Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| CVE-2025-71088 |
N/A
|
mptcp: fallback earlier on simult connection |
Linux |
Linux |
2026-01-13T15:34:50.377Z | 2026-01-13T15:34:50.377Z |
| CVE-2025-71087 |
N/A
|
iavf: fix off-by-one issues in iavf_config_rss_reg() |
Linux |
Linux |
2026-01-13T15:34:49.691Z | 2026-01-13T15:34:49.691Z |
| CVE-2025-71086 |
N/A
|
net: rose: fix invalid array index in rose_kill_by_device() |
Linux |
Linux |
2026-01-13T15:34:49.007Z | 2026-01-13T15:34:49.007Z |
| CVE-2025-71085 |
N/A
|
ipv6: BUG() in pskb_expand_head() as part of calipso_s… |
Linux |
Linux |
2026-01-13T15:34:48.324Z | 2026-01-13T15:34:48.324Z |
| CVE-2025-71084 |
N/A
|
RDMA/cm: Fix leaking the multicast GID table reference |
Linux |
Linux |
2026-01-13T15:34:47.665Z | 2026-01-13T15:34:47.665Z |
| CVE-2025-71083 |
N/A
|
drm/ttm: Avoid NULL pointer deref for evicted BOs |
Linux |
Linux |
2026-01-13T15:34:46.974Z | 2026-01-13T15:34:46.974Z |
| CVE-2025-71082 |
N/A
|
Bluetooth: btusb: revert use of devm_kzalloc in btusb |
Linux |
Linux |
2026-01-13T15:34:46.301Z | 2026-01-13T15:34:46.301Z |
| CVE-2025-71081 |
N/A
|
ASoC: stm32: sai: fix OF node leak on probe |
Linux |
Linux |
2026-01-13T15:34:45.503Z | 2026-01-13T15:34:45.503Z |
| CVE-2025-71080 |
N/A
|
ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT |
Linux |
Linux |
2026-01-13T15:34:44.832Z | 2026-01-13T15:34:44.832Z |
| CVE-2025-71079 |
N/A
|
net: nfc: fix deadlock between nfc_unregister_device a… |
Linux |
Linux |
2026-01-13T15:34:44.136Z | 2026-01-13T15:34:44.136Z |
| CVE-2025-71078 |
N/A
|
powerpc/64s/slb: Fix SLB multihit issue during SLB preload |
Linux |
Linux |
2026-01-13T15:34:43.437Z | 2026-01-13T15:34:43.437Z |
| CVE-2025-71077 |
N/A
|
tpm: Cap the number of PCR banks |
Linux |
Linux |
2026-01-13T15:31:29.435Z | 2026-01-13T15:31:29.435Z |
| CVE-2025-71076 |
N/A
|
drm/xe/oa: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:31:28.759Z | 2026-01-13T15:31:28.759Z |
| CVE-2025-71075 |
N/A
|
scsi: aic94xx: fix use-after-free in device removal path |
Linux |
Linux |
2026-01-13T15:31:28.075Z | 2026-01-13T15:31:28.075Z |
| CVE-2025-71072 |
N/A
|
shmem: fix recovery on rename failures |
Linux |
Linux |
2026-01-13T15:31:26.089Z | 2026-01-13T15:31:26.089Z |
| CVE-2025-71071 |
N/A
|
iommu/mediatek: fix use-after-free on probe deferral |
Linux |
Linux |
2026-01-13T15:31:25.400Z | 2026-01-13T15:31:25.400Z |
| CVE-2025-71070 |
N/A
|
ublk: clean up user copy references on ublk server exit |
Linux |
Linux |
2026-01-13T15:31:24.709Z | 2026-01-13T15:31:24.709Z |
| CVE-2025-71069 |
N/A
|
f2fs: invalidate dentry cache on failed whiteout creation |
Linux |
Linux |
2026-01-13T15:31:23.948Z | 2026-01-13T15:31:23.948Z |
| CVE-2025-71068 |
N/A
|
svcrdma: bound check rq_pages index in inline path |
Linux |
Linux |
2026-01-13T15:31:23.283Z | 2026-01-13T15:31:23.283Z |
| CVE-2025-71066 |
N/A
|
net/sched: ets: Always remove class from active list b… |
Linux |
Linux |
2026-01-13T15:31:21.931Z | 2026-01-13T15:31:21.931Z |
| CVE-2025-71065 |
N/A
|
f2fs: fix to avoid potential deadlock |
Linux |
Linux |
2026-01-13T15:31:21.235Z | 2026-01-13T15:31:21.235Z |
| CVE-2025-71064 |
N/A
|
net: hns3: using the num_tqps in the vf driver to appl… |
Linux |
Linux |
2026-01-13T15:31:20.503Z | 2026-01-13T15:31:20.503Z |
| CVE-2025-68823 |
N/A
|
ublk: fix deadlock when reading partition table |
Linux |
Linux |
2026-01-13T15:29:25.392Z | 2026-01-13T15:29:25.392Z |
| CVE-2025-68822 |
N/A
|
Input: alps - fix use-after-free bugs caused by dev3_r… |
Linux |
Linux |
2026-01-13T15:29:24.703Z | 2026-01-13T15:29:24.703Z |
| CVE-2025-68821 |
N/A
|
fuse: fix readahead reclaim deadlock |
Linux |
Linux |
2026-01-13T15:29:24.014Z | 2026-01-13T15:29:24.014Z |
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-13T15:29:23.351Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-13T15:29:22.695Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-69272 |
5.3 (4.0)
|
Spectrum password returned in clear |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:33:37.988Z | 2026-01-12T15:19:26.775Z |
| CVE-2025-69273 |
8.7 (4.0)
|
Spectrum broken authentication |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:38:53.570Z | 2026-01-12T15:16:40.609Z |
| CVE-2025-7673 |
9.8 (3.1)
|
A buffer overflow vulnerability in the URL parser… |
Zyxel |
VMG8825-T50K firmware |
2025-07-16T07:11:02.974Z | 2025-07-19T03:55:18.953Z |
| CVE-2025-66052 |
8.6 (4.0)
|
Command injection in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:54:16.626Z | 2026-01-09T12:51:10.558Z |
| CVE-2025-66051 |
6.9 (4.0)
|
Path traversal in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:54:09.170Z | 2026-01-09T14:07:13.457Z |
| CVE-2025-6265 |
7.2 (3.1)
|
A path traversal vulnerability in the file_upload… |
Zyxel |
NWA50AX PRO firmware |
2025-07-15T01:32:10.377Z | 2025-07-19T03:55:15.778Z |
| CVE-2025-66050 |
9.3 (4.0)
|
No password set for administrative account in Vivotek … |
Vivotek |
IP7137 |
2026-01-09T11:53:45.338Z | 2026-01-09T14:08:08.233Z |
| CVE-2025-66049 |
8.7 (4.0)
|
Unprotected RTSP stream in Vivotek IP7137 cameras |
Vivotek |
IP7137 |
2026-01-09T11:53:41.060Z | 2026-01-09T16:22:19.535Z |
| CVE-2025-46286 |
4.3 (3.1)
|
A logic issue was addressed with improved validat… |
Apple |
iOS and iPadOS |
2026-01-09T21:14:39.092Z | 2026-01-09T21:34:49.689Z |
| CVE-2025-46297 |
5.5 (3.1)
|
A permissions issue was addressed with additional… |
Apple |
macOS |
2026-01-09T21:18:39.834Z | 2026-01-12T16:24:06.174Z |
| CVE-2025-62235 |
N/A
|
Apache Mynewt NimBLE: Incorrect handling of SMP Securi… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:42:30.446Z | 2026-01-12T16:45:27.886Z |
| CVE-2025-0926 |
5.9 (3.1)
|
Gee-netics, member of AXIS Camera Station Pro Bug… |
Axis Communications AB |
AXIS Camera Station Pro |
2025-04-23T05:22:03.489Z | 2025-04-23T13:08:49.871Z |
| CVE-2025-46298 |
6.5 (3.1)
|
The issue was addressed with improved memory hand… |
Apple |
tvOS |
2026-01-09T21:16:30.193Z | 2026-01-12T16:24:12.312Z |
| CVE-2025-46299 |
4.3 (3.1)
|
A memory initialization issue was addressed with … |
Apple |
tvOS |
2026-01-09T21:15:50.158Z | 2026-01-09T22:03:08.142Z |
| CVE-2025-9614 |
6.5 (3.1)
|
CVE-2025-9614 |
PCI-SIG |
PCI Express Integrity and Data Encryption (PCIe IDE) Specification |
2025-12-09T18:48:36.950Z | 2025-12-10T20:09:20.429Z |
| CVE-2025-9613 |
6.5 (3.1)
|
CVE-2025-9613 |
PCI-SIG |
PCI Express Integrity and Data Encryption (PCIe IDE) Specification |
2025-12-09T18:52:02.956Z | 2025-12-10T17:04:11.448Z |
| CVE-2025-9612 |
5.1 (3.1)
|
CVE-2025-9612 |
PCI-SIG |
PCI Express Integrity and Data Encryption (PCIe IDE) Specification |
2025-12-09T18:44:59.620Z | 2025-12-11T14:57:09.949Z |
| CVE-2025-1056 |
6.1 (3.1)
|
Gee-netics, member of AXIS Camera Station Pro Bug… |
Axis Communications AB |
AXIS Camera Station Pro |
2025-04-23T05:18:10.120Z | 2025-04-23T13:09:33.255Z |
| CVE-2025-53477 |
N/A
|
Apache Mynewt NimBLE: NULL Pointer Dereference in NimB… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:45:27.630Z | 2026-01-12T16:54:48.496Z |
| CVE-2025-53470 |
N/A
|
Apache Mynewt NimBLE: Out-of-Bounds Write Vulnerabilit… |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:46:35.789Z | 2026-01-12T19:12:52.715Z |
| CVE-2025-46687 |
5.6 (3.1)
|
quickjs-ng through 0.9.0 has a missing length che… |
QuickJS Project |
QuickJS |
2025-04-27T00:00:00.000Z | 2025-04-28T16:19:35.018Z |
| CVE-2023-0274 |
N/A
|
URL Params < 2.5 - Contributor+ Stored XSS |
Unknown |
URL Params |
2023-08-16T11:03:26.919Z | 2024-10-08T19:08:53.579Z |
| CVE-2025-67399 |
4.6 (3.1)
|
An issue in AIRTH SMART HOME AQI MONITOR Bootload… |
n/a |
n/a |
2026-01-14T00:00:00.000Z | 2026-01-14T16:09:43.888Z |
| CVE-2025-64723 |
4.8 (4.0)
|
Arduino IDE for macOS has TCC Bypass via Dynamic Libra… |
arduino |
arduino-ide |
2025-12-18T15:15:15.883Z | 2026-01-14T16:41:03.867Z |
| CVE-2025-64710 |
5.3 (4.0)
|
Bitplatform Boilerplate has cross-site scripting vulne… |
bitfoundation |
bitplatform |
2025-11-13T01:40:55.653Z | 2026-01-14T16:36:25.003Z |
| CVE-2025-55213 |
5.8 (4.0)
|
OpenFGA Authorization Bypass (Check) |
openfga |
openfga |
2025-08-18T19:23:33.684Z | 2025-08-18T19:49:55.886Z |
| CVE-2023-25039 |
4.3 (3.1)
|
WordPress Google Maps CP plugin <= 1.0.43 - Missing Au… |
CodePeople |
Google Maps CP |
2024-03-25T11:46:49.366Z | 2024-08-02T11:11:43.681Z |
| CVE-2023-27608 |
6.5 (3.1)
|
WordPress Points and Rewards for WooCommerce plugin <=… |
WP Swings |
Points and Rewards for WooCommerce |
2024-03-25T11:12:54.772Z | 2024-08-02T12:16:36.885Z |
| CVE-2023-27459 |
7.4 (3.1)
|
WordPress User Registration plugin <= 2.3.2.1 - Authen… |
WPEverest |
User Registration |
2024-03-26T20:01:36.479Z | 2024-08-02T14:37:16.271Z |
| CVE-2024-28893 |
7.7 (3.1)
|
Certain HP software packages (SoftPaqs) are poten… |
HP Inc. |
HP software packages (SoftPaqs) |
2024-05-01T15:45:25.307Z | 2025-03-27T15:08:57.666Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-66050 | Vivotek IP7137 camera with firmware version 0200a by default dos not require to provide any passwor… | 2026-01-09T12:15:53.587 | 2026-01-14T17:48:29.730 |
| fkie_cve-2025-66049 | Vivotek IP7137 camera with firmware version 0200a is vulnerable to an information disclosure issue … | 2026-01-09T12:15:53.420 | 2026-01-14T17:48:18.313 |
| fkie_cve-2025-46286 | A logic issue was addressed with improved validation. This issue is fixed in iOS 26.2 and iPadOS 26… | 2026-01-09T22:15:59.407 | 2026-01-14T17:46:11.003 |
| fkie_cve-2025-46297 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Tahoe … | 2026-01-09T22:15:59.580 | 2026-01-14T17:46:06.847 |
| fkie_cve-2025-62235 | Authentication Bypass by Spoofing vulnerability in Apache NimBLE. Receiving specially crafted Secu… | 2026-01-10T10:15:50.820 | 2026-01-14T17:45:58.133 |
| fkie_cve-2025-0926 | Gee-netics, member of AXIS Camera Station Pro Bug Bounty Program, has found that it is possible for… | 2025-04-23T06:15:45.200 | 2026-01-14T17:45:54.573 |
| fkie_cve-2025-46298 | The issue was addressed with improved memory handling. This issue is fixed in tvOS 26.2, Safari 26.… | 2026-01-09T22:15:59.693 | 2026-01-14T17:45:48.230 |
| fkie_cve-2025-46299 | A memory initialization issue was addressed with improved memory handling. This issue is fixed in t… | 2026-01-09T22:15:59.797 | 2026-01-14T17:45:42.583 |
| fkie_cve-2025-9614 | An issue was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specification… | 2025-12-09T19:15:50.943 | 2026-01-14T17:44:00.217 |
| fkie_cve-2025-9613 | A vulnerability was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specif… | 2025-12-09T19:15:50.837 | 2026-01-14T17:43:52.943 |
| fkie_cve-2025-9612 | An issue was discovered in the PCI Express (PCIe) Integrity and Data Encryption (IDE) specification… | 2025-12-09T19:15:50.730 | 2026-01-14T17:43:47.990 |
| fkie_cve-2025-1056 | Gee-netics, member of AXIS Camera Station Pro Bug Bounty Program, has identified an issue with a sp… | 2025-04-23T06:15:46.573 | 2026-01-14T17:41:50.350 |
| fkie_cve-2025-53477 | NULL Pointer Dereference vulnerability in Apache Nimble. Missing validation of HCI connection comp… | 2026-01-10T10:15:50.660 | 2026-01-14T17:38:58.047 |
| fkie_cve-2025-53470 | Out-of-bounds Read vulnerability in Apache NimBLE HCI H4 driver. Specially crafted HCI event could… | 2026-01-10T10:15:50.493 | 2026-01-14T17:38:48.897 |
| fkie_cve-2025-46687 | quickjs-ng through 0.9.0 has a missing length check in JS_ReadString for a string, leading to a hea… | 2025-04-27T20:15:15.720 | 2026-01-14T17:30:17.067 |
| fkie_cve-2023-0274 | The URL Params WordPress plugin before 2.5 does not validate and escape some of its shortcode attri… | 2023-08-16T12:15:12.067 | 2026-01-14T17:19:44.310 |
| fkie_cve-2025-67399 | An issue in AIRTH SMART HOME AQI MONITOR Bootloader v.1.005 allows a physically proximate attacker … | 2026-01-14T16:15:56.610 | 2026-01-14T17:16:06.930 |
| fkie_cve-2025-64723 | Arduino IDE is an integrated development environment. Prior to version 2.3.7, Arduino IDE for macOS… | 2025-12-18T16:15:55.470 | 2026-01-14T17:16:06.700 |
| fkie_cve-2025-64710 | Bitplatform Boilerplate is a Visual studio and .NET project template. Versions prior to 9.11.3 are … | 2025-11-13T03:16:28.930 | 2026-01-14T17:16:06.577 |
| fkie_cve-2025-55213 | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and… | 2025-08-18T20:15:29.897 | 2026-01-14T17:10:47.670 |
| fkie_cve-2023-25039 | Missing Authorization vulnerability in CodePeople Google Maps CP.This issue affects Google Maps CP:… | 2024-03-25T12:15:10.027 | 2026-01-14T17:09:33.947 |
| fkie_cve-2023-27608 | Missing Authorization vulnerability in WP Swings Points and Rewards for WooCommerce.This issue affe… | 2024-03-25T12:15:10.287 | 2026-01-14T17:08:37.260 |
| fkie_cve-2023-27459 | Deserialization of Untrusted Data vulnerability in WPEverest User Registration.This issue affects U… | 2024-03-26T20:15:08.737 | 2026-01-14T17:00:55.330 |
| fkie_cve-2024-28893 | Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when… | 2024-05-01T16:15:07.553 | 2026-01-14T16:54:44.270 |
| fkie_cve-2025-69274 | Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T05:16:11.497 | 2026-01-14T16:48:55.327 |
| fkie_cve-2025-69275 | Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T05:16:11.643 | 2026-01-14T16:47:26.547 |
| fkie_cve-2024-20887 | Arbitrary directory creation in GalaxyBudsManager PC prior to version 2.1.240315.51 allows attacker… | 2024-06-04T07:15:47.413 | 2026-01-14T16:46:02.513 |
| fkie_cve-2025-69276 | Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T05:16:11.780 | 2026-01-14T16:41:50.373 |
| fkie_cve-2022-37019 | Potential vulnerabilities have been identified in the system BIOS for certain HP PC products which … | 2024-06-10T23:15:49.413 | 2026-01-14T16:40:14.753 |
| fkie_cve-2024-31143 | An optional feature of PCI MSI called "Multiple Message" allows a device to use multiple consecutiv… | 2024-07-18T14:15:04.673 | 2026-01-14T16:31:30.927 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-xqqj-h3wv-qfx7 |
6.4 (3.1)
|
The Nearby Now Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'd… | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-qc3w-f7pj-hx87 |
6.1 (3.1)
|
The Top Position Google Finance plugin for WordPress is vulnerable to Reflected Cross-Site Scriptin… | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-p7gw-xwgf-7w7c |
6.5 (3.1)
|
GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-jxx7-c7v6-wh2p |
7.1 (3.1)
|
GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 before 18.5.5, 18.6 be… | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-8j38-6f9j-vg43 |
6.4 (3.1)
|
The Entry Views plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-3r2c-p78w-vg88 |
8.0 (3.1)
|
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 18.6 before 18.6.3, and … | 2026-01-09T12:32:24Z | 2026-01-09T12:32:24Z |
| ghsa-w2j6-r4xj-rjcj |
5.4 (3.1)
|
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.4 before 18.5.5, 18.6… | 2026-01-09T12:32:23Z | 2026-01-09T12:32:23Z |
| ghsa-rp7g-q3r4-jjjr |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in PHPGurukul Online Course Registration System up to 3.1. This impa… | 2026-01-09T00:30:28Z | 2026-01-09T12:32:23Z |
| ghsa-rh5v-9jwc-7736 |
6.5 (3.1)
|
GitLab has remediated an issue in GitLab CE/EE affecting all versions from 8.3 before 18.5.5, 18.6 … | 2026-01-09T12:32:23Z | 2026-01-09T12:32:23Z |
| ghsa-xqjx-hmf9-wj9v |
6.4 (3.1)
|
The AMP for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploa… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-vxqj-cqqr-q9rw |
7.2 (3.1)
|
The Eventin – Event Manager, Events Calendar, Event Tickets and Registrations plugin for WordPress … | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-v43w-wv28-g523 |
5.3 (3.1)
|
The Booking Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all ve… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-q2gj-jpwc-8f46 |
7.6 (3.1)
|
A flaw was found in GNU Wget2. This vulnerability, a stack-based buffer overflow, occurs in the fil… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-gxfw-m8jc-p6cp |
7.2 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Stored Cross-Site Scripting … | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-gr9w-rm5h-x7gv |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-842v-gv8w-xp7c |
5.9 (3.1)
8.2 (4.0)
|
Improper authorization vulnerability exists in RICOH Streamline NX 3.5.1 to 24R3. If a man-in-the-m… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-82jv-f4jx-8r27 |
8.8 (3.1)
|
A security issue was discovered in GNU Wget2 when handling Metalink documents. The application fail… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-5vqg-gqhg-cw89 |
9.1 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to missing authorization to una… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-x6m5-78q9-hvfg |
5.2 (4.0)
|
Improper input validation in data related to network restrictions prior to SMR Jan-2026 Release 1 a… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-wh58-cvj2-mjv5 |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rx6q-58qj-7693 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'n… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rw38-7x7v-pfg6 |
6.5 (3.1)
|
The BetterDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-qgw8-6p5h-7w7m |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-mj4h-gvfv-49mm |
6.4 (3.1)
|
The BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) with Yoast SEO + WooCommerce plugin for W… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-gwjq-2874-69h8 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `f… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f79x-f7wm-9f4h |
6.4 (3.1)
|
The WP Google Street View (with 360° virtual tour) & Google maps + Local SEO plugin for WordPress i… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f5wv-cvx7-7x88 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prior to SMR Jan-2026 Release 1 allows remote attacker… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-c558-xw64-qx7v |
4.3 (3.1)
|
The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-5pw2-jjfr-f3qq |
6.4 (3.1)
|
The IndieWeb plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Telephone' … | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-4jc9-6xgj-c97r |
5.3 (3.1)
|
The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vul… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-682 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.446471Z |
| pysec-2021-681 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:24.280047Z |
| pysec-2021-680 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T19:15:00Z | 2021-12-09T06:35:24.121504Z |
| pysec-2021-679 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can re… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.959666Z |
| pysec-2021-678 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.792052Z |
| pysec-2021-677 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.626707Z |
| pysec-2021-676 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.467562Z |
| pysec-2021-675 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.303837Z |
| pysec-2021-674 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:23.143235Z |
| pysec-2021-673 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.966902Z |
| pysec-2021-672 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.808181Z |
| pysec-2021-671 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.627279Z |
| pysec-2021-670 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.335925Z |
| pysec-2021-669 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.170510Z |
| pysec-2021-668 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:22.008829Z |
| pysec-2021-667 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.834705Z |
| pysec-2021-666 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.673979Z |
| pysec-2021-665 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.512777Z |
| pysec-2021-664 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.353144Z |
| pysec-2021-663 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.193841Z |
| pysec-2021-662 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.961529Z |
| pysec-2021-661 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.792Z |
| pysec-2021-660 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.598497Z |
| pysec-2021-659 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.437161Z |
| pysec-2021-658 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.263925Z |
| pysec-2021-657 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.083523Z |
| pysec-2021-656 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.918878Z |
| pysec-2021-655 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.746209Z |
| pysec-2021-654 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.582800Z |
| pysec-2021-653 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.411969Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32692 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.088258Z |
| gsd-2024-32691 | Missing Authorization vulnerability in realmag777 Active Products Tables for WooCommerce.… | 2024-04-18T05:02:05.082289Z |
| gsd-2024-32690 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:05.023465Z |
| gsd-2024-32688 | Missing Authorization vulnerability in Long Watch Studio MyRewards.This issue affects MyR… | 2024-04-18T05:02:05.099099Z |
| gsd-2024-32686 | Insertion of Sensitive Information into Log File vulnerability in Inisev Backup Migration… | 2024-04-18T05:02:05.103460Z |
| gsd-2024-32685 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.114456Z |
| gsd-2024-32684 | Missing Authorization vulnerability in Wpmet Wp Ultimate Review.This issue affects Wp Ult… | 2024-04-18T05:02:05.056842Z |
| gsd-2024-32681 | Missing Authorization vulnerability in BdThemes Prime Slider – Addons For Elementor.This … | 2024-04-18T05:02:05.165102Z |
| gsd-2024-32680 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.052842Z |
| gsd-2024-32677 | Missing Authorization vulnerability in LoginPress LoginPress Pro.This issue affects Login… | 2024-04-18T05:02:05.031077Z |
| gsd-2024-32675 | Missing Authorization vulnerability in Xfinity Soft Order Limit for WooCommerce.This issu… | 2024-04-18T05:02:05.005785Z |
| gsd-2024-32672 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.146097Z |
| gsd-2024-32671 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.057285Z |
| gsd-2024-32669 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:05.147447Z |
| gsd-2024-32051 | Insertion of sensitive information into log file issue exists in RoamWiFi R10 prior to 4.… | 2024-04-18T05:02:05.150956Z |
| gsd-2024-32759 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.938626Z |
| gsd-2024-32755 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.884122Z |
| gsd-2024-32754 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.972871Z |
| gsd-2024-32749 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.956184Z |
| gsd-2024-32747 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.881282Z |
| gsd-2024-32746 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.882804Z |
| gsd-2024-32745 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.916380Z |
| gsd-2024-32744 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.890471Z |
| gsd-2024-32743 | A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 al… | 2024-04-18T05:02:04.883499Z |
| gsd-2024-32741 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.949559Z |
| gsd-2024-32739 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.895419Z |
| gsd-2024-32738 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.987907Z |
| gsd-2024-32733 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.855476Z |
| gsd-2024-32731 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.866267Z |
| gsd-2024-32728 | Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.T… | 2024-04-18T05:02:04.901697Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| mal-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| mal-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| mal-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| mal-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| MAL-2025-6629 | Malicious code in webpack-dev-server (RubyGems) | 2025-07-31T19:17:14Z | 2025-12-24T10:09:32Z |
| MAL-2025-6628 | Malicious code in maventa_utils (RubyGems) | 2025-07-31T19:17:12Z | 2025-12-24T10:09:32Z |
| MAL-2025-6627 | Malicious code in maventa_common (RubyGems) | 2025-07-31T19:17:11Z | 2025-12-24T10:09:32Z |
| MAL-2025-5129 | Malicious code in requestsdev (PyPI) | 2025-06-18T10:15:20Z | 2025-12-24T10:09:32Z |
| MAL-2025-5109 | Malicious code in dbgpkg (PyPI) | 2025-06-18T10:15:07Z | 2025-12-24T10:09:32Z |
| MAL-2025-5096 | Malicious code in aliyun-ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-5095 | Malicious code in aliyun-ai-labs-sdk (PyPI) | 2025-06-18T10:15:00Z | 2025-12-24T10:09:32Z |
| MAL-2025-47815 | Malicious code in sqlcommenter_rails (RubyGems) | 2025-09-26T09:15:02Z | 2025-12-24T10:09:32Z |
| MAL-2025-41805 | Malicious code in omniauth-pro-sante-connect (RubyGems) | 2025-08-28T07:12:29Z | 2025-12-24T10:09:32Z |
| MAL-2025-192657 | Malicious code in yt-smm (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:32Z |
| MAL-2025-191940 | Malicious code in zakuchienne (PyPI) | 2025-11-24T06:34:51Z | 2025-12-24T10:09:32Z |
| MAL-2025-191898 | Malicious code in threading-helper (PyPI) | 2025-11-27T07:11:52Z | 2025-12-24T10:09:32Z |
| MAL-2025-191894 | Malicious code in testingpkgja (PyPI) | 2025-11-23T21:05:33Z | 2025-12-24T10:09:32Z |
| MAL-2025-191860 | Malicious code in rtcpy (PyPI) | 2025-11-24T23:29:43Z | 2025-12-24T10:09:32Z |
| MAL-2025-191859 | Malicious code in rtcpstream (PyPI) | 2025-11-25T22:02:58Z | 2025-12-24T10:09:32Z |
| MAL-2025-191858 | Malicious code in rtcplogin (PyPI) | 2025-11-26T16:19:39Z | 2025-12-24T10:09:32Z |
| MAL-2025-191837 | Malicious code in pyrtp (PyPI) | 2025-11-24T23:32:59Z | 2025-12-24T10:09:32Z |
| MAL-2025-191794 | Malicious code in mongland (PyPI) | 2025-11-24T06:37:26Z | 2025-12-24T10:09:32Z |
| MAL-2025-191792 | Malicious code in minizip (PyPI) | 2025-11-23T12:20:46Z | 2025-12-24T10:09:32Z |
| MAL-2025-191790 | Malicious code in mescouilles (PyPI) | 2025-11-23T23:19:36Z | 2025-12-24T10:09:32Z |
| MAL-2025-191758 | Malicious code in hexdecnet (PyPI) | 2025-11-23T00:42:49Z | 2025-12-24T10:09:32Z |
| MAL-2025-191757 | Malicious code in hexdeclink (PyPI) | 2025-12-01T07:04:01Z | 2025-12-24T10:09:32Z |
| MAL-2025-191753 | Malicious code in hexadec (PyPI) | 2025-11-14T07:58:44Z | 2025-12-24T10:09:32Z |
| MAL-2025-191742 | Malicious code in gptall (PyPI) | 2025-11-27T07:07:24Z | 2025-12-24T10:09:32Z |
| MAL-2025-191717 | Malicious code in dev-server-python (PyPI) | 2025-11-27T07:09:15Z | 2025-12-24T10:09:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1226 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2022-2144 | Apache Solr: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-21T23:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1064 | PaloAlto Networks PAN-OS: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1063 | PaloAlto Networks GlobalProtect: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1061 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1060 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1059 | Red Hat Enterprise Linux (Yggdrasil): Schwachstelle ermöglicht Privilegieneskalation | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1057 | PaloAlto Networks Prisma Cloud Compute Edition: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1054 | SonicWall SMA: Schwachstelle ermöglicht Manipulation | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1053 | Progress Software Sitefinity: Schwachstelle ermöglicht Denial of Service | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1052 | Jenkins Plugins: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-0056 | Keycloak: Mehrere Schwachstellen | 2025-01-13T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-3499 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-19T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-3147 | Red Hat Produkte: Mehrere Schwachstellen | 2024-10-10T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2190 | Red Hat Single Sign On und Keycloak: Mehrere Schwachstellen ermöglicht Privilegieneskalation | 2024-09-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2185 | Keycloak: Schwachstelle ermöglicht Darstellen falscher Informationen | 2024-09-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-2108 | Keycloak: Schwachstelle ermöglicht Denial of Service | 2024-09-10T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-1548 | Node.js: Mehrere Schwachstellen | 2024-07-08T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-1068 | Red Hat Enterprise Linux (Quarkus and Netty): Mehrere Schwachstellen | 2024-05-07T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0679 | Apache Commons: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0414 | Apache Commons: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-18T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0393 | Node.js: Mehrere Schwachstellen | 2024-02-14T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0340 | Apache Solr: Mehrere Schwachstellen | 2024-02-11T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0181 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2024-01-23T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3228 | Python (pip): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-12-28T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3141 | bzip2: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-06-23T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-3105 | Red Hat Enterprise Linux (tracker-miners): Schwachstelle ermöglicht Codeausführung | 2023-12-11T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-2655 | Node.js: Mehrere Schwachstellen | 2023-10-15T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-1572 | jQuery: Schwachstelle ermöglicht Cross-Site Scripting | 2023-06-26T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2023-1480 | FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 2023-06-14T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22728 | Red Hat Security Advisory: postgresql:15 security update | 2025-12-04T07:59:25+00:00 | 2026-01-15T16:00:35+00:00 |
| rhsa-2026:0265 | Red Hat Security Advisory: postgresql:13 security update | 2026-01-08T00:35:37+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2026:0263 | Red Hat Security Advisory: postgresql security update | 2026-01-08T00:18:42+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2025:23530 | Red Hat Security Advisory: python39:3.9 security update | 2025-12-18T01:35:54+00:00 | 2026-01-15T16:00:34+00:00 |
| rhsa-2025:23124 | Red Hat Security Advisory: libpq security update | 2025-12-11T10:53:55+00:00 | 2026-01-15T16:00:32+00:00 |
| rhsa-2025:23123 | Red Hat Security Advisory: libpq security update | 2025-12-11T11:17:55+00:00 | 2026-01-15T16:00:32+00:00 |
| rhsa-2026:0262 | Red Hat Security Advisory: postgresql security update | 2026-01-08T01:29:27+00:00 | 2026-01-15T16:00:29+00:00 |
| rhsa-2025:22660 | Red Hat Security Advisory: systemd security update | 2025-12-03T11:55:40+00:00 | 2026-01-15T16:00:27+00:00 |
| rhsa-2025:15723 | Red Hat Security Advisory: python-requests security update | 2025-09-15T01:16:24+00:00 | 2026-01-15T16:00:04+00:00 |
| rhsa-2025:15618 | Red Hat Security Advisory: resource-agents security update | 2025-09-10T12:20:42+00:00 | 2026-01-15T16:00:04+00:00 |
| rhsa-2025:15691 | Red Hat Security Advisory: python-requests security update | 2025-09-11T13:38:00+00:00 | 2026-01-15T16:00:03+00:00 |
| rhsa-2025:15622 | Red Hat Security Advisory: fence-agents security update | 2025-09-10T12:56:48+00:00 | 2026-01-15T16:00:03+00:00 |
| rhsa-2025:15617 | Red Hat Security Advisory: resource-agents security update | 2025-09-10T12:20:37+00:00 | 2026-01-15T16:00:03+00:00 |
| rhsa-2025:15616 | Red Hat Security Advisory: resource-agents security update | 2025-09-10T12:20:52+00:00 | 2026-01-15T16:00:02+00:00 |
| rhsa-2025:15615 | Red Hat Security Advisory: fence-agents security update | 2025-09-10T12:28:07+00:00 | 2026-01-15T16:00:02+00:00 |
| rhsa-2025:15614 | Red Hat Security Advisory: fence-agents security update | 2025-09-10T12:27:22+00:00 | 2026-01-15T16:00:01+00:00 |
| rhsa-2025:14999 | Red Hat Security Advisory: resource-agents security update | 2025-09-02T02:49:59+00:00 | 2026-01-15T16:00:01+00:00 |
| rhsa-2025:14750 | Red Hat Security Advisory: fence-agents security update | 2025-08-27T15:17:04+00:00 | 2026-01-15T16:00:01+00:00 |
| rhsa-2025:14178 | Red Hat Security Advisory: tomcat9 security update | 2025-08-20T15:33:55+00:00 | 2026-01-15T16:00:01+00:00 |
| rhsa-2025:14179 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:36:15+00:00 | 2026-01-15T16:00:00+00:00 |
| rhsa-2025:14177 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:37:48+00:00 | 2026-01-15T16:00:00+00:00 |
| rhsa-2025:12519 | Red Hat Security Advisory: python-requests security update | 2025-08-04T15:20:03+00:00 | 2026-01-15T16:00:00+00:00 |
| rhsa-2025:15122 | Red Hat Security Advisory: python-requests security update | 2025-09-03T13:23:28+00:00 | 2026-01-15T15:59:59+00:00 |
| rhsa-2025:14181 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:41:15+00:00 | 2026-01-15T15:59:59+00:00 |
| rhsa-2025:14183 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:40:30+00:00 | 2026-01-15T15:59:58+00:00 |
| rhsa-2025:14180 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:43:40+00:00 | 2026-01-15T15:59:58+00:00 |
| rhsa-2025:11741 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.1 release and security update | 2025-07-30T15:51:38+00:00 | 2026-01-15T15:59:58+00:00 |
| rhsa-2025:15121 | Red Hat Security Advisory: python-requests security update | 2025-09-03T13:15:23+00:00 | 2026-01-15T15:59:57+00:00 |
| rhsa-2025:14182 | Red Hat Security Advisory: tomcat security update | 2025-08-20T15:36:45+00:00 | 2026-01-15T15:59:56+00:00 |
| rhsa-2025:13604 | Red Hat Security Advisory: python-requests security update | 2025-08-11T10:27:10+00:00 | 2026-01-15T15:59:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-228-01 | Siemens SCALANCE M-800, RUGGEDCOM RM1224 | 2024-08-13T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-193-03 | Siemens Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-165-08 | Siemens Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-14 | Siemens RUGGEDCOM and SCALANCE M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-348-12 | Siemens SCALANCE and RUGGEDCOM M-800/S615 Family | 2023-12-12T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-320-03 | Siemens Desigo CC product family | 2023-11-14T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-222-06 | Siemens Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-13 | Siemens SCALANCE Switch Families | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-103-04 | Siemens TIA Portal | 2023-04-11T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-23-047-07 | Siemens TIA Project-Server formerly known as TIA Multiuser Server | 2023-02-14T00:00:00.000000Z | 2024-08-13T00:00:00.000000Z |
| icsa-24-221-01 | Dorsett Controls InfoScan | 2024-08-08T06:00:00.000000Z | 2024-08-08T06:00:00.000000Z |
| icsa-24-219-01 | Delta Electronics DIAScreen | 2024-08-06T06:00:00.000000Z | 2024-08-06T06:00:00.000000Z |
| icsa-24-214-09 | Rockwell Automation Logix Controllers | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-08 | Vonets WiFi Bridges | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-07 | AVTECH IP camera | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-06 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-05 | Johnson Controls exacqVision Server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-04 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-03 | Johnson Controls exacqVision Web Service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-02 | Johnson Controls exacqVision Server web service | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-214-01 | Johnson Controls exacqVision client and exacqVision server | 2024-08-01T06:00:00.000000Z | 2024-08-01T06:00:00.000000Z |
| icsa-24-207-02 | Positron Broadcast Signal Processor | 2024-07-25T06:00:00.000000Z | 2024-07-25T06:00:00.000000Z |
| icsa-24-205-03 | National Instruments LabVIEW | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-02 | Hitachi Energy AFS/AFR Series Products | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-205-01 | National Instruments IO Trace | 2024-07-23T06:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-22-333-02 | Hitachi Energy IED Connectivity Packages and PCM600 Products (Update A) | 2022-11-29T07:00:00.000000Z | 2024-07-23T06:00:00.000000Z |
| icsa-24-207-01 | Siemens SICAM Products | 2024-07-22T00:00:00.000000Z | 2024-07-22T00:00:00.000000Z |
| icsa-24-200-02 | Subnet Solutions PowerSYSTEM Center | 2024-07-18T06:00:00.000000Z | 2024-07-18T06:00:00.000000Z |
| icsa-24-198-01 | Rockwell Automation Pavilion 8 | 2024-07-16T06:00:00.000000Z | 2024-07-16T06:00:00.000000Z |
| icsa-24-193-20 | HMS Industrial Networks Anybus-CompactCom 30 | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sb-hardcoded-cred-mjcexvx | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb-hardcoded-cred-MJCEXvX | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-v4vsjesx | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-xxe-inj-V4VSjEsX | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-info-disc-pnxtlhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-info-disc-pNXtLhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sgcfsdrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sGcfsDrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-dnac-infodisc-kyc6yncs | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-dnac-infodisc-KyC6YncS | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-anyconnect-lib-hija-cafb7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-anyconnect-lib-hija-cAFB7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-amp-redirect-rq2bu7du | Cisco Orbital Open Redirect Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-amp-redirect-rQ2Bu7dU | Cisco Orbital Open Redirect Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-lasso-saml-jun2021-doxnrlkd | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-lasso-saml-jun2021-DOXNRLkD | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-ewlc-ipv6-dos-nmyecnzv | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-28T15:57:04+00:00 |
| cisco-sa-ewlc-ipv6-dos-NMYeCnZv | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-28T15:57:04+00:00 |
| cisco-sa-sni-data-exfil-mfgzxqln | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sni-data-exfil-mFgzXqLN | Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability | 2021-08-18T16:00:00+00:00 | 2021-09-27T16:31:35+00:00 |
| cisco-sa-sdwan-buffover-mwgucjto | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-sdwan-buffover-MWGucjtO | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-zbfw-tguguyq | Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-tguGuYq | Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-pp9jfzwl | Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-zbfw-pP9jfzwL | Cisco IOS XE Software Zone-Based Policy Firewall ICMP and UDP Inspection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-trustsec-dos-7fuxdr2 | Cisco IOS and IOS XE Software TrustSec CLI Parser Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-trustsec-dos-7fuXDR2 | Cisco IOS and IOS XE Software TrustSec CLI Parser Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sdwan-maapi-privesc-ksug7qss | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sdwan-maapi-privesc-KSUg7QSS | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55691 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55690 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55689 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55688 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55687 | Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55686 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55685 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55684 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55682 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55681 | Desktop Windows Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55680 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55679 | Windows Kernel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55678 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55677 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55340 | Windows Remote Desktop Protocol Security Feature Bypass | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55339 | Windows Network Driver Interface Specification Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55338 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55337 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55336 | Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55335 | Windows NTFS Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55334 | Windows Kernel Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55333 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55332 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55331 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55330 | Windows BitLocker Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55328 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55326 | Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55325 | Windows Storage Management Provider Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55248 | .NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55247 | .NET Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-0914 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-17T03:17:25.544000Z |
| var-200609-0717 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-06-17T03:15:52.930000Z |
| var-200609-1415 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-17T03:09:37.121000Z |
| var-200609-1402 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-06-16T23:37:32.696000Z |
| var-200609-1245 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-16T22:37:19.086000Z |
| var-200609-1255 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-16T22:17:49.539000Z |
| var-200609-1302 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-06-16T21:20:29.070000Z |
| var-200110-0275 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-16T21:14:55.754000Z |
| var-200609-1389 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T21:01:16.375000Z |
| var-200609-1214 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-06-16T20:43:52.711000Z |
| var-200609-0887 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2024-06-16T17:21:24.834000Z |
| var-200609-1196 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-16T17:20:03.897000Z |
| var-200609-1286 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T17:07:17.188000Z |
| var-200609-0667 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-16T16:55:13.574000Z |
| var-200609-1096 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2024-06-16T16:48:13.297000Z |
| var-200609-0698 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2024-06-16T16:14:29.929000Z |
| var-200609-0686 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2024-06-16T15:18:10.439000Z |
| var-200609-1091 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-16T15:06:59.533000Z |
| var-200609-1414 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-06-16T14:52:59.443000Z |
| var-200609-1142 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T14:31:52.504000Z |
| var-200609-1022 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-06-16T10:23:52.653000Z |
| var-200609-0889 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-06-16T10:22:02.671000Z |
| var-200609-1049 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T10:16:22.172000Z |
| var-200609-0720 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-16T09:43:57.883000Z |
| var-200609-1189 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-16T09:14:47.942000Z |
| var-200609-0680 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2024-06-16T08:54:38.050000Z |
| var-200609-1010 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-16T08:34:54.967000Z |
| var-202208-0319 | do_request in request.c in muhttpd before 1.1.7 allows remote attackers to read arbitrary… | 2024-06-16T05:39:22.586000Z |
| var-200609-0857 | The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will cra… | 2024-06-16T04:53:37.610000Z |
| var-200609-1418 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2024-06-16T04:39:53.042000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000003 | Olive Diary DX vulnerable to cross-site scripting | 2017-01-06T14:02+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000002 | WEB SCHEDULE vulnerable to cross-site scripting | 2017-01-06T14:01+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000001 | Olive Blog vulnerable to cross-site scripting | 2017-01-06T13:56+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000062 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-10T13:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000059 | WN-G300R3 vulnerable to OS command injection | 2017-04-10T13:36+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000058 | Tablacus Explorer vulnerable to script injection | 2017-04-07T14:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000055 | NETGEAR ProSAFE Plus Configuration Utility vulnerable to improper access control | 2017-04-18T13:42+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000067 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T15:23+09:00 |
| jvndb-2017-000050 | WordPress plugin "YOP Poll" vulnerable to cross-site scripting | 2017-03-23T12:23+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000047 | Security guide for website operators vulnerable to OS command injection | 2017-03-16T13:32+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000043 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000032 | Cybozu Garoon fails to restrict access permission in the mail function | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000031 | Cybozu Garoon fails to restrict access permission in Workflow and the function "MultiReport" | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000030 | Cybozu Garoon vulnerable to information disclosure | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000029 | Cybozu Garoon vulnerable to cross-site scripting | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000028 | Cybozu Garoon fails to restrict access permission in the Phone Messages function | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000027 | Cybozu Garoon vulnerable to SQL injection | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000074 | WordPress plugin "Booking Calendar" vulnerable to cross-site scripting | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000073 | WordPress plugin "Booking Calendar" vulnerable to directory traversal | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000072 | WNC01WH vulnerable to OS command injection | 2017-04-21T13:44+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000070 | WN-AC1167GR vulnerable to cross-site scripting | 2017-04-14T13:55+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000068 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000060 | WN-G300R3 vulnerable to stack based buffer overflow | 2017-04-10T13:40+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000076 | Multiple JustSystems products including Hanako may insecurely load Dynamic Link Libraries | 2017-04-20T15:11+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000075 | Hoozin Viewer vulnerable to buffer overflow | 2017-04-20T14:48+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000042 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000037 | WBCE CMS vulnerable to SQL injection | 2017-02-28T14:22+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000036 | WBCE CMS vulnerable to directory traversal | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000035 | WBCE CMS vulnerable to cross-site scripting | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000065 | Cybozu Office fails to restrict access permission in the templates delete function in "customapp" | 2017-04-11T16:05+09:00 | 2017-06-01T12:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20519-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20518-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20517-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-07-30T16:17:29Z | 2025-07-30T16:17:29Z |
| suse-su-2025:20516-1 | Security update for helm | 2025-07-30T09:27:44Z | 2025-07-30T09:27:44Z |
| suse-su-2025:20515-1 | Security update for ignition | 2025-07-30T09:22:28Z | 2025-07-30T09:22:28Z |
| suse-su-2025:20514-1 | Security update for protobuf | 2025-07-30T09:22:28Z | 2025-07-30T09:22:28Z |
| suse-su-2025:02366-2 | Security update for docker | 2025-07-30T07:52:22Z | 2025-07-30T07:52:22Z |
| suse-su-2025:02547-1 | Security update for libxml2 | 2025-07-30T07:38:28Z | 2025-07-30T07:38:28Z |
| suse-su-2025:02546-1 | Security update for MozillaThunderbird | 2025-07-30T07:34:22Z | 2025-07-30T07:34:22Z |
| suse-su-2025:02545-1 | Security update for java-1_8_0-openj9 | 2025-07-30T06:34:52Z | 2025-07-30T06:34:52Z |
| suse-su-2025:20513-1 | Security update for pam-config | 2025-07-29T14:09:33Z | 2025-07-29T14:09:33Z |
| suse-su-2025:20535-1 | Security update for docker | 2025-07-29T14:02:30Z | 2025-07-29T14:02:30Z |
| suse-su-2025:02544-1 | Security update for python-starlette | 2025-07-29T13:47:48Z | 2025-07-29T13:47:48Z |
| suse-su-2025:20511-1 | Security update for grub2 | 2025-07-29T08:20:21Z | 2025-07-29T08:20:21Z |
| suse-su-2025:02538-1 | Security update for the Linux Kernel | 2025-07-28T15:10:31Z | 2025-07-28T15:10:31Z |
| suse-su-2025:02537-1 | Security update for the Linux Kernel | 2025-07-28T15:09:33Z | 2025-07-28T15:09:33Z |
| suse-su-2025:20533-1 | Security update for pam-config | 2025-07-28T14:34:42Z | 2025-07-28T14:34:42Z |
| suse-su-2025:20532-1 | Security update for perl | 2025-07-28T14:33:40Z | 2025-07-28T14:33:40Z |
| suse-su-2025:20510-1 | Security update for docker | 2025-07-28T14:33:11Z | 2025-07-28T14:33:11Z |
| suse-su-2025:20509-1 | Security update for jbigkit | 2025-07-28T14:28:22Z | 2025-07-28T14:28:22Z |
| suse-su-2025:02534-1 | Security update for salt | 2025-07-28T12:45:29Z | 2025-07-28T12:45:29Z |
| suse-su-2025:02531-1 | Security update for MozillaFirefox | 2025-07-28T06:04:33Z | 2025-07-28T06:04:33Z |
| suse-su-2025:02530-1 | Security update for qemu | 2025-07-25T22:20:33Z | 2025-07-25T22:20:33Z |
| suse-su-2025:02529-1 | Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 2025-07-25T17:35:29Z | 2025-07-25T17:35:29Z |
| suse-su-2025:02528-1 | Security update for polkit | 2025-07-25T14:36:19Z | 2025-07-25T14:36:19Z |
| suse-su-2025:02527-1 | Security update for polkit | 2025-07-25T14:34:26Z | 2025-07-25T14:34:26Z |
| suse-su-2025:02525-1 | Security update for polkit | 2025-07-25T13:28:46Z | 2025-07-25T13:28:46Z |
| suse-su-2025:02523-1 | Security update for python | 2025-07-25T09:47:46Z | 2025-07-25T09:47:46Z |
| suse-su-2025:02522-1 | Security update for libarchive | 2025-07-25T09:04:20Z | 2025-07-25T09:04:20Z |
| suse-su-2025:02521-1 | Security update for gnutls | 2025-07-25T09:04:14Z | 2025-07-25T09:04:14Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14409-1 | podman-5.2.4-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14408-1 | jetty-annotations-9.4.56-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14407-1 | element-web-1.11.81-1.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14406-1 | element-desktop-1.11.81-1.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14405-1 | buildah-1.37.4-2.1 on GA media | 2024-10-17T00:00:00Z | 2024-10-17T00:00:00Z |
| opensuse-su-2024:14404-1 | libnss_slurm2-24.05.3-1.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:14403-1 | python310-pytest-html-4.1.1-2.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:14402-1 | haproxy-3.0.5+git0.8e879a52e-2.1 on GA media | 2024-10-15T00:00:00Z | 2024-10-15T00:00:00Z |
| opensuse-su-2024:0335-1 | Security update for chromium | 2024-10-14T08:57:23Z | 2024-10-14T08:57:23Z |
| opensuse-su-2024:14401-1 | libsonivox3-3.6.14-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14400-1 | etcd-for-k8s1.30-3.5.15-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14399-1 | etcd-for-k8s1.28-3.5.15-1.1 on GA media | 2024-10-14T00:00:00Z | 2024-10-14T00:00:00Z |
| opensuse-su-2024:14398-1 | xmlgraphics-fop-2.10-1.1 on GA media | 2024-10-13T00:00:00Z | 2024-10-13T00:00:00Z |
| opensuse-su-2024:14397-1 | libmozjs-128-0-128.3.1-1.1 on GA media | 2024-10-12T00:00:00Z | 2024-10-12T00:00:00Z |
| opensuse-su-2024:0331-1 | Security update for ntpd-rs | 2024-10-11T22:01:43Z | 2024-10-11T22:01:43Z |
| opensuse-su-2024:14396-1 | libwireshark18-4.4.1-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14395-1 | java-jwt-4.4.0-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14394-1 | MozillaThunderbird-128.3.1-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:14393-1 | MozillaFirefox-131.0.2-1.1 on GA media | 2024-10-11T00:00:00Z | 2024-10-11T00:00:00Z |
| opensuse-su-2024:0329-1 | Security update for seamonkey | 2024-10-09T09:09:49Z | 2024-10-09T09:09:49Z |
| opensuse-su-2024:0328-1 | Security update for roundcubemail | 2024-10-09T08:01:27Z | 2024-10-09T08:01:27Z |
| opensuse-su-2024:14392-1 | trivy-0.56.1-1.1 on GA media | 2024-10-09T00:00:00Z | 2024-10-09T00:00:00Z |
| opensuse-su-2024:14391-1 | libunbound8-1.21.1-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14390-1 | podman-5.2.4-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14389-1 | liboath-devel-2.6.11.12-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14388-1 | buildah-1.37.4-1.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:14387-1 | apache-commons-io-2.17.0-2.1 on GA media | 2024-10-08T00:00:00Z | 2024-10-08T00:00:00Z |
| opensuse-su-2024:0327-1 | Security update for chromium | 2024-10-07T09:07:07Z | 2024-10-07T09:07:07Z |
| opensuse-su-2024:14386-1 | rusty_v8-0.106.0-1.1 on GA media | 2024-10-07T00:00:00Z | 2024-10-07T00:00:00Z |
| opensuse-su-2024:14385-1 | MozillaFirefox-131.0-1.1 on GA media | 2024-10-06T00:00:00Z | 2024-10-06T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27272 | TOTOLINK N600R setWiFiBasicConfig函数栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27271 | TOTOLINK N600R sub_41773C函数空指针取消引用漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27270 | TOTOLINK N600R setWiFiMultipleConfig函数堆栈缓冲区溢出漏洞 | 2025-10-24 | 2025-11-07 |
| cnvd-2025-27269 | TOTOLINK LR350 sub_421BAC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27268 | TOTOLINK A7000R urldecode函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27267 | TOTOLINK A7000R sub_4222E0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27266 | TOTOLINK A7000R sub_421CF0函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27265 | TOTOLINK A7000R sub_421A04函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27233 | Tenda AX-1803缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27232 | Tenda AC8缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27231 | AIxBlock跨站脚本漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-27230 | Tenda AC21缓冲区溢出漏洞 | 2025-11-05 | 2025-11-07 |
| cnvd-2025-26916 | WordPress插件Auto Featured Image服务端请求伪造漏洞 | 2025-10-31 | 2025-11-07 |
| cnvd-2025-26915 | Delta Electronics DRASimuCAD类型混淆漏洞 | 2024-12-23 | 2025-11-07 |
| cnvd-2025-26914 | Delta Electronics DTM代码问题漏洞 | 2024-12-23 | 2025-11-07 |
| cnvd-2025-26913 | Delta Electronics CNCSoft越界写入漏洞 | 2025-06-11 | 2025-11-07 |
| cnvd-2025-26912 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞(CNVD-2025-26912) | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26911 | Delta Electronics ASDA-Soft堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-11-07 |
| cnvd-2025-26895 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-26895) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26894 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26894) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26893 | 多款Mozilla产品代码执行漏洞(CNVD-2025-26893) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-26892 | 多款Mozilla产品欺骗漏洞(CNVD-2025-26892) | 2025-08-26 | 2025-11-07 |
| cnvd-2025-27264 | Library System add-book.php文件代码问题漏洞 | 2025-07-04 | 2025-11-06 |
| cnvd-2025-27263 | Library System代码问题漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27262 | Library System student-issue-book.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27261 | Library System profile.php文件SQL注入漏洞 | 2025-07-07 | 2025-11-06 |
| cnvd-2025-27260 | Library System teacher/profile.php文件代码问题漏洞 | 2025-07-18 | 2025-11-06 |
| cnvd-2025-27259 | Library System profile.php文件代码问题漏洞 | 2025-07-18 | 2025-11-06 |
| cnvd-2025-27258 | Voting System positions_add.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27257 | Library System books.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0400 | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0399 | Multiples vulnérabilités dans les produits Fortinet | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0398 | Vulnérabilité dans les produits Schneider Electric | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0397 | Multiples vulnérabilités dans les produits Siemens | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0395 | Vulnérabilité dans les produits Citrix | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0394 | Multiples vulnérabilités dans les produits Intel | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0393 | Multiples vulnérabilités dans les produits Apple | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0391 | Vulnérabilité dans Xen | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| CERTFR-2025-AVI-0390 | Vulnérabilité dans les produits VMware | 2025-05-13T00:00:00.000000 | 2025-05-13T00:00:00.000000 |
| certfr-2025-avi-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| CERTFR-2025-AVI-0389 | Vulnérabilité dans les produits VMware | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| CERTFR-2025-AVI-0388 | Multiples vulnérabilités dans les produits Mitel | 2025-05-12T00:00:00.000000 | 2025-05-12T00:00:00.000000 |
| certfr-2025-avi-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0380 | Vulnérabilité dans PostgreSQL | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0379 | Multiples vulnérabilités dans les produits SonicWall | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0378 | Multiples vulnérabilités dans les produits Cisco | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0387 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0386 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0385 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0384 | Multiples vulnérabilités dans les produits IBM | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0383 | Vulnérabilité dans Microsoft Edge | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0382 | Multiples vulnérabilités dans les produits F5 | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0381 | Multiples vulnérabilités dans GitLab | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |