Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-13884 |
6.4 (3.1)
|
Hide Email Address <= 0.1 - Authenticated (Contributor… |
buntegiraffe |
Hide Email Address |
2025-12-12T03:20:52.766Z | 2025-12-12T15:01:46.704Z |
| CVE-2025-13960 |
6.4 (3.1)
|
GPXpress <= 1.3 - Authenticated (Contributor+) Stored … |
davidkeen |
GPXpress |
2025-12-12T03:20:51.551Z | 2025-12-12T14:58:27.392Z |
| CVE-2025-13840 |
6.4 (3.1)
|
BUKAZU Search widget <= 3.3.2 - Authenticated (Contrib… |
bobvanoorschot |
BUKAZU Search widget |
2025-12-12T03:20:51.941Z | 2025-12-12T14:59:08.895Z |
| CVE-2025-13320 |
6.8 (3.1)
|
WP User Manager <= 2.9.12 - Authenticated (Subscriber+… |
wpusermanager |
WP User Manager – User Profile Builder & Membership |
2025-12-12T03:20:51.143Z | 2025-12-12T14:57:28.592Z |
| CVE-2025-14392 |
4.3 (3.1)
|
Simple Theme Changer <= 1.0. - Missing Authorization t… |
darendev |
Simple Theme Changer |
2025-12-12T03:20:50.367Z | 2025-12-12T03:20:50.367Z |
| CVE-2025-13440 |
5.3 (3.1)
|
Premmerce Wishlist for WooCommerce <= 1.1.10 - Missing… |
premmerce |
Premmerce Wishlist for WooCommerce |
2025-12-12T03:20:50.767Z | 2025-12-12T03:20:50.767Z |
| CVE-2025-14161 |
4.3 (3.1)
|
Truefy Embed <= 1.1.0 - Cross-Site Request Forgery to … |
truefy |
Truefy Embed |
2025-12-12T03:20:49.231Z | 2025-12-12T03:20:49.231Z |
| CVE-2025-14032 |
6.4 (3.1)
|
Bold Timeline Lite <= 1.2.7 - Authenticated (Contribut… |
boldthemes |
Bold Timeline Lite |
2025-12-12T03:20:49.986Z | 2025-12-12T03:20:49.986Z |
| CVE-2025-13969 |
6.4 (3.1)
|
Reviews Sorted <= 2.4.2 - Authenticated (Contributor+)… |
eurisko |
Reviews Sorted |
2025-12-12T03:20:49.620Z | 2025-12-12T03:20:49.620Z |
| CVE-2025-14354 |
4.3 (3.1)
|
Resource Library for Logged In Users <= 1.4 - Cross-Si… |
doubledome |
Resource Library for Logged In Users |
2025-12-12T03:20:48.851Z | 2025-12-12T03:20:48.851Z |
| CVE-2025-14165 |
4.3 (3.1)
|
Kirim.Email WooCommerce Integration <= 1.2.9 - Cross-S… |
developerke |
Kirim.Email WooCommerce Integration |
2025-12-12T03:20:48.466Z | 2025-12-12T03:20:48.466Z |
| CVE-2025-13846 |
6.4 (3.1)
|
Easy Map Creator <= 3.0.2 - Authenticated (Contributor… |
qrevo |
Easy Map Creator |
2025-12-12T03:20:48.073Z | 2025-12-12T03:20:48.073Z |
| CVE-2025-13363 |
4.3 (3.1)
|
IMAQ Core <= 1.2.1 - Cross-Site Request Forgery to URL… |
imaqpress |
IMAQ CORE |
2025-12-12T03:20:47.659Z | 2025-12-12T03:20:47.659Z |
| CVE-2025-12783 |
4.3 (3.1)
|
Premmerce Brands for WooCommerce <= 1.2.13 - Missing A… |
premmerce |
Premmerce Brands for WooCommerce |
2025-12-12T03:20:47.249Z | 2025-12-12T03:20:47.249Z |
| CVE-2025-14166 |
5.3 (3.1)
|
WPMasterToolKit (WPMTK) <= 2.13.0 - Authenticated (Con… |
ludwigyou |
WPMasterToolKit (WPMTK) – All in one plugin |
2025-12-12T03:20:46.466Z | 2025-12-12T03:20:46.466Z |
| CVE-2025-14119 |
6.4 (3.1)
|
App Landing Template Blocks for WPBakery Page Builder … |
themebon |
App Landing Template Blocks for WPBakery (Visual Composer) Page Builder |
2025-12-12T03:20:46.000Z | 2025-12-12T03:20:46.000Z |
| CVE-2025-14044 |
8.1 (3.1)
|
Visitor Logic Lite <= 1.0.3 - Unauthenticated PHP Obje… |
rodgerholl |
Visitor Logic Lite |
2025-12-12T03:20:46.867Z | 2025-12-12T03:20:46.867Z |
| CVE-2025-14158 |
4.3 (3.1)
|
Coding Blocks <= 1.1.0 - Cross-Site Request Forgery to… |
octagonsimon |
Coding Blocks |
2025-12-12T03:20:45.606Z | 2025-12-12T03:20:45.606Z |
| CVE-2025-13904 |
6.4 (3.1)
|
WPGancio <= 1.12 - Authenticated (Contributor+) Stored… |
lesion |
WPGancio |
2025-12-12T03:20:45.215Z | 2025-12-12T03:20:45.215Z |
| CVE-2025-14045 |
4.3 (3.1)
|
URL Media Uploader <= 1.0.1 - Missing Authorization to… |
apprhyme |
URL Media Uploader |
2025-12-12T03:20:44.837Z | 2025-12-12T03:20:44.837Z |
| CVE-2025-12968 |
8.8 (3.1)
|
Infility Global <= 2.14.23 - Authenticated (Subscriber… |
infility |
Infility Global |
2025-12-12T03:20:44.458Z | 2025-12-12T03:20:44.458Z |
| CVE-2025-12824 |
8.8 (3.1)
|
Player Leaderboard 1.0.0 - 1.0.2 - Authenticated (Cont… |
tharkun69 |
Player Leaderboard |
2025-12-12T03:20:44.089Z | 2025-12-12T03:20:44.089Z |
| CVE-2025-14344 |
9.8 (3.1)
|
Multi Uploader for Gravity Forms <= 1.1.7 - Unauthenti… |
sh1zen |
Multi Uploader for Gravity Forms |
2025-12-12T03:20:43.212Z | 2025-12-12T03:20:43.212Z |
| CVE-2025-13408 |
4.3 (3.1)
|
Foxtool All-in-One: Contact chat button, Custom login,… |
foxtheme |
Foxtool All-in-One: Contact chat button, Custom login, Media optimize images |
2025-12-12T03:20:43.702Z | 2025-12-12T03:20:43.702Z |
| CVE-2025-14129 |
6.1 (3.1)
|
Like DisLike Voting <= 1.0.1 - Reflected Cross-Site Sc… |
wasiul99 |
Like DisLike Voting |
2025-12-12T03:20:42.069Z | 2025-12-12T03:20:42.069Z |
| CVE-2025-14048 |
4.4 (3.1)
|
SimplyConvert <= 1.0 - Authenticated (Administrator+) … |
jonahsc |
SimplyConvert |
2025-12-12T03:20:42.443Z | 2025-12-12T03:20:42.443Z |
| CVE-2025-12883 |
5.3 (3.1)
|
Campay Woocommerce Payment Gateway <= 1.2.2 - Unauthen… |
campay |
Campay Woocommerce Payment Gateway |
2025-12-12T03:20:42.825Z | 2025-12-12T03:20:42.825Z |
| CVE-2025-14125 |
6.1 (3.1)
|
Complag <= 1.0.2 - Reflected Cross-Site Scripting via … |
andru1 |
Complag |
2025-12-12T03:20:41.270Z | 2025-12-12T03:20:41.270Z |
| CVE-2025-13989 |
6.4 (3.1)
|
WP Dropzone <= 1.1.1 - Authenticated (Contributor+) St… |
nazsabuz |
WP Dropzone |
2025-12-12T03:20:41.677Z | 2025-12-12T03:20:41.677Z |
| CVE-2025-14393 |
6.4 (3.1)
|
Wpik WordPress Basic Ajax Form <= 1.0 - Authenticated … |
awanhrp |
Wpik WordPress Basic Ajax Form |
2025-12-12T03:20:40.906Z | 2025-12-12T03:20:40.906Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14064 |
6.5 (3.1)
|
BuddyTask <= 1.3.0 - Missing Authorization to Authenti… |
cytechltd |
BuddyTask |
2025-12-12T03:20:39.570Z | 2025-12-12T03:20:39.570Z |
| CVE-2025-14062 |
4.3 (3.1)
|
Animated Pixel Marquee Creator <= 1.0.0 - Cross-Site R… |
tekafran |
Animated Pixel Marquee Creator |
2025-12-12T03:20:55.825Z | 2025-12-12T03:20:55.825Z |
| CVE-2025-14048 |
4.4 (3.1)
|
SimplyConvert <= 1.0 - Authenticated (Administrator+) … |
jonahsc |
SimplyConvert |
2025-12-12T03:20:42.443Z | 2025-12-12T03:20:42.443Z |
| CVE-2025-14045 |
4.3 (3.1)
|
URL Media Uploader <= 1.0.1 - Missing Authorization to… |
apprhyme |
URL Media Uploader |
2025-12-12T03:20:44.837Z | 2025-12-12T03:20:44.837Z |
| CVE-2025-14044 |
8.1 (3.1)
|
Visitor Logic Lite <= 1.0.3 - Unauthenticated PHP Obje… |
rodgerholl |
Visitor Logic Lite |
2025-12-12T03:20:46.867Z | 2025-12-12T03:20:46.867Z |
| CVE-2025-14035 |
4.4 (3.1)
|
DebateMaster <= 1.0.0 - Authenticated (Administrator+)… |
jeremybmerrill |
DebateMaster |
2025-12-12T03:20:52.347Z | 2025-12-12T15:00:57.762Z |
| CVE-2025-14032 |
6.4 (3.1)
|
Bold Timeline Lite <= 1.2.7 - Authenticated (Contribut… |
boldthemes |
Bold Timeline Lite |
2025-12-12T03:20:49.986Z | 2025-12-12T03:20:49.986Z |
| CVE-2025-13989 |
6.4 (3.1)
|
WP Dropzone <= 1.1.1 - Authenticated (Contributor+) St… |
nazsabuz |
WP Dropzone |
2025-12-12T03:20:41.677Z | 2025-12-12T03:20:41.677Z |
| CVE-2025-13988 |
6.1 (3.1)
|
评论小秘书 <= 1.3.2 - Reflected Cross-Site Scripting via $_… |
thobian |
评论小秘书 |
2025-12-12T03:20:53.931Z | 2025-12-12T03:20:53.931Z |
| CVE-2025-13987 |
4.3 (3.1)
|
Purchase and Expense Manager <= 1.1.2 - Cross-Site Req… |
codnloc |
Purchase and Expense Manager |
2025-12-12T03:20:57.003Z | 2025-12-12T03:20:57.003Z |
| CVE-2025-13975 |
4.4 (3.1)
|
Contact Form 7 with ChatWork <= 1.1.0 - Authenticated … |
izuchy |
Contact Form 7 with ChatWork |
2025-12-12T03:21:02.999Z | 2025-12-12T03:21:02.999Z |
| CVE-2025-13972 |
4.9 (3.1)
|
WatchTowerHQ <= 3.15.0 - Authenticated (Administrator+… |
watchtowerhq |
WatchTowerHQ |
2025-12-12T03:20:40.150Z | 2025-12-12T03:20:40.150Z |
| CVE-2025-13971 |
4.4 (3.1)
|
TWW Protein Calculator <= 1.0.24 - Authenticated (Admi… |
thewellnessway |
TWW Protein Calculator |
2025-12-12T03:20:54.702Z | 2025-12-12T03:20:54.702Z |
| CVE-2025-13969 |
6.4 (3.1)
|
Reviews Sorted <= 2.4.2 - Authenticated (Contributor+)… |
eurisko |
Reviews Sorted |
2025-12-12T03:20:49.620Z | 2025-12-12T03:20:49.620Z |
| CVE-2025-13966 |
6.4 (3.1)
|
Paypal Payment Shortcode <= 1.01 - Authenticated (Cont… |
sonlamtn200 |
Paypal Payment Shortcode |
2025-12-12T03:20:53.537Z | 2025-12-12T03:20:53.537Z |
| CVE-2025-13963 |
6.4 (3.1)
|
FX Currency Converter <= 0.2.0 - Authenticated (Contri… |
falselight |
FX Currency Converter |
2025-12-12T03:20:57.724Z | 2025-12-12T03:20:57.724Z |
| CVE-2025-13962 |
6.4 (3.1)
|
Divelogs Widget <= 1.5 - Authenticated (Contributor+) … |
klemmkeil |
Divelogs Widget |
2025-12-12T03:20:57.359Z | 2025-12-12T03:20:57.359Z |
| CVE-2025-13961 |
6.4 (3.1)
|
Data Visualizer <= 1.1 - Authenticated (Contributor+) … |
subhransu-sekhar |
Data Visualizer |
2025-12-12T03:20:53.153Z | 2025-12-12T03:20:53.153Z |
| CVE-2025-13960 |
6.4 (3.1)
|
GPXpress <= 1.3 - Authenticated (Contributor+) Stored … |
davidkeen |
GPXpress |
2025-12-12T03:20:51.551Z | 2025-12-12T14:58:27.392Z |
| CVE-2025-13906 |
6.4 (3.1)
|
WP Flot <= 0.2.2 - Authenticated (Contributor+) Stored… |
ysh |
WP Flot |
2025-12-12T03:20:54.288Z | 2025-12-12T03:20:54.288Z |
| CVE-2025-13904 |
6.4 (3.1)
|
WPGancio <= 1.12 - Authenticated (Contributor+) Stored… |
lesion |
WPGancio |
2025-12-12T03:20:45.215Z | 2025-12-12T03:20:45.215Z |
| CVE-2025-13889 |
6.4 (3.1)
|
Simple Nivo Slider <= 0.5.6 - Authenticated (Contribut… |
tmus |
Simple Nivo Slider |
2025-12-12T03:20:38.773Z | 2025-12-12T03:20:38.773Z |
| CVE-2025-13885 |
6.4 (3.1)
|
Zenost Shortcodes <= 1.0 - Authenticated (Contributor+… |
imran3229 |
Zenost Shortcodes |
2025-12-12T03:20:56.214Z | 2025-12-12T03:20:56.214Z |
| CVE-2025-13884 |
6.4 (3.1)
|
Hide Email Address <= 0.1 - Authenticated (Contributor… |
buntegiraffe |
Hide Email Address |
2025-12-12T03:20:52.766Z | 2025-12-12T15:01:46.704Z |
| CVE-2025-13866 |
6.4 (3.1)
|
Flow-Flow Social Feed Stream 3.0.0 - 4.7.5 - Missing A… |
looks_awesome |
Flow-Flow Social Feed Stream |
2025-12-12T03:20:37.265Z | 2025-12-12T03:20:37.265Z |
| CVE-2025-13850 |
6.4 (3.1)
|
LS Google Map Router <= 1.1.0 - Authenticated (Contrib… |
ladislavsoukupgmailcom |
LS Google Map Router |
2025-12-12T03:21:00.781Z | 2025-12-12T03:21:00.781Z |
| CVE-2025-13846 |
6.4 (3.1)
|
Easy Map Creator <= 3.0.2 - Authenticated (Contributor… |
qrevo |
Easy Map Creator |
2025-12-12T03:20:48.073Z | 2025-12-12T03:20:48.073Z |
| CVE-2025-13843 |
6.4 (3.1)
|
VigLink SpotLight By ShortCode <= 1.0.a - Authenticate… |
susantabeura |
VigLink SpotLight By ShortCode |
2025-12-12T03:21:02.609Z | 2025-12-12T03:21:02.609Z |
| CVE-2025-13840 |
6.4 (3.1)
|
BUKAZU Search widget <= 3.3.2 - Authenticated (Contrib… |
bobvanoorschot |
BUKAZU Search widget |
2025-12-12T03:20:51.941Z | 2025-12-12T14:59:08.895Z |
| CVE-2025-13747 |
6.4 (3.1)
|
NewStatPress <= 1.4.3 - Authenticated (Contributor+) S… |
ice00 |
NewStatPress |
2025-12-12T03:21:01.204Z | 2025-12-12T03:21:01.204Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-65300 | A stored Cross-Site Scripting (XSS) vulnerability exists in the Coohom SaaS Platform feVersion=1760… | 2025-12-09T19:15:49.410 | 2025-12-11T20:16:28.133 |
| fkie_cve-2025-14336 | A vulnerability was found in itsourcecode Student Management System 1.0. Affected by this issue is … | 2025-12-09T19:15:48.463 | 2025-12-09T19:15:48.463 |
| fkie_cve-2025-14335 | A vulnerability has been found in itsourcecode Student Management System 1.0. Affected by this vuln… | 2025-12-09T19:15:48.270 | 2025-12-09T19:15:48.270 |
| fkie_cve-2025-14334 | A flaw has been found in itsourcecode Student Management System 1.0. Affected is an unknown functio… | 2025-12-09T19:15:47.900 | 2025-12-09T19:15:47.900 |
| fkie_cve-2025-11531 | HP System Event Utility and Omen Gaming Hub might allow execution of certain files outside of thei… | 2025-12-09T19:15:46.380 | 2025-12-09T19:15:46.380 |
| fkie_cve-2025-65594 | OpenSIS 9.2 and below is vulnerable to Incorrect Access Control in Student.php, which allows an aut… | 2025-12-09T18:16:08.143 | 2025-12-11T20:16:28.823 |
| fkie_cve-2025-64894 | DNG SDK versions 1.7.0 and earlier are affected by an Integer Overflow or Wraparound vulnerability … | 2025-12-09T18:16:07.983 | 2025-12-10T16:03:12.653 |
| fkie_cve-2025-64893 | DNG SDK versions 1.7.0 and earlier are affected by an Out-of-bounds Read vulnerability that could l… | 2025-12-09T18:16:07.813 | 2025-12-10T16:03:15.577 |
| fkie_cve-2025-64784 | DNG SDK versions 1.7.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that … | 2025-12-09T18:16:07.640 | 2025-12-10T16:03:18.187 |
| fkie_cve-2025-64783 | DNG SDK versions 1.7.0 and earlier are affected by an Integer Overflow or Wraparound vulnerability … | 2025-12-09T18:16:07.450 | 2025-12-10T16:03:20.747 |
| fkie_cve-2025-64680 | Heap-based buffer overflow in Windows DWM Core Library allows an authorized attacker to elevate pri… | 2025-12-09T18:16:07.267 | 2025-12-12T13:31:49.963 |
| fkie_cve-2025-64679 | Heap-based buffer overflow in Windows DWM Core Library allows an authorized attacker to elevate pri… | 2025-12-09T18:16:07.093 | 2025-12-12T13:35:37.280 |
| fkie_cve-2025-64678 | Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthoriz… | 2025-12-09T18:16:06.917 | 2025-12-10T19:02:35.527 |
| fkie_cve-2025-64673 | Improper access control in Storvsp.sys Driver allows an authorized attacker to elevate privileges l… | 2025-12-09T18:16:06.750 | 2025-12-10T19:07:21.190 |
| fkie_cve-2025-64672 | Improper neutralization of input during web page generation ('cross-site scripting') in Microsoft O… | 2025-12-09T18:16:06.580 | 2025-12-12T13:47:01.200 |
| fkie_cve-2025-64671 | Improper neutralization of special elements used in a command ('command injection') in Copilot allo… | 2025-12-09T18:16:06.417 | 2025-12-12T13:57:32.803 |
| fkie_cve-2025-64670 | Exposure of sensitive information to an unauthorized actor in Microsoft Graphics Component allows a… | 2025-12-09T18:16:06.233 | 2025-12-10T19:10:34.523 |
| fkie_cve-2025-64667 | User interface (ui) misrepresentation of critical information in Microsoft Exchange Server allows a… | 2025-12-09T18:16:06.067 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-64666 | Improper input validation in Microsoft Exchange Server allows an authorized attacker to elevate pri… | 2025-12-09T18:16:05.910 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-64661 | Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2025-12-09T18:16:05.740 | 2025-12-10T19:10:55.013 |
| fkie_cve-2025-64658 | Concurrent execution using shared resource with improper synchronization ('race condition') in Wind… | 2025-12-09T18:16:05.567 | 2025-12-09T18:36:29.050 |
| fkie_cve-2025-64471 | A use of password hash instead of password for authentication vulnerability [CWE-836] vulnerability… | 2025-12-09T18:16:05.403 | 2025-12-10T19:16:14.843 |
| fkie_cve-2025-64447 | A reliance on cookies without validation and integrity checking vulnerability in Fortinet FortiWeb … | 2025-12-09T18:16:05.227 | 2025-12-09T20:40:27.990 |
| fkie_cve-2025-64156 | An improper neutralization of special elements used in an sql command ('sql injection') vulnerabili… | 2025-12-09T18:16:05.070 | 2025-12-10T14:16:19.527 |
| fkie_cve-2025-64153 | A improper neutralization of special elements used in an os command ('os command injection') in For… | 2025-12-09T18:16:04.910 | 2025-12-09T21:25:28.153 |
| fkie_cve-2025-64086 | A NULL pointer dereference vulnerability in the util.readFileIntoStream component of PDF-XChange Ed… | 2025-12-09T18:16:04.793 | 2025-12-11T15:15:49.500 |
| fkie_cve-2025-64085 | A NULL pointer dereference vulnerability in the importDataObject() function of PDF-XChange Editor v… | 2025-12-09T18:16:04.690 | 2025-12-10T22:16:26.180 |
| fkie_cve-2025-62631 | An insufficient session expiration vulnerability [CWE-613] in Fortinet FortiOS 7.4.0, FortiOS 7.2 a… | 2025-12-09T18:16:03.850 | 2025-12-09T20:29:11.150 |
| fkie_cve-2025-62573 | Use after free in Windows DirectX allows an authorized attacker to elevate privileges locally. | 2025-12-09T18:16:03.680 | 2025-12-10T19:17:02.693 |
| fkie_cve-2025-62572 | Out-of-bounds read in Application Information Services allows an authorized attacker to elevate pri… | 2025-12-09T18:16:03.520 | 2025-12-10T19:20:43.103 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4386-jf7c-fmx9 |
4.4 (3.1)
|
The SimplyConvert plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'simply… | 2025-12-12T06:31:13Z | 2025-12-12T06:31:13Z |
| ghsa-42x8-gmmp-cq4q |
6.4 (3.1)
|
The Paypal Payment Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2025-12-12T06:31:13Z | 2025-12-12T06:31:13Z |
| ghsa-2qrr-mpjx-3hvh |
4.4 (3.1)
|
The TWW Protein Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via th… | 2025-12-12T06:31:13Z | 2025-12-12T06:31:13Z |
| ghsa-x5rv-rq98-7w2m |
6.4 (3.1)
|
The BUKAZU Search widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the … | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-x2g3-qcv6-fm9w |
6.4 (3.1)
|
The Better Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via t… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-wxp2-f9ff-28c6 |
5.3 (3.1)
|
The Campay Woocommerce Payment Gateway plugin for WordPress is vulnerable to Unauthenticated Paymen… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-rmw6-p597-whpc |
5.3 (3.1)
|
The Premmerce Wishlist for WooCommerce plugin for WordPress is vulnerable to Missing Authorization … | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-q96q-f8q6-9vvh |
4.3 (3.1)
|
The Foxtool All-in-One: Contact chat button, Custom login, Media optimize images plugin for WordPre… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-pf4v-g923-wqgq |
6.4 (3.1)
|
The Easy Map Creator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wid… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-mvq2-93hc-5jjp |
6.4 (3.1)
|
The LS Google Map Router plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the … | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-jx63-r2j3-q7pf |
4.3 (3.1)
|
The Rabbit Hole plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-g3qm-3r24-6x8g |
6.4 (3.1)
|
The VigLink SpotLight By ShortCode plugin for WordPress is vulnerable to Stored Cross-Site Scriptin… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-f397-x72v-v8h7 |
4.3 (3.1)
|
The IMAQ Core plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up t… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-978p-4v6v-9fx2 |
6.4 (3.1)
|
The NewStatPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a regex bypa… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-897c-rh8w-85pp |
6.4 (3.1)
|
The Flow-Flow Social Feed Stream plugin for WordPress is vulnerable to unauthorized modification of… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:13Z |
| ghsa-88hm-c98v-mprh |
8.1 (3.1)
|
The Blaze Demo Importer plugin for WordPress is vulnerable to unauthorized database resets and file… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-829x-63p7-w2jr |
8.8 (3.1)
|
The Infility Global plugin for WordPress is vulnerable to arbitrary file uploads due to missing fil… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-6rgc-6xmf-g84q |
6.1 (3.1)
|
The Accept Stripe Payments Using Contact Form 7 plugin for WordPress is vulnerable to Reflected Cro… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-4hp4-g6xp-wxfw |
5.3 (3.1)
|
The Product Filtering by Categories, Tags, Price Range for WooCommerce – Filter Plus plugin for Wor… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-3h64-fx5v-2f3q |
6.8 (3.1)
|
The WP User Manager plugin for WordPress is vulnerable to Arbitrary File Deletion in all versions u… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-2729-w29v-p8pm |
9.8 (3.1)
|
The LazyTasks – Project & Task Management with Collaboration, Kanban and Gantt Chart plugin for Wor… | 2025-12-12T06:31:12Z | 2025-12-12T06:31:12Z |
| ghsa-v9fh-g7wh-f682 |
8.8 (3.1)
|
The Player Leaderboard plugin for WordPress is vulnerable to Local File Inclusion in all versions u… | 2025-12-12T06:31:11Z | 2025-12-12T06:31:12Z |
| ghsa-mmg8-4h24-cvhh |
4.3 (3.1)
|
The Premmerce Brands for WooCommerce plugin for WordPress is vulnerable to unauthorized modificatio… | 2025-12-12T06:31:11Z | 2025-12-12T06:31:11Z |
| ghsa-fcfm-5w92-52w9 |
6.4 (3.1)
|
The Simple post listing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the '… | 2025-12-12T06:31:11Z | 2025-12-12T06:31:11Z |
| ghsa-vxgr-f3wg-f3r8 |
7.5 (3.1)
|
The LT Unleashed plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, … | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-q6m2-f497-3j77 |
6.7 (3.1)
5.4 (4.0)
|
Uncontrolled Search Path Element vulnerability in Altera High Level Synthesis Compiler on Windows a… | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-p268-fqx2-j4vp |
6.7 (3.1)
5.4 (4.0)
|
The High Level Synthesis Compiler i++ command for Windows is vulnerable to a DLL planting vulnerability | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-8p73-6vvr-52x7 |
6.4 (3.1)
|
The LJUsers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name' parame… | 2025-12-12T03:30:21Z | 2025-12-12T03:30:21Z |
| ghsa-wwvm-vmw2-56q8 |
7.0 (4.0)
|
When a user configures the NAS to retrieve UPS status or control the UPS, a non-enforced TLS certif… | 2025-12-12T03:30:20Z | 2025-12-12T03:30:20Z |
| ghsa-5p88-83gf-rfq5 |
6.7 (3.1)
5.4 (4.0)
|
The System Console Utility for Windows is vulnerable to a DLL planting vulnerability | 2025-12-12T03:30:20Z | 2025-12-12T03:30:20Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-119 |
7.5 (3.1)
|
A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240628 allows for a Denial of Ser… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-11-04T22:22:08.835024+00:00 |
| pysec-2024-116 |
9.0 (3.1)
|
A vulnerability in the discussion image upload function of the Lollms application, versio… | lollms | 2024-10-29T13:15:00+00:00 | 2024-11-01T21:22:09.060172+00:00 |
| pysec-2024-114 |
9.8 (3.1)
|
A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.… | langchain | 2024-10-29T13:15:00Z | 2024-11-04T19:21:44.923698Z |
| pysec-2024-113 |
4.3 (3.1)
|
In the latest version (20240628) of gaizhenbiao/chuanhuchatgpt, an issue exists in the /f… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-10-31T19:20:49.353218+00:00 |
| pysec-2024-112 |
7.5 (3.1)
|
An arbitrary file read vulnerability exists in gaizhenbiao/chuanhuchatgpt version 2024062… | chuanhuchatgpt | 2024-10-29T13:15:00+00:00 | 2024-10-31T19:20:49.309758+00:00 |
| pysec-2024-111 |
9.1 (3.1)
|
A path traversal vulnerability exists in the `getFullPath` method of langchain-ai/langcha… | langchain | 2024-10-29T13:15:00Z | 2025-05-02T18:39:47.588215Z |
| pysec-2024-191 |
5.5 (3.1)
|
The Snowflake Connector for Python provides an interface for developing Python applicatio… | snowflake-connector-python | 2024-10-24T22:15:04+00:00 | 2025-01-19T10:22:29.812605+00:00 |
| pysec-2024-120 |
7.8 (3.1)
|
An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the Call… | pyassimp | 2024-10-24T21:15:00+00:00 | 2024-11-05T20:22:53.185968+00:00 |
| pysec-2024-248 |
7.8 (3.1)
|
OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its … | opencanary | 2024-10-14T21:15:12+00:00 | 2025-05-16T14:23:05.150356+00:00 |
| pysec-2024-122 |
4.4 (3.1)
|
A path traversal vulnerability exists in the api open_personality_folder endpoint of pari… | lollms | 2024-10-11T16:15:00+00:00 | 2024-11-15T20:23:01.816492+00:00 |
| pysec-2024-220 |
5.4 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.972580+00:00 |
| pysec-2024-219 |
9.1 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.897787+00:00 |
| pysec-2024-218 |
8.1 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:03+00:00 | 2025-01-19T22:22:23.803143+00:00 |
| pysec-2024-217 |
7.5 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This is a **data … | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.723816+00:00 |
| pysec-2024-216 |
7.5 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T22:22:23.549944+00:00 |
| pysec-2024-199 |
3.7 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T23:15:02+00:00 | 2025-01-19T16:22:57.938459+00:00 |
| pysec-2024-215 |
9.8 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:11+00:00 | 2025-01-19T22:22:23.471780+00:00 |
| pysec-2024-198 |
4.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:11+00:00 | 2025-01-19T16:22:57.845317+00:00 |
| pysec-2024-214 |
5.4 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.399444+00:00 |
| pysec-2024-213 |
6.5 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T22:22:23.310301+00:00 |
| pysec-2024-197 |
5.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T16:22:57.732726+00:00 |
| pysec-2024-196 |
8.3 (3.1)
|
Gradio is an open-source Python package designed for quick prototyping. This vulnerabilit… | gradio | 2024-10-10T22:15:10+00:00 | 2025-01-19T16:22:57.640183+00:00 |
| pysec-2024-168 |
6.5 (3.1)
|
Taipy is an open-source Python library for easy, end-to-end application development for d… | taipy | 2024-10-09T19:15:14+00:00 | 2025-01-18T19:19:07.718423+00:00 |
| pysec-2024-109 |
7.8 (3.1)
|
DeepSpeed Remote Code Execution Vulnerability | deepspeed | 2024-10-08T18:15:00+00:00 | 2024-10-17T23:22:43.000269+00:00 |
| pysec-2024-102 |
|
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.… | django | 2024-10-08T16:15:00+00:00 | 2024-10-08T19:19:01.400873+00:00 |
| pysec-2024-121 |
6.5 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-11-13T20:22:56.434107+00:00 |
| pysec-2024-101 |
6.5 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.539206+00:00 |
| pysec-2024-100 |
6.1 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.493109+00:00 |
| pysec-2024-186 |
6.5 (3.1)
|
RestrictedPython is a restricted execution environment for Python to run untrusted code. … | restrictedpython | 2024-09-30T16:15:09+00:00 | 2025-01-19T04:23:01.259448+00:00 |
| pysec-2024-171 |
8.0 (3.1)
|
Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, mult… | strawberry-graphql | 2024-09-25T18:15:05+00:00 | 2025-01-18T22:21:43.412172+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192474 | Malicious code in elf-stats-candystriped-bauble-740 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192473 | Malicious code in elf-stats-candlelit-train-228 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192472 | Malicious code in elf-stats-candlelit-nutcracker-184 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192471 | Malicious code in elf-stats-aurora-sparkler-752 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192470 | Malicious code in elf-stats-aurora-sleigh-694 (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192469 | Malicious code in elf-stats (npm) | 2025-12-11T19:46:09Z | 2025-12-11T19:46:09Z |
| mal-2025-192468 | Malicious code in yzip (PyPI) | 2025-12-11T15:53:42Z | 2025-12-11T17:12:54Z |
| mal-2025-192543 | Malicious code in mw-proto-ts (npm) | 2025-12-11T12:17:38Z | 2025-12-11T12:17:38Z |
| mal-2025-192541 | Malicious code in mui-wrapper-icons (npm) | 2025-12-11T12:17:23Z | 2025-12-11T12:17:23Z |
| mal-2025-192542 | Malicious code in mui-wrapper-styles (npm) | 2025-12-11T12:15:41Z | 2025-12-11T12:15:41Z |
| mal-0000-ossf-package-analysis-ba19fbf2e13483ed | Malicious code in @cheqplease/structured-logger (npm) | 2025-12-11T07:37:23Z | 2025-12-11T07:37:23Z |
| mal-0000-ossf-package-analysis-c6ef1fa05f2ae34a | Malicious code in @cheqplease/structured-logger (npm) | 2025-12-11T05:38:58Z | 2025-12-11T05:38:58Z |
| mal-2025-192466 | Malicious code in tnaxmlparserctf (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192465 | Malicious code in tnaparserxml (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192464 | Malicious code in ofjaaah12 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192463 | Malicious code in libxmlussr (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192462 | Malicious code in libxmlpupupu (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192461 | Malicious code in libxmljsololos (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192460 | Malicious code in libxmljsololo4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192459 | Malicious code in libxmljsololo3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192458 | Malicious code in libxmljsololo (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192457 | Malicious code in libxmljs2var234 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192456 | Malicious code in libxmljs10 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192455 | Malicious code in libxmlhere (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192454 | Malicious code in libxmlfinal5 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192453 | Malicious code in libxmlfinal4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192452 | Malicious code in libxmlfinal3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192451 | Malicious code in libxmlfinal (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192450 | Malicious code in fadafas3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192449 | Malicious code in elf-stats-sugarplum-mitten-141 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2365 | Oracle Java SE: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2363 | Oracle MySQL: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2361 | Oracle Communications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2360 | Oracle Communications Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-2350 | Linux Kernel: Mehrere Schwachstellen | 2025-10-20T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-2344 | Checkmk: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-20T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2339 | ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2327 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-16T22:00:00.000+00:00 | 2025-12-01T23:00:00.000+00:00 |
| wid-sec-w-2025-2325 | xpdf: Schwachstelle ermöglicht Denial of Service | 2025-10-16T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-2322 | Samba: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-19T22:00:00.000+00:00 |
| wid-sec-w-2025-2317 | Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen | 2025-10-15T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2315 | Mattermost Server und Mobile: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2314 | HCL BigFix: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2313 | IBM App Connect Enterprise: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2312 | Cisco Mehrere Produkte: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2311 | Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-11-19T23:00:00.000+00:00 |
| wid-sec-w-2025-2310 | F5 BIG-IP und F5OS: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2309 | Cisco TelePresence: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2305 | Ivanti Endpoint Manager (Admin Panel): Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2298 | Linux Kernel: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-08T23:00:00.000+00:00 |
| wid-sec-w-2025-2275 | Mozilla Firefox: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2274 | Veeam Backup & Replication: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2272 | Moodle: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2268 | Linux Kernel: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-11-20T23:00:00.000+00:00 |
| wid-sec-w-2025-2264 | Ivanti Endpoint Manager: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-12T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-2247 | Nvidia GPU Display Treiber: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2246 | Linux Kernel: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0305 | Kwetsbaarheden verholpen in Juniper Networks Junos OS | 2025-10-13T07:17:00.445318Z | 2025-10-13T07:17:00.445318Z |
| ncsc-2025-0304 | Kwetsbaarheden verholpen in Redis | 2025-10-08T11:43:37.331971Z | 2025-10-08T11:43:37.331971Z |
| ncsc-2025-0303 | Kwetsbaarheid verholpen in Oracle E-Business Suite | 2025-10-05T09:07:57.122302Z | 2025-10-08T13:03:30.836713Z |
| ncsc-2025-0302 | Kwetsbaarheid verholpen in IBM InfoSphere | 2025-09-30T08:31:27.582962Z | 2025-09-30T08:31:27.582962Z |
| ncsc-2025-0301 | Kwetsbaarheden verholpen in VMware NSX | 2025-09-30T08:29:24.969885Z | 2025-09-30T08:29:24.969885Z |
| ncsc-2025-0300 | Kwetsbaarheden verholpen in GitLab EE & CE | 2025-09-29T09:40:53.033373Z | 2025-09-29T09:40:53.033373Z |
| ncsc-2025-0299 | Kwetsbaarheden verholpen in Zenitel ICX500 en ICX510 Gateway | 2025-09-26T07:00:18.729367Z | 2025-09-26T07:00:18.729367Z |
| ncsc-2025-0298 | Kwetsbaarheden verholpen in Cisco Secure Firewall ASA en FTD | 2025-09-25T18:17:20.040958Z | 2025-09-25T18:17:20.040958Z |
| ncsc-2025-0297 | Kwetsbaarheden verholpen in Cisco IOS en Cisco IOS XE Software | 2025-09-25T09:20:07.678881Z | 2025-09-25T10:42:19.129323Z |
| ncsc-2025-0296 | Kwetsbaarheid verholpen in WatchGuard Fireware OS | 2025-09-19T13:31:26.392203Z | 2025-10-17T08:19:28.145953Z |
| ncsc-2025-0295 | Kwetsbaarheid verholpen in Fortra's GoAnywhere MFT | 2025-09-19T12:26:42.186246Z | 2025-09-19T12:26:42.186246Z |
| ncsc-2025-0294 | Kwetsbaarheden verholpen in HPE Aruba Networking EdgeConnect SD-WAN Gateways | 2025-09-18T12:02:45.239087Z | 2025-09-18T12:02:45.239087Z |
| ncsc-2025-0293 | Kwetsbaarheden verholpen in Spring Framework | 2025-09-16T13:38:44.960337Z | 2025-09-16T13:38:44.960337Z |
| ncsc-2025-0292 | Kwetsbaarheden verholpen in Ivanti producten | 2025-09-16T12:21:50.959347Z | 2025-09-16T12:21:50.959347Z |
| ncsc-2025-0291 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2025-09-16T11:17:27.365694Z | 2025-09-16T11:17:27.365694Z |
| ncsc-2025-0290 | Kwetsbaarheden verholpen in Apple macOS | 2025-09-16T11:16:20.572265Z | 2025-09-16T11:16:20.572265Z |
| ncsc-2025-0289 | Kwetsbaarheden verholpen in Omnissa Workspace ONE UEM | 2025-09-12T15:23:20.359090Z | 2025-09-12T15:23:20.359090Z |
| ncsc-2025-0288 | Kwetsbaarheden verholpen in GitLab CE/EE | 2025-09-12T14:49:52.285990Z | 2025-09-12T14:49:52.285990Z |
| ncsc-2025-0287 | Kwetsbaarheden verholpen in Cisco NX-OS Software | 2025-09-11T08:18:37.706725Z | 2025-09-11T08:18:37.706725Z |
| ncsc-2025-0286 | Kwetsbaarheden verholpen in Cisco IOS XR Software | 2025-09-11T08:14:36.960621Z | 2025-09-11T08:14:36.960621Z |
| ncsc-2025-0285 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2025-09-10T11:01:43.415733Z | 2025-09-10T11:01:43.415733Z |
| ncsc-2025-0284 | Kwetsbaarheid verholpen in Adobe Commerce en Magento | 2025-09-10T10:49:56.787627Z | 2025-09-10T10:49:56.787627Z |
| ncsc-2025-0283 | Kwetsbaarheden verholpen in Adobe Experience Manager | 2025-09-10T10:46:54.808276Z | 2025-09-10T10:46:54.808276Z |
| ncsc-2025-0282 | Kwetsbaarheid verholpen in Adobe Dreamweaver | 2025-09-10T10:38:24.553749Z | 2025-09-10T10:38:24.553749Z |
| ncsc-2025-0281 | Kwetsbaarheid verholpen in Adobe ColdFusion | 2025-09-10T10:24:09.409410Z | 2025-09-10T10:24:09.409410Z |
| ncsc-2025-0280 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-09-09T18:27:39.956624Z | 2025-09-09T18:27:39.956624Z |
| ncsc-2025-0279 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-09-09T18:25:53.539582Z | 2025-09-09T18:25:53.539582Z |
| ncsc-2025-0278 | Kwetsbaarheden verholpen in Microsoft Office | 2025-09-09T18:23:23.763765Z | 2025-09-09T18:23:23.763765Z |
| ncsc-2025-0277 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-09-09T18:22:30.766030Z | 2025-09-09T18:22:30.766030Z |
| ncsc-2025-0276 | Kwetsbaarheden verholpen in Schneider Electric Saitel | 2025-09-09T15:16:00.122647Z | 2025-09-09T15:16:00.122647Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-523418 | SSA-523418: Information Disclosure Vulnerability in Desigo CC | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-446307 | SSA-446307: Authentication Bypass Vulnerability in BMC (CVE-2024-54085) affects SIMATIC IPC RS-828A | 2025-05-13T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-339086 | SSA-339086: Insufficient Session Expiration Vulnerability in SIMATIC PCS neo | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-327438 | SSA-327438: Multiple Vulnerabilities in SCALANCE LPE9403 | 2025-05-13T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-301229 | SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II | 2025-05-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-222768 | SSA-222768: Multiple Vulnerabilities in SIRIUS 3SK2 Safety Relays and 3RK3 Modular Safety Systems | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-162255 | SSA-162255: Multiple Vulnerabilities in Polarion Before V2410 | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-047424 | SSA-047424: Code Execution and SQL Injection Vulnerabilities in OZW Web Servers | 2025-05-13T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-443402 | SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
| ssa-395348 | SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 | 2025-04-16T00:00:00Z | 2025-04-16T00:00:00Z |
| ssa-874353 | SSA-874353: Entity Enumeration Vulnerability in Mendix Runtime | 2025-04-08T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-819629 | SSA-819629: Weak Authentication Vulnerability in Industrial Edge Device Kit | 2025-04-08T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-817234 | SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-725549 | SSA-725549: Denial of Service of ICMP in Industrial Devices | 2025-04-08T00:00:00Z | 2025-07-21T00:00:00Z |
| ssa-672923 | SSA-672923: Out of Bounds Write Vulnerability in Solid Edge | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-634640 | SSA-634640: Weak Authentication Vulnerability in Siemens Industrial Edge Devices | 2025-04-08T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-525431 | SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-277137 | SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-187636 | SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager | 2025-04-08T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-920092 | SSA-920092: Memory Corruption Vulnerability in Simcenter Femap | 2025-03-13T00:00:00Z | 2025-03-13T00:00:00Z |
| ssa-858251 | SSA-858251: Authentication Bypass Vulnerabilities in OPC UA | 2025-03-11T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-787280 | SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-615740 | SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-515903 | SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-507653 | SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-503939 | SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP | 2025-03-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-280834 | SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-216014 | SSA-216014: Vulnerabilities in EFI variable of SIMATIC IPCs, SIMATIC Tablet PCs, and SIMATIC Field PGs | 2025-03-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-075201 | SSA-075201: Multiple Vulnerabilities in SCALANCE LPE9403 Before V4.0 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-073066 | SSA-073066: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22861 | Red Hat Security Advisory: Red Hat Developer Hub 1.8.1 release. | 2025-12-08T15:17:40+00:00 | 2025-12-10T21:54:14+00:00 |
| rhsa-2025:22801 | Red Hat Security Advisory: kernel security update | 2025-12-08T03:20:22+00:00 | 2025-12-11T19:48:30+00:00 |
| rhsa-2025:22800 | Red Hat Security Advisory: kernel-rt security update | 2025-12-08T03:01:46+00:00 | 2025-12-11T19:48:29+00:00 |
| rhsa-2025:22790 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-08T01:59:46+00:00 | 2025-12-11T16:30:27+00:00 |
| rhsa-2025:22789 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-12-08T01:55:51+00:00 | 2025-12-11T16:30:29+00:00 |
| rhsa-2025:22794 | Red Hat Security Advisory: openssl security update | 2025-12-08T01:44:01+00:00 | 2025-12-12T11:23:50+00:00 |
| rhsa-2025:22791 | Red Hat Security Advisory: thunderbird security update | 2025-12-08T01:37:31+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22792 | Red Hat Security Advisory: thunderbird security update | 2025-12-08T01:26:01+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22275 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T13:28:34+00:00 | 2025-12-11T10:36:59+00:00 |
| rhsa-2025:22284 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T00:05:11+00:00 | 2025-12-05T06:01:12+00:00 |
| rhsa-2025:22785 | Red Hat Security Advisory: expat security update | 2025-12-04T23:12:47+00:00 | 2025-12-12T11:23:49+00:00 |
| rhsa-2025:22784 | Red Hat Security Advisory: Submariner v0.22 security fixes and container updates | 2025-12-04T22:51:38+00:00 | 2025-12-11T16:31:04+00:00 |
| rhsa-2025:22773 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:04:02+00:00 | 2025-12-06T00:07:27+00:00 |
| rhsa-2025:22775 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T18:03:52+00:00 | 2025-12-06T00:07:30+00:00 |
| rhsa-2025:22777 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.11 security update | 2025-12-04T15:56:54+00:00 | 2025-12-11T04:29:53+00:00 |
| rhsa-2025:22765 | Red Hat Security Advisory: HawtIO 4.3.0 for Red Hat build of Apache Camel 4 Release and security update. | 2025-12-04T15:07:27+00:00 | 2025-12-04T16:54:41+00:00 |
| rhsa-2025:22760 | Red Hat Security Advisory: abrt security update | 2025-12-04T14:46:57+00:00 | 2025-12-10T13:39:43+00:00 |
| rhsa-2025:22759 | Red Hat Security Advisory: RHOAI 2.22.3 - Red Hat OpenShift AI | 2025-12-04T13:06:08+00:00 | 2025-12-11T16:52:14+00:00 |
| rhsa-2025:22753 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T12:51:21+00:00 | 2025-12-04T16:55:11+00:00 |
| rhsa-2025:22752 | Red Hat Security Advisory: kernel security update | 2025-12-04T12:50:07+00:00 | 2025-12-12T15:39:49+00:00 |
| rhsa-2025:22622 | Red Hat Security Advisory: Red Hat build of Quarkus 3.27.1 release and security update | 2025-12-04T11:30:16+00:00 | 2025-12-12T11:23:48+00:00 |
| rhsa-2025:22742 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T10:25:56+00:00 | 2025-12-04T16:55:10+00:00 |
| rhsa-2025:22743 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.1 | 2025-12-04T09:52:50+00:00 | 2025-12-11T18:47:03+00:00 |
| rhsa-2025:22738 | Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.2 | 2025-12-04T08:53:28+00:00 | 2025-12-11T04:51:37+00:00 |
| rhsa-2025:22728 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-04T07:59:25+00:00 | 2025-12-11T16:30:20+00:00 |
| rhsa-2025:22729 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-04T07:41:26+00:00 | 2025-12-04T16:55:09+00:00 |
| rhsa-2025:22684 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update | 2025-12-03T23:53:32+00:00 | 2025-12-12T15:41:03+00:00 |
| rhsa-2025:22683 | Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update | 2025-12-03T22:50:31+00:00 | 2025-12-12T15:41:03+00:00 |
| rhsa-2025:22672 | Red Hat Security Advisory: java-21-ibm-semeru-certified-jdk security update | 2025-12-03T20:49:54+00:00 | 2025-12-11T16:30:20+00:00 |
| rhsa-2025:22668 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-12-03T14:58:33+00:00 | 2025-12-11T04:51:35+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-289-08 | Siemens SINEC NMS | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-07 | Siemens SIMATIC ET 200SP Communication Processors | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-06 | Siemens SiPass | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-25-289-05 | Siemens Solid Edge | 2025-10-14T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| va-25-282-01 | Newforma Project Center multiple vulnerabilities | 2025-10-09T19:50:00Z | 2025-10-09T19:50:00Z |
| icsa-25-282-03 | Rockwell Automation Stratix | 2025-10-09T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| icsa-25-282-02 | Rockwell Automation Lifecycle Services with Cisco | 2025-10-09T06:00:00.000000Z | 2025-10-09T06:00:00.000000Z |
| va-25-280-01 | OPEXUS FOIAXpress stored XSS | 2025-10-07T22:50:29Z | 2025-10-07T22:50:29Z |
| icsa-25-280-01 | Delta Electronics DIAScreen | 2025-10-07T06:00:00.000000Z | 2025-10-23T06:00:00.000000Z |
| icsa-25-275-01 | Raise3D Pro2 Series 3D Printers** | 2025-10-02T05:00:00.000000Z | 2025-10-02T05:00:00.000000Z |
| icsa-25-289-11 | Hitachi Energy MACH GWS | 2025-09-30T12:50:29.000000Z | 2025-09-30T12:50:29.000000Z |
| icsa-25-275-02 | Hitachi Energy MSM | 2025-09-30T09:02:31.000000Z | 2025-09-30T09:02:31.000000Z |
| icsa-25-282-01 | Hitachi Energy Asset Suite (Update A) | 2025-09-30T08:50:13.000000Z | 2025-10-28T09:50:00.000000Z |
| icsa-25-273-06 | National Instruments Circuit Design Suite | 2025-09-30T06:00:00.000000Z | 2025-09-30T06:00:00.000000Z |
| icsa-25-273-05 | OpenPLC_V3 | 2025-09-30T06:00:00.000000Z | 2025-09-30T06:00:00.000000Z |
| icsa-25-273-04 | Festo Controller CECC-S,-LK,-D Family Firmware (Update A) | 2025-09-30T06:00:00.000000Z | 2025-11-13T07:00:00.000000Z |
| icsa-25-273-01 | MegaSys Enterprises Telenium Online Web Application | 2025-09-30T06:00:00.000000Z | 2025-09-30T06:00:00.000000Z |
| icsa-25-273-07 | LG Innotek Camera Multiple Models | 2025-09-30T05:00:00.000000Z | 2025-09-30T05:00:00.000000Z |
| va-25-273-01 | Microsoft Windows inconsistent driver blocking | 2025-09-30T00:00:00Z | 2025-09-30T00:00:00Z |
| va-25-272-01 | Medical Informatics Engineering Enterprise Health multiple vulnerabilities | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| icsa-25-268-01 | Dingtian DT-R002 | 2025-09-25T06:00:00.000000Z | 2025-09-25T06:00:00.000000Z |
| icsa-25-266-04 | Viessmann Vitogate 300 | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| icsa-25-266-02 | Mitsubishi Electric MELSEC-Q Series CPU Module | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| icsa-25-266-01 | AutomationDirect CLICK PLUS | 2025-09-23T06:00:00.000000Z | 2025-09-23T06:00:00.000000Z |
| va-25-265-01 | Airship AI MFA bypass and default credentials vulnerabilities | 2025-09-22T14:06:13Z | 2025-09-22T14:06:13Z |
| icsa-25-261-07 | Dover Fueling Solutions ProGauge MagLink LX4 Devices | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-06 | Cognex In-Sight Explorer and In-Sight Camera Firmware | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-03 | Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-02 | Westermo Network Technologies WeOS 5 | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| icsa-25-261-01 | Westermo Network Technologies WeOS 5 | 2025-09-18T06:00:00.000000Z | 2025-09-18T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ise-auth-bypass-mvfkvqau | Cisco Identity Services Engine Authorization Bypass Vulnerability | 2025-06-25T16:00:00+00:00 | 2025-06-25T16:00:00+00:00 |
| cisco-sa-meraki-mx-vpn-dos-sm5gcfm7 | Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-clamav-udf-hmwd9ndy | ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability | 2025-06-18T16:00:00+00:00 | 2025-06-18T16:00:00+00:00 |
| cisco-sa-vos-command-inject-65s2ucyy | Cisco Unified Communications Products Command Injection Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ucs-ssh-priv-esc-2mzdtdjm | Cisco Integrated Management Controller Privilege Escalation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-multi-uhotvpgl | Cisco Unified Contact Center Express Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-uccx-editor-rce-ezyyzte8 | Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-te-endagent-filewrt-zncdqnrj | Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ndfc-shkv-snqjtjrp | Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ise-file-upload-p4m8vwxy | Cisco Identity Services Engine Arbitrary File Upload Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-23T19:16:21+00:00 |
| cisco-sa-ise-aws-static-cred-fpmjucm7 | Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-05T17:26:25+00:00 |
| cisco-sa-icm-xss-cfcqhxag | Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-ccp-info-disc-zygerqpd | Cisco Customer Collaboration Platform Information Disclosure Vulnerability | 2025-06-04T16:00:00+00:00 | 2025-06-04T16:00:00+00:00 |
| cisco-sa-webex-xss-7teqtfn8 | Cisco Webex Services Cross-Site Scripting Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-webex-cache-q4xbkqbg | Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-ssti-dpulqsmz | Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-sna-apiacv-4b6x5ysw | Cisco Secure Network Analytics Manager API Authorization Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-ise-stored-xss-yff54m73 | Cisco Identity Services Stored Cross-Site Scripting Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-06-30T15:08:59+00:00 |
| cisco-sa-ise-restart-ss-uf986g2q | Cisco Identity Services Engine RADIUS Denial of Service Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-duo-ssp-cmd-inj-rcmyrna | Cisco Duo Self-Service Portal Command Injection Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cuis-priv-esc-3pk96su4 | Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-cucm-kkhzbhr5 | Cisco Unified Communications Products Privilege Escalation Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-contcent-insuffacces-ardovhn8 | Cisco Unified Contact Center Enterprise Cloud Connect Insufficient Access Control Vulnerability | 2025-05-21T16:00:00+00:00 | 2025-05-21T16:00:00+00:00 |
| cisco-sa-wlc-wncd-p6gvt6hl | Cisco IOS XE Software for WLC Wireless IPv6 Clients Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-wlc-file-uplpd-rhzg9ufc | Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-06-06T20:02:48+00:00 |
| cisco-sa-webui-multi-arnhm4v6 | Cisco IOS XE Software Web-Based Management Interface Vulnerabilities | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-webui-cmdinj-gvn3oknc | Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-vmanage-xss-xhn8m5jt | Cisco Catalyst SD-WAN Manager Stored Cross-Site Scripting Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-vmanage-html-inj-gxvtk6zj | Cisco Catalyst SD-WAN Manager Reflected HTML Injection Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| cisco-sa-twamp-kv4fhugn | Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability | 2025-05-07T16:00:00+00:00 | 2025-05-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40319 | bpf: Sync pending IRQ work before freeing ring buffer | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:03.000Z |
| msrc_cve-2025-40317 | regmap: slimbus: fix bus_context pointer in regmap init calls | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:25.000Z |
| msrc_cve-2025-40315 | usb: gadget: f_fs: Fix epfile null pointer access after ep enable. | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:15.000Z |
| msrc_cve-2025-40314 | usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:20.000Z |
| msrc_cve-2025-40313 | ntfs3: pretend $Extend records as regular files | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:47.000Z |
| msrc_cve-2025-40312 | jfs: Verify inode mode when loading from disk | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:09.000Z |
| msrc_cve-2025-40311 | accel/habanalabs: support mapping cb with vmalloc-backed coherent memory | 2025-12-02T00:00:00.000Z | 2025-12-09T01:03:08.000Z |
| msrc_cve-2025-40310 | amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:57.000Z |
| msrc_cve-2025-40309 | Bluetooth: SCO: Fix UAF on sco_conn_free | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:37.000Z |
| msrc_cve-2025-40308 | Bluetooth: bcsp: receive data only if registered | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:31.000Z |
| msrc_cve-2025-40307 | exfat: validate cluster allocation bits of the allocation bitmap | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:26.000Z |
| msrc_cve-2025-40306 | orangefs: fix xattr related buffer overflow... | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:58.000Z |
| msrc_cve-2025-40305 | 9p/trans_fd: p9_fd_request: kick rx thread if EPOLLIN | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:42.000Z |
| msrc_cve-2025-40304 | fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:41.000Z |
| msrc_cve-2025-40303 | btrfs: ensure no dirty metadata is written back for an fs with errors | 2025-12-02T00:00:00.000Z | 2025-12-09T01:03:24.000Z |
| msrc_cve-2025-40301 | Bluetooth: hci_event: validate skb length for unknown CC opcode | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:36.000Z |
| msrc_cve-2025-40297 | net: bridge: fix use-after-free due to MST port state bypass | 2025-12-02T00:00:00.000Z | 2025-12-09T01:03:18.000Z |
| msrc_cve-2025-40294 | Bluetooth: MGMT: Fix OOB access in parse_adv_monitor_pattern() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:02:52.000Z |
| msrc_cve-2025-40293 | iommufd: Don't overflow during division for dirty tracking | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:47.000Z |
| msrc_cve-2025-40292 | virtio-net: fix received length check in big packets | 2025-12-02T00:00:00.000Z | 2025-12-09T01:01:52.000Z |
| msrc_cve-2025-40289 | drm/amdgpu: hide VRAM sysfs attributes on GPUs without VRAM | 2025-12-02T00:00:00.000Z | 2025-12-08T14:38:27.000Z |
| msrc_cve-2025-40288 | drm/amdgpu: Fix NULL pointer dereference in VRAM logic for APU devices | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:31.000Z |
| msrc_cve-2025-40287 | exfat: fix improper check of dentry.stream.valid_size | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:07.000Z |
| msrc_cve-2025-40286 | smb/server: fix possible memory leak in smb2_read() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:46.000Z |
| msrc_cve-2025-40285 | smb/server: fix possible refcount leak in smb2_sess_setup() | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:41.000Z |
| msrc_cve-2025-40284 | Bluetooth: MGMT: cancel mesh send timer when hdev removed | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:36.000Z |
| msrc_cve-2025-40283 | Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF | 2025-12-02T00:00:00.000Z | 2025-12-09T01:40:51.000Z |
| msrc_cve-2025-40282 | Bluetooth: 6lowpan: reset link-local header on ipv6 recv path | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:00.000Z |
| msrc_cve-2025-40281 | sctp: prevent possible shift-out-of-bounds in sctp_transport_update_rto | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:20.000Z |
| msrc_cve-2025-40280 | tipc: Fix use-after-free in tipc_mon_reinit_self(). | 2025-12-02T00:00:00.000Z | 2025-12-09T01:41:15.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202308-3129 | D-Link DAP-2622 DDP Set AG Profile Auth Username Stack-based Buffer Overflow Remote Code … | 2024-07-23T22:20:12.344000Z |
| var-202308-3114 | D-Link DAP-2622 DDP Reset Auth Password Stack-based Buffer Overflow Remote Code Execution… | 2024-07-23T22:20:12.516000Z |
| var-202308-3113 | D-Link DAP-2622 DDP Configuration Backup Server Address Stack-based Buffer Overflow Remot… | 2024-07-23T22:20:12.318000Z |
| var-202308-3105 | D-Link DAP-2622 DDP Reset Factory Auth Username Stack-based Buffer Overflow Remote Code E… | 2024-07-23T22:20:12.284000Z |
| var-202008-1238 | In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.… | 2024-07-23T22:19:51.232000Z |
| var-201302-0307 | Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … | 2024-07-23T22:19:51.408000Z |
| var-201804-1162 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T22:19:50.233000Z |
| var-201912-0592 | An input validation issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:19:49.641000Z |
| var-201302-0224 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:19:19.153000Z |
| var-201711-0476 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T22:19:18.201000Z |
| var-202108-1141 | An access issue was addressed with improved access restrictions. This issue is fixed in m… | 2024-07-23T22:19:17.980000Z |
| var-200609-0314 | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to… | 2024-07-23T22:19:17.031000Z |
| var-202005-0222 | ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related … | 2024-07-23T22:19:16.422000Z |
| var-202006-1653 | A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 a… | 2024-07-23T22:19:15.782000Z |
| var-201205-0312 | sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI… | 2024-07-23T22:18:38.885000Z |
| var-201903-0424 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:18:36.709000Z |
| var-201401-0254 | The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.… | 2024-07-23T22:18:17.213000Z |
| var-201806-1449 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari be… | 2024-07-23T22:18:16.692000Z |
| var-202201-0405 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. vim/vim Exists in a… | 2024-07-23T22:17:38.807000Z |
| var-201711-0450 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T22:17:38.652000Z |
| var-200701-0510 | The Adobe PDF specification 1.3, as implemented by Apple Mac OS X Preview, allows remote … | 2024-07-23T22:17:06.694000Z |
| var-201904-1360 | A cookie management issue was addressed with improved checks. This issue affected version… | 2024-07-23T22:16:09.056000Z |
| var-201108-0236 | The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF de… | 2024-07-23T22:16:08.579000Z |
| var-200107-0173 | Cisco CBOS 2.3.0.053 sends output of the "sh nat" (aka "show nat") command to the termina… | 2024-07-23T22:16:08.756000Z |
| var-201206-0055 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:14:46.537000Z |
| var-201901-1586 | In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 1… | 2024-07-23T22:14:43.295000Z |
| var-201903-0423 | A memory corruption issue was addressed with improved memory handling. This issue is fixe… | 2024-07-23T22:14:42.527000Z |
| var-201304-0373 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T22:14:42.081000Z |
| var-200701-0061 | Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a d… | 2024-07-23T22:14:37.008000Z |
| var-200502-0025 | The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and ot… | 2024-07-23T22:14:37.244000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2025-008783 | Firebox T15 contains an issue with hidden functionality | 2025-07-14T17:22+09:00 | 2025-07-14T17:22+09:00 |
| jvndb-2025-008145 | Epson Web Installer for Mac vulnerable to missing authentication for critical function | 2025-07-08T14:08+09:00 | 2025-07-08T14:08+09:00 |
| jvndb-2025-008106 | Heap-based buffer overflow vulnerability in V-SFT and TELLUS | 2025-07-07T16:26+09:00 | 2025-07-07T16:26+09:00 |
| jvndb-2025-008105 | Windows shortcut following (.LNK) vulnerability in Trend Micro Security for Windows (CVE-2025-52521) | 2025-07-07T16:04+09:00 | 2025-07-07T16:04+09:00 |
| jvndb-2025-000047 | Multiple vulnerabilities in Nimesa Backup and Recovery | 2025-07-07T15:26+09:00 | 2025-07-07T15:26+09:00 |
| jvndb-2025-007978 | Multiple vulnerabilities in Trend Micro Password Manager for Windows (CVE-2025-48443, CVE-2025-52837) | 2025-07-04T13:28+09:00 | 2025-07-04T13:28+09:00 |
| jvndb-2025-000045 | Multiple vulnerabilities in Active! mail | 2025-07-02T14:13+09:00 | 2025-07-02T14:13+09:00 |
| jvndb-2025-007754 | Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) | 2025-07-02T11:31+09:00 | 2025-07-02T11:31+09:00 |
| jvndb-2025-007607 | Pass-Back Attack vulnerability in Konica Minorta bizhub series | 2025-07-01T14:09+09:00 | 2025-07-01T14:09+09:00 |
| jvndb-2025-007595 | Multiple vulnerabilities in Web Connection of Konica Minolta MFPs | 2025-07-01T14:02+09:00 | 2025-07-01T14:02+09:00 |
| jvndb-2025-000046 | SLNX Help Documentation of RICOH Streamline NX vulnerable to reflected cross-site scripting | 2025-06-30T15:45+09:00 | 2025-06-30T15:45+09:00 |
| jvndb-2025-007552 | Multiple vulnerabilities in TB-eye network recorders and AHD recorders | 2025-06-30T14:45+09:00 | 2025-06-30T14:45+09:00 |
| jvndb-2025-007521 | Multiple Brother driver installers for Windows vulnerable to privilege escalation | 2025-06-27T09:37+09:00 | 2025-08-19T11:29+09:00 |
| jvndb-2025-007519 | Multiple vulnerabilities in multiple BROTHER products | 2025-06-26T18:15+09:00 | 2025-09-22T10:16+09:00 |
| jvndb-2025-000043 | Multiple vulnerabilities in iroha Board | 2025-06-26T15:13+09:00 | 2025-06-26T15:13+09:00 |
| jvndb-2025-000044 | Denial-of-service (DoS) vulnerabilities in multiple Apache products | 2025-06-26T14:41+09:00 | 2025-10-01T14:18+09:00 |
| jvndb-2025-000042 | Inefficient regular expressions in GROWI | 2025-06-24T15:25+09:00 | 2025-06-24T15:25+09:00 |
| jvndb-2025-000041 | Multiple vulnerabilities in ELECOM wireless LAN routers | 2025-06-24T14:50+09:00 | 2025-06-24T14:50+09:00 |
| jvndb-2025-007390 | Trend Micro Internet Security and Trend Micro Maximum Security vulnerable to link following local privilege escalation (CVE-2025-49384, CVE-2025-49385) | 2025-06-24T11:18+09:00 | 2025-06-24T11:18+09:00 |
| jvndb-2025-000040 | KCM3100 vulnerable to authentication bypass using an alternate path or channel | 2025-06-18T13:42+09:00 | 2025-06-18T13:42+09:00 |
| jvndb-2025-000039 | Multiple vulnerabilities in RICOH Streamline NX PC Client | 2025-06-13T16:09+09:00 | 2025-06-13T16:09+09:00 |
| jvndb-2025-000038 | UpdateNavi vulnerable to improper restriction of communication channel to intended endpoints | 2025-06-12T15:56+09:00 | 2025-06-12T15:56+09:00 |
| jvndb-2025-000037 | Multiple surveillance cameras provided by i-PRO Co., Ltd. vulnerable to cross-site request forgery | 2025-06-06T13:56+09:00 | 2025-06-06T13:56+09:00 |
| jvndb-2025-000036 | TimeWorks vulnerable to path traversal | 2025-06-03T15:35+09:00 | 2025-06-03T15:35+09:00 |
| jvndb-2025-000035 | Improper file access permission settings in PC Time Tracer | 2025-06-03T14:40+09:00 | 2025-06-03T14:40+09:00 |
| jvndb-2025-000034 | Multiple vulnerabilities in wivia 5 | 2025-05-30T15:57+09:00 | 2025-05-30T15:57+09:00 |
| jvndb-2025-000032 | Mailform Pro CGI generating error messages containing sensitive information | 2025-05-26T14:22+09:00 | 2025-05-26T14:22+09:00 |
| jvndb-2025-000033 | Improper pattern file validation in i-FILTER optional feature 'Anti-Virus & Sandbox' | 2025-05-23T15:36+09:00 | 2025-05-23T15:36+09:00 |
| jvndb-2025-005467 | Passback vulnerabilities in Canon Production Printers, Office/Small Office Multifunction Printers, and Laser Printers | 2025-05-22T15:03+09:00 | 2025-05-22T15:03+09:00 |
| jvndb-2025-005107 | Multiple vulnerabilities in V-SFT | 2025-05-16T14:32+09:00 | 2025-05-16T14:32+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:21149-1 | Security update for xwayland | 2025-11-27T10:10:58Z | 2025-11-27T10:10:58Z |
| suse-su-2025:4275-1 | Security update for the Linux Kernel (Live Patch 15 for SUSE Linux Enterprise 15 SP6) | 2025-11-27T10:04:14Z | 2025-11-27T10:04:14Z |
| suse-su-2025:4274-1 | Security update for buildah | 2025-11-27T08:13:05Z | 2025-11-27T08:13:05Z |
| suse-su-2025:4273-1 | Security update for rubygem-rack | 2025-11-27T08:12:25Z | 2025-11-27T08:12:25Z |
| suse-su-2025:4272-1 | Security update for gnutls | 2025-11-27T08:11:48Z | 2025-11-27T08:11:48Z |
| suse-su-2025:4271-1 | Security update for gnutls | 2025-11-27T08:11:37Z | 2025-11-27T08:11:37Z |
| suse-su-2025:4269-1 | Security update for the Linux Kernel (Live Patch 12 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T21:10:56Z | 2025-11-26T21:10:56Z |
| suse-su-2025:4268-1 | Security update for the Linux Kernel (Live Patch 13 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:47Z | 2025-11-26T19:33:47Z |
| suse-su-2025:4265-1 | Security update for the Linux Kernel (Live Patch 10 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T19:33:40Z | 2025-11-26T19:33:40Z |
| suse-su-2025:21147-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:21080-1 | Security update for the Linux Kernel | 2025-11-26T15:59:00Z | 2025-11-26T15:59:00Z |
| suse-su-2025:4264-1 | Security update for ruby2.5 | 2025-11-26T15:52:44Z | 2025-11-26T15:52:44Z |
| suse-su-2025:21180-1 | Security update for the Linux Kernel | 2025-11-26T15:35:38Z | 2025-11-26T15:35:38Z |
| suse-su-2025:4262-1 | Security update for the Linux Kernel (Live Patch 7 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T15:07:47Z | 2025-11-26T15:07:47Z |
| suse-su-2025:4261-1 | Security update for the Linux Kernel (Live Patch 6 for SUSE Linux Enterprise 15 SP6) | 2025-11-26T15:07:28Z | 2025-11-26T15:07:28Z |
| suse-su-2025:2169-1 | Security update for yelp | 2025-11-26T14:47:36Z | 2025-11-26T14:47:36Z |
| suse-su-2025:21145-1 | Security update for curl | 2025-11-26T14:28:47Z | 2025-11-26T14:28:47Z |
| suse-su-2025:21077-1 | Security update for curl | 2025-11-26T14:28:47Z | 2025-11-26T14:28:47Z |
| suse-su-2025:21066-1 | Security update for sssd | 2025-11-26T14:26:51Z | 2025-11-26T14:26:51Z |
| suse-su-2025:21065-1 | Security update for unbound | 2025-11-26T14:26:20Z | 2025-11-26T14:26:20Z |
| suse-su-2025:4258-1 | Security update for python312 | 2025-11-26T13:44:40Z | 2025-11-26T13:44:40Z |
| suse-su-2025:4257-1 | Security update for python311 | 2025-11-26T13:43:01Z | 2025-11-26T13:43:01Z |
| suse-su-2025:4256-1 | Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5) | 2025-11-26T13:04:23Z | 2025-11-26T13:04:23Z |
| suse-su-2025:4254-1 | Security update for dpdk | 2025-11-26T11:33:12Z | 2025-11-26T11:33:12Z |
| suse-su-2025:4255-1 | Security update for the Linux Kernel (Live Patch 23 for SUSE Linux Enterprise 15 SP5) | 2025-11-26T09:35:19Z | 2025-11-26T09:35:19Z |
| suse-su-2025:4247-1 | Security update for sssd | 2025-11-26T08:56:55Z | 2025-11-26T08:56:55Z |
| suse-su-2025:4245-1 | Security update for buildah | 2025-11-26T08:39:12Z | 2025-11-26T08:39:12Z |
| suse-su-2025:4244-1 | Security update for amazon-ssm-agent | 2025-11-26T08:38:47Z | 2025-11-26T08:38:47Z |
| suse-su-2025:21144-1 | Security update for mysql-connector-java | 2025-11-26T08:13:19Z | 2025-11-26T08:13:19Z |
| suse-su-2025:4243-1 | Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) | 2025-11-25T22:06:17Z | 2025-11-25T22:06:17Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025-20049-1 | Security update for tiff | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025-20055-1 | Security update for expat | 2025-11-19T09:37:50Z | 2025-11-19T09:37:50Z |
| opensuse-su-2025-20074-1 | Security update for certbot | 2025-11-19T09:30:46Z | 2025-11-19T09:30:46Z |
| opensuse-su-2025:15748-1 | python314-3.14.0-3.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15747-1 | libeverest-3.6.5-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15746-1 | libvirt-11.9.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15745-1 | chromedriver-142.0.7444.175-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15744-1 | amazon-ssm-agent-3.3.3270.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025-20048-1 | Security update for samba | 2025-11-18T23:14:26Z | 2025-11-18T23:14:26Z |
| opensuse-su-2025:15743-1 | sbctl-0.18-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15742-1 | python312-3.12.12-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15741-1 | libIex-3_4-33-3.4.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15740-1 | erlang27-27.1.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15739-1 | itextpdf-5.5.13.4-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15738-1 | MozillaThunderbird-140.5.0-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15737-1 | teleport-17.7.10-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15736-1 | chromedriver-142.0.7444.162-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15735-1 | MozillaFirefox-145.0-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15734-1 | starboard-0.15.28-1.1 on GA media | 2025-11-13T00:00:00Z | 2025-11-13T00:00:00Z |
| opensuse-su-2025:15733-1 | weblate-5.14.3-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15732-1 | python-Scrapy-doc-2.13.3-2.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15731-1 | python311-Brotli-1.2.0-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15730-1 | helm-3.19.1-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15729-1 | go-sendxmpp-0.15.1-1.1 on GA media | 2025-11-12T00:00:00Z | 2025-11-12T00:00:00Z |
| opensuse-su-2025:15728-1 | tcpreplay-4.5.2-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15727-1 | python311-pdfminer.six-20251107-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15726-1 | containerd-1.7.29-1.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025:15725-1 | binutils-2.45-2.1 on GA media | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| opensuse-su-2025-20037-1 | Security update for chromium | 2025-11-10T17:22:06Z | 2025-11-10T17:22:06Z |
| opensuse-su-2025-20035-1 | Security update for micropython | 2025-11-10T15:52:16Z | 2025-11-10T15:52:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29670 | IBM Concert跨站脚本漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29669 | IBM Concert加密问题漏洞(CNVD-2025-29669) | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29668 | IBM Concert信息泄露漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29667 | IBM Concert输出中和不当漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29594 | COVID Tracking System SQL注入漏洞 | 2025-11-24 | 2025-12-01 |
| cnvd-2025-29428 | Tenda AC21 SetIpMacBind文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29427 | Tenda AC21 SetSysTimeCfg文件栈缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29426 | Tenda AC21 SetSysAutoRebbotCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29425 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29424 | Tenda AC21 SetVirtualServerCfg文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29423 | Tenda AC21 saveParentControlInfo文件缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29422 | Tenda AC21 setPptpUserList缓冲区溢出漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29421 | Revive Adserver跨站脚本漏洞(CNVD-2025-29421) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29420 | Revive Adserver跨站脚本漏洞(CNVD-2025-29420) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29419 | Revive Adserver跨站脚本漏洞(CNVD-2025-29419) | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29418 | Revive Adserver banner-zone.php脚本跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29417 | Revive Adserver用户名中空白中和不当漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29416 | Revive Adserver跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29415 | Revive Adserver授权绕过漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29414 | Revive Adserver缺少授权漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29413 | Revive Adserver信息泄露漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29412 | Revive Adserver格式字符中和不当漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29411 | Revive Adserver不受控资源消耗漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29410 | Revive Adserver用户管理系统设计不安全漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29409 | Revive Adserver stats-conversions.php脚本跨站脚本漏洞 | 2025-11-24 | 2025-11-26 |
| cnvd-2025-29294 | WordPress Community Events plugin SQL注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29293 | WordPress Code Snippets plugin代码注入漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29292 | WordPress Booking for Appointments plugin输入验证错误漏洞 | 2025-11-21 | 2025-11-24 |
| cnvd-2025-29236 | Google Chrome代码问题漏洞(CNVD-2025-29236) | 2025-11-21 | 2025-11-21 |
| cnvd-2025-29235 | Google Chrome代码问题漏洞(CNVD-2025-29235) | 2025-11-21 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-1050 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1049 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1048 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1047 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1046 | Multiples vulnérabilités dans les produits Moxa | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1051 | Multiples vulnérabilités dans les produits IBM | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1050 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1049 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1048 | Multiples vulnérabilités dans le noyau Linux de Debian LTS | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1047 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1046 | Multiples vulnérabilités dans les produits Moxa | 2025-11-28T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1045 | Vulnérabilité dans MISP | 2025-11-27T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| certfr-2025-avi-1044 | Vulnérabilité dans Mattermost Server | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| certfr-2025-avi-1043 | Multiples vulnérabilités dans les produits Splunk | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| certfr-2025-avi-1042 | Multiples vulnérabilités dans GitLab | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| CERTFR-2025-AVI-1045 | Vulnérabilité dans MISP | 2025-11-27T00:00:00.000000 | 2025-11-28T00:00:00.000000 |
| CERTFR-2025-AVI-1044 | Vulnérabilité dans Mattermost Server | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| CERTFR-2025-AVI-1043 | Multiples vulnérabilités dans les produits Splunk | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| CERTFR-2025-AVI-1042 | Multiples vulnérabilités dans GitLab | 2025-11-27T00:00:00.000000 | 2025-11-27T00:00:00.000000 |
| certfr-2025-avi-1041 | Vulnérabilité dans Synology ActiveProtect Agent | 2025-11-26T00:00:00.000000 | 2025-11-26T00:00:00.000000 |
| certfr-2025-avi-1040 | Vulnérabilité dans Postfix | 2025-11-26T00:00:00.000000 | 2025-11-26T00:00:00.000000 |
| CERTFR-2025-AVI-1041 | Vulnérabilité dans Synology ActiveProtect Agent | 2025-11-26T00:00:00.000000 | 2025-11-26T00:00:00.000000 |
| CERTFR-2025-AVI-1040 | Vulnérabilité dans Postfix | 2025-11-26T00:00:00.000000 | 2025-11-26T00:00:00.000000 |
| certfr-2025-avi-1039 | Vulnérabilité dans Kaspersky Security Center | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| certfr-2025-avi-1038 | Vulnérabilité dans les produits PrimX | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| certfr-2025-avi-1037 | Multiples vulnérabilités dans Progress MOVEit Transfer | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| CERTFR-2025-AVI-1039 | Vulnérabilité dans Kaspersky Security Center | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| CERTFR-2025-AVI-1038 | Vulnérabilité dans les produits PrimX | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| CERTFR-2025-AVI-1037 | Multiples vulnérabilités dans Progress MOVEit Transfer | 2025-11-25T00:00:00.000000 | 2025-11-25T00:00:00.000000 |
| certfr-2025-avi-1036 | Multiples vulnérabilités dans les produits VMware | 2025-11-24T00:00:00.000000 | 2025-11-24T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2022-ALE-013 | [MàJ] Vulnérabilité dans Citrix ADC et Gateway | 2022-12-13T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-012 | [MàJ] Vulnérabilité dans FortiOS SSL-VPN | 2022-12-13T00:00:00.000000 | 2022-12-20T00:00:00.000000 |
| certfr-2022-ale-011 | Vulnérabilité dans les produits Fortinet | 2022-10-14T00:00:00.000000 | 2022-10-14T00:00:00.000000 |
| CERTFR-2022-ALE-011 | Vulnérabilité dans les produits Fortinet | 2022-10-14T00:00:00.000000 | 2022-10-14T00:00:00.000000 |
| certfr-2022-ale-010 | Multiples vulnérabilités dans GLPI | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2022-ale-009 | [MaJ] Vulnérabilité dans Zimbra Collaboration | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-010 | Multiples vulnérabilités dans GLPI | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-009 | [MaJ] Vulnérabilité dans Zimbra Collaboration | 2022-10-07T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2022-ale-008 | [MaJ] Multiples vulnérabilités dans Microsoft Exchange | 2022-09-30T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-008 | [MaJ] Multiples vulnérabilités dans Microsoft Exchange | 2022-09-30T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2022-ale-007 | Multiples vulnérabilités dans Microsoft Windows | 2022-09-16T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| CERTFR-2022-ALE-007 | Multiples vulnérabilités dans Microsoft Windows | 2022-09-16T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2022-ale-006 | [MàJ] Vulnérabilité dans Atlassian Confluence | 2022-06-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| CERTFR-2022-ALE-006 | [MàJ] Vulnérabilité dans Atlassian Confluence | 2022-06-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| certfr-2022-ale-005 | [MàJ] Vulnérabilité dans Microsoft Windows | 2022-05-31T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| CERTFR-2022-ALE-005 | [MàJ] Vulnérabilité dans Microsoft Windows | 2022-05-31T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| certfr-2022-ale-004 | Vulnérabilité dans F5 BIG-IP | 2022-05-11T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| CERTFR-2022-ALE-004 | Vulnérabilité dans F5 BIG-IP | 2022-05-11T00:00:00.000000 | 2022-09-16T00:00:00.000000 |
| certfr-2022-ale-003 | [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft | 2022-04-13T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2022-ALE-003 | [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft | 2022-04-13T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2022-ale-002 | Vulnérabilité dans VMware Spring Cloud Gateway | 2022-03-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| CERTFR-2022-ALE-002 | Vulnérabilité dans VMware Spring Cloud Gateway | 2022-03-03T00:00:00.000000 | 2022-10-07T00:00:00.000000 |
| certfr-2022-ale-001 | [MaJ] Vulnérabilité dans Microsoft Windows | 2022-01-12T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2022-ALE-001 | [MaJ] Vulnérabilité dans Microsoft Windows | 2022-01-12T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-022 | [MaJ] Vulnérabilité dans Apache Log4j | 2021-12-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-022 | [MaJ] Vulnérabilité dans Apache Log4j | 2021-12-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-021 | Vulnérabilité dans Microsoft Exchange | 2021-11-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| CERTFR-2021-ALE-021 | Vulnérabilité dans Microsoft Exchange | 2021-11-10T00:00:00.000000 | 2022-05-04T00:00:00.000000 |
| certfr-2021-ale-020 | [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure | 2021-09-17T00:00:00.000000 | 2022-01-05T00:00:00.000000 |
| CERTFR-2021-ALE-020 | [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure | 2021-09-17T00:00:00.000000 | 2022-01-05T00:00:00.000000 |