26T00:00:00.000000Z 2018-04-26T00:00:00.000000Z
icsma-18-114-01 BD Pyxis 2018-04-24T00:00:00.000000Z 2018-04-24T00:00:00.000000Z
icsa-18-114-03 Advantech WebAccess HMI Designer 2018-04-24T00:00:00.000000Z 2018-04-24T00:00:00.000000Z
icsa-18-114-02 Intel 2G Modem 2018-04-24T00:00:00.000000Z 2018-04-24T00:00:00.000000Z
icsa-18-060-01 ICSA-18-060-01_Siemens SIMATIC, SIMOTION, and SINUMERIK (Update A) 2018-03-01T00:00:00.000000Z 2018-04-19T00:00:00.000000Z
icsma-18-107-01 Abbott Laboratories Defibrillator 2018-04-17T00:00:00.000000Z 2018-04-17T00:00:00.000000Z
icsa-18-107-05 ICSA-18-107-05_Rockwell Automation Stratix Industrial Managed Ethernet Switch 2018-04-17T00:00:00.000000Z 2018-04-17T00:00:00.000000Z
icsa-18-107-04 Rockwell Automation Stratix and ArmorStratix Switches 2018-04-17T00:00:00.000000Z 2018-04-17T00:00:00.000000Z
icsa-18-107-03 ICSA-18-107-03_Rockwell Automation Stratix Services Router 2018-04-17T00:00:00.000000Z 2018-04-17T00:00:00.000000Z
icsa-18-107-01 Schneider Electric InduSoft Web Studio and InTouch Machine Edition 2018-04-17T00:00:00.000000Z 2018-04-17T00:00:00.000000Z
icsa-18-102-01 Yokogawa CENTUM and Exaopc 2018-04-12T00:00:00.000000Z 2018-04-12T00:00:00.000000Z
icsa-18-100-02 Omron CX-One 2018-04-10T00:00:00.000000Z 2018-04-10T00:00:00.000000Z
icsa-18-100-01 ATI Systems Emergency Mass Notification Systems 2018-04-10T00:00:00.000000Z 2018-04-10T00:00:00.000000Z
icsa-18-095-03 LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA 2018-04-05T00:00:00.000000Z 2018-04-05T00:00:00.000000Z
icsa-18-095-02 Moxa MXview 2018-04-05T00:00:00.000000Z 2018-04-05T00:00:00.000000Z
icsa-18-093-01 ICSA-18-093-01 Siemens Building Technologies Products (Update A) 2018-03-28T00:00:00.000000Z 2018-04-03T00:00:00.000000Z
icsa-18-088-01 WAGO 750 Series 2018-03-29T00:00:00.000000Z 2018-03-29T00:00:00.000000Z
icsa-18-086-01 Schneider Electric Modicon Premium, Modicon Quantum, Modicon M340, and Modicon BMXNOR0200 2018-03-27T00:00:00.000000Z 2018-03-27T00:00:00.000000Z
icsa-18-081-02 Beckhoff TwinCAT 2018-03-22T00:00:00.000000Z 2018-03-22T00:00:00.000000Z
icsa-18-081-01 ICSA-18-081-01 Siemens SIMATIC WinCC OA UI Mobile App 2018-03-20T00:00:00.000000Z 2018-03-20T00:00:00.000000Z
icsa-18-079-01 Geutebruck IP Cameras 2018-03-20T00:00:00.000000Z 2018-03-20T00:00:00.000000Z
icsma-18-037-02 GE Medical Devices Vulnerability 2018-02-06T00:00:00.000000Z 2018-03-13T00:00:00.000000Z
icsa-18-072-04 OSIsoft PI Web API 2018-03-13T00:00:00.000000Z 2018-03-13T00:00:00.000000Z
icsa-18-072-03 OSIsoft PI Vision 2018-03-13T00:00:00.000000Z 2018-03-13T00:00:00.000000Z
icsa-18-072-02 OSIsoft PI Data Archive 2018-03-13T00:00:00.000000Z 2018-03-13T00:00:00.000000Z
icsa-18-065-03 Eaton ELCSoft 2018-03-06T00:00:00.000000Z 2018-03-06T00:00:00.000000Z
icsa-18-065-02 Schneider Electric SoMove Software and DTM Software Components 2018-03-06T00:00:00.000000Z 2018-03-06T00:00:00.000000Z
icsa-18-065-01 Hirschmann Automation and Control GmbH Classic Platform Switches 2018-03-06T00:00:00.000000Z 2018-03-06T00:00:00.000000Z
icsa-18-060-03 Delta Electronics Delta Industrial Automation DOPSoft 2018-03-01T00:00:00.000000Z 2018-03-01T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20190619-rv-dos Cisco RV110W, RV130W, and RV215W Routers Denial of Service Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-infodisclos Cisco Integrated Management Controller Information Disclosure Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-infodiscl Cisco Integrated Management Controller Information Disclosure Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-frmwr-dos Cisco Integrated Management Controller Denial of Service Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-filewrite Cisco Integrated Management Controller Arbitrary File Write Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-dos Cisco Integrated Management Controller Denial of Service Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-imc-csrf Cisco Integrated Management Controller Cross-Site Request Forgery Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-esa-bypass Cisco Email Security Appliance GZIP Content Filter Bypass Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-ecea-dwnload Cisco Enterprise Chat and Email Attachment Download Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-csm-xml Cisco Security Manager XML Entity Expansion Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-cms-codex Cisco Meeting Server CLI Command Injection Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190619-cimc-cli-cmdinj Cisco Integrated Management Controller CLI Command Injection Vulnerability 2019-06-19T16:00:00+00:00 2019-06-19T16:00:00+00:00
cisco-sa-20190605-ind-csrf Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability 2019-06-05T16:00:00+00:00 2019-06-11T19:14:15+00:00
cisco-sa-20190123-ise-info-disclosure Cisco Identity Services Engine Privileged Account Sensitive Information Disclosure Vulnerability 2019-01-23T16:00:00+00:00 2019-06-06T20:32:44+00:00
cisco-sa-20190515-cuic-cmdinj Cisco Unified Intelligence Center Remote File Injection Vulnerability 2019-05-15T16:00:00+00:00 2019-06-06T14:42:43+00:00
cisco-sa-20190605-webexmeetings-id Cisco Webex Meetings Server Information Disclosure Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190605-vcs Cisco TelePresence Video Communication Server and Cisco Expressway Series Server-Side Request Forgery Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190605-iosxr-ssh Cisco IOS XR Software Secure Shell Authentication Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190605-ind-xss Cisco Industrial Network Director Stored Cross-Site Scripting Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190605-ind-rce Cisco Industrial Network Director Remote Code Execution Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190605-ece-xss Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability 2019-06-05T16:00:00+00:00 2019-06-05T16:00:00+00:00
cisco-sa-20190515-nxos-linecardinj-1769 Cisco NX-OS Software Line Card Command Injection Vulnerability (CVE-2019-1769) 2019-05-15T16:00:00+00:00 2019-05-28T15:20:22+00:00
cisco-sa-20190515-nxos-fxos-cmdinj-1780 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780) 2019-05-15T16:00:00+00:00 2019-05-21T13:55:18+00:00
cisco-sa-20190515-nxos-bash-bypass Cisco NX-OS Software Bash Bypass Guest Shell Vulnerability 2019-05-15T16:00:00+00:00 2019-05-20T14:00:47+00:00
cisco-sa-20190515-nxos-ssh-info Cisco NX-OS Software SSH Key Information Disclosure Vulnerability 2019-05-15T16:00:00+00:00 2019-05-16T15:49:37+00:00
cisco-sa-20190515-pi-rce Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerabilities 2019-05-15T16:00:00+00:00 2019-05-15T22:58:48+00:00
cisco-sa-20190515-webex-player Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-sb300sms-dhcp Cisco Small Business 300 Series Managed Switches DHCP Denial of Service Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-sb-snmpdos Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-pi-sqlinject Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL Injection Vulnerabilities 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-50083 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50082 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50081 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50080 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50079 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50078 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-50077 Vulnerability in the MySQL Server product of Oracle MySQL 2025-07-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-4947 QUIC certificate check skip with wolfSSL 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-48938 Prevent GitHub CLI and extensions from executing arbitrary commands from compromised GitHub Enterprise Server 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-4748 Absolute path traversal in zip:unzip/1,2 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-47268 ping in iputils before 20250602 allows a denial of service 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38066 dm cache: prevent BUG_ON by blocking retries on failed device resumes 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38065 orangefs: Do not truncate file size 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38061 net: pktgen: fix access outside of user given buffer in pktgen_thread_write() 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38058 __legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38052 net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38051 smb: client: Fix use-after-free in cifs_fill_dirent 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38048 virtio_ring: Fix data race by tagging event_triggered as racy for KCSAN 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38044 media: cx231xx: set device_caps for 417 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38043 firmware: arm_ffa: Set dma_mask for ffa devices 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38039 net/mlx5e: Avoid WARN_ON when configuring MQPRIO with HTB offload enabled 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38037 vxlan: Annotate FDB data races 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38035 nvmet-tcp: don't restore null sk_state_change 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38034 btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38004 can: bcm: add locking for bcm_op runtime updates 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38003 can: bcm: add missing rcu read protection for procfs content 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38001 net_sched: hfsc: Address reentrant enqueue adding class to eltree twice 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-38000 sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() 2025-06-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-37987 pds_core: Prevent possible adminq overflow/stuck condition 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2025-37958 mm/huge_memory: fix dereferencing invalid pmd migration entry 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
ID Description Updated
var-202205-0501 An improper access control in Fortinet FortiSOAR before 7.2.0 allows unauthenticated atta… 2024-02-13T02:00:39.920000Z
var-202205-0438 The HiAIserver has a vulnerability in verifying the validity of the weight used in the mo… 2024-02-13T02:00:39.949000Z
var-202207-0213 A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE… 2024-02-13T02:00:38.996000Z
var-202205-2046 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-02-13T02:00:15.208000Z
var-202204-1328 A reflected XSS issue exists in the Management Console of several WSO2 products. This aff… 2024-02-13T02:00:15.478000Z
var-202204-1202 Microsoft Power BI Spoofing Vulnerability 2024-02-13T02:00:15.536000Z
var-202204-0846 A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software co… 2024-02-13T02:00:15.624000Z
var-202204-0845 A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authen… 2024-02-13T02:00:15.650000Z
var-202111-1772 The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitatio… 2024-02-13T01:59:48.157000Z
var-202109-0005 There is a flaw in the code used to configure the internal gateway firewall when the gate… 2024-02-13T01:59:48.514000Z
var-202205-2096 An event handler validation issue in the XPC Services API was addressed by removing the s… 2024-02-13T01:59:43.067000Z
var-202204-0291 Dell PowerScale OneFS, 8.2.x-9.3.x, contains a Improper Certificate Validation. A unauthe… 2024-02-13T01:59:43.421000Z
var-202204-1586 A vulnerability in the configuration file protections of Cisco Virtualized Infrastructure… 2024-02-13T01:58:49.772000Z
var-202204-1103 A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8… 2024-02-13T01:58:49.817000Z
var-202008-0544 The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0 allow… 2024-02-13T01:57:58.104000Z
var-202204-1291 A permission bypass vulnerability exists when the NFC CAs access the TEE.Successful explo… 2024-02-13T01:57:52.130000Z
var-202204-0640 A vulnerability in IP ingress packet processing of the Cisco Embedded Wireless Controller… 2024-02-13T01:57:52.259000Z
var-202008-0967 A vulnerability exists in The EdgeMax EdgeSwitch firmware <v1.9.1 where the EdgeSwitch le… 2024-02-13T01:56:21.348000Z
var-202006-0429 An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, wit… 2024-02-13T01:56:21.587000Z
var-202204-0862 A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC… 2024-02-13T01:55:48.012000Z
var-202203-1409 A vulnerability in the Common Execution Environment (CEE) ConfD CLI of Cisco Ultra Cloud … 2024-02-13T01:55:48.138000Z
var-202207-0061 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formSetCfm… 2024-02-13T01:55:47.332000Z
var-202206-1349 A vulnerability in the web management interface of Cisco Secure Email and Web Manager, fo… 2024-02-13T01:55:47.455000Z
var-202205-0387 The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability w… 2024-02-13T01:55:47.710000Z
var-202204-1473 A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual A… 2024-02-13T01:55:47.888000Z
var-202201-1613 A resource exhaustion issue was addressed with improved input validation. This issue is f… 2024-02-13T01:55:25.451000Z
var-202206-0057 PowerStore contains Plain-Text Password Storage Vulnerability in PowerStore X & T environ… 2024-02-13T01:55:24.316000Z
var-202205-1550 TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to co… 2024-02-13T01:55:24.373000Z
var-202207-0259 A vulnerability in Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an auth… 2024-02-13T01:55:23.948000Z
var-202006-0231 Reflected Cross-Site Scripting (XSS) vulnerability in MONITORAPP WAF in which script can … 2024-02-13T01:54:58.288000Z
ID Description Updated
ID Description Published Updated
suse-su-2024:4411-1 Security update for mozjs115 2024-12-23T12:45:58Z 2024-12-23T12:45:58Z
suse-su-2024:4409-1 Recommended update for vim 2024-12-23T09:20:49Z 2024-12-23T09:20:49Z
suse-su-2024:4407-1 Security update for aalto-xml, flatten-maven-plugin, jctools, moditect, netty, netty-tcnative 2024-12-23T08:49:34Z 2024-12-23T08:49:34Z
suse-su-2024:4401-1 Security update for grpc 2024-12-20T15:27:57Z 2024-12-20T15:27:57Z
suse-su-2024:4397-1 Security update for the Linux Kernel 2024-12-20T12:45:48Z 2024-12-20T12:45:48Z
suse-su-2024:4396-1 Security update for python-aiohttp 2024-12-20T12:01:46Z 2024-12-20T12:01:46Z
suse-su-2024:4393-1 Security update for python-grpcio 2024-12-20T10:24:03Z 2024-12-20T10:24:03Z
suse-su-2024:4392-1 Security update for emacs 2024-12-20T10:20:05Z 2024-12-20T10:20:05Z
suse-ru-2024:4391-1 Recommended update for docker-stable 2024-12-20T09:13:20Z 2024-12-20T09:13:20Z
suse-su-2024:4390-1 Security update for haproxy 2024-12-20T09:06:31Z 2024-12-20T09:06:31Z
suse-su-2024:4389-1 Security update for sudo 2024-12-20T09:06:16Z 2024-12-20T09:06:16Z
suse-su-2024:4388-1 Security update for the Linux Kernel 2024-12-19T18:32:06Z 2024-12-19T18:32:06Z
suse-su-2024:4387-1 Security update for the Linux Kernel 2024-12-19T15:39:02Z 2024-12-19T15:39:02Z
suse-su-2024:4386-1 Security update for avahi 2024-12-19T14:04:19Z 2024-12-19T14:04:19Z
suse-su-2024:3927-2 Security update for curl 2024-12-19T10:22:10Z 2024-12-19T10:22:10Z
suse-su-2024:3927-1 Security update for curl 2024-12-19T10:22:10Z 2024-12-19T10:22:10Z
suse-su-2024:4051-2 Security update for glib2 2024-12-19T10:22:03Z 2024-12-19T10:22:03Z
suse-su-2024:4051-1 Security update for glib2 2024-12-19T10:22:03Z 2024-12-19T10:22:03Z
suse-su-2024:4284-2 Security update for curl 2024-12-19T10:22:01Z 2024-12-19T10:22:01Z
suse-su-2024:4284-1 Security update for curl 2024-12-19T10:22:01Z 2024-12-19T10:22:01Z
suse-su-2024:4376-1 Security update for the Linux Kernel 2024-12-18T15:03:33Z 2024-12-18T15:03:33Z
suse-su-2024:4367-1 Security update for the Linux Kernel 2024-12-17T17:59:49Z 2024-12-17T17:59:49Z
suse-su-2024:4366-1 Security update for subversion 2024-12-17T16:38:27Z 2024-12-17T16:38:27Z
suse-su-2024:4365-1 Security update for libsoup 2024-12-17T15:58:31Z 2024-12-17T15:58:31Z
suse-su-2024:4364-1 Security update for the Linux Kernel 2024-12-17T15:57:44Z 2024-12-17T15:57:44Z
suse-su-2024:4360-1 Security update for docker 2024-12-17T14:35:54Z 2024-12-17T14:35:54Z
suse-su-2024:4359-1 Security update for curl 2024-12-17T13:19:34Z 2024-12-17T13:19:34Z
suse-su-2024:4358-1 Security update for python-urllib3_1 2024-12-17T13:17:45Z 2024-12-17T13:17:45Z
suse-su-2024:4357-1 Security update for ovmf 2024-12-17T12:52:21Z 2024-12-17T12:52:21Z
suse-su-2024:4355-1 Security update for libsoup 2024-12-17T12:35:14Z 2024-12-17T12:35:14Z
ID Description Published Updated
opensuse-su-2024:12697-1 kernel-devel-6.1.12-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12696-1 clamav-0.103.8-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12695-1 cilium-cli-0.12.13-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12694-1 apptainer-1.1.6-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12693-1 OpenImageIO-2.4.8.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12692-1 trivy-0.37.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12691-1 prometheus-ha_cluster_exporter-1.3.1+git.1676027782.ad3c0e9-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12690-1 python310-Django-4.1.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12689-1 phpMyAdmin-5.2.1-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12688-1 libopenssl-1_1-devel-1.1.1t-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12687-1 libopenssl-1_0_0-devel-1.0.2u-12.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12686-1 haproxy-2.7.3+git0.1065b1000-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12685-1 qemu-7.1.0-10.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12684-1 python310-pywayland-0.4.15-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12683-1 pluto-5.13.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12682-1 k9s-0.27.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12681-1 python310-cryptography-39.0.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12680-1 libecpg6-15.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12679-1 postgresql14-14.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12678-1 postgresql13-13.10-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12677-1 postgresql12-12.14-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12676-1 nova-3.6.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12675-1 chromedriver-110.0.5481.77-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12674-1 c-ares-devel-1.19.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12673-1 libQt6Concurrent6-6.4.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12672-1 pesign-113-11.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12671-1 less-608-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12670-1 java-1_8_0-openjdk-1.8.0.362-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12669-1 java-17-openjdk-17.0.6.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12668-1 helmfile-0.150.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-23557 AndSoft e-TMS操作系统命令注入漏洞(CNVD-2025-23557) 2025-10-13 2025-10-14
cnvd-2025-23556 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23556) 2025-10-13 2025-10-14
cnvd-2025-23555 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23555) 2025-10-13 2025-10-14
cnvd-2025-23554 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23554) 2025-10-13 2025-10-14
cnvd-2025-23553 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23553) 2025-10-13 2025-10-14
cnvd-2025-23552 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23552) 2025-10-13 2025-10-14
cnvd-2025-23551 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23551) 2025-10-13 2025-10-14
cnvd-2025-23550 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23550) 2025-10-13 2025-10-14
cnvd-2025-23549 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23549) 2025-10-13 2025-10-14
cnvd-2025-23548 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23548) 2025-10-13 2025-10-14
cnvd-2025-23547 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23547) 2025-10-13 2025-10-14
cnvd-2025-23546 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23546) 2025-10-13 2025-10-14
cnvd-2025-23545 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23545) 2025-10-13 2025-10-14
cnvd-2025-23544 AndSoft e-TMS操作系统命令注入漏洞(CNVD-2025-23544) 2025-10-13 2025-10-14
cnvd-2025-23543 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23543) 2025-10-13 2025-10-14
cnvd-2025-23542 AndSoft e-TMS操作系统命令注入漏洞(CNVD-2025-23542) 2025-10-13 2025-10-14
cnvd-2025-23541 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23541) 2025-10-13 2025-10-14
cnvd-2025-23540 AndSoft e-TMS操作系统命令注入漏洞(CNVD-2025-23540) 2025-10-13 2025-10-14
cnvd-2025-23539 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23539) 2025-10-13 2025-10-14
cnvd-2025-23538 AndSoft e-TMS操作系统命令注入漏洞 2025-10-13 2025-10-14
cnvd-2025-23537 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23537) 2025-10-13 2025-10-14
cnvd-2025-23536 AndSoft e-TMS跨站脚本漏洞(CNVD-2025-23536) 2025-10-13 2025-10-14
cnvd-2025-23535 AndSoft e-TMS跨站脚本漏洞 2025-10-13 2025-10-14
cnvd-2025-23745 TOTOLINK X2000R Gh formParentControl方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23744 TOTOLINK X2000R Gh formNtp方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23743 TOTOLINK X2000R Gh formMultiAP方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23742 TOTOLINK X2000R Gh formMultiAPVLAN方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23741 TOTOLINK X2000R Gh formMeshUploadConfig方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23730 TOTOLINK X2000R Gh formStats方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23729 TOTOLINK X2000R Gh formSetLg方法缓冲区溢出漏洞 2023-10-27 2025-10-13
ID Description Published Updated
CERTFR-2024-AVI-0630 Multiples vulnérabilités dans IBM QRadar 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0629 Vulnérabilité dans SPIP 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0628 Multiples vulnérabilités dans Microsoft Edge 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
CERTFR-2024-AVI-0627 Multiples vulnérabilités dans les produits VMware 2024-07-26T00:00:00.000000 2024-07-26T00:00:00.000000
certfr-2024-avi-0626 Multiples vulnérabilités dans les produits Mitel 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
certfr-2024-avi-0625 Multiples vulnérabilités dans GitLab 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
certfr-2024-avi-0624 Vulnérabilité dans Spring Cloud Skipper 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
CERTFR-2024-AVI-0626 Multiples vulnérabilités dans les produits Mitel 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
CERTFR-2024-AVI-0625 Multiples vulnérabilités dans GitLab 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
CERTFR-2024-AVI-0624 Vulnérabilité dans Spring Cloud Skipper 2024-07-25T00:00:00.000000 2024-07-25T00:00:00.000000
certfr-2024-avi-0623 Multiples vulnérabilités Microsoft GroupMe 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0622 Multiples vulnérabilités dans Google Chrome 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0621 Vulnérabilité dans Nagios XI 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0620 Multiples vulnérabilités dans les produits HPE Aruba Networking 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0619 Multiples vulnérabilités dans les produits VMware 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0618 Multiples vulnérabilités dans ISC BIND 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0623 Multiples vulnérabilités Microsoft GroupMe 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0622 Multiples vulnérabilités dans Google Chrome 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0621 Vulnérabilité dans Nagios XI 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0620 Multiples vulnérabilités dans les produits HPE Aruba Networking 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0619 Multiples vulnérabilités dans les produits VMware 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
CERTFR-2024-AVI-0618 Multiples vulnérabilités dans ISC BIND 2024-07-24T00:00:00.000000 2024-07-24T00:00:00.000000
certfr-2024-avi-0617 Multiples vulnérabilités dans les produits Siemens 2024-07-23T00:00:00.000000 2024-07-23T00:00:00.000000
CERTFR-2024-AVI-0617 Multiples vulnérabilités dans les produits Siemens 2024-07-23T00:00:00.000000 2024-07-23T00:00:00.000000
certfr-2024-avi-0616 Vulnérabilité dans les produits Atlassian 2024-07-22T00:00:00.000000 2024-07-22T00:00:00.000000
certfr-2024-avi-0615 Vulnérabilité dans les produits NetApp 2024-07-22T00:00:00.000000 2024-07-22T00:00:00.000000
CERTFR-2024-AVI-0616 Vulnérabilité dans les produits Atlassian 2024-07-22T00:00:00.000000 2024-07-22T00:00:00.000000
CERTFR-2024-AVI-0615 Vulnérabilité dans les produits NetApp 2024-07-22T00:00:00.000000 2024-07-22T00:00:00.000000
certfr-2024-avi-0614 Vulnérabilité dans IBM MaaS360 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0613 Multiples vulnérabilités dans le noyau Linux de Debian 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated