Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68820 |
N/A
|
ext4: xattr: fix null pointer deref in ext4_raw_inode() |
Linux |
Linux |
2026-01-13T15:29:23.351Z | 2026-01-13T15:29:23.351Z |
| CVE-2025-68819 |
N/A
|
media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_… |
Linux |
Linux |
2026-01-13T15:29:22.695Z | 2026-01-13T15:29:22.695Z |
| CVE-2025-68818 |
N/A
|
scsi: Revert "scsi: qla2xxx: Perform lockless command … |
Linux |
Linux |
2026-01-13T15:29:22.018Z | 2026-01-13T15:29:22.018Z |
| CVE-2025-68816 |
N/A
|
net/mlx5: fw_tracer, Validate format string parameters |
Linux |
Linux |
2026-01-13T15:29:20.464Z | 2026-01-13T15:29:20.464Z |
| CVE-2025-68815 |
N/A
|
net/sched: ets: Remove drr class from the active list … |
Linux |
Linux |
2026-01-13T15:29:19.789Z | 2026-01-13T15:29:19.789Z |
| CVE-2025-68814 |
N/A
|
io_uring: fix filename leak in __io_openat_prep() |
Linux |
Linux |
2026-01-13T15:29:19.129Z | 2026-01-13T15:29:19.129Z |
| CVE-2025-68813 |
N/A
|
ipvs: fix ipv4 null-ptr-deref in route error path |
Linux |
Linux |
2026-01-13T15:29:18.483Z | 2026-01-13T15:29:18.483Z |
| CVE-2025-68812 |
N/A
|
media: iris: Add sanity check for stop streaming |
Linux |
Linux |
2026-01-13T15:29:17.811Z | 2026-01-13T15:29:17.811Z |
| CVE-2025-68811 |
N/A
|
svcrdma: use rc_pageoff for memcpy byte offset |
Linux |
Linux |
2026-01-13T15:29:17.128Z | 2026-01-13T15:29:17.128Z |
| CVE-2025-68810 |
N/A
|
KVM: Disallow toggling KVM_MEM_GUEST_MEMFD on an exist… |
Linux |
Linux |
2026-01-13T15:29:16.475Z | 2026-01-13T15:29:16.475Z |
| CVE-2025-68808 |
N/A
|
media: vidtv: initialize local pointers upon transfer … |
Linux |
Linux |
2026-01-13T15:29:15.164Z | 2026-01-13T15:29:15.164Z |
| CVE-2025-68807 |
N/A
|
block: fix race between wbt_enable_default and IO submission |
Linux |
Linux |
2026-01-13T15:29:14.483Z | 2026-01-13T15:29:14.483Z |
| CVE-2025-68805 |
N/A
|
fuse: fix io-uring list corruption for terminated non-… |
Linux |
Linux |
2026-01-13T15:29:13.119Z | 2026-01-13T15:29:13.119Z |
| CVE-2025-68804 |
N/A
|
platform/chrome: cros_ec_ishtp: Fix UAF after unbindin… |
Linux |
Linux |
2026-01-13T15:29:12.418Z | 2026-01-13T15:29:12.418Z |
| CVE-2025-68803 |
N/A
|
NFSD: NFSv4 file creation neglects setting ACL |
Linux |
Linux |
2026-01-13T15:29:11.732Z | 2026-01-13T15:29:11.732Z |
| CVE-2025-68802 |
N/A
|
drm/xe: Limit num_syncs to prevent oversized allocations |
Linux |
Linux |
2026-01-13T15:29:11.079Z | 2026-01-13T15:29:11.079Z |
| CVE-2025-68801 |
N/A
|
mlxsw: spectrum_router: Fix neighbour use-after-free |
Linux |
Linux |
2026-01-13T15:29:10.349Z | 2026-01-13T15:29:10.349Z |
| CVE-2025-68800 |
N/A
|
mlxsw: spectrum_mr: Fix use-after-free when updating m… |
Linux |
Linux |
2026-01-13T15:29:09.688Z | 2026-01-13T15:29:09.688Z |
| CVE-2025-68799 |
N/A
|
caif: fix integer underflow in cffrml_receive() |
Linux |
Linux |
2026-01-13T15:29:09.012Z | 2026-01-13T15:29:09.012Z |
| CVE-2025-68796 |
N/A
|
f2fs: fix to avoid updating zero-sized extent in exten… |
Linux |
Linux |
2026-01-13T15:29:06.892Z | 2026-01-13T15:29:06.892Z |
| CVE-2025-68795 |
N/A
|
ethtool: Avoid overflowing userspace buffer on stats query |
Linux |
Linux |
2026-01-13T15:29:06.217Z | 2026-01-13T15:29:06.217Z |
| CVE-2025-68793 |
N/A
|
drm/amdgpu: fix a job->pasid access race in gpu recovery |
Linux |
Linux |
2026-01-13T15:29:04.877Z | 2026-01-13T15:29:04.877Z |
| CVE-2025-68792 |
N/A
|
tpm2-sessions: Fix out of range indexing in name_size |
Linux |
Linux |
2026-01-13T15:29:04.226Z | 2026-01-13T15:29:04.226Z |
| CVE-2025-68791 |
N/A
|
fuse: missing copy_finish in fuse-over-io-uring argume… |
Linux |
Linux |
2026-01-13T15:29:03.553Z | 2026-01-13T15:29:03.553Z |
| CVE-2025-68790 |
N/A
|
net/mlx5: Fix double unregister of HCA_PORTS component |
Linux |
Linux |
2026-01-13T15:29:02.907Z | 2026-01-13T15:29:02.907Z |
| CVE-2025-68789 |
N/A
|
hwmon: (ibmpex) fix use-after-free in high/low store |
Linux |
Linux |
2026-01-13T15:29:02.079Z | 2026-01-13T15:29:02.079Z |
| CVE-2025-68787 |
N/A
|
netrom: Fix memory leak in nr_sendmsg() |
Linux |
Linux |
2026-01-13T15:29:00.344Z | 2026-01-13T15:29:00.344Z |
| CVE-2025-68785 |
N/A
|
net: openvswitch: fix middle attribute validation in p… |
Linux |
Linux |
2026-01-13T15:28:58.930Z | 2026-01-13T15:28:58.930Z |
| CVE-2025-68784 |
N/A
|
xfs: fix a UAF problem in xattr repair |
Linux |
Linux |
2026-01-13T15:28:58.255Z | 2026-01-13T15:28:58.255Z |
| CVE-2025-68783 |
N/A
|
ALSA: usb-mixer: us16x08: validate meter packet indices |
Linux |
Linux |
2026-01-13T15:28:57.609Z | 2026-01-13T15:28:57.609Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2024-28893 |
7.7 (3.1)
|
Certain HP software packages (SoftPaqs) are poten… |
HP Inc. |
HP software packages (SoftPaqs) |
2024-05-01T15:45:25.307Z | 2025-03-27T15:08:57.666Z |
| CVE-2025-69274 |
2.3 (4.0)
|
Spectrum broken authorization scheme |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:42:39.547Z | 2026-01-12T14:58:15.237Z |
| CVE-2025-69275 |
7.1 (4.0)
|
Spectrum outdated java library in class-path |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:47:07.893Z | 2026-01-12T14:57:23.830Z |
| CVE-2024-20887 |
6.2 (3.1)
|
Arbitrary directory creation in GalaxyBudsManager… |
Samsung Mobile |
GalaxyBudsManager PC |
2024-06-04T06:42:36.646Z | 2024-08-01T22:06:37.094Z |
| CVE-2025-69276 |
2.3 (4.0)
|
Spectrum insecure deserialiation |
Broadcom |
DX NetOps Spectrum |
2026-01-12T04:53:09.752Z | 2026-01-12T14:56:58.184Z |
| CVE-2022-37019 |
6.8 (3.1)
|
HP PC BIOS May 2024 Security Updates for Potential Sta… |
HP Inc. |
HP PC products |
2024-06-10T22:12:52.278Z | 2025-03-27T19:49:35.233Z |
| CVE-2024-31143 |
7.5 (3.1)
|
double unlock in x86 guest IRQ handling |
Xen |
Xen |
2024-07-18T13:31:31.244Z | 2025-04-26T20:03:16.232Z |
| CVE-2025-52435 |
N/A
|
Apache Mynewt NimBLE: Invalid error handling in pause … |
Apache Software Foundation |
Apache Mynewt NimBLE |
2026-01-10T09:47:10.568Z | 2026-01-12T19:07:07.593Z |
| CVE-2024-41061 |
N/A
|
drm/amd/display: Fix array-index-out-of-bounds in dml2… |
Linux |
Linux |
2024-07-29T14:57:23.459Z | 2025-05-04T09:21:13.209Z |
| CVE-2026-22755 |
9.3 (4.0)
|
Remote code injection via upload_map.cgi in Legacy Viv… |
Vivotek |
Affected device model numbers are FD8365, FD8365v2, FD9165, FD9171, FD9187, FD9189, FD9365, FD9371, FD9381, FD9387, FD9389, FD9391,FE9180,FE9181, FE9191, FE9381, FE9382, FE9391, FE9582, IB9365, IB93587LPR, IB9371,IB9381, IB9387, IB9389, IB939,IP9165,IP9171, IP9172, IP9181, IP9191, IT9389, MA9321, MA9322, MS9321, MS9390, TB9330 |
2026-01-13T15:12:53.126Z | 2026-01-13T21:23:03.598Z |
| CVE-2026-0684 |
4.3 (3.1)
|
CP Image Store with Slideshow <= 1.1.9 - Missing Autho… |
codepeople |
CP Image Store with Slideshow |
2026-01-13T13:49:12.628Z | 2026-01-13T14:13:53.871Z |
| CVE-2026-0406 |
6.1 (4.0)
|
Insufficient input validation in NETGEAR Nighthawk rou… |
NETGEAR |
XR1000v2 |
2026-01-13T16:00:59.458Z | 2026-01-14T04:57:20.807Z |
| CVE-2026-0405 |
6.1 (4.0)
|
Authentication Bypass in NETGEAR Orbi Devices |
NETGEAR |
RBE970 |
2026-01-13T16:00:48.296Z | 2026-01-14T04:57:25.799Z |
| CVE-2026-0404 |
4.8 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBRE960 |
2026-01-13T16:01:14.944Z | 2026-01-14T04:57:21.815Z |
| CVE-2026-0403 |
1.1 (4.0)
|
Insufficient input validation in NETGEAR Orbi routers |
NETGEAR |
RBR750 |
2026-01-13T16:00:25.831Z | 2026-01-14T04:57:19.762Z |
| CVE-2025-9435 |
5.5 (3.1)
|
Path Traversal |
Zohocorp |
ManageEngine ADManager Plus |
2026-01-13T13:14:03.879Z | 2026-01-13T14:01:24.898Z |
| CVE-2025-9427 |
8.4 (4.0)
|
Admin reflected XSS |
Lemonsoft |
WordPress add-on |
2026-01-13T13:39:02.370Z | 2026-01-13T14:16:45.654Z |
| CVE-2025-71101 |
N/A
|
platform/x86: hp-bioscfg: Fix out-of-bounds array acce… |
Linux |
Linux |
2026-01-13T15:34:59.717Z | 2026-01-13T15:34:59.717Z |
| CVE-2025-71100 |
N/A
|
wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu… |
Linux |
Linux |
2026-01-13T15:34:59.039Z | 2026-01-13T15:34:59.039Z |
| CVE-2025-71099 |
N/A
|
drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() |
Linux |
Linux |
2026-01-13T15:34:58.359Z | 2026-01-13T15:34:58.359Z |
| CVE-2025-71098 |
N/A
|
ip6_gre: make ip6gre_header() robust |
Linux |
Linux |
2026-01-13T15:34:57.536Z | 2026-01-13T15:34:57.536Z |
| CVE-2025-71097 |
N/A
|
ipv4: Fix reference count leak when using error routes… |
Linux |
Linux |
2026-01-13T15:34:56.814Z | 2026-01-13T15:34:56.814Z |
| CVE-2025-71096 |
N/A
|
RDMA/core: Check for the presence of LS_NLA_TYPE_DGID … |
Linux |
Linux |
2026-01-13T15:34:56.118Z | 2026-01-13T15:34:56.118Z |
| CVE-2025-71095 |
N/A
|
net: stmmac: fix the crash issue for zero copy XDP_TX action |
Linux |
Linux |
2026-01-13T15:34:55.392Z | 2026-01-13T15:34:55.392Z |
| CVE-2025-71094 |
N/A
|
net: usb: asix: validate PHY address before use |
Linux |
Linux |
2026-01-13T15:34:54.669Z | 2026-01-13T15:34:54.669Z |
| CVE-2025-71093 |
N/A
|
e1000: fix OOB in e1000_tbi_should_accept() |
Linux |
Linux |
2026-01-13T15:34:53.803Z | 2026-01-13T15:34:53.803Z |
| CVE-2025-71092 |
N/A
|
RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() |
Linux |
Linux |
2026-01-13T15:34:53.110Z | 2026-01-13T15:34:53.110Z |
| CVE-2025-71091 |
N/A
|
team: fix check for port enabled in team_queue_overrid… |
Linux |
Linux |
2026-01-13T15:34:52.431Z | 2026-01-13T15:34:52.431Z |
| CVE-2025-71090 |
N/A
|
nfsd: fix nfsd_file reference leak in nfsd4_add_rdacce… |
Linux |
Linux |
2026-01-13T15:34:51.777Z | 2026-01-13T15:34:51.777Z |
| CVE-2025-71089 |
N/A
|
iommu: disable SVA when CONFIG_X86 is set |
Linux |
Linux |
2026-01-13T15:34:51.079Z | 2026-01-13T15:34:51.079Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-69274 | Authorization Bypass Through User-Controlled Key vulnerability in Broadcom DX NetOps Spectrum on Wi… | 2026-01-12T05:16:11.497 | 2026-01-14T16:48:55.327 |
| fkie_cve-2025-69275 | Dependency on Vulnerable Third-Party Component vulnerability in Broadcom DX NetOps Spectrum on Wind… | 2026-01-12T05:16:11.643 | 2026-01-14T16:47:26.547 |
| fkie_cve-2024-20887 | Arbitrary directory creation in GalaxyBudsManager PC prior to version 2.1.240315.51 allows attacker… | 2024-06-04T07:15:47.413 | 2026-01-14T16:46:02.513 |
| fkie_cve-2025-69276 | Deserialization of Untrusted Data vulnerability in Broadcom DX NetOps Spectrum on Windows, Linux al… | 2026-01-12T05:16:11.780 | 2026-01-14T16:41:50.373 |
| fkie_cve-2022-37019 | Potential vulnerabilities have been identified in the system BIOS for certain HP PC products which … | 2024-06-10T23:15:49.413 | 2026-01-14T16:40:14.753 |
| fkie_cve-2024-31143 | An optional feature of PCI MSI called "Multiple Message" allows a device to use multiple consecutiv… | 2024-07-18T14:15:04.673 | 2026-01-14T16:31:30.927 |
| fkie_cve-2025-52435 | J2EE Misconfiguration: Data Transmission Without Encryption vulnerability in Apache NimBLE. Improp… | 2026-01-10T10:15:50.320 | 2026-01-14T16:30:55.960 |
| fkie_cve-2024-41061 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix array-ind… | 2024-07-29T15:15:14.103 | 2026-01-14T16:29:38.660 |
| fkie_cve-2026-22755 | Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability i… | 2026-01-13T15:16:01.193 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0684 | The CP Image Store with Slideshow plugin for WordPress is vulnerable to authorization bypass in all… | 2026-01-13T14:16:38.053 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0406 | An insufficient input validation vulnerability in the NETGEAR XR1000v2 allows attackers connected … | 2026-01-13T16:16:10.690 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0405 | An authentication bypass vulnerability in NETGEAR Orbi devices allows users connected to the local… | 2026-01-13T16:16:10.513 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0404 | An insufficient input validation vulnerability in NETGEAR Orbi devices' DHCPv6 functionality allow… | 2026-01-13T16:16:10.343 | 2026-01-14T16:26:00.933 |
| fkie_cve-2026-0403 | An insufficient input validation vulnerability in NETGEAR Orbi routers allows attackers connected … | 2026-01-13T16:16:10.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9435 | Zohocorp ManageEngine ADManager Plus versions below 7230 are vulnerable to Path Traversal in the Us… | 2026-01-13T14:16:37.907 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-9427 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-13T14:16:37.757 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71101 | In the Linux kernel, the following vulnerability has been resolved: platform/x86: hp-bioscfg: Fix … | 2026-01-13T16:16:10.030 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71100 | In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: 8192cu: fix tid… | 2026-01-13T16:16:09.920 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71099 | In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix potential UAF i… | 2026-01-13T16:16:09.820 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71098 | In the Linux kernel, the following vulnerability has been resolved: ip6_gre: make ip6gre_header() … | 2026-01-13T16:16:09.703 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71097 | In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix reference count leak… | 2026-01-13T16:16:09.583 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71096 | In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Check for the prese… | 2026-01-13T16:16:09.470 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71095 | In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix the crash iss… | 2026-01-13T16:16:09.347 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71094 | In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: validate PHY a… | 2026-01-13T16:16:09.150 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71093 | In the Linux kernel, the following vulnerability has been resolved: e1000: fix OOB in e1000_tbi_sh… | 2026-01-13T16:16:09.033 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71092 | In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Fix OOB write in… | 2026-01-13T16:16:08.923 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71091 | In the Linux kernel, the following vulnerability has been resolved: team: fix check for port enabl… | 2026-01-13T16:16:08.810 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71090 | In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd_file reference … | 2026-01-13T16:16:08.700 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71089 | In the Linux kernel, the following vulnerability has been resolved: iommu: disable SVA when CONFIG… | 2026-01-13T16:16:08.583 | 2026-01-14T16:26:00.933 |
| fkie_cve-2025-71088 | In the Linux kernel, the following vulnerability has been resolved: mptcp: fallback earlier on sim… | 2026-01-13T16:16:08.460 | 2026-01-14T16:26:00.933 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-5vqg-gqhg-cw89 |
9.1 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to missing authorization to una… | 2026-01-09T09:31:20Z | 2026-01-09T09:31:20Z |
| ghsa-x6m5-78q9-hvfg |
5.2 (4.0)
|
Improper input validation in data related to network restrictions prior to SMR Jan-2026 Release 1 a… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-wh58-cvj2-mjv5 |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rx6q-58qj-7693 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'n… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rw38-7x7v-pfg6 |
6.5 (3.1)
|
The BetterDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-qgw8-6p5h-7w7m |
4.3 (3.1)
|
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-mj4h-gvfv-49mm |
6.4 (3.1)
|
The BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) with Yoast SEO + WooCommerce plugin for W… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-gwjq-2874-69h8 |
7.2 (3.1)
|
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `f… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f79x-f7wm-9f4h |
6.4 (3.1)
|
The WP Google Street View (with 360° virtual tour) & Google maps + Local SEO plugin for WordPress i… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-f5wv-cvx7-7x88 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prior to SMR Jan-2026 Release 1 allows remote attacker… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-c558-xw64-qx7v |
4.3 (3.1)
|
The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-5pw2-jjfr-f3qq |
6.4 (3.1)
|
The IndieWeb plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Telephone' … | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-4jc9-6xgj-c97r |
5.3 (3.1)
|
The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vul… | 2026-01-09T09:31:19Z | 2026-01-09T09:31:19Z |
| ghsa-rc56-2h3q-wr54 |
5.3 (3.1)
|
The weDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-jxr7-8pxr-xxf7 |
5.4 (3.1)
|
The Schedule Post Changes With PublishPress Future plugin for WordPress is vulnerable to authorizat… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-cp49-57ww-rmvr |
9.8 (3.1)
|
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Privilege Escalation in all … | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-97h9-7qmm-fvjw |
5.3 (3.1)
|
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to una… | 2026-01-09T09:31:18Z | 2026-01-09T09:31:18Z |
| ghsa-rfx8-86vj-pxwc |
4.3 (3.1)
|
The Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer plugin for WordPres… | 2026-01-09T06:31:06Z | 2026-01-09T06:31:06Z |
| ghsa-rf94-5q9m-hf2r |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-hjcr-57h3-4f37 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-g8w9-h3p8-8r8j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-c5g8-rjq4-799p |
5.3 (3.1)
|
The Japanized for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of da… | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-92v3-6977-23pc |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-8mf4-3xhh-7p45 |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-7j35-6pjq-q8rw |
9.1 (3.1)
|
Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Ele… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-5372-wm36-24vv |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-429h-8m2j-j6cx |
7.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-3rjg-j65w-6v3j |
|
Rejected reason: Not used | 2026-01-09T06:31:05Z | 2026-01-09T06:31:05Z |
| ghsa-3jhc-73h5-x7fx |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and… | 2022-07-21T00:00:28Z | 2026-01-09T06:31:05Z |
| ghsa-w4gp-qv48-5jc9 |
7.8 (3.1)
|
Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 version… | 2022-07-21T00:00:27Z | 2026-01-09T06:31:04Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-652 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.249421Z |
| pysec-2021-651 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.088447Z |
| pysec-2021-650 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.930076Z |
| pysec-2021-649 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.759879Z |
| pysec-2021-648 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `tf.raw_ops.Co… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.591146Z |
| pysec-2021-647 |
|
TensorFlow is an end-to-end open source platform for machine learning. Specifying a negat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.423070Z |
| pysec-2021-646 |
|
TensorFlow is an end-to-end open source platform for machine learning. Missing validation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.334867Z |
| pysec-2021-645 |
|
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.174701Z |
| pysec-2021-644 |
|
TensorFlow is an end-to-end open source platform for machine learning. In eager mode (def… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.016615Z |
| pysec-2021-643 |
|
TensorFlow is an end-to-end open source platform for machine learning. A malicious user c… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.852782Z |
| pysec-2021-642 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.688674Z |
| pysec-2021-641 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.530281Z |
| pysec-2021-640 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.368785Z |
| pysec-2021-639 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling TF operati… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.206359Z |
| pysec-2021-638 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow-gpu | 2021-05-14T19:15:00Z | 2021-12-09T06:35:17.036607Z |
| pysec-2020-338 |
|
In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Python) to a tf.float16 … | tensorflow-gpu | 2020-01-28T22:15:00Z | 2021-12-09T06:35:16.944663Z |
| pysec-2020-337 |
|
In affected versions of TensorFlow under certain cases, loading a saved model can result … | tensorflow-gpu | 2020-12-10T22:15:00Z | 2021-12-09T06:35:16.854014Z |
| pysec-2020-336 |
|
In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer rec… | tensorflow-gpu | 2020-12-10T23:15:00Z | 2021-12-09T06:35:16.648712Z |
| pysec-2020-334 |
|
In affected versions of TensorFlow the tf.raw_ops.ImmutableConst operation returns a cons… | tensorflow-gpu | 2020-12-10T23:15:00Z | 2021-12-09T06:35:16.406292Z |
| pysec-2020-333 |
|
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… | tensorflow-gpu | 2020-12-10T23:15:00Z | 2021-12-09T06:35:16.197426Z |
| pysec-2020-332 |
|
In affected versions of TensorFlow under certain cases a saved model can trigger use of u… | tensorflow-gpu | 2020-12-10T23:15:00Z | 2021-12-09T06:35:15.994631Z |
| pysec-2020-331 |
|
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… | tensorflow-gpu | 2020-10-21T21:15:00Z | 2021-12-09T06:35:15.790944Z |
| pysec-2020-330 |
|
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… | tensorflow-gpu | 2020-10-21T21:15:00Z | 2021-12-09T06:35:15.737663Z |
| pysec-2020-329 |
|
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.686226Z |
| pysec-2020-328 |
|
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.598802Z |
| pysec-2020-327 |
|
In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.513160Z |
| pysec-2020-326 |
|
In TensorFlow Lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, saved models in… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.416974Z |
| pysec-2020-325 |
|
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, if a TFLite sav… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.211180Z |
| pysec-2020-324 |
|
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, a crafted TFLit… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:15.002754Z |
| pysec-2020-323 |
|
In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determinin… | tensorflow-gpu | 2020-09-25T19:15:00Z | 2021-12-09T06:35:14.801373Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32727 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.983553Z |
| gsd-2024-32724 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.952718Z |
| gsd-2024-32721 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:04.942500Z |
| gsd-2024-32720 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.937808Z |
| gsd-2024-32719 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.919131Z |
| gsd-2024-32718 | Server-Side Request Forgery (SSRF) vulnerability in Webangon The Pack Elementor.This issu… | 2024-04-18T05:02:04.875727Z |
| gsd-2024-32715 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.870953Z |
| gsd-2024-32714 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.857282Z |
| gsd-2024-32712 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.873063Z |
| gsd-2024-32709 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vuln… | 2024-04-18T05:02:04.861691Z |
| gsd-2024-32705 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.946643Z |
| gsd-2024-32704 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.942773Z |
| gsd-2024-32701 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.907639Z |
| gsd-2024-32700 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.911120Z |
| gsd-2024-32696 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:04.862209Z |
| gsd-2024-32695 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:04.994381Z |
| gsd-2024-32694 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-18T05:02:04.943035Z |
| gsd-2024-32689 | Missing Authorization vulnerability in GenialSouls WP Social Comments.This issue affects … | 2024-04-18T05:02:04.982497Z |
| gsd-2024-32687 | Missing Authorization vulnerability in WPClever WPC Frequently Bought Together for WooCom… | 2024-04-18T05:02:04.859302Z |
| gsd-2024-32683 | Authorization Bypass Through User-Controlled Key vulnerability in Wpmet Wp Ultimate Revie… | 2024-04-18T05:02:04.887407Z |
| gsd-2024-32682 | Missing Authorization vulnerability in BdThemes Prime Slider – Addons For Elementor.This … | 2024-04-18T05:02:04.922221Z |
| gsd-2024-32679 | Missing Authorization vulnerability in Shared Files PRO Shared Files.This issue affects S… | 2024-04-18T05:02:04.874028Z |
| gsd-2024-32678 | Missing Authorization vulnerability in TrackShip TrackShip for WooCommerce.This issue aff… | 2024-04-18T05:02:04.946303Z |
| gsd-2024-32676 | Improper Restriction of Excessive Authentication Attempts vulnerability in LoginPress Log… | 2024-04-18T05:02:04.918599Z |
| gsd-2024-32674 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.909131Z |
| gsd-2024-32673 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.863127Z |
| gsd-2024-32670 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:04.996964Z |
| gsd-2024-3898 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.081634Z |
| gsd-2024-3895 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.046967Z |
| gsd-2024-3891 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:02.056048Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-191700 | Malicious code in chicopute (PyPI) | 2025-11-24T21:59:47Z | 2025-12-24T10:09:32Z |
| MAL-2025-191682 | Malicious code in aounitaounit2 (PyPI) | 2025-11-24T22:02:21Z | 2025-12-24T10:09:32Z |
| MAL-2025-191675 | Malicious code in aiostreams (PyPI) | 2025-11-24T21:58:24Z | 2025-12-24T10:09:32Z |
| MAL-2025-191535 | Malicious code in tableate (PyPI) | 2025-11-25T11:06:37Z | 2025-12-24T10:09:32Z |
| MAL-2025-191534 | Malicious code in tablates (PyPI) | 2025-11-26T10:20:42Z | 2025-12-24T10:09:32Z |
| MAL-2024-6103 | Malicious code in termcolour (PyPI) | 2024-06-25T13:43:19Z | 2025-12-24T10:09:32Z |
| MAL-2024-5325 | Malicious code in libsock (PyPI) | 2024-06-25T13:36:56Z | 2025-12-24T10:09:32Z |
| MAL-2024-5323 | Malicious code in libproxy (PyPI) | 2024-06-25T13:36:55Z | 2025-12-24T10:09:32Z |
| MAL-2024-5221 | Malicious code in httprequesthub (PyPI) | 2024-06-25T13:36:05Z | 2025-12-24T10:09:32Z |
| MAL-2024-5101 | Malicious code in easyhttprequest (PyPI) | 2024-06-25T13:35:06Z | 2025-12-24T10:09:32Z |
| MAL-2024-11518 | Malicious code in aiocpa (PyPI) | 2024-12-09T06:49:42Z | 2025-12-24T10:09:32Z |
| mal-2025-66552 | Malicious code in vite-plugin-postcss-tools (npm) | 2025-11-11T00:04:35Z | 2025-12-24T10:09:31Z |
| mal-2025-66551 | Malicious code in tensor-fi-utils-lib (npm) | 2025-11-11T00:09:38Z | 2025-12-24T10:09:31Z |
| mal-2025-49372 | Malicious code in vite-smart-chunk (npm) | 2025-11-05T23:17:31Z | 2025-12-24T10:09:31Z |
| mal-2025-48951 | Malicious code in xdater (npm) | 2025-10-29T01:46:43Z | 2025-12-24T10:09:31Z |
| mal-2025-48915 | Malicious code in vite-plugin-es6-compat (npm) | 2025-10-28T01:39:47Z | 2025-12-24T10:09:31Z |
| mal-2025-48914 | Malicious code in vite-manual-chunker (npm) | 2025-10-28T01:44:03Z | 2025-12-24T10:09:31Z |
| mal-2025-48784 | Malicious code in vite-plugin-parsify (npm) | 2025-10-27T07:09:08Z | 2025-12-24T10:09:31Z |
| mal-2025-48599 | Malicious code in vite-compiler-tools (npm) | 2025-10-24T02:49:26Z | 2025-12-24T10:09:31Z |
| mal-2025-48426 | Malicious code in vite-plugin-parseflow (npm) | 2025-10-15T13:05:55Z | 2025-12-24T10:09:31Z |
| mal-2025-192656 | Malicious code in xvxx (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192645 | Malicious code in vdous (npm) | 2025-12-19T08:41:06Z | 2025-12-24T10:09:31Z |
| mal-2025-192402 | Malicious code in wartsila-text-csv (npm) | 2025-12-10T01:44:48Z | 2025-12-24T10:09:31Z |
| mal-2025-192375 | Malicious code in tensor-fi-utils-core (npm) | 2025-12-08T03:36:17Z | 2025-12-24T10:09:31Z |
| mal-2025-191669 | Malicious code in wfui-dsm-react-ui (npm) | 2025-12-02T17:30:50Z | 2025-12-24T10:09:31Z |
| mal-2025-191668 | Malicious code in wfui-dbd-react-ui (npm) | 2025-12-02T17:36:00Z | 2025-12-24T10:09:31Z |
| mal-2025-191600 | Malicious code in vite-dynamic-chunks (npm) | 2025-12-01T13:29:03Z | 2025-12-24T10:09:31Z |
| mal-2025-191504 | Malicious code in testhaus (npm) | 2025-12-01T16:00:47Z | 2025-12-24T10:09:31Z |
| mal-2025-191474 | Malicious code in vite-dynachunk (npm) | 2025-11-26T04:53:42Z | 2025-12-24T10:09:31Z |
| mal-2025-191447 | Malicious code in vf-oss-template (npm) | 2025-11-25T00:16:49Z | 2025-12-24T10:09:31Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-0055 | Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen | 2023-01-10T23:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1608 | FasterXML Jackson: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-03T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0759 | Oracle Java SE: Mehrere Schwachstellen | 2022-07-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1049 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1048 | Microsoft Defender: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1047 | Red Hat Enterprise Linux (exiv2): Schwachstelle ermöglicht Codeausführung | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1046 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1045 | Adobe Dreamweaver: Schwachstelle ermöglicht Codeausführung | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1044 | Adobe Connect: Mehrere Schwachstellen ermöglichen Cross-Site Scripting und Rechteerweiterung | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1043 | sudo-rs: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1040 | Red Hat Enterprise Linux (perl-Module-ScanDeps): Schwachstelle ermöglicht Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1039 | Adobe Photoshop: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1037 | Ivanti Neurons for MDM: Schwachstelle ermöglicht Manipulation von Dateien | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1036 | Red Hat Enterprise Linux (Aardvark-dns): Schwachstelle ermöglicht Denial of Service | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1035 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1033 | Ivanti Endpoint Manager Mobile: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1032 | Ivanti Cloud Services Application: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1027 | Fortinet FortiVoice, FortiMail und FortiRecorder: Schwachstelle ermöglicht Codeausführung | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1026 | Fortinet FortiOS, FortiProxy und FortiSwitch: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1025 | Fortinet FortiOS: Mehrere Schwachstellen ermöglicht Denial of Service | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1024 | Fortinet FortiPortal: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1023 | Phoenix Technologies BIOS (SCT4): Schwachstelle ermöglicht Denial of Service | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1021 | Fortinet FortiClient Mac, Windows, EMS und FortiVoice: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1019 | Checkmk: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1018 | Fortinet FortiManager: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1016 | Microsoft Dataverse: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1014 | Microsoft Azure: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1002 | SAP Patchday Mai 2025: Mehrere Schwachstellen | 2025-05-12T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0731 | TianoCore EDK2: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-04-07T22:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0629 | Ingress NGINX Controller für Kubernetes: Mehrere Schwachstellen | 2025-03-24T23:00:00.000+00:00 | 2025-05-13T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:13234 | Red Hat Security Advisory: python-requests security update | 2025-08-06T12:39:07+00:00 | 2026-01-15T15:59:56+00:00 |
| rhsa-2025:11696 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.5 release and security update | 2025-07-28T13:56:27+00:00 | 2026-01-15T15:59:54+00:00 |
| rhsa-2025:11695 | Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.5 release and security update | 2025-07-28T13:54:01+00:00 | 2026-01-15T15:59:54+00:00 |
| rhsa-2025:11386 | Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images | 2025-07-17T15:25:25+00:00 | 2026-01-15T15:59:54+00:00 |
| rhsa-2025:11742 | Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.1 release and security update | 2025-07-30T15:55:40+00:00 | 2026-01-15T15:59:53+00:00 |
| rhsa-2025:10484 | Red Hat Security Advisory: python3 security update | 2025-07-07T16:21:57+00:00 | 2026-01-15T15:59:53+00:00 |
| rhsa-2025:10602 | Red Hat Security Advisory: python3 security update | 2025-07-08T11:17:19+00:00 | 2026-01-15T15:59:52+00:00 |
| rhsa-2025:10399 | Red Hat Security Advisory: python3.9 security update | 2025-07-07T11:25:51+00:00 | 2026-01-15T15:59:51+00:00 |
| rhsa-2025:10136 | Red Hat Security Advisory: python3.9 security update | 2025-07-01T21:13:33+00:00 | 2026-01-15T15:59:51+00:00 |
| rhsa-2025:10128 | Red Hat Security Advisory: python3 security update | 2025-07-01T20:06:34+00:00 | 2026-01-15T15:59:51+00:00 |
| rhsa-2025:10148 | Red Hat Security Advisory: python3.11 security update | 2025-07-01T22:05:54+00:00 | 2026-01-15T15:59:50+00:00 |
| rhsa-2025:9918 | Red Hat Security Advisory: python3.11 security update | 2025-06-30T13:43:06+00:00 | 2026-01-15T15:59:49+00:00 |
| rhsa-2025:10140 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T21:50:44+00:00 | 2026-01-15T15:59:49+00:00 |
| rhsa-2025:10189 | Red Hat Security Advisory: python3.12 security update | 2025-07-02T06:27:20+00:00 | 2026-01-15T15:59:48+00:00 |
| rhsa-2025:10028 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T13:21:58+00:00 | 2026-01-15T15:59:48+00:00 |
| rhsa-2025:10026 | Red Hat Security Advisory: python3.11 security update | 2025-07-01T13:22:58+00:00 | 2026-01-15T15:59:47+00:00 |
| rhsa-2025:10031 | Red Hat Security Advisory: python3.12 security update | 2025-07-01T13:23:58+00:00 | 2026-01-15T15:59:45+00:00 |
| rhsa-2025:9922 | Red Hat Security Advisory: Streams for Apache Kafka 2.9.1 release and security update | 2025-06-30T13:16:39+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9697 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.3 for Spring Boot patch release. | 2025-06-25T19:47:43+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9696 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-25T19:30:28+00:00 | 2026-01-15T15:59:41+00:00 |
| rhsa-2025:9318 | Red Hat Security Advisory: javapackages-tools:201801 security update | 2025-06-23T03:38:42+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9166 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-17T09:07:56+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9117 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-06-16T15:03:56+00:00 | 2026-01-15T15:59:40+00:00 |
| rhsa-2025:9115 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-06-16T15:03:42+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:9114 | Red Hat Security Advisory: apache-commons-beanutils security update | 2025-06-16T14:55:14+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:8919 | Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1) | 2025-06-11T15:34:10+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:8265 | Red Hat Security Advisory: Red Hat build of Cryostat 4.0.1: new RHEL 9 container image security update | 2025-06-05T02:19:45+00:00 | 2026-01-15T15:59:39+00:00 |
| rhsa-2025:3467 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.21 security update | 2025-04-01T13:06:47+00:00 | 2026-01-15T15:59:38+00:00 |
| rhsa-2025:16667 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.15 security update | 2025-09-25T00:09:21+00:00 | 2026-01-15T15:59:38+00:00 |
| rhsa-2025:16409 | Red Hat Security Advisory: Red Hat AMQ Broker 7.12.5 release and security update | 2025-09-22T23:39:35+00:00 | 2026-01-15T15:59:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-193-19 | Rockwell Automation FactoryTalk System Services and Policy Manager | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| icsa-24-193-18 | Rockwell Automation ThinManager ThinServer | 2024-07-11T06:00:00.000000Z | 2024-07-11T06:00:00.000000Z |
| icsa-24-191-04 | Johnson Controls Inc. Software House C●CURE 9000 | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-24-191-03 | Johnson Controls Illustra Pro Gen 4 | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-24-191-02 | Mitsubishi Electric MELIPC Series MI5122-VW | 2024-07-09T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-23-269-03 | Mitsubishi Electric FA Engineering Software (Update A) | 2023-09-26T06:00:00.000000Z | 2024-07-09T06:00:00.000000Z |
| icsa-25-107-02 | Schneider Electric Sage Series | 2024-06-11T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-345-03 | Schneider Electric FoxRTU Station | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-345-02 | Schneider Electric EcoStruxure Foxboro DCS Core Control Services | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-331-03 | Schneider Electric EcoStruxure Control Expert, EcoStruxure Process Expert, and Modicon M340, M580 and M580 Safety PLCs | 2024-02-13T12:41:43.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-17 | Siemens SIMATIC STEP 7 (TIA Portal) | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-15 | Siemens SINEMA Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-13 | Siemens TIA Portal, SIMATIC, and SIRIUS | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-12 | Siemens TIA Portal and SIMATIC STEP 7 | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-10 | Siemens JT Open and PLM XML SDK | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-09 | Siemens SINEMA Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-08 | Siemens Mendix Encryption Module | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-04 | Siemens Simcenter Femap | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-193-01 | Siemens Remote Connect Server | 2024-07-09T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-165-06 | Siemens TIM 1531 IRC | 2024-06-11T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-116-03 | Siemens RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW | 2024-04-19T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-23-285-08 | Siemens SINEC NMS | 2023-10-10T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-22-167-17 | Siemens OpenSSL Affecting Industrial Products | 2022-06-14T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-20-042-04 | Siemens PROFINET-IO Stack (Update H) | 2020-02-11T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-19-283-02 | Siemens PROFINET Devices (Update K) | 2019-10-08T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-17-339-01 | Siemens Industrial Products (Update S) | 2017-11-23T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsa-24-184-02 | mySCADA myPRO | 2024-07-02T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-184-01 | Johnson Controls Kantech Door Controllers | 2024-07-02T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-07 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| icsa-24-179-06 | Johnson Controls Illustra Essentials Gen 4 (Update A) | 2024-06-27T06:00:00.000000Z | 2024-07-02T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sdwan-maapi-cmdinjec-znuytuc | Cisco SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sdwan-maapi-cmdinjec-znUYTuC | Cisco SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-josurjcc | Cisco SD-WAN vManage Software Cypher Query Language Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-jOsuRJCc | Cisco SD-WAN vManage Software Cypher Query Language Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-gjr5pgom | Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-credentials-ydyfskzz | Cisco SD-WAN vManage Software Disaster Recovery Feature Password Exposure Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-credentials-ydYfskzZ | Cisco SD-WAN vManage Software Disaster Recovery Feature Password Exposure Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-sd-wan-GjR5pGOm | Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ratenat-pyvla7wm | Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ratenat-pYVLA7wM | Cisco IOS XE Software Rate Limiting Network Address Translation Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-quewedge-69bshubw | Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-quewedge-69BsHUBW | Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-lldp-dos-sbnuhsjt | Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-lldp-dos-sBnuHSjT | Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ioxesdwan-clicmdinj-7byx5k3 | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ioxesdwan-clicmdinj-7bYX5k3 | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-rbuffover-ve2ob6tp | Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-rbuffover-vE2OB6tp | Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-privesc-vp4fg3jd | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-privesc-VP4FG3jD | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-arbfileov-mvof3zzn | Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn | Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxe-h323alg-bypass-4vy2mp2q | Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q | Cisco IOS XE Software H.323 Application Level Gateway Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxe-ewc-dos-g6jruhrt | Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-iosxe-ewc-dos-g6JruHRT | Cisco Embedded Wireless Controller Software for Catalyst Access Points Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ios-nxos-xr-udld-dos-w5hghgtq | Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ | Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ikev2-ebfrwmpr | Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-ikev2-ebFrwMPr | Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-55248 | .NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55247 | .NET Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-55240 | Visual Studio Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-54112 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 2025-09-09T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53782 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53768 | Xbox IStorageService Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53717 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53150 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53139 | Windows Hello Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50175 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50174 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50173 | Windows Installer Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50152 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-49708 | Microsoft Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48813 | Virtual Secure Mode Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48004 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-47979 | Microsoft Failover Cluster Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-24990 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-24052 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2024-43832 | s390/uv: Don't call folio_wait_writeback() without a folio reference | 2024-08-02T00:00:00.000Z | 2025-10-12T01:01:27.000Z |
| msrc_cve-2024-43831 | media: mediatek: vcodec: Handle invalid decoder vsi | 2024-08-02T00:00:00.000Z | 2025-10-12T01:01:21.000Z |
| msrc_cve-2020-8130 | There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`. | 2020-02-02T00:00:00.000Z | 2025-10-12T01:01:15.000Z |
| msrc_cve-2025-37727 | Elasticsearch Insertion of sensitive information in log file | 2025-10-02T00:00:00.000Z | 2025-10-11T01:03:07.000Z |
| msrc_cve-2025-11412 | GNU Binutils Linker elflink.c bfd_elf_gc_record_vtentry out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:46.000Z |
| msrc_cve-2025-11414 | GNU Binutils Linker elflink.c get_link_hash_entry out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:35.000Z |
| msrc_cve-2025-11413 | GNU Binutils Linker elflink.c elf_link_add_object_symbols out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:24.000Z |
| msrc_cve-2025-11495 | GNU Binutils Linker elf64-x86-64.c elf_x86_64_relocate_section heap-based overflow | 2025-10-02T00:00:00.000Z | 2025-10-11T01:02:13.000Z |
| msrc_cve-2024-42321 | net: flow_dissector: use DEBUG_NET_WARN_ON_ONCE | 2024-08-02T00:00:00.000Z | 2025-10-11T01:01:56.000Z |
| msrc_cve-2025-39961 | iommu/amd/pgtbl: Fix possible race while increase page table level | 2025-10-02T00:00:00.000Z | 2025-10-11T01:01:50.000Z |
| msrc_cve-2024-46717 | net/mlx5e: SHAMPO, Fix incorrect page release | 2024-09-01T07:00:00.000Z | 2025-10-11T01:01:45.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-1205 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-06-16T02:33:25.492000Z |
| var-200609-0852 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2024-06-16T01:51:51.775000Z |
| var-202208-1819 | An authenticated mySCADA myPRO 8.26.0 user may be able to modify parameters to run comman… | 2024-06-15T23:15:16.386000Z |
| var-202205-2013 | Alpha7 PC Loader (All versions) is vulnerable to a stack-based buffer overflow while proc… | 2024-06-15T23:14:12.003000Z |
| var-202406-0212 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < … | 2024-06-15T23:09:49.999000Z |
| var-200609-0787 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2024-06-15T20:53:48.267000Z |
| var-200609-1378 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2024-06-15T20:34:03.460000Z |
| var-200609-0808 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2024-06-15T20:05:02.269000Z |
| var-200609-0699 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-06-15T19:42:49.726000Z |
| var-202208-1938 | FATEK FvDesigner version 1.5.103 and prior is vulnerable to an out-of-bounds write while … | 2024-06-14T23:18:07.031000Z |
| var-202209-1040 | Delta Industrial Automation's DIAEnergy, an industrial energy management system, is vulne… | 2024-06-14T23:12:29.345000Z |
| var-202209-1831 | Rockwell Automation ThinManager ThinServer versions 11.0.0 - 13.0.0 is vulnerable to a he… | 2024-06-14T23:08:39.872000Z |
| var-202308-3626 | Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to by… | 2024-06-14T23:08:38.302000Z |
| var-202301-1474 | A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileg… | 2024-06-14T23:07:50.818000Z |
| var-202208-2363 | Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Info… | 2024-06-14T23:07:50.934000Z |
| var-202208-2362 | Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Info… | 2024-06-14T23:07:50.962000Z |
| var-202207-0546 | Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Info… | 2024-06-14T23:07:50.878000Z |
| var-202207-0135 | Trend Micro Security 2022 (consumer) has a link following vulnerability where an attacker… | 2024-06-14T23:07:50.908000Z |
| var-202205-1103 | Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that co… | 2024-06-14T23:07:50.848000Z |
| var-202208-0172 | CENTUM VP / CS 3000 controller FCS (CP31, CP33, CP345, CP401, and CP451) contains an issu… | 2024-06-14T23:02:04.070000Z |
| var-202109-1926 | AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.… | 2024-06-14T22:51:34.762000Z |
| var-201607-0321 | The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache To… | 2024-06-14T22:46:42.863000Z |
| var-200609-1375 | Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted … | 2024-06-14T22:40:46.392000Z |
| var-202104-0160 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-06-14T22:03:37.376000Z |
| var-201406-0142 | The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 bef… | 2024-06-14T21:51:12.928000Z |
| var-201401-0009 | The instruction emulation in Xen 3.0.3 allows local SMP guest users to cause a denial of … | 2024-06-14T21:28:49.913000Z |
| var-201501-0434 | The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 befor… | 2024-06-14T21:15:22.926000Z |
| var-201705-3649 | There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1… | 2024-06-14T20:46:02.785000Z |
| var-200609-1274 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2024-06-14T20:42:43.882000Z |
| var-201905-1057 | Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux b… | 2024-06-14T20:19:15.536000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000038 | CubeCart vulnerable to directory traversal | 2017-02-28T14:13+09:00 | 2017-06-01T12:18+09:00 |
| jvndb-2017-000064 | Cybozu Office fails to restrict access permission in the file export function in "customapp" | 2017-04-11T16:05+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000063 | The design setting screen in Cybozu Office vulnerable to cross-site scripting | 2017-04-11T16:05+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000021 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to cross-site request forgery | 2017-02-09T14:40+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000020 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to authentication bypass | 2017-02-09T14:39+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000019 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to DNS rebinding | 2017-02-09T14:47+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000018 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-02-09T14:47+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000014 | CubeCart vulnerable to directory traversal | 2017-01-27T13:49+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000099 | SSL Visibility Appliance may generate illegal RST packets | 2017-05-24T14:41+09:00 | 2017-05-31T19:27+09:00 |
| jvndb-2016-000067 | Jetstar App for iOS fails to verify SSL server certificates | 2016-05-24T13:36+09:00 | 2017-05-29T11:45+09:00 |
| jvndb-2016-000065 | 105 BANK App fails to verify SSL server certificates | 2016-05-18T15:26+09:00 | 2017-05-29T11:45+09:00 |
| jvndb-2016-003380 | ManageEngine Password Manager Pro vulnerable to cross-site request forgery | 2016-12-05T14:32+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000135 | Cybozu Mailwise vulnerable to mail header injection | 2016-08-16T14:10+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000080 | Cybozu Garoon vulnerable to denial-of-service (DoS) | 2016-05-30T16:18+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000060 | Cybozu KUNAI App fails to verify SSL server certificates | 2016-05-16T16:14+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-006038 | Multiple SONY network cameras vulnerable to sensitive information disclosure | 2016-12-05T14:33+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000171 | ManageEngine ServiceDesk Plus uses an insecure method for cookie generation | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000170 | ManageEngine ServiceDesk Plus fails to restrict access permissions | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000169 | ManageEngine ServiceDesk Plus vulnerable to cross-site scripting | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000167 | Multiple plugins for Geeklog IVYWE edition vulnerable to cross-site scripting | 2016-09-23T14:15+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000157 | CS-Cart add-on "Twigmo" vulnerable to PHP object injection | 2016-09-14T15:00+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000153 | LINE for Windows fails to properly verify downloaded files | 2016-08-25T14:26+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000150 | Geeklog IVYWE edition contains a cross-site scripting vulnerability | 2016-08-19T14:13+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000141 | OSSEC Web UI vulnerable to cross-site scripting | 2016-08-18T14:24+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000139 | Installer of PhishWall Client Internet Explorer version may insecurely load Dynamic Link Libraries | 2016-08-17T16:12+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000133 | Coordinate Plus App fails to verify SSL server certificates | 2016-08-04T13:41+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000122 | Sushiro App fails to verify SSL server certificates | 2016-06-29T14:27+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000120 | DMM Movie Player App fails to verify SSL server certificates | 2016-06-27T14:23+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000092 | DMM.com Securities FX Apps for Android fail to verify SSL server certificates | 2016-05-30T14:21+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000056 | kintone mobile for Android fails to verify SSL server certificates | 2016-04-25T15:36+09:00 | 2017-05-23T14:28+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02520-1 | Security update for gnutls | 2025-07-25T09:04:08Z | 2025-07-25T09:04:08Z |
| suse-su-2025:02516-1 | Security update for ovmf | 2025-07-24T20:17:11Z | 2025-07-24T20:17:11Z |
| suse-su-2025:02514-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-07-24T18:04:14Z | 2025-07-24T18:04:14Z |
| suse-su-2025:20508-1 | Security update for glib2 | 2025-07-24T11:51:08Z | 2025-07-24T11:51:08Z |
| suse-su-2025:20507-1 | Security update for gstreamer-plugins-base | 2025-07-24T11:46:58Z | 2025-07-24T11:46:58Z |
| suse-su-2025:20506-1 | Security update for jq | 2025-07-24T11:41:34Z | 2025-07-24T11:41:34Z |
| suse-su-2025:20531-1 | Security update for python-requests | 2025-07-24T11:31:36Z | 2025-07-24T11:31:36Z |
| suse-su-2025:02511-1 | Security update for ImageMagick | 2025-07-24T09:10:14Z | 2025-07-24T09:10:14Z |
| suse-su-2025:02510-1 | Security update for ImageMagick | 2025-07-24T09:10:02Z | 2025-07-24T09:10:02Z |
| suse-su-2025:02507-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-07-24T06:50:40Z | 2025-07-24T06:50:40Z |
| suse-su-2025:20487-1 | Security update for salt | 2025-07-23T13:41:40Z | 2025-07-23T13:41:40Z |
| suse-su-2025:20504-1 | Security update 5.0.5 for Multi-Linux Manager Client Tools, Salt and Salt Bundle | 2025-07-23T13:34:01Z | 2025-07-23T13:34:01Z |
| suse-su-2025:02502-1 | Security update for salt | 2025-07-23T12:48:03Z | 2025-07-23T12:48:03Z |
| suse-su-2025:02501-1 | Security update for salt | 2025-07-23T12:47:18Z | 2025-07-23T12:47:18Z |
| suse-su-2025:02500-1 | Security update for salt | 2025-07-23T12:46:43Z | 2025-07-23T12:46:43Z |
| suse-su-2025:02499-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:46:00Z | 2025-07-23T12:46:00Z |
| suse-su-2025:02492-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:53Z | 2025-07-23T12:43:53Z |
| suse-su-2025:02491-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:13Z | 2025-07-23T12:43:13Z |
| suse-su-2025:02478-1 | Security update 5.0.5 for Multi-Linux Manager Server | 2025-07-23T12:39:24Z | 2025-07-23T12:39:24Z |
| suse-su-2025:02476-1 | Security update 4.3.16 for Multi-Linux Manager Server | 2025-07-23T12:37:12Z | 2025-07-23T12:37:12Z |
| suse-su-2025:02475-1 | Security update 4.3.16 for Multi-Linux Manager Server | 2025-07-23T12:36:44Z | 2025-07-23T12:36:44Z |
| suse-su-2025:02474-1 | Security update for php8 | 2025-07-23T12:03:54Z | 2025-07-23T12:03:54Z |
| suse-su-2025:02473-1 | Security update for php7 | 2025-07-23T12:02:59Z | 2025-07-23T12:02:59Z |
| suse-su-2025:02472-1 | Security update for gstreamer-plugins-base | 2025-07-23T11:18:56Z | 2025-07-23T11:18:56Z |
| suse-su-2025:02471-1 | Security update for xen | 2025-07-22T22:58:21Z | 2025-07-22T22:58:21Z |
| suse-su-2025:02470-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-07-22T20:04:04Z | 2025-07-22T20:04:04Z |
| suse-su-2025:02469-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-07-22T19:03:55Z | 2025-07-22T19:03:55Z |
| suse-su-2025:02468-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-07-22T18:33:43Z | 2025-07-22T18:33:43Z |
| suse-su-2025:02467-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-07-22T15:04:18Z | 2025-07-22T15:04:18Z |
| suse-su-2025:02464-1 | Security update for libgcrypt | 2025-07-22T11:40:21Z | 2025-07-22T11:40:21Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14384-1 | ffmpeg-7-7.1-1.1 on GA media | 2024-10-04T00:00:00Z | 2024-10-04T00:00:00Z |
| opensuse-su-2024:14383-1 | chromedriver-129.0.6668.89-1.2 on GA media | 2024-10-04T00:00:00Z | 2024-10-04T00:00:00Z |
| opensuse-su-2024:14382-1 | opensc-0.25.1-2.1 on GA media | 2024-10-02T00:00:00Z | 2024-10-02T00:00:00Z |
| opensuse-su-2024:14381-1 | libmozjs-78-0-78.15.0-5.1 on GA media | 2024-10-02T00:00:00Z | 2024-10-02T00:00:00Z |
| opensuse-su-2024:14380-1 | libmozjs-128-0-128.2.0-2.1 on GA media | 2024-10-02T00:00:00Z | 2024-10-02T00:00:00Z |
| opensuse-su-2024:14379-1 | libmozjs-115-0-115.4.0-5.1 on GA media | 2024-10-02T00:00:00Z | 2024-10-02T00:00:00Z |
| opensuse-su-2024:14378-1 | bsdtar-3.7.6-1.1 on GA media | 2024-10-02T00:00:00Z | 2024-10-02T00:00:00Z |
| opensuse-su-2024:14377-1 | xen-4.19.0_04-1.1 on GA media | 2024-10-01T00:00:00Z | 2024-10-01T00:00:00Z |
| opensuse-su-2024:0320-1 | Security update for chromium | 2024-09-30T08:41:05Z | 2024-09-30T08:41:05Z |
| opensuse-su-2024:14376-1 | php8-8.3.12-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:14375-1 | kyverno-1.12.6-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:14374-1 | argocd-cli-2.12.4-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:14373-1 | OpenIPMI-2.0.36.4+git.c114912-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:0319-1 | Security update for coredns | 2024-09-27T14:01:32Z | 2024-09-27T14:01:32Z |
| opensuse-su-2024:0314-1 | Security update for chromium | 2024-09-27T08:38:17Z | 2024-09-27T08:38:17Z |
| opensuse-su-2024:14372-1 | maven-archetype-3.3.0-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14371-1 | json-java-20240303-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14370-1 | python312-3.12.6-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14369-1 | libmozjs-128-0-128.2.0-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14368-1 | chromedriver-129.0.6668.70-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14367-1 | traefik2-2.11.10-1.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:14366-1 | libopenssl-3-devel-3.1.4-14.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:0312-1 | Security update for chromium | 2024-09-24T08:45:20Z | 2024-09-24T08:45:20Z |
| opensuse-su-2024:0311-1 | Security update for chromium | 2024-09-24T08:44:15Z | 2024-09-24T08:44:15Z |
| opensuse-su-2024:14365-1 | traefik-3.1.4-1.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14364-1 | obs-service-cargo-1.3.6-5.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14363-1 | cargo-audit-0.20.0~git66.972ac93-3.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14362-1 | python310-azure-identity-1.18.0-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14361-1 | libecpg6-17~rc1-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14360-1 | postgresql16-16.4-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27256 | Library System notapprove.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27255 | Library System approve.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27254 | Library System add-teacher.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27253 | Library System add-student.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-06 |
| cnvd-2025-27252 | Voting System voters_add.php文件上传漏洞 | 2025-10-13 | 2025-11-06 |
| cnvd-2025-27251 | WordPress Noo JobMonster plugin身份验证绕过漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27250 | WordPress Masterstudy plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27249 | WordPress MasterStudy LMS plugin SQL注入漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27248 | WordPress List category posts plugin信息泄露漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27247 | WordPress Kleo plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27246 | WordPress King Addons for Elementor plugin权限提升漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27245 | WordPress kallyas plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27244 | WordPress kallyas plugin代码执行漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27243 | WordPress K Elements plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27242 | WordPress Insert PHP Code Snippet plugin缺少授权漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27241 | WordPress Inactive Logout plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27240 | WordPress Gutenberg plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27239 | WordPress Groundhogg Plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27238 | WordPress FuseWP plugin未授权修改数据漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27114 | Tenda AC10缓冲区溢出漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27063 | WordPress Folderly plugin未经授权的数据修改漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27062 | WordPress Flying Images plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27061 | WordPress Essential Addons for Elementor plugin授权缺失漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27060 | WordPress ERI File Library plugin未授权数据访问漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27059 | WordPress Employee Spotlight plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27058 | WordPress Document Library Lite plugin不当授权漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27057 | WordPress Depicter plugin跨站请求伪造漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27056 | WordPress Consulting plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27055 | WordPress Consulting Elementor Widgets plugin文件包含漏洞 | 2025-11-05 | 2025-11-06 |
| cnvd-2025-27054 | WordPress Consulting Elementor Widgets plugin跨站脚本漏洞 | 2025-11-05 | 2025-11-06 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0380 | Vulnérabilité dans PostgreSQL | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0379 | Multiples vulnérabilités dans les produits SonicWall | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| CERTFR-2025-AVI-0378 | Multiples vulnérabilités dans les produits Cisco | 2025-05-09T00:00:00.000000 | 2025-05-09T00:00:00.000000 |
| certfr-2025-avi-0377 | Multiples vulnérabilités dans les produits Elastic | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0376 | Vulnérabilité dans Google Chrome | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0375 | Vulnérabilité dans Liferay Portal et Liferay DXP | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0374 | Multiples vulnérabilités dans Tenable Security Center | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0373 | Multiples vulnérabilités dans MariaDB | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0372 | Multiples vulnérabilités dans Google Pixel | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0377 | Multiples vulnérabilités dans les produits Elastic | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0376 | Vulnérabilité dans Google Chrome | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0375 | Vulnérabilité dans Liferay Portal et Liferay DXP | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0374 | Multiples vulnérabilités dans Tenable Security Center | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0373 | Multiples vulnérabilités dans MariaDB | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| CERTFR-2025-AVI-0372 | Multiples vulnérabilités dans Google Pixel | 2025-05-07T00:00:00.000000 | 2025-05-07T00:00:00.000000 |
| certfr-2025-avi-0371 | Multiples vulnérabilités dans Google Android | 2025-05-06T00:00:00.000000 | 2025-05-06T00:00:00.000000 |
| CERTFR-2025-AVI-0371 | Multiples vulnérabilités dans Google Android | 2025-05-06T00:00:00.000000 | 2025-05-06T00:00:00.000000 |
| certfr-2025-avi-0370 | Multiples vulnérabilités dans les produits IBM | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0369 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0368 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0367 | Vulnérabilité dans le noyau Linux de Red Hat | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0366 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0365 | Vulnérabilité dans les produits Microsoft | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0364 | Multiples vulnérabilités dans Microsoft Azure | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0363 | Multiples vulnérabilités dans Microsoft Edge | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0362 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0361 | Multiples vulnérabilités dans les produits Mozilla | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0360 | Multiples vulnérabilités dans les produits Tenable | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| certfr-2025-avi-0359 | Multiples vulnérabilités dans les produits Elastic | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |
| CERTFR-2025-AVI-0370 | Multiples vulnérabilités dans les produits IBM | 2025-05-02T00:00:00.000000 | 2025-05-02T00:00:00.000000 |