Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14893 |
6.4 (3.1)
|
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… |
indieweb |
IndieWeb |
2026-01-09T06:34:55.949Z | 2026-01-09T19:11:03.370Z |
| CVE-2025-15055 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.531Z | 2026-01-09T19:10:52.576Z |
| CVE-2025-15057 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.004Z | 2026-01-09T19:10:42.287Z |
| CVE-2025-14718 |
5.4 (3.1)
|
Schedule Post Changes With PublishPress Future: Unpubl… |
publishpress |
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories |
2026-01-09T06:34:54.542Z | 2026-01-09T19:10:31.382Z |
| CVE-2025-14720 |
5.3 (3.1)
|
Booking for Appointments and Events Calendar – Amelia … |
ameliabooking |
Booking for Appointments and Events Calendar – Amelia |
2026-01-09T06:34:54.137Z | 2026-01-09T19:10:22.011Z |
| CVE-2026-0563 |
6.4 (3.1)
|
WP Google Street View (with 360° virtual tour) & Googl… |
pagup |
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO |
2026-01-09T06:34:53.735Z | 2026-01-09T19:10:11.929Z |
| CVE-2026-20976 |
5.1 (4.0)
|
Improper input validation in Galaxy Store prior t… |
Samsung Mobile |
Galaxy Store |
2026-01-09T06:17:10.980Z | 2026-01-09T19:10:00.532Z |
| CVE-2026-20975 |
2.1 (4.0)
|
Improper handling of insufficient permission in S… |
Samsung Mobile |
Samsung Cloud |
2026-01-09T06:16:59.823Z | 2026-01-09T19:09:53.391Z |
| CVE-2026-20974 |
5.2 (4.0)
|
Improper input validation in data related to netw… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:48.700Z | 2026-01-09T19:09:42.100Z |
| CVE-2026-20973 |
5.3 (3.1)
|
Out-of-bounds read in libimagecodec.quram.so prio… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:37.517Z | 2026-01-09T19:09:34.314Z |
| CVE-2026-22539 |
5.3 (4.0)
|
INFORMATION DISCLOSURE VIA CURL REQUESTS (OCPP) |
EFACEC |
QC 60/90/120 |
2026-01-07T17:12:01.065Z | 2026-01-09T19:09:20.052Z |
| CVE-2025-44951 |
7.1 (3.1)
|
A missing length check in `ogs_pfcp_dev_add` func… |
n/a |
n/a |
2025-06-18T00:00:00.000Z | 2026-01-09T18:38:57.294Z |
| CVE-2025-56425 |
9.1 (3.1)
|
An issue was discovered in the AppConnector compo… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:32.265Z |
| CVE-2025-67825 |
9.8 (3.1)
|
An issue was discovered in Nitro PDF Pro for Wind… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:26.981Z |
| CVE-2025-65731 |
6.8 (3.1)
|
An issue was discovered in D-Link Router DIR-605L… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:20.890Z |
| CVE-2025-68715 |
9.1 (3.1)
|
An issue was discovered in Panda Wireless PWRU0 d… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:14.203Z |
| CVE-2025-15492 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
RainyGao DocSys GroupMemberMapper.xml sql injection |
RainyGao |
DocSys |
2026-01-09T16:02:07.110Z | 2026-01-09T18:38:08.299Z |
| CVE-2025-46643 |
2.3 (3.1)
|
Dell PowerProtect Data Domain with Data Domain Op… |
Dell |
PowerProtect Data Domain with Data Domain Operating System (DD OS) Feature Release |
2026-01-09T16:07:52.194Z | 2026-01-09T18:38:02.650Z |
| CVE-2025-69425 |
10 (4.0)
|
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded Tokens RCE |
RUCKUS Networks |
vRIoT IoT Controller |
2026-01-09T16:14:32.065Z | 2026-01-09T18:37:55.088Z |
| CVE-2025-69426 |
10 (4.0)
|
Ruckus vRIoT IoT Controller < 3.0.0.0 Hardcoded SSH Cr… |
RUCKUS Networks |
vRIoT IOT Controller |
2026-01-09T16:15:01.731Z | 2026-01-09T18:37:43.521Z |
| CVE-2025-15493 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
RainyGao DocSys ReposAuthMapper.xml sql injection |
RainyGao |
DocSys |
2026-01-09T16:32:06.558Z | 2026-01-09T18:37:10.665Z |
| CVE-2025-15494 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
RainyGao DocSys UserMapper.xml sql injection |
RainyGao |
DocSys |
2026-01-09T16:32:08.806Z | 2026-01-09T18:37:05.234Z |
| CVE-2020-36875 |
9.3 (4.0)
|
AccessAlly < 3.3.2 Unauthenticated Arbitrary PHP Code … |
ACCESSALLY, INC. |
AccessAlly |
2026-01-09T16:41:06.883Z | 2026-01-09T18:36:57.869Z |
| CVE-2025-15496 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
guchengwuyue yshopmall jobs getPage sql injection |
guchengwuyue |
yshopmall |
2026-01-09T17:02:12.054Z | 2026-01-09T18:36:47.236Z |
| CVE-2025-15035 |
6.9 (4.0)
|
Arbitrary File Deletion Vulnerability in TP-Link Arche… |
TP-Link Systems Inc. |
Archer AXE75 v1.6 |
2026-01-09T17:10:39.477Z | 2026-01-09T18:36:41.597Z |
| CVE-2025-13749 |
4.3 (3.1)
|
Clearfy <= 2.4.0 - Cross-Site Request Forgery to Updat… |
creativemotion |
Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer |
2026-01-09T05:25:20.788Z | 2026-01-09T18:25:55.170Z |
| CVE-2025-15019 |
6.4 (3.1)
|
BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) … |
pagup |
Bulk Auto Image Alt Text (Alt tag, Alt attribute) optimizer (image SEO) |
2026-01-09T06:34:52.347Z | 2026-01-09T18:25:18.891Z |
| CVE-2025-14980 |
6.5 (3.1)
|
BetterDocs <= 4.3.3 - Authenticated (Contributor+) Sen… |
wpdevteam |
BetterDocs – Knowledge Base Documentation & FAQ Solution for Elementor & Block Editor |
2026-01-09T06:34:52.906Z | 2026-01-09T18:24:39.427Z |
| CVE-2025-14782 |
5.3 (3.1)
|
Forminator Forms – Contact Form, Payment Form & Custom… |
wpmudev |
Forminator Forms – Contact Form, Payment Form & Custom Form Builder |
2026-01-09T06:34:53.334Z | 2026-01-09T18:21:33.203Z |
| CVE-2025-13897 |
6.4 (3.1)
|
Client Testimonial Slider <= 2.0 - Authenticated (Cont… |
amu02aftab |
Client Testimonial Slider |
2026-01-09T11:15:33.126Z | 2026-01-09T18:19:16.062Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| CVE-2025-65553 |
6.5 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:39.284Z |
| CVE-2025-65552 |
9.8 (3.1)
|
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-13T19:08:45.203Z |
| CVE-2025-32455 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the r… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:02:58.816Z | 2025-06-09T18:38:09.297Z |
| CVE-2025-49306 |
6.5 (3.1)
|
WordPress WP Social Widget <= 2.3 - Cross Site Scripti… |
catchsquare |
WP Social Widget |
2025-06-06T12:53:48.782Z | 2025-06-06T16:05:12.823Z |
| CVE-2025-43026 |
7.1 (4.0)
|
HP Support Assistant – Potential Escalation of Privilege |
HP, Inc. |
HP Support Assistant |
2025-06-05T19:41:30.538Z | 2025-06-11T04:01:29.354Z |
| CVE-2025-3461 |
9.1 (3.1)
|
ON Semiconductor Quantenna Telnet Missing Authentication |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:02:37.521Z | 2025-06-09T18:37:14.718Z |
| CVE-2025-36573 |
7.1 (3.1)
|
Dell Smart Dock Firmware, versions prior to 01.00… |
Dell |
Smart Dock |
2025-06-12T15:18:00.863Z | 2025-06-12T15:35:26.976Z |
| CVE-2025-27689 |
7.8 (3.1)
|
Dell iDRAC Tools, version(s) prior to 11.3.0.0, c… |
Dell |
iDRAC Tools |
2025-06-12T20:36:24.943Z | 2025-06-14T03:56:24.614Z |
| CVE-2025-52560 |
8.1 (3.1)
|
Kanboard Password Reset Poisoning via Host Header Injection |
kanboard |
kanboard |
2025-06-24T02:56:26.589Z | 2025-06-24T15:02:43.025Z |
| CVE-2023-3852 |
4.7 (3.1)
4.7 (3.0)
|
OpenRapid RapidCMS upload.php unrestricted upload |
OpenRapid |
RapidCMS |
2023-07-23T22:00:04.288Z | 2024-08-02T07:08:50.411Z |
| CVE-2026-22813 |
9.4 (4.0)
|
Malicious website can execute commands on the local sy… |
anomalyco |
opencode |
2026-01-12T22:52:35.103Z | 2026-01-13T19:07:23.038Z |
| CVE-2026-22812 |
8.8 (3.1)
|
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… |
anomalyco |
opencode |
2026-01-12T22:49:18.325Z | 2026-01-13T19:07:37.056Z |
| CVE-2025-3892 |
6.7 (3.1)
|
ACAP applications can be executed with elevated p… |
Axis Communications AB |
AXIS OS |
2025-08-12T05:14:43.655Z | 2025-08-14T03:56:10.702Z |
| CVE-2025-30027 |
6.7 (3.1)
|
An ACAP configuration file lacked sufficient inpu… |
Axis Communications AB |
AXIS OS |
2025-08-12T05:18:26.937Z | 2025-08-14T03:56:11.818Z |
| CVE-2025-7622 |
5.1 (4.0)
|
During an internal security assessment, a Server-… |
Axis Communications AB |
AXIS Camera Station Pro |
2025-08-12T05:09:23.834Z | 2025-08-12T17:59:32.228Z |
| CVE-2025-7616 |
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
|
gmg137 snap7-rs Public API pthread_cond_destroy memory… |
gmg137 |
snap7-rs |
2025-07-14T15:32:12.150Z | 2025-07-15T19:51:27.186Z |
| CVE-2025-55746 |
9.3 (3.1)
|
Directus allows unauthenticated file upload and file m… |
directus |
directus |
2025-08-20T17:58:06.762Z | 2025-08-20T18:20:03.663Z |
| CVE-2025-29903 |
5.2 (3.1)
|
In JetBrains Runtime before 21.0.6b872.80 arbitra… |
JetBrains |
Runtime |
2025-03-12T12:36:15.276Z | 2025-03-12T13:51:16.357Z |
| CVE-2023-53955 |
9.3 (4.0)
9.8 (3.1)
|
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x Authorization Bypas… |
SOUND4 Ltd. |
Impact/Pulse/First |
2025-12-22T21:37:15.319Z | 2025-12-22T22:03:50.814Z |
| CVE-2026-22050 |
6.9 (4.0)
|
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… |
NETAPP |
ONTAP 9 |
2026-01-12T17:15:07.484Z | 2026-01-13T17:30:51.952Z |
| CVE-2025-66177 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-96xxxNI-Hx |
2026-01-13T01:47:54.031Z | 2026-01-13T17:27:13.199Z |
| CVE-2025-66176 |
8.8 (3.1)
|
There is a Stack overflow Vulnerability in the de… |
Hikvision |
DS-K1T331 |
2026-01-13T01:47:27.191Z | 2026-01-15T01:56:32.572Z |
| CVE-2025-14333 |
8.1 (3.1)
|
Memory safety bugs fixed in Firefox ESR 140.6, Thunder… |
Mozilla |
Firefox |
2025-12-09T13:38:09.979Z | 2026-01-13T17:28:53.470Z |
| CVE-2025-68457 |
0.6 (4.0)
|
Orejime has executable code in HTML attributes |
boscop-fr |
orejime |
2025-12-19T16:40:30.258Z | 2026-01-13T16:53:35.324Z |
| CVE-2021-36193 |
6.3 (3.1)
|
Multiple stack-based buffer overflows in the comm… |
Fortinet |
FortiFone |
2022-02-02T11:19:47 | 2026-01-13T16:32:40.255Z |
| CVE-2025-0717 |
3.5 (3.1)
|
Social Slider Feed < 2.2.9 - Admin+ Stored XSS |
Unknown |
Social Slider Feed |
2025-03-25T06:00:14.221Z | 2025-03-25T14:14:03.266Z |
| CVE-2025-30610 |
6.5 (3.1)
|
WordPress WP Social Widget - <= <= 2.2.6 Cross Site Sc… |
catchsquare |
WP Social Widget |
2025-03-24T13:47:28.086Z | 2025-03-24T22:00:49.968Z |
| CVE-2024-12010 |
7.2 (3.1)
|
A post-authentication command injection vulnerabi… |
Zyxel |
AX7501-B1 firmware |
2025-03-11T01:44:15.430Z | 2025-03-12T04:00:41.041Z |
| CVE-2025-68665 |
8.6 (3.1)
|
LangChain serialization injection vulnerability enable… |
langchain-ai |
langchainjs |
2025-12-23T22:56:04.837Z | 2025-12-24T14:38:40.268Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-43026 | A potential security vulnerability has been identified in the HP Support Assistant for versions pri… | 2025-06-05T20:15:26.067 | 2026-01-13T20:02:40.320 |
| fkie_cve-2025-3461 | The Quantenna Wi-Fi chips ship with an unauthenticated telnet interface by default. This is an inst… | 2025-06-08T21:15:33.030 | 2026-01-13T20:01:27.457 |
| fkie_cve-2025-36573 | Dell Smart Dock Firmware, versions prior to 01.00.08.01, contain an Insertion of Sensitive Informat… | 2025-06-12T16:15:23.003 | 2026-01-13T19:43:45.170 |
| fkie_cve-2025-27689 | Dell iDRAC Tools, version(s) prior to 11.3.0.0, contain(s) an Improper Access Control vulnerability… | 2025-06-12T21:15:20.113 | 2026-01-13T19:41:52.837 |
| fkie_cve-2025-52560 | Kanboard is project management software that focuses on the Kanban methodology. Prior to version 1.… | 2025-06-24T03:15:34.653 | 2026-01-13T19:35:51.907 |
| fkie_cve-2023-3852 | A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been declared as critical. This… | 2023-07-23T22:15:09.477 | 2026-01-13T19:17:39.980 |
| fkie_cve-2026-22813 | OpenCode is an open source AI coding agent. The markdown renderer used for LLM responses will inser… | 2026-01-12T23:15:53.523 | 2026-01-13T19:16:27.190 |
| fkie_cve-2026-22812 | OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unau… | 2026-01-12T23:15:53.370 | 2026-01-13T19:16:27.083 |
| fkie_cve-2025-3892 | ACAP applications can be executed with elevated privileges, potentially leading to privilege escala… | 2025-08-12T06:15:26.040 | 2026-01-13T18:56:35.630 |
| fkie_cve-2025-30027 | An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code… | 2025-08-12T06:15:25.617 | 2026-01-13T18:54:52.183 |
| fkie_cve-2025-7622 | During an internal security assessment, a Server-Side Request Forgery (SSRF) vulnerability that all… | 2025-08-12T05:15:32.227 | 2026-01-13T18:46:46.573 |
| fkie_cve-2025-7616 | A vulnerability, which was classified as critical, has been found in gmg137 snap7-rs up to 1.142.1.… | 2025-07-14T16:15:27.377 | 2026-01-13T18:37:16.450 |
| fkie_cve-2025-55746 | Directus is a real-time API and App dashboard for managing SQL database content. From 10.8.0 to bef… | 2025-08-20T18:15:35.183 | 2026-01-13T18:29:53.387 |
| fkie_cve-2025-29903 | In JetBrains Runtime before 21.0.6b872.80 arbitrary dynamic library execution due to insecure macOS… | 2025-03-12T13:15:37.823 | 2026-01-13T18:28:52.163 |
| fkie_cve-2023-53955 | SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an insecure direct object reference vulnerability that … | 2025-12-22T22:15:59.980 | 2026-01-13T18:23:14.093 |
| fkie_cve-2026-22050 | ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.1 prior to 9.17.1P2 with snapshot locking enabled … | 2026-01-12T18:15:48.983 | 2026-01-13T18:16:25.530 |
| fkie_cve-2025-66177 | There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… | 2026-01-13T03:16:01.250 | 2026-01-13T18:16:06.193 |
| fkie_cve-2025-66176 | There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… | 2026-01-13T03:16:01.097 | 2026-01-13T18:16:06.060 |
| fkie_cve-2025-14333 | Memory safety bugs present in Firefox ESR 140.5, Thunderbird ESR 140.5, Firefox 145 and Thunderbird… | 2025-12-09T16:17:40.990 | 2026-01-13T18:16:05.093 |
| fkie_cve-2025-68457 | Orejime is a consent manager that focuses on accessibility. On HTML elements handled by Orejime pri… | 2025-12-19T17:15:53.393 | 2026-01-13T17:15:59.040 |
| fkie_cve-2021-36193 | Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … | 2022-02-02T12:15:07.977 | 2026-01-13T17:15:55.737 |
| fkie_cve-2025-0717 | To exploit the vulnerability, it is necessary: | 2025-03-25T06:15:40.123 | 2026-01-13T16:23:32.933 |
| fkie_cve-2025-30610 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-03-24T14:15:33.680 | 2026-01-13T16:21:58.863 |
| fkie_cve-2024-12010 | A post-authentication command injection vulnerability in the ”zyUtilMailSend” function of the Zyxel… | 2025-03-11T02:15:10.773 | 2026-01-13T16:19:21.343 |
| fkie_cve-2025-68665 | LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0… | 2025-12-23T23:15:45.097 | 2026-01-13T16:17:22.673 |
| fkie_cve-2024-11253 | A post-authentication command injection vulnerability in the "DNSServer” parameter of the diagnosti… | 2025-03-11T02:15:10.043 | 2026-01-13T16:11:20.030 |
| fkie_cve-2025-68664 | LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81… | 2025-12-23T23:15:44.933 | 2026-01-13T15:58:23.373 |
| fkie_cve-2024-12009 | A post-authentication command injection vulnerability in the "ZyEE" function of the Zyxel EX5601-T1… | 2025-03-11T02:15:10.590 | 2026-01-13T15:54:51.293 |
| fkie_cve-2023-53963 | SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an unauthenticated OS command injection vulnerability t… | 2025-12-22T22:16:00.693 | 2026-01-13T15:42:50.763 |
| fkie_cve-2023-51787 | An issue was discovered in Wind River VxWorks 7 22.09 and 23.03. If a VxWorks task or POSIX thread … | 2024-02-15T06:15:46.067 | 2026-01-13T15:26:29.250 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-83wc-rp5h-7428 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-676q-7fgp-3prv |
5.5 (3.1)
|
Information disclosure when a weak hashed value is returned to userland code in response to a IOCTL… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-5w7p-x2hw-f4q6 |
7.8 (3.1)
|
Memory corruption when copying overlapping buffers during memory operations due to incorrect offset… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-4jjv-vvhg-7rw8 |
4.3 (3.1)
|
Missing Authorization vulnerability in ThemeHunk Oneline Lite allows Exploiting Incorrectly Configu… | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-3rcg-83x5-6r67 |
7.8 (3.1)
|
Memory corruption while processing a video session to set video parameters. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-2923-vx22-37wp |
7.8 (3.1)
|
Memory corruption while passing pages to DSP with an unaligned starting address. | 2026-01-07T12:31:24Z | 2026-01-07T12:31:24Z |
| ghsa-xc38-xcg4-vm4h |
2.9 (3.1)
|
Improper authentication and missing CSRF protection in the local setup interface component in HCL B… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-v3p7-7ccr-qm48 |
6.4 (3.1)
|
The Responsive Pricing Table plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-rr6h-6fmr-fx45 |
2.2 (3.1)
|
Improper service binding configuration in internal service components in HCL BigFix IVR version 4.2… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-q66v-vvpj-vg9p |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-pmgq-h38f-3h8p |
8.8 (3.1)
|
The WP Enable WebP plugin for WordPress is vulnerable to arbitrary file uploads due to improper fil… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-jcx6-7p9q-vv8c |
4.4 (3.1)
|
The Simple User Meta Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via t… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-j3m2-5cm7-pmh3 |
4.3 (3.1)
|
The Newsletter Email Subscribe plugin for WordPress is vulnerable to Cross-Site Request Forgery in … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-hhwm-q72q-9mg9 |
5.3 (4.0)
|
AuntyFey Smart Combination Lock firmware versions as of 2025-12-24 contain a vulnerability that all… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-h8f4-2pmc-rc85 |
6.5 (3.1)
|
The Flashcard plugin for WordPress is vulnerable to Path Traversal in all versions up to, and inclu… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-h4x2-9gh9-6543 |
4.3 (3.1)
|
The Latest Tabs plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-gwjh-c9m2-g2j9 |
6.5 (3.1)
|
The Bit Form – Contact Form Plugin plugin for WordPress is vulnerable to unauthorized workflow exec… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-g869-mjgr-xmch |
4.4 (3.1)
|
The Page Keys plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘page_key’ … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f8vf-66gm-85xg |
6.1 (3.1)
|
The Drag and Drop Multiple File Upload – Contact Form 7 plugin for WordPress is vulnerable to limit… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f7fp-6q7q-4mc8 |
7.1 (3.1)
|
The WP Photo Album Plus plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via th… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-f53f-v4m9-rh4j |
6.4 (3.1)
|
The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Script… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-cp75-95q9-g954 |
5.5 (3.1)
|
Transient DOS while parsing video packets received from the video firmware. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-ch77-2q3c-8f9w |
2.0 (3.1)
|
Insufficient session expiration in the Web UI authentication component in HCL BigFix IVR version 4.… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-c6ww-cj2q-f8xm |
5.4 (3.1)
|
The LearnPress – WordPress LMS Plugin for WordPress is vulnerable to unauthorized file deletion in … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-9w2c-ww5q-2rj7 |
9.8 (3.1)
|
The Optional Email plugin for WordPress is vulnerable to Privilege Escalation via Account Takeover … | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-8h37-wg3p-5fr4 |
6.7 (3.1)
|
Memory corruption while processing a config call from userspace. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-8cm9-gx9f-q3wm |
4.4 (3.1)
|
The Key Figures plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the kf_field_… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-85jr-qp34-798j |
4.4 (3.1)
|
The twinklesmtp – Email Service Provider For WordPress plugin for WordPress is vulnerable to Stored… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-68g3-qq95-rpv3 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in Dasinfomedia WPCHURCH allows Privilege Escalation.T… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-5vvq-pw5h-r39p |
6.4 (3.1)
|
The My Album Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image ti… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-178 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.768951Z |
| pysec-2021-177 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.584780Z |
| pysec-2021-176 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.395200Z |
| pysec-2021-175 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.180235Z |
| pysec-2021-174 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:28.012732Z |
| pysec-2021-173 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:27.845923Z |
| pysec-2021-172 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:27.629630Z |
| pysec-2021-171 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:27.421981Z |
| pysec-2021-170 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:27.240459Z |
| pysec-2021-169 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can fo… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:27.051975Z |
| pysec-2021-168 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:26.851089Z |
| pysec-2021-167 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:26.683297Z |
| pysec-2021-166 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:26.519373Z |
| pysec-2021-165 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:26.348588Z |
| pysec-2021-164 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:26.181060Z |
| pysec-2021-163 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.990763Z |
| pysec-2021-162 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.775857Z |
| pysec-2021-161 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.604287Z |
| pysec-2021-160 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.367237Z |
| pysec-2021-159 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `tf.raw_ops.Co… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.206676Z |
| pysec-2021-158 |
|
TensorFlow is an end-to-end open source platform for machine learning. Specifying a negat… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:25.027733Z |
| pysec-2021-157 |
|
TensorFlow is an end-to-end open source platform for machine learning. Missing validation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.934633Z |
| pysec-2021-156 |
|
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.765492Z |
| pysec-2021-155 |
|
TensorFlow is an end-to-end open source platform for machine learning. In eager mode (def… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.585448Z |
| pysec-2021-154 |
|
TensorFlow is an end-to-end open source platform for machine learning. A malicious user c… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.411852Z |
| pysec-2021-153 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.214869Z |
| pysec-2021-152 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:24.038004Z |
| pysec-2021-151 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:23.861341Z |
| pysec-2021-150 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling TF operati… | tensorflow | 2021-05-14T20:15:00Z | 2021-08-27T03:22:23.682962Z |
| pysec-2021-149 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow | 2021-05-14T19:15:00Z | 2021-08-27T03:22:23.518786Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32284 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.029082Z |
| gsd-2024-32283 | Tenda FH1203 V2.0.1.6 firmware has a command injection vulnerablility in formexeCommand f… | 2024-04-13T05:02:29.045805Z |
| gsd-2024-32282 | Tenda FH1202 v1.2.0.14(408) firmware contains a command injection vulnerablility in the f… | 2024-04-13T05:02:29.078830Z |
| gsd-2024-32281 | Tenda AC7V1.0 v15.03.06.44 firmware contains a command injection vulnerablility in formex… | 2024-04-13T05:02:29.051225Z |
| gsd-2024-32280 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.133247Z |
| gsd-2024-32279 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.079893Z |
| gsd-2024-32278 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.036847Z |
| gsd-2024-32277 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.123802Z |
| gsd-2024-32276 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.078227Z |
| gsd-2024-32275 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.033362Z |
| gsd-2024-32274 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.076373Z |
| gsd-2024-32273 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.048759Z |
| gsd-2024-32272 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.031169Z |
| gsd-2024-32271 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.090648Z |
| gsd-2024-32270 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.106273Z |
| gsd-2024-32269 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.062152Z |
| gsd-2024-32268 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.062352Z |
| gsd-2024-32267 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.027097Z |
| gsd-2024-32266 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.137388Z |
| gsd-2024-32265 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.064928Z |
| gsd-2024-32264 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.147153Z |
| gsd-2024-32263 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.037043Z |
| gsd-2024-32262 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.139229Z |
| gsd-2024-32261 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.092785Z |
| gsd-2024-32260 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.085284Z |
| gsd-2024-32259 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.083669Z |
| gsd-2024-32258 | The network server of fceux 2.7.0 has a path traversal vulnerability, allowing attackers … | 2024-04-13T05:02:29.145748Z |
| gsd-2024-32257 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.115592Z |
| gsd-2024-32256 | Phpgurukul Tourism Management System v2.0 is vulnerable to Unrestricted Upload of File wi… | 2024-04-13T05:02:29.101041Z |
| gsd-2024-32255 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.083472Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191977 | Malicious code in elf-stats-rooftop-stockpile-626 (npm) | 2025-12-03T12:57:17Z | 2025-12-23T21:08:54Z |
| mal-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| MAL-2025-192525 | Malicious code in elf-stats-silvered-wishlist-708 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| MAL-2025-192524 | Malicious code in elf-stats-silvered-cushion-811 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T21:08:54Z |
| MAL-2025-192338 | Malicious code in elf-stats-shimmering-toolkit-483 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T21:08:54Z |
| MAL-2025-192275 | Malicious code in elf-stats-sleighing-mailbag-621 (npm) | 2025-12-03T19:10:54Z | 2025-12-23T21:08:54Z |
| MAL-2025-192266 | Malicious code in elf-stats-silvered-star-676 (npm) | 2025-12-03T19:06:00Z | 2025-12-23T21:08:54Z |
| MAL-2025-192265 | Malicious code in elf-stats-rooftop-fireplace-499 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| MAL-2025-192264 | Malicious code in elf-stats-rooftop-cocoa-966 (npm) | 2025-12-03T18:48:03Z | 2025-12-23T21:08:54Z |
| MAL-2025-192252 | Malicious code in elf-stats-sleighing-mailbag-109 (npm) | 2025-12-03T17:53:09Z | 2025-12-23T21:08:54Z |
| MAL-2025-192251 | Malicious code in elf-stats-silvered-stocking-120 (npm) | 2025-12-03T17:53:05Z | 2025-12-23T21:08:54Z |
| MAL-2025-192231 | Malicious code in elf-stats-snowdusted-drum-647 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| MAL-2025-192230 | Malicious code in elf-stats-snowdusted-cocoa-694 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| MAL-2025-192229 | Malicious code in elf-stats-sleighing-nutcracker-806 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T21:08:54Z |
| MAL-2025-192202 | Malicious code in elf-stats-sleighing-stocking-579 (npm) | 2025-12-03T16:30:43Z | 2025-12-23T21:08:54Z |
| MAL-2025-192140 | Malicious code in elf-stats-snowdusted-fireplace-396 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192138 | Malicious code in elf-stats-sleighing-lantern-878 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192136 | Malicious code in elf-stats-sleighing-hammer-214 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192135 | Malicious code in elf-stats-silvered-snowman-898 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192128 | Malicious code in elf-stats-shimmering-nightcap-245 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192124 | Malicious code in elf-stats-rooftop-hammer-580 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-192123 | Malicious code in elf-stats-rooftop-hammer-362 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T21:08:54Z |
| MAL-2025-191977 | Malicious code in elf-stats-rooftop-stockpile-626 (npm) | 2025-12-03T12:57:17Z | 2025-12-23T21:08:54Z |
| MAL-2025-191976 | Malicious code in elf-stats-sleighing-bow-514 (npm) | 2025-12-03T12:49:19Z | 2025-12-23T21:08:54Z |
| mal-2025-192522 | Malicious code in elf-stats-peppermint-wishlist-307 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192520 | Malicious code in elf-stats-nutmeg-candy-869 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192514 | Malicious code in elf-stats-merry-cookiejar-796 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:41:02Z |
| mal-2025-192334 | Malicious code in elf-stats-midnight-rocket-813 (npm) | 2025-12-05T21:10:10Z | 2025-12-23T20:41:02Z |
| mal-2025-192304 | Malicious code in elf-stats-northbound-sparkler-410 (npm) | 2025-12-04T19:12:07Z | 2025-12-23T20:41:02Z |
| mal-2025-192273 | Malicious code in elf-stats-merry-cookiejar-139 (npm) | 2025-12-03T19:22:08Z | 2025-12-23T20:41:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3383 | libxml2: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2016-06-09T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3381 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2016-12-07T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3380 | libxml2: Schwachstelle ermöglicht Denial of Service | 2020-01-01T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2024-3180 | Apache Camel und mehrere Red Hat Produkte: Mehrere Schwachstellen | 2024-10-14T22:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2022-0280 | PHP: Schwachstelle ermöglicht Denial of Service | 2022-02-16T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2025-0605 | xwiki: Mehrere Schwachstellen | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0604 | Liferay DXP und Liferay Portal: Schwachstelle ermöglicht Cross-Site Scripting | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0603 | ESRI ArcGIS Portal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0601 | Google Cloud Platform - Gemini Cloud Assist: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0598 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Privilegieneskalation | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0597 | SAP: Mehrere Schwachstellen | 2017-08-07T22:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0596 | Veeam Backup & Replication: Schwachstelle ermöglicht Codeausführung | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0595 | Jenkins Plugins: Mehrere Schwachstellen | 2025-03-19T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2023-0792 | ffmpeg: Schwachstelle ermöglicht Codeausführung | 2023-03-29T22:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2022-0210 | ffmpeg: Mehrere Schwachstellen | 2021-05-26T22:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2022-0146 | Python: Schwachstelle ermöglicht Cross-Site Scripting | 2022-01-31T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2025-0592 | Microsoft Windows: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0591 | Synology DiskStation Manager: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0590 | Checkmk: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0589 | Google Cloud Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0588 | Kemp LoadMaster: Schwachstelle ermöglicht Codeausführung | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0586 | Aruba AOS-CX: Mehrere Schwachstellen | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0584 | IBM AIX: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-03-18T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2024-3378 | Synology DiskStation Manager: Mehrere Schwachstellen | 2024-11-07T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2024-0216 | GitLab: Mehrere Schwachstellen | 2024-01-25T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0910 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht SQL Injection | 2022-08-03T22:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0416 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Codeausführung | 2022-02-01T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2025-0583 | CODESYS Gateway: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-17T23:00:00.000+00:00 | 2025-03-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0582 | CODESYS Control: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-17T23:00:00.000+00:00 | 2025-03-17T23:00:00.000+00:00 |
| wid-sec-w-2025-0581 | CODESYS Runtime Toolkit: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-17T23:00:00.000+00:00 | 2025-03-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:8023 | Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.34.0 security update & enhancements | 2024-10-14T00:59:58+00:00 | 2026-01-13T22:57:17+00:00 |
| rhsa-2024:7726 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.2 | 2024-10-07T09:24:48+00:00 | 2026-01-13T22:57:17+00:00 |
| rhsa-2024:7725 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.5 | 2024-10-07T09:24:53+00:00 | 2026-01-13T22:57:16+00:00 |
| rhsa-2024:7724 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.11 | 2024-10-07T09:22:37+00:00 | 2026-01-13T22:57:16+00:00 |
| rhsa-2024:10214 | Red Hat Security Advisory: Red Hat Data Grid 8.5.2 security update | 2024-11-25T16:56:04+00:00 | 2026-01-13T22:57:15+00:00 |
| rhsa-2025:7118 | Red Hat Security Advisory: osbuild and osbuild-composer security update | 2025-05-13T08:41:23+00:00 | 2026-01-13T22:56:57+00:00 |
| rhsa-2025:3992 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.7 security update | 2025-04-17T14:38:04+00:00 | 2026-01-13T22:56:57+00:00 |
| rhsa-2025:3990 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.7 security update | 2025-04-17T14:33:34+00:00 | 2026-01-13T22:56:57+00:00 |
| rhsa-2025:14991 | Red Hat Security Advisory: glib2 security update | 2025-09-02T02:10:04+00:00 | 2026-01-13T22:56:56+00:00 |
| rhsa-2025:14990 | Red Hat Security Advisory: glib2 security update | 2025-09-02T01:42:29+00:00 | 2026-01-13T22:56:55+00:00 |
| rhsa-2025:14989 | Red Hat Security Advisory: glib2 security update | 2025-09-02T02:11:24+00:00 | 2026-01-13T22:56:55+00:00 |
| rhsa-2025:14988 | Red Hat Security Advisory: glib2 security update | 2025-09-02T02:53:04+00:00 | 2026-01-13T22:56:55+00:00 |
| rhsa-2025:11662 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.1 release | 2025-07-23T16:11:26+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2025:11327 | Red Hat Security Advisory: glib2 security update | 2025-07-16T14:14:58+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2024:6464 | Red Hat Security Advisory: glib2 security update | 2024-09-09T02:30:17+00:00 | 2026-01-13T22:56:54+00:00 |
| rhsa-2025:10780 | Red Hat Security Advisory: glib2 security update | 2025-07-10T10:00:05+00:00 | 2026-01-13T22:56:53+00:00 |
| rhsa-2024:9442 | Red Hat Security Advisory: mingw-glib2 security update | 2024-11-12T08:59:14+00:00 | 2026-01-13T22:56:53+00:00 |
| rhsa-2024:8337 | Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.2 for RHEL 9 | 2024-10-31T00:55:34+00:00 | 2026-01-13T22:56:52+00:00 |
| rhsa-2024:7443 | Red Hat Security Advisory: RHACS 4.5 enhancement and security update | 2024-10-01T09:03:41+00:00 | 2026-01-13T22:56:52+00:00 |
| rhsa-2024:6235 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.1.2 | 2024-09-03T14:56:15+00:00 | 2026-01-13T22:56:49+00:00 |
| rhsa-2024:10895 | Red Hat Security Advisory: Cost Management Metrics Operator Update | 2024-12-09T19:09:42+00:00 | 2026-01-13T22:56:48+00:00 |
| rhsa-2024:10775 | Red Hat Security Advisory: ACS 4.6 enhancement and security update | 2024-12-04T00:59:51+00:00 | 2026-01-13T22:56:47+00:00 |
| rhba-2024:6585 | Red Hat Bug Fix Advisory: Updated rhel9/toolbox container image | 2024-09-11T11:29:42+00:00 | 2026-01-13T22:56:46+00:00 |
| rhsa-2024:5144 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:23:05+00:00 | 2026-01-13T22:55:55+00:00 |
| rhsa-2024:6148 | Red Hat Security Advisory: nodejs:18 security update | 2024-09-03T02:32:16+00:00 | 2026-01-13T22:55:53+00:00 |
| rhsa-2024:6147 | Red Hat Security Advisory: nodejs:18 security update | 2024-09-03T02:29:11+00:00 | 2026-01-13T22:55:53+00:00 |
| rhsa-2024:5814 | Red Hat Security Advisory: nodejs:20 security update | 2024-08-26T08:36:35+00:00 | 2026-01-13T22:55:52+00:00 |
| rhsa-2024:4390 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update | 2024-07-08T21:31:05+00:00 | 2026-01-13T22:55:52+00:00 |
| rhsa-2024:5147 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:23:37+00:00 | 2026-01-13T22:55:51+00:00 |
| rhsa-2024:5145 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update | 2024-08-08T17:22:53+00:00 | 2026-01-13T22:55:51+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-277-03 | Horner Automation Cscape | 2022-10-04T06:00:00.000000Z | 2022-10-04T06:00:00.000000Z |
| icsma-22-277-01 | BD Totalys MultiProcessor | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-04 | OMRON CX-Programmer | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-02 | Hitachi Energy Modular Switchgear Monitoring (MSM) | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-22-277-01 | Johnson Controls Metasys ADX Server | 2022-10-04T00:00:00.000000Z | 2022-10-04T00:00:00.000000Z |
| icsa-20-212-02 | ICSA-20-212-02_Mitsubishi Electric Multiple Factory Automation Engineering Software Products (Update A) | 2020-07-30T00:00:00.000000Z | 2022-09-30T00:00:00.000000Z |
| icsma-22-251-01 | Baxter Sigma Spectrum Infusion Pump (Update A) | 2022-09-08T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-272-02 | Hitachi Energy MicroSCADA Pro X SYS600 | 2022-09-29T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-272-01 | Hitachi Energy MicroSCADA Pro X SYS600 | 2022-09-29T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-244-01 | Delta Electronics DOPSoft (Update A) | 2022-09-01T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-235-01 | ARC Informatique PcVue (Update A) | 2022-08-23T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-21-182-03 | Delta Electronics DOPSoft (Update A) | 2021-07-01T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-22-270-03 | Rockwell Automation ThinManager ThinServer | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-270-02 | Hitachi Energy APM Edge | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-270-01 | Hitachi Energy AFS660/AFS665 | 2022-09-27T00:00:00.000000Z | 2022-09-27T00:00:00.000000Z |
| icsa-22-265-01 | Measuresoft ScadaPro Server | 2022-09-22T00:00:00.000000Z | 2022-09-22T00:00:00.000000Z |
| icsma-22-263-01 | Medtronic NGP 600 Series Insulin Pumps | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-04 | Host Engineering Communications Module | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-02 | Hitachi Energy AFF660/665 Series | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-263-01 | Hitachi Energy PROMOD IV | 2022-09-20T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-22-200-01 | MiCODUS MV720 GPS tracker | 2022-07-19T00:00:00.000000Z | 2022-09-20T00:00:00.000000Z |
| icsa-20-324-02 | Paradox IP150 (Update A) | 2020-11-17T00:00:00.000000Z | 2022-09-19T00:00:00.000000Z |
| icsa-22-258-05 | Siemens SINEC INS | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-258-02 | Siemens Simcenter Femap and Parasolid | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-258-01 | Siemens Mobility CoreShield OWG Software | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-256-04 | Kingspan TMS300 CS | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-256-02 | Honeywell SoftMaster | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-256-01 | Hitachi Energy TXpert Hub CoreTec 4 Sudo Vulnerability | 2022-09-13T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-195-11 | Open Design Alliance Drawings SDK | 2022-07-12T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| icsa-22-195-09 | Simcenter Femap and Parasolid | 2022-07-12T00:00:00.000000Z | 2022-09-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cmxapi-KsKwCmfp | Cisco Connected Mobile Experiences User Enumeration Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-01-13T16:00:00+00:00 |
| cisco-sa-20191112-asa-ftd-lua-rce | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability | 2019-11-12T13:15:00+00:00 | 2021-01-11T19:14:20+00:00 |
| cisco-sa-cedge-filt-bypass-y6wzmqm4 | Cisco SD-WAN Software Packet Filtering Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-14T21:43:02+00:00 |
| cisco-sa-cedge-filt-bypass-Y6wZMqm4 | Cisco SD-WAN Software Packet Filtering Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-14T21:43:02+00:00 |
| cisco-sa-webex-auth-token-3vg57a5r | Cisco Webex Meetings and Cisco Webex Meetings Server Ghost Join Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-12-10T16:10:07+00:00 |
| cisco-sa-webex-auth-token-3vg57A5r | Cisco Webex Meetings and Cisco Webex Meetings Server Ghost Join Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-12-10T16:10:07+00:00 |
| cisco-sa-jabber-zktzjpgo | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2020-12-10T16:00:00+00:00 | 2020-12-10T16:00:00+00:00 |
| cisco-sa-jabber-ZktzjpgO | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2020-12-10T16:00:00+00:00 | 2020-12-10T16:00:00+00:00 |
| cisco-sa-ios-profinet-dos-65qyg3w5 | Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-12-09T15:23:48+00:00 |
| cisco-sa-ios-profinet-dos-65qYG3W5 | Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-12-09T15:23:48+00:00 |
| cisco-sa-profinet-j9qmchpb | Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-12-09T15:09:18+00:00 |
| cisco-sa-profinet-J9QMCHPB | Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability | 2020-09-24T16:00:00+00:00 | 2020-12-09T15:09:18+00:00 |
| cisco-sa-iosxr-pxe-unsign-code-exec-qaa78fd2 | Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-01T17:50:58+00:00 |
| cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2 | Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-12-01T17:50:58+00:00 |
| cisco-sa-webex-info-leak-phpzb3sg | Cisco Webex Meetings and Cisco Webex Meetings Server Unauthorized Audio Information Exposure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-23T21:59:36+00:00 |
| cisco-sa-webex-info-leak-PhpzB3sG | Cisco Webex Meetings and Cisco Webex Meetings Server Unauthorized Audio Information Exposure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-23T21:59:36+00:00 |
| cisco-sa-webex-infodisc-4tvqzn4 | Cisco Webex Meetings and Cisco Webex Meetings Server Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-23T21:59:11+00:00 |
| cisco-sa-webex-infodisc-4tvQzn4 | Cisco Webex Meetings and Cisco Webex Meetings Server Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-23T21:59:11+00:00 |
| cisco-sa-csm-path-trav-ngernqgr | Cisco Security Manager Path Traversal Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-20T17:49:26+00:00 |
| cisco-sa-csm-path-trav-NgeRnqgR | Cisco Security Manager Path Traversal Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-20T17:49:26+00:00 |
| cisco-sa-webex-meetings-xss-mx56prer | Cisco Webex Meetings API Cross-Site Scripting Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-webex-meetings-xss-MX56prER | Cisco Webex Meetings API Cross-Site Scripting Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-ucs-api-rce-uxwpedhd | Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-ucs-api-rce-UXwpeDHd | Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-tp-uathracc-jwnesufm | Cisco Telepresence CE Software and RoomOS Software Unauthorized Token Generation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-tp-uathracc-jWNESUfM | Cisco Telepresence CE Software and RoomOS Software Unauthorized Token Generation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-xss-nzopcgec | Cisco IoT Field Network Director Cross-Site Scripting Vulnerabilities | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-upwd-dcrpuq78 | Cisco IoT Field Network Director Improper Domain Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ssi-v2mywx9y | Cisco IoT Field Network Director Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-sql-zekbnl2h | Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-37925 | jfs: reject on-disk inodes of an unsupported type | 2025-04-02T00:00:00.000Z | 2025-09-04T05:38:21.000Z |
| msrc_cve-2024-0584 | Rejected reason: Do not use this CVE as it is duplicate of CVE-2023-6932 | 2024-01-01T08:00:00.000Z | 2025-09-04T05:37:15.000Z |
| msrc_cve-2019-14198 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with a failed length check at nfs_read_reply when calling store_block in the NFSv3 case. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:33:49.000Z |
| msrc_cve-2022-30790 | Das U-Boot 2022.01 has a Buffer Overflow, a different issue than CVE-2022-30552. | 2022-06-02T00:00:00.000Z | 2025-09-04T05:27:36.000Z |
| msrc_cve-2023-29403 | Unsafe behavior in setuid/setgid binaries in runtime | 2023-06-01T07:00:00.000Z | 2025-09-04T05:23:28.000Z |
| msrc_cve-2025-50182 | urllib3 does not control redirects in browsers and Node.js | 2025-06-02T00:00:00.000Z | 2025-09-04T05:22:54.000Z |
| msrc_cve-2020-21528 | A Segmentation Fault issue discovered in in ieee_segment function in outieee.c in nasm 2.14.03 and 2.15 allows remote attackers to cause a denial of service via crafted assembly file. | 2023-08-01T00:00:00.000Z | 2025-09-04T05:21:51.000Z |
| msrc_cve-2022-36113 | Extracting malicious crates can corrupt arbitrary files | 2022-09-02T00:00:00.000Z | 2025-09-04T05:16:16.000Z |
| msrc_cve-2019-14192 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy when parsing a UDP packet due to a net_process_received_packet integer underflow during an nc_input_packet call. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:15:40.000Z |
| msrc_cve-2025-38376 | usb: chipidea: udc: disconnect/reconnect from host when do suspend/resume | 2025-07-02T00:00:00.000Z | 2025-09-04T05:14:38.000Z |
| msrc_cve-2021-38191 | An issue was discovered in the tokio crate before 1.8.1 for Rust. Upon a JoinHandle::abort, a Task may be dropped in the wrong thread. | 2021-08-02T00:00:00.000Z | 2025-09-04T05:12:49.000Z |
| msrc_cve-2025-30360 | webpack-dev-server users' source code may be stolen when they access a malicious web site with non-Chromium based browser | 2025-06-02T00:00:00.000Z | 2025-09-04T05:10:20.000Z |
| msrc_cve-2023-3600 | During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. | 2023-07-01T07:00:00.000Z | 2025-09-04T05:09:41.000Z |
| msrc_cve-2021-38578 | Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize. | 2022-03-02T00:00:00.000Z | 2025-09-04T05:09:29.000Z |
| msrc_cve-2023-29405 | Improper sanitization of LDFLAGS with embedded spaces in go command with cgo in cmd/go | 2023-06-01T07:00:00.000Z | 2025-09-04T05:08:03.000Z |
| msrc_cve-2020-36478 | An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate should be considered invalid. | 2021-08-02T00:00:00.000Z | 2025-09-04T05:05:02.000Z |
| msrc_cve-2024-57257 | A stack consumption issue in sqfs_size in Das U-Boot before 2025.01-rc1 occurs via a crafted squashfs filesystem with deep symlink nesting. | 2025-02-02T00:00:00.000Z | 2025-09-04T04:59:51.000Z |
| msrc_cve-2024-25260 | elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c. | 2024-02-02T08:00:00.000Z | 2025-09-04T04:57:15.000Z |
| msrc_cve-2023-49292 | Possible private key restoration in go package github.com/ecies/go | 2023-12-01T08:00:00.000Z | 2025-09-04T04:54:22.000Z |
| msrc_cve-2025-38404 | usb: typec: displayport: Fix potential deadlock | 2025-07-02T00:00:00.000Z | 2025-09-04T04:49:40.000Z |
| msrc_cve-2025-27809 | Mbed TLS before 2.28.10 and 3.x before 3.6.3, on the client side, accepts servers that have trusted certificates for arbitrary hostnames unless the TLS client application calls mbedtls_ssl_set_hostname. | 2025-03-02T00:00:00.000Z | 2025-09-04T04:49:10.000Z |
| msrc_cve-2025-38565 | perf/core: Exit early on perf_mmap() fail | 2025-08-02T00:00:00.000Z | 2025-09-04T04:47:59.000Z |
| msrc_cve-2025-30359 | webpack-dev-server users' source code may be stolen when they access a malicious web site | 2025-06-02T00:00:00.000Z | 2025-09-04T04:45:07.000Z |
| msrc_cve-2025-38560 | x86/sev: Evict cache lines during SNP memory validation | 2025-08-02T00:00:00.000Z | 2025-09-04T04:44:06.000Z |
| msrc_cve-2019-14194 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with a failed length check at nfs_read_reply when calling store_block in the NFSv2 case. | 2019-07-02T00:00:00.000Z | 2025-09-04T04:41:53.000Z |
| msrc_cve-2025-38614 | eventpoll: Fix semi-unbounded recursion | 2025-08-02T00:00:00.000Z | 2025-09-04T04:39:23.000Z |
| msrc_cve-2025-38583 | clk: xilinx: vcu: unregister pll_post only if registered correctly | 2025-08-02T00:00:00.000Z | 2025-09-04T04:35:56.000Z |
| msrc_cve-2023-37203 | Insufficient validation in the Drag and Drop API in conjunction with social engineering, may have allowed an attacker to trick end-users into creating a shortcut to local system files. This could have been leveraged to execute arbitrary code. This vulnerability affects Firefox < 115. | 2023-07-01T07:00:00.000Z | 2025-09-04T04:35:56.000Z |
| msrc_cve-2019-14201 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_lookup_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T04:35:28.000Z |
| msrc_cve-2022-36114 | Extracting malicious crates can fill the file system | 2022-09-02T00:00:00.000Z | 2025-09-04T04:34:20.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202309-0933 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has be… | 2024-05-17T19:18:29.283000Z |
| var-202405-0649 | Beijing Yakong Technology Development Co., Ltd. is a high-tech enterprise of industrial a… | 2024-05-17T19:18:28.895000Z |
| var-202404-2194 | IBM MQ Appliance 9.3 CD and LTS are vulnerable to a heap-based buffer overflow, caused by… | 2024-05-16T22:47:05.065000Z |
| var-199809-0010 | iChat ROOMS Webserver allows remote attackers to read arbitrary files via a .. (dot dot) … | 2024-05-15T22:56:45.437000Z |
| var-199804-0007 | Buffer overflow in Apple AppleShare Mail Server 5.0.3 on MacOS 8.1 and earlier allows a r… | 2024-05-15T22:53:49.707000Z |
| var-199804-0010 | Buffer overflow in SMTP HELO command in Sendmail allows a remote attacker to hide activit… | 2024-05-15T22:53:31.351000Z |
| var-199912-0023 | lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows loc… | 2024-05-15T22:38:32.874000Z |
| var-199807-0030 | By design, the "established" command on the Cisco PIX firewall allows connections from on… | 2024-05-14T22:59:38.281000Z |
| var-200004-0053 | Buffer overflow in WebObjects.exe in the WebObjects Developer 4.5 package allows remote a… | 2024-05-14T22:59:17.344000Z |
| var-199911-0013 | Idle locking function in MacOS 9 allows local attackers to bypass the password protection… | 2024-05-14T22:59:17.410000Z |
| var-199907-0037 | MacOS uses weak encryption for passwords that are stored in the Users & Groups Data File.… | 2024-05-14T22:57:55.325000Z |
| var-202306-1109 | A vulnerability has been identified in SIMATIC PCS 7 (All versions < V9.1 SP2 UC04), SIMA… | 2024-05-14T22:57:37.290000Z |
| var-199905-0009 | Control Panel "Password Security" option for Apple Powerbooks allows attackers with physi… | 2024-05-14T22:57:34.106000Z |
| var-199910-0007 | Idle locking function in MacOS 9 allows local users to bypass the password protection of … | 2024-05-14T22:52:35.479000Z |
| var-199912-0159 | Macintosh systems generate large ICMP datagrams in response to malformed datagrams, allow… | 2024-05-14T22:51:21.274000Z |
| var-202004-0712 | A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ER… | 2024-05-14T22:36:22.729000Z |
| var-202312-0236 | A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC P… | 2024-05-14T22:20:44.510000Z |
| var-202210-0537 | A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE M… | 2024-05-14T22:02:48.955000Z |
| var-202312-0234 | A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC P… | 2024-05-14T21:47:37.301000Z |
| var-202212-1301 | A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), S… | 2024-05-14T21:36:09.623000Z |
| var-202312-0237 | A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC P… | 2024-05-14T21:07:38.158000Z |
| var-202304-0737 | A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < … | 2024-05-14T20:45:05.054000Z |
| var-202312-0235 | A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC P… | 2024-05-14T20:30:13.048000Z |
| var-202312-0238 | A vulnerability has been identified in Opcenter Quality (All versions < V2312), SIMATIC P… | 2024-05-14T19:25:50.562000Z |
| var-202312-1262 | TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command … | 2024-05-12T23:08:54.835000Z |
| var-199808-0007 | Cisco PIX firewall manager (PFM) on Windows NT allows attackers to connect to port 8080 o… | 2024-05-12T03:50:13.318000Z |
| var-199507-0001 | In Cisco IOS 10.3, with the tacacs-ds or tacacs keyword, an extended IP access control li… | 2024-05-12T03:50:13.380000Z |
| var-202312-2148 | TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command … | 2024-05-12T03:49:21.253000Z |
| var-202312-1439 | TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to an unauthorized arbitrary comma… | 2024-05-12T03:47:51.622000Z |
| var-202312-0767 | TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command … | 2024-05-12T03:47:51.665000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2013-003073 | Vulnerability in JP1/HIBUN Advanced Edition Information Cypher Removable Media Encryption | 2013-06-20T14:24+09:00 | 2013-06-20T14:24+09:00 |
| jvndb-2013-000039 | Wi-Fi Spot Configuration Software vulnerability in the connection process | 2013-05-15T14:25+09:00 | 2013-06-19T09:58+09:00 |
| jvndb-2013-000038 | OpenPNE vulnerable to cross-site scripting | 2013-05-13T13:39+09:00 | 2013-06-19T09:56+09:00 |
| jvndb-2013-000056 | Galapagos Browser vulnerable in the WebView class | 2013-06-11T13:48+09:00 | 2013-06-18T17:55+09:00 |
| jvndb-2013-000055 | Angel Browser vulnerable in the WebView class | 2013-06-11T13:40+09:00 | 2013-06-18T17:52+09:00 |
| jvndb-2013-000057 | Orchard vulnerable to cross-site scripting | 2013-06-13T13:49+09:00 | 2013-06-17T12:01+09:00 |
| jvndb-2013-000054 | Pizza Hut Japan Official Order App for Android. contains an issue where it fails to verify SSL server certificates | 2013-06-07T15:03+09:00 | 2013-06-07T15:03+09:00 |
| jvndb-2013-000053 | Internet Explorer vulnerable to information disclosure | 2013-06-07T13:59+09:00 | 2013-06-07T13:59+09:00 |
| jvndb-2013-000043 | EC-CUBE fails to restrict access permissions | 2013-05-23T15:42+09:00 | 2013-06-03T16:13+09:00 |
| jvndb-2013-000052 | HP ProCurve 1700 series switches vulnerable to cross-site request forgery | 2013-06-03T14:28+09:00 | 2013-06-03T14:28+09:00 |
| jvndb-2013-000051 | Adobe Reader X vulnerable to sandbox bypass | 2013-05-31T15:44+09:00 | 2013-05-31T15:44+09:00 |
| jvndb-2013-000050 | Safari information disclosure vulnerability | 2013-05-31T15:44+09:00 | 2013-05-31T15:44+09:00 |
| jvndb-2013-000047 | Content Provider in MovatwiTouch fails to restrict access permissions | 2013-05-29T15:32+09:00 | 2013-05-29T15:32+09:00 |
| jvndb-2013-000046 | Sleipnir Mobile for Android vulnerable to address bar spoofing | 2013-05-29T15:19+09:00 | 2013-05-29T15:19+09:00 |
| jvndb-2013-000045 | Yahoo! Browser vulnerable to address bar spoofing | 2013-05-27T15:04+09:00 | 2013-05-27T15:04+09:00 |
| jvndb-2013-002796 | Arbitrary Commands Execution Vulnerability in JP1/Integrated Management - TELstaff Alarm View | 2013-05-24T14:37+09:00 | 2013-05-24T14:37+09:00 |
| jvndb-2013-000044 | EC-CUBE vulnerable to information disclosure as a result of improper input checking | 2013-05-23T15:46+09:00 | 2013-05-23T15:46+09:00 |
| jvndb-2013-000042 | EC-CUBE vulnerable to session fixation | 2013-05-23T14:15+09:00 | 2013-05-23T14:15+09:00 |
| jvndb-2013-000041 | EC-CUBE vulnerable to cross-site scripting | 2013-05-23T14:11+09:00 | 2013-05-23T14:11+09:00 |
| jvndb-2013-002770 | Cross-site Scripting Vulnerability in JP1/Automatic Operation | 2013-05-21T15:45+09:00 | 2013-05-21T15:45+09:00 |
| jvndb-2013-000040 | Cross-site scripting vulnerability in the web2py social bookmarking widget | 2013-05-20T15:16+09:00 | 2013-05-20T15:16+09:00 |
| jvndb-2013-000035 | Online Service Gate vulnerable in Office 365 password management | 2013-05-08T15:08+09:00 | 2013-05-08T15:08+09:00 |
| jvndb-2013-000037 | Yahoo! Browser vulnerable to address bar spoofing | 2013-04-26T15:50+09:00 | 2013-04-26T15:50+09:00 |
| jvndb-2013-000036 | jigbrowser+ for Android vulnerable to address bar spoofing | 2013-04-26T15:05+09:00 | 2013-04-26T15:05+09:00 |
| jvndb-2013-002427 | Buffer Overflow Vulnerability in Hitachi IT Operations Director | 2013-04-24T09:55+09:00 | 2013-04-24T09:55+09:00 |
| jvndb-2013-000033 | Sleipnir Mobile for Android loads arbitrary Extension API | 2013-04-12T12:41+09:00 | 2013-04-12T12:41+09:00 |
| jvndb-2013-000032 | Sleipnir for Windows vulnerable to address bar spoofing | 2013-04-11T14:14+09:00 | 2013-04-11T14:14+09:00 |
| jvndb-2011-000033 | Java Web Start may insecurely load policy files | 2011-06-10T16:22+09:00 | 2013-03-29T14:50+09:00 |
| jvndb-2013-000025 | OpenWnn for Android vulnerable to information disclosure | 2013-03-29T13:58+09:00 | 2013-03-29T13:58+09:00 |
| jvndb-2013-000030 | Lotus Domino vulnerable to denial-of-service (DoS) | 2013-03-28T12:32+09:00 | 2013-03-28T12:32+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:01729-1 | Security update for gstreamer-plugins-bad | 2025-05-28T14:28:45Z | 2025-05-28T14:28:45Z |
| suse-su-2025:01726-1 | Security update for python-tornado | 2025-05-28T13:46:00Z | 2025-05-28T13:46:00Z |
| suse-su-2025:01725-1 | Security update for gstreamer-plugins-bad | 2025-05-28T13:44:13Z | 2025-05-28T13:44:13Z |
| suse-su-2025:01724-1 | Security update for webkit2gtk3 | 2025-05-28T11:10:47Z | 2025-05-28T11:10:47Z |
| suse-su-2025:01723-1 | Security update for python39-setuptools | 2025-05-28T11:08:22Z | 2025-05-28T11:08:22Z |
| suse-su-2025:20367-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-05-28T10:02:19Z | 2025-05-28T10:02:19Z |
| suse-su-2025:20351-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-05-28T10:02:19Z | 2025-05-28T10:02:19Z |
| suse-su-2025:20366-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-05-28T09:53:11Z | 2025-05-28T09:53:11Z |
| suse-su-2025:20350-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-05-28T09:53:11Z | 2025-05-28T09:53:11Z |
| suse-su-2025:20349-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-05-28T09:53:11Z | 2025-05-28T09:53:11Z |
| suse-su-2025:20364-1 | Security update for libxml2 | 2025-05-28T09:00:09Z | 2025-05-28T09:00:09Z |
| suse-su-2025:20363-1 | Security update for skopeo | 2025-05-28T08:56:42Z | 2025-05-28T08:56:42Z |
| suse-ru-2025:20362-1 | Recommended update for git | 2025-05-28T07:19:22Z | 2025-05-28T07:19:22Z |
| suse-su-2025:01720-1 | Security update for webkit2gtk3 | 2025-05-27T13:54:56Z | 2025-05-27T13:54:56Z |
| suse-su-2025:01718-1 | Security update for gstreamer-plugins-bad | 2025-05-27T12:53:43Z | 2025-05-27T12:53:43Z |
| suse-su-2025:01717-1 | Security update for gstreamer-plugins-bad | 2025-05-27T12:51:34Z | 2025-05-27T12:51:34Z |
| suse-su-2025:01716-1 | Security update for mariadb | 2025-05-27T12:44:03Z | 2025-05-27T12:44:03Z |
| suse-su-2025:01715-1 | Security update for python-setuptools | 2025-05-27T12:34:45Z | 2025-05-27T12:34:45Z |
| suse-su-2025:01713-1 | Security update for govulncheck-vulndb | 2025-05-27T10:04:35Z | 2025-05-27T10:04:35Z |
| suse-su-2025:20361-1 | Security update for glibc | 2025-05-27T09:35:37Z | 2025-05-27T09:35:37Z |
| suse-su-2025:20360-1 | Security update for docker | 2025-05-27T08:59:26Z | 2025-05-27T08:59:26Z |
| suse-su-2025:20359-1 | Security update for unbound | 2025-05-27T08:57:55Z | 2025-05-27T08:57:55Z |
| suse-su-2025:01710-1 | Security update for MozillaFirefox | 2025-05-26T17:33:49Z | 2025-05-26T17:33:49Z |
| suse-su-2025:01709-1 | Security update for python310-setuptools | 2025-05-26T16:28:05Z | 2025-05-26T16:28:05Z |
| suse-su-2025:01707-1 | Security update for the Linux Kernel | 2025-05-26T11:35:17Z | 2025-05-26T11:35:17Z |
| suse-su-2025:01705-1 | Security update for postgresql13 | 2025-05-26T11:04:19Z | 2025-05-26T11:04:19Z |
| suse-su-2025:01704-1 | Security update for python-setuptools | 2025-05-26T11:02:46Z | 2025-05-26T11:02:46Z |
| suse-su-2025:01661-2 | Security update for postgresql14 | 2025-05-25T22:02:36Z | 2025-05-25T22:02:36Z |
| suse-su-2025:01523-1 | Security update for python-Django | 2025-05-25T22:01:37Z | 2025-05-25T22:01:37Z |
| suse-su-2025:01703-1 | Security update for xen | 2025-05-25T21:42:29Z | 2025-05-25T21:42:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13810-1 | nodejs-electron-28.2.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13809-1 | libwireshark17-4.2.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13808-1 | libqpid-proton-core10-0.38.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13807-1 | ovmf-202308-7.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13806-1 | gnutls-3.8.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13805-1 | curl-8.7.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13804-1 | avahi-0.8-33.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13803-1 | libonnx-1.16.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13802-1 | python-Scrapy-doc-2.11.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13801-1 | xen-4.18.1_02-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13800-1 | python39-3.9.19-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13799-1 | python310-3.10.14-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13798-1 | python310-jwcrypto-1.5.6-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13797-1 | python310-astropy-6.0.0-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13796-1 | libvirt-10.1.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13795-1 | MozillaFirefox-124.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13794-1 | python311-3.11.8-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13793-1 | libfreebl3-3.98-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13792-1 | diffoscope-261-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13791-1 | apache-commons-configuration2-2.10.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13790-1 | python38-3.8.19-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13789-1 | MozillaThunderbird-115.9.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13788-1 | ini4j-0.5.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13787-1 | eclipse-emf-core-2.22.0-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13786-1 | eclipse-contributor-tools-4.15-13.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13785-1 | kernel-devel-6.8.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13784-1 | buildah-1.35.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13783-1 | python310-black-24.3.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13782-1 | teleport-15.1.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13781-1 | rclone-1.66.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-25371 | F5 BIG-IP SSL/TLS拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25370 | F5 BIG-IP TMM拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25369 | F5 BIG-IP iHealth工具权限绕过漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25368 | F5 BIG-IP ePVA拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25367 | F5 BIG-IP Next TMM内存资源管理漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25366 | F5 BIG-IP SSL/TLS配置文件拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-25365 | F5 BIG-IP TMM模块拒绝服务漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24800 | Centreon存在未明漏洞(CNVD-2025-24800) | 2025-05-28 | 2025-10-21 |
| cnvd-2025-24734 | F5 BIG-IP TMM数据篡改漏洞 | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24650 | Centreon命令注入漏洞(CNVD-2025-24650) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24648 | Centreon跨站脚本漏洞(CNVD-2025-24648) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24647 | Centreon存在未明漏洞(CNVD-2025-24647) | 2025-10-17 | 2025-10-21 |
| cnvd-2025-24643 | DataEase SQL注入漏洞 | 2025-10-20 | 2025-10-21 |
| cnvd-2025-24484 | Tenda AC23 schedStartTime参数堆栈缓冲区溢出漏洞 | 2024-02-26 | 2025-10-21 |
| cnvd-2025-24483 | Tenda CH22 formdeleteUserName函数缓冲区溢出漏洞 | 2025-07-28 | 2025-10-21 |
| cnvd-2025-24482 | Tenda AC20硬编码凭证漏洞 | 2025-08-20 | 2025-10-21 |
| cnvd-2025-24481 | Tenda AC20 shareSpeed参数缓冲区溢出漏洞 | 2025-08-20 | 2025-10-21 |
| cnvd-2025-24480 | Tenda AC23 SetPptpServerCfg文件sscanf函数缓冲区溢出漏洞 | 2025-09-25 | 2025-10-21 |
| cnvd-2025-24479 | Tenda AC20 strcpy函数缓冲区溢出漏洞 | 2025-09-25 | 2025-10-21 |
| cnvd-2025-24478 | Tenda CH22 formWrlExtraGet函数缓冲区溢出漏洞 | 2025-09-29 | 2025-10-21 |
| cnvd-2025-24477 | Tenda CH22 formSafeEmailFilter函数内存损坏漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24476 | Tenda CH22 formWrlsafeset函数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24475 | Tenda AC23 sscanf函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24474 | Tenda AC20 sscanf函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24473 | Tenda AC18 wanSpeed参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24472 | Tenda AC18 wanMTU参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24471 | Tenda AC18 mac参数栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24470 | Tenda AC18 cloneType参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24469 | Tenda AC18 wifi_chkHz参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| cnvd-2025-24468 | Tenda AC18 upnpEn参数堆栈缓冲区溢出漏洞 | 2025-10-13 | 2025-10-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2025-AVI-0068 | Vulnérabilité dans ClamAV | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| CERTFR-2025-AVI-0067 | Multiples vulnérabilités dans Qnap HBS 3 Hybrid Backup Sync | 2025-01-24T00:00:00.000000 | 2025-01-24T00:00:00.000000 |
| certfr-2025-avi-0066 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0065 | Multiples vulnérabilités dans les produits Mitel | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0064 | Multiples vulnérabilités dans les produits Cisco | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0062 | Multiples vulnérabilités dans les produits Elastic | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0061 | Multiples vulnérabilités dans Google Chrome | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| CERTFR-2025-AVI-0066 | Vulnérabilité dans Sonicwall Secure Mobile Access | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| CERTFR-2025-AVI-0065 | Multiples vulnérabilités dans les produits Mitel | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| CERTFR-2025-AVI-0064 | Multiples vulnérabilités dans les produits Cisco | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| CERTFR-2025-AVI-0062 | Multiples vulnérabilités dans les produits Elastic | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| CERTFR-2025-AVI-0061 | Multiples vulnérabilités dans Google Chrome | 2025-01-23T00:00:00.000000 | 2025-01-23T00:00:00.000000 |
| certfr-2025-avi-0060 | Multiples vulnérabilités dans Node.js | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0059 | Multiples vulnérabilités dans les produits Atlassian | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0058 | Multiples vulnérabilités dans Oracle Weblogic | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0057 | Multiples vulnérabilités dans Oracle Virtualization | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0056 | Vulnérabilité dans Oracle Systems | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0055 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0054 | Multiples vulnérabilités dans Oracle MySQL | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0053 | Multiples vulnérabilités dans Oracle Java SE | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0052 | Multiples vulnérabilités dans Oracle Database Server | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| certfr-2025-avi-0051 | Multiples vulnérabilités dans phpMyAdmin | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0060 | Multiples vulnérabilités dans Node.js | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0059 | Multiples vulnérabilités dans les produits Atlassian | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0058 | Multiples vulnérabilités dans Oracle Weblogic | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0057 | Multiples vulnérabilités dans Oracle Virtualization | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0056 | Vulnérabilité dans Oracle Systems | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0055 | Multiples vulnérabilités dans Oracle PeopleSoft | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0054 | Multiples vulnérabilités dans Oracle MySQL | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |
| CERTFR-2025-AVI-0053 | Multiples vulnérabilités dans Oracle Java SE | 2025-01-22T00:00:00.000000 | 2025-01-22T00:00:00.000000 |