Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-15090
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
UTT 进取 512W formConfigNoticeConfig strcpy buffer overflow UTT
进取 512W
2025-12-25T23:02:05.854Z 2025-12-29T19:05:39.792Z
CVE-2025-15119
2.3 (4.0)
3.1 (3.1)
3.1 (3.0)
JeecgBoot list queryPageList improper authorization n/a
JeecgBoot
2025-12-28T03:32:06.719Z 2025-12-29T19:04:57.949Z
CVE-2025-15166
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Online Cake Ordering System updatesupplie… itsourcecode
Online Cake Ordering System
2025-12-29T01:32:07.201Z 2025-12-29T18:57:13.054Z
CVE-2025-15129
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ChenJinchuang Lin-CMS-TP5 File Upload LocalUploader.ph… ChenJinchuang
Lin-CMS-TP5
2025-12-28T09:02:10.127Z 2025-12-29T18:55:29.222Z
CVE-2025-68861
7.1 (3.1)
WordPress Plugin Optimizer plugin <= 1.3.7 - Broken Ac… Plugin Optimizer
Plugin Optimizer
2025-12-29T17:23:08.542Z 2025-12-29T18:54:46.003Z
CVE-2025-55064
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:23:31.236Z 2025-12-29T18:54:19.110Z
CVE-2025-15198
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects College Notes Uploading System login.php… code-projects
College Notes Uploading System
2025-12-29T17:32:05.041Z 2025-12-29T18:08:48.753Z
CVE-2025-14499
8.8 (3.0)
IceWarp gmaps Cross-Site Scripting Authentication Bypa… IceWarp
IceWarp
2025-12-23T21:19:13.295Z 2025-12-29T18:05:23.359Z
CVE-2025-14501
7.5 (3.0)
Sante PACS Server HTTP Content-Length Header Handling … Sante
PACS Server
2025-12-23T21:18:40.087Z 2025-12-29T18:04:50.177Z
CVE-2025-14491
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:17:10.386Z 2025-12-29T18:04:07.661Z
CVE-2025-14489
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:17:00.522Z 2025-12-29T18:03:31.524Z
CVE-2025-55060
6.1 (3.1)
Priority - CWE-601: URL Redirection to Untrusted Site … Priority
Web
2025-12-29T17:11:10.544Z 2025-12-29T18:03:14.911Z
CVE-2025-14490
7.8 (3.0)
RealDefense SUPERAntiSpyware Exposed Dangerous Functio… RealDefense
SUPERAntiSpyware
2025-12-23T21:16:55.806Z 2025-12-29T18:03:05.605Z
CVE-2025-55061
8.8 (3.1)
Priority - CWE-434 Unrestricted Upload of File with Da… Priority
Web
2025-12-29T17:14:36.328Z 2025-12-29T18:02:34.082Z
CVE-2025-15130
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
shanyu SyCms Administrative Panel FileManageController… shanyu
SyCms
2025-12-28T09:32:10.325Z 2025-12-29T18:01:53.351Z
CVE-2025-15131
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ZSPACE Z4Pro+ HTTP POST Request status zfilev2_api_Saf… ZSPACE
Z4Pro+
2025-12-28T10:02:06.337Z 2025-12-29T18:01:13.797Z
CVE-2025-55062
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:18:00.526Z 2025-12-29T18:01:06.869Z
CVE-2025-15132
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ZSPACE Z4Pro+ HTTP POST Request open zfilev2_api_open … ZSPACE
Z4Pro+
2025-12-28T10:32:05.208Z 2025-12-29T18:00:46.951Z
CVE-2025-55063
4.8 (3.1)
Priority - CWE-79 Improper Neutralization of Input Dur… Priority
Web
2025-12-29T17:19:52.718Z 2025-12-29T18:00:32.074Z
CVE-2025-15167
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
itsourcecode Online Cake Ordering System detailtransac… itsourcecode
Online Cake Ordering System
2025-12-29T02:02:07.978Z 2025-12-29T18:00:29.145Z
CVE-2025-15133
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ZSPACE Z4Pro+ HTTP POST Request close zfilev2_api_Clos… ZSPACE
Z4Pro+
2025-12-28T11:02:10.256Z 2025-12-29T18:00:13.048Z
CVE-2025-15134
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
yourmaileyes MOOC Submission MainController.java subre… yourmaileyes
MOOC
2025-12-28T11:32:05.791Z 2025-12-29T17:59:32.211Z
CVE-2025-15135
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
joey-zhou xiaozhi-esp32-server-java Cookie Authenticat… joey-zhou
xiaozhi-esp32-server-java
2025-12-28T12:02:07.346Z 2025-12-29T17:58:51.665Z
CVE-2025-15172
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
SohuTV CacheCloud RedisConfigTemplateController.java p… SohuTV
CacheCloud
2025-12-29T04:32:08.554Z 2025-12-29T17:51:46.399Z
CVE-2025-15173
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
SohuTV CacheCloud InstanceController.java advancedAnal… SohuTV
CacheCloud
2025-12-29T05:02:05.724Z 2025-12-29T17:50:08.853Z
CVE-2025-15068
8.5 (4.0)
7.7 (3.1)
Account Takeover in Gmission Web FAX Gmission
Web Fax
2025-12-29T05:05:42.777Z 2025-12-29T17:36:55.788Z
CVE-2025-15066
6.9 (4.0)
6.2 (3.1)
Arbitrary File Download through Path Traversal in Innorix WP Innorix
Innorix WP
2025-12-29T00:48:56.222Z 2025-12-29T17:35:49.557Z
CVE-2025-15067
8.5 (4.0)
7.7 (3.1)
Unrestricted File Upload and RCE in Innorix WP Innorix
Innorix WP
2025-12-29T00:59:38.660Z 2025-12-29T17:31:32.666Z
CVE-2025-15069
8.4 (4.0)
7.1 (3.1)
Privilege Escalation in Gmission Web FAX Gmission
Web Fax
2025-12-29T05:05:58.228Z 2025-12-29T17:22:58.014Z
CVE-2025-15136
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
TRENDnet TEW-800MB Management wizardset do_setWizard_a… TRENDnet
TEW-800MB
2025-12-28T12:32:06.349Z 2025-12-29T17:20:27.000Z
ID CVSS Description Vendor Product Published Updated
CVE-2023-53943
6.9 (4.0)
5.3 (3.1)
GLPI 9.5.7 Username Enumeration Vulnerability via Lost… Glpi-Project
GLPI
2025-12-18T19:53:36.242Z 2025-12-18T21:19:27.512Z
CVE-2025-14847
8.7 (4.0)
7.5 (3.1)
Zlib compressed protocol header length confusion may a… MongoDB Inc.
MongoDB Server
2025-12-19T11:00:22.465Z 2025-12-31T15:04:06.958Z
CVE-2023-53942
9.4 (4.0)
8.8 (3.1)
File Thingie 2.5.7 Authenticated Arbitrary File Upload… leefish
File Thingie
2025-12-18T19:53:35.799Z 2025-12-18T21:19:33.434Z
CVE-2023-53938
5.1 (4.0)
5.4 (3.1)
RockMongo 1.1.7 Stored Cross-Site Scripting Vulnerabil… iwind
RockMongo
2025-12-18T19:53:34.159Z 2025-12-18T21:47:05.162Z
CVE-2021-47720
8.7 (4.0)
7.1 (3.1)
Orangescrum 1.8.0 Authenticated SQL Injection via Mult… Orangescrum
orangescrum
2025-12-23T19:34:06.379Z 2025-12-23T20:01:17.259Z
CVE-2021-47716
5.1 (4.0)
5.4 (3.1)
Orangescrum 1.8.0 Cross-Site Scripting via Authenticat… Orangescrum
orangescrum
2025-12-23T19:35:40.507Z 2025-12-26T13:33:25.739Z
CVE-2023-53973
8.5 (4.0)
8.4 (3.1)
Zillya Total Security 3.0.2367.0 Local Privilege Escal… Zillya
Zillya Total Security
2025-12-22T21:35:33.394Z 2025-12-22T22:04:41.682Z
CVE-2023-53966
9.3 (4.0)
9.8 (3.1)
SOUND4 LinkAndShare Transmitter 1.1.2 Format String St… SOUND4 Ltd.
SOUND4 LinkAndShare Transmitter
2025-12-22T21:35:30.413Z 2025-12-22T22:05:21.596Z
CVE-2025-9415
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
GreenCMS index.php unrestricted upload n/a
GreenCMS
2025-08-25T19:02:06.467Z 2025-08-25T19:49:58.316Z
CVE-2025-53539
6.9 (4.0)
ReDoS in fastapi-guard's penetration attempts detector rennf93
fastapi-guard
2025-07-07T19:16:02.559Z 2025-07-07T20:51:58.541Z
CVE-2025-6266
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
Teledyne FLIR AX8 upload.php unrestricted upload Teledyne FLIR
AX8
2025-06-19T12:00:17.929Z 2025-10-15T13:18:37.106Z
CVE-2025-46814
3.4 (3.1)
FastAPI Guard Remote Header Injection via X-Forwarded-… rennf93
fastapi-guard
2025-05-06T14:55:48.766Z 2025-05-06T19:51:34.278Z
CVE-2025-30774
8.2 (3.1)
WordPress Quiz Maker plugin <= 6.6.8.7 - SQL Injection… Ays Pro
Quiz Maker
2025-04-01T05:31:36.088Z 2025-04-01T13:22:33.473Z
CVE-2025-63353
9.8 (3.1)
A vulnerability in FiberHome GPON ONU HG6145F1 RP… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T15:55:57.714Z
CVE-2025-64280
9.8 (3.1)
A SQL Injection Vulnerability in CentralSquare Co… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T15:57:15.921Z
CVE-2025-64281
9.8 (3.1)
An Authentication Bypass issue in CentralSquare C… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:00:19.029Z
CVE-2025-52331
6.1 (3.1)
Cross-site scripting (XSS) vulnerability in the g… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-12T21:34:37.883Z
CVE-2025-59491
6.1 (3.1)
Cross Site Scripting vulnerability in CentralSqua… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-12T21:36:30.298Z
CVE-2025-63419
6.1 (3.1)
Cross Site Scripting (XSS) vulnerability in Crush… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-12T21:35:39.033Z
CVE-2025-63811
7.5 (3.1)
An issue was discovered in dvsekhvalnov jose2go 1… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:01:59.200Z
CVE-2024-47866
7.5 (3.1)
RGW DoS attack with empty HTTP header in S3 object copy ceph
ceph
2025-11-12T18:28:18.545Z 2025-12-11T15:35:30.968Z
CVE-2025-56385
9.8 (3.1)
A SQL injection vulnerability exists in the login… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T15:06:13.489Z
CVE-2025-57310
8.8 (3.1)
A Cross-Site Request Forgery (CSRF) vulnerability… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:12:25.846Z
CVE-2025-63679
9.8 (3.1)
free5gc v4.1.0 and before is vulnerable to Buffer… n/a
n/a
2025-11-12T00:00:00.000Z 2025-11-13T16:14:02.637Z
CVE-2025-32950
6.5 (3.1)
io.jmix.localfs:jmix-localfs has a Path Traversal in L… jmix-framework
jmix
2025-04-22T17:14:43.211Z 2025-05-27T17:07:11.796Z
CVE-2025-32951
6.4 (3.1)
io.jmix.rest:jmix-rest allows XSS in the /files Endpoi… jmix-framework
jmix
2025-04-22T17:32:23.401Z 2025-05-27T17:18:23.124Z
CVE-2025-32952
6.5 (3.1)
io.jmix.localfs:jmix-localfs affected by DoS in the Lo… jmix-framework
jmix
2025-04-22T17:32:11.966Z 2025-05-27T17:00:25.356Z
CVE-2025-14993
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
Tenda AC18 HTTP Request SetDlnaCfg sprintf stack-based… Tenda
AC18
2025-12-21T04:32:06.259Z 2025-12-22T14:54:49.131Z
CVE-2025-15009
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
liweiyi ChestnutCMS Filename upload FilenameUtils.getE… liweiyi
ChestnutCMS
2025-12-22T02:32:05.919Z 2025-12-22T14:35:21.606Z
CVE-2025-15005
6.3 (4.0)
3.7 (3.1)
3.7 (3.0)
CouchCMS reCAPTCHA config.example.php hard-coded key n/a
CouchCMS
2025-12-22T00:32:07.346Z 2025-12-22T15:12:32.269Z
ID Description Published Updated
fkie_cve-2025-32952 Jmix is a set of libraries and tools to speed up Spring Boot data-centric application development. … 2025-04-22T18:16:00.097 2025-12-31T15:55:53.993
fkie_cve-2025-14993 A vulnerability was detected in Tenda AC18 15.03.05.05. This affects the function sprintf of the fi… 2025-12-21T05:16:05.340 2025-12-31T15:52:33.037
fkie_cve-2025-15009 A flaw has been found in liweiyi ChestnutCMS up to 1.5.8. This vulnerability affects the function F… 2025-12-22T03:15:47.310 2025-12-31T15:51:08.387
fkie_cve-2025-15005 A security flaw has been discovered in CouchCMS up to 2.4. Affected is an unknown function of the f… 2025-12-22T01:16:06.167 2025-12-31T15:50:50.760
fkie_cve-2025-15004 A vulnerability was identified in DedeCMS up to 5.7.118. This impacts an unknown function of the fi… 2025-12-22T01:16:05.293 2025-12-31T15:50:09.980
fkie_cve-2025-14995 A vulnerability has been found in Tenda FH1201 1.2.0.14(408). Affected is the function sprintf of t… 2025-12-21T09:15:47.907 2025-12-31T15:44:14.950
fkie_cve-2025-43965 In MIFF image processing in ImageMagick before 7.1.1-44, image depth is mishandled after SetQuantum… 2025-04-23T15:16:00.733 2025-12-31T15:41:59.560
fkie_cve-2025-14994 A flaw has been found in Tenda FH1201 and FH1206 1.2.0.14(408)/1.2.0.8(8155). This impacts the func… 2025-12-21T08:15:49.767 2025-12-31T15:40:06.247
fkie_cve-2025-46393 In multispectral MIFF image processing in ImageMagick before 7.1.1-44, packet_size is mishandled (r… 2025-04-23T15:16:01.060 2025-12-31T15:28:43.350
fkie_cve-2025-46331 OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… 2025-04-30T19:15:55.490 2025-12-31T15:06:58.233
fkie_cve-2024-56323 OpenFGA is an authorization/permission engine. IN OpenFGA v1.3.8 to v1.8.2 (Helm chart openfga-0.1.… 2025-01-13T22:15:14.447 2025-12-31T14:58:38.370
fkie_cve-2025-66947 SQL injection vulnerability in krishanmuraiji SMS v.1.0, within the /studentms/admin/edit-class-det… 2025-12-26T15:15:47.700 2025-12-31T14:54:38.830
fkie_cve-2024-55488 A stored cross-site scripting (XSS) vulnerability in Umbraco CMS v14.3.1 allows attackers to execut… 2025-01-22T16:15:29.770 2025-12-31T14:51:51.553
fkie_cve-2025-24964 Vitest is a testing framework powered by Vite. Affected versions are subject to arbitrary remote Co… 2025-02-04T20:15:50.483 2025-12-31T14:50:11.840
fkie_cve-2025-24963 Vitest is a testing framework powered by Vite. The `__screenshot-error` handler on the browser mode… 2025-02-04T20:15:50.330 2025-12-31T14:44:35.500
fkie_cve-2025-24786 WhoDB is an open source database management tool. While the application only displays Sqlite3 datab… 2025-02-06T19:15:20.067 2025-12-31T14:31:36.153
fkie_cve-2025-24787 WhoDB is an open source database management tool. In affected versions the application is vulnerabl… 2025-02-06T19:15:20.213 2025-12-31T14:19:58.163
fkie_cve-2025-25196 OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… 2025-02-19T21:15:15.577 2025-12-31T14:18:13.063
fkie_cve-2019-25241 FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-c… 2025-12-24T20:15:51.993 2025-12-31T14:15:50.723
fkie_cve-2025-63206 An authentication bypass issue was discovered in Dasan Switch DS2924 web based interface, firmware … 2025-11-19T18:15:48.647 2025-12-31T14:09:23.310
fkie_cve-2025-63878 Github Restaurant Website Restoran v1.0 was discovered to contain a SQL injection vulnerability via… 2025-11-19T16:15:49.140 2025-12-31T14:07:51.923
fkie_cve-2025-56499 Incorrect access control in mihomo v1.19.11 allows authenticated attackers with low-level privilege… 2025-11-18T19:15:49.653 2025-12-31T14:01:17.820
fkie_cve-2025-35029 Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability t… 2025-11-20T20:16:22.187 2025-12-31T13:51:52.017
fkie_cve-2025-64751 OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… 2025-11-21T02:15:43.747 2025-12-31T13:43:35.017
fkie_cve-2025-65111 SpiceDB is an open source database system for creating and managing security-critical application p… 2025-11-21T22:16:33.697 2025-12-31T13:41:21.827
fkie_cve-2016-15048 AMTT Hotel Broadband Operation System (HiBOS) contains an unauthenticated command injection vulnera… 2025-10-22T15:15:30.923 2025-12-31T13:12:22.987
fkie_cve-2025-53420 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-10-22T15:15:49.310 2025-12-31T13:11:12.677
fkie_cve-2025-15065 Exposure of Sensitive Information to an Unauthorized Actor, Missing Encryption of Sensitive Data, F… 2025-12-29T01:15:52.680 2025-12-31T05:15:59.597
fkie_cve-2025-68973 In GnuPG before 2.4.9, armor_filter in g10/armor.c has two increments of an index variable where on… 2025-12-28T17:16:01.500 2025-12-31T04:15:53.420
fkie_cve-2025-61413 A stored cross-site scripting (XSS) vulnerability in the /manager/pages component of Piranha CMS v1… 2025-10-23T18:16:23.683 2025-12-31T02:35:31.940
ID Severity Description Published Updated
ghsa-2mpc-f7w9-hpmw
8.8 (3.1)
7.4 (4.0)
A security vulnerability has been detected in TRENDnet TEW-800MB 1.0.1.0. Affected is the function … 2025-12-28T15:30:26Z 2025-12-28T15:30:26Z
ghsa-7x46-g3w8-h64v
6.3 (3.1)
2.1 (4.0)
A weakness has been identified in joey-zhou xiaozhi-esp32-server-java up to 3.0.0. This impacts the… 2025-12-28T12:30:24Z 2025-12-28T12:30:24Z
ghsa-29m3-gxfx-749g
3.5 (3.1)
2.0 (4.0)
A security flaw has been discovered in yourmaileyes MOOC up to 1.17. This affects the function subr… 2025-12-28T12:30:23Z 2025-12-28T12:30:24Z
ghsa-w487-9rjq-3p3v
4.7 (3.1)
2.0 (4.0)
A vulnerability has been found in shanyu SyCms up to a242ef2d194e8bb249dc175e7c49f2c1673ec921. This… 2025-12-28T12:30:23Z 2025-12-28T12:30:23Z
ghsa-v2w5-94qr-4c5g
6.3 (3.1)
2.1 (4.0)
A vulnerability was determined in ZSPACE Z4Pro+ 1.0.0440024. The affected element is the function z… 2025-12-28T12:30:23Z 2025-12-28T12:30:23Z
ghsa-fvhh-hg59-vfxx
6.3 (3.1)
2.1 (4.0)
A vulnerability was found in ZSPACE Z4Pro+ 1.0.0440024. Impacted is the function zfilev2_api_SafeSt… 2025-12-28T12:30:23Z 2025-12-28T12:30:23Z
ghsa-6chc-jx4m-r2w2
6.3 (3.1)
2.1 (4.0)
A vulnerability was identified in ZSPACE Z4Pro+ 1.0.0440024. The impacted element is the function z… 2025-12-28T12:30:23Z 2025-12-28T12:30:23Z
ghsa-xvv8-2hxw-mghp
3.1 (3.1)
1.3 (4.0)
A weakness has been identified in JeecgBoot up to 3.9.0. Affected by this vulnerability is the func… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-q2w3-p85r-q6v3
6.3 (3.1)
2.1 (4.0)
A flaw has been found in ChenJinchuang Lin-CMS-TP5 up to 0.3.3. This vulnerability affects the func… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-mjm5-xqg6-v939
3.1 (3.1)
1.3 (4.0)
A security flaw has been discovered in JeecgBoot up to 3.9.0. Affected is the function queryDepartP… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-m84v-87w9-mgjq
3.1 (3.1)
1.3 (4.0)
A vulnerability was determined in JeecgBoot up to 3.9.0. This affects an unknown function of the fi… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-hq3q-62v8-pp48
5.3 (3.1)
5.5 (4.0)
A vulnerability was detected in ZKTeco BioTime up to 9.0.3/9.0.4/9.5.2. This affects an unknown par… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-6px8-5r5j-c9f2
3.1 (3.1)
1.3 (4.0)
A vulnerability was identified in JeecgBoot up to 3.9.0. This impacts the function getParameterMap … 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-2cqx-6pqq-j99h
7.3 (3.1)
5.5 (4.0)
A security vulnerability has been detected in FantasticLBP Hotels_Server up to 67b44df162fab26df209… 2025-12-28T09:30:27Z 2025-12-28T09:30:27Z
ghsa-jcpx-68wr-v54v
3.1 (3.1)
1.3 (4.0)
A flaw has been found in JeecgBoot up to 3.9.0. Impacted is the function getDeptRoleList of the fil… 2025-12-28T06:31:32Z 2025-12-28T06:31:32Z
ghsa-gv85-863m-74jv
2.4 (3.1)
4.8 (4.0)
A vulnerability has been found in JeecgBoot up to 3.9.0. The affected element is the function getDe… 2025-12-28T06:31:32Z 2025-12-28T06:31:32Z
ghsa-35f9-r8q8-pqf5
3.1 (3.1)
1.3 (4.0)
A vulnerability was found in JeecgBoot up to 3.9.0. The impacted element is the function loadDataru… 2025-12-28T06:31:32Z 2025-12-28T06:31:32Z
ghsa-m8rq-9x47-wwr7
4.3 (3.1)
2.1 (4.0)
A security vulnerability has been detected in macrozheng mall up to 1.0.3. This vulnerability affec… 2025-12-28T06:31:31Z 2025-12-28T06:31:31Z
ghsa-6wrf-f8cg-6rh5
3.1 (3.1)
1.3 (4.0)
A vulnerability was detected in JeecgBoot up to 3.9.0. This issue affects the function queryPageLis… 2025-12-28T06:31:31Z 2025-12-28T06:31:31Z
ghsa-wgfq-49px-5cwg
3.7 (3.1)
2.9 (4.0)
A security flaw has been discovered in OpenCart up to 4.1.0.3. Affected by this issue is some unkno… 2025-12-28T03:30:12Z 2025-12-28T03:30:12Z
ghsa-9786-pc79-p3v7
3.1 (3.1)
2.3 (4.0)
A weakness has been identified in Dromara Sa-Token up to 1.44.0. This affects the function ObjectIn… 2025-12-28T03:30:12Z 2025-12-28T03:30:12Z
ghsa-w789-3q45-984r
5.9 (3.1)
In GnuPG through 2.4.8, if a signed message has \f at the end of a plaintext line, an adversary can… 2025-12-28T00:30:23Z 2025-12-28T00:30:23Z
ghsa-wf3v-cq62-6r54
6.4 (3.1)
5.1 (4.0)
myBB Forums 1.8.26 contains a stored cross-site scripting vulnerability in the template management … 2025-12-23T00:30:31Z 2025-12-27T21:30:12Z
ghsa-w2jm-qqhw-c9px
4.7 (3.1)
2.0 (4.0)
A vulnerability has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. Affect… 2025-12-27T21:30:12Z 2025-12-27T21:30:12Z
ghsa-f342-w736-j52r
7.3 (3.1)
5.5 (4.0)
A flaw has been found in jackq XCMS up to 3fab5342cc509945a7ce1b8ec39d19f701b89261. This impacts an… 2025-12-27T21:30:12Z 2025-12-27T21:30:12Z
ghsa-5639-746g-v626
8.8 (3.1)
8.6 (4.0)
MyBB 1.8.32 contains a chained vulnerability that allows authenticated administrators to bypass ava… 2025-12-23T00:30:32Z 2025-12-27T21:30:12Z
ghsa-rvwq-p5fc-r88c
5.5 (3.1)
5.1 (4.0)
A vulnerability was found in 1541492390c yougou-mall up to 0a771fa817c924efe52c8fe0a9a6658eee675f9f… 2025-12-19T21:30:19Z 2025-12-27T21:30:11Z
ghsa-hj3q-q387-m5hr
3.7 (3.1)
2.9 (4.0)
A vulnerability was detected in PandaXGO PandaX up to fb8ff40f7ce5dfebdf66306c6d85625061faf7e5. Thi… 2025-12-27T18:30:26Z 2025-12-27T18:30:26Z
ghsa-qpxx-2fwx-f5qj
7.5 (3.1)
Untrusted search path in auth_query connection handler in PgBouncer before 1.25.0 allows an unauthe… 2025-12-03T21:31:04Z 2025-12-27T18:30:23Z
ghsa-2qm6-vprh-vgfc
10.0 (3.1)
Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code … 2025-12-27T15:30:16Z 2025-12-27T15:30:17Z
ID Severity Description Package Published Updated
pysec-2023-100
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and UR… django 2023-07-03T13:15:00+00:00 2023-07-11T16:37:11.407533+00:00
pysec-2023-99
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary… pipreqs 2023-06-30T20:15:00+00:00 2023-07-10T18:33:06.804092+00:00
pysec-2023-97
easy-parse v0.1.1 was discovered to contain a XML External Entity Injection (XXE) vulnera… easy-parse 2023-06-29T21:15:00+00:00 2023-07-07T02:41:36.549732+00:00
pysec-2023-96
requests-xml v0.2.3 was discovered to contain an XML External Entity Injection (XXE) vuln… requests-xml 2023-06-29T21:15:00+00:00 2023-07-06T22:29:19.818007+00:00
pysec-2023-95
py-xml v1.0 was discovered to contain an XML External Entity Injection (XXE) vulnerabilit… py-xml 2023-06-29T21:15:00+00:00 2023-07-06T22:29:19.184837+00:00
pysec-2022-43052
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… request-util 2022-03-01T21:15:00+00:00 2023-07-03T20:33:00+00:00
pysec-2022-43051
Fluture-Node is a FP-style HTTP and streaming utils for Node based on Fluture. Using `fol… pyquest 2022-03-01T21:15:00+00:00 2023-07-03T20:33:00+00:00
pysec-2023-94
Flask-AppBuilder is an application development framework, built on top of Flask. Prior to… flask-appbuilder 2023-06-22T23:15:00+00:00 2023-07-03T20:28:23.811646+00:00
pysec-2023-93
pacparser_find_proxy in Pacparser before 1.4.2 allows JavaScript injection, and possibly … pacparser 2023-06-30T18:15:00+00:00 2023-06-30T20:25:46.450877+00:00
pysec-2023-73
redis-7.0.10 was discovered to contain a segmentation violation. redis 2023-05-18T20:15:00Z 2023-06-27T18:49:56.911238Z
pysec-2020-221
A flaw was found in Ansible Base when using the aws_ssm connection plugin as there is no … ansible 2020-10-05T13:15:00Z 2023-06-22T16:29:43.777510Z
pysec-2023-90
Gradio is an open-source Python library that is used to build machine learning and data s… gradio 2023-06-08T00:15:00Z 2023-06-21T05:27:13.352872Z
pysec-2023-89
In Apache Airflow, some potentially sensitive values were being shown to the user in cert… apache-airflow 2023-06-19T09:15:00Z 2023-06-19T10:29:28.607914Z
pysec-2023-88
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2023-06-08T21:15:00Z 2023-06-16T18:28:10.272383Z
pysec-2023-81
A vulnerability classified as problematic was found in MindSpore 2.0.0-alpha/2.0.0-rc1. T… mindspore 2023-05-30T06:16:00Z 2023-06-16T08:29:55.937187Z
pysec-2023-87
sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL p… sqlparse 2023-04-18T22:15:00Z 2023-06-14T20:24:17.342510Z
pysec-2023-86
OWSLib is a Python package for client programming with Open Geospatial Consortium (OGC) w… owslib 2023-03-08T00:15:00Z 2023-06-14T18:28:54.683011Z
pysec-2023-85
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A d… matrix-synapse 2023-06-06T19:15:00Z 2023-06-13T20:24:13.764030Z
pysec-2023-84
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. In … matrix-synapse 2023-06-06T19:15:00Z 2023-06-13T18:28:46.812103Z
pysec-2023-83
Directory traversal vulnerability in Starlette versions 0.13.5 and later and prior to 0.2… starlette 2023-06-01T02:15:00Z 2023-06-08T05:25:54.818459Z
pysec-2023-82
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail… django-ses 2023-05-26T21:15:00Z 2023-06-06T20:23:42.892470Z
pysec-2023-80
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In contract… vyper 2023-05-19T20:15:00Z 2023-06-05T01:13:03.140034Z
pysec-2023-79
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… vyper 2023-05-11T22:15:00Z 2023-06-05T01:13:03.051477Z
pysec-2023-78
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… vyper 2023-05-11T21:15:00Z 2023-06-05T01:13:02.949990Z
pysec-2023-77
Vyper is a Pythonic smart contract language for the Ethereum virtual machine. Prior to ve… vyper 2023-05-11T21:15:00Z 2023-06-05T01:13:02.500642Z
pysec-2023-76
Vyper is a pythonic smart contract language for the EVM. The storage allocator does not g… vyper 2023-05-08T17:15:00Z 2023-06-05T01:13:02.407312Z
pysec-2023-75
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthe… tornado 2023-05-25T10:15:00Z 2023-06-05T01:13:01.694311Z
pysec-2023-74
Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authori… requests 2023-05-26T18:15:00Z 2023-06-05T01:13:00.534973Z
pysec-2023-46
redis-py through 4.5.3 leaves a connection open after canceling an async Redis command at… redis 2023-03-26T19:15:00Z 2023-06-05T01:13:00.432606Z
pysec-2023-45
redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open af… redis 2023-03-26T19:15:00Z 2023-06-05T01:13:00.293462Z
ID Description Updated
gsd-2024-33223 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.706662Z
gsd-2024-33222 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.760715Z
gsd-2024-33221 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.715064Z
gsd-2024-33220 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.721987Z
gsd-2024-33219 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.661517Z
gsd-2024-33218 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.711814Z
gsd-2024-33217 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.720970Z
gsd-2024-33216 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.717949Z
gsd-2024-33215 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.748476Z
gsd-2024-33214 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.710943Z
gsd-2024-33213 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.735466Z
gsd-2024-33212 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.727129Z
gsd-2024-33211 Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vu… 2024-04-24T05:02:09.635754Z
gsd-2024-33210 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.762839Z
gsd-2024-33209 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.700226Z
gsd-2024-33208 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.752907Z
gsd-2024-33207 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.707334Z
gsd-2024-33206 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.742097Z
gsd-2024-33205 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.677776Z
gsd-2024-33204 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.612720Z
gsd-2024-33203 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.612515Z
gsd-2024-33202 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.617718Z
gsd-2024-33201 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.690170Z
gsd-2024-33200 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.713644Z
gsd-2024-33199 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.657538Z
gsd-2024-33198 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.684409Z
gsd-2024-33197 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.664646Z
gsd-2024-33196 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.637713Z
gsd-2024-33195 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.746132Z
gsd-2024-33194 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.603987Z
ID Description Published Updated
mal-2025-192320 Malicious code in dotnetenv (npm) 2025-12-05T05:37:50Z 2025-12-23T16:45:00Z
mal-2025-192290 Malicious code in dotenv-intend (npm) 2025-12-03T21:24:32Z 2025-12-23T16:45:00Z
mal-2025-191394 Malicious code in drop-events-on-property-plugin (npm) 2025-11-25T00:16:49Z 2025-12-23T16:45:00Z
mal-2025-191393 Malicious code in dialogflow-es (npm) 2025-11-25T00:16:49Z 2025-12-23T16:45:00Z
mal-2025-190954 Malicious code in dashboard-empty-state (npm) 2025-11-24T21:43:32Z 2025-12-23T16:45:00Z
mal-2025-49400 Malicious code in capes-ui (npm) 2025-11-09T00:17:09Z 2025-12-23T16:10:05Z
mal-2025-192574 Malicious code in bignumex (npm) 2025-12-15T07:43:03Z 2025-12-23T16:10:05Z
mal-2025-192555 Malicious code in cms_comp (npm) 2025-12-12T06:34:06Z 2025-12-23T16:10:05Z
mal-2025-192554 Malicious code in camscanner-seo (npm) 2025-12-12T06:34:06Z 2025-12-23T16:10:05Z
mal-2025-192319 Malicious code in chai-promised-chain (npm) 2025-12-05T05:40:01Z 2025-12-23T16:10:05Z
mal-2025-192318 Malicious code in chai-as-deployed (npm) 2025-12-05T05:43:31Z 2025-12-23T16:10:05Z
mal-2025-192289 Malicious code in chai-test-await (npm) 2025-12-03T21:24:32Z 2025-12-23T16:10:05Z
mal-2025-191546 Malicious code in chai-status (npm) 2025-12-02T05:48:01Z 2025-12-23T16:10:05Z
mal-2025-191541 Malicious code in bignumx (npm) 2025-12-02T04:29:23Z 2025-12-23T16:10:05Z
mal-2025-191472 Malicious code in chai-auth (npm) 2025-11-26T04:51:45Z 2025-12-23T16:10:05Z
mal-2025-190951 Malicious code in composite-reducer (npm) 2025-11-24T21:41:37Z 2025-12-23T16:10:05Z
mal-2025-190627 Malicious code in chai-async-chain (npm) 2025-11-24T05:16:12Z 2025-12-23T16:10:05Z
mal-2025-190495 Malicious code in chain-test-async (npm) 2025-11-14T03:35:19Z 2025-12-23T16:10:05Z
mal-2025-190494 Malicious code in chai-test-async (npm) 2025-11-14T03:35:19Z 2025-12-23T16:10:05Z
mal-2025-192573 Malicious code in @revvity-signals/chemdraw-js (npm) 2025-12-15T07:34:01Z 2025-12-23T15:41:17Z
mal-2025-192553 Malicious code in abrhide (npm) 2025-12-12T06:31:55Z 2025-12-23T15:41:17Z
mal-2025-192324 Malicious code in ambient-map (npm) 2025-12-05T21:10:10Z 2025-12-23T15:41:17Z
mal-2025-191952 Malicious code in angular-trackjs (npm) 2025-12-03T01:23:28Z 2025-12-23T15:41:17Z
mal-2025-191951 Malicious code in @wb-drive/icons (npm) 2025-12-03T01:23:28Z 2025-12-23T15:41:17Z
mal-2025-191381 Malicious code in @voiceflow/utils-designer (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
mal-2025-191371 Malicious code in @voiceflow/secrets-provider (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
mal-2025-191361 Malicious code in @voiceflow/nestjs-timeout (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
mal-2025-191360 Malicious code in @voiceflow/nestjs-redis (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
mal-2025-191359 Malicious code in @voiceflow/nestjs-rate-limit (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
mal-2025-191358 Malicious code in @voiceflow/nestjs-mongodb (npm) 2025-11-25T00:16:49Z 2025-12-23T15:41:17Z
ID Description Published Updated
wid-sec-w-2024-1235 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-05-26T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-1083 Linux Kernel: Mehrere Schwachstellen 2024-05-09T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-1025 Linux Kernel: Mehrere Schwachstellen 2024-05-05T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-0561 Linux Kernel: Mehrere Schwachstellen 2024-03-05T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-0549 Linux Kernel: Mehrere Schwachstellen 2024-03-04T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-3223 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-12-27T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-2828 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-11-05T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-1842 Samba: Mehrere Schwachstellen 2023-07-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-1799 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-07-18T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-0962 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-04-13T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-0571 systemd: Schwachstelle ermöglicht Privilegieneskalation 2023-03-05T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2384 systemd: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-21T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2365 Samba: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2022-12-18T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2057 Heimdal: Mehrere Schwachstellen 2022-11-15T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1847 Samba: Mehrere Schwachstellen 2022-10-24T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1761 Linux Kernel: Mehrere Schwachstellen 2022-10-17T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1469 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-10T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1000 Node.js: Mehrere Schwachstellen 2021-01-04T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-0495 Python: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2021-01-18T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1355 Apache Traffic Server: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1351 Red Hat Enterprise Linux (kea): Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1348 Citrix Systems NetScaler: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1347 Citrix Systems Secure Access client: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1346 Citrix Systems Workspace App: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1345 Sitecore Experience Manager: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1344 Atlassian Confluence: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1343 Atlassian Bitbucket: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1342 Veeam Backup & Replication: Mehrere Schwachstellen ermöglichen Codeausführung 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1341 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen 2022-02-20T23:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1323 Red Hat Satellite: Schwachstelle ermöglicht Denial of Service 2025-06-12T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
ID Description Published Updated
rhsa-2024:2096 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.1 2024-05-01T07:37:52+00:00 2025-12-26T21:21:06+00:00
rhsa-2024:1946 Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update 2024-04-22T12:47:08+00:00 2025-12-26T21:21:06+00:00
rhsa-2024:1925 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update 2024-04-18T12:41:00+00:00 2025-12-26T21:21:05+00:00
rhsa-2024:1874 Red Hat Security Advisory: rhc-worker-script security and enhancement update 2024-04-18T02:08:28+00:00 2025-12-26T21:21:04+00:00
rhsa-2024:1859 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update 2024-04-16T17:26:06+00:00 2025-12-26T21:21:03+00:00
rhsa-2024:1795 Red Hat Security Advisory: VolSync 0.9.1 security fixes and enhancements 2024-04-11T21:29:12+00:00 2025-12-26T21:21:03+00:00
rhsa-2024:1665 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.6 security and bug fix updates 2024-04-03T18:43:56+00:00 2025-12-26T21:21:02+00:00
rhsa-2024:1616 Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.1 for RHEL 9 2024-07-01T00:28:51+00:00 2025-12-26T21:21:02+00:00
rhsa-2024:1538 Red Hat Security Advisory: OpenShift Container Platform 4.12 low-latency extras security update 2024-03-27T15:07:29+00:00 2025-12-26T21:21:01+00:00
rhsa-2024:1574 Red Hat Security Advisory: OpenShift Container Platform 4.12.54 packages and security update 2024-04-03T07:42:00+00:00 2025-12-26T21:20:57+00:00
rhsa-2024:1563 Red Hat Security Advisory: OpenShift Container Platform 4.15.6 packages and security update 2024-04-02T21:42:24+00:00 2025-12-26T21:20:57+00:00
rhsa-2024:1559 Red Hat Security Advisory: OpenShift Container Platform 4.15.6 bug fix and security update 2024-04-02T19:33:26+00:00 2025-12-26T21:20:57+00:00
rhsa-2024:1537 Red Hat Security Advisory: OpenShift Container Platform 4.13.38 low-latency extras security update 2024-03-27T15:03:41+00:00 2025-12-26T21:20:56+00:00
rhsa-2024:1474 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T15:00:48+00:00 2025-12-26T21:20:55+00:00
rhsa-2024:1508 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T14:39:42+00:00 2025-12-26T21:20:54+00:00
rhsa-2024:1507 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T14:21:24+00:00 2025-12-26T21:20:54+00:00
rhsa-2024:1461 Red Hat Security Advisory: OpenShift Container Platform 4.14.18 packages and security update 2024-03-27T00:45:48+00:00 2025-12-26T21:20:52+00:00
rhsa-2024:1456 Red Hat Security Advisory: OpenShift Container Platform 4.13.38 packages and security update 2024-03-27T00:46:13+00:00 2025-12-26T21:20:52+00:00
rhsa-2024:1363 Red Hat Security Advisory: OpenShift Container Platform 4.15.3 low-latency extras security update 2024-03-19T22:11:56+00:00 2025-12-26T21:20:51+00:00
rhsa-2024:1362 Red Hat Security Advisory: OpenShift Container Platform 4.14.17 low-latency extras security update 2024-03-20T11:40:31+00:00 2025-12-26T21:20:50+00:00
rhsa-2024:1270 Red Hat Security Advisory: docker security update 2024-03-12T12:01:39+00:00 2025-12-26T21:20:50+00:00
rhsa-2024:10852 Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI 2024-12-05T14:54:56+00:00 2025-12-26T21:20:48+00:00
rhsa-2024:10841 Red Hat Security Advisory: OpenShift Container Platform 4.15.41 security update 2024-12-12T02:13:58+00:00 2025-12-26T21:20:48+00:00
rhsa-2024:10775 Red Hat Security Advisory: ACS 4.6 enhancement and security update 2024-12-04T00:59:51+00:00 2025-12-26T21:20:47+00:00
rhsa-2024:10525 Red Hat Security Advisory: Red Hat build of MicroShift 4.14.42 security update 2024-12-05T01:01:20+00:00 2025-12-26T21:20:47+00:00
rhsa-2024:10520 Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security update 2024-12-03T18:41:41+00:00 2025-12-26T21:20:46+00:00
rhsa-2024:10186 Red Hat Security Advisory: ACS 4.5 enhancement update 2024-11-22T01:06:56+00:00 2025-12-26T21:20:45+00:00
rhsa-2024:10149 Red Hat Security Advisory: Red Hat build of MicroShift 4.16.24 security update 2024-11-26T19:19:17+00:00 2025-12-26T21:20:45+00:00
rhsa-2024:10147 Red Hat Security Advisory: OpenShift Container Platform 4.16.24 security update 2024-11-26T18:45:35+00:00 2025-12-26T21:20:44+00:00
rhsa-2024:0764 Red Hat Security Advisory: container-tools:rhel8 security update 2024-02-08T19:57:01+00:00 2025-12-26T21:20:40+00:00
ID Description Published Updated
icsa-16-315-01b CA Unified Infrastructure Management Directory Traversal Vulnerability (Update B) 2016-08-14T06:00:00.000000Z 2025-06-05T22:02:08.926022Z
icsa-16-313-03 OSIsoft PI System Incomplete Model of Endpoint Features Vulnerability 2016-08-12T06:00:00.000000Z 2025-06-05T22:02:02.695028Z
icsa-16-313-01 Phoenix Contact ILC PLC Authentication Vulnerabilities 2016-08-12T06:00:00.000000Z 2025-06-05T22:01:49.839605Z
icsa-16-308-02b Schneider Electric Magelis HMI Resource Consumption Vulnerabilities (Update B) 2016-08-07T06:00:00.000000Z 2025-06-05T22:01:37.316376Z
icsa-16-308-01 Moxa OnCell Security Vulnerabilities 2016-08-07T06:00:00.000000Z 2025-06-05T22:01:24.817023Z
icsa-16-306-03 Schneider Electric Unity PRO Control Flow Management Vulnerability 2016-08-05T06:00:00.000000Z 2025-06-05T22:01:18.546151Z
icsa-16-306-01 Schneider Electric ConneXium Buffer Overflow Vulnerability 2016-08-05T06:00:00.000000Z 2025-06-05T22:01:05.732440Z
icsa-16-301-01 Honeywell Experion PKS Improper Input Validation Vulnerability 2016-07-31T06:00:00.000000Z 2025-06-05T22:00:59.524749Z
icsa-16-299-01 Siemens SICAM RTU Devices Denial-of-Service Vulnerability 2016-07-29T06:00:00.000000Z 2025-06-05T22:00:53.302460Z
icsa-16-294-01 Moxa EDR-810 Industrial Secure Router Privilege Escalation Vulnerability 2016-07-24T06:00:00.000000Z 2025-06-05T22:00:47.061524Z
icsa-16-292-01 Schneider Electric PowerLogic PM8ECC Hard-coded Password Vulnerability 2016-07-22T06:00:00.000000Z 2025-06-05T22:00:40.751040Z
icsa-16-287-06 FATEK Automation Designer Memory Corruption Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:59:56.623803Z
icsa-16-287-04 Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:59:31.113649Z
icsa-16-287-02 Siemens Automation License Manager Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:59:12.415634Z
icsa-11-094-02b Advantech/Broadwin WebAccess RPC Vulnerability 2011-01-05T07:00:00.000000Z 2025-06-05T21:58:59.981629Z
icsa-12-205-01 Siemens WinCC Insecure SQL Server Authentication 2012-04-26T06:00:00.000000Z 2025-06-05T21:58:53.729851Z
icsa-15-342-01c XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability 2015-09-10T06:00:00.000000Z 2025-06-05T21:58:47.508743Z
icsa-12-283-01 Siemens S7-1200 Web Application Cross Site Scripting 2012-07-13T06:00:00.000000Z 2025-06-05T21:58:41.272530Z
icsa-12-271-02 Optimalog Optima PLC Multiple Vulnerabilities 2012-07-01T06:00:00.000000Z 2025-06-05T21:58:28.836669Z
icsa-12-251-01 RealFlex RealWinDemo DLL Hijack 2012-06-11T06:00:00.000000Z 2025-06-05T21:58:22.608280Z
icsa-12-145-01 Measuresoft ScadaPro DLL Hijack 2012-02-25T07:00:00.000000Z 2025-06-05T21:58:16.398215Z
icsa-12-025-02a 7-Technologies Termis DLL Hijacking 2012-10-28T06:00:00.000000Z 2025-06-05T21:58:10.182246Z
icsa-12-249-01 Arbiter Systems Power Sentinel Denial-of-Service Vulnerability 2012-06-09T06:00:00.000000Z 2025-06-05T21:58:03.958858Z
icsa-12-212-02 Siemens SIMATIC S7-400 PN CPU DoS 2012-05-03T06:00:00.000000Z 2025-06-05T21:57:57.435398Z
icsa-15-258-01 Schneider Electric StruxureWare Building Expert Plaintext Credentials Vulnerability 2015-06-18T06:00:00.000000Z 2025-06-05T21:57:20.047982Z
icsa-12-283-02 WellinTech KingView User Credentials Not Securely Hashed 2012-07-13T06:00:00.000000Z 2025-06-05T21:57:13.809905Z
icsa-12-263-01 Siemens S7-1200 Insecure Storage of HTTPS CA Certificate 2012-06-23T06:00:00.000000Z 2025-06-05T21:57:07.520195Z
icsa-16-287-03 Siemens SIMATIC STEP 7 (TIA Portal) Information Disclosure Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:56:54.919275Z
icsma-16-306-01 Smiths Medical CADD-Solis Medication Safety Software Vulnerabilities 2016-08-05T06:00:00.000000Z 2025-06-05T21:56:42.285844Z
icsa-16-334-02 Emerson DeltaV Easy Security Management Application Vulnerability 2016-09-02T06:00:00.000000Z 2025-06-05T21:56:36.069112Z
ID Description Published Updated
cisco-sa-roomos-file-write-rHKwegKf Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-ind-caelfk6v Cisco Industrial Network Director Vulnerabilities 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-ind-CAeLFk6V Cisco Industrial Network Director Vulnerabilities 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-cml-auth-bypass-4fucceg5 Cisco Modeling Labs External Authentication Bypass Vulnerability 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-cml-auth-bypass-4fUCCeG5 Cisco Modeling Labs External Authentication Bypass Vulnerability 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-bw-tcp-dos-kedjcxls Cisco BroadWorks Network Server TCP Denial of Service Vulnerability 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-bw-tcp-dos-KEdJCxLs Cisco BroadWorks Network Server TCP Denial of Service Vulnerability 2023-04-19T16:00:00+00:00 2023-04-19T16:00:00+00:00
cisco-sa-cisco-pi-epnm-xss-mzshh2j Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2023-03-01T16:00:00+00:00 2023-04-06T15:31:34+00:00
cisco-sa-cisco-pi-epnm-xss-mZShH2J Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerability 2023-03-01T16:00:00+00:00 2023-04-06T15:31:34+00:00
cisco-sa-sb-rv01x_rv32x_rce-nzagwwdd Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T20:30:30+00:00
cisco-sa-sb-rv01x_rv32x_rce-nzAGWWDD Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers Remote Command Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T20:30:30+00:00
cisco-sa-wbx-sxss-fupl-64uhbcm5 Cisco Webex Meetings Web UI Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-wbx-sxss-fupl-64uHbcm5 Cisco Webex Meetings Web UI Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-uccx-xss-go9l9xxr Cisco Unified Contact Center Express Stored Cross-Site Scripting Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-uccx-xss-GO9L9xxr Cisco Unified Contact Center Express Stored Cross-Site Scripting Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-stealthsmc-rce-sfnbpjcs Cisco Secure Network Analytics Remote Code Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-stealthsmc-rce-sfNBPjcS Cisco Secure Network Analytics Remote Code Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-stealth-rce-bdwxfk9c Cisco Secure Network Analytics Remote Code Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-stealth-rce-BDwXFK9C Cisco Secure Network Analytics Remote Code Execution Vulnerability 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-sb-rv32x-cmdinject-ckqszpxl Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-sb-rv32x-cmdinject-cKQsZpxL Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-rv-stored-xss-vqz7gc8w Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-rv-stored-xss-vqz7gC8W Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-meraki-lsp-7xysn6pj Cisco Meraki Local Status Page Configuration Hardening 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-meraki-lsp-7xySn6pj Cisco Meraki Local Status Page Configuration Hardening 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-ise-injection-2xbog9dg Cisco Identity Services Engine Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-ise-injection-2XbOg9Dg Cisco Identity Services Engine Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-adeos-mlayecvk Cisco Evolved Programmable Network Manager, Cisco Identity Services Engine, and Cisco Prime Infrastructure Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-adeos-MLAyEcvk Cisco Evolved Programmable Network Manager, Cisco Identity Services Engine, and Cisco Prime Infrastructure Command Injection Vulnerabilities 2023-04-05T16:00:00+00:00 2023-04-05T16:00:00+00:00
cisco-sa-expressway-overwrite-3buqw8lh Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities 2022-07-06T16:00:00+00:00 2023-04-04T20:50:42+00:00
ID Description Published Updated
msrc_cve-2025-39720 ksmbd: fix refcount leak causing resource not released 2025-09-02T00:00:00.000Z 2025-12-03T01:37:38.000Z
msrc_cve-2025-38716 hfs: fix general protection fault in hfs_find_init() 2025-09-02T00:00:00.000Z 2025-12-03T01:37:33.000Z
msrc_cve-2025-38710 gfs2: Validate i_depth for exhash directories 2025-09-02T00:00:00.000Z 2025-12-03T01:37:29.000Z
msrc_cve-2025-38692 exfat: add cluster chain loop check for dir 2025-09-02T00:00:00.000Z 2025-12-03T01:37:24.000Z
msrc_cve-2022-50236 iommu/mediatek: Fix crash on isr after kexec() 2025-09-02T00:00:00.000Z 2025-12-03T01:37:19.000Z
msrc_cve-2025-11932 Timing Side-Channel in PSK Binder Verification 2025-11-02T00:00:00.000Z 2025-12-03T01:37:14.000Z
msrc_cve-2025-12889 TLS 1.2 Client Can Downgrade Digest Used 2025-11-02T00:00:00.000Z 2025-12-03T01:37:06.000Z
msrc_cve-2025-11931 Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt 2025-11-02T00:00:00.000Z 2025-12-03T01:36:58.000Z
msrc_cve-2025-11936 Potential DoS Vulnerability through Multiple KeyShareEntry with Same Group in TLS 1.3 ClientHello 2025-11-02T00:00:00.000Z 2025-12-03T01:36:51.000Z
msrc_cve-2025-12888 Constant Time Issue with Xtensa-based ESP32 and X22519 2025-11-02T00:00:00.000Z 2025-12-03T01:36:46.000Z
msrc_cve-2023-53187 btrfs: fix use-after-free of new block group that became unused 2025-09-02T00:00:00.000Z 2025-12-03T01:02:04.000Z
msrc_cve-2023-53178 mm: fix zswap writeback race condition 2025-09-02T00:00:00.000Z 2025-12-03T01:01:58.000Z
msrc_cve-2022-50350 scsi: target: iscsi: Fix a race condition between login_work and the login thread 2025-09-02T00:00:00.000Z 2025-12-03T01:01:42.000Z
msrc_cve-2025-40211 ACPI: video: Fix use-after-free in acpi_video_switch_brightness() 2025-11-02T00:00:00.000Z 2025-12-02T14:35:54.000Z
msrc_cve-2025-38678 netfilter: nf_tables: reject duplicate device on updates 2025-09-02T00:00:00.000Z 2025-12-02T14:35:35.000Z
msrc_cve-2025-38593 Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' 2025-08-02T00:00:00.000Z 2025-12-02T14:35:29.000Z
msrc_cve-2025-21868 net: allow small head cache usage with large MAX_SKB_FRAGS values 2025-03-02T00:00:00.000Z 2025-12-02T14:35:19.000Z
msrc_cve-2025-23155 net: stmmac: Fix accessing freed irq affinity_hint 2025-05-02T00:00:00.000Z 2025-12-02T14:35:14.000Z
msrc_cve-2025-22103 net: fix NULL pointer dereference in l3mdev_l3_rcv 2025-04-02T00:00:00.000Z 2025-12-02T14:35:09.000Z
msrc_cve-2024-49998 net: dsa: improve shutdown sequence 2024-10-01T07:00:00.000Z 2025-12-02T14:35:01.000Z
msrc_cve-2025-38595 xen: fix UAF in dmabuf_exp_from_pages() 2025-08-02T00:00:00.000Z 2025-12-02T01:41:33.000Z
msrc_cve-2025-38582 RDMA/hns: Fix double destruction of rsv_qp 2025-08-02T00:00:00.000Z 2025-12-02T01:41:26.000Z
msrc_cve-2018-19827 In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact. 2018-12-02T00:00:00.000Z 2025-12-02T01:41:21.000Z
msrc_cve-2018-19797 In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file. 2018-12-02T00:00:00.000Z 2025-12-02T01:41:14.000Z
msrc_cve-2025-64720 LIBPNG is vulnerable to a buffer overflow in `png_image_read_composite` via incorrect palette premultiplication 2025-11-02T00:00:00.000Z 2025-12-02T01:40:57.000Z
msrc_cve-2025-65018 LIBPNG is vulnerable to a heap buffer overflow in `png_combine_row` triggered via `png_image_finish_read` 2025-11-02T00:00:00.000Z 2025-12-02T01:40:36.000Z
msrc_cve-2025-43857 net-imap rubygem vulnerable to possible DoS by memory exhaustion 2025-04-02T00:00:00.000Z 2025-12-02T01:40:00.000Z
msrc_cve-2025-11935 Forward Secrecy Violation in WolfSSL TLS 1.3 2025-11-02T00:00:00.000Z 2025-12-02T01:39:52.000Z
msrc_cve-2025-52565 container escape due to /dev/console mount and related races 2025-11-02T00:00:00.000Z 2025-12-02T01:39:36.000Z
msrc_cve-2025-13601 Glib: integer overflow in in g_escape_uri_string() 2025-11-02T00:00:00.000Z 2025-12-02T01:35:13.000Z
ID Description Updated
var-201804-1182 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… 2024-07-23T20:25:18.221000Z
var-202207-0588 The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does no… 2024-07-23T20:25:16.794000Z
var-200809-0184 Race condition in Login Window in Apple Mac OS X 10.5 through 10.5.4, when a blank-passwo… 2024-07-23T20:25:15.218000Z
var-201210-0269 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T20:25:11.811000Z
var-201404-0374 Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… 2024-07-23T20:25:08.563000Z
var-201704-1034 Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.… 2024-07-23T20:25:07.884000Z
var-201912-1848 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:24:44.163000Z
var-201210-0280 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T20:24:43.164000Z
var-201912-0589 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T20:24:42.912000Z
var-200611-0487 com.apple.AppleDiskImageController in Apple Mac OS X 10.4.8, and possibly other versions,… 2024-07-23T20:24:10.857000Z
var-202006-1807 Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)]… 2024-07-23T20:23:24.085000Z
var-201306-0242 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T20:22:47.590000Z
var-202101-0220 A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded qu… 2024-07-23T20:21:44.763000Z
var-202105-1451 An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas i… 2024-07-23T20:21:39.668000Z
var-201504-0479 The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle … 2024-07-23T20:21:39.248000Z
var-200904-0817 Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS … 2024-07-23T20:21:39.155000Z
var-200810-0394 Unspecified vulnerability in Script Editor in Mac OS X 10.4.11 and 10.5.5 allows local us… 2024-07-23T20:21:38.100000Z
var-202105-1469 A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(… 2024-07-23T20:21:37.217000Z
var-202006-1640 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… 2024-07-23T20:21:37.869000Z
var-201203-0171 Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google… 2024-07-23T20:21:34.716000Z
var-200609-1013 Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … 2024-07-23T20:21:33.528000Z
var-201410-1418 The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeter… 2024-07-23T20:21:29.859000Z
var-201010-0168 Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache… 2024-07-23T20:20:56.693000Z
var-201707-1197 An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari … 2024-07-23T20:20:19.517000Z
var-200810-0643 Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in ne… 2024-07-23T20:20:17.446000Z
var-201808-1002 Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo… 2024-07-23T20:20:15.857000Z
var-201506-0210 The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 befo… 2024-07-23T20:20:15.383000Z
var-202006-0241 Incomplete cleanup from specific special register read operations in some Intel(R) Proces… 2024-07-23T20:20:14.740000Z
var-201110-0392 Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… 2024-07-23T20:20:14.628000Z
var-201306-0226 mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 wri… 2024-07-23T20:20:13.633000Z
ID Description Published Updated
jvndb-2021-000037 mod_auth_openidc vulnerable to denial-of-service (DoS) 2021-05-14T15:35+09:00 2021-05-14T15:35+09:00
jvndb-2021-000038 Multiple vulnerabilities in Cisco Small Business Series Wireless Access Points 2021-05-14T15:26+09:00 2021-05-14T15:26+09:00
jvndb-2021-000039 RFNTPS vulnerable to OS command injection 2021-05-13T16:05+09:00 2021-05-13T16:05+09:00
jvndb-2021-000036 Multiple vulnerabilities in KonaWiki2 2021-05-13T16:05+09:00 2021-05-13T16:05+09:00
jvndb-2021-000035 EC-CUBE vulnerable to cross-site scripting 2021-05-10T18:08+09:00 2021-05-10T18:08+09:00
jvndb-2021-001381 Multiple vulnerabilities in Buffalo broadband routers 2021-04-28T16:14+09:00 2021-05-07T16:28+09:00
jvndb-2021-001380 Multiple Buffalo network devices contain hidden functionality 2021-04-28T16:15+09:00 2021-05-07T16:16+09:00
jvndb-2021-000034 WordPress plugin "WP Fastest Cache" vulnerable to directory traversal 2021-04-27T17:12+09:00 2021-04-27T17:12+09:00
jvndb-2021-000909 yappa-ng vulnerable to cross-site scripting 2021-04-22T16:33+09:00 2021-04-22T16:33+09:00
jvndb-2021-001374 Trend Micro Password Manager may insecurely load Dynamic Link Libraries 2021-04-20T12:25+09:00 2021-04-20T12:25+09:00
jvndb-2021-001345 Information Disclosure Vulnerability in Cosminexus 2021-04-13T16:46+09:00 2021-04-13T16:46+09:00
jvndb-2021-001344 Vulnerability in JP1/VERITAS 2021-04-13T16:42+09:00 2021-04-13T16:42+09:00
jvndb-2021-001343 D-Link DAP-1880AC contains multiple vulnerabilities 2021-04-12T15:32+09:00 2021-04-12T15:32+09:00
jvndb-2021-000026 Fuji Xerox multifunction devices and printers vulnerable to denial-of-service (DoS) 2021-03-19T15:32+09:00 2021-04-12T13:30+09:00
jvndb-2020-000008 AWMS Mobile App vulnerable to improper server certificate verification 2020-01-31T12:30+09:00 2021-04-12T13:30+09:00
jvndb-2019-000052 ApeosWare Management Suite and ApeosWare Management Suite 2 contain open redirect vulnerability 2019-08-15T14:29+09:00 2021-04-12T13:30+09:00
jvndb-2017-000219 Multiple Fuji Xerox products may insecurely load Dynamic Link Libraries 2017-08-31T16:35+09:00 2021-04-12T13:30+09:00
jvndb-2021-000028 Multiple vulnerabilities in multiple Aterm products 2021-04-09T17:16+09:00 2021-04-09T17:16+09:00
jvndb-2021-000030 Multiple vulnerabilities in Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP 2021-04-09T16:42+09:00 2021-04-09T16:42+09:00
jvndb-2021-000029 Archive collectively operation utility vulnerable to directory traversal 2021-04-01T14:44+09:00 2021-04-01T14:44+09:00
jvndb-2021-000027 Multiple vulnerabilities in baserCMS 2021-03-26T14:25+09:00 2021-03-26T14:25+09:00
jvndb-2021-000908 rNote vulnerable to cross-site scripting 2021-03-25T18:14+09:00 2021-03-25T18:14+09:00
jvndb-2021-000907 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:12+09:00 2021-03-25T18:12+09:00
jvndb-2021-000906 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:06+09:00 2021-03-25T18:06+09:00
jvndb-2021-000905 Yomi-Search vulnerable to cross-site scripting 2021-03-25T18:01+09:00 2021-03-25T18:01+09:00
jvndb-2021-000904 Click Ranker vulnerable to cross-site scripting 2021-03-25T17:52+09:00 2021-03-25T17:52+09:00
jvndb-2021-000903 Kagemai vulnerable to cross-site request forgery 2021-03-25T17:50+09:00 2021-03-25T17:50+09:00
jvndb-2021-000902 Kagemai vulnerable to cross-site scripting 2021-03-25T17:46+09:00 2021-03-25T17:46+09:00
jvndb-2021-000901 Kagemai vulnerable to cross-site scripting 2021-03-25T17:43+09:00 2021-03-25T17:43+09:00
jvndb-2021-000900 MagazinegerZ vulnerable to cross-site scripting 2021-03-25T17:32+09:00 2021-03-25T17:32+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:03343-1 Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) 2025-09-24T13:03:51Z 2025-09-24T13:03:51Z
suse-su-2025:03342-1 Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) 2025-09-24T13:03:48Z 2025-09-24T13:03:48Z
suse-su-2025:03341-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-09-24T12:33:28Z 2025-09-24T12:33:28Z
suse-su-2025:03339-1 Security update for the Linux Kernel (Live Patch 69 for SLE 12 SP5) 2025-09-24T11:03:57Z 2025-09-24T11:03:57Z
suse-su-2025:03337-1 Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) 2025-09-24T09:33:31Z 2025-09-24T09:33:31Z
suse-su-2025:03336-1 Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) 2025-09-24T08:33:29Z 2025-09-24T08:33:29Z
suse-su-2025:03333-1 Security update for avahi 2025-09-24T06:55:11Z 2025-09-24T06:55:11Z
suse-su-2025:03332-1 Security update for avahi 2025-09-24T06:54:39Z 2025-09-24T06:54:39Z
suse-su-2025:03331-1 Security update for avahi 2025-09-24T06:54:26Z 2025-09-24T06:54:26Z
suse-su-2025:03329-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) 2025-09-24T05:33:35Z 2025-09-24T05:33:35Z
suse-su-2025:03318-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) 2025-09-24T02:04:44Z 2025-09-24T02:04:44Z
suse-su-2025:03321-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP7) 2025-09-23T22:34:08Z 2025-09-23T22:34:08Z
suse-su-2025:03319-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) 2025-09-23T22:05:39Z 2025-09-23T22:05:39Z
suse-su-2025:03317-1 Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) 2025-09-23T21:34:19Z 2025-09-23T21:34:19Z
suse-su-2025:03315-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) 2025-09-23T21:04:31Z 2025-09-23T21:04:31Z
suse-su-2025:03314-1 Security update for the Linux Kernel 2025-09-23T18:35:03Z 2025-09-23T18:35:03Z
suse-su-2025:20757-1 Security update for nvidia-open-driver-G06-signed 2025-09-23T15:49:58Z 2025-09-23T15:49:58Z
suse-su-2025:20741-1 Security update for nvidia-open-driver-G06-signed 2025-09-23T15:49:58Z 2025-09-23T15:49:58Z
suse-su-2025:03310-1 Security update for the Linux Kernel 2025-09-23T14:35:15Z 2025-09-23T14:35:15Z
suse-su-2025:03309-1 Security update for MozillaThunderbird 2025-09-23T14:30:31Z 2025-09-23T14:30:31Z
suse-su-2025:03271-2 Security update for busybox, busybox-links 2025-09-23T14:03:30Z 2025-09-23T14:03:30Z
suse-su-2025:03271-1 Security update for busybox, busybox-links 2025-09-23T14:03:30Z 2025-09-23T14:03:30Z
suse-su-2025:02359-1 Security update for python312 2025-09-23T13:55:52Z 2025-09-23T13:55:52Z
suse-su-2025:03307-1 Security update for sevctl 2025-09-23T13:13:49Z 2025-09-23T13:13:49Z
suse-su-2025:03306-1 Security update for sevctl 2025-09-23T13:13:44Z 2025-09-23T13:13:44Z
suse-su-2025:20739-1 Security update for the Linux Kernel 2025-09-23T11:26:15Z 2025-09-23T11:26:15Z
suse-su-2025:20793-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-09-23T09:51:38Z 2025-09-23T09:51:38Z
suse-su-2025:20740-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 2025-09-23T09:51:38Z 2025-09-23T09:51:38Z
suse-su-2025:20756-1 Security update for the Linux Kernel 2025-09-23T09:17:23Z 2025-09-23T09:17:23Z
suse-su-2025:20755-1 Security update for cloud-init 2025-09-23T09:05:48Z 2025-09-23T09:05:48Z
ID Description Published Updated
opensuse-su-2025:15016-1 mcabber-1.1.2-1.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:15015-1 libsoup-3_0-0-3.6.5-2.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:15014-1 govulncheck-vulndb-0.0.20250422T152923-1.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:15013-1 gopass-1.15.16-1.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:15012-1 ffmpeg-6-6.1.2-4.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:15011-1 epiphany-48.1-1.1 on GA media 2025-04-22T00:00:00Z 2025-04-22T00:00:00Z
opensuse-su-2025:0133-1 Security update for chromium 2025-04-20T18:00:46Z 2025-04-20T18:00:46Z
opensuse-su-2025:0131-1 Security update for coredns 2025-04-19T22:01:42Z 2025-04-19T22:01:42Z
opensuse-su-2025:15010-1 ffmpeg-6-6.1.2-3.1 on GA media 2025-04-18T00:00:00Z 2025-04-18T00:00:00Z
opensuse-su-2025:0129-1 Security update for rubygem-rexml 2025-04-17T04:01:39Z 2025-04-17T04:01:39Z
opensuse-su-2025:15009-1 libmozjs-128-0-128.9.0-2.1 on GA media 2025-04-17T00:00:00Z 2025-04-17T00:00:00Z
opensuse-su-2025:15008-1 govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media 2025-04-17T00:00:00Z 2025-04-17T00:00:00Z
opensuse-su-2025:15007-1 gio-branding-upstream-2.84.1-2.1 on GA media 2025-04-17T00:00:00Z 2025-04-17T00:00:00Z
opensuse-su-2025:15006-1 argocd-cli-2.14.10-1.1 on GA media 2025-04-17T00:00:00Z 2025-04-17T00:00:00Z
opensuse-su-2025:15005-1 MozillaFirefox-137.0.2-1.1 on GA media 2025-04-17T00:00:00Z 2025-04-17T00:00:00Z
opensuse-su-2025:0123-1 Security update for perl-Data-Entropy 2025-04-16T14:02:07Z 2025-04-16T14:02:07Z
opensuse-su-2025:15004-1 subfinder-2.7.0-2.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15003-1 perl-32bit-5.40.2-1.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15002-1 libmozjs-115-0-115.15.0-5.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15001-1 forgejo-10.0.3-2.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:15000-1 MozillaThunderbird-128.9.2-1.1 on GA media 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
opensuse-su-2025:14999-1 python-lxml-doc-5.3.2-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14998-1 python311-aiohttp-3.11.16-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14997-1 oci-cli-3.54.1-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14996-1 hauler-1.2.2-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14995-1 govulncheck-vulndb-0.0.20250410T162706-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14994-1 gitoxide-0.42.0-1.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14993-1 GraphicsMagick-1.3.45-3.1 on GA media 2025-04-15T00:00:00Z 2025-04-15T00:00:00Z
opensuse-su-2025:14992-1 libvarnishapi3-7.7.0-1.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
opensuse-su-2025:14991-1 libsqlite3-0-3.49.1-3.1 on GA media 2025-04-14T00:00:00Z 2025-04-14T00:00:00Z
ID Description Published Updated
cnvd-2025-29168 Apple iOS和iPadOS边界检查不足漏洞 2025-11-10 2025-11-21
cnvd-2025-29167 Apache OpenOffice安全绕过漏洞(CNVD-2025-29167) 2025-11-20 2025-11-21
cnvd-2025-29166 Apache OpenOffice安全绕过漏洞(CNVD-2025-29166) 2025-11-20 2025-11-21
cnvd-2025-29165 Apache OpenOffice信息泄露漏洞 2025-11-20 2025-11-21
cnvd-2025-29164 Apache OpenOffice安全绕过漏洞 2025-11-20 2025-11-21
cnvd-2025-29162 Dell SmartFabric OS10 Software命令注入漏洞(CNVD-2025-29162) 2025-11-20 2025-11-21
cnvd-2025-29161 Dell SmartFabric OS10 Software命令注入漏洞 2025-11-20 2025-11-21
cnvd-2025-29160 Dell SmartFabric OS10 Software代码注入漏洞 2025-11-20 2025-11-21
cnvd-2025-29159 Fortinet FortiWeb信任管理问题漏洞 2025-11-20 2025-11-21
cnvd-2025-29158 Fortinet FortiExtender缓冲区溢出漏洞 2025-11-20 2025-11-21
cnvd-2025-29157 Fortinet FortiClientWindows访问控制错误漏洞 2025-11-20 2025-11-21
cnvd-2025-29156 Fortinet FortiADC缓冲区溢出漏洞(CNVD-2025-29156) 2025-11-20 2025-11-21
cnvd-2025-29155 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29155) 2025-10-21 2025-11-21
cnvd-2025-29154 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29154) 2025-10-23 2025-11-21
cnvd-2025-29152 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29152) 2025-10-23 2025-11-21
cnvd-2025-29151 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-29151) 2025-10-31 2025-11-21
cnvd-2025-29150 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29150) 2025-10-31 2025-11-21
cnvd-2025-29149 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4信息泄露漏洞(CNVD-2025-29149) 2025-10-31 2025-11-21
cnvd-2025-29148 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4命令执行漏洞 2025-10-31 2025-11-21
cnvd-2025-29147 Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4跨站脚本漏洞 2025-10-31 2025-11-21
cnvd-2025-29146 Vehicle Management edit1.php文件SQL注入漏洞 2024-09-24 2025-11-21
cnvd-2025-29145 Vehicle Management /filter3.php文件SQL注入漏洞 2025-08-01 2025-11-21
cnvd-2025-29144 Vehicle Management edit1.php文件SQL注入漏洞 2025-08-01 2025-11-21
cnvd-2025-29143 Vehicle Management updatebal.php文件SQL注入漏洞 2025-08-10 2025-11-21
cnvd-2025-29142 Vehicle Management print.php文件SQL注入漏洞 2025-08-10 2025-11-21
cnvd-2025-29141 Simple Online Hotel Reservation System index.php文件SQL注入漏洞 2025-06-27 2025-11-21
cnvd-2025-29140 Simple Online Hotel Reservation System edit_room.php文件SQL注入漏洞 2025-06-27 2025-11-21
cnvd-2025-29139 Simple Online Hotel Reservation System edit_query_account.php文件SQL注入漏洞 2025-06-27 2025-11-21
cnvd-2025-29138 Simple Online Hotel Reservation System add_query_reserve.php文件SQL注入漏洞 2025-11-18 2025-11-21
cnvd-2025-29137 Simple Online Hotel Reservation System edit_account.php文件SQL注入漏洞 2025-11-18 2025-11-21
ID Description Published Updated
certfr-2025-avi-0681 Multiples vulnérabilités dans Google Chrome 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
certfr-2025-avi-0680 Multiples vulnérabilités dans les produits FoxIT 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
certfr-2025-avi-0679 Multiples vulnérabilités dans les produits Fortinet 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
certfr-2025-avi-0678 Multiples vulnérabilités dans les produits Adobe 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0690 Multiples vulnérabilités dans GitLab 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0689 Multiples vulnérabilités dans les produits Microsoft 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0688 Multiples vulnérabilités dans Microsoft Azure 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0687 Multiples vulnérabilités dans Microsoft Windows 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0686 Multiples vulnérabilités dans Microsoft Office 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0685 Multiples vulnérabilités dans Microsoft Edge 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0684 Multiples vulnérabilités dans les produits Intel 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0683 Multiples vulnérabilités dans les produits Ivanti 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0682 Multiples vulnérabilités dans Liferay 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0681 Multiples vulnérabilités dans Google Chrome 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0680 Multiples vulnérabilités dans les produits FoxIT 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0679 Multiples vulnérabilités dans les produits Fortinet 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
CERTFR-2025-AVI-0678 Multiples vulnérabilités dans les produits Adobe 2025-08-13T00:00:00.000000 2025-08-13T00:00:00.000000
certfr-2025-avi-0677 Multiples vulnérabilités dans les produits Siemens 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
certfr-2025-avi-0676 Multiples vulnérabilités dans les produits Schneider Electric 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
certfr-2025-avi-0675 Vulnérabilité dans Liferay 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
certfr-2025-avi-0674 Multiples vulnérabilités dans les produits SAP 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
certfr-2025-avi-0673 Vulnérabilité dans Centreon Gorgone 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
CERTFR-2025-AVI-0677 Multiples vulnérabilités dans les produits Siemens 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
CERTFR-2025-AVI-0676 Multiples vulnérabilités dans les produits Schneider Electric 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
CERTFR-2025-AVI-0675 Vulnérabilité dans Liferay 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
CERTFR-2025-AVI-0674 Multiples vulnérabilités dans les produits SAP 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
CERTFR-2025-AVI-0673 Vulnérabilité dans Centreon Gorgone 2025-08-12T00:00:00.000000 2025-08-12T00:00:00.000000
certfr-2025-avi-0672 Multiples vulnérabilités dans Liferay 2025-08-11T00:00:00.000000 2025-08-11T00:00:00.000000
CERTFR-2025-AVI-0672 Multiples vulnérabilités dans Liferay 2025-08-11T00:00:00.000000 2025-08-11T00:00:00.000000
certfr-2025-avi-0671 Multiples vulnérabilités dans les produits IBM 2025-08-08T00:00:00.000000 2025-08-08T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated