Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-64193
7.5 (3.1)
WordPress XStore theme < 9.6.1 - Local File Inclusion … 8theme
XStore
2025-12-18T07:22:10.879Z 2026-01-20T14:28:19.452Z
CVE-2025-64192
6.3 (3.1)
WordPress XStore theme < 9.6 - Broken Access Control v… 8theme
XStore
2025-12-18T07:22:10.694Z 2026-01-20T14:28:19.406Z
CVE-2025-64191
7.1 (3.1)
WordPress XStore theme < 9.6.1 - Cross Site Scripting … 8theme
XStore
2025-12-18T07:22:10.489Z 2026-01-20T14:28:19.459Z
CVE-2025-64190
6.5 (3.1)
WordPress XStore Core plugin < 5.6 - Cross Site Script… 8theme.com
XStore Core
2025-12-30T16:00:52.385Z 2026-01-20T14:28:19.393Z
CVE-2025-64189
7.1 (3.1)
WordPress XStore Core plugin < 5.6 - Cross Site Script… 8theme
XStore Core
2025-12-18T07:22:10.319Z 2026-01-20T14:28:19.422Z
CVE-2025-64188
9.8 (3.1)
WordPress Soledad theme <= 8.6.9 - Privilege Escalatio… PenciDesign
Soledad
2025-12-18T07:22:10.139Z 2026-01-20T14:28:19.407Z
CVE-2025-6327
10 (3.1)
WordPress King Addons for Elementor plugin <= 51.1.36 … KingAddons.com
King Addons for Elementor
2025-11-06T15:56:06.826Z 2026-01-20T14:28:19.457Z
CVE-2025-6326
8.1 (3.1)
WordPress Inset theme <= 1.18.0 - Local File Inclusion… AncoraThemes
Inset
2025-12-18T07:22:09.950Z 2026-01-20T14:28:19.461Z
CVE-2025-6325
9.8 (3.1)
WordPress King Addons for Elementor plugin <= 51.1.36 … KingAddons.com
King Addons for Elementor
2025-11-06T15:56:05.901Z 2026-01-20T14:28:19.494Z
CVE-2025-6324
7.1 (3.1)
WordPress Easy Invoice plugin <= 2.0.9 - Cross Site Sc… MatrixAddons
Easy Invoice
2025-12-18T07:22:09.770Z 2026-01-20T14:28:19.479Z
CVE-2025-63077
4.3 (3.1)
WordPress Happy Addons for Elementor plugin <= 3.20.2 … HappyMonster
Happy Addons for Elementor
2025-12-09T14:52:37.020Z 2026-01-20T14:28:19.453Z
CVE-2025-63076
7.5 (3.1)
WordPress The7 Elements plugin <= 2.7.11 - Local File … Dream-Theme
The7 Elements
2025-12-09T14:52:36.814Z 2026-01-20T14:28:19.421Z
CVE-2025-63075
6.5 (3.1)
WordPress Betheme theme <= 28.1.7 - Cross Site Scripti… muffingroup
Betheme
2025-12-09T14:52:36.619Z 2026-01-20T14:28:19.327Z
CVE-2025-63074
7.5 (3.1)
WordPress The7 theme <= 12.8.0.2 - Local File Inclusio… Dream-Theme
The7
2025-12-09T14:52:36.427Z 2026-01-20T14:28:19.331Z
CVE-2025-63073
6.5 (3.1)
WordPress The7 theme <= 12.8.0.2 - Cross Site Scriptin… Dream-Theme
The7
2025-12-09T14:52:36.226Z 2026-01-20T14:28:19.385Z
CVE-2025-63072
6.5 (3.1)
WordPress Cornerstone plugin <= 7.7.3 - Cross Site Scr… THEMECO
Cornerstone
2025-12-09T14:52:35.972Z 2026-01-20T14:28:19.385Z
CVE-2025-63071
5.3 (3.1)
WordPress Shortcodes and extra features for Phlox them… averta
Shortcodes and extra features for Phlox theme
2025-12-09T14:52:35.783Z 2026-01-20T14:28:19.257Z
CVE-2025-63070
4.3 (3.1)
WordPress Download Manager plugin <= 3.3.32 - Sensitiv… Shahjada
Download Manager
2025-12-09T14:52:35.592Z 2026-01-20T14:28:19.347Z
CVE-2025-63069
5.3 (3.1)
WordPress Ivory Search plugin <= 5.5.12 - Broken Acces… Vinod Dalvi
Ivory Search
2025-12-09T14:52:35.405Z 2026-01-20T14:28:19.351Z
CVE-2025-63068
5.3 (3.1)
WordPress Contact Form 7 Dynamic Text Extension plugin… sevenspark
Contact Form 7 Dynamic Text Extension
2025-12-09T14:52:35.227Z 2026-01-20T14:28:19.436Z
CVE-2025-63067
4.3 (3.1)
WordPress Porto Theme - Functionality plugin <= 3.6.2 … p-themes
Porto Theme - Functionality
2025-12-09T14:52:35.047Z 2026-01-20T14:28:19.381Z
CVE-2025-63066
6.5 (3.1)
WordPress Porto Theme - Functionality plugin <= 3.6.2 … p-themes
Porto Theme - Functionality
2025-12-09T14:52:34.849Z 2026-01-20T14:28:19.303Z
CVE-2025-63065
5.4 (3.1)
WordPress Media Library Assistant plugin <= 3.30 - Bro… David Lingren
Media Library Assistant
2025-12-09T14:52:34.653Z 2026-01-20T14:28:19.402Z
CVE-2025-63064
6.5 (3.1)
WordPress EventON plugin <= 4.9.12 - Cross Site Script… ashanjay
EventON
2025-12-09T14:52:34.461Z 2026-01-20T14:28:19.287Z
CVE-2025-63063
6.5 (3.1)
WordPress Yandex.Metrica plugin <= 1.2.2 - Broken Acce… Yandex Metrika
Yandex.Metrica
2025-12-09T14:52:34.261Z 2026-01-20T14:28:19.176Z
CVE-2025-63062
7.6 (3.1)
WordPress UDesign Core plugin <= 4.14.0 - Local File I… AndonDesign
UDesign Core
2025-12-09T14:52:34.071Z 2026-01-20T14:28:19.287Z
CVE-2025-63061
6.5 (3.1)
WordPress Kallyas theme <= 4.22.0 - Cross Site Scripti… hogash
Kallyas
2025-12-09T14:52:33.869Z 2026-01-20T14:28:19.277Z
CVE-2025-63059
6.5 (3.1)
WordPress Ninja Popups plugin <= 4.7.8 - Cross Site Sc… arscode
Ninja Popups
2025-12-09T14:52:33.472Z 2026-01-20T14:28:19.174Z
CVE-2025-63058
4.4 (3.1)
WordPress Custom Field Template plugin <= 2.7.4 - Sens… Hiroaki Miyashita
Custom Field Template
2025-12-09T14:52:33.266Z 2026-01-20T14:28:19.361Z
CVE-2025-63057
8.2 (3.1)
WordPress Wp Ultimate Review plugin <= 2.3.6 - Cross S… Roxnor
Wp Ultimate Review
2025-12-09T14:52:32.998Z 2026-01-20T14:28:19.369Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-67279
5.3 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:18:38.474Z
CVE-2025-67282
5.4 (3.1)
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:10:18.983Z
CVE-2025-67922
6.1 (3.1)
WordPress Grand Restaurant theme < 7.0.9 - Cross Site … ThemeGoods
Grand Restaurant
2026-01-08T09:17:47.190Z 2026-01-20T14:28:26.420Z
CVE-2025-39351
4.3 (3.1)
WordPress Grand Restaurant WordPress theme <= 7.0 - Cr… ThemeGoods
Grand Restaurant WordPress
2025-05-19T16:30:03.073Z 2025-05-19T16:58:12.779Z
CVE-2025-67278
6.5 (3.1)
An issue in TIM Solution GmbH TIM BPM Suite & TIM… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-09T16:19:40.921Z
CVE-2025-47777
9.7 (3.1)
5ire Client Vulnerable to Cross-Site Scripting (XSS) a… nanbingxyz
5ire
2025-05-14T15:23:28.565Z 2025-05-14T15:39:38.173Z
CVE-2024-39532
6.3 (3.1)
Junos OS and Junos OS Evolved: Confidential informatio… Juniper Networks
Junos OS
2024-07-11T16:06:40.305Z 2025-01-07T20:25:28.188Z
CVE-2020-36922
6.9 (4.0)
7.5 (3.1)
Sony BRAVIA Digital Signage 1.7.8 Unauthenticated Syst… Pro-Bravia
Sony BRAVIA Digital Signage
2026-01-06T15:52:27.136Z 2026-01-06T18:24:00.626Z
CVE-2024-39531
7.5 (3.1)
8.7 (4.0)
Junos OS Evolved: ACX 7000 Series: Protocol specific D… Juniper Networks
Junos OS Evolved
2024-07-11T16:04:46.412Z 2024-08-02T04:26:15.878Z
CVE-2024-39565
8.8 (3.1)
7.7 (4.0)
Junos OS: J-Web: An unauthenticated, network-based att… Juniper Networks, Inc.
Junos OS
2024-07-10T22:55:27.516Z 2024-08-02T04:26:15.990Z
CVE-2026-22036
5.9 (3.1)
Undici has an unbounded decompression chain in HTTP re… nodejs
undici
2026-01-14T19:07:13.745Z 2026-01-22T20:17:20.208Z
CVE-2025-11561
8.8 (3.1)
Sssd: sssd default kerberos configuration allows privi…

2025-10-09T13:37:53.089Z 2026-01-22T20:19:07.138Z
CVE-2021-47760
N/A
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a duplicate. N/A N/A 2026-01-15T15:52:06.479Z 2026-01-22T20:42:51.435Z
CVE-2020-36923
6.9 (4.0)
9.8 (3.1)
Sony BRAVIA Digital Signage 1.7.8 Client-Side Protecti… Sony Electronics Inc.
Sony BRAVIA Digital Signage
2026-01-06T15:52:27.572Z 2026-01-06T18:56:11.847Z
CVE-2024-39536
5.3 (3.1)
6 (4.0)
Junos OS and Junos OS Evolved: Flaps of BFD sessions w… Juniper Networks
Junos OS
2024-07-11T16:13:24.485Z 2024-08-02T04:26:15.613Z
CVE-2025-13781
6.5 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:03:51.554Z 2026-01-09T19:14:05.513Z
CVE-2024-39535
6.5 (3.1)
7.1 (4.0)
Junos OS Evolved: ACX 7000 Series: When specific traff… Juniper Networks
Junos OS Evolved
2024-07-11T16:09:15.233Z 2024-08-02T04:26:15.853Z
CVE-2024-39533
5.8 (3.1)
6.9 (4.0)
Junos OS: QFX5000 Series and EX4600 Series: Output fir… Juniper Networks
Junos OS
2024-07-11T16:08:29.431Z 2024-08-02T04:26:15.170Z
CVE-2025-67397
9.1 (3.1)
An issue in Passy v.1.6.3 allows a remote authent… n/a
n/a
2026-01-05T00:00:00.000Z 2026-01-06T19:24:29.981Z
CVE-2023-36331
8.2 (3.1)
Incorrect access control in the /member/orderList… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-12T20:12:16.471Z
CVE-2025-0359
8.5 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-03-04T05:21:34.944Z 2025-03-28T07:03:53.756Z
CVE-2025-0360
7.8 (3.1)
During an annual penetration test conducted on be… Axis Communications AB
AXIS OS
2025-03-04T05:24:00.720Z 2025-03-26T12:09:06.856Z
CVE-2025-40942
8.8 (3.1)
7.3 (4.0)
A vulnerability has been identified in TeleContro… Siemens
TeleControl Server Basic
2026-01-13T09:44:04.669Z 2026-01-13T17:36:00.499Z
CVE-2026-0822
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… quickjs-ng
quickjs
2026-01-10T13:32:08.881Z 2026-01-12T18:30:50.158Z
CVE-2025-21973
N/A
eth: bnxt: fix kernel panic in the bnxt_get_queue_stat… Linux
Linux
2025-04-01T15:47:05.506Z 2025-05-04T07:26:16.483Z
CVE-2025-21950
N/A
drivers: virt: acrn: hsm: Use kzalloc to avoid info le… Linux
Linux
2025-04-01T15:41:10.949Z 2025-11-03T19:39:51.532Z
CVE-2023-53024
N/A
bpf: Fix pointer-leak due to insufficient speculative … Linux
Linux
2025-03-27T16:43:49.824Z 2025-05-04T12:50:06.221Z
CVE-2024-58054
N/A
staging: media: max96712: fix kernel oops when removin… Linux
Linux
2025-03-06T15:53:58.243Z 2025-11-03T19:33:47.836Z
CVE-2022-49687
N/A
virtio_net: fix xdp_rxq_info bug after suspend/resume Linux
Linux
2025-02-26T02:24:13.187Z 2025-05-04T08:43:19.791Z
CVE-2025-15495
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
BiggiDroid Simple PHP CMS editsite.php unrestricted upload BiggiDroid
Simple PHP CMS
2026-01-09T17:02:09.494Z 2026-01-10T09:04:48.822Z
ID Description Published Updated
fkie_cve-2025-67279 An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T16:16:07.287 2026-01-22T21:32:59.817
fkie_cve-2025-67282 In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… 2026-01-09T16:16:07.623 2026-01-22T21:32:26.063
fkie_cve-2025-67922 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-08T10:15:51.220 2026-01-22T21:31:57.440
fkie_cve-2025-39351 Cross-Site Request Forgery (CSRF) vulnerability in ThemeGoods Grand Restaurant WordPress allows Cro… 2025-05-19T17:15:24.763 2026-01-22T21:31:10.567
fkie_cve-2025-67278 An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… 2026-01-09T16:16:07.163 2026-01-22T21:29:32.033
fkie_cve-2025-47777 5ire is a cross-platform desktop artificial intelligence assistant and model context protocol clien… 2025-05-14T16:15:28.957 2026-01-22T21:26:26.727
fkie_cve-2024-39532 An Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and … 2024-07-11T17:15:10.403 2026-01-22T21:20:43.407
fkie_cve-2020-36922 Sony BRAVIA Digital Signage 1.7.8 contains an information disclosure vulnerability that allows unau… 2026-01-06T16:15:48.597 2026-01-22T21:20:37.917
fkie_cve-2024-39531 An Improper Handling of Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netwo… 2024-07-11T17:15:10.150 2026-01-22T21:20:15.240
fkie_cve-2024-39565 An Improper Neutralization of Data within XPath Expressions ('XPath Injection') vulnerability in J-… 2024-07-10T23:15:13.940 2026-01-22T21:19:49.190
fkie_cve-2026-22036 Undici is an HTTP/1.1 client for Node.js. Prior to 7.18.0 and 6.23.0, the number of links in the de… 2026-01-14T19:16:47.833 2026-01-22T21:15:50.070
fkie_cve-2025-11561 A flaw was found in the integration of Active Directory and the System Security Services Daemon (SS… 2025-10-09T14:15:54.447 2026-01-22T21:15:49.040
fkie_cve-2021-47760 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a dup… 2026-01-15T16:16:06.993 2026-01-22T21:15:48.850
fkie_cve-2020-36923 Sony BRAVIA Digital Signage 1.7.8 contains an insecure direct object reference vulnerability that a… 2026-01-06T16:15:48.780 2026-01-22T21:15:17.330
fkie_cve-2024-39536 A Missing Release of Memory after Effective Lifetime vulnerability in the Periodic Packet Managemen… 2024-07-11T17:15:11.190 2026-01-22T21:13:29.153
fkie_cve-2025-13781 GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… 2026-01-09T10:15:45.613 2026-01-22T21:13:15.820
fkie_cve-2024-39535 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… 2024-07-11T17:15:10.900 2026-01-22T21:13:07.270
fkie_cve-2024-39533 An Unimplemented or Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on QFX… 2024-07-11T17:15:10.650 2026-01-22T21:12:28.650
fkie_cve-2025-67397 An issue in Passy v.1.6.3 allows a remote authenticated attacker to execute arbitrary commands via … 2026-01-05T19:15:56.750 2026-01-22T21:12:00.927
fkie_cve-2023-36331 Incorrect access control in the /member/orderList API of xmall v1.1 allows attackers to arbitrarily… 2026-01-12T20:15:52.523 2026-01-22T21:09:43.433
fkie_cve-2025-0359 During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… 2025-03-04T06:15:30.023 2026-01-22T21:01:59.243
fkie_cve-2025-0360 During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… 2025-03-04T06:15:30.180 2026-01-22T20:59:43.883
fkie_cve-2025-40942 A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… 2026-01-13T10:15:58.283 2026-01-22T20:58:54.670
fkie_cve-2026-0822 A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … 2026-01-10T14:15:50.087 2026-01-22T20:58:16.307
fkie_cve-2025-21973 In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: fix kernel panic in… 2025-04-01T16:15:28.637 2026-01-22T20:57:38.830
fkie_cve-2025-21950 In the Linux kernel, the following vulnerability has been resolved: drivers: virt: acrn: hsm: Use … 2025-04-01T16:15:26.180 2026-01-22T20:57:23.540
fkie_cve-2023-53024 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix pointer-leak due to i… 2025-03-27T17:15:51.980 2026-01-22T20:56:59.773
fkie_cve-2024-58054 In the Linux kernel, the following vulnerability has been resolved: staging: media: max96712: fix … 2025-03-06T16:15:51.600 2026-01-22T20:55:53.090
fkie_cve-2022-49687 In the Linux kernel, the following vulnerability has been resolved: virtio_net: fix xdp_rxq_info b… 2025-02-26T07:01:43.527 2026-01-22T20:55:33.157
fkie_cve-2025-15495 A vulnerability was found in BiggiDroid Simple PHP CMS 1.0. This impacts an unknown function of the… 2026-01-09T17:15:52.357 2026-01-22T20:55:18.370
ID Severity Description Published Updated
ghsa-877j-jv88-962g
4.3 (3.1)
Missing Authorization vulnerability in marcoingraiti Actionwear products sync actionwear-products-s… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-5q77-vvgj-f2rg
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Badi Jones Duplicate Content Cure duplicate-cont… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-395m-5mmp-pjhg
7.1 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Alex Furr PDF Creator Lite pdf-creator-lite allo… 2025-12-09T18:30:37Z 2026-01-20T15:31:58Z
ghsa-w55g-72pj-g2vm
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-01T18:30:38Z 2026-01-20T15:31:57Z
ghsa-rf55-6qxf-873f
5.3 (3.1)
Missing Authorization vulnerability in theme funda Show Variations as Single Products Woocommerce w… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-m7gj-j4fq-3x93
5.3 (3.1)
Missing Authorization vulnerability in bPlugins Tiktok Feed b-tiktok-feed allows Exploiting Incorre… 2025-11-21T15:31:27Z 2026-01-20T15:31:57Z
ghsa-j89p-93xp-xgv5
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-gjfp-qmj4-p9mv
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Accessibility Toolkit by WebYes accessibility-plus… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-6697-8cc9-pq2x
5.4 (3.1)
Missing Authorization vulnerability in ThemeAtelier Better Chat Support for Messenger better-chat-s… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-3qpq-4m92-9c3w
6.6 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-3cxp-vv37-hxmm
5.3 (3.1)
Missing Authorization vulnerability in octolize Cart Weight for WooCommerce woo-cart-weight allows … 2025-11-21T15:31:28Z 2026-01-20T15:31:57Z
ghsa-xrf2-cmw5-8q98
4.3 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-x83m-pwr6-93c3
4.3 (3.1)
Missing Authorization vulnerability in Stiofan UsersWP userswp allows Exploiting Incorrectly Config… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-x62h-x4vq-47q9
5.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Syed Balkhi Giveaways and Contests by RafflePres… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-whwj-99fj-jwg3
4.3 (3.1)
Missing Authorization vulnerability in magepeopleteam WpEvently mage-eventpress allows Exploiting I… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-w59g-xprj-7jw4
5.3 (3.1)
Missing Authorization vulnerability in Property Hive PropertyHive propertyhive allows Exploiting In… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-w57g-6g26-8m7v
4.3 (3.1)
Missing Authorization vulnerability in Themeisle PPOM for WooCommerce woocommerce-product-addon all… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-rmpq-8rrx-v2xv
5.3 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse gutenverse allows Exploiting Incorrectl… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-r6w9-xw9v-7737
4.3 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-q7wv-x8q8-p7r5
4.3 (3.1)
Missing Authorization vulnerability in tychesoftwares Custom Order Numbers for WooCommerce custom-o… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-q3xg-fpwh-277q
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Igor Jerosimić I Order Terms i-order-terms allow… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-pvvx-8727-hxpg
5.3 (3.1)
Missing Authorization vulnerability in Cozy Vision SMS Alert Order Notifications sms-alert allows E… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-ph4f-5qx9-mmf8
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-pchg-4wrm-9vgc
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Product Feed for WooCommerce webtoffee-product-fee… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-mc2f-6pf4-67j7
3.7 (3.1)
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Frank Goossens WP YouTube Lyte… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-m989-x9wm-g6p2
4.3 (3.1)
Missing Authorization vulnerability in WebToffee Order Export & Order Import for WooCommerce order-… 2025-11-13T12:31:42Z 2026-01-20T15:31:56Z
ghsa-jw6h-h7r6-gcp8
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-jpcx-8gp4-xh25
4.3 (3.1)
Missing Authorization vulnerability in Shahjahan Jewel FluentCommunity fluent-community allows Expl… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ghsa-jc9r-j5j5-r5w9
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Craig Hewitt Seriously Simple Podcasting serious… 2025-11-21T15:31:26Z 2026-01-20T15:31:56Z
ghsa-hvj5-hw3p-69rg
4.3 (3.1)
Missing Authorization vulnerability in Essential Plugin Featured Post Creative featured-post-creati… 2025-11-21T15:31:27Z 2026-01-20T15:31:56Z
ID Severity Description Package Published Updated
ID Description Updated
gsd-2024-31485 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.588894Z
gsd-2024-31484 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.622959Z
gsd-2024-31483 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.739066Z
gsd-2024-31482 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.751774Z
gsd-2024-31481 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.688661Z
gsd-2024-31480 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.615681Z
gsd-2024-31479 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.607566Z
gsd-2024-31478 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.746760Z
gsd-2024-31477 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.621987Z
gsd-2024-31476 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.793555Z
gsd-2024-31475 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.825640Z
gsd-2024-31474 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.652448Z
gsd-2024-31473 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.590929Z
gsd-2024-31472 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.712813Z
gsd-2024-31471 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.778831Z
gsd-2024-31470 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.868791Z
gsd-2024-31469 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.693934Z
gsd-2024-31468 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.549499Z
gsd-2024-31467 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.581698Z
gsd-2024-31466 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.711629Z
gsd-2024-31465 XWiki Platform is a generic wiki platform. Starting in version 5.0-rc-1 and prior to vers… 2024-04-11T05:03:20.763849Z
gsd-2024-31464 XWiki Platform is a generic wiki platform. Starting in version 5.0-rc-1 and prior to vers… 2024-04-11T05:03:20.685987Z
gsd-2024-31463 Ironic-image is an OpenStack Ironic deployment packaged and configured by Metal3. When th… 2024-04-11T05:03:20.650740Z
gsd-2024-31462 stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio … 2024-04-11T05:03:20.886875Z
gsd-2024-31461 Plane, an open-source project management tool, has a Server-Side Request Forgery (SSRF) v… 2024-04-11T05:03:20.624594Z
gsd-2024-31460 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.665394Z
gsd-2024-31459 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.633530Z
gsd-2024-31458 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.570305Z
gsd-2024-31457 gin-vue-admin is a backstage management system based on vue and gin, which separates the … 2024-04-11T05:03:20.731520Z
gsd-2024-31456 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.605100Z
ID Description Published Updated
MAL-0000-REVERSING-LABS-8F60D7A8029B5486 2025-12-23T08:22:21Z 2025-12-23T08:22:21Z
mal-0000-reversing-labs-e6adb4f0ca938518 2025-12-23T08:22:20Z 2025-12-23T08:22:20Z
MAL-0000-REVERSING-LABS-E6ADB4F0CA938518 2025-12-23T08:22:20Z 2025-12-23T08:22:20Z
mal-0000-reversing-labs-a3bfd04c841aded0 2025-12-23T08:22:19Z 2025-12-23T08:22:19Z
mal-0000-reversing-labs-3b76b441d4fb10a1 2025-12-23T08:22:19Z 2025-12-23T08:22:19Z
MAL-0000-REVERSING-LABS-A3BFD04C841ADED0 2025-12-23T08:22:19Z 2025-12-23T08:22:19Z
MAL-0000-REVERSING-LABS-3B76B441D4FB10A1 2025-12-23T08:22:19Z 2025-12-23T08:22:19Z
mal-0000-reversing-labs-4aeb8ef97af5a844 2025-12-23T08:22:18Z 2025-12-23T08:22:18Z
MAL-0000-REVERSING-LABS-4AEB8EF97AF5A844 2025-12-23T08:22:18Z 2025-12-23T08:22:18Z
mal-0000-reversing-labs-fd997e41d31660d1 2025-12-23T08:22:17Z 2025-12-23T08:22:17Z
MAL-0000-REVERSING-LABS-FD997E41D31660D1 2025-12-23T08:22:17Z 2025-12-23T08:22:17Z
mal-0000-reversing-labs-a1e4fb6360c0d564 2025-12-23T08:22:16Z 2025-12-23T08:22:16Z
MAL-0000-REVERSING-LABS-A1E4FB6360C0D564 2025-12-23T08:22:16Z 2025-12-23T08:22:16Z
mal-0000-reversing-labs-759492a391f6544c 2025-12-23T08:22:15Z 2025-12-23T08:22:15Z
MAL-0000-REVERSING-LABS-759492A391F6544C 2025-12-23T08:22:15Z 2025-12-23T08:22:15Z
mal-0000-reversing-labs-38e76e985831ec01 2025-12-23T08:22:14Z 2025-12-23T08:22:14Z
MAL-0000-REVERSING-LABS-38E76E985831EC01 2025-12-23T08:22:14Z 2025-12-23T08:22:14Z
mal-0000-reversing-labs-eac508ffa80fb24a 2025-12-23T08:22:07Z 2025-12-23T08:22:07Z
MAL-0000-REVERSING-LABS-EAC508FFA80FB24A 2025-12-23T08:22:07Z 2025-12-23T08:22:07Z
mal-0000-reversing-labs-ce66a70953a06f12 2025-12-23T08:22:06Z 2025-12-23T08:22:06Z
MAL-0000-REVERSING-LABS-CE66A70953A06F12 2025-12-23T08:22:06Z 2025-12-23T08:22:06Z
mal-0000-reversing-labs-aa4d7d10469d60c9 2025-12-23T08:22:05Z 2025-12-23T08:22:05Z
MAL-0000-REVERSING-LABS-AA4D7D10469D60C9 2025-12-23T08:22:05Z 2025-12-23T08:22:05Z
mal-0000-reversing-labs-51375ab180c2d3ce 2025-12-23T08:22:04Z 2025-12-23T08:22:04Z
MAL-0000-REVERSING-LABS-51375AB180C2D3CE 2025-12-23T08:22:04Z 2025-12-23T08:22:04Z
mal-0000-reversing-labs-0183dfd6e372ef9b 2025-12-23T08:22:03Z 2025-12-23T08:22:03Z
MAL-0000-REVERSING-LABS-0183DFD6E372EF9B 2025-12-23T08:22:03Z 2025-12-23T08:22:03Z
mal-0000-reversing-labs-8ec707fa5387dd22 2025-12-23T08:22:02Z 2025-12-23T08:22:02Z
MAL-0000-REVERSING-LABS-8EC707FA5387DD22 2025-12-23T08:22:02Z 2025-12-23T08:22:02Z
mal-0000-reversing-labs-e70dfc249856de7b 2025-12-23T08:22:01Z 2025-12-23T08:22:01Z
ID Description Published Updated
wid-sec-w-2024-3568 Acronis Cyber Protect: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-12-01T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3567 IBM Security Verify Access: Mehrere Schwachstellen 2024-12-01T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3566 Samsung Exynos: Mehrere Schwachstellen 2024-12-01T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3290 DrayTek Vigor: Schwachstelle ermöglicht Codeausführung 2024-10-28T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3150 SonicWall SMA: Mehrere Schwachstellen 2024-10-10T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3115 Rockwell Automation ControlLogix: Schwachstelle ermöglicht Denial of Service 2024-10-08T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-3112 Adobe FrameMaker: Mehrere Schwachstellen ermöglichen Codeausführung 2024-10-08T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-2118 Adobe Photoshop: Mehrere Schwachstellen 2024-09-10T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-2105 Hitachi Energy Relion: Mehrere Schwachstellen ermöglichen Denial of Service 2024-09-10T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-2066 Dell BIOS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2024-09-05T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-2048 Yubico YubiKey: Schwachstelle ermöglicht Klonen von Signaturschlüsseln 2024-09-03T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1901 Google Chrome: Mehrere Schwachstellen 2024-08-21T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1838 IBM DB2: Mehrere Schwachstellen ermöglichen Denial of Service 2024-08-13T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1833 Adobe Acrobat Reader: Mehrere Schwachstellen 2024-08-13T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1811 Zabbix: Mehrere Schwachstellen 2024-08-11T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1743 Check Point Zone Alarm Extreme Security: Schwachstelle ermöglicht Privilegieneskalation und beliebige Codeausführung 2024-07-31T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1623 Atlassian Bamboo: Schwachstelle ermöglicht Offenlegung von Informationen 2024-07-16T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1360 IBM DB2: Mehrere Schwachstellen 2024-06-11T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1353 Google Chrome: Mehrere Schwachstellen 2024-06-11T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1313 IBM QRadar SIEM: Mehrere Schwachstellen 2024-06-06T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1113 Microsoft Azure Migrate: Schwachstelle ermöglicht Cross-Site Scripting 2024-05-14T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-1089 vim: Schwachstelle ermöglicht Denial of Service 2024-05-12T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-0991 PHP: Schwachstelle ermöglicht Cross-Site Scripting 2018-01-16T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2024-0950 Red Hat Enterprise Linux (Libreswan): Schwachstelle ermöglicht Denial of Service 2024-04-23T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2023-3048 IBM DB2: Mehrere Schwachstellen 2023-12-03T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2023-2460 Python: Schwachstelle ermöglicht Manipulation 2021-05-03T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2023-1418 Python: Schwachstelle ermöglicht Offenlegung von Informationen 2021-04-06T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2022-1904 Python: Schwachstelle ermöglicht Privilegieneskalation 2022-10-30T23:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2022-1150 Python: Schwachstelle ermöglicht Offenlegung von Informationen 2022-08-22T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
wid-sec-w-2022-0253 Python: Schwachstelle ermöglicht Codeausführung 2022-04-13T22:00:00.000+00:00 2024-12-01T23:00:00.000+00:00
ID Description Published Updated
rhsa-2015:1064 Red Hat Security Advisory: python27 security, bug fix, and enhancement update 2015-06-04T08:27:59+00:00 2026-01-28T20:25:49+00:00
rhsa-2014:1400 Red Hat Security Advisory: Apache POI security update 2014-10-13T16:41:39+00:00 2026-01-28T20:25:46+00:00
rhsa-2014:1399 Red Hat Security Advisory: Apache POI security update 2014-10-13T16:41:54+00:00 2026-01-28T20:25:46+00:00
rhsa-2014:1398 Red Hat Security Advisory: Apache POI security update 2014-10-13T16:41:59+00:00 2026-01-28T20:25:45+00:00
rhsa-2014:1370 Red Hat Security Advisory: Apache POI security update 2014-10-09T18:51:41+00:00 2026-01-28T20:25:45+00:00
rhsa-2013:0682 Red Hat Security Advisory: jakarta-commons-httpclient security update 2013-03-25T17:05:00+00:00 2026-01-28T20:25:36+00:00
rhsa-2014:0224 Red Hat Security Advisory: redhat-support-plugin-rhev security update 2014-02-27T18:33:22+00:00 2026-01-28T20:25:35+00:00
rhsa-2013:0681 Red Hat Security Advisory: jakarta-commons-httpclient security update 2013-03-25T17:04:00+00:00 2026-01-28T20:25:33+00:00
rhsa-2013:0680 Red Hat Security Advisory: jakarta-commons-httpclient security update 2013-03-25T17:04:00+00:00 2026-01-28T20:25:32+00:00
rhsa-2013:0679 Red Hat Security Advisory: jakarta-commons-httpclient security update 2013-03-25T17:03:00+00:00 2026-01-28T20:25:32+00:00
rhsa-2013:0270 Red Hat Security Advisory: jakarta-commons-httpclient security update 2013-02-19T20:40:00+00:00 2026-01-28T20:25:30+00:00
rhsa-2024:2565 Red Hat Security Advisory: libreswan security update 2024-04-30T13:30:23+00:00 2026-01-28T19:37:53+00:00
rhsa-2024:2085 Red Hat Security Advisory: libreswan security and bug fix update 2024-04-30T21:01:38+00:00 2026-01-28T19:37:53+00:00
rhsa-2024:2082 Red Hat Security Advisory: libreswan security update 2024-04-30T21:00:58+00:00 2026-01-28T19:37:53+00:00
rhsa-2024:2081 Red Hat Security Advisory: libreswan security update 2024-04-30T21:00:58+00:00 2026-01-28T19:37:52+00:00
rhsa-2024:2033 Red Hat Security Advisory: libreswan security and bug fix update 2024-04-24T06:53:53+00:00 2026-01-28T19:37:51+00:00
rhsa-2024:1998 Red Hat Security Advisory: libreswan security update 2024-04-23T14:34:44+00:00 2026-01-28T19:37:51+00:00
rhsa-2024:10594 Red Hat Security Advisory: libreswan security update 2024-12-02T01:20:00+00:00 2026-01-28T19:37:50+00:00
rhba-2024:11565 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.15.42 packages update 2025-01-02T18:44:44+00:00 2026-01-28T19:37:49+00:00
rhba-2024:11525 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update 2025-01-02T21:44:24+00:00 2026-01-28T19:37:48+00:00
rhba-2024:11505 Red Hat Bug Fix Advisory: OpenShift Container Platform 4.16.28 packages and security update 2025-01-02T20:02:49+00:00 2026-01-28T19:37:47+00:00
rhsa-2025:19447 Red Hat Security Advisory: kernel security update 2025-11-03T09:44:18+00:00 2026-01-28T19:18:43+00:00
rhsa-2025:7050 Red Hat Security Advisory: rsync security update 2025-05-13T09:04:13+00:00 2026-01-28T18:58:20+00:00
rhsa-2025:23154 Red Hat Security Advisory: rsync security update 2025-12-15T02:06:50+00:00 2026-01-28T18:58:20+00:00
rhsa-2025:2600 Red Hat Security Advisory: rsync security update 2025-03-11T00:23:51+00:00 2026-01-28T18:58:19+00:00
rhsa-2025:23858 Red Hat Security Advisory: rsync security update 2025-12-22T12:57:18+00:00 2026-01-28T18:58:19+00:00
rhsa-2025:23854 Red Hat Security Advisory: rsync security update 2025-12-22T12:14:03+00:00 2026-01-28T18:58:19+00:00
rhsa-2025:23853 Red Hat Security Advisory: rsync security update 2025-12-22T11:41:13+00:00 2026-01-28T18:58:18+00:00
rhsa-2025:23842 Red Hat Security Advisory: rsync security update 2025-12-22T09:46:13+00:00 2026-01-28T18:58:18+00:00
rhsa-2025:23416 Red Hat Security Advisory: rsync security update 2025-12-17T00:12:10+00:00 2026-01-28T18:58:18+00:00
ID Description Published Updated
icsa-18-060-02 Moxa OnCell G3100-HSPA Series 2018-03-01T00:00:00.000000Z 2018-03-01T00:00:00.000000Z
icsma-18-058-02 Philips Intellispace Portal ISP Vulnerabilities 2018-02-27T00:00:00.000000Z 2018-02-27T00:00:00.000000Z
icsa-18-058-03 Emerson ControlWave Micro Process Automation Controller 2018-02-27T00:00:00.000000Z 2018-02-27T00:00:00.000000Z
icsa-18-058-02 Delta Electronics WPLSoft 2018-02-27T00:00:00.000000Z 2018-02-27T00:00:00.000000Z
icsa-18-018-01a ICSA-18-018-01A Siemens SIMATIC WinCC Add-On (Update A) 2018-01-18T00:00:00.000000Z 2018-02-22T00:00:00.000000Z
icsa-18-051-01 ABB netCADOPS Web Application 2018-02-20T00:00:00.000000Z 2018-02-20T00:00:00.000000Z
icsa-18-046-04 Schneider Electric StruxureOn Gateway 2018-02-15T00:00:00.000000Z 2018-02-15T00:00:00.000000Z
icsa-18-046-03 Schneider Electric IGSS Mobile 2018-02-15T00:00:00.000000Z 2018-02-15T00:00:00.000000Z
icsa-18-046-02 GE D60 Line Distance Relay 2018-02-15T00:00:00.000000Z 2018-02-15T00:00:00.000000Z
icsa-18-046-01 Nortek Linear eMerge E3 Series 2018-02-15T00:00:00.000000Z 2018-02-15T00:00:00.000000Z
icsa-17-318-02a ABB TropOS (Update A) 2017-11-14T00:00:00.000000Z 2018-02-15T00:00:00.000000Z
icsa-18-044-02 Schneider Electric IGSS SCADA Software 2018-02-13T00:00:00.000000Z 2018-02-13T00:00:00.000000Z
icsa-18-044-01 WAGO PFC200 Series 2018-02-13T00:00:00.000000Z 2018-02-13T00:00:00.000000Z
icsma-18-037-01 Vyaire Medical CareFusion Upgrade Utility Vulnerability 2018-02-06T00:00:00.000000Z 2018-02-06T00:00:00.000000Z
icsa-18-032-03 Gemalto Sentinel License Manager 2018-02-01T00:00:00.000000Z 2018-02-01T00:00:00.000000Z
icsa-18-032-02 3S-Smart Software Solutions GmbH CODESYS Web Server 2018-02-01T00:00:00.000000Z 2018-02-01T00:00:00.000000Z
icsa-18-032-01 Fuji Electric V-Server VPR 2018-02-01T00:00:00.000000Z 2018-02-01T00:00:00.000000Z
icsa-17-285-04a NXP Semiconductors MQX RTOS (Update A) 2017-10-12T00:00:00.000000Z 2018-02-01T00:00:00.000000Z
icsa-18-030-02 Siemens TeleControl Server Basic 2018-01-30T00:00:00.000000Z 2018-01-30T00:00:00.000000Z
icsa-18-030-01 PHOENIX CONTACT mGuard 2018-01-30T00:00:00.000000Z 2018-01-30T00:00:00.000000Z
icsma-18-025-01 Philips IntelliSpace Cardiovascular System Vulnerability 2018-01-25T00:00:00.000000Z 2018-01-25T00:00:00.000000Z
icsa-18-023-01 Advantech WebAccess/SCADA 2018-01-23T00:00:00.000000Z 2018-01-23T00:00:00.000000Z
icsa-18-011-03 PHOENIX CONTACT FL SWITCH 2018-01-11T00:00:00.000000Z 2018-01-11T00:00:00.000000Z
icsa-18-011-02 Moxa MXview 2018-01-11T00:00:00.000000Z 2018-01-11T00:00:00.000000Z
icsa-18-011-01 WECON Technology Co., Ltd. LeviStudio HMI Editor 2018-01-11T00:00:00.000000Z 2018-01-11T00:00:00.000000Z
icsa-18-004-02a Advantech WebAccess (Update A) 2018-01-04T00:00:00.000000Z 2018-01-11T00:00:00.000000Z
icsa-18-009-01 Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers 2018-01-09T00:00:00.000000Z 2018-01-09T00:00:00.000000Z
icsa-17-234-04 General Motors and Shanghai OnStar (SOS) iOS Client 2017-08-22T00:00:00.000000Z 2018-01-09T00:00:00.000000Z
icsa-18-004-01 Delta Electronics Delta Industrial Automation Screen Editor 2018-01-04T00:00:00.000000Z 2018-01-04T00:00:00.000000Z
icsa-17-355-02 Schneider Electric Pelco VideoXpert Enterprise 2017-12-21T00:00:00.000000Z 2017-12-21T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20190515-pi-pathtrav-1820 Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-pi-pathtrav-1819 Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-pi-pathtrav-1818 Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-spsv Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-sisv2 Cisco NX-OS CLI Command Software Image Signature Verification Vulnerabilities 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-sisv Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command Software Image Signature Verification Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-rpm-injec Cisco NX-OS Software Remote Package Manager Command Injection Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-psvb Cisco NX-OS Software Patch Signature Verification Bypass Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-overflow-inj Cisco NX-OS Software Buffer Overflow and Command Injection Vulnerabilities 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-nxapi-xss Cisco NX-OS Software NX-API Sandbox Cross-Site Scripting Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-fxos-info Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-fxos-cmdinj-1779 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1779) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-file-write Cisco NX-OS Software Arbitrary File Overwrite Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1795 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1791 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1790 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1778 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1778) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1774-1775 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-nxos-cmdinj-1770 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1770) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-ise-certcreation Cisco Identity Services Engine Arbitrary Client Certificate Creation Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-iosxr-mpls-dos Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782) 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-ftdde-poly-bypass Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-ftd-ssltls-bypass Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-cvsm Cisco Video Surveillance Manager Web-Based Management Interface Information Disclosure Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190515-anyconnectclient-oob-read Cisco AnyConnect Secure Mobility Client for Linux Out-of-Bounds Memory Read Vulnerability 2019-05-15T16:00:00+00:00 2019-05-15T16:00:00+00:00
cisco-sa-20190501-nexus9k-rpe Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Root Privilege Escalation Vulnerability 2019-05-01T16:00:00+00:00 2019-05-15T13:28:14+00:00
cisco-sa-20190501-aci-insecure-fabric Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Insecure Fabric Authentication Vulnerability 2019-05-01T16:00:00+00:00 2019-05-13T19:30:32+00:00
cisco-sa-20190513-webui Cisco IOS XE Software Web UI Command Injection Vulnerability 2019-05-13T17:30:00+00:00 2019-05-13T17:30:00+00:00
cisco-sa-20190501-apic-priv-escalation Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability 2019-05-01T16:00:00+00:00 2019-05-09T16:00:10+00:00
ID Description Published Updated
msrc_cve-2024-43806 `rustix::fs::Dir` iterator with the `linux_raw` backend can cause memory explosion 2024-08-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2024-27308 Mio's tokens for named pipes may be delivered after deregistration 2024-03-02T08:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2024-22653 yasm commit 9defefae was discovered to contain a NULL pointer dereference via the yasm_section_bcs_append function at section.c. 2025-05-02T00:00:00.000Z 2025-08-06T00:00:00.000Z
msrc_cve-2024-7730 Qemu-kvm: virtio-snd: heap buffer overflow in virtio_snd_pcm_in_cb() 2024-11-02T00:00:00.000Z 2025-08-05T00:00:00.000Z
msrc_cve-2024-4853 Mismatched Memory Management Routines in editcap 2024-05-02T07:00:00.000Z 2025-08-05T00:00:00.000Z
msrc_cve-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability 2025-07-08T07:00:00.000Z 2025-08-03T07:00:00.000Z
msrc_cve-2025-1550 Arbitrary Code Execution via Crafted Keras Config for Model Loading 2025-03-02T00:00:00.000Z 2025-08-01T00:00:00.000Z
msrc_cve-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability 2025-07-08T07:00:00.000Z 2025-07-31T07:00:00.000Z
msrc_cve-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability 2025-07-08T07:00:00.000Z 2025-07-31T07:00:00.000Z
msrc_cve-2025-6170 Libxml2: stack buffer overflow in xmllint interactive shell command handling 2025-06-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-6021 Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2 2025-06-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-49796 Libxml: type confusion leads to denial of service (dos) 2025-06-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-49794 Libxml: heap use after free (uaf) leads to denial of service (dos) 2025-06-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-48367 Redis DoS Vulnerability due to bad connection error handling 2025-07-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-48060 AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt) 2025-05-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-40909 Perl threads have a working directory race condition where file operations may target unintended paths 2025-05-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-32023 Redis allows out of bounds writes in hyperloglog commands leading to RCE 2025-07-02T00:00:00.000Z 2025-07-29T00:00:00.000Z
msrc_cve-2025-6395 Gnutls: null pointer dereference in _gnutls_figure_common_ciphersuite() 2025-07-02T00:00:00.000Z 2025-07-25T00:00:00.000Z
msrc_cve-2025-32989 Gnutls: vulnerability in gnutls sct extension parsing 2025-07-02T00:00:00.000Z 2025-07-25T00:00:00.000Z
msrc_cve-2025-32988 Gnutls: vulnerability in gnutls othername san export 2025-07-02T00:00:00.000Z 2025-07-25T00:00:00.000Z
msrc_cve-2024-25178 LuaJIT through 2.1 and OpenRusty luajit2 before v2.1-20240314 have an out-of-bounds read in the stack-overflow handler in lj_state.c. 2025-07-02T00:00:00.000Z 2025-07-25T00:00:00.000Z
msrc_cve-2024-25176 LuaJIT through 2.1 and OpenRusty luajit2 before v2.1-20240626 have a stack-buffer-overflow in lj_strfmt_wfnum in lj_strfmt_num.c. 2025-07-02T00:00:00.000Z 2025-07-25T00:00:00.000Z
msrc_cve-2025-49733 Win32k Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-23T07:00:00.000Z
msrc_cve-2024-2410 Use after free in C++ protobuf 2024-05-02T07:00:00.000Z 2025-07-23T00:00:00.000Z
msrc_cve-2025-29819 Windows Admin Center in Azure Portal Information Disclosure Vulnerability 2025-04-08T07:00:00.000Z 2025-07-22T07:00:00.000Z
msrc_cve-2022-44693 Microsoft SharePoint Server Remote Code Execution Vulnerability 2022-12-13T08:00:00.000Z 2025-07-22T07:00:00.000Z
msrc_cve-2025-53762 Microsoft Purview Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-18T07:00:00.000Z
msrc_cve-2025-49747 Azure Machine Learning Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-18T07:00:00.000Z
msrc_cve-2025-49746 Azure Machine Learning Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-18T07:00:00.000Z
msrc_cve-2025-47995 Azure Machine Learning Elevation of Privilege Vulnerability 2025-07-08T07:00:00.000Z 2025-07-18T07:00:00.000Z
ID Description Updated
var-202010-0522 An issue was discovered on D-Link DSR-250N before 3.17B devices. The CGI script upgradeSt… 2024-02-13T01:54:57.841000Z
var-202010-0396 A stack buffer overflow vulnerability in the device control daemon (DCD) on Juniper Netwo… 2024-02-13T01:54:57.875000Z
var-202111-1771 The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitat… 2024-02-13T01:54:56.351000Z
var-202205-0313 A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, local atta… 2024-02-13T01:54:54.392000Z
var-202204-1426 The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may … 2024-02-13T01:54:54.489000Z
var-202204-1111 The Wi-Fi module has an event notification vulnerability.Successful exploitation of this … 2024-02-13T01:54:54.555000Z
var-202005-0095 An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlin… 2024-02-13T01:53:18.252000Z
var-202112-2293 Certain NETGEAR devices are affected by server-side injection. This affects D6200 before … 2024-02-13T01:53:15.737000Z
var-202203-0997 The System Diagnosis service of MyASUS before 3.1.2.0 allows privilege escalation. ASUSTe… 2024-02-13T01:53:11.359000Z
var-202206-1301 A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV1… 2024-02-13T01:53:10.109000Z
var-202206-0172 Dell PowerStore contains an Uncontrolled Resource Consumption Vulnerability in PowerStore… 2024-02-13T01:53:10.250000Z
var-202204-1332 A vulnerability in the web-based management interface of Cisco Unified Communications Man… 2024-02-13T01:53:10.610000Z
var-202010-1040 A vulnerability in the management REST API of Cisco Industrial Network Director (IND) cou… 2024-02-13T01:51:24.580000Z
var-202104-0059 WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId para… 2024-02-13T01:51:23.974000Z
var-202204-1420 A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an u… 2024-02-13T01:51:21.437000Z
var-202204-1189 A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless… 2024-02-13T01:51:21.495000Z
var-202204-0811 Dell iDRAC8 versions prior to 2.83.83.83 contain a denial of service vulnerability. A rem… 2024-02-13T01:51:21.544000Z
var-202204-0278 A vulnerability in the web services interface of Cisco IOS Software and Cisco IOS XE Soft… 2024-02-13T01:51:21.589000Z
var-202202-1530 TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerab… 2024-02-13T01:51:21.956000Z
var-202004-1869 An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and earlier an… 2024-02-13T01:50:32.162000Z
var-202102-0544 A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secur… 2024-02-13T01:50:27.278000Z
var-202111-1784 The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploit… 2024-02-13T01:50:26.215000Z
var-202109-1364 Processing a maliciously crafted font may result in the disclosure of process memory. Thi… 2024-02-13T01:50:26.477000Z
var-202207-0295 A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Commu… 2024-02-13T01:50:24.391000Z
var-202205-1037 ZTE's ZXMP M721 product has a permission and access control vulnerability. Since the fold… 2024-02-13T01:50:24.669000Z
var-202204-1469 A vulnerability in the web-based management interface of Cisco Unified Communications Man… 2024-02-13T01:50:24.888000Z
var-202201-0155 TLR-2005KSH is affected by an incorrect access control vulnerability. THe PUT method is e… 2024-02-13T01:49:58.017000Z
var-202107-0865 A Remote Code Execution (RCE) vulnerability in the WebUI component of the eQ-3 HomeMatic … 2024-02-13T01:49:58.564000Z
var-202206-1234 A vulnerability in the web-based management interface of Cisco Identity Services Engine (… 2024-02-13T01:49:52.151000Z
var-201704-0218 Directory traversal vulnerability in D-Link DVG-N5402SP with firmware W1000CN-00, W1000CN… 2024-02-13T01:49:30.657000Z
ID Description Updated
ID Description Published Updated
suse-su-2024:4352-1 Security update for libsoup 2024-12-17T10:01:26Z 2024-12-17T10:01:26Z
suse-su-2024:4351-1 Security update for installation-images 2024-12-17T09:33:34Z 2024-12-17T09:33:34Z
suse-su-2024:4350-1 Security update for installation-images 2024-12-17T09:05:11Z 2024-12-17T09:05:11Z
suse-su-2024:4349-1 Security update for libsoup2 2024-12-17T08:52:28Z 2024-12-17T08:52:28Z
suse-su-2024:4348-1 Security update for socat 2024-12-17T08:36:49Z 2024-12-17T08:36:49Z
suse-su-2024:4347-1 Security update for installation-images 2024-12-17T08:36:39Z 2024-12-17T08:36:39Z
suse-su-2024:4346-1 Security update for the Linux Kernel 2024-12-17T08:32:54Z 2024-12-17T08:32:54Z
suse-su-2024:4345-1 Security update for the Linux Kernel 2024-12-17T08:31:01Z 2024-12-17T08:31:01Z
suse-su-2024:4333-1 Security update for libaom, libyuv 2024-12-16T16:43:04Z 2024-12-16T16:43:04Z
suse-su-2024:4330-1 Security update for vim 2024-12-16T13:17:28Z 2024-12-16T13:17:28Z
suse-su-2024:4329-1 Security update for aws-iam-authenticator 2024-12-16T13:16:50Z 2024-12-16T13:16:50Z
suse-su-2024:4328-1 Security update for python-aiohttp 2024-12-16T13:15:59Z 2024-12-16T13:15:59Z
suse-su-2024:4327-1 Security update for python-aiohttp 2024-12-16T13:14:30Z 2024-12-16T13:14:30Z
suse-su-2024:4326-1 Security update for MozillaThunderbird 2024-12-16T13:11:14Z 2024-12-16T13:11:14Z
suse-su-2024:4324-1 Security update for MozillaFirefox 2024-12-16T12:05:19Z 2024-12-16T12:05:19Z
suse-su-2024:4319-1 Security update for docker 2024-12-13T20:16:47Z 2024-12-13T20:16:47Z
suse-su-2024:4318-1 Security update for the Linux Kernel 2024-12-13T15:33:38Z 2024-12-13T15:33:38Z
suse-su-2024:4317-1 Security update for the Linux Kernel 2024-12-13T15:32:18Z 2024-12-13T15:32:18Z
suse-su-2024:4316-1 Security update for the Linux Kernel 2024-12-13T15:24:02Z 2024-12-13T15:24:02Z
suse-su-2024:4315-1 Security update for the Linux Kernel 2024-12-13T15:23:44Z 2024-12-13T15:23:44Z
suse-su-2024:4314-1 Security update for the Linux Kernel 2024-12-13T15:23:16Z 2024-12-13T15:23:16Z
suse-su-2024:4313-1 Security update for the Linux Kernel 2024-12-13T15:20:14Z 2024-12-13T15:20:14Z
suse-su-2024:4306-1 Security update for java-1_8_0-ibm 2024-12-12T14:31:11Z 2024-12-12T14:31:11Z
suse-su-2024:4304-1 Security update for qemu 2024-12-12T13:22:08Z 2024-12-12T13:22:08Z
suse-su-2024:4303-1 Security update for buildah 2024-12-12T12:50:22Z 2024-12-12T12:50:22Z
suse-su-2024:4302-1 Security update for socat 2024-12-12T08:51:05Z 2024-12-12T08:51:05Z
suse-su-2024:4301-1 Security update for nodejs18 2024-12-12T08:10:34Z 2024-12-12T08:10:34Z
suse-su-2024:4300-1 Security update for nodejs20 2024-12-12T08:10:13Z 2024-12-12T08:10:13Z
suse-su-2024:4299-1 Security update for govulncheck-vulndb 2024-12-12T08:10:00Z 2024-12-12T08:10:00Z
suse-su-2024:4295-1 Security update for socat 2024-12-11T14:40:58Z 2024-12-11T14:40:58Z
ID Description Published Updated
opensuse-su-2024:12676-1 nova-3.6.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12675-1 chromedriver-110.0.5481.77-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12674-1 c-ares-devel-1.19.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12673-1 libQt6Concurrent6-6.4.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12672-1 pesign-113-11.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12671-1 less-608-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12670-1 java-1_8_0-openjdk-1.8.0.362-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12669-1 java-17-openjdk-17.0.6.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12668-1 helmfile-0.150.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12667-1 helm-3.11.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12666-1 caddy-2.6.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12665-1 xwayland-22.1.8-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12664-1 xorg-x11-server-21.1.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12663-1 java-11-openjdk-11.0.18.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12662-1 ceph-16.2.11.58+g38d6afd3b78-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12661-1 java-19-openjdk-19.0.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12660-1 harfbuzz-devel-6.0.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12659-1 grafana-8.5.20-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12658-1 sysstat-12.6.1-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12657-1 nodejs-electron-22.2.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12656-1 apr-util-devel-1.6.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12655-1 apr-devel-1.7.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12654-1 python310-Django-4.1.6-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12653-1 libpkgconf-devel-1.8.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12652-1 MozillaThunderbird-102.7.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12651-1 perl-Email-Address-1.913-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12650-1 golang-github-prometheus-prometheus-2.41.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12649-1 binwalk-2.3.3-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12648-1 ruby3.1-rubygem-globalid-1.1.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:12647-1 libwireshark16-4.0.3-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-23728 TOTOLINK X2000R Gh formReflashClientTbl方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23727 TOTOLINK X2000R Gh formPortFw方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23640 QNAP Qsync Central路径遍历漏洞(CNVD-2025-23640) 2025-09-02 2025-10-13
cnvd-2025-23639 QNAP Qsync Central路径遍历漏洞 2025-09-02 2025-10-13
cnvd-2025-23638 QNAP Qsync Central空指针取消引用漏洞(CNVD-2025-23638) 2025-09-02 2025-10-13
cnvd-2025-23637 QNAP Qsync Central空指针取消引用漏洞(CNVD-2025-23637) 2025-09-02 2025-10-13
cnvd-2025-23625 Dell PowerScale OneFS拒绝服务漏洞 2025-01-24 2025-10-13
cnvd-2025-23624 QNAP Qsync Central空指针取消引用漏洞 2025-09-02 2025-10-13
cnvd-2025-23623 QNAP Qsync Central资源分配无限制漏洞(CNVD-2025-23623) 2025-09-02 2025-10-13
cnvd-2025-23622 QNAP Qsync Central资源分配无限制漏洞 2025-09-02 2025-10-13
cnvd-2025-23621 QNAP Qsync Central拒绝服务漏洞 2025-09-02 2025-10-13
cnvd-2025-23620 QNAP Qsync Central SQL注入漏洞(CNVD-2025-23620) 2025-09-02 2025-10-13
cnvd-2025-23619 QNAP Qsync Central SQL注入漏洞 2025-09-02 2025-10-13
cnvd-2025-23608 TOTOLINK X2000R Gh formTcpipSetup方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23607 TOTOLINK X2000R Gh formSysLog方法缓冲区溢出漏洞 2023-10-27 2025-10-13
cnvd-2025-23485 D-Link DIR-823X命令注入漏洞(CNVD-2025-23485) 2024-07-10 2025-10-13
cnvd-2025-23484 DELL Enterprise SONiC OS加密密钥漏洞 2025-08-11 2025-10-13
cnvd-2025-23483 Dell RecoverPoint for Virtual Machines弱文件系统权限漏洞 2025-08-12 2025-10-13
cnvd-2025-23482 Dell Client Platform不正确的链接解析漏洞 2024-12-20 2025-10-13
cnvd-2025-23481 Dell Inventory Collector文件访问前链接解析不正确漏洞 2024-12-25 2025-10-13
cnvd-2025-23480 Dell VxRail明文存储密码漏洞(CNVD-2025-23480) 2025-01-21 2025-10-13
cnvd-2025-23479 Dell VxRail明文存储密码漏洞 2025-01-24 2025-10-13
cnvd-2025-23478 Dell Networking Switches running Enterprise SONiC OS日志信息泄露漏洞 2025-02-10 2025-10-13
cnvd-2025-23477 Dell Avamar访问令牌重用漏洞 2025-02-18 2025-10-13
cnvd-2025-23476 DELL PowerProtect Data Manager路径遍历漏洞 2025-09-12 2025-10-13
cnvd-2025-23475 DELL PowerScale OneFS信息泄露漏洞 2025-09-28 2025-10-13
cnvd-2025-23474 DELL BSAFE Crypto-J信息泄露漏洞 2025-09-28 2025-10-13
cnvd-2025-23473 GNU Binutils elf_swap_shdr函数缓冲区溢出漏洞 2025-09-29 2025-10-13
cnvd-2025-23472 GNU Binutils bfd/elf-eh-frame.c文件堆缓冲区溢出漏洞 2025-09-29 2025-10-13
cnvd-2025-23471 D-Link DIR-823X命令注入漏洞(CNVD-2025-23471) 2025-09-11 2025-10-13
ID Description Published Updated
certfr-2024-avi-0612 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0611 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0610 Multiples vulnérabilités dans le noyau Linux de SUSE 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0609 Multiples vulnérabilités dans SolarWinds Access Rights Manager 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0608 Vulnérabilité dans VMware Tanzu 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0607 Multiples vulnérabilités dans Microsoft Edge 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0614 Vulnérabilité dans IBM MaaS360 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0613 Multiples vulnérabilités dans le noyau Linux de Debian 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0612 Multiples vulnérabilités dans le noyau Linux de Red Hat 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0611 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0610 Multiples vulnérabilités dans le noyau Linux de SUSE 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0609 Multiples vulnérabilités dans SolarWinds Access Rights Manager 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0608 Vulnérabilité dans VMware Tanzu 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
CERTFR-2024-AVI-0607 Multiples vulnérabilités dans Microsoft Edge 2024-07-19T00:00:00.000000 2024-07-19T00:00:00.000000
certfr-2024-avi-0606 Multiples vulnérabilités dans les produits Ivanti 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
certfr-2024-avi-0605 Vulnérabilité dans les produits Sonicwall 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
certfr-2024-avi-0604 Vulnérabilité dans Microsoft Edge 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
certfr-2024-avi-0603 Multiples vulnérabilités dans Apache HTTP Server 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
certfr-2024-avi-0602 Multiples vulnérabilités dans les produits Cisco 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
CERTFR-2024-AVI-0606 Multiples vulnérabilités dans les produits Ivanti 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
CERTFR-2024-AVI-0605 Vulnérabilité dans les produits Sonicwall 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
CERTFR-2024-AVI-0604 Vulnérabilité dans Microsoft Edge 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
CERTFR-2024-AVI-0603 Multiples vulnérabilités dans Apache HTTP Server 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
CERTFR-2024-AVI-0602 Multiples vulnérabilités dans les produits Cisco 2024-07-18T00:00:00.000000 2024-07-18T00:00:00.000000
certfr-2024-avi-0600 Vulnérabilité dans Sonicwall NetExtender 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
certfr-2024-avi-0599 Multiples vulnérabilités dans Oracle Weblogic 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
certfr-2024-avi-0598 Multiples vulnérabilités dans Oracle Virtualization 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
certfr-2024-avi-0597 Multiples vulnérabilités dans Oracle Systems 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
certfr-2024-avi-0596 Multiples vulnérabilités dans Oracle PeopleSoft 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
certfr-2024-avi-0595 Multiples vulnérabilités dans Oracle MySQL 2024-07-17T00:00:00.000000 2024-07-17T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated